All of lore.kernel.org
 help / color / mirror / Atom feed
* Commit 1aeb1156fa43fe2cd2b5003995b20466cd19a622: "x86 don't change affinity with interrupt unmasked", APCI errors and assorted pci trouble
@ 2015-03-28 15:34 Sander Eikelenboom
  2015-03-28 17:30 ` Andrew Cooper
  0 siblings, 1 reply; 15+ messages in thread
From: Sander Eikelenboom @ 2015-03-28 15:34 UTC (permalink / raw)
  To: Jan Beulich; +Cc: Andrew Cooper, xen-devel

Hi Jan,

Commit 1aeb1156fa43fe2cd2b5003995b20466cd19a622:
"x86 don't change affinity with interrupt unmasked",
gives trouble on my AMD box, symptoms:
- APIC errors in xl dmesg that weren't previously there:
  (XEN) [2015-03-26 20:35:37.085] IOAPIC[0]: Set PCI routing entry (6-13 -> 0x88 -> IRQ 13 Mode:0 Active:0)
  (XEN) [2015-03-26 20:35:37.101] PCI: Using MCFG for segment 0000 bus 00-ff
  (XEN) [2015-03-26 20:35:37.097] IOAPIC[0]: Set PCI routing entry (6-8 -> 0x58 -> IRQ 8 Mode:0 Active:0)
  (XEN) [2015-03-26 20:35:37.112] IOAPIC[0]: Set PCI routing entry (6-18 -> 0xb8 -> IRQ 18 Mode:1 Active:1)
  (XEN) [2015-03-26 20:35:37.189] IOAPIC[0]: Set PCI routing entry (6-17 -> 0xc0 -> IRQ 17 Mode:1 Active:1)
  (XEN) [2015-03-26 20:35:37.420] IOAPIC[1]: Set PCI routing entry (7-29 -> 0xc8 -> IRQ 53 Mode:1 Active:1)
  (XEN) [2015-03-26 20:35:37.420] IOAPIC[1]: Set PCI routing entry (7-24 -> 0xd0 -> IRQ 48 Mode:1 Active:1)
  (XEN) [2015-03-26 20:35:37.420] IOAPIC[1]: Set PCI routing entry (7-30 -> 0xd8 -> IRQ 54 Mode:1 Active:1)
  (XEN) [2015-03-26 20:35:37.420] IOAPIC[1]: Set PCI routing entry (7-12 -> 0x21 -> IRQ 36 Mode:1 Active:1)
  (XEN) [2015-03-26 20:35:37.420] IOAPIC[1]: Set PCI routing entry (7-13 -> 0x29 -> IRQ 37 Mode:1 Active:1)
  (XEN) [2015-03-26 20:35:37.421] IOAPIC[1]: Set PCI routing entry (7-16 -> 0x31 -> IRQ 40 Mode:1 Active:1)
  (XEN) [2015-03-26 20:35:37.495] IOAPIC[1]: Set PCI routing entry (7-28 -> 0x39 -> IRQ 52 Mode:1 Active:1)
  (XEN) [2015-03-26 20:35:37.498] IOAPIC[0]: Set PCI routing entry (6-16 -> 0x89 -> IRQ 16 Mode:1 Active:1)
  (XEN) [2015-03-26 20:35:37.498] IOAPIC[1]: Set PCI routing entry (7-14 -> 0xa9 -> IRQ 38 Mode:1 Active:1)
  (XEN) [2015-03-26 20:35:37.548] IOAPIC[0]: Set PCI routing entry (6-22 -> 0xb9 -> IRQ 22 Mode:1 Active:1)
  (XEN) [2015-03-26 20:35:39.620] IOAPIC[1]: Set PCI routing entry (7-9 -> 0xc1 -> IRQ 33 Mode:1 Active:1)
  (XEN) [2015-03-26 20:35:39.646] IOAPIC[1]: Set PCI routing entry (7-8 -> 0xc9 -> IRQ 32 Mode:1 Active:1)
  (XEN) [2015-03-26 20:35:39.647] IOAPIC[1]: Set PCI routing entry (7-23 -> 0xd1 -> IRQ 47 Mode:1 Active:1)
  (XEN) [2015-03-26 20:35:41.732] IOAPIC[1]: Set PCI routing entry (7-5 -> 0xd9 -> IRQ 29 Mode:1 Active:1)
  (XEN) [2015-03-26 20:35:41.779] IOAPIC[1]: Set PCI routing entry (7-4 -> 0x22 -> IRQ 28 Mode:1 Active:1)
  (XEN) [2015-03-26 20:35:41.803] mm.c:803: d0: Forcing read-only access to MFN fed00
  (XEN) [2015-03-26 20:35:41.894] IOAPIC[0]: Set PCI routing entry (6-19 -> 0x2a -> IRQ 19 Mode:1 Active:1)
  (XEN) [2015-03-26 20:35:42.057] IOAPIC[1]: Set PCI routing entry (7-22 -> 0x72 -> IRQ 46 Mode:1 Active:1)
  (XEN) [2015-03-26 20:35:42.093] IOAPIC[1]: Set PCI routing entry (7-27 -> 0x8a -> IRQ 51 Mode:1 Active:1)

  these:
  (XEN) [2015-03-26 20:35:42.205] APIC error on CPU0: 00(40)
  (XEN) [2015-03-26 20:35:42.372] APIC error on CPU0: 40(40)

  (XEN) [2015-03-26 20:35:42.691] d0 attempted to change d0v1's CR4 flags 00000660 -> 00000760
  (XEN) [2015-03-26 20:35:42.691] IOAPIC[1]: Set PCI routing entry (7-1 -> 0x9a -> IRQ 25 Mode:1 Active:1)

  and this one:
  (XEN) [2015-03-26 20:35:42.707] APIC error on CPU0: 40(40)
  (XEN) [2015-03-26 20:35:43.958] d0 attempted to change d0v0's CR4 flags 00000660 -> 00000760
  (XEN) [2015-03-26 20:35:43.970] d0 attempted to change d0v2's CR4 flags 00000660 -> 00000760
  (XEN) [2015-03-26 20:35:43.988] d0 attempted to change d0v3's CR4 flags 00000660 -> 00000760
  (XEN) [2015-03-26 20:35:43.992] d0 attempted to change d0v4's CR4 flags 00000660 -> 00000760
  (XEN) [2015-03-26 20:35:43.996] d0 attempted to change d0v5's CR4 flags 00000660 -> 00000760
  (d1) [2015-03-26 20:40:42.220] mapping kernel into physical memory
  (d1) [2015-03-26 20:40:42.220] about to get started...


- random failures on dom0 SATA devices, the SATA controller is using multiple MSI 
  interrupts.

- failues on XHCI controllers passed through to a HVM guest which uses MSI-X
  interrupts. Leading to these in the guest dmesg:
  [  350.246548] xhci_hcd 0000:00:05.0: Looking for event-dma 000000003cdf7140 trb-start 000000003cdf7240 trb-end 000000003cdf7240 seg-start 000000003cdf7000 seg-end 000000003cdf73f0
  [  350.246548] xhci_hcd 0000:00:05.0: ERROR Transfer event TRB DMA ptr not part of current TD ep_index 1 comp_code 1
  [  350.246548] xhci_hcd 0000:00:05.0: Looking for event-dma 000000003cdf7150 trb-start 000000003cdf7240 trb-end 000000003cdf7240 seg-start 000000003cdf7000 seg-end 000000003cdf73f0
  [  350.246548] xhci_hcd 0000:00:05.0: ERROR Transfer event TRB DMA ptr not part of current TD ep_index 1 comp_code 1


Reverting this specific commit makes all the troubles go away ..

--
Sander

^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: Commit 1aeb1156fa43fe2cd2b5003995b20466cd19a622: "x86 don't change affinity with interrupt unmasked", APCI errors and assorted pci trouble
  2015-03-28 15:34 Commit 1aeb1156fa43fe2cd2b5003995b20466cd19a622: "x86 don't change affinity with interrupt unmasked", APCI errors and assorted pci trouble Sander Eikelenboom
@ 2015-03-28 17:30 ` Andrew Cooper
  2015-03-28 20:10   ` Sander Eikelenboom
  0 siblings, 1 reply; 15+ messages in thread
From: Andrew Cooper @ 2015-03-28 17:30 UTC (permalink / raw)
  To: Sander Eikelenboom, Jan Beulich; +Cc: xen-devel

On 28/03/15 15:34, Sander Eikelenboom wrote:
> Hi Jan,
>
> Commit 1aeb1156fa43fe2cd2b5003995b20466cd19a622:
> "x86 don't change affinity with interrupt unmasked",
> gives trouble on my AMD box, symptoms:
> - APIC errors in xl dmesg that weren't previously there:
>   (XEN) [2015-03-26 20:35:37.085] IOAPIC[0]: Set PCI routing entry (6-13 -> 0x88 -> IRQ 13 Mode:0 Active:0)
>   (XEN) [2015-03-26 20:35:37.101] PCI: Using MCFG for segment 0000 bus 00-ff
>   (XEN) [2015-03-26 20:35:37.097] IOAPIC[0]: Set PCI routing entry (6-8 -> 0x58 -> IRQ 8 Mode:0 Active:0)
>   (XEN) [2015-03-26 20:35:37.112] IOAPIC[0]: Set PCI routing entry (6-18 -> 0xb8 -> IRQ 18 Mode:1 Active:1)
>   (XEN) [2015-03-26 20:35:37.189] IOAPIC[0]: Set PCI routing entry (6-17 -> 0xc0 -> IRQ 17 Mode:1 Active:1)
>   (XEN) [2015-03-26 20:35:37.420] IOAPIC[1]: Set PCI routing entry (7-29 -> 0xc8 -> IRQ 53 Mode:1 Active:1)
>   (XEN) [2015-03-26 20:35:37.420] IOAPIC[1]: Set PCI routing entry (7-24 -> 0xd0 -> IRQ 48 Mode:1 Active:1)
>   (XEN) [2015-03-26 20:35:37.420] IOAPIC[1]: Set PCI routing entry (7-30 -> 0xd8 -> IRQ 54 Mode:1 Active:1)
>   (XEN) [2015-03-26 20:35:37.420] IOAPIC[1]: Set PCI routing entry (7-12 -> 0x21 -> IRQ 36 Mode:1 Active:1)
>   (XEN) [2015-03-26 20:35:37.420] IOAPIC[1]: Set PCI routing entry (7-13 -> 0x29 -> IRQ 37 Mode:1 Active:1)
>   (XEN) [2015-03-26 20:35:37.421] IOAPIC[1]: Set PCI routing entry (7-16 -> 0x31 -> IRQ 40 Mode:1 Active:1)
>   (XEN) [2015-03-26 20:35:37.495] IOAPIC[1]: Set PCI routing entry (7-28 -> 0x39 -> IRQ 52 Mode:1 Active:1)
>   (XEN) [2015-03-26 20:35:37.498] IOAPIC[0]: Set PCI routing entry (6-16 -> 0x89 -> IRQ 16 Mode:1 Active:1)
>   (XEN) [2015-03-26 20:35:37.498] IOAPIC[1]: Set PCI routing entry (7-14 -> 0xa9 -> IRQ 38 Mode:1 Active:1)
>   (XEN) [2015-03-26 20:35:37.548] IOAPIC[0]: Set PCI routing entry (6-22 -> 0xb9 -> IRQ 22 Mode:1 Active:1)
>   (XEN) [2015-03-26 20:35:39.620] IOAPIC[1]: Set PCI routing entry (7-9 -> 0xc1 -> IRQ 33 Mode:1 Active:1)
>   (XEN) [2015-03-26 20:35:39.646] IOAPIC[1]: Set PCI routing entry (7-8 -> 0xc9 -> IRQ 32 Mode:1 Active:1)
>   (XEN) [2015-03-26 20:35:39.647] IOAPIC[1]: Set PCI routing entry (7-23 -> 0xd1 -> IRQ 47 Mode:1 Active:1)
>   (XEN) [2015-03-26 20:35:41.732] IOAPIC[1]: Set PCI routing entry (7-5 -> 0xd9 -> IRQ 29 Mode:1 Active:1)
>   (XEN) [2015-03-26 20:35:41.779] IOAPIC[1]: Set PCI routing entry (7-4 -> 0x22 -> IRQ 28 Mode:1 Active:1)
>   (XEN) [2015-03-26 20:35:41.803] mm.c:803: d0: Forcing read-only access to MFN fed00
>   (XEN) [2015-03-26 20:35:41.894] IOAPIC[0]: Set PCI routing entry (6-19 -> 0x2a -> IRQ 19 Mode:1 Active:1)
>   (XEN) [2015-03-26 20:35:42.057] IOAPIC[1]: Set PCI routing entry (7-22 -> 0x72 -> IRQ 46 Mode:1 Active:1)
>   (XEN) [2015-03-26 20:35:42.093] IOAPIC[1]: Set PCI routing entry (7-27 -> 0x8a -> IRQ 51 Mode:1 Active:1)
>
>   these:
>   (XEN) [2015-03-26 20:35:42.205] APIC error on CPU0: 00(40)
>   (XEN) [2015-03-26 20:35:42.372] APIC error on CPU0: 40(40)
>
>   (XEN) [2015-03-26 20:35:42.691] d0 attempted to change d0v1's CR4 flags 00000660 -> 00000760
>   (XEN) [2015-03-26 20:35:42.691] IOAPIC[1]: Set PCI routing entry (7-1 -> 0x9a -> IRQ 25 Mode:1 Active:1)
>
>   and this one:
>   (XEN) [2015-03-26 20:35:42.707] APIC error on CPU0: 40(40)
>   (XEN) [2015-03-26 20:35:43.958] d0 attempted to change d0v0's CR4 flags 00000660 -> 00000760
>   (XEN) [2015-03-26 20:35:43.970] d0 attempted to change d0v2's CR4 flags 00000660 -> 00000760
>   (XEN) [2015-03-26 20:35:43.988] d0 attempted to change d0v3's CR4 flags 00000660 -> 00000760
>   (XEN) [2015-03-26 20:35:43.992] d0 attempted to change d0v4's CR4 flags 00000660 -> 00000760
>   (XEN) [2015-03-26 20:35:43.996] d0 attempted to change d0v5's CR4 flags 00000660 -> 00000760
>   (d1) [2015-03-26 20:40:42.220] mapping kernel into physical memory
>   (d1) [2015-03-26 20:40:42.220] about to get started...
>
>
> - random failures on dom0 SATA devices, the SATA controller is using multiple MSI 
>   interrupts.
>
> - failues on XHCI controllers passed through to a HVM guest which uses MSI-X
>   interrupts. Leading to these in the guest dmesg:
>   [  350.246548] xhci_hcd 0000:00:05.0: Looking for event-dma 000000003cdf7140 trb-start 000000003cdf7240 trb-end 000000003cdf7240 seg-start 000000003cdf7000 seg-end 000000003cdf73f0
>   [  350.246548] xhci_hcd 0000:00:05.0: ERROR Transfer event TRB DMA ptr not part of current TD ep_index 1 comp_code 1
>   [  350.246548] xhci_hcd 0000:00:05.0: Looking for event-dma 000000003cdf7150 trb-start 000000003cdf7240 trb-end 000000003cdf7240 seg-start 000000003cdf7000 seg-end 000000003cdf73f0
>   [  350.246548] xhci_hcd 0000:00:05.0: ERROR Transfer event TRB DMA ptr not part of current TD ep_index 1 comp_code 1
>
>
> Reverting this specific commit makes all the troubles go away ..

That is unfortunate, as conceptually the identified patch definitely
fixes a bug.

The "APIC error" messages have bit 6 set, which is "Receive Illegal
Vector".  i.e. a device has attempted to deliver an interrupt with a
vector field less than 16.  I presume that this means that the device is
ending up with a malformed data field programmed into it.

Can you identify the PCI sbdf's of the problematic devices, and collect
debug-keys Q, M and i on a working system so I can identify precisely
which of the MSI interrupt drivers is in use (Xen has several, depending
on exact hardware circumstance).  If you can, the same debug-keys with
the problematic changeset present might also be interesting.

~Andrew

^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: Commit 1aeb1156fa43fe2cd2b5003995b20466cd19a622: "x86 don't change affinity with interrupt unmasked", APCI errors and assorted pci trouble
  2015-03-28 17:30 ` Andrew Cooper
@ 2015-03-28 20:10   ` Sander Eikelenboom
  2015-03-30 11:04     ` Andrew Cooper
  0 siblings, 1 reply; 15+ messages in thread
From: Sander Eikelenboom @ 2015-03-28 20:10 UTC (permalink / raw)
  To: Andrew Cooper; +Cc: xen-devel, Jan Beulich

[-- Attachment #1: Type: text/plain, Size: 6138 bytes --]


Saturday, March 28, 2015, 6:30:39 PM, you wrote:

> On 28/03/15 15:34, Sander Eikelenboom wrote:
>> Hi Jan,
>>
>> Commit 1aeb1156fa43fe2cd2b5003995b20466cd19a622:
>> "x86 don't change affinity with interrupt unmasked",
>> gives trouble on my AMD box, symptoms:
>> - APIC errors in xl dmesg that weren't previously there:
>>   (XEN) [2015-03-26 20:35:37.085] IOAPIC[0]: Set PCI routing entry (6-13 -> 0x88 -> IRQ 13 Mode:0 Active:0)
>>   (XEN) [2015-03-26 20:35:37.101] PCI: Using MCFG for segment 0000 bus 00-ff
>>   (XEN) [2015-03-26 20:35:37.097] IOAPIC[0]: Set PCI routing entry (6-8 -> 0x58 -> IRQ 8 Mode:0 Active:0)
>>   (XEN) [2015-03-26 20:35:37.112] IOAPIC[0]: Set PCI routing entry (6-18 -> 0xb8 -> IRQ 18 Mode:1 Active:1)
>>   (XEN) [2015-03-26 20:35:37.189] IOAPIC[0]: Set PCI routing entry (6-17 -> 0xc0 -> IRQ 17 Mode:1 Active:1)
>>   (XEN) [2015-03-26 20:35:37.420] IOAPIC[1]: Set PCI routing entry (7-29 -> 0xc8 -> IRQ 53 Mode:1 Active:1)
>>   (XEN) [2015-03-26 20:35:37.420] IOAPIC[1]: Set PCI routing entry (7-24 -> 0xd0 -> IRQ 48 Mode:1 Active:1)
>>   (XEN) [2015-03-26 20:35:37.420] IOAPIC[1]: Set PCI routing entry (7-30 -> 0xd8 -> IRQ 54 Mode:1 Active:1)
>>   (XEN) [2015-03-26 20:35:37.420] IOAPIC[1]: Set PCI routing entry (7-12 -> 0x21 -> IRQ 36 Mode:1 Active:1)
>>   (XEN) [2015-03-26 20:35:37.420] IOAPIC[1]: Set PCI routing entry (7-13 -> 0x29 -> IRQ 37 Mode:1 Active:1)
>>   (XEN) [2015-03-26 20:35:37.421] IOAPIC[1]: Set PCI routing entry (7-16 -> 0x31 -> IRQ 40 Mode:1 Active:1)
>>   (XEN) [2015-03-26 20:35:37.495] IOAPIC[1]: Set PCI routing entry (7-28 -> 0x39 -> IRQ 52 Mode:1 Active:1)
>>   (XEN) [2015-03-26 20:35:37.498] IOAPIC[0]: Set PCI routing entry (6-16 -> 0x89 -> IRQ 16 Mode:1 Active:1)
>>   (XEN) [2015-03-26 20:35:37.498] IOAPIC[1]: Set PCI routing entry (7-14 -> 0xa9 -> IRQ 38 Mode:1 Active:1)
>>   (XEN) [2015-03-26 20:35:37.548] IOAPIC[0]: Set PCI routing entry (6-22 -> 0xb9 -> IRQ 22 Mode:1 Active:1)
>>   (XEN) [2015-03-26 20:35:39.620] IOAPIC[1]: Set PCI routing entry (7-9 -> 0xc1 -> IRQ 33 Mode:1 Active:1)
>>   (XEN) [2015-03-26 20:35:39.646] IOAPIC[1]: Set PCI routing entry (7-8 -> 0xc9 -> IRQ 32 Mode:1 Active:1)
>>   (XEN) [2015-03-26 20:35:39.647] IOAPIC[1]: Set PCI routing entry (7-23 -> 0xd1 -> IRQ 47 Mode:1 Active:1)
>>   (XEN) [2015-03-26 20:35:41.732] IOAPIC[1]: Set PCI routing entry (7-5 -> 0xd9 -> IRQ 29 Mode:1 Active:1)
>>   (XEN) [2015-03-26 20:35:41.779] IOAPIC[1]: Set PCI routing entry (7-4 -> 0x22 -> IRQ 28 Mode:1 Active:1)
>>   (XEN) [2015-03-26 20:35:41.803] mm.c:803: d0: Forcing read-only access to MFN fed00
>>   (XEN) [2015-03-26 20:35:41.894] IOAPIC[0]: Set PCI routing entry (6-19 -> 0x2a -> IRQ 19 Mode:1 Active:1)
>>   (XEN) [2015-03-26 20:35:42.057] IOAPIC[1]: Set PCI routing entry (7-22 -> 0x72 -> IRQ 46 Mode:1 Active:1)
>>   (XEN) [2015-03-26 20:35:42.093] IOAPIC[1]: Set PCI routing entry (7-27 -> 0x8a -> IRQ 51 Mode:1 Active:1)
>>
>>   these:
>>   (XEN) [2015-03-26 20:35:42.205] APIC error on CPU0: 00(40)
>>   (XEN) [2015-03-26 20:35:42.372] APIC error on CPU0: 40(40)
>>
>>   (XEN) [2015-03-26 20:35:42.691] d0 attempted to change d0v1's CR4 flags 00000660 -> 00000760
>>   (XEN) [2015-03-26 20:35:42.691] IOAPIC[1]: Set PCI routing entry (7-1 -> 0x9a -> IRQ 25 Mode:1 Active:1)
>>
>>   and this one:
>>   (XEN) [2015-03-26 20:35:42.707] APIC error on CPU0: 40(40)
>>   (XEN) [2015-03-26 20:35:43.958] d0 attempted to change d0v0's CR4 flags 00000660 -> 00000760
>>   (XEN) [2015-03-26 20:35:43.970] d0 attempted to change d0v2's CR4 flags 00000660 -> 00000760
>>   (XEN) [2015-03-26 20:35:43.988] d0 attempted to change d0v3's CR4 flags 00000660 -> 00000760
>>   (XEN) [2015-03-26 20:35:43.992] d0 attempted to change d0v4's CR4 flags 00000660 -> 00000760
>>   (XEN) [2015-03-26 20:35:43.996] d0 attempted to change d0v5's CR4 flags 00000660 -> 00000760
>>   (d1) [2015-03-26 20:40:42.220] mapping kernel into physical memory
>>   (d1) [2015-03-26 20:40:42.220] about to get started...
>>
>>
>> - random failures on dom0 SATA devices, the SATA controller is using multiple MSI 
>>   interrupts.
>>
>> - failues on XHCI controllers passed through to a HVM guest which uses MSI-X
>>   interrupts. Leading to these in the guest dmesg:
>>   [  350.246548] xhci_hcd 0000:00:05.0: Looking for event-dma 000000003cdf7140 trb-start 000000003cdf7240 trb-end 000000003cdf7240 seg-start 000000003cdf7000 seg-end 000000003cdf73f0
>>   [  350.246548] xhci_hcd 0000:00:05.0: ERROR Transfer event TRB DMA ptr not part of current TD ep_index 1 comp_code 1
>>   [  350.246548] xhci_hcd 0000:00:05.0: Looking for event-dma 000000003cdf7150 trb-start 000000003cdf7240 trb-end 000000003cdf7240 seg-start 000000003cdf7000 seg-end 000000003cdf73f0
>>   [  350.246548] xhci_hcd 0000:00:05.0: ERROR Transfer event TRB DMA ptr not part of current TD ep_index 1 comp_code 1
>>
>>
>> Reverting this specific commit makes all the troubles go away ..

> That is unfortunate, as conceptually the identified patch definitely
> fixes a bug.

> The "APIC error" messages have bit 6 set, which is "Receive Illegal
> Vector".  i.e. a device has attempted to deliver an interrupt with a
> vector field less than 16.  I presume that this means that the device is
> ending up with a malformed data field programmed into it.

> Can you identify the PCI sbdf's of the problematic devices, and collect
> debug-keys Q, M and i on a working system so I can identify precisely
> which of the MSI interrupt drivers is in use (Xen has several, depending
> on exact hardware circumstance).  If you can, the same debug-keys with
> the problematic changeset present might also be interesting.

> ~Andrew


Hi Andrew,

The passed through xhci is 08:00.0
The SATA controller is 00:11.0

Most clear failure is on the xhci controller.

The working and not working config only differ in the revert of the mentioned 
commit.

Attached are:

- lspci in dom0 of the working config 
- serial-log of the working config (with debug-keys Q, M and i after full boot 
  and guest start)
- serial-log of the not working config (with debug-keys Q, M and i after full 
boot and guest start)

--
Sander

[-- Attachment #2: lspci-dom0.txt --]
[-- Type: text/plain, Size: 95828 bytes --]

00:00.0 Host bridge [0600]: Advanced Micro Devices [AMD] nee ATI RD890 Northbridge only single slot PCI-e GFX Hydra part [1002:5a11] (rev 02)
	Subsystem: Advanced Micro Devices [AMD] nee ATI RD890 Northbridge only single slot PCI-e GFX Hydra part [1002:5a11]
	Control: I/O- Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ >SERR- <PERR- INTx-
	Capabilities: [f0] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [c4] HyperTransport: Slave or Primary Interface
		Command: BaseUnitID=0 UnitCnt=20 MastHost- DefDir- DUL-
		Link Control 0: CFlE- CST- CFE- <LkFail- Init+ EOC- TXO- <CRCErr=0 IsocEn- LSEn- ExtCTL- 64b-
		Link Config 0: MLWI=16bit DwFcIn- MLWO=16bit DwFcOut- LWI=16bit DwFcInEn- LWO=16bit DwFcOutEn-
		Link Control 1: CFlE- CST- CFE- <LkFail+ Init- EOC+ TXO+ <CRCErr=0 IsocEn- LSEn- ExtCTL- 64b-
		Link Config 1: MLWI=8bit DwFcIn- MLWO=8bit DwFcOut- LWI=8bit DwFcInEn- LWO=8bit DwFcOutEn-
		Revision ID: 3.00
		Link Frequency 0: [b]
		Link Error 0: <Prot- <Ovfl- <EOC- CTLTm-
		Link Frequency Capability 0: 200MHz+ 300MHz- 400MHz+ 500MHz- 600MHz+ 800MHz+ 1.0GHz+ 1.2GHz+ 1.4GHz- 1.6GHz- Vend-
		Feature Capability: IsocFC+ LDTSTOP+ CRCTM- ECTLT- 64bA+ UIDRD-
		Link Frequency 1: 200MHz
		Link Error 1: <Prot- <Ovfl- <EOC- CTLTm-
		Link Frequency Capability 1: 200MHz- 300MHz- 400MHz- 500MHz- 600MHz- 800MHz- 1.0GHz- 1.2GHz- 1.4GHz- 1.6GHz- Vend-
		Error Handling: PFlE- OFlE- PFE- OFE- EOCFE- RFE- CRCFE- SERRFE- CF- RE- PNFE- ONFE- EOCNFE- RNFE- CRCNFE- SERRNFE-
		Prefetchable memory behind bridge Upper: 00-00
		Bus Number: 00
	Capabilities: [40] HyperTransport: Retry Mode
	Capabilities: [54] HyperTransport: UnitID Clumping
	Capabilities: [9c] HyperTransport: #1a
	Capabilities: [70] MSI: Enable- Count=1/4 Maskable- 64bit-
		Address: 00000000  Data: 0000

00:00.2 IOMMU [0806]: Advanced Micro Devices [AMD] nee ATI RD990 I/O Memory Management Unit (IOMMU) [1002:5a23]
	Subsystem: Advanced Micro Devices [AMD] nee ATI RD990 I/O Memory Management Unit (IOMMU) [1002:5a23]
	Control: I/O- Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 10
	Capabilities: [40] Secure device <?>
	Capabilities: [54] MSI: Enable+ Count=1/1 Maskable- 64bit+
		Address: 00000000fee0100c  Data: 4128
	Capabilities: [64] HyperTransport: MSI Mapping Enable+ Fixed+

00:02.0 PCI bridge [0604]: Advanced Micro Devices [AMD] nee ATI RD890 PCI to PCI bridge (PCI express gpp port B) [1002:5a16] (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=0f, subordinate=0f, sec-latency=0
	I/O behind bridge: 0000e000-0000efff
	Memory behind bridge: fe900000-fe9fffff
	Prefetchable memory behind bridge: 00000000d0000000-00000000dfffffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA- VGA+ MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x8, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x8, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #1, PowerLimit 25.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device [1002:5a11]
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:03.0 PCI bridge [0604]: Advanced Micro Devices [AMD] nee ATI RD890 PCI to PCI bridge (PCI express gpp port C) [1002:5a17] (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=0e, subordinate=0e, sec-latency=0
	I/O behind bridge: 0000d000-0000dfff
	Memory behind bridge: fe800000-fe8fffff
	Prefetchable memory behind bridge: 00000000c0000000-00000000cfffffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #1, Speed 5GT/s, Width x8, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x8, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #3, PowerLimit 25.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device [1002:5a11]
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:05.0 PCI bridge [0604]: Advanced Micro Devices [AMD] nee ATI RD890 PCI to PCI bridge (PCI express gpp port E) [1002:5a19] (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=0d, subordinate=0d, sec-latency=0
	I/O behind bridge: 0000c000-0000cfff
	Memory behind bridge: fe700000-fe7fffff
	Prefetchable memory behind bridge: 00000000bff00000-00000000bfffffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #1, Speed 5GT/s, Width x1, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #5, PowerLimit 75.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device [1002:5a11]
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:06.0 PCI bridge [0604]: Advanced Micro Devices [AMD] nee ATI RD890 PCI to PCI bridge (PCI express gpp port F) [1002:5a1a] (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=0c, subordinate=0c, sec-latency=0
	I/O behind bridge: 0000b000-0000bfff
	Memory behind bridge: fe600000-fe6fffff
	Prefetchable memory behind bridge: 00000000bfe00000-00000000bfefffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #2, Speed 5GT/s, Width x1, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #6, PowerLimit 75.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device [1002:5a11]
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:09.0 PCI bridge [0604]: Advanced Micro Devices [AMD] nee ATI RD890 PCI to PCI bridge (PCI express gpp port H) [1002:5a1c] (prog-if 00 [Normal decode])
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=0b, subordinate=0b, sec-latency=0
	I/O behind bridge: 0000f000-00000fff
	Memory behind bridge: fe500000-fe5fffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #4, Speed 5GT/s, Width x1, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt+
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #9, PowerLimit 75.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device [1002:5a11]
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:0a.0 PCI bridge [0604]: Advanced Micro Devices [AMD] nee ATI RD890 PCI to PCI bridge (external gfx1 port A) [1002:5a1d] (prog-if 00 [Normal decode])
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=0a, subordinate=0a, sec-latency=0
	I/O behind bridge: 0000f000-00000fff
	Memory behind bridge: fe200000-fe3fffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #5, Speed 2.5GT/s, Width x1, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #2, PowerLimit 75.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device [1002:5a11]
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:0b.0 PCI bridge [0604]: Advanced Micro Devices [AMD] nee ATI RD890 PCI to PCI bridge (NB-SB link) [1002:5a1f] (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=09, subordinate=09, sec-latency=0
	I/O behind bridge: 0000a000-0000afff
	Memory behind bridge: fe100000-fe1fffff
	Prefetchable memory behind bridge: 00000000a0000000-00000000afffffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x8, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x8, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #5, PowerLimit 25.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device [1002:5a11]
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:0c.0 PCI bridge [0604]: Advanced Micro Devices [AMD] nee ATI RD890S PCI Express bridge for GPP2 port 1 [1002:5a20] (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=05, subordinate=08, sec-latency=0
	I/O behind bridge: 00008000-00009fff
	Memory behind bridge: fde00000-fe0fffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #1, Speed 5GT/s, Width x8, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x4, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #6, PowerLimit 25.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device [1002:5a11]
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:0d.0 PCI bridge [0604]: Advanced Micro Devices [AMD] nee ATI RD890 PCI to PCI bridge (external gfx1 port B) [1002:5a1e] (prog-if 00 [Normal decode])
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=04, subordinate=04, sec-latency=0
	I/O behind bridge: 0000f000-00000fff
	Memory behind bridge: fdd00000-fddfffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x4, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt+
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #4, PowerLimit 75.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device [1002:5a11]
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:11.0 SATA controller [0106]: Advanced Micro Devices [AMD] nee ATI SB7x0/SB8x0/SB9x0 SATA Controller [AHCI mode] [1002:4391] (rev 40) (prog-if 01 [AHCI 1.0])
	Subsystem: Micro-Star International Co., Ltd. Device [1462:7640]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz+ UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx+
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 114
	Region 0: I/O ports at 3000 [size=8]
	Region 1: I/O ports at 2000 [size=4]
	Region 2: I/O ports at 1000 [size=8]
	Region 3: I/O ports at 4800 [size=4]
	Region 4: I/O ports at 3800 [size=16]
	Region 5: Memory at fdbff000 (32-bit, non-prefetchable) [size=1K]
	Capabilities: [50] MSI: Enable+ Count=8/8 Maskable- 64bit+
		Address: 00000000fee0100c  Data: 4000
	Capabilities: [70] SATA HBA v1.0 InCfgSpace
	Capabilities: [a4] PCI Advanced Features
		AFCap: TP+ FLR+
		AFCtrl: FLR-
		AFStatus: TP+
	Kernel driver in use: ahci

00:12.0 USB controller [0c03]: Advanced Micro Devices [AMD] nee ATI SB7x0/SB8x0/SB9x0 USB OHCI0 Controller [1002:4397] (prog-if 10 [OHCI])
	Subsystem: Micro-Star International Co., Ltd. Device [1462:7640]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap- 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 18
	Region 0: Memory at fdbf7000 (32-bit, non-prefetchable) [size=4K]
	Kernel driver in use: ohci-pci

00:12.2 USB controller [0c03]: Advanced Micro Devices [AMD] nee ATI SB7x0/SB8x0/SB9x0 USB EHCI Controller [1002:4396] (prog-if 20 [EHCI])
	Subsystem: Micro-Star International Co., Ltd. Device [1462:7640]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin B routed to IRQ 17
	Region 0: Memory at fdbff400 (32-bit, non-prefetchable) [size=256]
	Capabilities: [c0] Power Management version 2
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0+,D1+,D2+,D3hot+,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
		Bridge: PM- B3+
	Capabilities: [e4] Debug port: BAR=1 offset=00e0
	Kernel driver in use: ehci-pci

00:13.0 USB controller [0c03]: Advanced Micro Devices [AMD] nee ATI SB7x0/SB8x0/SB9x0 USB OHCI0 Controller [1002:4397] (prog-if 10 [OHCI])
	Subsystem: Micro-Star International Co., Ltd. Device [1462:7640]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap- 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 18
	Region 0: Memory at fdbfc000 (32-bit, non-prefetchable) [size=4K]
	Kernel driver in use: ohci-pci

00:13.2 USB controller [0c03]: Advanced Micro Devices [AMD] nee ATI SB7x0/SB8x0/SB9x0 USB EHCI Controller [1002:4396] (prog-if 20 [EHCI])
	Subsystem: Micro-Star International Co., Ltd. Device [1462:7640]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin B routed to IRQ 17
	Region 0: Memory at fdbff800 (32-bit, non-prefetchable) [size=256]
	Capabilities: [c0] Power Management version 2
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0+,D1+,D2+,D3hot+,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
		Bridge: PM- B3+
	Capabilities: [e4] Debug port: BAR=1 offset=00e0
	Kernel driver in use: ehci-pci

00:14.0 SMBus [0c05]: Advanced Micro Devices [AMD] nee ATI SBx00 SMBus Controller [1002:4385] (rev 41)
	Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap- 66MHz+ UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Kernel driver in use: piix4_smbus

00:14.2 Audio device [0403]: Advanced Micro Devices [AMD] nee ATI SBx00 Azalia (Intel HDA) [1002:4383] (rev 40)
	Subsystem: Micro-Star International Co., Ltd. Device [1462:7640]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=slow >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 16
	Region 0: Memory at fdbf8000 (64-bit, non-prefetchable) [size=16K]
	Capabilities: [50] Power Management version 2
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=55mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Kernel driver in use: snd_hda_intel

00:14.3 ISA bridge [0601]: Advanced Micro Devices [AMD] nee ATI SB7x0/SB8x0/SB9x0 LPC host controller [1002:439d] (rev 40)
	Subsystem: Micro-Star International Co., Ltd. Device [1462:7640]
	Control: I/O+ Mem+ BusMaster+ SpecCycle+ MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz+ UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0

00:14.4 PCI bridge [0604]: Advanced Micro Devices [AMD] nee ATI SBx00 PCI to PCI Bridge [1002:4384] (rev 40) (prog-if 00 [Normal decode])
	Control: I/O+ Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap- 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64
	Bus: primary=00, secondary=03, subordinate=03, sec-latency=64
	I/O behind bridge: 00007000-00007fff
	Memory behind bridge: fff00000-000fffff
	Prefetchable memory behind bridge: fff00000-000fffff
	Secondary status: 66MHz- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-

00:14.5 USB controller [0c03]: Advanced Micro Devices [AMD] nee ATI SB7x0/SB8x0/SB9x0 USB OHCI2 Controller [1002:4399] (prog-if 10 [OHCI])
	Subsystem: Micro-Star International Co., Ltd. Device [1462:7640]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap- 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin C routed to IRQ 18
	Region 0: Memory at fdbfd000 (32-bit, non-prefetchable) [size=4K]
	Kernel driver in use: ohci-pci

00:15.0 PCI bridge [0604]: Advanced Micro Devices [AMD] nee ATI SB700/SB800/SB900 PCI to PCI bridge (PCIE port 0) [1002:43a0] (prog-if 00 [Normal decode])
	Control: I/O- Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=02, subordinate=02, sec-latency=0
	I/O behind bridge: 0000f000-00000fff
	Memory behind bridge: fff00000-000fffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #247, Speed 2.5GT/s, Width x1, ASPM L0s L1, Latency L0 <64ns, L1 <1us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed unknown, Width x16, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #32, PowerLimit 75.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet- Interlock-
			Changed: MRL- PresDet- LinkState-
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd-
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit+
		Address: 00000000fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device [1002:0000]
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Kernel driver in use: pcieport

00:16.0 USB controller [0c03]: Advanced Micro Devices [AMD] nee ATI SB7x0/SB8x0/SB9x0 USB OHCI0 Controller [1002:4397] (prog-if 10 [OHCI])
	Subsystem: Micro-Star International Co., Ltd. Device [1462:7640]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap- 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 18
	Region 0: Memory at fdbfe000 (32-bit, non-prefetchable) [size=4K]
	Kernel driver in use: ohci-pci

00:16.2 USB controller [0c03]: Advanced Micro Devices [AMD] nee ATI SB7x0/SB8x0/SB9x0 USB EHCI Controller [1002:4396] (prog-if 20 [EHCI])
	Subsystem: Micro-Star International Co., Ltd. Device [1462:7640]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin B routed to IRQ 17
	Region 0: Memory at fdbffc00 (32-bit, non-prefetchable) [size=256]
	Capabilities: [c0] Power Management version 2
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0+,D1+,D2+,D3hot+,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
		Bridge: PM- B3+
	Capabilities: [e4] Debug port: BAR=1 offset=00e0
	Kernel driver in use: ehci-pci

00:18.0 Host bridge [0600]: Advanced Micro Devices [AMD] Family 10h Processor HyperTransport Configuration [1022:1200]
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Capabilities: [80] HyperTransport: Host or Secondary Interface
		Command: WarmRst+ DblEnd- DevNum=0 ChainSide- HostHide+ Slave- <EOCErr- DUL-
		Link Control: CFlE- CST- CFE- <LkFail- Init+ EOC- TXO- <CRCErr=0 IsocEn- LSEn+ ExtCTL- 64b-
		Link Config: MLWI=16bit DwFcIn- MLWO=16bit DwFcOut- LWI=16bit DwFcInEn- LWO=16bit DwFcOutEn-
		Revision ID: 3.00
		Link Frequency: [b]
		Link Error: <Prot- <Ovfl- <EOC- CTLTm-
		Link Frequency Capability: 200MHz+ 300MHz- 400MHz+ 500MHz- 600MHz+ 800MHz+ 1.0GHz+ 1.2GHz+ 1.4GHz- 1.6GHz- Vend-
		Feature Capability: IsocFC+ LDTSTOP+ CRCTM- ECTLT- 64bA+ UIDRD- ExtRS- UCnfE-

00:18.1 Host bridge [0600]: Advanced Micro Devices [AMD] Family 10h Processor Address Map [1022:1201]
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-

00:18.2 Host bridge [0600]: Advanced Micro Devices [AMD] Family 10h Processor DRAM Controller [1022:1202]
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-

00:18.3 Host bridge [0600]: Advanced Micro Devices [AMD] Family 10h Processor Miscellaneous Control [1022:1203]
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Capabilities: [f0] Secure device <?>
	Kernel driver in use: k10temp

00:18.4 Host bridge [0600]: Advanced Micro Devices [AMD] Family 10h Processor Link Control [1022:1204]
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-

03:06.0 Multimedia audio controller [0401]: C-Media Electronics Inc CMI8738/CMI8768 PCI Audio [13f6:0111] (rev 10)
	Subsystem: C-Media Electronics Inc CMI8738/C3DX PCI Audio Device [13f6:0111]
	Control: I/O+ Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64 (500ns min, 6000ns max)
	Interrupt: pin A routed to IRQ 22
	Region 0: I/O ports at 7800 [size=256]
	Capabilities: [c0] Power Management version 2
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Kernel driver in use: pciback

04:00.0 USB controller [0c03]: NEC Corporation uPD720200 USB 3.0 Host Controller [1033:0194] (rev 03) (prog-if 30 [XHCI])
	Subsystem: Micro-Star International Co., Ltd. Device [1462:4257]
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin A routed to IRQ 40
	Region 0: Memory at fddfe000 (64-bit, non-prefetchable) [disabled] [size=8K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=375mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [70] MSI: Enable- Count=1/8 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [90] MSI-X: Enable- Count=8 Masked-
		Vector table: BAR=0 offset=00001000
		PBA: BAR=0 offset=00001080
	Capabilities: [a0] Express (v2) Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s unlimited, L1 unlimited
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr+ TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x1, ASPM L0s L1, Latency L0 <4us, L1 unlimited
			ClockPM+ Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM+ AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap- CGenEn- ChkCap- ChkEn-
	Capabilities: [140 v1] Device Serial Number ff-ff-ff-ff-ff-ff-ff-ff
	Capabilities: [150 v1] Latency Tolerance Reporting
		Max snoop latency: 0ns
		Max no snoop latency: 0ns
	Kernel driver in use: pciback

05:00.0 PCI bridge [0604]: PLX Technology, Inc. PEX 8613 12-lane, 3-Port PCI Express Gen 2 (5.0 GT/s) Switch [10b5:8613] (rev ba) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Region 0: Memory at fdee0000 (32-bit, non-prefetchable) [size=128K]
	Bus: primary=05, secondary=06, subordinate=08, sec-latency=0
	I/O behind bridge: 00008000-00009fff
	Memory behind bridge: fdf00000-fe0fffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [48] MSI: Enable+ Count=1/4 Maskable+ 64bit+
		Address: 00000000fee3f00c  Data: 4000
		Masking: 00000001  Pending: 00000000
	Capabilities: [68] Express (v2) Upstream Port, MSI 00
		DevCap:	MaxPayload 2048 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-SlotPowerLimit 25.000W
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x4, ASPM L0s L1, Latency L0 <1us, L1 <2us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x4, TrErr- Train- SlotClk- DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis-
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a4] Subsystem: PLX Technology, Inc. PEX 8613 12-lane, 3-Port PCI Express Gen 2 (5.0 GT/s) Switch [10b5:8613]
	Capabilities: [100 v1] Device Serial Number ba-86-01-10-b5-df-0e-00
	Capabilities: [fb4 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 1f, GenCap+ CGenEn- ChkCap+ ChkEn-
	Capabilities: [138 v1] Power Budgeting <?>
	Capabilities: [148 v1] Virtual Channel
		Caps:	LPEVC=1 RefClk=100ns PATEntryBits=4
		Arb:	Fixed+ WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=06 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32+ WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=WRR32 TC/VC=ff
			Status:	NegoPending- InProgress-
			Port Arbitration Table <?>
		VC1:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable- ID=1 ArbSelect=Fixed TC/VC=00
			Status:	NegoPending- InProgress-
	Capabilities: [448 v1] Vendor Specific Information: ID=0000 Rev=0 Len=0cc <?>
	Capabilities: [950 v1] Vendor Specific Information: ID=0001 Rev=0 Len=010 <?>
	Kernel driver in use: pcieport

06:01.0 PCI bridge [0604]: PLX Technology, Inc. PEX 8613 12-lane, 3-Port PCI Express Gen 2 (5.0 GT/s) Switch [10b5:8613] (rev ba) (prog-if 00 [Normal decode])
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=06, secondary=08, subordinate=08, sec-latency=0
	I/O behind bridge: 0000f000-00000fff
	Memory behind bridge: fe000000-fe0fffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [48] MSI: Enable+ Count=1/4 Maskable+ 64bit+
		Address: 00000000fee3f00c  Data: 4000
		Masking: 00000001  Pending: 00000000
	Capabilities: [68] Express (v2) Downstream Port (Slot+), MSI 00
		DevCap:	MaxPayload 2048 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #1, Speed 5GT/s, Width x4, ASPM L0s L1, Latency L0 <1us, L1 <2us
			ClockPM- Surprise+ LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk- DLActive+ BWMgmt+ ABWMgmt+
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #113, PowerLimit 25.000W; Interlock- NoCompl-
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Off, PwrInd Off, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		DevCap2: Completion Timeout: Not Supported, TimeoutDis- ARIFwd+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a4] Subsystem: PLX Technology, Inc. PEX 8613 12-lane, 3-Port PCI Express Gen 2 (5.0 GT/s) Switch [10b5:8613]
	Capabilities: [100 v1] Device Serial Number ba-86-01-10-b5-df-0e-00
	Capabilities: [fb4 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 1f, GenCap+ CGenEn- ChkCap+ ChkEn-
	Capabilities: [148 v1] Virtual Channel
		Caps:	LPEVC=1 RefClk=100ns PATEntryBits=1
		Arb:	Fixed+ WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
			Status:	NegoPending- InProgress-
		VC1:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable- ID=1 ArbSelect=Fixed TC/VC=00
			Status:	NegoPending- InProgress-
	Capabilities: [520 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl+ DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Capabilities: [950 v1] Vendor Specific Information: ID=0001 Rev=0 Len=010 <?>
	Kernel driver in use: pcieport

06:02.0 PCI bridge [0604]: PLX Technology, Inc. PEX 8613 12-lane, 3-Port PCI Express Gen 2 (5.0 GT/s) Switch [10b5:8613] (rev ba) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=06, secondary=07, subordinate=07, sec-latency=0
	I/O behind bridge: 00008000-00009fff
	Memory behind bridge: fdf00000-fdffffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [48] MSI: Enable+ Count=1/4 Maskable+ 64bit+
		Address: 00000000fee3f00c  Data: 4000
		Masking: 00000001  Pending: 00000000
	Capabilities: [68] Express (v2) Downstream Port (Slot+), MSI 00
		DevCap:	MaxPayload 2048 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #2, Speed 5GT/s, Width x4, ASPM L0s L1, Latency L0 <1us, L1 <2us
			ClockPM- Surprise+ LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk- DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #114, PowerLimit 25.000W; Interlock- NoCompl-
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Off, PwrInd Off, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		DevCap2: Completion Timeout: Not Supported, TimeoutDis- ARIFwd+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a4] Subsystem: PLX Technology, Inc. PEX 8613 12-lane, 3-Port PCI Express Gen 2 (5.0 GT/s) Switch [10b5:8613]
	Capabilities: [100 v1] Device Serial Number ba-86-01-10-b5-df-0e-00
	Capabilities: [fb4 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 1f, GenCap+ CGenEn- ChkCap+ ChkEn-
	Capabilities: [148 v1] Virtual Channel
		Caps:	LPEVC=1 RefClk=100ns PATEntryBits=1
		Arb:	Fixed+ WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
			Status:	NegoPending- InProgress-
		VC1:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable- ID=1 ArbSelect=Fixed TC/VC=00
			Status:	NegoPending- InProgress-
	Capabilities: [520 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl+ DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Capabilities: [950 v1] Vendor Specific Information: ID=0001 Rev=0 Len=010 <?>
	Kernel driver in use: pcieport

07:00.0 SATA controller [0106]: Marvell Technology Group Ltd. 88SE9123 PCIe SATA 6.0 Gb/s controller [1b4b:9123] (rev 10) (prog-if 01 [AHCI 1.0])
	Subsystem: ASUSTeK Computer Inc. Device [1043:8400]
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin A routed to IRQ 38
	Region 0: I/O ports at 9800 [disabled] [size=8]
	Region 1: I/O ports at 9400 [disabled] [size=4]
	Region 2: I/O ports at 9000 [disabled] [size=8]
	Region 3: I/O ports at 8800 [disabled] [size=4]
	Region 4: I/O ports at 8400 [disabled] [size=16]
	Region 5: Memory at fdfff800 (32-bit, non-prefetchable) [disabled] [size=2K]
	Expansion ROM at fdfe0000 [disabled] [size=64K]
	Capabilities: [40] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot+,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [50] MSI: Enable- Count=1/1 Maskable- 64bit-
		Address: 00000000  Data: 0000
	Capabilities: [70] Express (v2) Legacy Endpoint, MSI 00
		DevCap:	MaxPayload 512 bytes, PhantFunc 0, Latency L0s <1us, L1 <8us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x1, ASPM L0s L1, Latency L0 <512ns, L1 <64us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap- CGenEn- ChkCap- ChkEn-
	Kernel driver in use: pciback

08:00.0 USB controller [0c03]: NEC Corporation uPD720200 USB 3.0 Host Controller [1033:0194] (rev 03) (prog-if 30 [XHCI])
	Subsystem: ASUSTeK Computer Inc. P8P67 Deluxe Motherboard [1043:8413]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 37
	Region 0: Memory at fe0fe000 (64-bit, non-prefetchable) [size=8K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold-)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [70] MSI: Enable- Count=1/8 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [90] MSI-X: Enable+ Count=8 Masked-
		Vector table: BAR=0 offset=00001000
		PBA: BAR=0 offset=00001080
	Capabilities: [a0] Express (v2) Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s unlimited, L1 unlimited
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x1, ASPM L0s L1, Latency L0 <4us, L1 unlimited
			ClockPM+ Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
			ExtSynch- ClockPM+ AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap- CGenEn- ChkCap- ChkEn-
	Capabilities: [140 v1] Device Serial Number ff-ff-ff-ff-ff-ff-ff-ff
	Capabilities: [150 v1] Latency Tolerance Reporting
		Max snoop latency: 0ns
		Max no snoop latency: 0ns
	Kernel driver in use: pciback

09:00.0 VGA compatible controller [0300]: Advanced Micro Devices [AMD] nee ATI Turks [Radeon HD 6570] [1002:6759] (prog-if 00 [VGA controller])
	Subsystem: PC Partner Limited Device [174b:e193]
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin A routed to IRQ 32
	Region 0: Memory at a0000000 (64-bit, prefetchable) [disabled] [size=256M]
	Region 2: Memory at fe1c0000 (64-bit, non-prefetchable) [disabled] [size=128K]
	Region 4: I/O ports at a000 [disabled] [size=256]
	Expansion ROM at fe1a0000 [disabled] [size=128K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Legacy Endpoint, MSI 00
		DevCap:	MaxPayload 256 bytes, PhantFunc 0, Latency L0s <4us, L1 unlimited
			ExtTag+ AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x16, ASPM L0s L1, Latency L0 <64ns, L1 <1us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x8, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable- Count=1/1 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [150 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
	Kernel driver in use: pciback

09:00.1 Audio device [0403]: Advanced Micro Devices [AMD] nee ATI Turks/Whistler HDMI Audio [Radeon HD 6000 Series] [1002:aa90]
	Subsystem: PC Partner Limited Device [174b:aa90]
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin B routed to IRQ 33
	Region 0: Memory at fe1fc000 (64-bit, non-prefetchable) [disabled] [size=16K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Legacy Endpoint, MSI 00
		DevCap:	MaxPayload 256 bytes, PhantFunc 0, Latency L0s <4us, L1 unlimited
			ExtTag+ AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x16, ASPM L0s L1, Latency L0 <64ns, L1 <1us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x8, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable- Count=1/1 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [150 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
	Kernel driver in use: pciback

0a:00.0 Multimedia video controller [0400]: Conexant Systems, Inc. Device [14f1:8210]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 47
	Region 0: Memory at fe200000 (64-bit, non-prefetchable) [size=2M]
	Capabilities: [40] Express (v1) Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x1, ASPM L0s L1, Latency L0 <2us, L1 <4us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk- DLActive- BWMgmt- ABWMgmt-
	Capabilities: [80] Power Management version 3
		Flags: PMEClk- DSI+ D1+ D2+ AuxCurrent=0mA PME(D0+,D1+,D2+,D3hot+,D3cold-)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [90] Vital Product Data
		Unknown small resource type 02, will not decode more.
	Capabilities: [a0] MSI: Enable- Count=1/1 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES- TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap- CGenEn- ChkCap- ChkEn-
	Capabilities: [200 v1] Virtual Channel
		Caps:	LPEVC=1 RefClk=100ns PATEntryBits=1
		Arb:	Fixed+ WRR32+ WRR64+ WRR128-
		Ctrl:	ArbSelect=WRR64
		Status:	InProgress-
		Port Arbitration Table [240] <?>
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
			Status:	NegoPending- InProgress-
		VC1:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable- ID=1 ArbSelect=Fixed TC/VC=00
			Status:	NegoPending- InProgress-
	Kernel driver in use: pciback

0b:00.0 USB controller [0c03]: NEC Corporation uPD720200 USB 3.0 Host Controller [1033:0194] (rev 03) (prog-if 30 [XHCI])
	Subsystem: Micro-Star International Co., Ltd. Device [1462:7640]
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin A routed to IRQ 48
	Region 0: Memory at fe5fe000 (64-bit, non-prefetchable) [disabled] [size=8K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=375mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [70] MSI: Enable- Count=1/8 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [90] MSI-X: Enable- Count=8 Masked-
		Vector table: BAR=0 offset=00001000
		PBA: BAR=0 offset=00001080
	Capabilities: [a0] Express (v2) Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s unlimited, L1 unlimited
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr+ TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x1, ASPM L0s L1, Latency L0 <4us, L1 unlimited
			ClockPM+ Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM+ AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap- CGenEn- ChkCap- ChkEn-
	Capabilities: [140 v1] Device Serial Number ff-ff-ff-ff-ff-ff-ff-ff
	Capabilities: [150 v1] Latency Tolerance Reporting
		Max snoop latency: 0ns
		Max no snoop latency: 0ns
	Kernel driver in use: pciback

0c:00.0 Ethernet controller [0200]: Realtek Semiconductor Co., Ltd. RTL8111/8168B PCI Express Gigabit Ethernet controller [10ec:8168] (rev 03)
	Subsystem: Micro-Star International Co., Ltd. Device [1462:7640]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 123
	Region 0: I/O ports at b800 [size=256]
	Region 2: Memory at bfeff000 (64-bit, prefetchable) [size=4K]
	Region 4: Memory at bfef8000 (64-bit, prefetchable) [size=16K]
	Expansion ROM at fe6e0000 [disabled] [size=128K]
	Capabilities: [40] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=375mA PME(D0+,D1+,D2+,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [50] MSI: Enable+ Count=1/1 Maskable- 64bit+
		Address: 00000000fee0100c  Data: 4000
	Capabilities: [70] Express (v2) Endpoint, MSI 01
		DevCap:	MaxPayload 256 bytes, PhantFunc 0, Latency L0s <512ns, L1 <64us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 4096 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr+ TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x1, ASPM L0s L1, Latency L0 <512ns, L1 <64us
			ClockPM+ Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [ac] MSI-X: Enable- Count=4 Masked-
		Vector table: BAR=4 offset=00000000
		PBA: BAR=4 offset=00000800
	Capabilities: [cc] Vital Product Data
		Unknown small resource type 00, will not decode more.
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO+ CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr+ BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 0e, GenCap+ CGenEn- ChkCap+ ChkEn-
	Capabilities: [140 v1] Virtual Channel
		Caps:	LPEVC=0 RefClk=100ns PATEntryBits=1
		Arb:	Fixed- WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
			Status:	NegoPending- InProgress-
	Capabilities: [160 v1] Device Serial Number 03-00-00-00-68-4c-e0-00
	Kernel driver in use: r8169

0d:00.0 Ethernet controller [0200]: Realtek Semiconductor Co., Ltd. RTL8111/8168B PCI Express Gigabit Ethernet controller [10ec:8168] (rev 03)
	Subsystem: Micro-Star International Co., Ltd. Device [1462:7640]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 122
	Region 0: I/O ports at c800 [size=256]
	Region 2: Memory at bffff000 (64-bit, prefetchable) [size=4K]
	Region 4: Memory at bfff8000 (64-bit, prefetchable) [size=16K]
	Expansion ROM at fe7e0000 [disabled] [size=128K]
	Capabilities: [40] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=375mA PME(D0+,D1+,D2+,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [50] MSI: Enable+ Count=1/1 Maskable- 64bit+
		Address: 00000000fee0100c  Data: 4000
	Capabilities: [70] Express (v2) Endpoint, MSI 01
		DevCap:	MaxPayload 256 bytes, PhantFunc 0, Latency L0s <512ns, L1 <64us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 4096 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr+ TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x1, ASPM L0s L1, Latency L0 <512ns, L1 <64us
			ClockPM+ Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [ac] MSI-X: Enable- Count=4 Masked-
		Vector table: BAR=4 offset=00000000
		PBA: BAR=4 offset=00000800
	Capabilities: [cc] Vital Product Data
		Unknown small resource type 00, will not decode more.
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO+ CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr+ BadTLP- BadDLLP- Rollover- Timeout+ NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 0e, GenCap+ CGenEn- ChkCap+ ChkEn-
	Capabilities: [140 v1] Virtual Channel
		Caps:	LPEVC=0 RefClk=100ns PATEntryBits=1
		Arb:	Fixed- WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
			Status:	NegoPending- InProgress-
	Capabilities: [160 v1] Device Serial Number 04-00-00-00-68-4c-e0-00
	Kernel driver in use: r8169

0e:00.0 VGA compatible controller [0300]: Advanced Micro Devices [AMD] nee ATI Turks [Radeon HD 6570] [1002:6759] (prog-if 00 [VGA controller])
	Subsystem: PC Partner Limited Device [174b:e193]
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin A routed to IRQ 28
	Region 0: Memory at c0000000 (64-bit, prefetchable) [disabled] [size=256M]
	Region 2: Memory at fe8c0000 (64-bit, non-prefetchable) [disabled] [size=128K]
	Region 4: I/O ports at d000 [disabled] [size=256]
	Expansion ROM at fe8a0000 [disabled] [size=128K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Legacy Endpoint, MSI 00
		DevCap:	MaxPayload 256 bytes, PhantFunc 0, Latency L0s <4us, L1 unlimited
			ExtTag+ AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #1, Speed 2.5GT/s, Width x16, ASPM L0s L1, Latency L0 <64ns, L1 <1us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x8, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable- Count=1/1 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [150 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
	Kernel driver in use: pciback

0e:00.1 Audio device [0403]: Advanced Micro Devices [AMD] nee ATI Turks/Whistler HDMI Audio [Radeon HD 6000 Series] [1002:aa90]
	Subsystem: PC Partner Limited Device [174b:aa90]
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin B routed to IRQ 29
	Region 0: Memory at fe8fc000 (64-bit, non-prefetchable) [disabled] [size=16K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Legacy Endpoint, MSI 00
		DevCap:	MaxPayload 256 bytes, PhantFunc 0, Latency L0s <4us, L1 unlimited
			ExtTag+ AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #1, Speed 2.5GT/s, Width x16, ASPM L0s L1, Latency L0 <64ns, L1 <1us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x8, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable- Count=1/1 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [150 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
	Kernel driver in use: pciback

0f:00.0 VGA compatible controller [0300]: Advanced Micro Devices [AMD] nee ATI RV620 LE [Radeon HD 3450] [1002:95c5] (prog-if 00 [VGA controller])
	Subsystem: ASUSTeK Computer Inc. Device [1043:01d4]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 10
	Region 0: Memory at d0000000 (64-bit, prefetchable) [size=256M]
	Region 2: Memory at fe9e0000 (64-bit, non-prefetchable) [size=64K]
	Region 4: I/O ports at e000 [size=256]
	Expansion ROM at fe9c0000 [disabled] [size=128K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Legacy Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <4us, L1 unlimited
			ExtTag+ AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x16, ASPM L0s L1, Latency L0 <64ns, L1 <1us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x8, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis-
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable- Count=1/1 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>

0f:00.1 Audio device [0403]: Advanced Micro Devices [AMD] nee ATI RV620 HDMI Audio [Radeon HD 3400 Series] [1002:aa28]
	Subsystem: ASUSTeK Computer Inc. Device [1043:aa28]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin B routed to IRQ 124
	Region 0: Memory at fe9fc000 (64-bit, non-prefetchable) [size=16K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Legacy Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <4us, L1 unlimited
			ExtTag+ AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x16, ASPM L0s L1, Latency L0 <64ns, L1 <1us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x8, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis-
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit+
		Address: 00000000fee0100c  Data: 4000
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Kernel driver in use: snd_hda_intel


[-- Attachment #3: serial-log-not-working.txt --]
[-- Type: text/plain, Size: 138151 bytes --]

 __  __            _  _    __                      _        _     _      
 \ \/ /___ _ __   | || |  / /_     _   _ _ __  ___| |_ __ _| |__ | | ___ 
  \  // _ \ '_ \  | || |_| '_ \ __| | | | '_ \/ __| __/ _` | '_ \| |/ _ \
  /  \  __/ | | | |__   _| (_) |__| |_| | | | \__ \ || (_| | |_) | |  __/
 /_/\_\___|_| |_|    |_|(_)___/    \__,_|_| |_|___/\__\__,_|_.__/|_|\___|
                                                                         
(XEN) Xen version 4.6-unstable (root@dyndns.org) (gcc-4.7.real (Debian 4.7.2-5) 4.7.2) debug=y Sat Mar 28 19:42:53 CET 2015
(XEN) Latest ChangeSet: Fri Mar 27 16:13:07 2015 +0100 git:dd76668-dirty
(XEN) Bootloader: GRUB 1.99-27+deb7u2
(XEN) Command line: dom0_mem=1536M,max:1536M loglvl=all loglvl_guest=all console_timestamps=datems vga=gfx-1280x1024x32 cpuidle cpufreq=xen com1=38400,8n1 console=vga,com1 ivrs_ioapic[6]=00:14.0 iommu=on,verbose,debug,amd-iommu-debug debug lapic=debug apic_verbosity=debug apic=debug no-reboot
(XEN) Video information:
(XEN)  VGA is graphics mode 1280x1024, 32 bpp
(XEN)  VBE/DDC methods: V2; EDID transfer time: 1 seconds
(XEN)  EDID info not retrieved because of reasons unknown
(XEN) Disc information:
(XEN)  Found 2 MBR signatures
(XEN)  Found 2 EDD information structures
(XEN) Xen-e820 RAM map:
(XEN)  0000000000000000 - 0000000000099400 (usable)
(XEN)  0000000000099400 - 00000000000a0000 (reserved)
(XEN)  00000000000e4000 - 0000000000100000 (reserved)
(XEN)  0000000000100000 - 000000009ff90000 (usable)
(XEN)  000000009ff90000 - 000000009ff9e000 (ACPI data)
(XEN)  000000009ff9e000 - 000000009ffe0000 (ACPI NVS)
(XEN)  000000009ffe0000 - 00000000a0000000 (reserved)
(XEN)  00000000ffe00000 - 0000000100000000 (reserved)
(XEN)  0000000100000000 - 0000000560000000 (usable)
(XEN) ACPI: RSDP 000FB100, 0014 (r0 ACPIAM)
(XEN) ACPI: RSDT 9FF90000, 0048 (r1 MSI    OEMSLIC  20100913 MSFT       97)
(XEN) ACPI: FACP 9FF90200, 0084 (r1 7640MS A7640100 20100913 MSFT       97)
(XEN) ACPI: DSDT 9FF905E0, 9427 (r1  A7640 A7640100      100 INTL 20051117)
(XEN) ACPI: FACS 9FF9E000, 0040
(XEN) ACPI: APIC 9FF90390, 0088 (r1 7640MS A7640100 20100913 MSFT       97)
(XEN) ACPI: MCFG 9FF90420, 003C (r1 7640MS OEMMCFG  20100913 MSFT       97)
(XEN) ACPI: SLIC 9FF90460, 0176 (r1 MSI    OEMSLIC  20100913 MSFT       97)
(XEN) ACPI: OEMB 9FF9E040, 0072 (r1 7640MS A7640100 20100913 MSFT       97)
(XEN) ACPI: SRAT 9FF9A5E0, 0108 (r3 AMD    FAM_F_10        2 AMD         1)
(XEN) ACPI: HPET 9FF9A6F0, 0038 (r1 7640MS OEMHPET  20100913 MSFT       97)
(XEN) ACPI: IVRS 9FF9A730, 0110 (r1  AMD     RD890S   202031 AMD         0)
(XEN) ACPI: SSDT 9FF9A840, 0DA4 (r1 A M I  POWERNOW        1 AMD         1)
(XEN) System RAM: 20479MB (20970660kB)
(XEN) SRAT: PXM 0 -> APIC 0 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 1 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 2 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 3 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 4 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 5 -> Node 0
(XEN) SRAT: Node 0 PXM 0 0-a0000
(XEN) SRAT: Node 0 PXM 0 100000-a0000000
(XEN) SRAT: Node 0 PXM 0 100000000-560000000
(XEN) NUMA: Allocated memnodemap from 55cc85000 - 55cc8b000
(XEN) NUMA: Using 8 for the hash shift.
(XEN) Domain heap initialised
(XEN) vesafb: framebuffer at 0xd0000000, mapped to 0xffff82c000201000, using 6144k, total 16384k
(XEN) vesafb: mode is 1280x1024x32, linelength=5120, font 8x16
(XEN) vesafb: Truecolor: size=0:8:8:8, shift=0:16:8:0
(XEN) found SMP MP-table at 000ff780
(XEN) DMI present.
(XEN) APIC boot state is 'xapic'
(XEN) Using APIC driver default
(XEN) ACPI: PM-Timer IO Port: 0x808
(XEN) ACPI: SLEEP INFO: pm1x_cnt[1:804,1:0], pm1x_evt[1:800,1:0]
(XEN) ACPI:             wakeup_vec[9ff9e00c], vec_size[20]
(XEN) ACPI: Local APIC address 0xfee00000
(XEN) ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
(XEN) Processor #0 0:10 APIC version 16
(XEN) ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
(XEN) Processor #1 0:10 APIC version 16
(XEN) ACPI: LAPIC (acpi_id[0x03] lapic_id[0x02] enabled)
(XEN) Processor #2 0:10 APIC version 16
(XEN) ACPI: LAPIC (acpi_id[0x04] lapic_id[0x03] enabled)
(XEN) Processor #3 0:10 APIC version 16
(XEN) ACPI: LAPIC (acpi_id[0x05] lapic_id[0x04] enabled)
(XEN) Processor #4 0:10 APIC version 16
(XEN) ACPI: LAPIC (acpi_id[0x06] lapic_id[0x05] enabled)
(XEN) Processor #5 0:10 APIC version 16
(XEN) ACPI: IOAPIC (id[0x06] address[0xfec00000] gsi_base[0])
(XEN) IOAPIC[0]: apic_id 6, version 33, address 0xfec00000, GSI 0-23
(XEN) ACPI: IOAPIC (id[0x07] address[0xfec20000] gsi_base[24])
(XEN) IOAPIC[1]: apic_id 7, version 33, address 0xfec20000, GSI 24-55
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
(XEN) ACPI: IRQ0 used by override.
(XEN) ACPI: IRQ2 used by override.
(XEN) ACPI: IRQ9 used by override.
(XEN) Enabling APIC mode:  Flat.  Using 2 I/O APICs
(XEN) ACPI: HPET id: 0x8300 base: 0xfed00000
(XEN) ERST table was not found
(XEN) Using ACPI (MADT) for SMP configuration information
(XEN) SMP: Allowing 6 CPUs (0 hotplug CPUs)
(XEN) mapped APIC to ffff82cfffdfb000 (fee00000)
(XEN) mapped IOAPIC to ffff82cfffdfa000 (fec00000)
(XEN) mapped IOAPIC to ffff82cfffdf9000 (fec20000)
(XEN) IRQ limits: 56 GSI, 1112 MSI/MSI-X
(XEN) Using scheduler: SMP Credit Scheduler (credit)
(XEN) Detected 3200.206 MHz processor.
(XEN) Initing memory sharing.
(XEN) AMD Fam10h machine check reporting enabled
(XEN) alt table ffff82d0802dda10 -> ffff82d0802dec70
(XEN) PCI: MCFG configuration 0: base e0000000 segment 0000 buses 00 - ff
(XEN) PCI: Not using MCFG for segment 0000 bus 00-ff
(XEN) AMD-Vi: Found MSI capability block at 0x54
(XEN) AMD-Vi: ACPI Table:
(XEN) AMD-Vi:  Signature IVRS
(XEN) AMD-Vi:  Length 0x110
(XEN) AMD-Vi:  Revision 0x1
(XEN) AMD-Vi:  CheckSum 0xeb
(XEN) AMD-Vi:  OEM_Id AMD  
(XEN) AMD-Vi:  OEM_Table_Id RD890S
(XEN) AMD-Vi:  OEM_Revision 0x202031
(XEN) AMD-Vi:  Creator_Id AMD 
(XEN) AMD-Vi:  Creator_Revision 0
(XEN) AMD-Vi: IVRS Block: type 0x10 flags 0x3e len 0xe0 id 0x2
(XEN) AMD-Vi: IVHD Device Entry: type 0x3 id 0 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0 -> 0x2
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x10 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x3 id 0xf00 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0xf00 -> 0xf01
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x18 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x3 id 0xe00 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0xe00 -> 0xe01
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x28 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xd00 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x30 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xc00 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x48 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xb00 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x50 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa00 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x58 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x3 id 0x900 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0x900 -> 0x901
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x60 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x500 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x608 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x800 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x610 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x700 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x68 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x400 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x88 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x3 id 0x90 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0x90 -> 0x92
(XEN) AMD-Vi: IVHD Device Entry: type 0x3 id 0x98 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0x98 -> 0x9a
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa0 flags 0xd7
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa2 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa3 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa4 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x43 id 0x300 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0x300 -> 0x3ff alias 0xa4
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa5 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa8 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa9 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x100 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x3 id 0xb0 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0xb0 -> 0xb2
(XEN) AMD-Vi: IVHD Device Entry: type 0 id 0 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x48 id 0 flags 0xd7
(XEN) AMD-Vi: IVHD Special: 0000:00:14.0 variety 0x2 handle 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x48 id 0 flags 0
(XEN) AMD-Vi: IVHD Special: 0000:00:00.1 variety 0x1 handle 0x7
(XEN) AMD-Vi: Disabled HAP memory map sharing with IOMMU
(XEN) AMD-Vi: IOMMU 0 Enabled.
(XEN) I/O virtualisation enabled
(XEN)  - Dom0 mode: Relaxed
(XEN) Interrupt remapping enabled
(XEN) Getting VERSION: 80050010
(XEN) Getting VERSION: 80050010
(XEN) Getting ID: 0
(XEN) Getting LVT0: 700
(XEN) Getting LVT1: 400
(XEN) enabled ExtINT on CPU#0
(XEN) ESR value before enabling vector: 0x4  after: 0
(XEN) ENABLING IO-APIC IRQs
(XEN)  -> Using new ACK method
(XEN) init IO_APIC IRQs
(XEN)  IO-APIC (apicid-pin) 6-0, 6-16, 6-17, 6-18, 6-19, 6-20, 6-21, 6-22, 6-23, 7-0, 7-1, 7-2, 7-3, 7-4, 7-5, 7-6, 7-7, 7-8, 7-9, 7-10, 7-11, 7-12, 7-13, 7-14, 7-15, 7-16, 7-17, 7-18, 7-19, 7-20, 7-21, 7-22, 7-23, 7-24, 7-25, 7-26, 7-27, 7-28, 7-29, 7-30, 7-31 not connected.
(XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1
(XEN) number of MP IRQ sources: 15.
(XEN) number of IO-APIC #6 registers: 24.
(XEN) number of IO-APIC #7 registers: 32.
(XEN) testing the IO APIC.......................
(XEN) IO APIC #6......
(XEN) .... register #00: 06000000
(XEN) .......    : physical APIC id: 06
(XEN) .......    : Delivery Type: 0
(XEN) .......    : LTS          : 0
(XEN) .... register #01: 00178021
(XEN) .......     : max redirection entries: 0017
(XEN) .......     : PRQ implemented: 1
(XEN) .......     : IO APIC version: 0021
(XEN) .... register #02: 06000000
(XEN) .......     : arbitration: 06
(XEN) .... register #03: 07000000
(XEN) .......     : Boot DT    : 0
(XEN) .... IRQ redirection table:
(XEN)  NR Log Phy Mask Trig IRR Pol Stat Dest Deli Vect:   
(XEN)  00 000 00  1    0    0   0   0    0    1    30
(XEN)  01 001 01  0    0    0   0   0    1    1    30
(XEN)  02 001 01  0    0    0   0   0    1    1    F0
(XEN)  03 001 01  0    0    0   0   0    1    1    38
(XEN)  04 001 01  0    0    0   0   0    1    1    F1
(XEN)  05 001 01  0    0    0   0   0    1    1    40
(XEN)  06 001 01  0    0    0   0   0    1    1    48
(XEN)  07 001 01  0    0    0   0   0    1    1    50
(XEN)  08 001 01  0    0    0   0   0    1    1    58
(XEN)  09 001 01  1    1    0   1   0    1    0    00
(XEN)  0a 001 01  0    0    0   0   0    1    1    68
(XEN)  0b 001 01  0    0    0   0   0    1    1    70
(XEN)  0c 001 01  0    0    0   0   0    1    1    78
(XEN)  0d 001 01  0    0    0   0   0    1    1    88
(XEN)  0e 001 01  0    0    0   0   0    1    1    90
(XEN)  0f 001 01  0    0    0   0   0    1    1    98
(XEN)  10 000 00  1    0    0   0   0    0    1    30
(XEN)  11 000 00  1    0    0   0   0    0    1    30
(XEN)  12 000 00  1    0    0   0   0    0    1    30
(XEN)  13 000 00  1    0    0   0   0    0    1    30
(XEN)  14 000 00  1    0    0   0   0    0    1    30
(XEN)  15 000 00  1    0    0   0   0    0    1    30
(XEN)  16 000 00  1    0    0   0   0    0    1    30
(XEN)  17 000 00  1    0    0   0   0    0    1    30
(XEN) IO APIC #7......
(XEN) .... register #00: 07000000
(XEN) .......    : physical APIC id: 07
(XEN) .......    : Delivery Type: 0
(XEN) .......    : LTS          : 0
(XEN) .... register #01: 001F8021
(XEN) .......     : max redirection entries: 001F
(XEN) .......     : PRQ implemented: 1
(XEN) .......     : IO APIC version: 0021
(XEN) .... register #02: 00000000
(XEN) .......     : arbitration: 00
(XEN) .... IRQ redirection table:
(XEN)  NR Log Phy Mask Trig IRR Pol Stat Dest Deli Vect:   
(XEN)  00 000 00  1    0    0   0   0    0    0    00
(XEN)  01 000 00  1    0    0   0   0    0    0    00
(XEN)  02 000 00  1    0    0   0   0    0    0    00
(XEN)  03 000 00  1    0    0   0   0    0    0    00
(XEN)  04 000 00  1    0    0   0   0    0    0    00
(XEN)  05 000 00  1    0    0   0   0    0    0    00
(XEN)  06 000 00  1    0    0   0   0    0    0    00
(XEN)  07 000 00  1    0    0   0   0    0    0    00
(XEN)  08 000 00  1    0    0   0   0    0    0    00
(XEN)  09 000 00  1    0    0   0   0    0    0    00
(XEN)  0a 000 00  1    0    0   0   0    0    0    00
(XEN)  0b 000 00  1    0    0   0   0    0    0    00
(XEN)  0c 000 00  1    0    0   0   0    0    0    00
(XEN)  0d 000 00  1    0    0   0   0    0    0    00
(XEN)  0e 000 00  1    0    0   0   0    0    0    00
(XEN)  0f 000 00  1    0    0   0   0    0    0    00
(XEN)  10 000 00  1    0    0   0   0    0    0    00
(XEN)  11 000 00  1    0    0   0   0    0    0    00
(XEN)  12 000 00  1    0    0   0   0    0    0    00
(XEN)  13 000 00  1    0    0   0   0    0    0    00
(XEN)  14 000 00  1    0    0   0   0    0    0    00
(XEN)  15 000 00  1    0    0   0   0    0    0    00
(XEN)  16 000 00  1    0    0   0   0    0    0    00
(XEN)  17 000 00  1    0    0   0   0    0    0    00
(XEN)  18 000 00  1    0    0   0   0    0    0    00
(XEN)  19 000 00  1    0    0   0   0    0    0    00
(XEN)  1a 000 00  1    0    0   0   0    0    0    00
(XEN)  1b 000 00  1    0    0   0   0    0    0    00
(XEN)  1c 000 00  1    0    0   0   0    0    0    00
(XEN)  1d 000 00  1    0    0   0   0    0    0    00
(XEN)  1e 000 00  1    0    0   0   0    0    0    00
(XEN)  1f 000 00  1    0    0   0   0    0    0    00
(XEN) Using vector-based indexing
(XEN) IRQ to pin mappings:
(XEN) IRQ240 -> 0:2
(XEN) IRQ48 -> 0:1
(XEN) IRQ56 -> 0:3
(XEN) IRQ241 -> 0:4
(XEN) IRQ64 -> 0:5
(XEN) IRQ72 -> 0:6
(XEN) IRQ80 -> 0:7
(XEN) IRQ88 -> 0:8
(XEN) IRQ96 -> 0:9
(XEN) IRQ104 -> 0:10
(XEN) IRQ112 -> 0:11
(XEN) IRQ120 -> 0:12
(XEN) IRQ136 -> 0:13
(XEN) IRQ144 -> 0:14
(XEN) IRQ152 -> 0:15
(XEN) .................................... done.
(XEN) Using local APIC timer interrupts.
(XEN) calibrating APIC timer ...
(XEN) ..... CPU clock speed is 3200.1588 MHz.
(XEN) ..... host bus clock speed is 200.0098 MHz.
(XEN) ..... bus_scale = 0xccd7
(XEN) [2015-03-28 18:52:50.442] Platform timer is 14.318MHz HPET
(XEN) [2015-03-28 18:52:50.463] Allocated console ring of 64 KiB.
(XEN) [2015-03-28 18:52:50.469] HVM: ASIDs enabled.
(XEN) [2015-03-28 18:52:50.475] SVM: Supported advanced features:
(XEN) [2015-03-28 18:52:50.480]  - Nested Page Tables (NPT)
(XEN) [2015-03-28 18:52:50.486]  - Last Branch Record (LBR) Virtualisation
(XEN) [2015-03-28 18:52:50.493]  - Next-RIP Saved on #VMEXIT
(XEN) [2015-03-28 18:52:50.499]  - Pause-Intercept Filter
(XEN) [2015-03-28 18:52:50.505] HVM: SVM enabled
(XEN) [2015-03-28 18:52:50.511] HVM: Hardware Assisted Paging (HAP) detected
(XEN) [2015-03-28 18:52:50.517] HVM: HAP page sizes: 4kB, 2MB, 1GB
(XEN) [2015-03-28 18:52:50.524] HVM: PVH mode not supported on this platform
(XEN) [2015-03-28 18:52:50.551] masked ExtINT on CPU#1
(XEN) [2015-03-28 18:52:50.577] masked ExtINT on CPU#2
(XEN) [2015-03-28 18:52:50.604] masked ExtINT on CPU#3
(XEN) [2015-03-28 18:52:50.630] masked ExtINT on CPU#4
(XEN) [2015-03-28 18:52:50.657] masked ExtINT on CPU#5
(XEN) [2015-03-28 18:52:50.663] Brought up 6 CPUs
(XEN) [2015-03-28 18:52:50.673] AMD-Vi: Failed to setup HPET MSI remapping. Wrong HPET.
(XEN) [2015-03-28 18:52:50.680] AMD-Vi: Failed to setup HPET MSI remapping. Wrong HPET.
(XEN) [2015-03-28 18:52:50.686] AMD-Vi: Failed to setup HPET MSI remapping. Wrong HPET.
(XEN) [2015-03-28 18:52:50.693] HPET: 3 timers usable for broadcast (3 total)
(XEN) [2015-03-28 18:52:50.720] ACPI sleep modes: S3
(XEN) [2015-03-28 18:52:50.727] MCA: Use hw thresholding to adjust polling frequency
(XEN) [2015-03-28 18:52:50.734] mcheck_poll: Machine check polling timer started.
(XEN) [2015-03-28 18:52:50.741] Xenoprofile: Failed to setup IBS LVT offset, IBSCTL = 0xffffffff
(XEN) [2015-03-28 18:52:50.748] Dom0 has maximum 632 PIRQs
(XEN) [2015-03-28 18:52:50.755] *** LOADING DOMAIN 0 ***
(XEN) [2015-03-28 18:52:50.926] elf_parse_binary: phdr: paddr=0x1000000 memsz=0x1079000
(XEN) [2015-03-28 18:52:50.933] elf_parse_binary: phdr: paddr=0x2200000 memsz=0x109000
(XEN) [2015-03-28 18:52:50.941] elf_parse_binary: phdr: paddr=0x2309000 memsz=0x15388
(XEN) [2015-03-28 18:52:50.948] elf_parse_binary: phdr: paddr=0x231f000 memsz=0xf0d000
(XEN) [2015-03-28 18:52:50.955] elf_parse_binary: memory: 0x1000000 -> 0x322c000
(XEN) [2015-03-28 18:52:50.963] elf_xen_parse_note: GUEST_OS = "linux"
(XEN) [2015-03-28 18:52:50.970] elf_xen_parse_note: GUEST_VERSION = "2.6"
(XEN) [2015-03-28 18:52:50.978] elf_xen_parse_note: XEN_VERSION = "xen-3.0"
(XEN) [2015-03-28 18:52:50.985] elf_xen_parse_note: VIRT_BASE = 0xffffffff80000000
(XEN) [2015-03-28 18:52:50.993] elf_xen_parse_note: ENTRY = 0xffffffff8231f1f0
(XEN) [2015-03-28 18:52:51.001] elf_xen_parse_note: HYPERCALL_PAGE = 0xffffffff81001000
(XEN) [2015-03-28 18:52:51.009] elf_xen_parse_note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb|writable_descriptor_tables|auto_translated_physmap|supervisor_mode_kernel"
(XEN) [2015-03-28 18:52:51.025] elf_xen_parse_note: SUPPORTED_FEATURES = 0x90d
(XEN) [2015-03-28 18:52:51.033] elf_xen_parse_note: PAE_MODE = "yes"
(XEN) [2015-03-28 18:52:51.041] elf_xen_parse_note: LOADER = "generic"
(XEN) [2015-03-28 18:52:51.050] elf_xen_parse_note: unknown xen elf note (0xd)
(XEN) [2015-03-28 18:52:51.058] elf_xen_parse_note: SUSPEND_CANCEL = 0x1
(XEN) [2015-03-28 18:52:51.067] elf_xen_parse_note: MOD_START_PFN = 0x1
(XEN) [2015-03-28 18:52:51.076] elf_xen_parse_note: HV_START_LOW = 0xffff800000000000
(XEN) [2015-03-28 18:52:51.085] elf_xen_parse_note: PADDR_OFFSET = 0x0
(XEN) [2015-03-28 18:52:51.094] elf_xen_addr_calc_check: addresses:
(XEN) [2015-03-28 18:52:51.104]     virt_base        = 0xffffffff80000000
(XEN) [2015-03-28 18:52:51.113]     elf_paddr_offset = 0x0
(XEN) [2015-03-28 18:52:51.123]     virt_offset      = 0xffffffff80000000
(XEN) [2015-03-28 18:52:51.132]     virt_kstart      = 0xffffffff81000000
(XEN) [2015-03-28 18:52:51.142]     virt_kend        = 0xffffffff8322c000
(XEN) [2015-03-28 18:52:51.152]     virt_entry       = 0xffffffff8231f1f0
(XEN) [2015-03-28 18:52:51.162]     p2m_base         = 0xffffffffffffffff
(XEN) [2015-03-28 18:52:51.172]  Xen  kernel: 64-bit, lsb, compat32
(XEN) [2015-03-28 18:52:51.182]  Dom0 kernel: 64-bit, PAE, lsb, paddr 0x1000000 -> 0x322c000
(XEN) [2015-03-28 18:52:51.193] PHYSICAL MEMORY ARRANGEMENT:
(XEN) [2015-03-28 18:52:51.203]  Dom0 alloc.:   0000000548000000->000000054c000000 (371914 pages to be allocated)
(XEN) [2015-03-28 18:52:51.214]  Init. ramdisk: 000000055ecca000->000000055ffff400
(XEN) [2015-03-28 18:52:51.225] VIRTUAL MEMORY ARRANGEMENT:
(XEN) [2015-03-28 18:52:51.235]  Loaded kernel: ffffffff81000000->ffffffff8322c000
(XEN) [2015-03-28 18:52:51.246]  Init. ramdisk: 0000000000000000->0000000000000000
(XEN) [2015-03-28 18:52:51.257]  Phys-Mach map: ffffffff8322c000->ffffffff8352c000
(XEN) [2015-03-28 18:52:51.268]  Start info:    ffffffff8352c000->ffffffff8352c4b4
(XEN) [2015-03-28 18:52:51.279]  Page tables:   ffffffff8352d000->ffffffff8354c000
(XEN) [2015-03-28 18:52:51.290]  Boot stack:    ffffffff8354c000->ffffffff8354d000
(XEN) [2015-03-28 18:52:51.301]  TOTAL:         ffffffff80000000->ffffffff83800000
(XEN) [2015-03-28 18:52:51.312]  ENTRY ADDRESS: ffffffff8231f1f0
(XEN) [2015-03-28 18:52:51.323] Dom0 has maximum 6 VCPUs
(XEN) [2015-03-28 18:52:51.334] elf_load_binary: phdr 0 at 0xffffffff81000000 -> 0xffffffff82079000
(XEN) [2015-03-28 18:52:51.352] elf_load_binary: phdr 1 at 0xffffffff82200000 -> 0xffffffff82309000
(XEN) [2015-03-28 18:52:51.364] elf_load_binary: phdr 2 at 0xffffffff82309000 -> 0xffffffff8231e388
(XEN) [2015-03-28 18:52:51.375] elf_load_binary: phdr 3 at 0xffffffff8231f000 -> 0xffffffff82429000
(XEN) [2015-03-28 18:52:52.539] AMD-Vi: Setup I/O page table: device id = 0, type = 0x6, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 18:52:52.551] AMD-Vi: Setup I/O page table: device id = 0x2, type = 0x7, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 18:52:52.563] AMD-Vi: Setup I/O page table: device id = 0x10, type = 0x2, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 18:52:52.575] AMD-Vi: Setup I/O page table: device id = 0x18, type = 0x2, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 18:52:52.587] AMD-Vi: Setup I/O page table: device id = 0x28, type = 0x2, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 18:52:52.600] AMD-Vi: Setup I/O page table: device id = 0x30, type = 0x2, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 18:52:52.613] AMD-Vi: Setup I/O page table: device id = 0x48, type = 0x2, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 18:52:52.626] AMD-Vi: Setup I/O page table: device id = 0x50, type = 0x2, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 18:52:52.639] AMD-Vi: Setup I/O page table: device id = 0x58, type = 0x2, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 18:52:52.652] AMD-Vi: Setup I/O page table: device id = 0x60, type = 0x2, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 18:52:52.665] AMD-Vi: Setup I/O page table: device id = 0x68, type = 0x2, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 18:52:52.679] AMD-Vi: Setup I/O page table: device id = 0x88, type = 0x7, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 18:52:52.692] AMD-Vi: Setup I/O page table: device id = 0x90, type = 0x7, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 18:52:52.706] AMD-Vi: Setup I/O page table: device id = 0x92, type = 0x7, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 18:52:52.720] AMD-Vi: Setup I/O page table: device id = 0x98, type = 0x7, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 18:52:52.734] AMD-Vi: Setup I/O page table: device id = 0x9a, type = 0x7, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 18:52:52.748] AMD-Vi: Setup I/O page table: device id = 0xa0, type = 0x7, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 18:52:52.763] AMD-Vi: Setup I/O page table: device id = 0xa2, type = 0x7, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 18:52:52.777] AMD-Vi: Setup I/O page table: device id = 0xa3, type = 0x7, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 18:52:52.792] AMD-Vi: Setup I/O page table: device id = 0xa4, type = 0x5, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 18:52:52.807] AMD-Vi: Setup I/O page table: device id = 0xa5, type = 0x7, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 18:52:52.822] AMD-Vi: Setup I/O page table: device id = 0xa8, type = 0x2, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 18:52:52.837] AMD-Vi: Setup I/O page table: device id = 0xb0, type = 0x7, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 18:52:52.852] AMD-Vi: Setup I/O page table: device id = 0xb2, type = 0x7, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 18:52:52.868] AMD-Vi: Skipping host bridge 0000:00:18.0
(XEN) [2015-03-28 18:52:52.883] AMD-Vi: Skipping host bridge 0000:00:18.1
(XEN) [2015-03-28 18:52:52.898] AMD-Vi: Skipping host bridge 0000:00:18.2
(XEN) [2015-03-28 18:52:52.913] AMD-Vi: Skipping host bridge 0000:00:18.3
(XEN) [2015-03-28 18:52:52.928] AMD-Vi: Skipping host bridge 0000:00:18.4
(XEN) [2015-03-28 18:52:52.944] AMD-Vi: Setup I/O page table: device id = 0x400, type = 0x1, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 18:52:52.959] AMD-Vi: Setup I/O page table: device id = 0x500, type = 0x2, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 18:52:52.975] AMD-Vi: Setup I/O page table: device id = 0x608, type = 0x2, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 18:52:52.990] AMD-Vi: Setup I/O page table: device id = 0x610, type = 0x2, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 18:52:53.006] AMD-Vi: Setup I/O page table: device id = 0x700, type = 0x1, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 18:52:53.023] AMD-Vi: Setup I/O page table: device id = 0x800, type = 0x1, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 18:52:53.039] AMD-Vi: Setup I/O page table: device id = 0x900, type = 0x1, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 18:52:53.055] AMD-Vi: Setup I/O page table: device id = 0x901, type = 0x1, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 18:52:53.072] AMD-Vi: Setup I/O page table: device id = 0xa00, type = 0x1, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 18:52:53.089] AMD-Vi: Setup I/O page table: device id = 0xb00, type = 0x1, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 18:52:53.106] AMD-Vi: Setup I/O page table: device id = 0xc00, type = 0x1, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 18:52:53.123] AMD-Vi: Setup I/O page table: device id = 0xd00, type = 0x1, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 18:52:53.140] AMD-Vi: Setup I/O page table: device id = 0xe00, type = 0x1, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 18:52:53.158] AMD-Vi: Setup I/O page table: device id = 0xe01, type = 0x1, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 18:52:53.176] AMD-Vi: Setup I/O page table: device id = 0xf00, type = 0x1, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 18:52:53.193] AMD-Vi: Setup I/O page table: device id = 0xf01, type = 0x1, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 18:52:53.216] Scrubbing Free RAM on 1 nodes using 6 CPUs
(XEN) [2015-03-28 18:52:53.326] .............................done.
(XEN) [2015-03-28 18:52:56.420] Initial low memory virq threshold set at 0x4000 pages.
(XEN) [2015-03-28 18:52:56.438] Std. Loglevel: All
(XEN) [2015-03-28 18:52:56.456] Guest Loglevel: All
(XEN) [2015-03-28 18:52:56.473] Xen is relinquishing VGA console.
(XEN) [2015-03-28 18:52:56.575] *** Serial input -> DOM0 (type 'CTRL-a' three times to switch input to Xen)
(XEN) [2015-03-28 18:52:56.576] Freed 308kB init memory.
mapping kernel into physical memory
about to get started...
[    0.000000] PAT configuration [0-7]: WB  WT  UC- UC  WC  WP  UC  UC  
[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Initializing cgroup subsys cpuacct
[    0.000000] Linux version 4.0.0-rc5-20150328-xendevel-doflr+ (root@serveerstertje) (gcc version 4.7.2 (Debian 4.7.2-5) ) #1 SMP Sat Mar 28 11:32:25 CET 2015
[    0.000000] Command line: root=/dev/mapper/serveerstertje-root ro verbose earlyprintk=xen mem=1536M console=hvc0 console=tty0 acpi_enforce_resources=lax max_loop=30 loop_max_part=10 xen-pciback.hide=(03:06.0)(04:00.*)(07:00.*)(08:00.*)(09:00.*)(0a:00.0)(0b:00.0)(0e:00.*) r8169.use_dac=1 debug loglevel=10 nomodeset
[    0.000000] Released 0 page(s)
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] Xen: [mem 0x0000000000000000-0x0000000000098fff] usable
[    0.000000] Xen: [mem 0x0000000000099400-0x00000000000fffff] reserved
[    0.000000] Xen: [mem 0x0000000000100000-0x0000000060066fff] usable
[    0.000000] Xen: [mem 0x0000000060067000-0x000000009ff8ffff] unusable
[    0.000000] Xen: [mem 0x000000009ff90000-0x000000009ff9dfff] ACPI data
[    0.000000] Xen: [mem 0x000000009ff9e000-0x000000009ffdffff] ACPI NVS
[    0.000000] Xen: [mem 0x000000009ffe0000-0x000000009fffffff] reserved
[    0.000000] Xen: [mem 0x00000000f6000000-0x00000000f6003fff] reserved
[    0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] Xen: [mem 0x00000000fec20000-0x00000000fec20fff] reserved
[    0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved
[    0.000000] Xen: [mem 0x00000000ffe00000-0x00000000ffffffff] reserved
[    0.000000] Xen: [mem 0x0000000100000000-0x000000055fffffff] unusable
[    0.000000] Xen: [mem 0x000000fd00000000-0x000000ffffffffff] reserved
[    0.000000] bootconsole [xenboot0] enabled
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] e820: user-defined physical RAM map:
[    0.000000] user: [mem 0x0000000000000000-0x0000000000098fff] usable
[    0.000000] user: [mem 0x0000000000099400-0x00000000000fffff] reserved
[    0.000000] user: [mem 0x0000000000100000-0x000000005fffffff] usable
[    0.000000] user: [mem 0x0000000060067000-0x000000009ff8ffff] unusable
[    0.000000] user: [mem 0x000000009ff90000-0x000000009ff9dfff] ACPI data
[    0.000000] user: [mem 0x000000009ff9e000-0x000000009ffdffff] ACPI NVS
[    0.000000] user: [mem 0x000000009ffe0000-0x000000009fffffff] reserved
[    0.000000] user: [mem 0x00000000f6000000-0x00000000f6003fff] reserved
[    0.000000] user: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] user: [mem 0x00000000fec20000-0x00000000fec20fff] reserved
[    0.000000] user: [mem 0x00000000fee00000-0x00000000feefffff] reserved
[    0.000000] user: [mem 0x00000000ffe00000-0x00000000ffffffff] reserved
[    0.000000] user: [mem 0x0000000100000000-0x000000055fffffff] unusable
[    0.000000] user: [mem 0x000000fd00000000-0x000000ffffffffff] reserved
[    0.000000] SMBIOS 2.5 present.
[    0.000000] DMI: MSI MS-7640/890FXA-GD70 (MS-7640)  , BIOS V1.8B1 09/13/2010
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] AGP: No AGP bridge found
[    0.000000] e820: last_pfn = 0x60000 max_arch_pfn = 0x400000000
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] Base memory trampoline at [ffff880000093000] 93000 size 24576
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x5fe00000-0x5fffffff]
[    0.000000]  [mem 0x5fe00000-0x5fffffff] page 4k
[    0.000000] BRK [0x03206000, 0x03206fff] PGTABLE
[    0.000000] BRK [0x03207000, 0x03207fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x40000000-0x5fdfffff]
[    0.000000]  [mem 0x40000000-0x5fdfffff] page 4k
[    0.000000] BRK [0x03208000, 0x03208fff] PGTABLE
[    0.000000] BRK [0x03209000, 0x03209fff] PGTABLE
[    0.000000] BRK [0x0320a000, 0x0320afff] PGTABLE
[    0.000000] BRK [0x0320b000, 0x0320bfff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x00100000-0x3fffffff]
[    0.000000]  [mem 0x00100000-0x3fffffff] page 4k
[    0.000000] RAMDISK: [mem 0x04000000-0x05335fff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000000FB100 000014 (v00 ACPIAM)
[    0.000000] ACPI: RSDT 0x000000009FF90000 000048 (v01 MSI    OEMSLIC  20100913 MSFT 00000097)
[    0.000000] ACPI: FACP 0x000000009FF90200 000084 (v01 7640MS A7640100 20100913 MSFT 00000097)
[    0.000000] ACPI: DSDT 0x000000009FF905E0 009427 (v01 A7640  A7640100 00000100 INTL 20051117)
[    0.000000] ACPI: FACS 0x000000009FF9E000 000040
[    0.000000] ACPI: APIC 0x000000009FF90390 000088 (v01 7640MS A7640100 20100913 MSFT 00000097)
[    0.000000] ACPI: MCFG 0x000000009FF90420 00003C (v01 7640MS OEMMCFG  20100913 MSFT 00000097)
[    0.000000] ACPI: SLIC 0x000000009FF90460 000176 (v01 MSI    OEMSLIC  20100913 MSFT 00000097)
[    0.000000] ACPI: OEMB 0x000000009FF9E040 000072 (v01 7640MS A7640100 20100913 MSFT 00000097)
[    0.000000] ACPI: SRAT 0x000000009FF9A5E0 000108 (v03 AMD    FAM_F_10 00000002 AMD  00000001)
[    0.000000] ACPI: HPET 0x000000009FF9A6F0 000038 (v01 7640MS OEMHPET  20100913 MSFT 00000097)
[    0.000000] ACPI: IVRS 0x000000009FF9A730 000110 (v01 AMD    RD890S   00202031 AMD  00000000)
[    0.000000] ACPI: SSDT 0x000000009FF9A840 000DA4 (v01 A M I  POWERNOW 00000001 AMD  00000001)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] Setting APIC routing to Xen PV.
[    0.000000] NUMA turned off
[    0.000000] Faking a node at [mem 0x0000000000000000-0x000000005fffffff]
[    0.000000] NODE_DATA(0) allocated [mem 0x5fd16000-0x5fd20fff]
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.000000]   DMA32    [mem 0x0000000001000000-0x000000005fffffff]
[    0.000000]   Normal   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000001000-0x0000000000098fff]
[    0.000000]   node   0: [mem 0x0000000000100000-0x000000005fffffff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000005fffffff]
[    0.000000] On node 0 totalpages: 393112
[    0.000000]   DMA zone: 64 pages used for memmap
[    0.000000]   DMA zone: 21 pages reserved
[    0.000000]   DMA zone: 3992 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 6080 pages used for memmap
[    0.000000]   DMA32 zone: 389120 pages, LIFO batch:31
[    0.000000] p2m virtual area at ffffc90000000000, size is 400000
[    0.000000] kmemleak: Kernel memory leak detector disabled
[    0.000000] Remapped 103 page(s)
[    0.000000] ACPI: PM-Timer IO Port: 0x808
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x02] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x03] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x05] lapic_id[0x04] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x06] lapic_id[0x05] enabled)
[    0.000000] ACPI: IOAPIC (id[0x06] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 6, version 33, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: IOAPIC (id[0x07] address[0xfec20000] gsi_base[24])
[    0.000000] IOAPIC[1]: apic_id 7, version 33, address 0xfec20000, GSI 24-55
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8300 base: 0xfed00000
[    0.000000] smpboot: Allowing 6 CPUs, 0 hotplug CPUs
[    0.000000] e820: [mem 0xa0000000-0xf5ffffff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on Xen
[    0.000000] Xen version: 4.6-unstable (preserve-AD)
[    0.000000] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:6 nr_node_ids:1
[    0.000000] PERCPU: Embedded 31 pages/cpu @ffff88005f600000 s86920 r8192 d31864 u262144
[    0.000000] pcpu-alloc: s86920 r8192 d31864 u262144 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 1 2 3 4 5 - - 
[    0.000000] xen: PV spinlocks enabled
[    0.000000] Built 1 zonelists in Node order, mobility grouping on.  Total pages: 386947
[    0.000000] Policy zone: DMA32
[    0.000000] Kernel command line: root=/dev/mapper/serveerstertje-root ro verbose earlyprintk=xen mem=1536M console=hvc0 console=tty0 acpi_enforce_resources=lax max_loop=30 loop_max_part=10 xen-pciback.hide=(03:06.0)(04:00.*)(07:00.*)(08:00.*)(09:00.*)(0a:00.0)(0b:00.0)(0e:00.*) r8169.use_dac=1 debug loglevel=10 nomodeset
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
(XEN) [2015-03-28 18:52:56.666] traps.c:2654:d0v0 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2015-03-28 18:52:56.666] traps.c:2654:d0v0 Domain attempted WRMSR 00000000c0000082 from 0xffff82d0802eb000 to 0xffffffff81bd42d0.
(XEN) [2015-03-28 18:52:56.666] traps.c:2654:d0v0 Domain attempted WRMSR 00000000c0000083 from 0xffff82d0802eb080 to 0xffffffff81bd6270.
(XEN) [2015-03-28 18:52:56.666] traps.c:2654:d0v0 Domain attempted WRMSR 0000000000000174 from 0x0000000000000000 to 0x0000000000000010.
(XEN) [2015-03-28 18:52:56.666] traps.c:2654:d0v0 Domain attempted WRMSR 0000000000000176 from 0x0000000000000000 to 0xffffffff81bd62a0.
(XEN) [2015-03-28 18:52:56.666] traps.c:2654:d0v0 Domain attempted WRMSR 00000000c0000083 from 0xffff82d0802eb080 to 0xffffffff81bd64f0.
(XEN) [2015-03-28 18:52:56.666] traps.c:2654:d0v0 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
[    0.000000] software IO TLB [mem 0x59c00000-0x5dc00000] (64MB) mapped at [ffff880059c00000-ffff88005dbfffff]
[    0.000000] Memory: 1420056K/1572448K available (12132K kernel code, 1054K rwdata, 4580K rodata, 1112K init, 14192K bss, 152392K reserved, 0K cma-reserved)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1
[    0.000000] Hierarchical RCU implementation.
[    0.000000] 	RCU dyntick-idle grace-period acceleration is enabled.
[    0.000000] 	Additional per-CPU info printed with stalls.
[    0.000000] 	RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=6.
[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6
[    0.000000] NR_IRQS:4352 nr_irqs:1016 16
[    0.000000] xen:events: Using FIFO-based ABI
[    0.000000] xen: --> pirq=1 -> irq=1 (gsi=1)
[    0.000000] xen: --> pirq=2 -> irq=2 (gsi=2)
[    0.000000] xen: --> pirq=3 -> irq=3 (gsi=3)
[    0.000000] xen: --> pirq=4 -> irq=4 (gsi=4)
[    0.000000] xen: --> pirq=5 -> irq=5 (gsi=5)
[    0.000000] xen: --> pirq=6 -> irq=6 (gsi=6)
[    0.000000] xen: --> pirq=7 -> irq=7 (gsi=7)
[    0.000000] xen: --> pirq=8 -> irq=8 (gsi=8)
[    0.000000] xen: --> pirq=9 -> irq=9 (gsi=9)
[    0.000000] xen: --> pirq=10 -> irq=10 (gsi=10)
[    0.000000] xen: --> pirq=11 -> irq=11 (gsi=11)
[    0.000000] xen: --> pirq=12 -> irq=12 (gsi=12)
[    0.000000] xen: --> pirq=13 -> irq=13 (gsi=13)
[    0.000000] xen: --> pirq=14 -> irq=14 (gsi=14)
[    0.000000] xen: --> pirq=15 -> irq=15 (gsi=15)
[    0.000000] Console: colour dummy device 80x25
[    0.000000] console [tty0] enabled
[    0.000000] bootconsole [xenboot0] disabled
[    0.000000] PAT configuration [0-7]: WB  WT  UC- UC  WC  WP  UC  UC  
[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Initializing cgroup subsys cpuacct
[    0.000000] Linux version 4.0.0-rc5-20150328-xendevel-doflr+ (root@serveerstertje) (gcc version 4.7.2 (Debian 4.7.2-5) ) #1 SMP Sat Mar 28 11:32:25 CET 2015
[    0.000000] Command line: root=/dev/mapper/serveerstertje-root ro verbose earlyprintk=xen mem=1536M console=hvc0 console=tty0 acpi_enforce_resources=lax max_loop=30 loop_max_part=10 xen-pciback.hide=(03:06.0)(04:00.*)(07:00.*)(08:00.*)(09:00.*)(0a:00.0)(0b:00.0)(0e:00.*) r8169.use_dac=1 debug loglevel=10 nomodeset
[    0.000000] tseg: 0000000000
[    0.000000] Released 0 page(s)
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] Xen: [mem 0x0000000000000000-0x0000000000098fff] usable
[    0.000000] Xen: [mem 0x0000000000099400-0x00000000000fffff] reserved
[    0.000000] Xen: [mem 0x0000000000100000-0x0000000060066fff] usable
[    0.000000] Xen: [mem 0x0000000060067000-0x000000009ff8ffff] unusable
[    0.000000] Xen: [mem 0x000000009ff90000-0x000000009ff9dfff] ACPI data
[    0.000000] Xen: [mem 0x000000009ff9e000-0x000000009ffdffff] ACPI NVS
[    0.000000] Xen: [mem 0x000000009ffe0000-0x000000009fffffff] reserved
[    0.000000] Xen: [mem 0x00000000f6000000-0x00000000f6003fff] reserved
[    0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] Xen: [mem 0x00000000fec20000-0x00000000fec20fff] reserved
[    0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved
[    0.000000] Xen: [mem 0x00000000ffe00000-0x00000000ffffffff] reserved
[    0.000000] Xen: [mem 0x0000000100000000-0x000000055fffffff] unusable
[    0.000000] Xen: [mem 0x000000fd00000000-0x000000ffffffffff] reserved
[    0.000000] bootconsole [xenboot0] enabled
[    0.000000] e820: remove [mem 0x60000000-0xfffffffffffffffe] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] e820: user-defined physical RAM map:
[    0.000000] user: [mem 0x0000000000000000-0x0000000000098fff] usable
[    0.000000] user: [mem 0x0000000000099400-0x00000000000fffff] reserved
[    0.000000] user: [mem 0x0000000000100000-0x000000005fffffff] usable
[    0.000000] user: [mem 0x0000000060067000-0x000000009ff8ffff] unusable
[    0.000000] user: [mem 0x000000009ff90000-0x000000009ff9dfff] ACPI data
[    0.000000] user: [mem 0x000000009ff9e000-0x000000009ffdffff] ACPI NVS
[    0.000000] user: [mem 0x000000009ffe0000-0x000000009fffffff] reserved
[    0.000000] user: [[   15.369599] Switched to clocksource tsc
[   15.529318] pciback 0000:08:00.0: restoring config space at offset 0x3c (was 0x100, writing 0x107)
[   15.529563] pciback 0000:08:00.0: restoring config space at offset 0x10 (was 0x4, writing 0xfe0fe004)
[   15.529793] pciback 0000:08:00.0: restoring config space at offset 0xc (was 0x0, writing 0x10)
[   15.530007] pciback 0000:08:00.0: restoring config space at offset 0x4 (was 0x100000, writing 0x100102)
[   15.530367] xen: registering gsi 33 triggering 0 polarity 1
[   15.530513] xen: --> pirq=33 -> irq=33 (gsi=33)
(XEN) [2015-03-28 18:52:59.688] IOAPIC[1]: Set PCI routing entry (7-9 -> 0xc1 -> IRQ 33 Mode:1 Active:1)
[   15.556113] pciback 0000:09:00.0: enabling device (0000 -> 0003)
[   15.556295] xen: registering gsi 32 triggering 0 polarity 1
[   15.556441] xen: --> pirq=32 -> irq=32 (gsi=32)
(XEN) [2015-03-28 18:52:59.714] IOAPIC[1]: Set PCI routing entry (7-8 -> 0xc9 -> IRQ 32 Mode:1 Active:1)
[   15.556784] xen: registering gsi 47 triggering 0 polarity 1
[   15.556925] xen: --> pirq=47 -> irq=47 (gsi=47)
(XEN) [2015-03-28 18:52:59.715] IOAPIC[1]: Set PCI routing entry (7-23 -> 0xd1 -> IRQ 47 Mode:1 Active:1)
[   16.566062] pciback 0000:0a:00.0: restoring config space at offset 0x3c (was 0x100, writing 0x10a)
[   16.566321] pciback 0000:0a:00.0: restoring config space at offset 0x10 (was 0x4, writing 0xfe200004)
[   16.566551] pciback 0000:0a:00.0: restoring config space at offset 0xc (was 0x0, writing 0x10)
[   16.573140] pciback 0000:0a:00.0: restoring config space at offset 0x4 (was 0x100000, writing 0x100106)
[   16.580058] xen: registering gsi 48 triggering 0 polarity 1
[   16.586662] Already setup the GSI :48
[   17.602718] pciback 0000:0b:00.0: restoring config space at offset 0x3c (was 0x100, writing 0x10a)
[   17.609501] pciback 0000:0b:00.0: restoring config space at offset 0x10 (was 0x4, writing 0xfe5fe004)
[   17.616170] pciback 0000:0b:00.0: restoring config space at offset 0xc (was 0x0, writing 0x10)
[   17.622829] pciback 0000:0b:00.0: restoring config space at offset 0x4 (was 0x100000, writing 0x100102)
[   17.629578] xen: registering gsi 29 triggering 0 polarity 1
[   17.636178] xen: --> pirq=29 -> irq=29 (gsi=29)
(XEN) [2015-03-28 18:53:01.800] IOAPIC[1]: Set PCI routing entry (7-5 -> 0xd9 -> IRQ 29 Mode:1 Active:1)
[   17.669529] pciback 0000:0e:00.0: enabling device (0000 -> 0003)
[   17.676196] xen: registering gsi 28 triggering 0 polarity 1
[   17.682812] xen: --> pirq=28 -> irq=28 (gsi=28)
(XEN) [2015-03-28 18:53:01.847] IOAPIC[1]: Set PCI routing entry (7-4 -> 0x22 -> IRQ 28 Mode:1 Active:1)
[   17.689666] xen_pciback: backend is vpci
[   17.696610] xen_acpi_processor: Uploading Xen processor PM info
[   17.704785] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
(XEN) [2015-03-28 18:53:01.870] mm.c:803: d0: Forcing read-only access to MFN fed00
[   17.712834] hpet_acpi_add: no address or irqs in _CRS
[   17.719941] Linux agpgart interface v0.103
[   17.727016] Hangcheck: starting hangcheck timer 0.9.1 (tick is 180 seconds, margin is 60 seconds).
[   17.733646] [drm] Initialized drm 1.1.0 20060810
[   17.740241] [drm] VGACON disable radeon kernel modesetting.
[   17.746776] [drm:radeon_init] *ERROR* No UMS support in radeon module!
[   17.758693] brd: module loaded
[   17.778980] loop: module loaded
[   17.785820] ahci 0000:00:11.0: version 3.0
[   17.792401] xen: registering gsi 19 triggering 0 polarity 1
[   17.798806] xen: --> pirq=19 -> irq=19 (gsi=19)
(XEN) [2015-03-28 18:53:01.963] IOAPIC[0]: Set PCI routing entry (6-19 -> 0x2a -> IRQ 19 Mode:1 Active:1)
[   17.805381] ahci 0000:00:11.0: AHCI 0001.0200 32 slots 6 ports 6 Gbps 0x3f impl SATA mode
[   17.811734] ahci 0000:00:11.0: flags: 64bit ncq sntf ilck pm led clo pmp pio slum part 
[   17.820794] scsi host0: ahci
[   17.827584] scsi host1: ahci
[   17.834160] scsi host2: ahci
[   17.840485] scsi host3: ahci
[   17.846920] scsi host4: ahci
[   17.853256] scsi host5: ahci
[   17.859212] ata1: SATA max UDMA/133 abar m1024@0xfdbff000 port 0xfdbff100 irq 114
[   17.865214] ata2: SATA max UDMA/133 abar m1024@0xfdbff000 port 0xfdbff180 irq 115
[   17.871043] ata3: SATA max UDMA/133 abar m1024@0xfdbff000 port 0xfdbff200 irq 116
[   17.876836] ata4: SATA max UDMA/133 abar m1024@0xfdbff000 port 0xfdbff280 irq 117
[   17.882572] ata5: SATA max UDMA/133 abar m1024@0xfdbff000 port 0xfdbff300 irq 118
[   17.888237] ata6: SATA max UDMA/133 abar m1024@0xfdbff000 port 0xfdbff380 irq 119
[   17.893877] tun: Universal TUN/TAP device driver, 1.6
[   17.899358] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
[   17.905067] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI
[   17.910646] e1000: Copyright (c) 1999-2006 Intel Corporation.
[   17.916326] e1000e: Intel(R) PRO/1000 Network Driver - 2.3.2-k
[   17.921872] e1000e: Copyright(c) 1999 - 2014 Intel Corporation.
[   17.927506] igb: Intel(R) Gigabit Ethernet Network Driver - version 5.2.15-k
[   17.933155] igb: Copyright (c) 2007-2014 Intel Corporation.
[   17.938882] igbvf: Intel(R) Gigabit Virtual Function Network Driver - version 2.0.2-k
[   17.944620] igbvf: Copyright (c) 2009 - 2012 Intel Corporation.
[   17.950402] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
[   17.956202] xen: registering gsi 46 triggering 0 polarity 1
[   17.961933] xen: --> pirq=46 -> irq=46 (gsi=46)
(XEN) [2015-03-28 18:53:02.125] IOAPIC[1]: Set PCI routing entry (7-22 -> 0x72 -> IRQ 46 Mode:1 Active:1)
[   17.967652] r8169 0000:0d:00.0: enabling Mem-Wr-Inval
[   17.973832] r8169 0000:0d:00.0 eth0: RTL8168d/8111d at 0xffffc9000077e000, 40:61:86:f4:67:d9, XID 081000c0 IRQ 122
[   17.979794] r8169 0000:0d:00.0 eth0: jumbo features [frames: 9200 bytes, tx checksumming: ko]
[   17.985723] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
[   17.991638] xen: registering gsi 51 triggering 0 polarity 1
[   17.997585] xen: --> pirq=51 -> irq=51 (gsi=51)
(XEN) [2015-03-28 18:53:02.161] IOAPIC[1]: Set PCI routing entry (7-27 -> 0x8a -> IRQ 51 Mode:1 Active:1)
[   18.003515] r8169 0000:0c:00.0: enabling Mem-Wr-Inval
[   18.009725] r8169 0000:0c:00.0 eth1: RTL8168d/8111d at 0xffffc9001097e000, 40:61:86:f4:67:d8, XID 081000c0 IRQ 123
[   18.015748] r8169 0000:0c:00.0 eth1: jumbo features [frames: 9200 bytes, tx checksumming: ko]
[   18.021771] xen_netfront: Initialising Xen virtual ethernet driver
[   18.028210] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[   18.034294] ehci-pci: EHCI PCI platform driver
[   18.040572] xen: registering gsi 17 triggering 0 polarity 1
[   18.046580] Already setup the GSI :17
[   18.052607] QUIRK: Enable AMD PLL fix
[   18.058549] ehci-pci 0000:00:12.2: enabling bus mastering
[   18.064587] ehci-pci 0000:00:12.2: EHCI Host Controller
[   18.070890] ehci-pci 0000:00:12.2: new USB bus registered, assigned bus number 1
[   18.076894] ehci-pci 0000:00:12.2: applying AMD SB700/SB800/Hudson-2/3 EHCI dummy qh workaround
[   18.082962] ehci-pci 0000:00:12.2: debug port 1
[   18.089089] ehci-pci 0000:00:12.2: enabling Mem-Wr-Inval
[   18.095053] ehci-pci 0000:00:12.2: irq 17, io mem 0xfdbff400
[   18.109466] ehci-pci 0000:00:12.2: USB 2.0 started, EHCI 1.00
(XEN) [2015-03-28 18:53:02.273] APIC error on CPU0: 00(40)
[   18.115442] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[   18.121236] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   18.127010] usb usb1: Product: EHCI Host Controller
[   18.132709] usb usb1: Manufacturer: Linux 4.0.0-rc5-20150328-xendevel-doflr+ ehci_hcd
[   18.138520] usb usb1: SerialNumber: 0000:00:12.2
[   18.145016] hub 1-0:1.0: USB hub found
[   18.150837] hub 1-0:1.0: 5 ports detected
[   18.157408] xen: registering gsi 17 triggering 0 polarity 1
[   18.163263] Already setup the GSI :17
[   18.168999] ehci-pci 0000:00:13.2: enabling bus mastering
[   18.174769] ehci-pci 0000:00:13.2: EHCI Host Controller
[   18.180611] ehci-pci 0000:00:13.2: new USB bus registered, assigned bus number 2
[   18.186405] ehci-pci 0000:00:13.2: applying AMD SB700/SB800/Hudson-2/3 EHCI dummy qh workaround
[   18.192347] ehci-pci 0000:00:13.2: debug port 1
[   18.198422] ehci-pci 0000:00:13.2: enabling Mem-Wr-Inval
[   18.204457] ehci-pci 0000:00:13.2: irq 17, io mem 0xfdbff800
[   18.212767] ata4: SATA link down (SStatus 0 SControl 300)
[   18.218938] ata5: SATA link down (SStatus 0 SControl 300)
[   18.219458] ehci-pci 0000:00:13.2: USB 2.0 started, EHCI 1.00
[   18.219537] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
[   18.219538] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   18.219539] usb usb2: Product: EHCI Host Controller
[   18.219541] usb usb2: Manufacturer: Linux 4.0.0-rc5-20150328-xendevel-doflr+ ehci_hcd
[   18.219542] usb usb2: SerialNumber: 0000:00:13.2
[   18.220085] hub 2-0:1.0: USB hub found
[   18.220098] hub 2-0:1.0: 5 ports detected
[   18.220688] xen: registering gsi 17 triggering 0 polarity 1
(XEN) [2015-03-28 18:53:02.440] APIC error on CPU0: 40(40)
[   18.220690] Already setup the GSI :17
[   18.220716] ehci-pci 0000:00:16.2: enabling bus mastering
[   18.220742] ehci-pci 0000:00:16.2: EHCI Host Controller
[   18.220920] ehci-pci 0000:00:16.2: new USB bus registered, assigned bus number 3
[   18.220925] ehci-pci 0000:00:16.2: applying AMD SB700/SB800/Hudson-2/3 EHCI dummy qh workaround
[   18.220944] ehci-pci 0000:00:16.2: debug port 1
[   18.221061] ehci-pci 0000:00:16.2: enabling Mem-Wr-Inval
[   18.221082] ehci-pci 0000:00:16.2: irq 17, io mem 0xfdbffc00
[   18.229395] ehci-pci 0000:00:16.2: USB 2.0 started, EHCI 1.00
[   18.229466] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002
[   18.229467] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   18.229468] usb usb3: Product: EHCI Host Controller
[   18.229469] usb usb3: Manufacturer: Linux 4.0.0-rc5-20150328-xendevel-doflr+ ehci_hcd
[   18.229470] usb usb3: SerialNumber: 0000:00:16.2
[   18.229808] hub 3-0:1.0: USB hub found
[   18.229820] hub 3-0:1.0: 4 ports detected
[   18.230201] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[   18.230212] ohci-pci: OHCI PCI platform driver
[   18.230406] xen: registering gsi 18 triggering 0 polarity 1
[   18.230409] Already setup the GSI :18
[   18.230437] ohci-pci 0000:00:12.0: enabling bus mastering
[   18.230453] ohci-pci 0000:00:12.0: OHCI PCI host controller
[   18.230614] ohci-pci 0000:00:12.0: new USB bus registered, assigned bus number 4
[   18.230719] ohci-pci 0000:00:12.0: irq 18, io mem 0xfdbf7000
[   18.286964] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001
[   18.286966] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   18.286967] usb usb4: Product: OHCI PCI host controller
[   18.286968] usb usb4: Manufacturer: Linux 4.0.0-rc5-20150328-xendevel-doflr+ ohci_hcd
[   18.286969] usb usb4: SerialNumber: 0000:00:12.0
[   18.287330] hub 4-0:1.0: USB hub found
[   18.287347] hub 4-0:1.0: 5 ports detected
[   18.287949] xen: registering gsi 18 triggering 0 polarity 1
[   18.287951] Already setup the GSI :18
[   18.287976] ohci-pci 0000:00:13.0: enabling bus mastering
[   18.287983] ohci-pci 0000:00:13.0: OHCI PCI host controller
[   18.288149] ohci-pci 0000:00:13.0: new USB bus registered, assigned bus number 5
[   18.288219] ohci-pci 0000:00:13.0: irq 18, io mem 0xfdbfc000
[   18.343610] usb usb5: New USB device found, idVendor=1d6b, idProduct=0001
[   18.343611] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   18.343613] usb usb5: Product: OHCI PCI host controller
[   18.343614] usb usb5: Manufacturer: Linux 4.0.0-rc5-20150328-xendevel-doflr+ ohci_hcd
[   18.343614] usb usb5: SerialNumber: 0000:00:13.0
[   18.343967] hub 5-0:1.0: USB hub found
[   18.343984] hub 5-0:1.0: 5 ports detected
[   18.344535] xen: registering gsi 18 triggering 0 polarity 1
[   18.344537] Already setup the GSI :18
[   18.344561] ohci-pci 0000:00:14.5: enabling bus mastering
[   18.344568] ohci-pci 0000:00:14.5: OHCI PCI host controller
[   18.344746] ohci-pci 0000:00:14.5: new USB bus registered, assigned bus number 6
[   18.344816] ohci-pci 0000:00:14.5: irq 18, io mem 0xfdbfd000
[   18.400183] usb usb6: New USB device found, idVendor=1d6b, idProduct=0001
[   18.400184] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   18.400185] usb usb6: Product: OHCI PCI host controller
[   18.400187] usb usb6: Manufacturer: Linux 4.0.0-rc5-20150328-xendevel-doflr+ ohci_hcd
[   18.400188] usb usb6: SerialNumber: 0000:00:14.5
(XEN) [2015-03-28 18:53:02.755] d0 attempted to change d0v1's CR4 flags 00000660 -> 00000760
(XEN) [2015-03-28 18:53:02.755] IOAPIC[1]: Set PCI routing entry (7-1 -> 0x9a -> IRQ 25 Mode:1 Active:1)
[   18.400529] hub 6-0:1.0: USB hub found
[   18.400543] hub 6-0:1.0: 2 ports detected
[   18.400969] xen: registering gsi 18 triggering 0 polarity 1
(XEN) [2015-03-28 18:53:02.771] APIC error on CPU0: 40(40)
[   18.400971] Already setup the GSI :18
[   18.400996] ohci-pci 0000:00:16.0: enabling bus mastering
[   18.401004] ohci-pci 0000:00:16.0: OHCI PCI host controller
[   18.401276] ohci-pci 0000:00:16.0: new USB bus registered, assigned bus number 7
[   18.401342] ohci-pci 0000:00:16.0: irq 18, io mem 0xfdbfe000
[   18.456910] usb usb7: New USB device found, idVendor=1d6b, idProduct=0001
[   18.456911] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   18.456912] usb usb7: Product: OHCI PCI host controller
[   18.456913] usb usb7: Manufacturer: Linux 4.0.0-rc5-20150328-xendevel-doflr+ ohci_hcd
[   18.456914] usb usb7: SerialNumber: 0000:00:16.0
[   18.457280] hub 7-0:1.0: USB hub found
[   18.457295] hub 7-0:1.0: 4 ports detected
[   18.457670] uhci_hcd: USB Universal Host Controller Interface driver
[   18.457768] usbcore: registered new interface driver usblp
[   18.457816] usbcore: registered new interface driver usb-storage
[   18.457901] usbcore: registered new interface driver usbserial
[   18.457941] usbcore: registered new interface driver cp210x
[   18.458053] usbserial: USB Serial support registered for cp210x
[   18.458135] usbcore: registered new interface driver cypress_m8
[   18.458159] usbserial: USB Serial support registered for DeLorme Earthmate USB
[   18.458179] usbserial: USB Serial support registered for HID->COM RS232 Adapter
[   18.458206] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter
[   18.458238] usbcore: registered new interface driver mos7720
[   18.458259] usbserial: USB Serial support registered for Moschip 2 port adapter
[   18.458290] usbcore: registered new interface driver mos7840
[   18.458313] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver
[   18.458407] i8042: PNP: No PS/2 controller found. Probing ports directly.
[   18.459075] serio: i8042 KBD port at 0x60,0x64 irq 1
[   18.459107] serio: i8042 AUX port at 0x60,0x64 irq 12
[   18.459628] mousedev: PS/2 mouse device common for all mice
[   18.460257] rtc_cmos 00:02: RTC can wake from S4
[   18.460735] rtc_cmos 00:02: rtc core: registered rtc_cmos as rtc0
[   18.460793] rtc_cmos 00:02: alarms up to one month, y3k, 114 bytes nvram
[   18.461083] ACPI Warning: SystemIO range 0x0000000000000b00-0x0000000000000b07 conflicts with OpRegion 0x0000000000000b00-0x0000000000000b0f (\SOR1) (20150204/utaddress-258)
[   18.461085] ACPI: This conflict may cause random problems and system instability
[   18.461086] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   18.461091] piix4_smbus 0000:00:14.0: SMBus Host Controller at 0xb00, revision 0
[   18.461229] ACPI Warning: SystemIO range 0x0000000000000b20-0x0000000000000b27 conflicts with OpRegion 0x0000000000000b20-0x0000000000000b2f (\SOR2) (20150204/utaddress-258)
[   18.461230] ACPI: This conflict may cause random problems and system instability
[   18.461231] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   18.461233] piix4_smbus 0000:00:14.0: Auxiliary SMBus Host Controller at 0xb20
[   18.461606] lirc_dev: IR Remote Control driver registered, major 248 
[   18.461625] IR NEC protocol handler initialized
[   18.461627] IR RC5(x/sz) protocol handler initialized
[   18.461629] IR RC6 protocol handler initialized
[   18.461631] IR JVC protocol handler initialized
[   18.461633] IR Sony protocol handler initialized
[   18.461636] IR SANYO protocol handler initialized
[   18.461637] IR Sharp protocol handler initialized
[   18.461640] IR MCE Keyboard/mouse protocol handler initialized
[   18.461641] IR LIRC bridge handler initialized
[   18.461644] IR XMP protocol handler initialized
[   18.461646] cx25821: driver version 0.0.106 loaded
[   18.461874] usbcore: registered new interface driver pvrusb2
[   18.461875] pvrusb2: V4L in-tree version:Hauppauge WinTV-PVR-USB2 MPEG2 Encoder/Tuner
[   18.461875] pvrusb2: Debug mask is 31 (0x1f)
[   18.461966] f71805f: Unsupported Fintek device, skipping
[   18.462057] f71882fg: Found f71889ed chip at 0x600, revision 16
[   18.462088] ACPI Warning: SystemIO range 0x0000000000000600-0x0000000000000607 conflicts with OpRegion 0x0000000000000605-0x0000000000000606 (\HMOR) (20150204/utaddress-258)
[   18.462089] ACPI: This conflict may cause random problems and system instability
[   18.462089] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   18.462280] f71882fg f71882fg.1536: Fan: 1 is in duty-cycle mode
[   18.462329] f71882fg f71882fg.1536: Fan: 2 is in duty-cycle mode
[   18.462379] f71882fg f71882fg.1536: Fan: 3 is in duty-cycle mode
[   18.592972] sp5100_tco: SP5100/SB800 TCO WatchDog Timer Driver v0.05
[   18.593053] sp5100_tco: PCI Revision ID: 0x41
[   18.593123] sp5100_tco: Using 0xfed80b00 for watchdog MMIO address
[   18.593158] sp5100_tco: Last reboot was not triggered by watchdog.
[   18.593338] sp5100_tco: initialized (0xffffc900113bcb00). heartbeat=60 sec (nowayout=0)
[   18.593344] xen_wdt: Xen WatchDog Timer Driver v0.01
[   18.593423] xen_wdt: cannot register miscdev on minor=130 (-16)
[   18.593434] wdt: probe of wdt failed with error -16
[   18.593993] device-mapper: ioctl: 4.30.0-ioctl (2014-12-22) initialised: dm-devel@redhat.com
[   18.594208] device-mapper: cache-policy-mq: version 1.3.0 loaded
[   18.594210] device-mapper: cache cleaner: version 1.0.0 loaded
[   18.594213] Bluetooth: Virtual HCI driver ver 1.5
[   18.594460] Bluetooth: HCI UART driver ver 2.2
[   18.594462] Bluetooth: HCI H4 protocol initialized
[   18.594462] Bluetooth: HCI BCSP protocol initialized
[   18.594463] Bluetooth: HCILL protocol initialized
[   18.594463] Bluetooth: HCIATH3K protocol initialized
[   18.594464] Bluetooth: HCI Three-wire UART (H5) protocol initialized
[   18.594507] usbcore: registered new interface driver bcm203x
[   18.594539] usbcore: registered new interface driver bpa10x
[   18.594586] usbcore: registered new interface driver bfusb
[   18.594626] usbcore: registered new interface driver btusb
[   18.594661] usbcore: registered new interface driver ath3k
[   18.595488] hidraw: raw HID events driver (C) Jiri Kosina
[   18.595824] usbcore: registered new interface driver usbhid
[   18.595825] usbhid: USB HID core driver
[   18.597694] xen: registering gsi 16 triggering 0 polarity 1
[   18.597697] Already setup the GSI :16
[   18.597834] xen: registering gsi 25 triggering 0 polarity 1
[   18.597853] xen: --> pirq=25 -> irq=25 (gsi=25)
[   18.598295] usbcore: registered new interface driver snd-usb-audio
[   18.598326] usbcore: registered new interface driver snd-ua101
[   18.598380] usbcore: registered new interface driver snd-usb-usx2y
[   18.598418] usbcore: registered new interface driver snd-usb-caiaq
[   18.598458] usbcore: registered new interface driver snd-usb-6fire
[   18.598517] Netfilter messages via NETLINK v0.30.
[   18.598525] nfnl_acct: registering with nfnetlink.
[   18.598592] nf_conntrack version 0.5.0 (16384 buckets, 65536 max)
[   18.598884] ctnetlink v0.93: registering with nfnetlink.
[   18.599389] xt_time: kernel timezone is -0000
[   18.599414] ip_set: protocol 6
[   18.599466] IPVS: Registered protocols ()
[   18.599590] IPVS: Connection hash table configured (size=4096, memory=64Kbytes)
[   18.599656] IPVS: Creating netns size=1832 id=0
[   18.970288] IPVS: ipvs loaded.
[   19.109674] ip_tables: (C) 2000-2006 Netfilter Core Team
[   19.109740] TCP: cubic registered
[   19.110116] NET: Registered protocol family 10
[   19.111089] ip6_tables: (C) 2000-2006 Netfilter Core Team
[   19.197530] sit: IPv6 over IPv4 tunneling driver
[   19.197862] NET: Registered protocol family 17
[   19.197931] bridge: automatic filtering via arp/ip/ip6tables has been deprecated. Update your scripts to load br_netfilter if you need this.
[   19.354642] Bridge firewalling registered
[   19.354646] Ebtables v2.0 registered
[   19.354898] Bluetooth: RFCOMM TTY layer initialized
[   19.354904] Bluetooth: RFCOMM socket layer initialized
[   19.354922] Bluetooth: RFCOMM ver 1.11
[   19.354929] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[   19.354930] Bluetooth: BNEP filters: protocol multicast
[   19.354957] Bluetooth: BNEP socket layer initialized
[   19.354959] Bluetooth: HIDP (Human Interface Emulation) ver 1.2
[   19.354962] Bluetooth: HIDP socket layer initialized
[   19.355004] Key type ceph registered
[   19.355301] libceph: loaded (mon/osd proto 15/24)
[   19.356634] registered taskstats version 1
[   19.357988] Btrfs loaded
[   19.437102] console [netcon0] enabled
[   19.437140] ata2: SATA link down (SStatus 0 SControl 300)
[   19.437267] ata6: SATA link down (SStatus 0 SControl 300)
[   19.451342] netconsole: network logging started
[   19.456238] rtc_cmos 00:02: setting system clock to 2015-03-28 18:53:03 UTC (1427568783)
[   19.461626] ALSA device list:
[   19.466511]   #1: HDA ATI HDMI at 0xfe9fc000 irq 124
[   19.602799] ata3: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[   19.609381] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[   19.616657] ata3.00: ATA-8: Hitachi HDS722020ALA330, JKAOA20N, max UDMA/133
[   19.623097] ata3.00: 3907029168 sectors, multi 0: LBA48 NCQ (depth 31/32), AA
[   19.630358] ata1.00: ATA-8: HGST HDN724040ALE640, MJAOA5E0, max UDMA/133
[   19.636894] ata1.00: 7814037168 sectors, multi 0: LBA48 NCQ (depth 31/32), AA
[   19.643449] ata3.00: configured for UDMA/133
[   19.649188] ata1.00: configured for UDMA/133
[   19.655139] scsi 0:0:0:0: Direct-Access     ATA      HGST HDN724040AL A5E0 PQ: 0 ANSI: 5
[   19.661429] sd 0:0:0:0: [sda] 7814037168 512-byte logical blocks: (4.00 TB/3.63 TiB)
[   19.661690] sd 0:0:0:0: Attached scsi generic sg0 type 0
[   19.662503] scsi 2:0:0:0: Direct-Access     ATA      Hitachi HDS72202 A20N PQ: 0 ANSI: 5
[   19.663045] sd 2:0:0:0: [sdb] 3907029168 512-byte logical blocks: (2.00 TB/1.81 TiB)
[   19.663116] sd 2:0:0:0: [sdb] Write Protect is off
[   19.663118] sd 2:0:0:0: [sdb] Mode Sense: 00 3a 00 00
[   19.663134] sd 2:0:0:0: Attached scsi generic sg1 type 0
[   19.663146] sd 2:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[   19.665165] random: nonblocking pool is initialized
[   19.665262]  sdb: sdb1
[   19.666287] sd 2:0:0:0: [sdb] Attached SCSI disk
[   19.722400] sd 0:0:0:0: [sda] 4096-byte physical blocks
[   19.728226] sd 0:0:0:0: [sda] Write Protect is off
[   19.733932] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[   19.739625] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[   19.784554]  sda: sda1 sda2 sda3 sda4
[   19.794897] sd 0:0:0:0: [sda] Attached SCSI disk
[   19.804926] Freeing unused kernel memory: 1112K (ffffffff82309000 - ffffffff8241f000)
[   19.812538] Write protecting the kernel read-only data: 18432k
[   19.828964] Freeing unused kernel memory: 144K (ffff880001bdc000 - ffff880001c00000)
[   19.836179] Freeing unused kernel memory: 1564K (ffff880002079000 - ffff880002200000)
(XEN) [2015-03-28 18:53:03.886] d0 attempted to change d0v5's CR4 flags 00000660 -> 00000760
(XEN) [2015-03-28 18:53:03.894] d0 attempted to change d0v0's CR4 flags 00000660 -> 00000760
(XEN) [2015-03-28 18:53:03.915] d0 attempted to change d0v2's CR4 flags 00000660 -> 00000760
(XEN) [2015-03-28 18:53:03.925] d0 attempted to change d0v3's CR4 flags 00000660 -> 00000760
(XEN) [2015-03-28 18:53:03.929] d0 attempted to change d0v4's CR4 flags 00000660 -> 00000760
[   19.886534] udevd[1566]: starting version 175
[   21.626247] snd_hda_intel 0000:00:14.2: azx_get_response timeout, switching to polling mode: last cmd=0x200f0001
[   21.638475] sound hdaudioC0D2: autoconfig for ALC889: line_outs=4 (0x14/0x15/0x16/0x17/0x0) type:line
[   21.645314] sound hdaudioC0D2:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[   21.651679] sound hdaudioC0D2:    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
[   21.658006] sound hdaudioC0D2:    mono: mono_out=0x0
[   21.664122] sound hdaudioC0D2:    dig-out=0x11/0x1e
[   21.670061] sound hdaudioC0D2:    inputs:
[   21.675948] sound hdaudioC0D2:      Front Mic=0x19
[   21.681809] sound hdaudioC0D2:      Rear Mic=0x18
[   21.687663] sound hdaudioC0D2:      Line=0x1a
[   22.912954] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Opts: (null)
[   25.465176] udevd[1955]: starting version 175
[   28.236147] EXT4-fs (dm-0): re-mounted. Opts: (null)
[   40.186737] EXT4-fs (dm-0): re-mounted. Opts: barrier=1,errors=remount-ro
[   46.258210] Adding 2097148k swap on /dev/mapper/serveerstertje-swap.  Priority:-1 extents:1 across:2097148k 
[   52.805447] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: barrier=1,errors=remount-ro
(d1) [2015-03-28 18:57:54.865] mapping kernel into physical memory
(d1) [2015-03-28 18:57:54.865] about to get started...
(XEN) [2015-03-28 18:57:55.049] traps.c:2654:d1v0 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2015-03-28 18:57:55.049] traps.c:2654:d1v0 Domain attempted WRMSR 00000000c0000082 from 0xffff83054eaf3000 to 0xffffffff81bd3d50.
(XEN) [2015-03-28 18:57:55.049] traps.c:2654:d1v0 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eaf3080 to 0xffffffff81bd5cf0.
(XEN) [2015-03-28 18:57:55.049] traps.c:2654:d1v0 Domain attempted WRMSR 0000000000000174 from 0x0000000000000000 to 0x0000000000000010.
(XEN) [2015-03-28 18:57:55.049] traps.c:2654:d1v0 Domain attempted WRMSR 0000000000000176 from 0x0000000000000000 to 0xffffffff81bd5d20.
(XEN) [2015-03-28 18:57:55.049] traps.c:2654:d1v0 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eaf3080 to 0xffffffff81bd5f70.
(XEN) [2015-03-28 18:57:55.049] traps.c:2654:d1v0 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2015-03-28 18:57:55.122] traps.c:2654:d1v0 Domain attempted WRMSR 00000000c0010004 from 0x0000000000000000 to 0x000000000000ffff.
(XEN) [2015-03-28 18:57:55.167] traps.c:2654:d1v1 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2015-03-28 18:57:55.167] traps.c:2654:d1v1 Domain attempted WRMSR 00000000c0000082 from 0xffff83054eb23000 to 0xffffffff81bd3d50.
(XEN) [2015-03-28 18:57:55.167] traps.c:2654:d1v1 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb23080 to 0xffffffff81bd5cf0.
(XEN) [2015-03-28 18:57:55.167] traps.c:2654:d1v1 Domain attempted WRMSR 0000000000000174 from 0x0000000000000000 to 0x0000000000000010.
(XEN) [2015-03-28 18:57:55.167] traps.c:2654:d1v1 Domain attempted WRMSR 0000000000000176 from 0x0000000000000000 to 0xffffffff81bd5d20.
(XEN) [2015-03-28 18:57:55.167] traps.c:2654:d1v1 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb23080 to 0xffffffff81bd5f70.
(XEN) [2015-03-28 18:57:55.167] traps.c:2654:d1v1 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2015-03-28 18:57:56.578] d1 attempted to change d1v1's CR4 flags 00000660 -> 00000760
(XEN) [2015-03-28 18:57:56.760] d1 attempted to change d1v0's CR4 flags 00000660 -> 00000760
(d2) [2015-03-28 18:58:00.760] mapping kernel into physical memory
(d2) [2015-03-28 18:58:00.760] about to get started...
(XEN) [2015-03-28 18:58:00.793] traps.c:2654:d2v0 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2015-03-28 18:58:00.793] traps.c:2654:d2v0 Domain attempted WRMSR 00000000c0000082 from 0xffff83054eaf3000 to 0xffffffff81bd3d50.
(XEN) [2015-03-28 18:58:00.793] traps.c:2654:d2v0 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eaf3080 to 0xffffffff81bd5cf0.
(XEN) [2015-03-28 18:58:00.793] traps.c:2654:d2v0 Domain attempted WRMSR 0000000000000174 from 0x0000000000000000 to 0x0000000000000010.
(XEN) [2015-03-28 18:58:00.793] traps.c:2654:d2v0 Domain attempted WRMSR 0000000000000176 from 0x0000000000000000 to 0xffffffff81bd5d20.
(XEN) [2015-03-28 18:58:00.793] traps.c:2654:d2v0 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eaf3080 to 0xffffffff81bd5f70.
(XEN) [2015-03-28 18:58:00.793] traps.c:2654:d2v0 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2015-03-28 18:58:00.846] traps.c:2654:d2v0 Domain attempted WRMSR 00000000c0010004 from 0x0000000000000000 to 0x000000000000ffff.
(XEN) [2015-03-28 18:58:02.252] d2 attempted to change d2v0's CR4 flags 00000660 -> 00000760
(d3) [2015-03-28 18:58:06.512] mapping kernel into physical memory
(d3) [2015-03-28 18:58:06.512] about to get started...
(XEN) [2015-03-28 18:58:06.547] traps.c:2654:d3v0 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2015-03-28 18:58:06.547] traps.c:2654:d3v0 Domain attempted WRMSR 00000000c0000082 from 0xffff83054eb13000 to 0xffffffff81bd3d50.
(XEN) [2015-03-28 18:58:06.547] traps.c:2654:d3v0 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb13080 to 0xffffffff81bd5cf0.
(XEN) [2015-03-28 18:58:06.547] traps.c:2654:d3v0 Domain attempted WRMSR 0000000000000174 from 0x0000000000000000 to 0x0000000000000010.
(XEN) [2015-03-28 18:58:06.547] traps.c:2654:d3v0 Domain attempted WRMSR 0000000000000176 from 0x0000000000000000 to 0xffffffff81bd5d20.
(XEN) [2015-03-28 18:58:06.547] traps.c:2654:d3v0 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb13080 to 0xffffffff81bd5f70.
(XEN) [2015-03-28 18:58:06.547] traps.c:2654:d3v0 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2015-03-28 18:58:06.603] traps.c:2654:d3v0 Domain attempted WRMSR 00000000c0010004 from 0x0000000000000000 to 0x000000000000ffff.
(XEN) [2015-03-28 18:58:06.650] traps.c:2654:d3v1 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2015-03-28 18:58:06.650] traps.c:2654:d3v1 Domain attempted WRMSR 00000000c0000082 from 0xffff83054eb23000 to 0xffffffff81bd3d50.
(XEN) [2015-03-28 18:58:06.650] traps.c:2654:d3v1 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb23080 to 0xffffffff81bd5cf0.
(XEN) [2015-03-28 18:58:06.650] traps.c:2654:d3v1 Domain attempted WRMSR 0000000000000174 from 0x0000000000000000 to 0x0000000000000010.
(XEN) [2015-03-28 18:58:06.650] traps.c:2654:d3v1 Domain attempted WRMSR 0000000000000176 from 0x0000000000000000 to 0xffffffff81bd5d20.
(XEN) [2015-03-28 18:58:06.650] traps.c:2654:d3v1 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb23080 to 0xffffffff81bd5f70.
(XEN) [2015-03-28 18:58:06.650] traps.c:2654:d3v1 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2015-03-28 18:58:08.118] d3 attempted to change d3v1's CR4 flags 00000660 -> 00000760
(XEN) [2015-03-28 18:58:08.138] d3 attempted to change d3v0's CR4 flags 00000660 -> 00000760
(d4) [2015-03-28 18:58:12.303] mapping kernel into physical memory
(d4) [2015-03-28 18:58:12.303] about to get started...
(XEN) [2015-03-28 18:58:12.327] traps.c:2654:d4v0 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2015-03-28 18:58:12.327] traps.c:2654:d4v0 Domain attempted WRMSR 00000000c0000082 from 0xffff83054eb13000 to 0xffffffff81bd3d50.
(XEN) [2015-03-28 18:58:12.327] traps.c:2654:d4v0 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb13080 to 0xffffffff81bd5cf0.
(XEN) [2015-03-28 18:58:12.327] traps.c:2654:d4v0 Domain attempted WRMSR 0000000000000174 from 0x0000000000000000 to 0x0000000000000010.
(XEN) [2015-03-28 18:58:12.327] traps.c:2654:d4v0 Domain attempted WRMSR 0000000000000176 from 0x0000000000000000 to 0xffffffff81bd5d20.
(XEN) [2015-03-28 18:58:12.327] traps.c:2654:d4v0 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb13080 to 0xffffffff81bd5f70.
(XEN) [2015-03-28 18:58:12.327] traps.c:2654:d4v0 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2015-03-28 18:58:12.382] traps.c:2654:d4v0 Domain attempted WRMSR 00000000c0010004 from 0x0000000000000000 to 0x000000000000ffff.
(XEN) [2015-03-28 18:58:13.908] d4 attempted to change d4v0's CR4 flags 00000660 -> 00000760
(XEN) [2015-03-28 18:58:15.444] grant_table.c:311:d0v0 Increased maptrack size to 2 frames
(d5) [2015-03-28 18:58:18.108] mapping kernel into physical memory
(d5) [2015-03-28 18:58:18.108] about to get started...
(XEN) [2015-03-28 18:58:18.131] traps.c:2654:d5v0 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2015-03-28 18:58:18.131] traps.c:2654:d5v0 Domain attempted WRMSR 00000000c0000082 from 0xffff83054eaf3000 to 0xffffffff81bd3d50.
(XEN) [2015-03-28 18:58:18.131] traps.c:2654:d5v0 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eaf3080 to 0xffffffff81bd5cf0.
(XEN) [2015-03-28 18:58:18.131] traps.c:2654:d5v0 Domain attempted WRMSR 0000000000000174 from 0x0000000000000000 to 0x0000000000000010.
(XEN) [2015-03-28 18:58:18.131] traps.c:2654:d5v0 Domain attempted WRMSR 0000000000000176 from 0x0000000000000000 to 0xffffffff81bd5d20.
(XEN) [2015-03-28 18:58:18.131] traps.c:2654:d5v0 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eaf3080 to 0xffffffff81bd5f70.
(XEN) [2015-03-28 18:58:18.131] traps.c:2654:d5v0 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2015-03-28 18:58:18.186] traps.c:2654:d5v0 Domain attempted WRMSR 00000000c0010004 from 0x0000000000000000 to 0x000000000000ffff.
(XEN) [2015-03-28 18:58:19.601] d5 attempted to change d5v0's CR4 flags 00000660 -> 00000760
(d6) [2015-03-28 18:58:23.897] mapping kernel into physical memory
(d6) [2015-03-28 18:58:23.897] about to get started...
(XEN) [2015-03-28 18:58:23.919] traps.c:2654:d6v0 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2015-03-28 18:58:23.919] traps.c:2654:d6v0 Domain attempted WRMSR 00000000c0000082 from 0xffff83054eb03000 to 0xffffffff81bd3d50.
(XEN) [2015-03-28 18:58:23.919] traps.c:2654:d6v0 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb03080 to 0xffffffff81bd5cf0.
(XEN) [2015-03-28 18:58:23.919] traps.c:2654:d6v0 Domain attempted WRMSR 0000000000000174 from 0x0000000000000000 to 0x0000000000000010.
(XEN) [2015-03-28 18:58:23.919] traps.c:2654:d6v0 Domain attempted WRMSR 0000000000000176 from 0x0000000000000000 to 0xffffffff81bd5d20.
(XEN) [2015-03-28 18:58:23.919] traps.c:2654:d6v0 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb03080 to 0xffffffff81bd5f70.
(XEN) [2015-03-28 18:58:23.919] traps.c:2654:d6v0 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2015-03-28 18:58:23.971] traps.c:2654:d6v0 Domain attempted WRMSR 00000000c0010004 from 0x0000000000000000 to 0x000000000000ffff.
(XEN) [2015-03-28 18:58:25.381] d6 attempted to change d6v0's CR4 flags 00000660 -> 00000760
(d7) [2015-03-28 18:58:29.895] mapping kernel into physical memory
(d7) [2015-03-28 18:58:29.895] about to get started...
(XEN) [2015-03-28 18:58:29.917] traps.c:2654:d7v0 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2015-03-28 18:58:29.917] traps.c:2654:d7v0 Domain attempted WRMSR 00000000c0000082 from 0xffff82d0802eb000 to 0xffffffff81bd3d50.
(XEN) [2015-03-28 18:58:29.917] traps.c:2654:d7v0 Domain attempted WRMSR 00000000c0000083 from 0xffff82d0802eb080 to 0xffffffff81bd5cf0.
(XEN) [2015-03-28 18:58:29.917] traps.c:2654:d7v0 Domain attempted WRMSR 0000000000000174 from 0x0000000000000000 to 0x0000000000000010.
(XEN) [2015-03-28 18:58:29.917] traps.c:2654:d7v0 Domain attempted WRMSR 0000000000000176 from 0x0000000000000000 to 0xffffffff81bd5d20.
(XEN) [2015-03-28 18:58:29.917] traps.c:2654:d7v0 Domain attempted WRMSR 00000000c0000083 from 0xffff82d0802eb080 to 0xffffffff81bd5f70.
(XEN) [2015-03-28 18:58:29.917] traps.c:2654:d7v0 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2015-03-28 18:58:29.972] traps.c:2654:d7v0 Domain attempted WRMSR 00000000c0010004 from 0x0000000000000000 to 0x000000000000ffff.
(XEN) [2015-03-28 18:58:31.388] d7 attempted to change d7v0's CR4 flags 00000660 -> 00000760
(d8) [2015-03-28 18:58:35.861] mapping kernel into physical memory
(d8) [2015-03-28 18:58:35.861] about to get started...
(XEN) [2015-03-28 18:58:35.888] traps.c:2654:d8v0 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2015-03-28 18:58:35.888] traps.c:2654:d8v0 Domain attempted WRMSR 00000000c0000082 from 0xffff83054eaf3000 to 0xffffffff81bd3d50.
(XEN) [2015-03-28 18:58:35.888] traps.c:2654:d8v0 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eaf3080 to 0xffffffff81bd5cf0.
(XEN) [2015-03-28 18:58:35.888] traps.c:2654:d8v0 Domain attempted WRMSR 0000000000000174 from 0x0000000000000000 to 0x0000000000000010.
(XEN) [2015-03-28 18:58:35.888] traps.c:2654:d8v0 Domain attempted WRMSR 0000000000000176 from 0x0000000000000000 to 0xffffffff81bd5d20.
(XEN) [2015-03-28 18:58:35.888] traps.c:2654:d8v0 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eaf3080 to 0xffffffff81bd5f70.
(XEN) [2015-03-28 18:58:35.888] traps.c:2654:d8v0 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2015-03-28 18:58:35.943] traps.c:2654:d8v0 Domain attempted WRMSR 00000000c0010004 from 0x0000000000000000 to 0x000000000000ffff.
(XEN) [2015-03-28 18:58:37.356] d8 attempted to change d8v0's CR4 flags 00000660 -> 00000760
(d9) [2015-03-28 18:58:42.505] mapping kernel into physical memory
(d9) [2015-03-28 18:58:42.505] about to get started...
(XEN) [2015-03-28 18:58:42.549] traps.c:2654:d9v0 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2015-03-28 18:58:42.549] traps.c:2654:d9v0 Domain attempted WRMSR 00000000c0000082 from 0xffff83054eb13000 to 0xffffffff81bd3d50.
(XEN) [2015-03-28 18:58:42.549] traps.c:2654:d9v0 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb13080 to 0xffffffff81bd5cf0.
(XEN) [2015-03-28 18:58:42.549] traps.c:2654:d9v0 Domain attempted WRMSR 0000000000000174 from 0x0000000000000000 to 0x0000000000000010.
(XEN) [2015-03-28 18:58:42.549] traps.c:2654:d9v0 Domain attempted WRMSR 0000000000000176 from 0x0000000000000000 to 0xffffffff81bd5d20.
(XEN) [2015-03-28 18:58:42.549] traps.c:2654:d9v0 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb13080 to 0xffffffff81bd5f70.
(XEN) [2015-03-28 18:58:42.549] traps.c:2654:d9v0 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2015-03-28 18:58:42.604] traps.c:2654:d9v0 Domain attempted WRMSR 00000000c0010004 from 0x0000000000000000 to 0x000000000000ffff.
(XEN) [2015-03-28 18:58:42.652] traps.c:2654:d9v1 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2015-03-28 18:58:42.652] traps.c:2654:d9v1 Domain attempted WRMSR 00000000c0000082 from 0xffff83054eb23000 to 0xffffffff81bd3d50.
(XEN) [2015-03-28 18:58:42.652] traps.c:2654:d9v1 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb23080 to 0xffffffff81bd5cf0.
(XEN) [2015-03-28 18:58:42.652] traps.c:2654:d9v1 Domain attempted WRMSR 0000000000000174 from 0x0000000000000000 to 0x0000000000000010.
(XEN) [2015-03-28 18:58:42.652] traps.c:2654:d9v1 Domain attempted WRMSR 0000000000000176 from 0x0000000000000000 to 0xffffffff81bd5d20.
(XEN) [2015-03-28 18:58:42.652] traps.c:2654:d9v1 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb23080 to 0xffffffff81bd5f70.
(XEN) [2015-03-28 18:58:42.652] traps.c:2654:d9v1 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2015-03-28 18:58:44.070] d9 attempted to change d9v0's CR4 flags 00000660 -> 00000760
(XEN) [2015-03-28 18:58:44.307] d9 attempted to change d9v1's CR4 flags 00000660 -> 00000760
(d10) [2015-03-28 18:58:48.359] mapping kernel into physical memory
(d10) [2015-03-28 18:58:48.359] about to get started...
(XEN) [2015-03-28 18:58:48.383] traps.c:2654:d10v0 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2015-03-28 18:58:48.383] traps.c:2654:d10v0 Domain attempted WRMSR 00000000c0000082 from 0xffff83054eb63000 to 0xffffffff81bd3d50.
(XEN) [2015-03-28 18:58:48.383] traps.c:2654:d10v0 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb63080 to 0xffffffff81bd5cf0.
(XEN) [2015-03-28 18:58:48.383] traps.c:2654:d10v0 Domain attempted WRMSR 0000000000000174 from 0x0000000000000000 to 0x0000000000000010.
(XEN) [2015-03-28 18:58:48.383] traps.c:2654:d10v0 Domain attempted WRMSR 0000000000000176 from 0x0000000000000000 to 0xffffffff81bd5d20.
(XEN) [2015-03-28 18:58:48.384] traps.c:2654:d10v0 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb63080 to 0xffffffff81bd5f70.
(XEN) [2015-03-28 18:58:48.384] traps.c:2654:d10v0 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2015-03-28 18:58:48.441] traps.c:2654:d10v0 Domain attempted WRMSR 00000000c0010004 from 0x0000000000000000 to 0x000000000000ffff.
(XEN) [2015-03-28 18:58:50.000] d10 attempted to change d10v0's CR4 flags 00000660 -> 00000760
(XEN) [2015-03-28 18:58:50.763] grant_table.c:311:d0v0 Increased maptrack size to 3 frames
(d11) [2015-03-28 18:58:54.353] mapping kernel into physical memory
(d11) [2015-03-28 18:58:54.353] about to get started...
(XEN) [2015-03-28 18:58:54.415] traps.c:2654:d11v0 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2015-03-28 18:58:54.415] traps.c:2654:d11v0 Domain attempted WRMSR 00000000c0000082 from 0xffff83054eb13000 to 0xffffffff81bd3d50.
(XEN) [2015-03-28 18:58:54.415] traps.c:2654:d11v0 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb13080 to 0xffffffff81bd5cf0.
(XEN) [2015-03-28 18:58:54.415] traps.c:2654:d11v0 Domain attempted WRMSR 0000000000000174 from 0x0000000000000000 to 0x0000000000000010.
(XEN) [2015-03-28 18:58:54.415] traps.c:2654:d11v0 Domain attempted WRMSR 0000000000000176 from 0x0000000000000000 to 0xffffffff81bd5d20.
(XEN) [2015-03-28 18:58:54.415] traps.c:2654:d11v0 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb13080 to 0xffffffff81bd5f70.
(XEN) [2015-03-28 18:58:54.415] traps.c:2654:d11v0 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2015-03-28 18:58:54.476] traps.c:2654:d11v0 Domain attempted WRMSR 00000000c0010004 from 0x0000000000000000 to 0x000000000000ffff.
(XEN) [2015-03-28 18:58:54.524] traps.c:2654:d11v1 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2015-03-28 18:58:54.524] traps.c:2654:d11v1 Domain attempted WRMSR 00000000c0000082 from 0xffff83054eb23000 to 0xffffffff81bd3d50.
(XEN) [2015-03-28 18:58:54.524] traps.c:2654:d11v1 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb23080 to 0xffffffff81bd5cf0.
(XEN) [2015-03-28 18:58:54.524] traps.c:2654:d11v1 Domain attempted WRMSR 0000000000000174 from 0x0000000000000000 to 0x0000000000000010.
(XEN) [2015-03-28 18:58:54.524] traps.c:2654:d11v1 Domain attempted WRMSR 0000000000000176 from 0x0000000000000000 to 0xffffffff81bd5d20.
(XEN) [2015-03-28 18:58:54.524] traps.c:2654:d11v1 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb23080 to 0xffffffff81bd5f70.
(XEN) [2015-03-28 18:58:54.524] traps.c:2654:d11v1 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2015-03-28 18:58:55.952] d11 attempted to change d11v0's CR4 flags 00000660 -> 00000760
(XEN) [2015-03-28 18:58:56.007] d11 attempted to change d11v1's CR4 flags 00000660 -> 00000760
(d12) [2015-03-28 18:59:00.351] mapping kernel into physical memory
(d12) [2015-03-28 18:59:00.351] about to get started...
(XEN) [2015-03-28 18:59:00.387] traps.c:2654:d12v0 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2015-03-28 18:59:00.387] traps.c:2654:d12v0 Domain attempted WRMSR 00000000c0000082 from 0xffff83054eb23000 to 0xffffffff81bd3d50.
(XEN) [2015-03-28 18:59:00.387] traps.c:2654:d12v0 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb23080 to 0xffffffff81bd5cf0.
(XEN) [2015-03-28 18:59:00.387] traps.c:2654:d12v0 Domain attempted WRMSR 0000000000000174 from 0x0000000000000000 to 0x0000000000000010.
(XEN) [2015-03-28 18:59:00.387] traps.c:2654:d12v0 Domain attempted WRMSR 0000000000000176 from 0x0000000000000000 to 0xffffffff81bd5d20.
(XEN) [2015-03-28 18:59:00.387] traps.c:2654:d12v0 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb23080 to 0xffffffff81bd5f70.
(XEN) [2015-03-28 18:59:00.387] traps.c:2654:d12v0 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2015-03-28 18:59:00.444] traps.c:2654:d12v0 Domain attempted WRMSR 00000000c0010004 from 0x0000000000000000 to 0x000000000000ffff.
(XEN) [2015-03-28 18:59:00.493] traps.c:2654:d12v1 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2015-03-28 18:59:00.493] traps.c:2654:d12v1 Domain attempted WRMSR 00000000c0000082 from 0xffff83054eb03000 to 0xffffffff81bd3d50.
(XEN) [2015-03-28 18:59:00.493] traps.c:2654:d12v1 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb03080 to 0xffffffff81bd5cf0.
(XEN) [2015-03-28 18:59:00.493] traps.c:2654:d12v1 Domain attempted WRMSR 0000000000000174 from 0x0000000000000000 to 0x0000000000000010.
(XEN) [2015-03-28 18:59:00.493] traps.c:2654:d12v1 Domain attempted WRMSR 0000000000000176 from 0x0000000000000000 to 0xffffffff81bd5d20.
(XEN) [2015-03-28 18:59:00.493] traps.c:2654:d12v1 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb03080 to 0xffffffff81bd5f70.
(XEN) [2015-03-28 18:59:00.493] traps.c:2654:d12v1 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2015-03-28 18:59:01.989] d12 attempted to change d12v0's CR4 flags 00000660 -> 00000760
(XEN) [2015-03-28 18:59:03.229] d12 attempted to change d12v1's CR4 flags 00000660 -> 00000760
(d13) [2015-03-28 18:59:06.720] mapping kernel into physical memory
(d13) [2015-03-28 18:59:06.720] about to get started...
(XEN) [2015-03-28 18:59:06.755] traps.c:2654:d13v0 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2015-03-28 18:59:06.755] traps.c:2654:d13v0 Domain attempted WRMSR 00000000c0000082 from 0xffff83054eb13000 to 0xffffffff81bd3d50.
(XEN) [2015-03-28 18:59:06.755] traps.c:2654:d13v0 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb13080 to 0xffffffff81bd5cf0.
(XEN) [2015-03-28 18:59:06.755] traps.c:2654:d13v0 Domain attempted WRMSR 0000000000000174 from 0x0000000000000000 to 0x0000000000000010.
(XEN) [2015-03-28 18:59:06.755] traps.c:2654:d13v0 Domain attempted WRMSR 0000000000000176 from 0x0000000000000000 to 0xffffffff81bd5d20.
(XEN) [2015-03-28 18:59:06.755] traps.c:2654:d13v0 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb13080 to 0xffffffff81bd5f70.
(XEN) [2015-03-28 18:59:06.755] traps.c:2654:d13v0 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2015-03-28 18:59:06.812] traps.c:2654:d13v0 Domain attempted WRMSR 00000000c0010004 from 0x0000000000000000 to 0x000000000000ffff.
(XEN) [2015-03-28 18:59:08.283] d13 attempted to change d13v0's CR4 flags 00000660 -> 00000760
(XEN) [2015-03-28 18:59:12.100] grant_table.c:311:d0v0 Increased maptrack size to 4 frames
(XEN) [2015-03-28 18:59:13.907] AMD-Vi: Disable: device id = 0xa4, domain = 0, paging mode = 3
(XEN) [2015-03-28 18:59:13.907] AMD-Vi: Setup I/O page table: device id = 0xa4, type = 0x7, root table = 0x5286e8000, domain = 14, paging mode = 3
(XEN) [2015-03-28 18:59:13.907] AMD-Vi: Re-assign 0000:03:06.0 from dom0 to dom14
(d14) [2015-03-28 18:59:13.914] mapping kernel into physical memory
(d14) [2015-03-28 18:59:13.915] about to get started...
(XEN) [2015-03-28 18:59:13.990] traps.c:2654:d14v0 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2015-03-28 18:59:13.990] traps.c:2654:d14v0 Domain attempted WRMSR 00000000c0000082 from 0xffff82d0802eb000 to 0xffffffff81bd3d50.
(XEN) [2015-03-28 18:59:13.990] traps.c:2654:d14v0 Domain attempted WRMSR 00000000c0000083 from 0xffff82d0802eb080 to 0xffffffff81bd5cf0.
(XEN) [2015-03-28 18:59:13.990] traps.c:2654:d14v0 Domain attempted WRMSR 0000000000000174 from 0x0000000000000000 to 0x0000000000000010.
(XEN) [2015-03-28 18:59:13.990] traps.c:2654:d14v0 Domain attempted WRMSR 0000000000000176 from 0x0000000000000000 to 0xffffffff81bd5d20.
(XEN) [2015-03-28 18:59:13.990] traps.c:2654:d14v0 Domain attempted WRMSR 00000000c0000083 from 0xffff82d0802eb080 to 0xffffffff81bd5f70.
(XEN) [2015-03-28 18:59:13.990] traps.c:2654:d14v0 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2015-03-28 18:59:14.136] traps.c:2654:d14v0 Domain attempted WRMSR 00000000c0010004 from 0x0000000000000000 to 0x000000000000ffff.
(XEN) [2015-03-28 18:59:15.566] d14 attempted to change d14v0's CR4 flags 00000660 -> 00000760
(d15) [2015-03-28 18:59:20.247] mapping kernel into physical memory
(d15) [2015-03-28 18:59:20.247] about to get started...
(XEN) [2015-03-28 18:59:20.289] traps.c:2654:d15v0 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2015-03-28 18:59:20.289] traps.c:2654:d15v0 Domain attempted WRMSR 00000000c0000082 from 0xffff83054eb63000 to 0xffffffff81bd3d50.
(XEN) [2015-03-28 18:59:20.289] traps.c:2654:d15v0 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb63080 to 0xffffffff81bd5cf0.
(XEN) [2015-03-28 18:59:20.289] traps.c:2654:d15v0 Domain attempted WRMSR 0000000000000174 from 0x0000000000000000 to 0x0000000000000010.
(XEN) [2015-03-28 18:59:20.289] traps.c:2654:d15v0 Domain attempted WRMSR 0000000000000176 from 0x0000000000000000 to 0xffffffff81bd5d20.
(XEN) [2015-03-28 18:59:20.289] traps.c:2654:d15v0 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb63080 to 0xffffffff81bd5f70.
(XEN) [2015-03-28 18:59:20.289] traps.c:2654:d15v0 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2015-03-28 18:59:20.345] traps.c:2654:d15v0 Domain attempted WRMSR 00000000c0010004 from 0x0000000000000000 to 0x000000000000ffff.
(XEN) [2015-03-28 18:59:21.865] d15 attempted to change d15v0's CR4 flags 00000660 -> 00000760
(d16) [2015-03-28 18:59:26.321] mapping kernel into physical memory
(d16) [2015-03-28 18:59:26.321] about to get started...
(XEN) [2015-03-28 18:59:26.356] traps.c:2654:d16v0 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2015-03-28 18:59:26.356] traps.c:2654:d16v0 Domain attempted WRMSR 00000000c0000082 from 0xffff83054eb13000 to 0xffffffff81bd3d50.
(XEN) [2015-03-28 18:59:26.356] traps.c:2654:d16v0 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb13080 to 0xffffffff81bd5cf0.
(XEN) [2015-03-28 18:59:26.356] traps.c:2654:d16v0 Domain attempted WRMSR 0000000000000174 from 0x0000000000000000 to 0x0000000000000010.
(XEN) [2015-03-28 18:59:26.356] traps.c:2654:d16v0 Domain attempted WRMSR 0000000000000176 from 0x0000000000000000 to 0xffffffff81bd5d20.
(XEN) [2015-03-28 18:59:26.356] traps.c:2654:d16v0 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb13080 to 0xffffffff81bd5f70.
(XEN) [2015-03-28 18:59:26.356] traps.c:2654:d16v0 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2015-03-28 18:59:26.415] traps.c:2654:d16v0 Domain attempted WRMSR 00000000c0010004 from 0x0000000000000000 to 0x000000000000ffff.
(XEN) [2015-03-28 18:59:27.911] d16 attempted to change d16v0's CR4 flags 00000660 -> 00000760
(XEN) [2015-03-28 18:59:35.563] io.c:429: d17: bind: m_gsi=37 g_gsi=36 dev=00.00.5 intx=0
(XEN) [2015-03-28 18:59:35.976] AMD-Vi: Disable: device id = 0x800, domain = 0, paging mode = 3
(XEN) [2015-03-28 18:59:35.976] AMD-Vi: Setup I/O page table: device id = 0x800, type = 0x1, root table = 0x524c96000, domain = 17, paging mode = 3
(XEN) [2015-03-28 18:59:35.976] AMD-Vi: Re-assign 0000:08:00.0 from dom0 to dom17
(XEN) [2015-03-28 18:59:38.017] io.c:429: d17: bind: m_gsi=47 g_gsi=40 dev=00.00.6 intx=0
(XEN) [2015-03-28 18:59:38.024] AMD-Vi: Disable: device id = 0xa00, domain = 0, paging mode = 3
(XEN) [2015-03-28 18:59:38.024] AMD-Vi: Setup I/O page table: device id = 0xa00, type = 0x1, root table = 0x524c96000, domain = 17, paging mode = 3
(XEN) [2015-03-28 18:59:38.024] AMD-Vi: Re-assign 0000:0a:00.0 from dom0 to dom17
(d17) [2015-03-28 18:59:39.309] HVM Loader
(d17) [2015-03-28 18:59:39.309] Detected Xen v4.6-unstable
(d17) [2015-03-28 18:59:39.309] Xenbus rings @0xfeffc000, event channel 1
(d17) [2015-03-28 18:59:39.310] System requested SeaBIOS
(d17) [2015-03-28 18:59:39.310] CPU speed is 3200 MHz
(d17) [2015-03-28 18:59:39.311] Relocating guest memory for lowmem MMIO space disabled
(XEN) [2015-03-28 18:59:39.312] irq.c:276: Dom17 PCI link 0 changed 0 -> 5
(d17) [2015-03-28 18:59:39.312] PCI-ISA link 0 routed to IRQ5
(XEN) [2015-03-28 18:59:39.313] irq.c:276: Dom17 PCI link 1 changed 0 -> 10
(d17) [2015-03-28 18:59:39.313] PCI-ISA link 1 routed to IRQ10
(XEN) [2015-03-28 18:59:39.314] irq.c:276: Dom17 PCI link 2 changed 0 -> 11
(d17) [2015-03-28 18:59:39.314] PCI-ISA link 2 routed to IRQ11
(XEN) [2015-03-28 18:59:39.315] irq.c:276: Dom17 PCI link 3 changed 0 -> 5
(d17) [2015-03-28 18:59:39.315] PCI-ISA link 3 routed to IRQ5
(d17) [2015-03-28 18:59:39.341] pci dev 01:3 INTA->IRQ10
(d17) [2015-03-28 18:59:39.346] pci dev 02:0 INTA->IRQ11
(d17) [2015-03-28 18:59:39.358] pci dev 04:0 INTA->IRQ5
(d17) [2015-03-28 18:59:39.365] pci dev 05:0 INTA->IRQ10
(d17) [2015-03-28 18:59:39.371] pci dev 06:0 INTA->IRQ11
(d17) [2015-03-28 18:59:39.424] No RAM in high memory; setting high_mem resource base to 100000000
(d17) [2015-03-28 18:59:39.424] pci dev 03:0 bar 10 size 002000000: 0f0000008
(d17) [2015-03-28 18:59:39.426] pci dev 02:0 bar 14 size 001000000: 0f2000008
(d17) [2015-03-28 18:59:39.429] pci dev 06:0 bar 10 size 000200000: 0f3000004
(XEN) [2015-03-28 18:59:39.429] memory_map:add: dom17 gfn=f3000 mfn=fe200 nr=200
(d17) [2015-03-28 18:59:39.434] pci dev 04:0 bar 30 size 000040000: 0f3200000
(d17) [2015-03-28 18:59:39.437] pci dev 04:0 bar 10 size 000020000: 0f3240000
(d17) [2015-03-28 18:59:39.437] pci dev 03:0 bar 30 size 000010000: 0f3260000
(d17) [2015-03-28 18:59:39.438] pci dev 05:0 bar 10 size 000002000: 0f3270004
(XEN) [2015-03-28 18:59:39.438] memory_map:add: dom17 gfn=f3270 mfn=fe0fe nr=1
(d17) [2015-03-28 18:59:39.444] pci dev 03:0 bar 14 size 000001000: 0f3272000
(d17) [2015-03-28 18:59:39.445] pci dev 02:0 bar 10 size 000000100: 00000c001
(d17) [2015-03-28 18:59:39.447] pci dev 04:0 bar 14 size 000000040: 00000c101
(d17) [2015-03-28 18:59:39.449] pci dev 01:1 bar 20 size 000000010: 00000c141
(d17) [2015-03-28 18:59:39.451] Multiprocessor initialisation:
(d17) [2015-03-28 18:59:39.476]  - CPU0 ... 48-bit phys ... fixed MTRRs ... var MTRRs [1/8] ... done.
(d17) [2015-03-28 18:59:39.500]  - CPU1 ... 48-bit phys ... fixed MTRRs ... var MTRRs [1/8] ... done.
(d17) [2015-03-28 18:59:39.526]  - CPU2 ... 48-bit phys ... fixed MTRRs ... var MTRRs [1/8] ... done.
(d17) [2015-03-28 18:59:39.547]  - CPU3 ... 48-bit phys ... fixed MTRRs ... var MTRRs [1/8] ... done.
(d17) [2015-03-28 18:59:39.547] Testing HVM environment:
(d17) [2015-03-28 18:59:39.566]  - REP INSB across page boundaries ... passed
(d17) [2015-03-28 18:59:39.580]  - GS base MSRs and SWAPGS ... passed
(d17) [2015-03-28 18:59:39.580] Passed 2 of 2 tests
(d17) [2015-03-28 18:59:39.580] Writing SMBIOS tables ...
(d17) [2015-03-28 18:59:39.581] Loading SeaBIOS ...
(d17) [2015-03-28 18:59:39.581] Creating MP tables ...
(d17) [2015-03-28 18:59:39.582] Loading ACPI ...
(d17) [2015-03-28 18:59:39.583] vm86 TSS at fc00a200
(d17) [2015-03-28 18:59:39.584] BIOS map:
(d17) [2015-03-28 18:59:39.584]  10000-100d3: Scratch space
(d17) [2015-03-28 18:59:39.584]  c0000-fffff: Main BIOS
(d17) [2015-03-28 18:59:39.584] E820 table:
(d17) [2015-03-28 18:59:39.584]  [00]: 00000000:00000000 - 00000000:000a0000: RAM
(d17) [2015-03-28 18:59:39.584]  HOLE: 00000000:000a0000 - 00000000:000c0000
(d17) [2015-03-28 18:59:39.584]  [01]: 00000000:000c0000 - 00000000:00100000: RESERVED
(d17) [2015-03-28 18:59:39.584]  [02]: 00000000:00100000 - 00000000:3f800000: RAM
(d17) [2015-03-28 18:59:39.584]  HOLE: 00000000:3f800000 - 00000000:fc000000
(d17) [2015-03-28 18:59:39.584]  [03]: 00000000:fc000000 - 00000001:00000000: RESERVED
(d17) [2015-03-28 18:59:39.584] Invoking SeaBIOS ...
(d17) [2015-03-28 18:59:39.587] SeaBIOS (version rel-1.8.0-0-g4c59f5d-20150328_193228-serveerstertje)
(d17) [2015-03-28 18:59:39.587] 
(d17) [2015-03-28 18:59:39.587] Found Xen hypervisor signature at 40000000
(d17) [2015-03-28 18:59:39.588] Running on QEMU (i440fx)
(d17) [2015-03-28 18:59:39.588] xen: copy e820...
(d17) [2015-03-28 18:59:39.588] Relocating init from 0x000de3f0 to 0x3f7ae880 (size 71360)
(d17) [2015-03-28 18:59:39.590] CPU Mhz=3201
(d17) [2015-03-28 18:59:39.596] Found 9 PCI devices (max PCI bus is 00)
(d17) [2015-03-28 18:59:39.596] Allocated Xen hypercall page at 3f7ff000
(d17) [2015-03-28 18:59:39.596] Detected Xen v4.6-unstable
(d17) [2015-03-28 18:59:39.596] xen: copy BIOS tables...
(d17) [2015-03-28 18:59:39.596] Copying SMBIOS entry point from 0x00010010 to 0x000f6570
(d17) [2015-03-28 18:59:39.596] Copying MPTABLE from 0xfc0011b0/fc0011c0 to 0x000f6450
(d17) [2015-03-28 18:59:39.596] Copying PIR from 0x00010030 to 0x000f63d0
(d17) [2015-03-28 18:59:39.596] Copying ACPI RSDP from 0x000100b0 to 0x000f63a0
(d17) [2015-03-28 18:59:39.596] Using pmtimer, ioport 0xb008
(d17) [2015-03-28 18:59:39.596] Scan for VGA option rom
(d17) [2015-03-28 18:59:39.614] Running option rom at c000:0003
(XEN) [2015-03-28 18:59:39.624] stdvga.c:147:d17v0 entering stdvga and caching modes
(d17) [2015-03-28 18:59:39.651] pmm call arg1=0
(d17) [2015-03-28 18:59:39.653] Turning on vga text mode console
(d17) [2015-03-28 18:59:39.748] SeaBIOS (version rel-1.8.0-0-g4c59f5d-20150328_193228-serveerstertje)
(d17) [2015-03-28 18:59:39.762] Machine UUID 9deee361-91c7-490f-8544-9b0de40cd467
(d17) [2015-03-28 18:59:39.763] XHCI init on dev 00:05.0: regs @ 0xf3270000, 4 ports, 32 slots, 32 byte context
(d17) [2015-03-28 18:59:39.763] s
(d17) [2015-03-28 18:59:39.763] XHCI    extcap 0x1 @ f3270500
(d17) [2015-03-28 18:59:39.763] XHCI    protocol USB  3.00, 2 ports (offset 1), def 0
(d17) [2015-03-28 18:59:39.763] XHCI    protocol USB  2.00, 2 ports (offset 3), def 0
(d17) [2015-03-28 18:59:39.765] Found 0 lpt ports
(d17) [2015-03-28 18:59:39.765] Found 1 serial ports
(d17) [2015-03-28 18:59:39.765] ATA controller 1 at 1f0/3f4/0 (irq 14 dev 9)
(d17) [2015-03-28 18:59:39.766] ATA controller 2 at 170/374/0 (irq 15 dev 9)
(d17) [2015-03-28 18:59:39.770] ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10240 MiBytes)
(d17) [2015-03-28 18:59:39.770] Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0
(d17) [2015-03-28 18:59:39.772] ata0-1: QEMU HARDDISK ATA-7 Hard-Disk (300 GiBytes)
(d17) [2015-03-28 18:59:39.772] Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@1
(d17) [2015-03-28 18:59:39.869] PS2 keyboard initialized
(d17) [2015-03-28 18:59:39.891] XHCI port #4: 0x00200a03, powered, enabled, pls 0, speed 2 [Low]
(d17) [2015-03-28 18:59:39.923] XHCI no devices found
(d17) [2015-03-28 18:59:39.933] All threads complete.
(d17) [2015-03-28 18:59:39.933] Scan for option roms
(d17) [2015-03-28 18:59:39.960] Running option rom at c980:0003
(d17) [2015-03-28 18:59:39.967] pmm call arg1=1
(d17) [2015-03-28 18:59:39.968] pmm call arg1=0
(d17) [2015-03-28 18:59:39.969] pmm call arg1=1
(d17) [2015-03-28 18:59:39.970] pmm call arg1=0
(d17) [2015-03-28 18:59:39.991] Searching bootorder for: /pci@i0cf8/*@4
(d17) [2015-03-28 18:59:39.991] 
(d17) [2015-03-28 18:59:39.998] Press F12 for boot menu.
(d17) [2015-03-28 18:59:39.999] 
(XEN) [2015-03-28 18:59:41.400] grant_table.c:311:d0v3 Increased maptrack size to 5 frames
(d17) [2015-03-28 18:59:42.577] Searching bootorder for: HALT
(d17) [2015-03-28 18:59:42.578] drive 0x000f6350: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20971520
(d17) [2015-03-28 18:59:42.578] drive 0x000f6320: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=629145600
(d17) [2015-03-28 18:59:42.578] 
(d17) [2015-03-28 18:59:42.579] Space available for UMB: ca800-ef000, f5d90-f6320
(d17) [2015-03-28 18:59:42.579] Returned 253952 bytes of ZoneHigh
(d17) [2015-03-28 18:59:42.579] e820 map has 6 items:
(d17) [2015-03-28 18:59:42.579]   0: 0000000000000000 - 000000000009fc00 = 1 RAM
(d17) [2015-03-28 18:59:42.579]   1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED
(d17) [2015-03-28 18:59:42.580]   2: 00000000000f0000 - 0000000000100000 = 2 RESERVED
(d17) [2015-03-28 18:59:42.580]   3: 0000000000100000 - 000000003f7fe000 = 1 RAM
(d17) [2015-03-28 18:59:42.580]   4: 000000003f7fe000 - 000000003f800000 = 2 RESERVED
(d17) [2015-03-28 18:59:42.580]   5: 00000000fc000000 - 0000000100000000 = 2 RESERVED
(d17) [2015-03-28 18:59:42.583] enter handle_19:
(d17) [2015-03-28 18:59:42.583]   NULL
(d17) [2015-03-28 18:59:42.606] Booting from Hard Disk...
(d17) [2015-03-28 18:59:42.608] Booting from 0000:7c00
(d18) [2015-03-28 18:59:46.650] HVM Loader
(d18) [2015-03-28 18:59:46.650] Detected Xen v4.6-unstable
(d18) [2015-03-28 18:59:46.650] Xenbus rings @0xfeffc000, event channel 1
(d18) [2015-03-28 18:59:46.651] System requested SeaBIOS
(d18) [2015-03-28 18:59:46.651] CPU speed is 3200 MHz
(d18) [2015-03-28 18:59:46.651] Relocating guest memory for lowmem MMIO space disabled
(XEN) [2015-03-28 18:59:46.651] irq.c:276: Dom18 PCI link 0 changed 0 -> 5
(d18) [2015-03-28 18:59:46.651] PCI-ISA link 0 routed to IRQ5
(XEN) [2015-03-28 18:59:46.651] irq.c:276: Dom18 PCI link 1 changed 0 -> 10
(d18) [2015-03-28 18:59:46.651] PCI-ISA link 1 routed to IRQ10
(XEN) [2015-03-28 18:59:46.652] irq.c:276: Dom18 PCI link 2 changed 0 -> 11
(d18) [2015-03-28 18:59:46.652] PCI-ISA link 2 routed to IRQ11
(XEN) [2015-03-28 18:59:46.652] irq.c:276: Dom18 PCI link 3 changed 0 -> 5
(d18) [2015-03-28 18:59:46.652] PCI-ISA link 3 routed to IRQ5
(d18) [2015-03-28 18:59:46.672] pci dev 01:3 INTA->IRQ10
(d18) [2015-03-28 18:59:46.677] pci dev 02:0 INTA->IRQ11
(d18) [2015-03-28 18:59:46.688] pci dev 04:0 INTA->IRQ5
(d18) [2015-03-28 18:59:46.746] RAM in high memory; setting high_mem resource base to 10f800000
(d18) [2015-03-28 18:59:46.746] pci dev 03:0 bar 10 size 002000000: 0f0000008
(d18) [2015-03-28 18:59:46.748] pci dev 02:0 bar 14 size 001000000: 0f2000008
(d18) [2015-03-28 18:59:46.750] pci dev 04:0 bar 30 size 000040000: 0f3000000
(d18) [2015-03-28 18:59:46.752] pci dev 04:0 bar 10 size 000020000: 0f3040000
(d18) [2015-03-28 18:59:46.753] pci dev 03:0 bar 30 size 000010000: 0f3060000
(d18) [2015-03-28 18:59:46.755] pci dev 03:0 bar 14 size 000001000: 0f3070000
(d18) [2015-03-28 18:59:46.755] pci dev 02:0 bar 10 size 000000100: 00000c001
(d18) [2015-03-28 18:59:46.757] pci dev 04:0 bar 14 size 000000040: 00000c101
(d18) [2015-03-28 18:59:46.760] pci dev 01:1 bar 20 size 000000010: 00000c141
(d18) [2015-03-28 18:59:46.762] Multiprocessor initialisation:
(d18) [2015-03-28 18:59:46.762]  - CPU0 ... 48-bit phys ... fixed MTRRs ... var MTRRs [1/8] ... done.
(d18) [2015-03-28 18:59:46.762]  - CPU1 ... 48-bit phys ... fixed MTRRs ... var MTRRs [1/8] ... done.
(d18) [2015-03-28 18:59:46.762]  - CPU2 ... 48-bit phys ... fixed MTRRs ... var MTRRs [1/8] ... done.
(d18) [2015-03-28 18:59:46.762]  - CPU3 ... 48-bit phys ... fixed MTRRs ... var MTRRs [1/8] ... done.
(d18) [2015-03-28 18:59:46.762] Testing HVM environment:
(d18) [2015-03-28 18:59:46.782]  - REP INSB across page boundaries ... passed
(d18) [2015-03-28 18:59:46.797]  - GS base MSRs and SWAPGS ... passed
(d18) [2015-03-28 18:59:46.797] Passed 2 of 2 tests
(d18) [2015-03-28 18:59:46.797] Writing SMBIOS tables ...
(d18) [2015-03-28 18:59:46.798] Loading SeaBIOS ...
(d18) [2015-03-28 18:59:46.798] Creating MP tables ...
(d18) [2015-03-28 18:59:46.798] Loading ACPI ...
(d18) [2015-03-28 18:59:46.799] vm86 TSS at fc00a200
(d18) [2015-03-28 18:59:46.800] BIOS map:
(d18) [2015-03-28 18:59:46.800]  10000-100d3: Scratch space
(d18) [2015-03-28 18:59:46.800]  c0000-fffff: Main BIOS
(d18) [2015-03-28 18:59:46.800] E820 table:
(d18) [2015-03-28 18:59:46.800]  [00]: 00000000:00000000 - 00000000:000a0000: RAM
(d18) [2015-03-28 18:59:46.800]  HOLE: 00000000:000a0000 - 00000000:000c0000
(d18) [2015-03-28 18:59:46.800]  [01]: 00000000:000c0000 - 00000000:00100000: RESERVED
(d18) [2015-03-28 18:59:46.800]  [02]: 00000000:00100000 - 00000000:f0000000: RAM
(d18) [2015-03-28 18:59:46.800]  HOLE: 00000000:f0000000 - 00000000:fc000000
(d18) [2015-03-28 18:59:46.800]  [03]: 00000000:fc000000 - 00000001:00000000: RESERVED
(d18) [2015-03-28 18:59:46.800]  [04]: 00000001:00000000 - 00000001:0f800000: RAM
(d18) [2015-03-28 18:59:46.800] Invoking SeaBIOS ...
(d18) [2015-03-28 18:59:46.803] SeaBIOS (version rel-1.8.0-0-g4c59f5d-20150328_193228-serveerstertje)
(d18) [2015-03-28 18:59:46.803] 
(d18) [2015-03-28 18:59:46.803] Found Xen hypervisor signature at 40000000
(d18) [2015-03-28 18:59:46.803] Running on QEMU (i440fx)
(d18) [2015-03-28 18:59:46.803] xen: copy e820...
(d18) [2015-03-28 18:59:46.803] Relocating init from 0x000de3f0 to 0xeffae880 (size 71360)
(d18) [2015-03-28 18:59:46.805] CPU Mhz=3201
(d18) [2015-03-28 18:59:46.810] Found 7 PCI devices (max PCI bus is 00)
(d18) [2015-03-28 18:59:46.810] Allocated Xen hypercall page at effff000
(d18) [2015-03-28 18:59:46.810] Detected Xen v4.6-unstable
(d18) [2015-03-28 18:59:46.810] xen: copy BIOS tables...
(d18) [2015-03-28 18:59:46.810] Copying SMBIOS entry point from 0x00010010 to 0x000f6570
(d18) [2015-03-28 18:59:46.810] Copying MPTABLE from 0xfc0011b0/fc0011c0 to 0x000f6450
(d18) [2015-03-28 18:59:46.810] Copying PIR from 0x00010030 to 0x000f63d0
(d18) [2015-03-28 18:59:46.810] Copying ACPI RSDP from 0x000100b0 to 0x000f63a0
(d18) [2015-03-28 18:59:46.810] Using pmtimer, ioport 0xb008
(d18) [2015-03-28 18:59:46.810] Scan for VGA option rom
(d18) [2015-03-28 18:59:46.826] Running option rom at c000:0003
(XEN) [2015-03-28 18:59:46.837] stdvga.c:147:d18v0 entering stdvga and caching modes
(d18) [2015-03-28 18:59:46.858] pmm call arg1=0
(d18) [2015-03-28 18:59:46.860] Turning on vga text mode console
(d18) [2015-03-28 18:59:46.955] SeaBIOS (version rel-1.8.0-0-g4c59f5d-20150328_193228-serveerstertje)
(d18) [2015-03-28 18:59:46.970] Machine UUID ec7f5b37-59c0-4a11-84ff-fa2d7636e8e1
(d18) [2015-03-28 18:59:46.971] All threads complete.
(d18) [2015-03-28 18:59:46.972] Found 0 lpt ports
(d18) [2015-03-28 18:59:46.972] Found 1 serial ports
(d18) [2015-03-28 18:59:46.973] ATA controller 1 at 1f0/3f4/0 (irq 14 dev 9)
(d18) [2015-03-28 18:59:46.974] ATA controller 2 at 170/374/0 (irq 15 dev 9)
(d18) [2015-03-28 18:59:46.977] ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10240 MiBytes)
(d18) [2015-03-28 18:59:46.977] Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0
(d18) [2015-03-28 18:59:47.077] PS2 keyboard initialized
(d18) [2015-03-28 18:59:47.077] All threads complete.
(d18) [2015-03-28 18:59:47.077] Scan for option roms
(d18) [2015-03-28 18:59:47.100] Running option rom at c980:0003
(d18) [2015-03-28 18:59:47.108] pmm call arg1=1
(d18) [2015-03-28 18:59:47.108] pmm call arg1=0
(d18) [2015-03-28 18:59:47.110] pmm call arg1=1
(d18) [2015-03-28 18:59:47.111] pmm call arg1=0
(d18) [2015-03-28 18:59:47.131] Searching bootorder for: /pci@i0cf8/*@4
(d18) [2015-03-28 18:59:47.131] 
(d18) [2015-03-28 18:59:47.140] Press F12 for boot menu.
(d18) [2015-03-28 18:59:47.141] 
(d18) [2015-03-28 18:59:49.715] Searching bootorder for: HALT
(d18) [2015-03-28 18:59:49.716] drive 0x000f6350: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20971520
(d18) [2015-03-28 18:59:49.716] Space available for UMB: ca800-ef000, f5d90-f6350
(d18) [2015-03-28 18:59:49.716] Returned 258048 bytes of ZoneHigh
(d18) [2015-03-28 18:59:49.716] e820 map has 7 items:
(d18) [2015-03-28 18:59:49.716]   0: 0000000000000000 - 000000000009fc00 = 1 RAM
(d18) [2015-03-28 18:59:49.716]   1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED
(d18) [2015-03-28 18:59:49.716]   2: 00000000000f0000 - 0000000000100000 = 2 RESERVED
(d18) [2015-03-28 18:59:49.716]   3: 0000000000100000 - 00000000effff000 = 1 RAM
(d18) [2015-03-28 18:59:49.716]   4: 00000000effff000 - 00000000f0000000 = 2 RESERVED
(d18) [2015-03-28 18:59:49.716]   5: 00000000fc000000 - 0000000100000000 = 2 RESERVED
(d18) [2015-03-28 18:59:49.716]   6: 0000000100000000 - 000000010f800000 = 1 RAM
(d18) [2015-03-28 18:59:49.717] enter handle_19:
(d18) [2015-03-28 18:59:49.717]   NULL
(d18) [2015-03-28 18:59:49.725] Booting from Hard Disk...
(d18) [2015-03-28 18:59:49.727] Booting from 0000:7c00
(XEN) [2015-03-28 18:59:51.903] stdvga.c:151:d17v0 leaving stdvga
(XEN) [2015-03-28 18:59:59.489] stdvga.c:151:d18v0 leaving stdvga
(XEN) [2015-03-28 19:00:10.440] stdvga.c:147:d17v0 entering stdvga and caching modes
(XEN) [2015-03-28 19:00:12.918] irq.c:386: Dom17 callback via changed to Direct Vector 0xf3
(XEN) [2015-03-28 19:00:18.415] memory_map:remove: dom17 gfn=f3270 mfn=fe0fe nr=1
(XEN) [2015-03-28 19:00:18.421] memory_map:add: dom17 gfn=f3270 mfn=fe0fe nr=1
(XEN) [2015-03-28 19:00:18.424] memory_map:remove: dom17 gfn=f3270 mfn=fe0fe nr=1
(XEN) [2015-03-28 19:00:18.430] memory_map:add: dom17 gfn=f3270 mfn=fe0fe nr=1
(XEN) [2015-03-28 19:00:18.434] memory_map:remove: dom17 gfn=f3270 mfn=fe0fe nr=1
(XEN) [2015-03-28 19:00:18.439] memory_map:add: dom17 gfn=f3270 mfn=fe0fe nr=1
(XEN) [2015-03-28 19:00:18.443] memory_map:remove: dom17 gfn=f3270 mfn=fe0fe nr=1
(XEN) [2015-03-28 19:00:18.446] memory_map:add: dom17 gfn=f3270 mfn=fe0fe nr=1
(XEN) [2015-03-28 19:00:18.451] memory_map:remove: dom17 gfn=f3270 mfn=fe0fe nr=1
(XEN) [2015-03-28 19:00:18.457] memory_map:add: dom17 gfn=f3270 mfn=fe0fe nr=1
(XEN) [2015-03-28 19:00:18.462] memory_map:remove: dom17 gfn=f3270 mfn=fe0fe nr=1
(XEN) [2015-03-28 19:00:18.465] memory_map:add: dom17 gfn=f3270 mfn=fe0fe nr=1
(XEN) [2015-03-28 19:00:18.477] memory_map:remove: dom17 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-03-28 19:00:18.484] memory_map:add: dom17 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-03-28 19:00:18.490] memory_map:remove: dom17 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-03-28 19:00:18.495] memory_map:add: dom17 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-03-28 19:00:18.501] memory_map:remove: dom17 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-03-28 19:00:18.507] memory_map:add: dom17 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-03-28 19:00:18.513] memory_map:remove: dom17 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-03-28 19:00:18.519] memory_map:add: dom17 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-03-28 19:00:18.525] memory_map:remove: dom17 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-03-28 19:00:18.531] memory_map:add: dom17 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-03-28 19:00:18.537] memory_map:remove: dom17 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-03-28 19:00:18.543] memory_map:add: dom17 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-03-28 19:00:18.594] irq.c:276: Dom17 PCI link 0 changed 5 -> 0
(XEN) [2015-03-28 19:00:18.625] irq.c:276: Dom17 PCI link 1 changed 10 -> 0
(XEN) [2015-03-28 19:00:18.641] irq.c:276: Dom17 PCI link 2 changed 11 -> 0
(XEN) [2015-03-28 19:00:18.659] irq.c:276: Dom17 PCI link 3 changed 5 -> 0
(XEN) [2015-03-28 19:00:20.373] grant_table.c:1305:d17v1 Expanding dom (17) grant table from (4) to (5) frames.
(XEN) [2015-03-28 19:00:27.046] grant_table.c:311:d0v0 Increased maptrack size to 6 frames
(XEN) [2015-03-28 19:00:27.581] stdvga.c:147:d18v0 entering stdvga and caching modes
(XEN) [2015-03-28 19:00:29.793] irq.c:386: Dom18 callback via changed to Direct Vector 0xf3
(XEN) [2015-03-28 19:00:31.078] irq.c:276: Dom18 PCI link 0 changed 5 -> 0
(XEN) [2015-03-28 19:00:31.092] irq.c:276: Dom18 PCI link 1 changed 10 -> 0
(XEN) [2015-03-28 19:00:31.102] irq.c:276: Dom18 PCI link 2 changed 11 -> 0
(XEN) [2015-03-28 19:00:31.109] irq.c:276: Dom18 PCI link 3 changed 5 -> 0
(XEN) [2015-03-28 19:00:31.863] grant_table.c:1305:d18v2 Expanding dom (18) grant table from (4) to (5) frames.
(XEN) [2015-03-28 19:01:05.629] grant_table.c:311:d0v3 Increased maptrack size to 7 frames
(XEN) [2015-03-28 19:01:06.200] APIC error on CPU2: 00(40)
(XEN) [2015-03-28 19:03:04.543] ==== PCI devices ====
(XEN) [2015-03-28 19:03:04.543] ==== segment 0000 ====
(XEN) [2015-03-28 19:03:04.543] 0000:0f:00.1 - dom 0   - node -1  - MSIs < 83 >
(XEN) [2015-03-28 19:03:04.543] 0000:0f:00.0 - dom 0   - node -1  - MSIs < >
(XEN) [2015-03-28 19:03:04.543] 0000:0e:00.1 - dom 0   - node -1  - MSIs < >
(XEN) [2015-03-28 19:03:04.543] 0000:0e:00.0 - dom 0   - node -1  - MSIs < >
(XEN) [2015-03-28 19:03:04.543] 0000:0d:00.0 - dom 0   - node -1  - MSIs < 81 >
(XEN) [2015-03-28 19:03:04.543] 0000:0c:00.0 - dom 0   - node -1  - MSIs < 82 >
(XEN) [2015-03-28 19:03:04.543] 0000:0b:00.0 - dom 0   - node -1  - MSIs < >
(XEN) [2015-03-28 19:03:04.543] 0000:0a:00.0 - dom 17  - node -1  - MSIs < >
(XEN) [2015-03-28 19:03:04.543] 0000:09:00.1 - dom 0   - node -1  - MSIs < >
(XEN) [2015-03-28 19:03:04.543] 0000:09:00.0 - dom 0   - node -1  - MSIs < >
(XEN) [2015-03-28 19:03:04.543] 0000:08:00.0 - dom 17  - node -1  - MSIs < 84 85 86 87 88 >
(XEN) [2015-03-28 19:03:04.543] 0000:07:00.0 - dom 0   - node -1  - MSIs < >
(XEN) [2015-03-28 19:03:04.543] 0000:06:02.0 - dom 0   - node -1  - MSIs < 72 >
(XEN) [2015-03-28 19:03:04.543] 0000:06:01.0 - dom 0   - node -1  - MSIs < 71 >
(XEN) [2015-03-28 19:03:04.543] 0000:05:00.0 - dom 0   - node -1  - MSIs < 70 >
(XEN) [2015-03-28 19:03:04.543] 0000:04:00.0 - dom 0   - node -1  - MSIs < >
(XEN) [2015-03-28 19:03:04.543] 0000:03:06.0 - dom 14  - node -1  - MSIs < >
(XEN) [2015-03-28 19:03:04.543] 0000:00:18.4 - dom 0   - node -1  - MSIs < >
(XEN) [2015-03-28 19:03:04.543] 0000:00:18.3 - dom 0   - node -1  - MSIs < >
(XEN) [2015-03-28 19:03:04.543] 0000:00:18.2 - dom 0   - node -1  - MSIs < >
(XEN) [2015-03-28 19:03:04.543] 0000:00:18.1 - dom 0   - node -1  - MSIs < >
(XEN) [2015-03-28 19:03:04.543] 0000:00:18.0 - dom 0   - node -1  - MSIs < >
(XEN) [2015-03-28 19:03:04.543] 0000:00:16.2 - dom 0   - node -1  - MSIs < >
(XEN) [2015-03-28 19:03:04.543] 0000:00:16.0 - dom 0   - node -1  - MSIs < >
(XEN) [2015-03-28 19:03:04.543] 0000:00:15.0 - dom 0   - node -1  - MSIs < 69 >
(XEN) [2015-03-28 19:03:04.543] 0000:00:14.5 - dom 0   - node -1  - MSIs < >
(XEN) [2015-03-28 19:03:04.543] 0000:00:14.4 - dom 0   - node -1  - MSIs < >
(XEN) [2015-03-28 19:03:04.543] 0000:00:14.3 - dom 0   - node -1  - MSIs < >
(XEN) [2015-03-28 19:03:04.543] 0000:00:14.2 - dom 0   - node -1  - MSIs < >
(XEN) [2015-03-28 19:03:04.543] 0000:00:14.0 - dom 0   - node -1  - MSIs < >
(XEN) [2015-03-28 19:03:04.543] 0000:00:13.2 - dom 0   - node -1  - MSIs < >
(XEN) [2015-03-28 19:03:04.543] 0000:00:13.0 - dom 0   - node -1  - MSIs < >
(XEN) [2015-03-28 19:03:04.543] 0000:00:12.2 - dom 0   - node -1  - MSIs < >
(XEN) [2015-03-28 19:03:04.543] 0000:00:12.0 - dom 0   - node -1  - MSIs < >
(XEN) [2015-03-28 19:03:04.543] 0000:00:11.0 - dom 0   - node -1  - MSIs < 73 >
(XEN) [2015-03-28 19:03:04.543] 0000:00:0d.0 - dom 0   - node -1  - MSIs < 68 >
(XEN) [2015-03-28 19:03:04.543] 0000:00:0c.0 - dom 0   - node -1  - MSIs < 67 >
(XEN) [2015-03-28 19:03:04.543] 0000:00:0b.0 - dom 0   - node -1  - MSIs < 66 >
(XEN) [2015-03-28 19:03:04.543] 0000:00:0a.0 - dom 0   - node -1  - MSIs < 65 >
(XEN) [2015-03-28 19:03:04.543] 0000:00:09.0 - dom 0   - node -1  - MSIs < 64 >
(XEN) [2015-03-28 19:03:04.543] 0000:00:06.0 - dom 0   - node -1  - MSIs < 63 >
(XEN) [2015-03-28 19:03:04.543] 0000:00:05.0 - dom 0   - node -1  - MSIs < 62 >
(XEN) [2015-03-28 19:03:04.543] 0000:00:03.0 - dom 0   - node -1  - MSIs < 61 >
(XEN) [2015-03-28 19:03:04.543] 0000:00:02.0 - dom 0   - node -1  - MSIs < 60 >
(XEN) [2015-03-28 19:03:04.543] 0000:00:00.0 - dom 0   - node -1  - MSIs < >
(XEN) [2015-03-28 19:03:04.543] 0000:00:00.2 - dom 32754 - node -1  - MSIs < >
(XEN) [2015-03-28 19:03:09.452] MSI information:
(XEN) [2015-03-28 19:03:09.452]  MSI     56 vec=28 lowest  edge   assert  log lowest dest=00000001 mask=0/0/?
(XEN) [2015-03-28 19:03:09.452]  HPET    57 vec=a0 lowest  edge   assert  log lowest dest=00000010 mask=1/0/?
(XEN) [2015-03-28 19:03:09.452]  HPET    58 vec=a8 lowest  edge   assert  log lowest dest=00000004 mask=1/0/?
(XEN) [2015-03-28 19:03:09.452]  HPET    59 vec=b0 lowest  edge   assert  log lowest dest=00000004 mask=1/0/?
(XEN) [2015-03-28 19:03:09.452]  MSI     60 vec=41 lowest  edge   assert  log lowest dest=00000001 mask=0/1/?
(XEN) [2015-03-28 19:03:09.452]  MSI     61 vec=49 lowest  edge   assert  log lowest dest=00000001 mask=0/1/?
(XEN) [2015-03-28 19:03:09.452]  MSI     62 vec=51 lowest  edge   assert  log lowest dest=00000001 mask=0/1/?
(XEN) [2015-03-28 19:03:09.452]  MSI     63 vec=59 lowest  edge   assert  log lowest dest=00000001 mask=0/1/?
(XEN) [2015-03-28 19:03:09.452]  MSI     64 vec=61 lowest  edge   assert  log lowest dest=00000001 mask=0/1/?
(XEN) [2015-03-28 19:03:09.452]  MSI     65 vec=69 lowest  edge   assert  log lowest dest=00000001 mask=0/1/?
(XEN) [2015-03-28 19:03:09.452]  MSI     66 vec=71 lowest  edge   assert  log lowest dest=00000001 mask=0/1/?
(XEN) [2015-03-28 19:03:09.452]  MSI     67 vec=79 lowest  edge   assert  log lowest dest=00000001 mask=0/1/?
(XEN) [2015-03-28 19:03:09.452]  MSI     68 vec=81 lowest  edge   assert  log lowest dest=00000001 mask=0/1/?
(XEN) [2015-03-28 19:03:09.452]  MSI     69 vec=91 lowest  edge   assert  log lowest dest=00000001 mask=0/1/?
(XEN) [2015-03-28 19:03:09.452]  MSI     70 vec=99 lowest  edge   assert  log lowest dest=0000003f mask=1/1/1
(XEN) [2015-03-28 19:03:09.452]  MSI     71 vec=a1 lowest  edge   assert  log lowest dest=0000003f mask=1/1/1
(XEN) [2015-03-28 19:03:09.452]  MSI     72 vec=b1 lowest  edge   assert  log lowest dest=0000003f mask=1/1/1
(XEN) [2015-03-28 19:03:09.452]  MSI     73 vec=32 lowest  edge   assert  log lowest dest=00000001 mask=0/1/?
(XEN) [2015-03-28 19:03:09.452]  MSI     74 vec=3a lowest  edge   assert  log lowest dest=00000001 mask=0/1/?
(XEN) [2015-03-28 19:03:09.452]  MSI     75 vec=42 lowest  edge   assert  log lowest dest=00000001 mask=0/1/?
(XEN) [2015-03-28 19:03:09.452]  MSI     76 vec=4a lowest  edge   assert  log lowest dest=00000001 mask=0/1/?
(XEN) [2015-03-28 19:03:09.452]  MSI     77 vec=52 lowest  edge   assert  log lowest dest=00000001 mask=0/1/?
(XEN) [2015-03-28 19:03:09.452]  MSI     78 vec=5a lowest  edge   assert  log lowest dest=00000001 mask=0/1/?
(XEN) [2015-03-28 19:03:09.452]  MSI     79 vec=62 lowest  edge   assert  log lowest dest=0000003f mask=0/1/?
(XEN) [2015-03-28 19:03:09.452]  MSI     80 vec=6a lowest  edge   assert  log lowest dest=0000003f mask=0/1/?
(XEN) [2015-03-28 19:03:09.452]  MSI     81 vec=7a lowest  edge   assert  log lowest dest=00000001 mask=0/1/?
(XEN) [2015-03-28 19:03:09.452]  MSI     82 vec=92 lowest  edge   assert  log lowest dest=00000001 mask=0/1/?
(XEN) [2015-03-28 19:03:09.452]  MSI     83 vec=a2 lowest  edge   assert  log lowest dest=00000001 mask=0/1/?
(XEN) [2015-03-28 19:03:09.452]  MSI-X   84 vec=aa lowest  edge   assert  log lowest dest=00000002 mask=1/0/0
(XEN) [2015-03-28 19:03:09.452]  MSI-X   85 vec=b2 lowest  edge   assert  log lowest dest=00000002 mask=1/0/0
(XEN) [2015-03-28 19:03:09.452]  MSI-X   86 vec=ba lowest  edge   assert  log lowest dest=00000002 mask=1/0/0
(XEN) [2015-03-28 19:03:09.452]  MSI-X   87 vec=c2 lowest  edge   assert  log lowest dest=00000002 mask=1/0/0
(XEN) [2015-03-28 19:03:09.452]  MSI-X   88 vec=ca lowest  edge   assert  log lowest dest=00000002 mask=1/0/0
(XEN) [2015-03-28 19:03:12.860] IRQ information:
(XEN) [2015-03-28 19:03:12.860]    IRQ:   0 affinity:01 vec:f0 type=IO-APIC-edge    status=00000000 timer_interrupt()
(XEN) [2015-03-28 19:03:12.860]    IRQ:   1 affinity:01 vec:30 type=IO-APIC-edge    status=00000034 in-flight=0 domain-list=0:  1(---),
(XEN) [2015-03-28 19:03:12.860]    IRQ:   3 affinity:01 vec:38 type=IO-APIC-edge    status=00000002 mapped, unbound
(XEN) [2015-03-28 19:03:12.860]    IRQ:   4 affinity:01 vec:f1 type=IO-APIC-edge    status=00000000 ns16550_interrupt()
(XEN) [2015-03-28 19:03:12.860]    IRQ:   5 affinity:01 vec:40 type=IO-APIC-edge    status=00000002 mapped, unbound
(XEN) [2015-03-28 19:03:12.860]    IRQ:   6 affinity:01 vec:48 type=IO-APIC-edge    status=00000002 mapped, unbound
(XEN) [2015-03-28 19:03:12.860]    IRQ:   7 affinity:01 vec:50 type=IO-APIC-edge    status=00000002 mapped, unbound
(XEN) [2015-03-28 19:03:12.860]    IRQ:   8 affinity:01 vec:58 type=IO-APIC-edge    status=00000030 in-flight=0 domain-list=0:  8(---),
(XEN) [2015-03-28 19:03:12.860]    IRQ:   9 affinity:01 vec:60 type=IO-APIC-level   status=00000030 in-flight=0 domain-list=0:  9(---),
(XEN) [2015-03-28 19:03:12.860]    IRQ:  10 affinity:01 vec:68 type=IO-APIC-edge    status=00000002 mapped, unbound
(XEN) [2015-03-28 19:03:12.860]    IRQ:  11 affinity:01 vec:70 type=IO-APIC-edge    status=00000002 mapped, unbound
(XEN) [2015-03-28 19:03:12.860]    IRQ:  12 affinity:01 vec:78 type=IO-APIC-edge    status=00000030 in-flight=0 domain-list=0: 12(---),
(XEN) [2015-03-28 19:03:12.860]    IRQ:  13 affinity:3f vec:88 type=IO-APIC-edge    status=00000002 mapped, unbound
(XEN) [2015-03-28 19:03:12.860]    IRQ:  14 affinity:01 vec:90 type=IO-APIC-edge    status=00000002 mapped, unbound
(XEN) [2015-03-28 19:03:12.860]    IRQ:  15 affinity:01 vec:98 type=IO-APIC-edge    status=00000002 mapped, unbound
(XEN) [2015-03-28 19:03:12.860]    IRQ:  16 affinity:01 vec:89 type=IO-APIC-level   status=00000030 in-flight=0 domain-list=0: 16(---),
(XEN) [2015-03-28 19:03:12.860]    IRQ:  17 affinity:01 vec:c0 type=IO-APIC-level   status=00000030 in-flight=0 domain-list=0: 17(---),
(XEN) [2015-03-28 19:03:12.860]    IRQ:  18 affinity:01 vec:b8 type=IO-APIC-level   status=00000030 in-flight=0 domain-list=0: 18(---),
(XEN) [2015-03-28 19:03:12.860]    IRQ:  19 affinity:3f vec:2a type=IO-APIC-level   status=00000002 mapped, unbound
(XEN) [2015-03-28 19:03:12.860]    IRQ:  22 affinity:04 vec:b9 type=IO-APIC-level   status=00000030 in-flight=0 domain-list=0: 22(---),14: 22(---),
(XEN) [2015-03-28 19:03:12.860]    IRQ:  25 affinity:3f vec:9a type=IO-APIC-level   status=00000002 mapped, unbound
(XEN) [2015-03-28 19:03:12.860]    IRQ:  28 affinity:3f vec:22 type=IO-APIC-level   status=00000002 mapped, unbound
(XEN) [2015-03-28 19:03:12.860]    IRQ:  29 affinity:3f vec:d9 type=IO-APIC-level   status=00000002 mapped, unbound
(XEN) [2015-03-28 19:03:12.860]    IRQ:  32 affinity:3f vec:c9 type=IO-APIC-level   status=00000002 mapped, unbound
(XEN) [2015-03-28 19:03:12.860]    IRQ:  33 affinity:3f vec:c1 type=IO-APIC-level   status=00000002 mapped, unbound
(XEN) [2015-03-28 19:03:12.860]    IRQ:  36 affinity:3f vec:21 type=IO-APIC-level   status=00000002 mapped, unbound
(XEN) [2015-03-28 19:03:12.860]    IRQ:  37 affinity:04 vec:29 type=IO-APIC-level   status=00000010 in-flight=0 domain-list=17: 37(-M-),
(XEN) [2015-03-28 19:03:12.860]    IRQ:  38 affinity:3f vec:a9 type=IO-APIC-level   status=00000002 mapped, unbound
(XEN) [2015-03-28 19:03:12.860]    IRQ:  40 affinity:3f vec:31 type=IO-APIC-level   status=00000002 mapped, unbound
(XEN) [2015-03-28 19:03:12.860]    IRQ:  46 affinity:3f vec:72 type=IO-APIC-level   status=00000002 mapped, unbound
(XEN) [2015-03-28 19:03:12.860]    IRQ:  47 affinity:04 vec:d1 type=IO-APIC-level   status=00000030 in-flight=0 domain-list=17: 47(---),
(XEN) [2015-03-28 19:03:12.860]    IRQ:  48 affinity:3f vec:d0 type=IO-APIC-level   status=00000002 mapped, unbound
(XEN) [2015-03-28 19:03:12.860]    IRQ:  51 affinity:3f vec:8a type=IO-APIC-level   status=00000002 mapped, unbound
(XEN) [2015-03-28 19:03:12.860]    IRQ:  52 affinity:3f vec:39 type=IO-APIC-level   status=00000002 mapped, unbound
(XEN) [2015-03-28 19:03:12.860]    IRQ:  53 affinity:3f vec:c8 type=IO-APIC-level   status=00000002 mapped, unbound
(XEN) [2015-03-28 19:03:12.860]    IRQ:  54 affinity:3f vec:d8 type=IO-APIC-level   status=00000002 mapped, unbound
(XEN) [2015-03-28 19:03:12.860]    IRQ:  56 affinity:01 vec:28 type=AMD-IOMMU-MSI   status=00000000 iommu_interrupt_handler()
(XEN) [2015-03-28 19:03:12.860]    IRQ:  57 affinity:10 vec:a0 type=HPET-MSI        status=00000000 hpet_interrupt_handler()
(XEN) [2015-03-28 19:03:12.860]    IRQ:  58 affinity:04 vec:a8 type=HPET-MSI        status=00000000 hpet_interrupt_handler()
(XEN) [2015-03-28 19:03:12.860]    IRQ:  59 affinity:04 vec:b0 type=HPET-MSI        status=00000000 hpet_interrupt_handler()
(XEN) [2015-03-28 19:03:12.860]    IRQ:  60 affinity:01 vec:41 type=PCI-MSI         status=00000030 in-flight=0 domain-list=0:631(---),
(XEN) [2015-03-28 19:03:12.860]    IRQ:  61 affinity:01 vec:49 type=PCI-MSI         status=00000030 in-flight=0 domain-list=0:630(---),
(XEN) [2015-03-28 19:03:12.860]    IRQ:  62 affinity:01 vec:51 type=PCI-MSI         status=00000030 in-flight=0 domain-list=0:629(---),
(XEN) [2015-03-28 19:03:12.860]    IRQ:  63 affinity:01 vec:59 type=PCI-MSI         status=00000030 in-flight=0 domain-list=0:628(---),
(XEN) [2015-03-28 19:03:12.860]    IRQ:  64 affinity:01 vec:61 type=PCI-MSI         status=00000030 in-flight=0 domain-list=0:627(---),
(XEN) [2015-03-28 19:03:12.861]    IRQ:  65 affinity:01 vec:69 type=PCI-MSI         status=00000030 in-flight=0 domain-list=0:626(---),
(XEN) [2015-03-28 19:03:12.861]    IRQ:  66 affinity:01 vec:71 type=PCI-MSI         status=00000030 in-flight=0 domain-list=0:625(---),
(XEN) [2015-03-28 19:03:12.861]    IRQ:  67 affinity:01 vec:79 type=PCI-MSI         status=00000030 in-flight=0 domain-list=0:624(---),
(XEN) [2015-03-28 19:03:12.861]    IRQ:  68 affinity:01 vec:81 type=PCI-MSI         status=00000030 in-flight=0 domain-list=0:623(---),
(XEN) [2015-03-28 19:03:12.861]    IRQ:  69 affinity:01 vec:91 type=PCI-MSI         status=00000030 in-flight=0 domain-list=0:622(---),
(XEN) [2015-03-28 19:03:12.861]    IRQ:  70 affinity:3f vec:99 type=PCI-MSI/-X      status=00000002 mapped, unbound
(XEN) [2015-03-28 19:03:12.861]    IRQ:  71 affinity:3f vec:a1 type=PCI-MSI/-X      status=00000002 mapped, unbound
(XEN) [2015-03-28 19:03:12.861]    IRQ:  72 affinity:3f vec:b1 type=PCI-MSI/-X      status=00000002 mapped, unbound
(XEN) [2015-03-28 19:03:12.861]    IRQ:  73 affinity:01 vec:32 type=PCI-MSI         status=00000010 in-flight=0 domain-list=0:611(---),
(XEN) [2015-03-28 19:03:12.861]    IRQ:  74 affinity:01 vec:3a type=PCI-MSI         status=00000030 in-flight=0 domain-list=0:612(---),
(XEN) [2015-03-28 19:03:12.861]    IRQ:  75 affinity:01 vec:42 type=PCI-MSI         status=00000010 in-flight=0 domain-list=0:613(---),
(XEN) [2015-03-28 19:03:12.861]    IRQ:  76 affinity:01 vec:4a type=PCI-MSI         status=00000030 in-flight=0 domain-list=0:614(---),
(XEN) [2015-03-28 19:03:12.861]    IRQ:  77 affinity:01 vec:52 type=PCI-MSI         status=00000030 in-flight=0 domain-list=0:615(---),
(XEN) [2015-03-28 19:03:12.861]    IRQ:  78 affinity:01 vec:5a type=PCI-MSI         status=00000030 in-flight=0 domain-list=0:616(---),
(XEN) [2015-03-28 19:03:12.861]    IRQ:  79 affinity:3f vec:62 type=PCI-MSI         status=00000002 mapped, unbound
(XEN) [2015-03-28 19:03:12.861]    IRQ:  80 affinity:3f vec:6a type=PCI-MSI         status=00000002 mapped, unbound
(XEN) [2015-03-28 19:03:12.861]    IRQ:  81 affinity:01 vec:7a type=PCI-MSI         status=00000010 in-flight=0 domain-list=0:610(---),
(XEN) [2015-03-28 19:03:12.861]    IRQ:  82 affinity:01 vec:92 type=PCI-MSI         status=00000010 in-flight=0 domain-list=0:609(---),
(XEN) [2015-03-28 19:03:12.861]    IRQ:  83 affinity:01 vec:a2 type=PCI-MSI         status=00000030 in-flight=0 domain-list=0:608(---),
(XEN) [2015-03-28 19:03:12.861]    IRQ:  84 affinity:02 vec:aa type=PCI-MSI/-X      status=00000010 in-flight=0 domain-list=17: 87(---),
(XEN) [2015-03-28 19:03:12.861]    IRQ:  85 affinity:02 vec:b2 type=PCI-MSI/-X      status=00000030 in-flight=0 domain-list=17: 86(---),
(XEN) [2015-03-28 19:03:12.861]    IRQ:  86 affinity:02 vec:ba type=PCI-MSI/-X      status=00000030 in-flight=0 domain-list=17: 85(---),
(XEN) [2015-03-28 19:03:12.861]    IRQ:  87 affinity:02 vec:c2 type=PCI-MSI/-X      status=00000030 in-flight=0 domain-list=17: 84(---),
(XEN) [2015-03-28 19:03:12.861]    IRQ:  88 affinity:02 vec:ca type=PCI-MSI/-X      status=00000030 in-flight=0 domain-list=17: 83(---),
(XEN) [2015-03-28 19:03:12.861] Direct vector information:
(XEN) [2015-03-28 19:03:12.861]    0x20 -> irq_move_cleanup_interrupt()
(XEN) [2015-03-28 19:03:12.861]    0xf9 -> pmu_apic_interrupt()
(XEN) [2015-03-28 19:03:12.861]    0xfa -> apic_timer_interrupt()
(XEN) [2015-03-28 19:03:12.861]    0xfb -> call_function_interrupt()
(XEN) [2015-03-28 19:03:12.861]    0xfc -> event_check_interrupt()
(XEN) [2015-03-28 19:03:12.861]    0xfd -> invalidate_interrupt()
(XEN) [2015-03-28 19:03:12.861]    0xfe -> error_interrupt()
(XEN) [2015-03-28 19:03:12.861]    0xff -> spurious_interrupt()
(XEN) [2015-03-28 19:03:12.861] IO-APIC interrupt information:
(XEN) [2015-03-28 19:03:12.861]     IRQ  0 Vec240:
(XEN) [2015-03-28 19:03:12.861]       Apic 0x00, Pin  2: vec=f0 delivery=LoPri dest=L status=0 polarity=0 irr=0 trig=E mask=0 dest_id:1
(XEN) [2015-03-28 19:03:12.861]     IRQ  1 Vec 48:
(XEN) [2015-03-28 19:03:12.861]       Apic 0x00, Pin  1: vec=30 delivery=LoPri dest=L status=0 polarity=0 irr=0 trig=E mask=0 dest_id:1
(XEN) [2015-03-28 19:03:12.861]     IRQ  3 Vec 56:
(XEN) [2015-03-28 19:03:12.861]       Apic 0x00, Pin  3: vec=38 delivery=LoPri dest=L status=0 polarity=0 irr=0 trig=E mask=0 dest_id:1
(XEN) [2015-03-28 19:03:12.861]     IRQ  4 Vec241:
(XEN) [2015-03-28 19:03:12.861]       Apic 0x00, Pin  4: vec=f1 delivery=LoPri dest=L status=0 polarity=0 irr=0 trig=E mask=0 dest_id:1
(XEN) [2015-03-28 19:03:12.861]     IRQ  5 Vec 64:
(XEN) [2015-03-28 19:03:12.861]       Apic 0x00, Pin  5: vec=40 delivery=LoPri dest=L status=0 polarity=0 irr=0 trig=E mask=0 dest_id:1
(XEN) [2015-03-28 19:03:12.861]     IRQ  6 Vec 72:
(XEN) [2015-03-28 19:03:12.861]       Apic 0x00, Pin  6: vec=48 delivery=LoPri dest=L status=0 polarity=0 irr=0 trig=E mask=0 dest_id:1
(XEN) [2015-03-28 19:03:12.861]     IRQ  7 Vec 80:
(XEN) [2015-03-28 19:03:12.861]       Apic 0x00, Pin  7: vec=50 delivery=LoPri dest=L status=0 polarity=0 irr=0 trig=E mask=0 dest_id:1
(XEN) [2015-03-28 19:03:12.861]     IRQ  8 Vec 88:
(XEN) [2015-03-28 19:03:12.861]       Apic 0x00, Pin  8: vec=58 delivery=LoPri dest=L status=0 polarity=0 irr=0 trig=E mask=0 dest_id:1
(XEN) [2015-03-28 19:03:12.861]     IRQ  9 Vec 96:
(XEN) [2015-03-28 19:03:12.861]       Apic 0x00, Pin  9: vec=00 delivery=Fixed dest=L status=0 polarity=1 irr=0 trig=L mask=0 dest_id:1
(XEN) [2015-03-28 19:03:12.861]     IRQ 10 Vec104:
(XEN) [2015-03-28 19:03:12.861]       Apic 0x00, Pin 10: vec=68 delivery=LoPri dest=L status=0 polarity=0 irr=0 trig=E mask=0 dest_id:1
(XEN) [2015-03-28 19:03:12.861]     IRQ 11 Vec112:
(XEN) [2015-03-28 19:03:12.861]       Apic 0x00, Pin 11: vec=70 delivery=LoPri dest=L status=0 polarity=0 irr=0 trig=E mask=0 dest_id:1
(XEN) [2015-03-28 19:03:12.861]     IRQ 12 Vec120:
(XEN) [2015-03-28 19:03:12.861]       Apic 0x00, Pin 12: vec=78 delivery=LoPri dest=L status=0 polarity=0 irr=0 trig=E mask=0 dest_id:1
(XEN) [2015-03-28 19:03:12.861]     IRQ 13 Vec136:
(XEN) [2015-03-28 19:03:12.861]       Apic 0x00, Pin 13: vec=88 delivery=LoPri dest=L status=0 polarity=0 irr=0 trig=E mask=1 dest_id:63
(XEN) [2015-03-28 19:03:12.861]     IRQ 14 Vec144:
(XEN) [2015-03-28 19:03:12.861]       Apic 0x00, Pin 14: vec=90 delivery=LoPri dest=L status=0 polarity=0 irr=0 trig=E mask=0 dest_id:1
(XEN) [2015-03-28 19:03:12.861]     IRQ 15 Vec152:
(XEN) [2015-03-28 19:03:12.861]       Apic 0x00, Pin 15: vec=98 delivery=LoPri dest=L status=0 polarity=0 irr=0 trig=E mask=0 dest_id:1
(XEN) [2015-03-28 19:03:12.861]     IRQ 16 Vec137:
(XEN) [2015-03-28 19:03:12.861]       Apic 0x00, Pin 16: vec=00 delivery=Fixed dest=L status=0 polarity=1 irr=1 trig=L mask=0 dest_id:1
(XEN) [2015-03-28 19:03:12.861]     IRQ 17 Vec192:
(XEN) [2015-03-28 19:03:12.861]       Apic 0x00, Pin 17: vec=00 delivery=Fixed dest=L status=0 polarity=1 irr=1 trig=L mask=0 dest_id:1
(XEN) [2015-03-28 19:03:12.861]     IRQ 18 Vec184:
(XEN) [2015-03-28 19:03:12.861]       Apic 0x00, Pin 18: vec=00 delivery=Fixed dest=L status=0 polarity=1 irr=1 trig=L mask=0 dest_id:1
(XEN) [2015-03-28 19:03:12.861]     IRQ 19 Vec 42:
(XEN) [2015-03-28 19:03:12.861]       Apic 0x00, Pin 19: vec=00 delivery=Fixed dest=L status=0 polarity=1 irr=0 trig=L mask=1 dest_id:63
(XEN) [2015-03-28 19:03:12.861]     IRQ 22 Vec185:
(XEN) [2015-03-28 19:03:12.861]       Apic 0x00, Pin 22: vec=b9 delivery=Fixed dest=L status=0 polarity=1 irr=0 trig=L mask=0 dest_id:4
(XEN) [2015-03-28 19:03:12.861]     IRQ 25 Vec154:
(XEN) [2015-03-28 19:03:12.861]       Apic 0x01, Pin  1: vec=00 delivery=Fixed dest=L status=0 polarity=1 irr=0 trig=L mask=1 dest_id:63
(XEN) [2015-03-28 19:03:12.861]     IRQ 28 Vec 34:
(XEN) [2015-03-28 19:03:12.861]       Apic 0x01, Pin  4: vec=00 delivery=Fixed dest=L status=0 polarity=1 irr=0 trig=L mask=1 dest_id:63
(XEN) [2015-03-28 19:03:12.861]     IRQ 29 Vec217:
(XEN) [2015-03-28 19:03:12.861]       Apic 0x01, Pin  5: vec=00 delivery=Fixed dest=L status=0 polarity=1 irr=0 trig=L mask=1 dest_id:63
(XEN) [2015-03-28 19:03:12.861]     IRQ 32 Vec201:
(XEN) [2015-03-28 19:03:12.861]       Apic 0x01, Pin  8: vec=00 delivery=Fixed dest=L status=0 polarity=1 irr=0 trig=L mask=1 dest_id:63
(XEN) [2015-03-28 19:03:12.861]     IRQ 33 Vec193:
(XEN) [2015-03-28 19:03:12.862]       Apic 0x01, Pin  9: vec=00 delivery=Fixed dest=L status=0 polarity=1 irr=0 trig=L mask=1 dest_id:63
(XEN) [2015-03-28 19:03:12.862]     IRQ 36 Vec 33:
(XEN) [2015-03-28 19:03:12.862]       Apic 0x01, Pin 12: vec=00 delivery=Fixed dest=L status=0 polarity=1 irr=0 trig=L mask=1 dest_id:63
(XEN) [2015-03-28 19:03:12.862]     IRQ 37 Vec 41:
(XEN) [2015-03-28 19:03:12.862]       Apic 0x01, Pin 13: vec=00 delivery=Fixed dest=L status=0 polarity=1 irr=0 trig=L mask=0 dest_id:4
(XEN) [2015-03-28 19:03:12.862]     IRQ 38 Vec169:
(XEN) [2015-03-28 19:03:12.862]       Apic 0x01, Pin 14: vec=00 delivery=Fixed dest=L status=0 polarity=1 irr=0 trig=L mask=1 dest_id:63
(XEN) [2015-03-28 19:03:12.862]     IRQ 40 Vec 49:
(XEN) [2015-03-28 19:03:12.862]       Apic 0x01, Pin 16: vec=00 delivery=Fixed dest=L status=0 polarity=1 irr=0 trig=L mask=1 dest_id:63
(XEN) [2015-03-28 19:03:12.862]     IRQ 46 Vec114:
(XEN) [2015-03-28 19:03:12.862]       Apic 0x01, Pin 22: vec=00 delivery=Fixed dest=L status=0 polarity=1 irr=0 trig=L mask=1 dest_id:63
(XEN) [2015-03-28 19:03:12.862]     IRQ 47 Vec209:
(XEN) [2015-03-28 19:03:12.862]       Apic 0x01, Pin 23: vec=00 delivery=Fixed dest=L status=1 polarity=1 irr=1 trig=L mask=0 dest_id:4
(XEN) [2015-03-28 19:03:12.862]     IRQ 48 Vec208:
(XEN) [2015-03-28 19:03:12.862]       Apic 0x01, Pin 24: vec=00 delivery=Fixed dest=L status=0 polarity=1 irr=0 trig=L mask=1 dest_id:63
(XEN) [2015-03-28 19:03:12.862]     IRQ 51 Vec138:
(XEN) [2015-03-28 19:03:12.862]       Apic 0x01, Pin 27: vec=00 delivery=Fixed dest=L status=0 polarity=1 irr=0 trig=L mask=1 dest_id:63
(XEN) [2015-03-28 19:03:12.862]     IRQ 52 Vec 57:
(XEN) [2015-03-28 19:03:12.862]       Apic 0x01, Pin 28: vec=00 delivery=Fixed dest=L status=0 polarity=1 irr=0 trig=L mask=1 dest_id:63
(XEN) [2015-03-28 19:03:12.862]     IRQ 53 Vec200:
(XEN) [2015-03-28 19:03:12.862]       Apic 0x01, Pin 29: vec=00 delivery=Fixed dest=L status=0 polarity=1 irr=0 trig=L mask=1 dest_id:63
(XEN) [2015-03-28 19:03:12.862]     IRQ 54 Vec216:
(XEN) [2015-03-28 19:03:12.862]       Apic 0x01, Pin 30: vec=00 delivery=Fixed dest=L status=0 polarity=1 irr=0 trig=L mask=1 dest_id:63

[-- Attachment #4: serial-log-working.txt --]
[-- Type: text/plain, Size: 165968 bytes --]

 __  __            _  _    __                      _        _     _      
 \ \/ /___ _ __   | || |  / /_     _   _ _ __  ___| |_ __ _| |__ | | ___ 
  \  // _ \ '_ \  | || |_| '_ \ __| | | | '_ \/ __| __/ _` | '_ \| |/ _ \
  /  \  __/ | | | |__   _| (_) |__| |_| | | | \__ \ || (_| | |_) | |  __/
 /_/\_\___|_| |_|    |_|(_)___/    \__,_|_| |_|___/\__\__,_|_.__/|_|\___|
                                                                         
(XEN) Xen version 4.6-unstable (root@dyndns.org) (gcc-4.7.real (Debian 4.7.2-5) 4.7.2) debug=y Sat Mar 28 15:21:45 CET 2015
(XEN) Latest ChangeSet: Sat Mar 28 15:09:37 2015 +0100 git:216d46c-dirty
(XEN) Bootloader: GRUB 1.99-27+deb7u2
(XEN) Command line: dom0_mem=1536M,max:1536M loglvl=all loglvl_guest=all console_timestamps=datems vga=gfx-1280x1024x32 cpuidle cpufreq=xen com1=38400,8n1 console=vga,com1 ivrs_ioapic[6]=00:14.0 iommu=on,verbose,debug,amd-iommu-debug debug lapic=debug apic_verbosity=debug apic=debug no-reboot
(XEN) Video information:
(XEN)  VGA is graphics mode 1280x1024, 32 bpp
(XEN)  VBE/DDC methods: V2; EDID transfer time: 1 seconds
(XEN) Disc information:
(XEN)  Found 2 MBR signatures
(XEN)  Found 2 EDD information structures
(XEN) Xen-e820 RAM map:
(XEN)  0000000000000000 - 0000000000099400 (usable)
(XEN)  0000000000099400 - 00000000000a0000 (reserved)
(XEN)  00000000000e4000 - 0000000000100000 (reserved)
(XEN)  0000000000100000 - 000000009ff90000 (usable)
(XEN)  000000009ff90000 - 000000009ff9e000 (ACPI data)
(XEN)  000000009ff9e000 - 000000009ffe0000 (ACPI NVS)
(XEN)  000000009ffe0000 - 00000000a0000000 (reserved)
(XEN)  00000000ffe00000 - 0000000100000000 (reserved)
(XEN)  0000000100000000 - 0000000560000000 (usable)
(XEN) ACPI: RSDP 000FB100, 0014 (r0 ACPIAM)
(XEN) ACPI: RSDT 9FF90000, 0048 (r1 MSI    OEMSLIC  20100913 MSFT       97)
(XEN) ACPI: FACP 9FF90200, 0084 (r1 7640MS A7640100 20100913 MSFT       97)
(XEN) ACPI: DSDT 9FF905E0, 9427 (r1  A7640 A7640100      100 INTL 20051117)
(XEN) ACPI: FACS 9FF9E000, 0040
(XEN) ACPI: APIC 9FF90390, 0088 (r1 7640MS A7640100 20100913 MSFT       97)
(XEN) ACPI: MCFG 9FF90420, 003C (r1 7640MS OEMMCFG  20100913 MSFT       97)
(XEN) ACPI: SLIC 9FF90460, 0176 (r1 MSI    OEMSLIC  20100913 MSFT       97)
(XEN) ACPI: OEMB 9FF9E040, 0072 (r1 7640MS A7640100 20100913 MSFT       97)
(XEN) ACPI: SRAT 9FF9A5E0, 0108 (r3 AMD    FAM_F_10        2 AMD         1)
(XEN) ACPI: HPET 9FF9A6F0, 0038 (r1 7640MS OEMHPET  20100913 MSFT       97)
(XEN) ACPI: IVRS 9FF9A730, 0110 (r1  AMD     RD890S   202031 AMD         0)
(XEN) ACPI: SSDT 9FF9A840, 0DA4 (r1 A M I  POWERNOW        1 AMD         1)
(XEN) System RAM: 20479MB (20970660kB)
(XEN) SRAT: PXM 0 -> APIC 0 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 1 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 2 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 3 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 4 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 5 -> Node 0
(XEN) SRAT: Node 0 PXM 0 0-a0000
(XEN) SRAT: Node 0 PXM 0 100000-a0000000
(XEN) SRAT: Node 0 PXM 0 100000000-560000000
(XEN) NUMA: Allocated memnodemap from 55cc85000 - 55cc8b000
(XEN) NUMA: Using 8 for the hash shift.
(XEN) Domain heap initialised
(XEN) vesafb: framebuffer at 0xd0000000, mapped to 0xffff82c000201000, using 6144k, total 16384k
(XEN) vesafb: mode is 1280x1024x32, linelength=5120, font 8x16
(XEN) vesafb: Truecolor: size=0:8:8:8, shift=0:16:8:0
(XEN) found SMP MP-table at 000ff780
(XEN) DMI present.
(XEN) APIC boot state is 'xapic'
(XEN) Using APIC driver default
(XEN) ACPI: PM-Timer IO Port: 0x808
(XEN) ACPI: SLEEP INFO: pm1x_cnt[1:804,1:0], pm1x_evt[1:800,1:0]
(XEN) ACPI:             wakeup_vec[9ff9e00c], vec_size[20]
(XEN) ACPI: Local APIC address 0xfee00000
(XEN) ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
(XEN) Processor #0 0:10 APIC version 16
(XEN) ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
(XEN) Processor #1 0:10 APIC version 16
(XEN) ACPI: LAPIC (acpi_id[0x03] lapic_id[0x02] enabled)
(XEN) Processor #2 0:10 APIC version 16
(XEN) ACPI: LAPIC (acpi_id[0x04] lapic_id[0x03] enabled)
(XEN) Processor #3 0:10 APIC version 16
(XEN) ACPI: LAPIC (acpi_id[0x05] lapic_id[0x04] enabled)
(XEN) Processor #4 0:10 APIC version 16
(XEN) ACPI: LAPIC (acpi_id[0x06] lapic_id[0x05] enabled)
(XEN) Processor #5 0:10 APIC version 16
(XEN) ACPI: IOAPIC (id[0x06] address[0xfec00000] gsi_base[0])
(XEN) IOAPIC[0]: apic_id 6, version 33, address 0xfec00000, GSI 0-23
(XEN) ACPI: IOAPIC (id[0x07] address[0xfec20000] gsi_base[24])
(XEN) IOAPIC[1]: apic_id 7, version 33, address 0xfec20000, GSI 24-55
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
(XEN) ACPI: IRQ0 used by override.
(XEN) ACPI: IRQ2 used by override.
(XEN) ACPI: IRQ9 used by override.
(XEN) Enabling APIC mode:  Flat.  Using 2 I/O APICs
(XEN) ACPI: HPET id: 0x8300 base: 0xfed00000
(XEN) ERST table was not found
(XEN) Using ACPI (MADT) for SMP configuration information
(XEN) SMP: Allowing 6 CPUs (0 hotplug CPUs)
(XEN) mapped APIC to ffff82cfffdfb000 (fee00000)
(XEN) mapped IOAPIC to ffff82cfffdfa000 (fec00000)
(XEN) mapped IOAPIC to ffff82cfffdf9000 (fec20000)
(XEN) IRQ limits: 56 GSI, 1112 MSI/MSI-X
(XEN) Using scheduler: SMP Credit Scheduler (credit)
(XEN) Detected 3200.202 MHz processor.
(XEN) Initing memory sharing.
(XEN) AMD Fam10h machine check reporting enabled
(XEN) alt table ffff82d0802dda10 -> ffff82d0802dec70
(XEN) PCI: MCFG configuration 0: base e0000000 segment 0000 buses 00 - ff
(XEN) PCI: Not using MCFG for segment 0000 bus 00-ff
(XEN) AMD-Vi: Found MSI capability block at 0x54
(XEN) AMD-Vi: ACPI Table:
(XEN) AMD-Vi:  Signature IVRS
(XEN) AMD-Vi:  Length 0x110
(XEN) AMD-Vi:  Revision 0x1
(XEN) AMD-Vi:  CheckSum 0xeb
(XEN) AMD-Vi:  OEM_Id AMD  
(XEN) AMD-Vi:  OEM_Table_Id RD890S
(XEN) AMD-Vi:  OEM_Revision 0x202031
(XEN) AMD-Vi:  Creator_Id AMD 
(XEN) AMD-Vi:  Creator_Revision 0
(XEN) AMD-Vi: IVRS Block: type 0x10 flags 0x3e len 0xe0 id 0x2
(XEN) AMD-Vi: IVHD Device Entry: type 0x3 id 0 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0 -> 0x2
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x10 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x3 id 0xf00 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0xf00 -> 0xf01
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x18 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x3 id 0xe00 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0xe00 -> 0xe01
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x28 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xd00 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x30 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xc00 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x48 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xb00 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x50 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa00 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x58 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x3 id 0x900 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0x900 -> 0x901
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x60 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x500 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x608 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x800 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x610 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x700 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x68 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x400 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x88 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x3 id 0x90 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0x90 -> 0x92
(XEN) AMD-Vi: IVHD Device Entry: type 0x3 id 0x98 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0x98 -> 0x9a
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa0 flags 0xd7
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa2 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa3 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa4 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x43 id 0x300 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0x300 -> 0x3ff alias 0xa4
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa5 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa8 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa9 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x100 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x3 id 0xb0 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0xb0 -> 0xb2
(XEN) AMD-Vi: IVHD Device Entry: type 0 id 0 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x48 id 0 flags 0xd7
(XEN) AMD-Vi: IVHD Special: 0000:00:14.0 variety 0x2 handle 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x48 id 0 flags 0
(XEN) AMD-Vi: IVHD Special: 0000:00:00.1 variety 0x1 handle 0x7
(XEN) AMD-Vi: Disabled HAP memory map sharing with IOMMU
(XEN) AMD-Vi: IOMMU 0 Enabled.
(XEN) I/O virtualisation enabled
(XEN)  - Dom0 mode: Relaxed
(XEN) Interrupt remapping enabled
(XEN) Getting VERSION: 80050010
(XEN) Getting VERSION: 80050010
(XEN) Getting ID: 0
(XEN) Getting LVT0: 700
(XEN) Getting LVT1: 400
(XEN) enabled ExtINT on CPU#0
(XEN) ESR value before enabling vector: 0x4  after: 0
(XEN) ENABLING IO-APIC IRQs
(XEN)  -> Using new ACK method
(XEN) init IO_APIC IRQs
(XEN)  IO-APIC (apicid-pin) 6-0, 6-16, 6-17, 6-18, 6-19, 6-20, 6-21, 6-22, 6-23, 7-0, 7-1, 7-2, 7-3, 7-4, 7-5, 7-6, 7-7, 7-8, 7-9, 7-10, 7-11, 7-12, 7-13, 7-14, 7-15, 7-16, 7-17, 7-18, 7-19, 7-20, 7-21, 7-22, 7-23, 7-24, 7-25, 7-26, 7-27, 7-28, 7-29, 7-30, 7-31 not connected.
(XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1
(XEN) number of MP IRQ sources: 15.
(XEN) number of IO-APIC #6 registers: 24.
(XEN) number of IO-APIC #7 registers: 32.
(XEN) testing the IO APIC.......................
(XEN) IO APIC #6......
(XEN) .... register #00: 06000000
(XEN) .......    : physical APIC id: 06
(XEN) .......    : Delivery Type: 0
(XEN) .......    : LTS          : 0
(XEN) .... register #01: 00178021
(XEN) .......     : max redirection entries: 0017
(XEN) .......     : PRQ implemented: 1
(XEN) .......     : IO APIC version: 0021
(XEN) .... register #02: 06000000
(XEN) .......     : arbitration: 06
(XEN) .... register #03: 07000000
(XEN) .......     : Boot DT    : 0
(XEN) .... IRQ redirection table:
(XEN)  NR Log Phy Mask Trig IRR Pol Stat Dest Deli Vect:   
(XEN)  00 000 00  1    0    0   0   0    0    1    30
(XEN)  01 001 01  0    0    0   0   0    1    1    30
(XEN)  02 001 01  0    0    0   0   0    1    1    F0
(XEN)  03 001 01  0    0    0   0   0    1    1    38
(XEN)  04 001 01  0    0    0   0   0    1    1    F1
(XEN)  05 001 01  0    0    0   0   0    1    1    40
(XEN)  06 001 01  0    0    0   0   0    1    1    48
(XEN)  07 001 01  0    0    0   0   0    1    1    50
(XEN)  08 001 01  0    0    0   0   0    1    1    58
(XEN)  09 001 01  1    1    0   1   0    1    0    00
(XEN)  0a 001 01  0    0    0   0   0    1    1    68
(XEN)  0b 001 01  0    0    0   0   0    1    1    70
(XEN)  0c 001 01  0    0    0   0   0    1    1    78
(XEN)  0d 001 01  0    0    0   0   0    1    1    88
(XEN)  0e 001 01  0    0    0   0   0    1    1    90
(XEN)  0f 001 01  0    0    0   0   0    1    1    98
(XEN)  10 000 00  1    0    0   0   0    0    1    30
(XEN)  11 000 00  1    0    0   0   0    0    1    30
(XEN)  12 000 00  1    0    0   0   0    0    1    30
(XEN)  13 000 00  1    0    0   0   0    0    1    30
(XEN)  14 000 00  1    0    0   0   0    0    1    30
(XEN)  15 000 00  1    0    0   0   0    0    1    30
(XEN)  16 000 00  1    0    0   0   0    0    1    30
(XEN)  17 000 00  1    0    0   0   0    0    1    30
(XEN) IO APIC #7......
(XEN) .... register #00: 07000000
(XEN) .......    : physical APIC id: 07
(XEN) .......    : Delivery Type: 0
(XEN) .......    : LTS          : 0
(XEN) .... register #01: 001F8021
(XEN) .......     : max redirection entries: 001F
(XEN) .......     : PRQ implemented: 1
(XEN) .......     : IO APIC version: 0021
(XEN) .... register #02: 00000000
(XEN) .......     : arbitration: 00
(XEN) .... IRQ redirection table:
(XEN)  NR Log Phy Mask Trig IRR Pol Stat Dest Deli Vect:   
(XEN)  00 000 00  1    0    0   0   0    0    0    00
(XEN)  01 000 00  1    0    0   0   0    0    0    00
(XEN)  02 000 00  1    0    0   0   0    0    0    00
(XEN)  03 000 00  1    0    0   0   0    0    0    00
(XEN)  04 000 00  1    0    0   0   0    0    0    00
(XEN)  05 000 00  1    0    0   0   0    0    0    00
(XEN)  06 000 00  1    0    0   0   0    0    0    00
(XEN)  07 000 00  1    0    0   0   0    0    0    00
(XEN)  08 000 00  1    0    0   0   0    0    0    00
(XEN)  09 000 00  1    0    0   0   0    0    0    00
(XEN)  0a 000 00  1    0    0   0   0    0    0    00
(XEN)  0b 000 00  1    0    0   0   0    0    0    00
(XEN)  0c 000 00  1    0    0   0   0    0    0    00
(XEN)  0d 000 00  1    0    0   0   0    0    0    00
(XEN)  0e 000 00  1    0    0   0   0    0    0    00
(XEN)  0f 000 00  1    0    0   0   0    0    0    00
(XEN)  10 000 00  1    0    0   0   0    0    0    00
(XEN)  11 000 00  1    0    0   0   0    0    0    00
(XEN)  12 000 00  1    0    0   0   0    0    0    00
(XEN)  13 000 00  1    0    0   0   0    0    0    00
(XEN)  14 000 00  1    0    0   0   0    0    0    00
(XEN)  15 000 00  1    0    0   0   0    0    0    00
(XEN)  16 000 00  1    0    0   0   0    0    0    00
(XEN)  17 000 00  1    0    0   0   0    0    0    00
(XEN)  18 000 00  1    0    0   0   0    0    0    00
(XEN)  19 000 00  1    0    0   0   0    0    0    00
(XEN)  1a 000 00  1    0    0   0   0    0    0    00
(XEN)  1b 000 00  1    0    0   0   0    0    0    00
(XEN)  1c 000 00  1    0    0   0   0    0    0    00
(XEN)  1d 000 00  1    0    0   0   0    0    0    00
(XEN)  1e 000 00  1    0    0   0   0    0    0    00
(XEN)  1f 000 00  1    0    0   0   0    0    0    00
(XEN) Using vector-based indexing
(XEN) IRQ to pin mappings:
(XEN) IRQ240 -> 0:2
(XEN) IRQ48 -> 0:1
(XEN) IRQ56 -> 0:3
(XEN) IRQ241 -> 0:4
(XEN) IRQ64 -> 0:5
(XEN) IRQ72 -> 0:6
(XEN) IRQ80 -> 0:7
(XEN) IRQ88 -> 0:8
(XEN) IRQ96 -> 0:9
(XEN) IRQ104 -> 0:10
(XEN) IRQ112 -> 0:11
(XEN) IRQ120 -> 0:12
(XEN) IRQ136 -> 0:13
(XEN) IRQ144 -> 0:14
(XEN) IRQ152 -> 0:15
(XEN) .................................... done.
(XEN) Using local APIC timer interrupts.
(XEN) calibrating APIC timer ...
(XEN) ..... CPU clock speed is 3200.2236 MHz.
(XEN) ..... host bus clock speed is 200.0139 MHz.
(XEN) ..... bus_scale = 0xccd7
(XEN) [2015-03-28 14:32:43.071] Platform timer is 14.318MHz HPET
(XEN) [2015-03-28 14:32:43.092] Allocated console ring of 64 KiB.
(XEN) [2015-03-28 14:32:43.098] HVM: ASIDs enabled.
(XEN) [2015-03-28 14:32:43.104] SVM: Supported advanced features:
(XEN) [2015-03-28 14:32:43.110]  - Nested Page Tables (NPT)
(XEN) [2015-03-28 14:32:43.116]  - Last Branch Record (LBR) Virtualisation
(XEN) [2015-03-28 14:32:43.122]  - Next-RIP Saved on #VMEXIT
(XEN) [2015-03-28 14:32:43.128]  - Pause-Intercept Filter
(XEN) [2015-03-28 14:32:43.135] HVM: SVM enabled
(XEN) [2015-03-28 14:32:43.141] HVM: Hardware Assisted Paging (HAP) detected
(XEN) [2015-03-28 14:32:43.147] HVM: HAP page sizes: 4kB, 2MB, 1GB
(XEN) [2015-03-28 14:32:43.154] HVM: PVH mode not supported on this platform
(XEN) [2015-03-28 14:32:43.180] masked ExtINT on CPU#1
(XEN) [2015-03-28 14:32:43.207] masked ExtINT on CPU#2
(XEN) [2015-03-28 14:32:43.233] masked ExtINT on CPU#3
(XEN) [2015-03-28 14:32:43.260] masked ExtINT on CPU#4
(XEN) [2015-03-28 14:32:43.287] masked ExtINT on CPU#5
(XEN) [2015-03-28 14:32:43.293] Brought up 6 CPUs
(XEN) [2015-03-28 14:32:43.303] AMD-Vi: Failed to setup HPET MSI remapping. Wrong HPET.
(XEN) [2015-03-28 14:32:43.309] AMD-Vi: Failed to setup HPET MSI remapping. Wrong HPET.
(XEN) [2015-03-28 14:32:43.316] AMD-Vi: Failed to setup HPET MSI remapping. Wrong HPET.
(XEN) [2015-03-28 14:32:43.323] HPET: 3 timers usable for broadcast (3 total)
(XEN) [2015-03-28 14:32:43.350] ACPI sleep modes: S3
(XEN) [2015-03-28 14:32:43.357] MCA: Use hw thresholding to adjust polling frequency
(XEN) [2015-03-28 14:32:43.363] mcheck_poll: Machine check polling timer started.
(XEN) [2015-03-28 14:32:43.371] Xenoprofile: Failed to setup IBS LVT offset, IBSCTL = 0xffffffff
(XEN) [2015-03-28 14:32:43.378] Dom0 has maximum 632 PIRQs
(XEN) [2015-03-28 14:32:43.385] *** LOADING DOMAIN 0 ***
(XEN) [2015-03-28 14:32:43.556] elf_parse_binary: phdr: paddr=0x1000000 memsz=0x1079000
(XEN) [2015-03-28 14:32:43.563] elf_parse_binary: phdr: paddr=0x2200000 memsz=0x109000
(XEN) [2015-03-28 14:32:43.570] elf_parse_binary: phdr: paddr=0x2309000 memsz=0x15388
(XEN) [2015-03-28 14:32:43.578] elf_parse_binary: phdr: paddr=0x231f000 memsz=0xf0d000
(XEN) [2015-03-28 14:32:43.585] elf_parse_binary: memory: 0x1000000 -> 0x322c000
(XEN) [2015-03-28 14:32:43.593] elf_xen_parse_note: GUEST_OS = "linux"
(XEN) [2015-03-28 14:32:43.600] elf_xen_parse_note: GUEST_VERSION = "2.6"
(XEN) [2015-03-28 14:32:43.608] elf_xen_parse_note: XEN_VERSION = "xen-3.0"
(XEN) [2015-03-28 14:32:43.615] elf_xen_parse_note: VIRT_BASE = 0xffffffff80000000
(XEN) [2015-03-28 14:32:43.623] elf_xen_parse_note: ENTRY = 0xffffffff8231f1f0
(XEN) [2015-03-28 14:32:43.631] elf_xen_parse_note: HYPERCALL_PAGE = 0xffffffff81001000
(XEN) [2015-03-28 14:32:43.639] elf_xen_parse_note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb|writable_descriptor_tables|auto_translated_physmap|supervisor_mode_kernel"
(XEN) [2015-03-28 14:32:43.655] elf_xen_parse_note: SUPPORTED_FEATURES = 0x90d
(XEN) [2015-03-28 14:32:43.663] elf_xen_parse_note: PAE_MODE = "yes"
(XEN) [2015-03-28 14:32:43.671] elf_xen_parse_note: LOADER = "generic"
(XEN) [2015-03-28 14:32:43.680] elf_xen_parse_note: unknown xen elf note (0xd)
(XEN) [2015-03-28 14:32:43.689] elf_xen_parse_note: SUSPEND_CANCEL = 0x1
(XEN) [2015-03-28 14:32:43.697] elf_xen_parse_note: MOD_START_PFN = 0x1
(XEN) [2015-03-28 14:32:43.706] elf_xen_parse_note: HV_START_LOW = 0xffff800000000000
(XEN) [2015-03-28 14:32:43.716] elf_xen_parse_note: PADDR_OFFSET = 0x0
(XEN) [2015-03-28 14:32:43.725] elf_xen_addr_calc_check: addresses:
(XEN) [2015-03-28 14:32:43.734]     virt_base        = 0xffffffff80000000
(XEN) [2015-03-28 14:32:43.744]     elf_paddr_offset = 0x0
(XEN) [2015-03-28 14:32:43.753]     virt_offset      = 0xffffffff80000000
(XEN) [2015-03-28 14:32:43.763]     virt_kstart      = 0xffffffff81000000
(XEN) [2015-03-28 14:32:43.773]     virt_kend        = 0xffffffff8322c000
(XEN) [2015-03-28 14:32:43.782]     virt_entry       = 0xffffffff8231f1f0
(XEN) [2015-03-28 14:32:43.793]     p2m_base         = 0xffffffffffffffff
(XEN) [2015-03-28 14:32:43.803]  Xen  kernel: 64-bit, lsb, compat32
(XEN) [2015-03-28 14:32:43.813]  Dom0 kernel: 64-bit, PAE, lsb, paddr 0x1000000 -> 0x322c000
(XEN) [2015-03-28 14:32:43.824] PHYSICAL MEMORY ARRANGEMENT:
(XEN) [2015-03-28 14:32:43.834]  Dom0 alloc.:   0000000548000000->000000054c000000 (371914 pages to be allocated)
(XEN) [2015-03-28 14:32:43.845]  Init. ramdisk: 000000055ecca000->000000055ffff400
(XEN) [2015-03-28 14:32:43.856] VIRTUAL MEMORY ARRANGEMENT:
(XEN) [2015-03-28 14:32:43.867]  Loaded kernel: ffffffff81000000->ffffffff8322c000
(XEN) [2015-03-28 14:32:43.877]  Init. ramdisk: 0000000000000000->0000000000000000
(XEN) [2015-03-28 14:32:43.888]  Phys-Mach map: ffffffff8322c000->ffffffff8352c000
(XEN) [2015-03-28 14:32:43.899]  Start info:    ffffffff8352c000->ffffffff8352c4b4
(XEN) [2015-03-28 14:32:43.910]  Page tables:   ffffffff8352d000->ffffffff8354c000
(XEN) [2015-03-28 14:32:43.921]  Boot stack:    ffffffff8354c000->ffffffff8354d000
(XEN) [2015-03-28 14:32:43.932]  TOTAL:         ffffffff80000000->ffffffff83800000
(XEN) [2015-03-28 14:32:43.943]  ENTRY ADDRESS: ffffffff8231f1f0
(XEN) [2015-03-28 14:32:43.955] Dom0 has maximum 6 VCPUs
(XEN) [2015-03-28 14:32:43.966] elf_load_binary: phdr 0 at 0xffffffff81000000 -> 0xffffffff82079000
(XEN) [2015-03-28 14:32:43.984] elf_load_binary: phdr 1 at 0xffffffff82200000 -> 0xffffffff82309000
(XEN) [2015-03-28 14:32:43.995] elf_load_binary: phdr 2 at 0xffffffff82309000 -> 0xffffffff8231e388
(XEN) [2015-03-28 14:32:44.007] elf_load_binary: phdr 3 at 0xffffffff8231f000 -> 0xffffffff82429000
(XEN) [2015-03-28 14:32:45.176] AMD-Vi: Setup I/O page table: device id = 0, type = 0x6, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 14:32:45.187] AMD-Vi: Setup I/O page table: device id = 0x2, type = 0x7, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 14:32:45.199] AMD-Vi: Setup I/O page table: device id = 0x10, type = 0x2, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 14:32:45.212] AMD-Vi: Setup I/O page table: device id = 0x18, type = 0x2, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 14:32:45.224] AMD-Vi: Setup I/O page table: device id = 0x28, type = 0x2, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 14:32:45.237] AMD-Vi: Setup I/O page table: device id = 0x30, type = 0x2, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 14:32:45.250] AMD-Vi: Setup I/O page table: device id = 0x48, type = 0x2, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 14:32:45.263] AMD-Vi: Setup I/O page table: device id = 0x50, type = 0x2, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 14:32:45.276] AMD-Vi: Setup I/O page table: device id = 0x58, type = 0x2, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 14:32:45.289] AMD-Vi: Setup I/O page table: device id = 0x60, type = 0x2, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 14:32:45.302] AMD-Vi: Setup I/O page table: device id = 0x68, type = 0x2, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 14:32:45.316] AMD-Vi: Setup I/O page table: device id = 0x88, type = 0x7, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 14:32:45.330] AMD-Vi: Setup I/O page table: device id = 0x90, type = 0x7, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 14:32:45.343] AMD-Vi: Setup I/O page table: device id = 0x92, type = 0x7, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 14:32:45.357] AMD-Vi: Setup I/O page table: device id = 0x98, type = 0x7, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 14:32:45.372] AMD-Vi: Setup I/O page table: device id = 0x9a, type = 0x7, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 14:32:45.386] AMD-Vi: Setup I/O page table: device id = 0xa0, type = 0x7, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 14:32:45.400] AMD-Vi: Setup I/O page table: device id = 0xa2, type = 0x7, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 14:32:45.415] AMD-Vi: Setup I/O page table: device id = 0xa3, type = 0x7, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 14:32:45.430] AMD-Vi: Setup I/O page table: device id = 0xa4, type = 0x5, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 14:32:45.445] AMD-Vi: Setup I/O page table: device id = 0xa5, type = 0x7, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 14:32:45.460] AMD-Vi: Setup I/O page table: device id = 0xa8, type = 0x2, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 14:32:45.475] AMD-Vi: Setup I/O page table: device id = 0xb0, type = 0x7, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 14:32:45.490] AMD-Vi: Setup I/O page table: device id = 0xb2, type = 0x7, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 14:32:45.506] AMD-Vi: Skipping host bridge 0000:00:18.0
(XEN) [2015-03-28 14:32:45.521] AMD-Vi: Skipping host bridge 0000:00:18.1
(XEN) [2015-03-28 14:32:45.537] AMD-Vi: Skipping host bridge 0000:00:18.2
(XEN) [2015-03-28 14:32:45.552] AMD-Vi: Skipping host bridge 0000:00:18.3
(XEN) [2015-03-28 14:32:45.567] AMD-Vi: Skipping host bridge 0000:00:18.4
(XEN) [2015-03-28 14:32:45.582] AMD-Vi: Setup I/O page table: device id = 0x400, type = 0x1, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 14:32:45.598] AMD-Vi: Setup I/O page table: device id = 0x500, type = 0x2, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 14:32:45.613] AMD-Vi: Setup I/O page table: device id = 0x608, type = 0x2, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 14:32:45.629] AMD-Vi: Setup I/O page table: device id = 0x610, type = 0x2, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 14:32:45.645] AMD-Vi: Setup I/O page table: device id = 0x700, type = 0x1, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 14:32:45.662] AMD-Vi: Setup I/O page table: device id = 0x800, type = 0x1, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 14:32:45.678] AMD-Vi: Setup I/O page table: device id = 0x900, type = 0x1, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 14:32:45.694] AMD-Vi: Setup I/O page table: device id = 0x901, type = 0x1, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 14:32:45.711] AMD-Vi: Setup I/O page table: device id = 0xa00, type = 0x1, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 14:32:45.728] AMD-Vi: Setup I/O page table: device id = 0xb00, type = 0x1, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 14:32:45.745] AMD-Vi: Setup I/O page table: device id = 0xc00, type = 0x1, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 14:32:45.762] AMD-Vi: Setup I/O page table: device id = 0xd00, type = 0x1, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 14:32:45.780] AMD-Vi: Setup I/O page table: device id = 0xe00, type = 0x1, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 14:32:45.797] AMD-Vi: Setup I/O page table: device id = 0xe01, type = 0x1, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 14:32:45.815] AMD-Vi: Setup I/O page table: device id = 0xf00, type = 0x1, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 14:32:45.833] AMD-Vi: Setup I/O page table: device id = 0xf01, type = 0x1, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 14:32:45.856] Scrubbing Free RAM on 1 nodes using 6 CPUs
(XEN) [2015-03-28 14:32:45.966] .............................done.
(XEN) [2015-03-28 14:32:49.060] Initial low memory virq threshold set at 0x4000 pages.
(XEN) [2015-03-28 14:32:49.078] Std. Loglevel: All
(XEN) [2015-03-28 14:32:49.095] Guest Loglevel: All
(XEN) [2015-03-28 14:32:49.113] Xen is relinquishing VGA console.
(XEN) [2015-03-28 14:32:49.215] *** Serial input -> DOM0 (type 'CTRL-a' three times to switch input to Xen)
(XEN) [2015-03-28 14:32:49.216] Freed 308kB init memory.
mapping kernel into physical memory
about to get started...
[    0.000000] PAT configuration [0-7]: WB  WT  UC- UC  WC  WP  UC  UC  
[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Initializing cgroup subsys cpuacct
[    0.000000] Linux version 4.0.0-rc5-20150328-xendevel-doflr+ (root@serveerstertje) (gcc version 4.7.2 (Debian 4.7.2-5) ) #1 SMP Sat Mar 28 11:32:25 CET 2015
[    0.000000] Command line: root=/dev/mapper/serveerstertje-root ro verbose earlyprintk=xen mem=1536M console=hvc0 console=tty0 acpi_enforce_resources=lax max_loop=30 loop_max_part=10 xen-pciback.hide=(03:06.0)(04:00.*)(07:00.*)(08:00.*)(09:00.*)(0a:00.0)(0b:00.0)(0e:00.*) r8169.use_dac=1 debug loglevel=10 nomodeset
[    0.000000] Released 0 page(s)
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] Xen: [mem 0x0000000000000000-0x0000000000098fff] usable
[    0.000000] Xen: [mem 0x0000000000099400-0x00000000000fffff] reserved
[    0.000000] Xen: [mem 0x0000000000100000-0x0000000060066fff] usable
[    0.000000] Xen: [mem 0x0000000060067000-0x000000009ff8ffff] unusable
[    0.000000] Xen: [mem 0x000000009ff90000-0x000000009ff9dfff] ACPI data
[    0.000000] Xen: [mem 0x000000009ff9e000-0x000000009ffdffff] ACPI NVS
[    0.000000] Xen: [mem 0x000000009ffe0000-0x000000009fffffff] reserved
[    0.000000] Xen: [mem 0x00000000f6000000-0x00000000f6003fff] reserved
[    0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] Xen: [mem 0x00000000fec20000-0x00000000fec20fff] reserved
[    0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved
[    0.000000] Xen: [mem 0x00000000ffe00000-0x00000000ffffffff] reserved
[    0.000000] Xen: [mem 0x0000000100000000-0x000000055fffffff] unusable
[    0.000000] Xen: [mem 0x000000fd00000000-0x000000ffffffffff] reserved
[    0.000000] bootconsole [xenboot0] enabled
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] e820: user-defined physical RAM map:
[    0.000000] user: [mem 0x0000000000000000-0x0000000000098fff] usable
[    0.000000] user: [mem 0x0000000000099400-0x00000000000fffff] reserved
[    0.000000] user: [mem 0x0000000000100000-0x000000005fffffff] usable
[    0.000000] user: [mem 0x0000000060067000-0x000000009ff8ffff] unusable
[    0.000000] user: [mem 0x000000009ff90000-0x000000009ff9dfff] ACPI data
[    0.000000] user: [mem 0x000000009ff9e000-0x000000009ffdffff] ACPI NVS
[    0.000000] user: [mem 0x000000009ffe0000-0x000000009fffffff] reserved
[    0.000000] user: [mem 0x00000000f6000000-0x00000000f6003fff] reserved
[    0.000000] user: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] user: [mem 0x00000000fec20000-0x00000000fec20fff] reserved
[    0.000000] user: [mem 0x00000000fee00000-0x00000000feefffff] reserved
[    0.000000] user: [mem 0x00000000ffe00000-0x00000000ffffffff] reserved
[    0.000000] user: [mem 0x0000000100000000-0x000000055fffffff] unusable
[    0.000000] user: [mem 0x000000fd00000000-0x000000ffffffffff] reserved
[    0.000000] SMBIOS 2.5 present.
[    0.000000] DMI: MSI MS-7640/890FXA-GD70 (MS-7640)  , BIOS V1.8B1 09/13/2010
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] AGP: No AGP bridge found
[    0.000000] e820: last_pfn = 0x60000 max_arch_pfn = 0x400000000
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] Base memory trampoline at [ffff880000093000] 93000 size 24576
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x5fe00000-0x5fffffff]
[    0.000000]  [mem 0x5fe00000-0x5fffffff] page 4k
[    0.000000] BRK [0x03206000, 0x03206fff] PGTABLE
[    0.000000] BRK [0x03207000, 0x03207fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x40000000-0x5fdfffff]
[    0.000000]  [mem 0x40000000-0x5fdfffff] page 4k
[    0.000000] BRK [0x03208000, 0x03208fff] PGTABLE
[    0.000000] BRK [0x03209000, 0x03209fff] PGTABLE
[    0.000000] BRK [0x0320a000, 0x0320afff] PGTABLE
[    0.000000] BRK [0x0320b000, 0x0320bfff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x00100000-0x3fffffff]
[    0.000000]  [mem 0x00100000-0x3fffffff] page 4k
[    0.000000] RAMDISK: [mem 0x04000000-0x05335fff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000000FB100 000014 (v00 ACPIAM)
[    0.000000] ACPI: RSDT 0x000000009FF90000 000048 (v01 MSI    OEMSLIC  20100913 MSFT 00000097)
[    0.000000] ACPI: FACP 0x000000009FF90200 000084 (v01 7640MS A7640100 20100913 MSFT 00000097)
[    0.000000] ACPI: DSDT 0x000000009FF905E0 009427 (v01 A7640  A7640100 00000100 INTL 20051117)
[    0.000000] ACPI: FACS 0x000000009FF9E000 000040
[    0.000000] ACPI: APIC 0x000000009FF90390 000088 (v01 7640MS A7640100 20100913 MSFT 00000097)
[    0.000000] ACPI: MCFG 0x000000009FF90420 00003C (v01 7640MS OEMMCFG  20100913 MSFT 00000097)
[    0.000000] ACPI: SLIC 0x000000009FF90460 000176 (v01 MSI    OEMSLIC  20100913 MSFT 00000097)
[    0.000000] ACPI: OEMB 0x000000009FF9E040 000072 (v01 7640MS A7640100 20100913 MSFT 00000097)
[    0.000000] ACPI: SRAT 0x000000009FF9A5E0 000108 (v03 AMD    FAM_F_10 00000002 AMD  00000001)
[    0.000000] ACPI: HPET 0x000000009FF9A6F0 000038 (v01 7640MS OEMHPET  20100913 MSFT 00000097)
[    0.000000] ACPI: IVRS 0x000000009FF9A730 000110 (v01 AMD    RD890S   00202031 AMD  00000000)
[    0.000000] ACPI: SSDT 0x000000009FF9A840 000DA4 (v01 A M I  POWERNOW 00000001 AMD  00000001)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] Setting APIC routing to Xen PV.
[    0.000000] NUMA turned off
[    0.000000] Faking a node at [mem 0x0000000000000000-0x000000005fffffff]
[    0.000000] NODE_DATA(0) allocated [mem 0x5fd16000-0x5fd20fff]
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.000000]   DMA32    [mem 0x0000000001000000-0x000000005fffffff]
[    0.000000]   Normal   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000001000-0x0000000000098fff]
[    0.000000]   node   0: [mem 0x0000000000100000-0x000000005fffffff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000005fffffff]
[    0.000000] On node 0 totalpages: 393112
[    0.000000]   DMA zone: 64 pages used for memmap
[    0.000000]   DMA zone: 21 pages reserved
[    0.000000]   DMA zone: 3992 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 6080 pages used for memmap
[    0.000000]   DMA32 zone: 389120 pages, LIFO batch:31
[    0.000000] p2m virtual area at ffffc90000000000, size is 400000
[    0.000000] kmemleak: Kernel memory leak detector disabled
[    0.000000] Remapped 103 page(s)
[    0.000000] ACPI: PM-Timer IO Port: 0x808
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x02] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x03] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x05] lapic_id[0x04] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x06] lapic_id[0x05] enabled)
[    0.000000] ACPI: IOAPIC (id[0x06] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 6, version 33, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: IOAPIC (id[0x07] address[0xfec20000] gsi_base[24])
[    0.000000] IOAPIC[1]: apic_id 7, version 33, address 0xfec20000, GSI 24-55
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8300 base: 0xfed00000
[    0.000000] smpboot: Allowing 6 CPUs, 0 hotplug CPUs
[    0.000000] e820: [mem 0xa0000000-0xf5ffffff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on Xen
[    0.000000] Xen version: 4.6-unstable (preserve-AD)
[    0.000000] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:6 nr_node_ids:1
[    0.000000] PERCPU: Embedded 31 pages/cpu @ffff88005f600000 s86920 r8192 d31864 u262144
[    0.000000] pcpu-alloc: s86920 r8192 d31864 u262144 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 1 2 3 4 5 - - 
[    0.000000] xen: PV spinlocks enabled
[    0.000000] Built 1 zonelists in Node order, mobility grouping on.  Total pages: 386947
[    0.000000] Policy zone: DMA32
[    0.000000] Kernel command line: root=/dev/mapper/serveerstertje-root ro verbose earlyprintk=xen mem=1536M console=hvc0 console=tty0 acpi_enforce_resources=lax max_loop=30 loop_max_part=10 xen-pciback.hide=(03:06.0)(04:00.*)(07:00.*)(08:00.*)(09:00.*)(0a:00.0)(0b:00.0)(0e:00.*) r8169.use_dac=1 debug loglevel=10 nomodeset
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
(XEN) [2015-03-28 14:32:49.306] traps.c:2654:d0v0 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2015-03-28 14:32:49.306] traps.c:2654:d0v0 Domain attempted WRMSR 00000000c0000082 from 0xffff82d0802eb000 to 0xffffffff81bd42d0.
(XEN) [2015-03-28 14:32:49.306] traps.c:2654:d0v0 Domain attempted WRMSR 00000000c0000083 from 0xffff82d0802eb080 to 0xffffffff81bd6270.
(XEN) [2015-03-28 14:32:49.306] traps.c:2654:d0v0 Domain attempted WRMSR 0000000000000174 from 0x0000000000000000 to 0x0000000000000010.
(XEN) [2015-03-28 14:32:49.306] traps.c:2654:d0v0 Domain attempted WRMSR 0000000000000176 from 0x0000000000000000 to 0xffffffff81bd62a0.
(XEN) [2015-03-28 14:32:49.306] traps.c:2654:d0v0 Domain attempted WRMSR 00000000c0000083 from 0xffff82d0802eb080 to 0xffffffff81bd64f0.
(XEN) [2015-03-28 14:32:49.306] traps.c:2654:d0v0 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
[    0.000000] software IO TLB [mem 0x59c00000-0x5dc00000] (64MB) mapped at [ffff880059c00000-ffff88005dbfffff]
[    0.000000] Memory: 1420056K/1572448K available (12132K kernel code, 1054K rwdata, 4580K rodata, 1112K init, 14192K bss, 152392K reserved, 0K cma-reserved)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1
[    0.000000] Hierarchical RCU implementation.
[    0.000000] 	RCU dyntick-idle grace-period acceleration is enabled.
[    0.000000] 	Additional per-CPU info printed with stalls.
[    0.000000] 	RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=6.
[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6
[    0.000000] NR_IRQS:4352 nr_irqs:1016 16
[    0.000000] xen:events: Using FIFO-based ABI
[    0.000000] xen: --> pirq=1 -> irq=1 (gsi=1)
[    0.000000] xen: --> pirq=2 -> irq=2 (gsi=2)
[    0.000000] xen: --> pirq=3 -> irq=3 (gsi=3)
[    0.000000] xen: --> pirq=4 -> irq=4 (gsi=4)
[    0.000000] xen: --> pirq=5 -> irq=5 (gsi=5)
[    0.000000] xen: --> pirq=6 -> irq=6 (gsi=6)
[    0.000000] xen: --> pirq=7 -> irq=7 (gsi=7)
[    0.000000] xen: --> pirq=8 -> irq=8 (gsi=8)
[    0.000000] xen: --> pirq=9 -> irq=9 (gsi=9)
[    0.000000] xen: --> pirq=10 -> irq=10 (gsi=10)
[    0.000000] xen: --> pirq=11 -> irq=11 (gsi=11)
[    0.000000] xen: --> pirq=12 -> irq=12 (gsi=12)
[    0.000000] xen: --> pirq=13 -> irq=13 (gsi=13)
[    0.000000] xen: --> pirq=14 -> irq=14 (gsi=14)
[    0.000000] xen: --> pirq=15 -> irq=15 (gsi=15)
[    0.000000] Console: colour dummy device 80x25
[    0.000000] console [tty0] enabled
[    0.000000] bootconsole [xenboot0] disabled
[    0.000000] PAT configuration [0-7]: WB  WT  UC- UC  WC  WP  UC  UC  
[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Initializing cgroup subsys cpuacct
[    0.000000] Linux version 4.0.0-rc5-20150328-xendevel-doflr+ (root@serveerstertje) (gcc version 4.7.2 (Debian 4.7.2-5) ) #1 SMP Sat Mar 28 11:32:25 CET 2015
[    0.000000] Command line: root=/dev/mapper/serveerstertje-root ro verbose earlyprintk=xen mem=1536M console=hvc0 console=tty0 acpi_enforce_resources=lax max_loop=30 loop_max_part=10 xen-pciback.hide=(03:06.0)(04:00.*)(07:00.*)(08:00.*)(09:00.*)(0a:00.0)(0b:00.0)(0e:00.*) r8169.use_dac=1 debug loglevel=10 nomodeset
[    0.000000] tseg: 0000000000
[    0.000000] Released 0 page(s)
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] Xen: [mem 0x0000000000000000-0x0000000000098fff] usable
[    0.000000] Xen: [mem 0x0000000000099400-0x00000000000fffff] reserved
[    0.000000] Xen: [mem 0x0000000000100000-0x0000000060066fff] usable
[    0.000000] Xen: [mem 0x0000000060067000-0x000000009ff8ffff] unusable
[    0.000000] Xen: [mem 0x000000009ff90000-0x000000009ff9dfff] ACPI data
[    0.000000] Xen: [mem 0x000000009ff9e000-0x000000009ffdffff] ACPI NVS
[    0.000000] Xen: [mem 0x000000009ffe0000-0x000000009fffffff] reserved
[    0.000000] Xen: [mem 0x00000000f6000000-0x00000000f6003fff] reserved
[    0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] Xen: [mem 0x00000000fec20000-0x00000000fec20fff] reserved
[    0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved
[    0.000000] Xen: [mem 0x00000000ffe00000-0x00000000ffffffff] reserved
[    0.000000] Xen: [mem 0x0000000100000000-0x000000055fffffff] unusable
[    0.000000] Xen: [mem 0x000000fd00000000-0x000000ffffffffff] reserved
[    0.000000] bootconsole [xenboot0] enabled
[    0.000000] e820: remove [mem 0x60000000-0xfffffffffffffffe] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] e820: user-defined physical RAM map:
[    0.000000] user: [mem 0x0000000000000000-0x0000000000098fff] usable
[    0.000000] user: [mem 0x0000000000099400-0x00000000000fffff] reserved
[    0.000000] user: [mem 0x0000000000100000-0x000000005fffffff] usable
[    0.000000] user: [mem 0x0000000060067000-0x000000009ff8ffff] unusable
[    0.000000] user: [mem 0x000000009ff90000-0x000000009ff9dfff] ACPI data
[    0.000000] user: [mem 0x000000009ff9e000-0x000000009ffdffff] ACPI NVS
[    0.000000] user: [mem 0x000000009ffe0000-0x000000009fffffff] reserved
[    0.000000] user: [[   15.014370] Switched to clocksource tsc
[   15.174034] pciback 0000:08:00.0: restoring config space at offset 0x3c (was 0x100, writing 0x107)
[   15.174279] pciback 0000:08:00.0: restoring config space at offset 0x10 (was 0x4, writing 0xfe0fe004)
[   15.174509] pciback 0000:08:00.0: restoring config space at offset 0xc (was 0x0, writing 0x10)
[   15.174723] pciback 0000:08:00.0: restoring config space at offset 0x4 (was 0x100000, writing 0x100102)
[   15.175087] xen: registering gsi 33 triggering 0 polarity 1
[   15.175233] xen: --> pirq=33 -> irq=33 (gsi=33)
(XEN) [2015-03-28 14:32:52.327] IOAPIC[1]: Set PCI routing entry (7-9 -> 0xc1 -> IRQ 33 Mode:1 Active:1)
[   15.200684] pciback 0000:09:00.0: enabling device (0000 -> 0003)
[   15.200867] xen: registering gsi 32 triggering 0 polarity 1
[   15.201013] xen: --> pirq=32 -> irq=32 (gsi=32)
(XEN) [2015-03-28 14:32:52.353] IOAPIC[1]: Set PCI routing entry (7-8 -> 0xc9 -> IRQ 32 Mode:1 Active:1)
[   15.201355] xen: registering gsi 47 triggering 0 polarity 1
[   15.201496] xen: --> pirq=47 -> irq=47 (gsi=47)
(XEN) [2015-03-28 14:32:52.354] IOAPIC[1]: Set PCI routing entry (7-23 -> 0xd1 -> IRQ 47 Mode:1 Active:1)
[   16.210772] pciback 0000:0a:00.0: restoring config space at offset 0x3c (was 0x100, writing 0x10a)
[   16.211019] pciback 0000:0a:00.0: restoring config space at offset 0x10 (was 0x4, writing 0xfe200004)
[   16.211280] pciback 0000:0a:00.0: restoring config space at offset 0xc (was 0x0, writing 0x10)
[   16.217873] pciback 0000:0a:00.0: restoring config space at offset 0x4 (was 0x100000, writing 0x100106)
[   16.224836] xen: registering gsi 48 triggering 0 polarity 1
[   16.231468] Already setup the GSI :48
[   17.247429] pciback 0000:0b:00.0: restoring config space at offset 0x3c (was 0x100, writing 0x10a)
[   17.254237] pciback 0000:0b:00.0: restoring config space at offset 0x10 (was 0x4, writing 0xfe5fe004)
[   17.260935] pciback 0000:0b:00.0: restoring config space at offset 0xc (was 0x0, writing 0x10)
[   17.267632] pciback 0000:0b:00.0: restoring config space at offset 0x4 (was 0x100000, writing 0x100102)
[   17.274387] xen: registering gsi 29 triggering 0 polarity 1
[   17.281035] xen: --> pirq=29 -> irq=29 (gsi=29)
(XEN) [2015-03-28 14:32:54.440] IOAPIC[1]: Set PCI routing entry (7-5 -> 0xd9 -> IRQ 29 Mode:1 Active:1)
[   17.314235] pciback 0000:0e:00.0: enabling device (0000 -> 0003)
[   17.320940] xen: registering gsi 28 triggering 0 polarity 1
[   17.327578] xen: --> pirq=28 -> irq=28 (gsi=28)
(XEN) [2015-03-28 14:32:54.486] IOAPIC[1]: Set PCI routing entry (7-4 -> 0x22 -> IRQ 28 Mode:1 Active:1)
[   17.334611] xen_pciback: backend is vpci
[   17.341572] xen_acpi_processor: Uploading Xen processor PM info
[   17.349608] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
(XEN) [2015-03-28 14:32:54.510] mm.c:803: d0: Forcing read-only access to MFN fed00
[   17.357644] hpet_acpi_add: no address or irqs in _CRS
[   17.364711] Linux agpgart interface v0.103
[   17.371727] Hangcheck: starting hangcheck timer 0.9.1 (tick is 180 seconds, margin is 60 seconds).
[   17.378353] [drm] Initialized drm 1.1.0 20060810
[   17.384964] [drm] VGACON disable radeon kernel modesetting.
[   17.391525] [drm:radeon_init] *ERROR* No UMS support in radeon module!
[   17.403194] brd: module loaded
[   17.424368] loop: module loaded
[   17.431394] ahci 0000:00:11.0: version 3.0
[   17.438107] xen: registering gsi 19 triggering 0 polarity 1
[   17.444684] xen: --> pirq=19 -> irq=19 (gsi=19)
(XEN) [2015-03-28 14:32:54.603] IOAPIC[0]: Set PCI routing entry (6-19 -> 0x2a -> IRQ 19 Mode:1 Active:1)
[   17.451282] ahci 0000:00:11.0: AHCI 0001.0200 32 slots 6 ports 6 Gbps 0x3f impl SATA mode
[   17.457662] ahci 0000:00:11.0: flags: 64bit ncq sntf ilck pm led clo pmp pio slum part 
[   17.466734] scsi host0: ahci
[   17.473415] scsi host1: ahci
[   17.480002] scsi host2: ahci
[   17.486487] scsi host3: ahci
[   17.492843] scsi host4: ahci
[   17.499122] scsi host5: ahci
[   17.505108] ata1: SATA max UDMA/133 abar m1024@0xfdbff000 port 0xfdbff100 irq 114
[   17.511087] ata2: SATA max UDMA/133 abar m1024@0xfdbff000 port 0xfdbff180 irq 115
[   17.516935] ata3: SATA max UDMA/133 abar m1024@0xfdbff000 port 0xfdbff200 irq 116
[   17.522774] ata4: SATA max UDMA/133 abar m1024@0xfdbff000 port 0xfdbff280 irq 117
[   17.528527] ata5: SATA max UDMA/133 abar m1024@0xfdbff000 port 0xfdbff300 irq 118
[   17.534201] ata6: SATA max UDMA/133 abar m1024@0xfdbff000 port 0xfdbff380 irq 119
[   17.539869] tun: Universal TUN/TAP device driver, 1.6
[   17.545364] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
[   17.551033] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI
[   17.556646] e1000: Copyright (c) 1999-2006 Intel Corporation.
[   17.562326] e1000e: Intel(R) PRO/1000 Network Driver - 2.3.2-k
[   17.567884] e1000e: Copyright(c) 1999 - 2014 Intel Corporation.
[   17.573526] igb: Intel(R) Gigabit Ethernet Network Driver - version 5.2.15-k
[   17.579208] igb: Copyright (c) 2007-2014 Intel Corporation.
[   17.584999] igbvf: Intel(R) Gigabit Virtual Function Network Driver - version 2.0.2-k
[   17.590720] igbvf: Copyright (c) 2009 - 2012 Intel Corporation.
[   17.596518] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
[   17.602343] xen: registering gsi 46 triggering 0 polarity 1
[   17.608077] xen: --> pirq=46 -> irq=46 (gsi=46)
(XEN) [2015-03-28 14:32:54.766] IOAPIC[1]: Set PCI routing entry (7-22 -> 0x72 -> IRQ 46 Mode:1 Active:1)
[   17.613785] r8169 0000:0d:00.0: enabling Mem-Wr-Inval
[   17.620024] r8169 0000:0d:00.0 eth0: RTL8168d/8111d at 0xffffc9000077e000, 40:61:86:f4:67:d9, XID 081000c0 IRQ 122
[   17.625969] r8169 0000:0d:00.0 eth0: jumbo features [frames: 9200 bytes, tx checksumming: ko]
[   17.631901] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
[   17.637855] xen: registering gsi 51 triggering 0 polarity 1
[   17.643779] xen: --> pirq=51 -> irq=51 (gsi=51)
(XEN) [2015-03-28 14:32:54.802] IOAPIC[1]: Set PCI routing entry (7-27 -> 0x8a -> IRQ 51 Mode:1 Active:1)
[   17.649701] r8169 0000:0c:00.0: enabling Mem-Wr-Inval
[   17.655925] r8169 0000:0c:00.0 eth1: RTL8168d/8111d at 0xffffc9001097e000, 40:61:86:f4:67:d8, XID 081000c0 IRQ 123
[   17.662005] r8169 0000:0c:00.0 eth1: jumbo features [frames: 9200 bytes, tx checksumming: ko]
[   17.668034] xen_netfront: Initialising Xen virtual ethernet driver
[   17.674453] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[   17.680553] ehci-pci: EHCI PCI platform driver
[   17.686828] xen: registering gsi 17 triggering 0 polarity 1
[   17.692839] Already setup the GSI :17
[   17.698879] QUIRK: Enable AMD PLL fix
[   17.704849] ehci-pci 0000:00:12.2: enabling bus mastering
[   17.710840] ehci-pci 0000:00:12.2: EHCI Host Controller
[   17.717177] ehci-pci 0000:00:12.2: new USB bus registered, assigned bus number 1
[   17.723204] ehci-pci 0000:00:12.2: applying AMD SB700/SB800/Hudson-2/3 EHCI dummy qh workaround
[   17.729273] ehci-pci 0000:00:12.2: debug port 1
[   17.735392] ehci-pci 0000:00:12.2: enabling Mem-Wr-Inval
[   17.741336] ehci-pci 0000:00:12.2: irq 17, io mem 0xfdbff400
[   17.754152] ehci-pci 0000:00:12.2: USB 2.0 started, EHCI 1.00
[   17.760254] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[   17.766029] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   17.771799] usb usb1: Product: EHCI Host Controller
[   17.777510] usb usb1: Manufacturer: Linux 4.0.0-rc5-20150328-xendevel-doflr+ ehci_hcd
[   17.783349] usb usb1: SerialNumber: 0000:00:12.2
[   17.789792] hub 1-0:1.0: USB hub found
[   17.795641] hub 1-0:1.0: 5 ports detected
[   17.802230] xen: registering gsi 17 triggering 0 polarity 1
[   17.808014] Already setup the GSI :17
[   17.813774] ehci-pci 0000:00:13.2: enabling bus mastering
[   17.819537] ehci-pci 0000:00:13.2: EHCI Host Controller
[   17.825378] ehci-pci 0000:00:13.2: new USB bus registered, assigned bus number 2
[   17.831152] ehci-pci 0000:00:13.2: applying AMD SB700/SB800/Hudson-2/3 EHCI dummy qh workaround
[   17.837101] ehci-pci 0000:00:13.2: debug port 1
[   17.843197] ehci-pci 0000:00:13.2: enabling Mem-Wr-Inval
[   17.849173] ehci-pci 0000:00:13.2: irq 17, io mem 0xfdbff800
[   17.850841] ata5: SATA link down (SStatus 0 SControl 300)
[   17.860788] ata2: SATA link down (SStatus 0 SControl 300)
[   17.860866] ata4: SATA link down (SStatus 0 SControl 300)
[   17.860918] ata6: SATA link down (SStatus 0 SControl 300)
[   17.887484] ehci-pci 0000:00:13.2: USB 2.0 started, EHCI 1.00
[   17.893664] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
[   17.899865] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   17.906064] usb usb2: Product: EHCI Host Controller
[   17.912192] usb usb2: Manufacturer: Linux 4.0.0-rc5-20150328-xendevel-doflr+ ehci_hcd
[   17.918386] usb usb2: SerialNumber: 0000:00:13.2
[   17.924942] hub 2-0:1.0: USB hub found
[   17.931077] hub 2-0:1.0: 5 ports detected
[   17.937705] xen: registering gsi 17 triggering 0 polarity 1
[   17.943882] Already setup the GSI :17
[   17.949978] ehci-pci 0000:00:16.2: enabling bus mastering
[   17.956022] ehci-pci 0000:00:16.2: EHCI Host Controller
[   17.962250] ehci-pci 0000:00:16.2: new USB bus registered, assigned bus number 3
[   17.968185] ehci-pci 0000:00:16.2: applying AMD SB700/SB800/Hudson-2/3 EHCI dummy qh workaround
[   17.974213] ehci-pci 0000:00:16.2: debug port 1
[   17.980295] ehci-pci 0000:00:16.2: enabling Mem-Wr-Inval
[   17.986262] ehci-pci 0000:00:16.2: irq 17, io mem 0xfdbffc00
[   18.000771] ehci-pci 0000:00:16.2: USB 2.0 started, EHCI 1.00
[   18.006615] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002
[   18.012357] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   18.018087] usb usb3: Product: EHCI Host Controller
[   18.020781] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[   18.029735] usb usb3: Manufacturer: Linux 4.0.0-rc5-20150328-xendevel-doflr+ ehci_hcd
[   18.029803] ata3: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[   18.035665] ata1.00: ATA-8: HGST HDN724040ALE640, MJAOA5E0, max UDMA/133
[   18.035667] ata1.00: 7814037168 sectors, multi 0: LBA48 NCQ (depth 31/32), AA
[   18.052997] usb usb3: SerialNumber: 0000:00:16.2
[   18.058838] ata1.00: configured for UDMA/133
[   18.059591] hub 3-0:1.0: USB hub found
[   18.059604] hub 3-0:1.0: 4 ports detected
[   18.059987] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[   18.059998] ohci-pci: OHCI PCI platform driver
[   18.060226] xen: registering gsi 18 triggering 0 polarity 1
[   18.060229] Already setup the GSI :18
[   18.060253] ohci-pci 0000:00:12.0: enabling bus mastering
[   18.060268] ohci-pci 0000:00:12.0: OHCI PCI host controller
[   18.060423] ohci-pci 0000:00:12.0: new USB bus registered, assigned bus number 4
[   18.060544] ohci-pci 0000:00:12.0: irq 18, io mem 0xfdbf7000
[   18.114890] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001
[   18.114892] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   18.114893] usb usb4: Product: OHCI PCI host controller
[   18.114894] usb usb4: Manufacturer: Linux 4.0.0-rc5-20150328-xendevel-doflr+ ohci_hcd
[   18.114895] usb usb4: SerialNumber: 0000:00:12.0
[   18.115253] hub 4-0:1.0: USB hub found
[   18.115318] hub 4-0:1.0: 5 ports detected
[   18.115866] xen: registering gsi 18 triggering 0 polarity 1
[   18.115868] Already setup the GSI :18
[   18.115892] ohci-pci 0000:00:13.0: enabling bus mastering
[   18.115898] ohci-pci 0000:00:13.0: OHCI PCI host controller
[   18.116058] ohci-pci 0000:00:13.0: new USB bus registered, assigned bus number 5
[   18.116123] ohci-pci 0000:00:13.0: irq 18, io mem 0xfdbfc000
[   18.171568] usb usb5: New USB device found, idVendor=1d6b, idProduct=0001
[   18.171570] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   18.171571] usb usb5: Product: OHCI PCI host controller
[   18.171572] usb usb5: Manufacturer: Linux 4.0.0-rc5-20150328-xendevel-doflr+ ohci_hcd
[   18.171572] usb usb5: SerialNumber: 0000:00:13.0
[   18.171937] hub 5-0:1.0: USB hub found
[   18.171953] hub 5-0:1.0: 5 ports detected
[   18.172493] xen: registering gsi 18 triggering 0 polarity 1
[   18.172495] Already setup the GSI :18
[   18.172520] ohci-pci 0000:00:14.5: enabling bus mastering
[   18.172527] ohci-pci 0000:00:14.5: OHCI PCI host controller
[   18.172698] ohci-pci 0000:00:14.5: new USB bus registered, assigned bus number 6
[   18.172784] ohci-pci 0000:00:14.5: irq 18, io mem 0xfdbfd000
[   18.228218] usb usb6: New USB device found, idVendor=1d6b, idProduct=0001
[   18.228220] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   18.228221] usb usb6: Product: OHCI PCI host controller
[   18.228222] usb usb6: Manufacturer: Linux 4.0.0-rc5-20150328-xendevel-doflr+ ohci_hcd
[   18.228223] usb usb6: SerialNumber: 0000:00:14.5
[   18.228595] hub 6-0:1.0: USB hub found
[   18.228610] hub 6-0:1.0: 2 ports detected
[   18.229038] xen: registering gsi 18 triggering 0 polarity 1
[   18.229040] Already setup the GSI :18
[   18.229077] ohci-pci 0000:00:16.0: enabling bus mastering
[   18.229084] ohci-pci 0000:00:16.0: OHCI PCI host controller
[   18.229332] ohci-pci 0000:00:16.0: new USB bus registered, assigned bus number 7
[   18.229386] ohci-pci 0000:00:16.0: irq 18, io mem 0xfdbfe000
[   18.284977] usb usb7: New USB device found, idVendor=1d6b, idProduct=0001
[   18.284979] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   18.284980] usb usb7: Product: OHCI PCI host controller
[   18.284981] usb usb7: Manufacturer: Linux 4.0.0-rc5-20150328-xendevel-doflr+ ohci_hcd
[   18.284982] usb usb7: SerialNumber: 0000:00:16.0
[   18.285301] hub 7-0:1.0: USB hub found
[   18.285318] hub 7-0:1.0: 4 ports detected
[   18.285685] uhci_hcd: USB Universal Host Controller Interface driver
[   18.285778] usbcore: registered new interface driver usblp
[   18.285846] usbcore: registered new interface driver usb-storage
[   18.285981] usbcore: registered new interface driver usbserial
[   18.286015] usbcore: registered new interface driver cp210x
[   18.286123] usbserial: USB Serial support registered for cp210x
[   18.286161] usbcore: registered new interface driver cypress_m8
(XEN) [2015-03-28 14:32:55.581] d0 attempted to change d0v5's CR4 flags 00000660 -> 00000760
(XEN) [2015-03-28 14:32:55.581] IOAPIC[1]: Set PCI routing entry (7-1 -> 0x9a -> IRQ 25 Mode:1 Active:1)
[   18.286188] usbserial: USB Serial support registered for DeLorme Earthmate USB
[   18.286204] usbserial: USB Serial support registered for HID->COM RS232 Adapter
[   18.286226] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter
[   18.286263] usbcore: registered new interface driver mos7720
[   18.286285] usbserial: USB Serial support registered for Moschip 2 port adapter
[   18.286320] usbcore: registered new interface driver mos7840
[   18.286345] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver
[   18.286431] i8042: PNP: No PS/2 controller found. Probing ports directly.
[   18.287090] serio: i8042 KBD port at 0x60,0x64 irq 1
[   18.287122] serio: i8042 AUX port at 0x60,0x64 irq 12
[   18.287503] mousedev: PS/2 mouse device common for all mice
[   18.288488] rtc_cmos 00:02: RTC can wake from S4
[   18.288974] rtc_cmos 00:02: rtc core: registered rtc_cmos as rtc0
[   18.289036] rtc_cmos 00:02: alarms up to one month, y3k, 114 bytes nvram
[   18.289330] ACPI Warning: SystemIO range 0x0000000000000b00-0x0000000000000b07 conflicts with OpRegion 0x0000000000000b00-0x0000000000000b0f (\SOR1) (20150204/utaddress-258)
[   18.289331] ACPI: This conflict may cause random problems and system instability
[   18.289332] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   18.289337] piix4_smbus 0000:00:14.0: SMBus Host Controller at 0xb00, revision 0
[   18.289473] ACPI Warning: SystemIO range 0x0000000000000b20-0x0000000000000b27 conflicts with OpRegion 0x0000000000000b20-0x0000000000000b2f (\SOR2) (20150204/utaddress-258)
[   18.289474] ACPI: This conflict may cause random problems and system instability
[   18.289475] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   18.289477] piix4_smbus 0000:00:14.0: Auxiliary SMBus Host Controller at 0xb20
[   18.289855] lirc_dev: IR Remote Control driver registered, major 248 
[   18.289874] IR NEC protocol handler initialized
[   18.289877] IR RC5(x/sz) protocol handler initialized
[   18.289879] IR RC6 protocol handler initialized
[   18.289881] IR JVC protocol handler initialized
[   18.289883] IR Sony protocol handler initialized
[   18.289885] IR SANYO protocol handler initialized
[   18.289887] IR Sharp protocol handler initialized
[   18.289889] IR MCE Keyboard/mouse protocol handler initialized
[   18.289891] IR LIRC bridge handler initialized
[   18.289893] IR XMP protocol handler initialized
[   18.289899] cx25821: driver version 0.0.106 loaded
[   18.290142] usbcore: registered new interface driver pvrusb2
[   18.290143] pvrusb2: V4L in-tree version:Hauppauge WinTV-PVR-USB2 MPEG2 Encoder/Tuner
[   18.290144] pvrusb2: Debug mask is 31 (0x1f)
[   18.290232] f71805f: Unsupported Fintek device, skipping
[   18.290325] f71882fg: Found f71889ed chip at 0x600, revision 16
[   18.290359] ACPI Warning: SystemIO range 0x0000000000000600-0x0000000000000607 conflicts with OpRegion 0x0000000000000605-0x0000000000000606 (\HMOR) (20150204/utaddress-258)
[   18.290361] ACPI: This conflict may cause random problems and system instability
[   18.290361] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   18.290552] f71882fg f71882fg.1536: Fan: 1 is in duty-cycle mode
[   18.290600] f71882fg f71882fg.1536: Fan: 2 is in duty-cycle mode
[   18.290677] f71882fg f71882fg.1536: Fan: 3 is in duty-cycle mode
[   18.424385] sp5100_tco: SP5100/SB800 TCO WatchDog Timer Driver v0.05
[   18.424483] sp5100_tco: PCI Revision ID: 0x41
[   18.424542] sp5100_tco: Using 0xfed80b00 for watchdog MMIO address
[   18.424577] sp5100_tco: Last reboot was not triggered by watchdog.
[   18.424753] sp5100_tco: initialized (0xffffc900113bcb00). heartbeat=60 sec (nowayout=0)
[   18.424759] xen_wdt: Xen WatchDog Timer Driver v0.01
[   18.424837] xen_wdt: cannot register miscdev on minor=130 (-16)
[   18.424849] wdt: probe of wdt failed with error -16
[   18.425403] device-mapper: ioctl: 4.30.0-ioctl (2014-12-22) initialised: dm-devel@redhat.com
[   18.425622] device-mapper: cache-policy-mq: version 1.3.0 loaded
[   18.425625] device-mapper: cache cleaner: version 1.0.0 loaded
[   18.425627] Bluetooth: Virtual HCI driver ver 1.5
[   18.425873] Bluetooth: HCI UART driver ver 2.2
[   18.425874] Bluetooth: HCI H4 protocol initialized
[   18.425875] Bluetooth: HCI BCSP protocol initialized
[   18.425876] Bluetooth: HCILL protocol initialized
[   18.425876] Bluetooth: HCIATH3K protocol initialized
[   18.425877] Bluetooth: HCI Three-wire UART (H5) protocol initialized
[   18.425916] usbcore: registered new interface driver bcm203x
[   18.425949] usbcore: registered new interface driver bpa10x
[   18.425992] usbcore: registered new interface driver bfusb
[   18.426033] usbcore: registered new interface driver btusb
[   18.426062] usbcore: registered new interface driver ath3k
[   18.426859] hidraw: raw HID events driver (C) Jiri Kosina
[   18.427145] usbcore: registered new interface driver usbhid
[   18.427146] usbhid: USB HID core driver
[   18.429042] xen: registering gsi 16 triggering 0 polarity 1
[   18.429045] Already setup the GSI :16
[   18.429181] xen: registering gsi 25 triggering 0 polarity 1
[   18.429201] xen: --> pirq=25 -> irq=25 (gsi=25)
[   18.429700] usbcore: registered new interface driver snd-usb-audio
[   18.429739] usbcore: registered new interface driver snd-ua101
[   18.429775] usbcore: registered new interface driver snd-usb-usx2y
[   18.429818] usbcore: registered new interface driver snd-usb-caiaq
[   18.429852] usbcore: registered new interface driver snd-usb-6fire
[   18.429903] Netfilter messages via NETLINK v0.30.
[   18.429915] nfnl_acct: registering with nfnetlink.
[   18.429990] nf_conntrack version 0.5.0 (16384 buckets, 65536 max)
[   18.430283] ctnetlink v0.93: registering with nfnetlink.
[   18.430758] xt_time: kernel timezone is -0000
[   18.430784] ip_set: protocol 6
[   18.430838] IPVS: Registered protocols ()
[   18.430962] IPVS: Connection hash table configured (size=4096, memory=64Kbytes)
[   18.431030] IPVS: Creating netns size=1832 id=0
[   18.463354] usb 4-5: new full-speed USB device number 2 using ohci-pci
[   18.472407] sound hdaudioC0D2: autoconfig for ALC889: line_outs=4 (0x14/0x15/0x16/0x17/0x0) type:line
[   18.472408] sound hdaudioC0D2:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[   18.472409] sound hdaudioC0D2:    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
[   18.472410] sound hdaudioC0D2:    mono: mono_out=0x0
[   18.472411] sound hdaudioC0D2:    dig-out=0x11/0x1e
[   18.472412] sound hdaudioC0D2:    inputs:
[   18.472414] sound hdaudioC0D2:      Front Mic=0x19
[   18.472415] sound hdaudioC0D2:      Rear Mic=0x18
[   18.472416] sound hdaudioC0D2:      Line=0x1a
[   18.637430] usb 7-3: new low-speed USB device number 2 using ohci-pci
[   18.800960] usb 7-3: New USB device found, idVendor=046d, idProduct=c517
[   18.800962] usb 7-3: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[   18.800963] usb 7-3: Product: USB Receiver
[   18.800964] usb 7-3: Manufacturer: Logitech
[   18.808622] input: Logitech USB Receiver as /devices/pci0000:00/0000:00:16.0/usb7/7-3/7-3:1.0/0003:046D:C517.0001/input/input5
[   18.838200] IPVS: ipvs loaded.
[   18.861381] logitech 0003:046D:C517.0001: input,hidraw0: USB HID v1.10 Keyboard [Logitech USB Receiver] on usb-0000:00:16.0-3/input0
[   18.868956] logitech 0003:046D:C517.0002: fixing up Logitech keyboard report descriptor
[   18.869609] input: Logitech USB Receiver as /devices/pci0000:00/0000:00:16.0/usb7/7-3/7-3:1.1/0003:046D:C517.0002/input/input6
[   18.886855] usb 4-5: New USB device found, idVendor=0a12, idProduct=0001
[   18.886857] usb 4-5: New USB device strings: Mfr=0, Product=2, SerialNumber=0
[   18.886858] usb 4-5: Product: EDRClassone
[   18.921420] logitech 0003:046D:C517.0002: input,hiddev0,hidraw1: USB HID v1.10 Mouse [Logitech USB Receiver] on usb-0000:00:16.0-3/input1
[   18.943226] random: nonblocking pool is initialized
[   18.961127] ip_tables: (C) 2000-2006 Netfilter Core Team
[   18.961206] TCP: cubic registered
[   18.961627] NET: Registered protocol family 10
[   18.962593] ip6_tables: (C) 2000-2006 Netfilter Core Team
[   19.027424] sit: IPv6 over IPv4 tunneling driver
[   19.027760] NET: Registered protocol family 17
[   19.027828] bridge: automatic filtering via arp/ip/ip6tables has been deprecated. Update your scripts to load br_netfilter if you need this.
[   19.175115] Bridge firewalling registered
[   19.175120] Ebtables v2.0 registered
[   19.175407] Bluetooth: RFCOMM TTY layer initialized
[   19.175412] Bluetooth: RFCOMM socket layer initialized
[   19.175422] Bluetooth: RFCOMM ver 1.11
[   19.175429] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[   19.175429] Bluetooth: BNEP filters: protocol multicast
[   19.175467] Bluetooth: BNEP socket layer initialized
[   19.175469] Bluetooth: HIDP (Human Interface Emulation) ver 1.2
[   19.175476] Bluetooth: HIDP socket layer initialized
[   19.175519] Key type ceph registered
[   19.175867] libceph: loaded (mon/osd proto 15/24)
[   19.177180] registered taskstats version 1
[   19.178647] Btrfs loaded
[   19.294512] console [netcon0] enabled
[   19.295270] scsi 0:0:0:0: Direct-Access     ATA      HGST HDN724040AL A5E0 PQ: 0 ANSI: 5
[   19.296566] sd 0:0:0:0: [sda] 7814037168 512-byte logical blocks: (4.00 TB/3.63 TiB)
[   19.296568] sd 0:0:0:0: [sda] 4096-byte physical blocks
[   19.296831] sd 0:0:0:0: [sda] Write Protect is off
[   19.296836] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[   19.296888] sd 0:0:0:0: Attached scsi generic sg0 type 0
[   19.296957] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[   19.347508] netconsole: network logging started
[   19.354173] ata3.00: ATA-8: Hitachi HDS722020ALA330, JKAOA20N, max UDMA/133
[   19.357294]  sda: sda1 sda2 sda3 sda4
[   19.358483] sd 0:0:0:0: [sda] Attached SCSI disk
[   19.360995] rtc_cmos 00:02: setting system clock to 2015-03-28 14:32:56 UTC (1427553176)
[   19.368000] ALSA device list:
[   19.368001]   #0: HDA ATI SB at 0xfdbf8000 irq 16
[   19.368002]   #1: HDA ATI HDMI at 0xfe9fc000 irq 124
[   19.400968] ata3.00: 3907029168 sectors, multi 0: LBA48 NCQ (depth 31/32), AA
[   19.402671] ata3.00: configured for UDMA/133
[   19.403101] scsi 2:0:0:0: Direct-Access     ATA      Hitachi HDS72202 A20N PQ: 0 ANSI: 5
[   19.403726] sd 2:0:0:0: [sdb] 3907029168 512-byte logical blocks: (2.00 TB/1.81 TiB)
[   19.403794] sd 2:0:0:0: [sdb] Write Protect is off
[   19.403796] sd 2:0:0:0: [sdb] Mode Sense: 00 3a 00 00
[   19.403814] sd 2:0:0:0: Attached scsi generic sg1 type 0
[   19.403821] sd 2:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[   19.412095]  sdb: sdb1
[   19.412663] sd 2:0:0:0: [sdb] Attached SCSI disk
[   19.471717] Freeing unused kernel memory: 1112K (ffffffff82309000 - ffffffff8241f000)
[   19.478946] Write protecting the kernel read-only data: 18432k
[   19.494611] Freeing unused kernel memory: 144K (ffff880001bdc000 - ffff880001c00000)
[   19.502818] Freeing unused kernel memory: 1564K (ffff880002079000 - ffff880002200000)
(XEN) [2015-03-28 14:32:56.655] d0 attempted to change d0v4's CR4 flags 00000660 -> 00000760
(XEN) [2015-03-28 14:32:56.668] d0 attempted to change d0v0's CR4 flags 00000660 -> 00000760
(XEN) [2015-03-28 14:32:56.686] d0 attempted to change d0v1's CR4 flags 00000660 -> 00000760
(XEN) [2015-03-28 14:32:56.696] d0 attempted to change d0v2's CR4 flags 00000660 -> 00000760
(XEN) [2015-03-28 14:32:56.698] d0 attempted to change d0v3's CR4 flags 00000660 -> 00000760
[   19.558571] udevd[1603]: starting version 175
[   22.415851] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Opts: (null)
[   24.904689] udevd[1992]: starting version 175
[   27.683427] EXT4-fs (dm-0): re-mounted. Opts: (null)
[   39.781423] EXT4-fs (dm-0): re-mounted. Opts: barrier=1,errors=remount-ro
[   46.609748] Adding 2097148k swap on /dev/mapper/serveerstertje-swap.  Priority:-1 extents:1 across:2097148k 
[   53.569191] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: barrier=1,errors=remount-ro
(d1) [2015-03-28 14:37:51.264] mapping kernel into physical memory
(d1) [2015-03-28 14:37:51.264] about to get started...
(XEN) [2015-03-28 14:37:51.458] traps.c:2654:d1v0 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2015-03-28 14:37:51.458] traps.c:2654:d1v0 Domain attempted WRMSR 00000000c0000082 from 0xffff83054eb23000 to 0xffffffff81bd3d50.
(XEN) [2015-03-28 14:37:51.458] traps.c:2654:d1v0 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb23080 to 0xffffffff81bd5cf0.
(XEN) [2015-03-28 14:37:51.458] traps.c:2654:d1v0 Domain attempted WRMSR 0000000000000174 from 0x0000000000000000 to 0x0000000000000010.
(XEN) [2015-03-28 14:37:51.458] traps.c:2654:d1v0 Domain attempted WRMSR 0000000000000176 from 0x0000000000000000 to 0xffffffff81bd5d20.
(XEN) [2015-03-28 14:37:51.458] traps.c:2654:d1v0 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb23080 to 0xffffffff81bd5f70.
(XEN) [2015-03-28 14:37:51.458] traps.c:2654:d1v0 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2015-03-28 14:37:51.531] traps.c:2654:d1v0 Domain attempted WRMSR 00000000c0010004 from 0x0000000000000000 to 0x000000000000ffff.
(XEN) [2015-03-28 14:37:51.575] traps.c:2654:d1v1 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2015-03-28 14:37:51.575] traps.c:2654:d1v1 Domain attempted WRMSR 00000000c0000082 from 0xffff83054eb23000 to 0xffffffff81bd3d50.
(XEN) [2015-03-28 14:37:51.575] traps.c:2654:d1v1 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb23080 to 0xffffffff81bd5cf0.
(XEN) [2015-03-28 14:37:51.575] traps.c:2654:d1v1 Domain attempted WRMSR 0000000000000174 from 0x0000000000000000 to 0x0000000000000010.
(XEN) [2015-03-28 14:37:51.575] traps.c:2654:d1v1 Domain attempted WRMSR 0000000000000176 from 0x0000000000000000 to 0xffffffff81bd5d20.
(XEN) [2015-03-28 14:37:51.575] traps.c:2654:d1v1 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb23080 to 0xffffffff81bd5f70.
(XEN) [2015-03-28 14:37:51.575] traps.c:2654:d1v1 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2015-03-28 14:37:52.987] d1 attempted to change d1v1's CR4 flags 00000660 -> 00000760
(XEN) [2015-03-28 14:37:53.164] d1 attempted to change d1v0's CR4 flags 00000660 -> 00000760
(d2) [2015-03-28 14:37:57.263] mapping kernel into physical memory
(d2) [2015-03-28 14:37:57.264] about to get started...
(XEN) [2015-03-28 14:37:57.297] traps.c:2654:d2v0 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2015-03-28 14:37:57.297] traps.c:2654:d2v0 Domain attempted WRMSR 00000000c0000082 from 0xffff83054eaf3000 to 0xffffffff81bd3d50.
(XEN) [2015-03-28 14:37:57.297] traps.c:2654:d2v0 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eaf3080 to 0xffffffff81bd5cf0.
(XEN) [2015-03-28 14:37:57.297] traps.c:2654:d2v0 Domain attempted WRMSR 0000000000000174 from 0x0000000000000000 to 0x0000000000000010.
(XEN) [2015-03-28 14:37:57.297] traps.c:2654:d2v0 Domain attempted WRMSR 0000000000000176 from 0x0000000000000000 to 0xffffffff81bd5d20.
(XEN) [2015-03-28 14:37:57.297] traps.c:2654:d2v0 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eaf3080 to 0xffffffff81bd5f70.
(XEN) [2015-03-28 14:37:57.297] traps.c:2654:d2v0 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2015-03-28 14:37:57.349] traps.c:2654:d2v0 Domain attempted WRMSR 00000000c0010004 from 0x0000000000000000 to 0x000000000000ffff.
(XEN) [2015-03-28 14:37:58.757] d2 attempted to change d2v0's CR4 flags 00000660 -> 00000760
(d3) [2015-03-28 14:38:03.599] mapping kernel into physical memory
(d3) [2015-03-28 14:38:03.599] about to get started...
(XEN) [2015-03-28 14:38:03.640] traps.c:2654:d3v0 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2015-03-28 14:38:03.640] traps.c:2654:d3v0 Domain attempted WRMSR 00000000c0000082 from 0xffff83054eb23000 to 0xffffffff81bd3d50.
(XEN) [2015-03-28 14:38:03.640] traps.c:2654:d3v0 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb23080 to 0xffffffff81bd5cf0.
(XEN) [2015-03-28 14:38:03.640] traps.c:2654:d3v0 Domain attempted WRMSR 0000000000000174 from 0x0000000000000000 to 0x0000000000000010.
(XEN) [2015-03-28 14:38:03.640] traps.c:2654:d3v0 Domain attempted WRMSR 0000000000000176 from 0x0000000000000000 to 0xffffffff81bd5d20.
(XEN) [2015-03-28 14:38:03.640] traps.c:2654:d3v0 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb23080 to 0xffffffff81bd5f70.
(XEN) [2015-03-28 14:38:03.640] traps.c:2654:d3v0 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2015-03-28 14:38:03.696] traps.c:2654:d3v0 Domain attempted WRMSR 00000000c0010004 from 0x0000000000000000 to 0x000000000000ffff.
(XEN) [2015-03-28 14:38:03.742] traps.c:2654:d3v1 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2015-03-28 14:38:03.742] traps.c:2654:d3v1 Domain attempted WRMSR 00000000c0000082 from 0xffff83054eb03000 to 0xffffffff81bd3d50.
(XEN) [2015-03-28 14:38:03.742] traps.c:2654:d3v1 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb03080 to 0xffffffff81bd5cf0.
(XEN) [2015-03-28 14:38:03.742] traps.c:2654:d3v1 Domain attempted WRMSR 0000000000000174 from 0x0000000000000000 to 0x0000000000000010.
(XEN) [2015-03-28 14:38:03.742] traps.c:2654:d3v1 Domain attempted WRMSR 0000000000000176 from 0x0000000000000000 to 0xffffffff81bd5d20.
(XEN) [2015-03-28 14:38:03.742] traps.c:2654:d3v1 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb03080 to 0xffffffff81bd5f70.
(XEN) [2015-03-28 14:38:03.742] traps.c:2654:d3v1 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2015-03-28 14:38:05.158] d3 attempted to change d3v0's CR4 flags 00000660 -> 00000760
(XEN) [2015-03-28 14:38:05.178] d3 attempted to change d3v1's CR4 flags 00000660 -> 00000760
(d4) [2015-03-28 14:38:10.121] mapping kernel into physical memory
(d4) [2015-03-28 14:38:10.121] about to get started...
(XEN) [2015-03-28 14:38:10.145] traps.c:2654:d4v0 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2015-03-28 14:38:10.145] traps.c:2654:d4v0 Domain attempted WRMSR 00000000c0000082 from 0xffff83054eb03000 to 0xffffffff81bd3d50.
(XEN) [2015-03-28 14:38:10.145] traps.c:2654:d4v0 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb03080 to 0xffffffff81bd5cf0.
(XEN) [2015-03-28 14:38:10.145] traps.c:2654:d4v0 Domain attempted WRMSR 0000000000000174 from 0x0000000000000000 to 0x0000000000000010.
(XEN) [2015-03-28 14:38:10.145] traps.c:2654:d4v0 Domain attempted WRMSR 0000000000000176 from 0x0000000000000000 to 0xffffffff81bd5d20.
(XEN) [2015-03-28 14:38:10.145] traps.c:2654:d4v0 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb03080 to 0xffffffff81bd5f70.
(XEN) [2015-03-28 14:38:10.145] traps.c:2654:d4v0 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2015-03-28 14:38:10.200] traps.c:2654:d4v0 Domain attempted WRMSR 00000000c0010004 from 0x0000000000000000 to 0x000000000000ffff.
(XEN) [2015-03-28 14:38:11.623] d4 attempted to change d4v0's CR4 flags 00000660 -> 00000760
(d5) [2015-03-28 14:38:16.141] mapping kernel into physical memory
(d5) [2015-03-28 14:38:16.141] about to get started...
(XEN) [2015-03-28 14:38:16.163] traps.c:2654:d5v0 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2015-03-28 14:38:16.163] traps.c:2654:d5v0 Domain attempted WRMSR 00000000c0000082 from 0xffff83054eb13000 to 0xffffffff81bd3d50.
(XEN) [2015-03-28 14:38:16.163] traps.c:2654:d5v0 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb13080 to 0xffffffff81bd5cf0.
(XEN) [2015-03-28 14:38:16.163] traps.c:2654:d5v0 Domain attempted WRMSR 0000000000000174 from 0x0000000000000000 to 0x0000000000000010.
(XEN) [2015-03-28 14:38:16.163] traps.c:2654:d5v0 Domain attempted WRMSR 0000000000000176 from 0x0000000000000000 to 0xffffffff81bd5d20.
(XEN) [2015-03-28 14:38:16.163] traps.c:2654:d5v0 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb13080 to 0xffffffff81bd5f70.
(XEN) [2015-03-28 14:38:16.163] traps.c:2654:d5v0 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2015-03-28 14:38:16.215] traps.c:2654:d5v0 Domain attempted WRMSR 00000000c0010004 from 0x0000000000000000 to 0x000000000000ffff.
(XEN) [2015-03-28 14:38:17.625] d5 attempted to change d5v0's CR4 flags 00000660 -> 00000760
(XEN) [2015-03-28 14:38:18.402] grant_table.c:311:d0v0 Increased maptrack size to 2 frames
(d6) [2015-03-28 14:38:21.900] mapping kernel into physical memory
(d6) [2015-03-28 14:38:21.900] about to get started...
(XEN) [2015-03-28 14:38:21.922] traps.c:2654:d6v0 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2015-03-28 14:38:21.922] traps.c:2654:d6v0 Domain attempted WRMSR 00000000c0000082 from 0xffff83054eb13000 to 0xffffffff81bd3d50.
(XEN) [2015-03-28 14:38:21.922] traps.c:2654:d6v0 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb13080 to 0xffffffff81bd5cf0.
(XEN) [2015-03-28 14:38:21.922] traps.c:2654:d6v0 Domain attempted WRMSR 0000000000000174 from 0x0000000000000000 to 0x0000000000000010.
(XEN) [2015-03-28 14:38:21.922] traps.c:2654:d6v0 Domain attempted WRMSR 0000000000000176 from 0x0000000000000000 to 0xffffffff81bd5d20.
(XEN) [2015-03-28 14:38:21.922] traps.c:2654:d6v0 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb13080 to 0xffffffff81bd5f70.
(XEN) [2015-03-28 14:38:21.922] traps.c:2654:d6v0 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2015-03-28 14:38:21.974] traps.c:2654:d6v0 Domain attempted WRMSR 00000000c0010004 from 0x0000000000000000 to 0x000000000000ffff.
(XEN) [2015-03-28 14:38:23.384] d6 attempted to change d6v0's CR4 flags 00000660 -> 00000760
(d7) [2015-03-28 14:38:27.841] mapping kernel into physical memory
(d7) [2015-03-28 14:38:27.842] about to get started...
(XEN) [2015-03-28 14:38:27.870] traps.c:2654:d7v0 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2015-03-28 14:38:27.870] traps.c:2654:d7v0 Domain attempted WRMSR 00000000c0000082 from 0xffff83054eb03000 to 0xffffffff81bd3d50.
(XEN) [2015-03-28 14:38:27.870] traps.c:2654:d7v0 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb03080 to 0xffffffff81bd5cf0.
(XEN) [2015-03-28 14:38:27.870] traps.c:2654:d7v0 Domain attempted WRMSR 0000000000000174 from 0x0000000000000000 to 0x0000000000000010.
(XEN) [2015-03-28 14:38:27.870] traps.c:2654:d7v0 Domain attempted WRMSR 0000000000000176 from 0x0000000000000000 to 0xffffffff81bd5d20.
(XEN) [2015-03-28 14:38:27.870] traps.c:2654:d7v0 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb03080 to 0xffffffff81bd5f70.
(XEN) [2015-03-28 14:38:27.870] traps.c:2654:d7v0 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2015-03-28 14:38:27.922] traps.c:2654:d7v0 Domain attempted WRMSR 00000000c0010004 from 0x0000000000000000 to 0x000000000000ffff.
(XEN) [2015-03-28 14:38:29.331] d7 attempted to change d7v0's CR4 flags 00000660 -> 00000760
(d8) [2015-03-28 14:38:33.829] mapping kernel into physical memory
(d8) [2015-03-28 14:38:33.829] about to get started...
(XEN) [2015-03-28 14:38:33.852] traps.c:2654:d8v0 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2015-03-28 14:38:33.852] traps.c:2654:d8v0 Domain attempted WRMSR 00000000c0000082 from 0xffff83054eb03000 to 0xffffffff81bd3d50.
(XEN) [2015-03-28 14:38:33.852] traps.c:2654:d8v0 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb03080 to 0xffffffff81bd5cf0.
(XEN) [2015-03-28 14:38:33.852] traps.c:2654:d8v0 Domain attempted WRMSR 0000000000000174 from 0x0000000000000000 to 0x0000000000000010.
(XEN) [2015-03-28 14:38:33.852] traps.c:2654:d8v0 Domain attempted WRMSR 0000000000000176 from 0x0000000000000000 to 0xffffffff81bd5d20.
(XEN) [2015-03-28 14:38:33.852] traps.c:2654:d8v0 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb03080 to 0xffffffff81bd5f70.
(XEN) [2015-03-28 14:38:33.852] traps.c:2654:d8v0 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2015-03-28 14:38:33.905] traps.c:2654:d8v0 Domain attempted WRMSR 00000000c0010004 from 0x0000000000000000 to 0x000000000000ffff.
(XEN) [2015-03-28 14:38:35.316] d8 attempted to change d8v0's CR4 flags 00000660 -> 00000760
(d9) [2015-03-28 14:38:39.904] mapping kernel into physical memory
(d9) [2015-03-28 14:38:39.904] about to get started...
(XEN) [2015-03-28 14:38:39.938] traps.c:2654:d9v0 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2015-03-28 14:38:39.938] traps.c:2654:d9v0 Domain attempted WRMSR 00000000c0000082 from 0xffff83054eb23000 to 0xffffffff81bd3d50.
(XEN) [2015-03-28 14:38:39.938] traps.c:2654:d9v0 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb23080 to 0xffffffff81bd5cf0.
(XEN) [2015-03-28 14:38:39.938] traps.c:2654:d9v0 Domain attempted WRMSR 0000000000000174 from 0x0000000000000000 to 0x0000000000000010.
(XEN) [2015-03-28 14:38:39.938] traps.c:2654:d9v0 Domain attempted WRMSR 0000000000000176 from 0x0000000000000000 to 0xffffffff81bd5d20.
(XEN) [2015-03-28 14:38:39.938] traps.c:2654:d9v0 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb23080 to 0xffffffff81bd5f70.
(XEN) [2015-03-28 14:38:39.938] traps.c:2654:d9v0 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2015-03-28 14:38:39.994] traps.c:2654:d9v0 Domain attempted WRMSR 00000000c0010004 from 0x0000000000000000 to 0x000000000000ffff.
(XEN) [2015-03-28 14:38:40.040] traps.c:2654:d9v1 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2015-03-28 14:38:40.040] traps.c:2654:d9v1 Domain attempted WRMSR 00000000c0000082 from 0xffff83054eb23000 to 0xffffffff81bd3d50.
(XEN) [2015-03-28 14:38:40.040] traps.c:2654:d9v1 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb23080 to 0xffffffff81bd5cf0.
(XEN) [2015-03-28 14:38:40.040] traps.c:2654:d9v1 Domain attempted WRMSR 0000000000000174 from 0x0000000000000000 to 0x0000000000000010.
(XEN) [2015-03-28 14:38:40.040] traps.c:2654:d9v1 Domain attempted WRMSR 0000000000000176 from 0x0000000000000000 to 0xffffffff81bd5d20.
(XEN) [2015-03-28 14:38:40.040] traps.c:2654:d9v1 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb23080 to 0xffffffff81bd5f70.
(XEN) [2015-03-28 14:38:40.040] traps.c:2654:d9v1 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2015-03-28 14:38:41.529] d9 attempted to change d9v0's CR4 flags 00000660 -> 00000760
(XEN) [2015-03-28 14:38:41.548] d9 attempted to change d9v1's CR4 flags 00000660 -> 00000760
(XEN) [2015-03-28 14:38:45.273] grant_table.c:311:d0v0 Increased maptrack size to 3 frames
(d10) [2015-03-28 14:38:45.957] mapping kernel into physical memory
(d10) [2015-03-28 14:38:45.957] about to get started...
(XEN) [2015-03-28 14:38:45.980] traps.c:2654:d10v0 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2015-03-28 14:38:45.980] traps.c:2654:d10v0 Domain attempted WRMSR 00000000c0000082 from 0xffff83054eaf3000 to 0xffffffff81bd3d50.
(XEN) [2015-03-28 14:38:45.980] traps.c:2654:d10v0 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eaf3080 to 0xffffffff81bd5cf0.
(XEN) [2015-03-28 14:38:45.980] traps.c:2654:d10v0 Domain attempted WRMSR 0000000000000174 from 0x0000000000000000 to 0x0000000000000010.
(XEN) [2015-03-28 14:38:45.980] traps.c:2654:d10v0 Domain attempted WRMSR 0000000000000176 from 0x0000000000000000 to 0xffffffff81bd5d20.
(XEN) [2015-03-28 14:38:45.980] traps.c:2654:d10v0 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eaf3080 to 0xffffffff81bd5f70.
(XEN) [2015-03-28 14:38:45.980] traps.c:2654:d10v0 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2015-03-28 14:38:46.034] traps.c:2654:d10v0 Domain attempted WRMSR 00000000c0010004 from 0x0000000000000000 to 0x000000000000ffff.
(XEN) [2015-03-28 14:38:47.453] d10 attempted to change d10v0's CR4 flags 00000660 -> 00000760
(d11) [2015-03-28 14:38:52.003] mapping kernel into physical memory
(d11) [2015-03-28 14:38:52.003] about to get started...
(XEN) [2015-03-28 14:38:52.068] traps.c:2654:d11v0 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2015-03-28 14:38:52.068] traps.c:2654:d11v0 Domain attempted WRMSR 00000000c0000082 from 0xffff83054eb13000 to 0xffffffff81bd3d50.
(XEN) [2015-03-28 14:38:52.068] traps.c:2654:d11v0 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb13080 to 0xffffffff81bd5cf0.
(XEN) [2015-03-28 14:38:52.068] traps.c:2654:d11v0 Domain attempted WRMSR 0000000000000174 from 0x0000000000000000 to 0x0000000000000010.
(XEN) [2015-03-28 14:38:52.069] traps.c:2654:d11v0 Domain attempted WRMSR 0000000000000176 from 0x0000000000000000 to 0xffffffff81bd5d20.
(XEN) [2015-03-28 14:38:52.069] traps.c:2654:d11v0 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb13080 to 0xffffffff81bd5f70.
(XEN) [2015-03-28 14:38:52.069] traps.c:2654:d11v0 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2015-03-28 14:38:52.128] traps.c:2654:d11v0 Domain attempted WRMSR 00000000c0010004 from 0x0000000000000000 to 0x000000000000ffff.
(XEN) [2015-03-28 14:38:52.174] traps.c:2654:d11v1 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2015-03-28 14:38:52.174] traps.c:2654:d11v1 Domain attempted WRMSR 00000000c0000082 from 0xffff83054eb03000 to 0xffffffff81bd3d50.
(XEN) [2015-03-28 14:38:52.174] traps.c:2654:d11v1 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb03080 to 0xffffffff81bd5cf0.
(XEN) [2015-03-28 14:38:52.174] traps.c:2654:d11v1 Domain attempted WRMSR 0000000000000174 from 0x0000000000000000 to 0x0000000000000010.
(XEN) [2015-03-28 14:38:52.174] traps.c:2654:d11v1 Domain attempted WRMSR 0000000000000176 from 0x0000000000000000 to 0xffffffff81bd5d20.
(XEN) [2015-03-28 14:38:52.174] traps.c:2654:d11v1 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb03080 to 0xffffffff81bd5f70.
(XEN) [2015-03-28 14:38:52.174] traps.c:2654:d11v1 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2015-03-28 14:38:53.597] d11 attempted to change d11v0's CR4 flags 00000660 -> 00000760
(XEN) [2015-03-28 14:38:53.616] d11 attempted to change d11v1's CR4 flags 00000660 -> 00000760
(d12) [2015-03-28 14:38:58.094] mapping kernel into physical memory
(d12) [2015-03-28 14:38:58.094] about to get started...
(XEN) [2015-03-28 14:38:58.129] traps.c:2654:d12v0 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2015-03-28 14:38:58.129] traps.c:2654:d12v0 Domain attempted WRMSR 00000000c0000082 from 0xffff83054eb23000 to 0xffffffff81bd3d50.
(XEN) [2015-03-28 14:38:58.129] traps.c:2654:d12v0 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb23080 to 0xffffffff81bd5cf0.
(XEN) [2015-03-28 14:38:58.129] traps.c:2654:d12v0 Domain attempted WRMSR 0000000000000174 from 0x0000000000000000 to 0x0000000000000010.
(XEN) [2015-03-28 14:38:58.129] traps.c:2654:d12v0 Domain attempted WRMSR 0000000000000176 from 0x0000000000000000 to 0xffffffff81bd5d20.
(XEN) [2015-03-28 14:38:58.129] traps.c:2654:d12v0 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb23080 to 0xffffffff81bd5f70.
(XEN) [2015-03-28 14:38:58.129] traps.c:2654:d12v0 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2015-03-28 14:38:58.185] traps.c:2654:d12v0 Domain attempted WRMSR 00000000c0010004 from 0x0000000000000000 to 0x000000000000ffff.
(XEN) [2015-03-28 14:38:58.231] traps.c:2654:d12v1 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2015-03-28 14:38:58.231] traps.c:2654:d12v1 Domain attempted WRMSR 00000000c0000082 from 0xffff83054eaf3000 to 0xffffffff81bd3d50.
(XEN) [2015-03-28 14:38:58.231] traps.c:2654:d12v1 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eaf3080 to 0xffffffff81bd5cf0.
(XEN) [2015-03-28 14:38:58.231] traps.c:2654:d12v1 Domain attempted WRMSR 0000000000000174 from 0x0000000000000000 to 0x0000000000000010.
(XEN) [2015-03-28 14:38:58.231] traps.c:2654:d12v1 Domain attempted WRMSR 0000000000000176 from 0x0000000000000000 to 0xffffffff81bd5d20.
(XEN) [2015-03-28 14:38:58.231] traps.c:2654:d12v1 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eaf3080 to 0xffffffff81bd5f70.
(XEN) [2015-03-28 14:38:58.231] traps.c:2654:d12v1 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2015-03-28 14:38:59.697] d12 attempted to change d12v0's CR4 flags 00000660 -> 00000760
(XEN) [2015-03-28 14:38:59.715] d12 attempted to change d12v1's CR4 flags 00000660 -> 00000760
(d13) [2015-03-28 14:39:04.449] mapping kernel into physical memory
(d13) [2015-03-28 14:39:04.449] about to get started...
(XEN) [2015-03-28 14:39:04.485] traps.c:2654:d13v0 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2015-03-28 14:39:04.485] traps.c:2654:d13v0 Domain attempted WRMSR 00000000c0000082 from 0xffff82d0802eb000 to 0xffffffff81bd3d50.
(XEN) [2015-03-28 14:39:04.485] traps.c:2654:d13v0 Domain attempted WRMSR 00000000c0000083 from 0xffff82d0802eb080 to 0xffffffff81bd5cf0.
(XEN) [2015-03-28 14:39:04.485] traps.c:2654:d13v0 Domain attempted WRMSR 0000000000000174 from 0x0000000000000000 to 0x0000000000000010.
(XEN) [2015-03-28 14:39:04.485] traps.c:2654:d13v0 Domain attempted WRMSR 0000000000000176 from 0x0000000000000000 to 0xffffffff81bd5d20.
(XEN) [2015-03-28 14:39:04.485] traps.c:2654:d13v0 Domain attempted WRMSR 00000000c0000083 from 0xffff82d0802eb080 to 0xffffffff81bd5f70.
(XEN) [2015-03-28 14:39:04.485] traps.c:2654:d13v0 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2015-03-28 14:39:04.541] traps.c:2654:d13v0 Domain attempted WRMSR 00000000c0010004 from 0x0000000000000000 to 0x000000000000ffff.
(XEN) [2015-03-28 14:39:05.964] d13 attempted to change d13v0's CR4 flags 00000660 -> 00000760
(XEN) [2015-03-28 14:39:09.760] grant_table.c:311:d0v0 Increased maptrack size to 4 frames
(XEN) [2015-03-28 14:39:11.799] AMD-Vi: Disable: device id = 0xa4, domain = 0, paging mode = 3
(XEN) [2015-03-28 14:39:11.799] AMD-Vi: Setup I/O page table: device id = 0xa4, type = 0x7, root table = 0x5229ff000, domain = 14, paging mode = 3
(XEN) [2015-03-28 14:39:11.799] AMD-Vi: Re-assign 0000:03:06.0 from dom0 to dom14
(d14) [2015-03-28 14:39:11.809] mapping kernel into physical memory
(d14) [2015-03-28 14:39:11.809] about to get started...
(XEN) [2015-03-28 14:39:11.889] traps.c:2654:d14v0 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2015-03-28 14:39:11.889] traps.c:2654:d14v0 Domain attempted WRMSR 00000000c0000082 from 0xffff83054eb23000 to 0xffffffff81bd3d50.
(XEN) [2015-03-28 14:39:11.889] traps.c:2654:d14v0 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb23080 to 0xffffffff81bd5cf0.
(XEN) [2015-03-28 14:39:11.889] traps.c:2654:d14v0 Domain attempted WRMSR 0000000000000174 from 0x0000000000000000 to 0x0000000000000010.
(XEN) [2015-03-28 14:39:11.889] traps.c:2654:d14v0 Domain attempted WRMSR 0000000000000176 from 0x0000000000000000 to 0xffffffff81bd5d20.
(XEN) [2015-03-28 14:39:11.889] traps.c:2654:d14v0 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb23080 to 0xffffffff81bd5f70.
(XEN) [2015-03-28 14:39:11.889] traps.c:2654:d14v0 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2015-03-28 14:39:12.039] traps.c:2654:d14v0 Domain attempted WRMSR 00000000c0010004 from 0x0000000000000000 to 0x000000000000ffff.
(XEN) [2015-03-28 14:39:13.464] d14 attempted to change d14v0's CR4 flags 00000660 -> 00000760
(d15) [2015-03-28 14:39:18.609] mapping kernel into physical memory
(d15) [2015-03-28 14:39:18.609] about to get started...
(XEN) [2015-03-28 14:39:18.645] traps.c:2654:d15v0 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2015-03-28 14:39:18.645] traps.c:2654:d15v0 Domain attempted WRMSR 00000000c0000082 from 0xffff82d0802eb000 to 0xffffffff81bd3d50.
(XEN) [2015-03-28 14:39:18.645] traps.c:2654:d15v0 Domain attempted WRMSR 00000000c0000083 from 0xffff82d0802eb080 to 0xffffffff81bd5cf0.
(XEN) [2015-03-28 14:39:18.645] traps.c:2654:d15v0 Domain attempted WRMSR 0000000000000174 from 0x0000000000000000 to 0x0000000000000010.
(XEN) [2015-03-28 14:39:18.645] traps.c:2654:d15v0 Domain attempted WRMSR 0000000000000176 from 0x0000000000000000 to 0xffffffff81bd5d20.
(XEN) [2015-03-28 14:39:18.645] traps.c:2654:d15v0 Domain attempted WRMSR 00000000c0000083 from 0xffff82d0802eb080 to 0xffffffff81bd5f70.
(XEN) [2015-03-28 14:39:18.645] traps.c:2654:d15v0 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2015-03-28 14:39:18.701] traps.c:2654:d15v0 Domain attempted WRMSR 00000000c0010004 from 0x0000000000000000 to 0x000000000000ffff.
(XEN) [2015-03-28 14:39:20.118] d15 attempted to change d15v0's CR4 flags 00000660 -> 00000760
(d16) [2015-03-28 14:39:27.943] mapping kernel into physical memory
(d16) [2015-03-28 14:39:27.943] about to get started...
(XEN) [2015-03-28 14:39:27.977] traps.c:2654:d16v0 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2015-03-28 14:39:27.977] traps.c:2654:d16v0 Domain attempted WRMSR 00000000c0000082 from 0xffff83054eb23000 to 0xffffffff81bd3d50.
(XEN) [2015-03-28 14:39:27.977] traps.c:2654:d16v0 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb23080 to 0xffffffff81bd5cf0.
(XEN) [2015-03-28 14:39:27.977] traps.c:2654:d16v0 Domain attempted WRMSR 0000000000000174 from 0x0000000000000000 to 0x0000000000000010.
(XEN) [2015-03-28 14:39:27.977] traps.c:2654:d16v0 Domain attempted WRMSR 0000000000000176 from 0x0000000000000000 to 0xffffffff81bd5d20.
(XEN) [2015-03-28 14:39:27.977] traps.c:2654:d16v0 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb23080 to 0xffffffff81bd5f70.
(XEN) [2015-03-28 14:39:27.977] traps.c:2654:d16v0 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2015-03-28 14:39:28.032] traps.c:2654:d16v0 Domain attempted WRMSR 00000000c0010004 from 0x0000000000000000 to 0x000000000000ffff.
(XEN) [2015-03-28 14:39:29.479] d16 attempted to change d16v0's CR4 flags 00000660 -> 00000760
(XEN) [2015-03-28 14:39:38.727] io.c:429: d17: bind: m_gsi=37 g_gsi=36 dev=00.00.5 intx=0
(XEN) [2015-03-28 14:39:39.175] AMD-Vi: Disable: device id = 0x800, domain = 0, paging mode = 3
(XEN) [2015-03-28 14:39:39.175] AMD-Vi: Setup I/O page table: device id = 0x800, type = 0x1, root table = 0x3ea9d0000, domain = 17, paging mode = 3
(XEN) [2015-03-28 14:39:39.175] AMD-Vi: Re-assign 0000:08:00.0 from dom0 to dom17
(XEN) [2015-03-28 14:39:41.230] io.c:429: d17: bind: m_gsi=47 g_gsi=40 dev=00.00.6 intx=0
(XEN) [2015-03-28 14:39:41.236] AMD-Vi: Disable: device id = 0xa00, domain = 0, paging mode = 3
(XEN) [2015-03-28 14:39:41.236] AMD-Vi: Setup I/O page table: device id = 0xa00, type = 0x1, root table = 0x3ea9d0000, domain = 17, paging mode = 3
(XEN) [2015-03-28 14:39:41.236] AMD-Vi: Re-assign 0000:0a:00.0 from dom0 to dom17
(d17) [2015-03-28 14:39:41.247] HVM Loader
(d17) [2015-03-28 14:39:41.247] Detected Xen v4.6-unstable
(d17) [2015-03-28 14:39:41.247] Xenbus rings @0xfeffc000, event channel 1
(d17) [2015-03-28 14:39:41.247] System requested SeaBIOS
(d17) [2015-03-28 14:39:41.247] CPU speed is 3200 MHz
(d17) [2015-03-28 14:39:41.247] Relocating guest memory for lowmem MMIO space disabled
(XEN) [2015-03-28 14:39:41.247] irq.c:276: Dom17 PCI link 0 changed 0 -> 5
(d17) [2015-03-28 14:39:41.247] PCI-ISA link 0 routed to IRQ5
(XEN) [2015-03-28 14:39:41.248] irq.c:276: Dom17 PCI link 1 changed 0 -> 10
(d17) [2015-03-28 14:39:41.248] PCI-ISA link 1 routed to IRQ10
(XEN) [2015-03-28 14:39:41.248] irq.c:276: Dom17 PCI link 2 changed 0 -> 11
(d17) [2015-03-28 14:39:41.248] PCI-ISA link 2 routed to IRQ11
(XEN) [2015-03-28 14:39:41.248] irq.c:276: Dom17 PCI link 3 changed 0 -> 5
(d17) [2015-03-28 14:39:41.248] PCI-ISA link 3 routed to IRQ5
(d17) [2015-03-28 14:39:41.268] pci dev 01:3 INTA->IRQ10
(d17) [2015-03-28 14:39:41.273] pci dev 02:0 INTA->IRQ11
(d17) [2015-03-28 14:39:41.285] pci dev 04:0 INTA->IRQ5
(d17) [2015-03-28 14:39:41.292] pci dev 05:0 INTA->IRQ10
(d17) [2015-03-28 14:39:41.298] pci dev 06:0 INTA->IRQ11
(d17) [2015-03-28 14:39:41.337] No RAM in high memory; setting high_mem resource base to 100000000
(d17) [2015-03-28 14:39:41.337] pci dev 03:0 bar 10 size 002000000: 0f0000008
(d17) [2015-03-28 14:39:41.339] pci dev 02:0 bar 14 size 001000000: 0f2000008
(d17) [2015-03-28 14:39:41.341] pci dev 06:0 bar 10 size 000200000: 0f3000004
(XEN) [2015-03-28 14:39:41.341] memory_map:add: dom17 gfn=f3000 mfn=fe200 nr=200
(d17) [2015-03-28 14:39:41.346] pci dev 04:0 bar 30 size 000040000: 0f3200000
(d17) [2015-03-28 14:39:41.348] pci dev 04:0 bar 10 size 000020000: 0f3240000
(d17) [2015-03-28 14:39:41.349] pci dev 03:0 bar 30 size 000010000: 0f3260000
(d17) [2015-03-28 14:39:41.349] pci dev 05:0 bar 10 size 000002000: 0f3270004
(XEN) [2015-03-28 14:39:41.349] memory_map:add: dom17 gfn=f3270 mfn=fe0fe nr=1
(d17) [2015-03-28 14:39:41.355] pci dev 03:0 bar 14 size 000001000: 0f3272000
(d17) [2015-03-28 14:39:41.355] pci dev 02:0 bar 10 size 000000100: 00000c001
(d17) [2015-03-28 14:39:41.357] pci dev 04:0 bar 14 size 000000040: 00000c101
(d17) [2015-03-28 14:39:41.359] pci dev 01:1 bar 20 size 000000010: 00000c141
(d17) [2015-03-28 14:39:41.362] Multiprocessor initialisation:
(d17) [2015-03-28 14:39:41.385]  - CPU0 ... 48-bit phys ... fixed MTRRs ... var MTRRs [1/8] ... done.
(d17) [2015-03-28 14:39:41.408]  - CPU1 ... 48-bit phys ... fixed MTRRs ... var MTRRs [1/8] ... done.
(d17) [2015-03-28 14:39:41.429]  - CPU2 ... 48-bit phys ... fixed MTRRs ... var MTRRs [1/8] ... done.
(d17) [2015-03-28 14:39:41.452]  - CPU3 ... 48-bit phys ... fixed MTRRs ... var MTRRs [1/8] ... done.
(d17) [2015-03-28 14:39:41.452] Testing HVM environment:
(d17) [2015-03-28 14:39:41.471]  - REP INSB across page boundaries ... passed
(d17) [2015-03-28 14:39:41.484]  - GS base MSRs and SWAPGS ... passed
(d17) [2015-03-28 14:39:41.484] Passed 2 of 2 tests
(d17) [2015-03-28 14:39:41.484] Writing SMBIOS tables ...
(d17) [2015-03-28 14:39:41.485] Loading SeaBIOS ...
(d17) [2015-03-28 14:39:41.485] Creating MP tables ...
(d17) [2015-03-28 14:39:41.485] Loading ACPI ...
(d17) [2015-03-28 14:39:41.487] vm86 TSS at fc00a200
(d17) [2015-03-28 14:39:41.487] BIOS map:
(d17) [2015-03-28 14:39:41.487]  10000-100d3: Scratch space
(d17) [2015-03-28 14:39:41.487]  c0000-fffff: Main BIOS
(d17) [2015-03-28 14:39:41.487] E820 table:
(d17) [2015-03-28 14:39:41.487]  [00]: 00000000:00000000 - 00000000:000a0000: RAM
(d17) [2015-03-28 14:39:41.487]  HOLE: 00000000:000a0000 - 00000000:000c0000
(d17) [2015-03-28 14:39:41.488]  [01]: 00000000:000c0000 - 00000000:00100000: RESERVED
(d17) [2015-03-28 14:39:41.488]  [02]: 00000000:00100000 - 00000000:3f800000: RAM
(d17) [2015-03-28 14:39:41.488]  HOLE: 00000000:3f800000 - 00000000:fc000000
(d17) [2015-03-28 14:39:41.488]  [03]: 00000000:fc000000 - 00000001:00000000: RESERVED
(d17) [2015-03-28 14:39:41.488] Invoking SeaBIOS ...
(d17) [2015-03-28 14:39:41.490] SeaBIOS (version rel-1.8.0-0-g4c59f5d-20150328_151159-serveerstertje)
(d17) [2015-03-28 14:39:41.490] 
(d17) [2015-03-28 14:39:41.490] Found Xen hypervisor signature at 40000000
(d17) [2015-03-28 14:39:41.490] Running on QEMU (i440fx)
(d17) [2015-03-28 14:39:41.490] xen: copy e820...
(d17) [2015-03-28 14:39:41.490] Relocating init from 0x000de3f0 to 0x3f7ae880 (size 71360)
(d17) [2015-03-28 14:39:41.492] CPU Mhz=3201
(d17) [2015-03-28 14:39:41.496] Found 9 PCI devices (max PCI bus is 00)
(d17) [2015-03-28 14:39:41.496] Allocated Xen hypercall page at 3f7ff000
(d17) [2015-03-28 14:39:41.496] Detected Xen v4.6-unstable
(d17) [2015-03-28 14:39:41.496] xen: copy BIOS tables...
(d17) [2015-03-28 14:39:41.496] Copying SMBIOS entry point from 0x00010010 to 0x000f6570
(d17) [2015-03-28 14:39:41.496] Copying MPTABLE from 0xfc0011b0/fc0011c0 to 0x000f6450
(d17) [2015-03-28 14:39:41.496] Copying PIR from 0x00010030 to 0x000f63d0
(d17) [2015-03-28 14:39:41.496] Copying ACPI RSDP from 0x000100b0 to 0x000f63a0
(d17) [2015-03-28 14:39:41.496] Using pmtimer, ioport 0xb008
(d17) [2015-03-28 14:39:41.496] Scan for VGA option rom
(d17) [2015-03-28 14:39:41.509] Running option rom at c000:0003
(XEN) [2015-03-28 14:39:41.515] stdvga.c:147:d17v0 entering stdvga and caching modes
(d17) [2015-03-28 14:39:41.540] pmm call arg1=0
(d17) [2015-03-28 14:39:41.542] Turning on vga text mode console
(d17) [2015-03-28 14:39:41.602] SeaBIOS (version rel-1.8.0-0-g4c59f5d-20150328_151159-serveerstertje)
(d17) [2015-03-28 14:39:41.611] Machine UUID bdab4a92-3fdb-45d9-a4e8-3e429b52d159
(d17) [2015-03-28 14:39:41.612] XHCI init on dev 00:05.0: regs @ 0xf3270000, 4 ports, 32 slots, 32 byte context
(d17) [2015-03-28 14:39:41.612] s
(d17) [2015-03-28 14:39:41.612] XHCI    extcap 0x1 @ f3270500
(d17) [2015-03-28 14:39:41.612] XHCI    protocol USB  3.00, 2 ports (offset 1), def 0
(d17) [2015-03-28 14:39:41.612] XHCI    protocol USB  2.00, 2 ports (offset 3), def 0
(d17) [2015-03-28 14:39:41.613] Found 0 lpt ports
(d17) [2015-03-28 14:39:41.613] Found 1 serial ports
(d17) [2015-03-28 14:39:41.613] ATA controller 1 at 1f0/3f4/0 (irq 14 dev 9)
(d17) [2015-03-28 14:39:41.614] ATA controller 2 at 170/374/0 (irq 15 dev 9)
(d17) [2015-03-28 14:39:41.617] ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10240 MiBytes)
(d17) [2015-03-28 14:39:41.617] Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0
(d17) [2015-03-28 14:39:41.618] ata0-1: QEMU HARDDISK ATA-7 Hard-Disk (300 GiBytes)
(d17) [2015-03-28 14:39:41.618] Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@1
(d17) [2015-03-28 14:39:41.716] PS2 keyboard initialized
(d17) [2015-03-28 14:39:41.739] XHCI port #4: 0x00200a03, powered, enabled, pls 0, speed 2 [Low]
(d17) [2015-03-28 14:39:41.770] XHCI no devices found
(d17) [2015-03-28 14:39:41.781] All threads complete.
(d17) [2015-03-28 14:39:41.781] Scan for option roms
(d17) [2015-03-28 14:39:41.804] Running option rom at c980:0003
(d17) [2015-03-28 14:39:41.809] pmm call arg1=1
(d17) [2015-03-28 14:39:41.809] pmm call arg1=0
(d17) [2015-03-28 14:39:41.810] pmm call arg1=1
(d17) [2015-03-28 14:39:41.810] pmm call arg1=0
(d17) [2015-03-28 14:39:41.823] Searching bootorder for: /pci@i0cf8/*@4
(d17) [2015-03-28 14:39:41.823] 
(d17) [2015-03-28 14:39:41.829] Press F12 for boot menu.
(d17) [2015-03-28 14:39:41.829] 
(d17) [2015-03-28 14:39:44.411] Searching bootorder for: HALT
(d17) [2015-03-28 14:39:44.412] drive 0x000f6350: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20971520
(d17) [2015-03-28 14:39:44.412] drive 0x000f6320: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=629145600
(d17) [2015-03-28 14:39:44.412] 
(d17) [2015-03-28 14:39:44.413] Space available for UMB: ca800-ef000, f5d90-f6320
(d17) [2015-03-28 14:39:44.413] Returned 253952 bytes of ZoneHigh
(d17) [2015-03-28 14:39:44.413] e820 map has 6 items:
(d17) [2015-03-28 14:39:44.413]   0: 0000000000000000 - 000000000009fc00 = 1 RAM
(d17) [2015-03-28 14:39:44.413]   1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED
(d17) [2015-03-28 14:39:44.414]   2: 00000000000f0000 - 0000000000100000 = 2 RESERVED
(d17) [2015-03-28 14:39:44.414]   3: 0000000000100000 - 000000003f7fe000 = 1 RAM
(d17) [2015-03-28 14:39:44.414]   4: 000000003f7fe000 - 000000003f800000 = 2 RESERVED
(d17) [2015-03-28 14:39:44.414]   5: 00000000fc000000 - 0000000100000000 = 2 RESERVED
(d17) [2015-03-28 14:39:44.416] enter handle_19:
(d17) [2015-03-28 14:39:44.416]   NULL
(d17) [2015-03-28 14:39:44.435] Booting from Hard Disk...
(d17) [2015-03-28 14:39:44.440] Booting from 0000:7c00
(XEN) [2015-03-28 14:39:46.344] grant_table.c:311:d0v3 Increased maptrack size to 5 frames
(d18) [2015-03-28 14:39:48.343] HVM Loader
(d18) [2015-03-28 14:39:48.343] Detected Xen v4.6-unstable
(d18) [2015-03-28 14:39:48.343] Xenbus rings @0xfeffc000, event channel 1
(d18) [2015-03-28 14:39:48.343] System requested SeaBIOS
(d18) [2015-03-28 14:39:48.343] CPU speed is 3200 MHz
(d18) [2015-03-28 14:39:48.344] Relocating guest memory for lowmem MMIO space disabled
(XEN) [2015-03-28 14:39:48.344] irq.c:276: Dom18 PCI link 0 changed 0 -> 5
(d18) [2015-03-28 14:39:48.344] PCI-ISA link 0 routed to IRQ5
(XEN) [2015-03-28 14:39:48.344] irq.c:276: Dom18 PCI link 1 changed 0 -> 10
(d18) [2015-03-28 14:39:48.344] PCI-ISA link 1 routed to IRQ10
(XEN) [2015-03-28 14:39:48.344] irq.c:276: Dom18 PCI link 2 changed 0 -> 11
(d18) [2015-03-28 14:39:48.344] PCI-ISA link 2 routed to IRQ11
(XEN) [2015-03-28 14:39:48.344] irq.c:276: Dom18 PCI link 3 changed 0 -> 5
(d18) [2015-03-28 14:39:48.344] PCI-ISA link 3 routed to IRQ5
(d18) [2015-03-28 14:39:48.364] pci dev 01:3 INTA->IRQ10
(d18) [2015-03-28 14:39:48.368] pci dev 02:0 INTA->IRQ11
(d18) [2015-03-28 14:39:48.380] pci dev 04:0 INTA->IRQ5
(d18) [2015-03-28 14:39:48.431] RAM in high memory; setting high_mem resource base to 10f800000
(d18) [2015-03-28 14:39:48.431] pci dev 03:0 bar 10 size 002000000: 0f0000008
(d18) [2015-03-28 14:39:48.433] pci dev 02:0 bar 14 size 001000000: 0f2000008
(d18) [2015-03-28 14:39:48.435] pci dev 04:0 bar 30 size 000040000: 0f3000000
(d18) [2015-03-28 14:39:48.437] pci dev 04:0 bar 10 size 000020000: 0f3040000
(d18) [2015-03-28 14:39:48.438] pci dev 03:0 bar 30 size 000010000: 0f3060000
(d18) [2015-03-28 14:39:48.440] pci dev 03:0 bar 14 size 000001000: 0f3070000
(d18) [2015-03-28 14:39:48.440] pci dev 02:0 bar 10 size 000000100: 00000c001
(d18) [2015-03-28 14:39:48.442] pci dev 04:0 bar 14 size 000000040: 00000c101
(d18) [2015-03-28 14:39:48.444] pci dev 01:1 bar 20 size 000000010: 00000c141
(d18) [2015-03-28 14:39:48.446] Multiprocessor initialisation:
(d18) [2015-03-28 14:39:48.446]  - CPU0 ... 48-bit phys ... fixed MTRRs ... var MTRRs [1/8] ... done.
(d18) [2015-03-28 14:39:48.447]  - CPU1 ... 48-bit phys ... fixed MTRRs ... var MTRRs [1/8] ... done.
(d18) [2015-03-28 14:39:48.447]  - CPU2 ... 48-bit phys ... fixed MTRRs ... var MTRRs [1/8] ... done.
(d18) [2015-03-28 14:39:48.447]  - CPU3 ... 48-bit phys ... fixed MTRRs ... var MTRRs [1/8] ... done.
(d18) [2015-03-28 14:39:48.447] Testing HVM environment:
(d18) [2015-03-28 14:39:48.466]  - REP INSB across page boundaries ... passed
(d18) [2015-03-28 14:39:48.480]  - GS base MSRs and SWAPGS ... passed
(d18) [2015-03-28 14:39:48.480] Passed 2 of 2 tests
(d18) [2015-03-28 14:39:48.480] Writing SMBIOS tables ...
(d18) [2015-03-28 14:39:48.481] Loading SeaBIOS ...
(d18) [2015-03-28 14:39:48.481] Creating MP tables ...
(d18) [2015-03-28 14:39:48.481] Loading ACPI ...
(d18) [2015-03-28 14:39:48.483] vm86 TSS at fc00a200
(d18) [2015-03-28 14:39:48.484] BIOS map:
(d18) [2015-03-28 14:39:48.484]  10000-100d3: Scratch space
(d18) [2015-03-28 14:39:48.484]  c0000-fffff: Main BIOS
(d18) [2015-03-28 14:39:48.484] E820 table:
(d18) [2015-03-28 14:39:48.484]  [00]: 00000000:00000000 - 00000000:000a0000: RAM
(d18) [2015-03-28 14:39:48.484]  HOLE: 00000000:000a0000 - 00000000:000c0000
(d18) [2015-03-28 14:39:48.484]  [01]: 00000000:000c0000 - 00000000:00100000: RESERVED
(d18) [2015-03-28 14:39:48.484]  [02]: 00000000:00100000 - 00000000:f0000000: RAM
(d18) [2015-03-28 14:39:48.484]  HOLE: 00000000:f0000000 - 00000000:fc000000
(d18) [2015-03-28 14:39:48.484]  [03]: 00000000:fc000000 - 00000001:00000000: RESERVED
(d18) [2015-03-28 14:39:48.484]  [04]: 00000001:00000000 - 00000001:0f800000: RAM
(d18) [2015-03-28 14:39:48.484] Invoking SeaBIOS ...
(d18) [2015-03-28 14:39:48.487] SeaBIOS (version rel-1.8.0-0-g4c59f5d-20150328_151159-serveerstertje)
(d18) [2015-03-28 14:39:48.487] 
(d18) [2015-03-28 14:39:48.487] Found Xen hypervisor signature at 40000000
(d18) [2015-03-28 14:39:48.487] Running on QEMU (i440fx)
(d18) [2015-03-28 14:39:48.487] xen: copy e820...
(d18) [2015-03-28 14:39:48.487] Relocating init from 0x000de3f0 to 0xeffae880 (size 71360)
(d18) [2015-03-28 14:39:48.490] CPU Mhz=3202
(d18) [2015-03-28 14:39:48.495] Found 7 PCI devices (max PCI bus is 00)
(d18) [2015-03-28 14:39:48.495] Allocated Xen hypercall page at effff000
(d18) [2015-03-28 14:39:48.495] Detected Xen v4.6-unstable
(d18) [2015-03-28 14:39:48.495] xen: copy BIOS tables...
(d18) [2015-03-28 14:39:48.495] Copying SMBIOS entry point from 0x00010010 to 0x000f6570
(d18) [2015-03-28 14:39:48.495] Copying MPTABLE from 0xfc0011b0/fc0011c0 to 0x000f6450
(d18) [2015-03-28 14:39:48.495] Copying PIR from 0x00010030 to 0x000f63d0
(d18) [2015-03-28 14:39:48.495] Copying ACPI RSDP from 0x000100b0 to 0x000f63a0
(d18) [2015-03-28 14:39:48.495] Using pmtimer, ioport 0xb008
(d18) [2015-03-28 14:39:48.495] Scan for VGA option rom
(d18) [2015-03-28 14:39:48.511] Running option rom at c000:0003
(XEN) [2015-03-28 14:39:48.520] stdvga.c:147:d18v0 entering stdvga and caching modes
(d18) [2015-03-28 14:39:48.546] pmm call arg1=0
(d18) [2015-03-28 14:39:48.548] Turning on vga text mode console
(d18) [2015-03-28 14:39:48.631] SeaBIOS (version rel-1.8.0-0-g4c59f5d-20150328_151159-serveerstertje)
(d18) [2015-03-28 14:39:48.645] Machine UUID a5765fab-886f-4a4b-a9cb-ecbcb0c699fd
(d18) [2015-03-28 14:39:48.645] All threads complete.
(d18) [2015-03-28 14:39:48.646] Found 0 lpt ports
(d18) [2015-03-28 14:39:48.646] Found 1 serial ports
(d18) [2015-03-28 14:39:48.647] ATA controller 1 at 1f0/3f4/0 (irq 14 dev 9)
(d18) [2015-03-28 14:39:48.648] ATA controller 2 at 170/374/0 (irq 15 dev 9)
(d18) [2015-03-28 14:39:48.651] ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10240 MiBytes)
(d18) [2015-03-28 14:39:48.651] Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0
(d18) [2015-03-28 14:39:48.750] PS2 keyboard initialized
(d18) [2015-03-28 14:39:48.750] All threads complete.
(d18) [2015-03-28 14:39:48.750] Scan for option roms
(d18) [2015-03-28 14:39:48.774] Running option rom at c980:0003
(d18) [2015-03-28 14:39:48.781] pmm call arg1=1
(d18) [2015-03-28 14:39:48.781] pmm call arg1=0
(d18) [2015-03-28 14:39:48.783] pmm call arg1=1
(d18) [2015-03-28 14:39:48.783] pmm call arg1=0
(d18) [2015-03-28 14:39:48.800] Searching bootorder for: /pci@i0cf8/*@4
(d18) [2015-03-28 14:39:48.801] 
(d18) [2015-03-28 14:39:48.807] Press F12 for boot menu.
(d18) [2015-03-28 14:39:48.808] 
(d18) [2015-03-28 14:39:51.386] Searching bootorder for: HALT
(d18) [2015-03-28 14:39:51.386] drive 0x000f6350: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20971520
(d18) [2015-03-28 14:39:51.386] Space available for UMB: ca800-ef000, f5d90-f6350
(d18) [2015-03-28 14:39:51.386] Returned 258048 bytes of ZoneHigh
(d18) [2015-03-28 14:39:51.386] e820 map has 7 items:
(d18) [2015-03-28 14:39:51.386]   0: 0000000000000000 - 000000000009fc00 = 1 RAM
(d18) [2015-03-28 14:39:51.386]   1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED
(d18) [2015-03-28 14:39:51.386]   2: 00000000000f0000 - 0000000000100000 = 2 RESERVED
(d18) [2015-03-28 14:39:51.386]   3: 0000000000100000 - 00000000effff000 = 1 RAM
(d18) [2015-03-28 14:39:51.386]   4: 00000000effff000 - 00000000f0000000 = 2 RESERVED
(d18) [2015-03-28 14:39:51.386]   5: 00000000fc000000 - 0000000100000000 = 2 RESERVED
(d18) [2015-03-28 14:39:51.386]   6: 0000000100000000 - 000000010f800000 = 1 RAM
(d18) [2015-03-28 14:39:51.387] enter handle_19:
(d18) [2015-03-28 14:39:51.387]   NULL
(d18) [2015-03-28 14:39:51.395] Booting from Hard Disk...
(d18) [2015-03-28 14:39:51.397] Booting from 0000:7c00
(XEN) [2015-03-28 14:39:53.193] stdvga.c:151:d17v0 leaving stdvga
(XEN) [2015-03-28 14:40:04.499] stdvga.c:151:d18v0 leaving stdvga
(XEN) [2015-03-28 14:40:10.982] stdvga.c:147:d17v0 entering stdvga and caching modes
(XEN) [2015-03-28 14:40:12.569] irq.c:386: Dom17 callback via changed to Direct Vector 0xf3
(XEN) [2015-03-28 14:40:16.233] memory_map:remove: dom17 gfn=f3270 mfn=fe0fe nr=1
(XEN) [2015-03-28 14:40:16.238] memory_map:add: dom17 gfn=f3270 mfn=fe0fe nr=1
(XEN) [2015-03-28 14:40:16.243] memory_map:remove: dom17 gfn=f3270 mfn=fe0fe nr=1
(XEN) [2015-03-28 14:40:16.247] memory_map:add: dom17 gfn=f3270 mfn=fe0fe nr=1
(XEN) [2015-03-28 14:40:16.252] memory_map:remove: dom17 gfn=f3270 mfn=fe0fe nr=1
(XEN) [2015-03-28 14:40:16.257] memory_map:add: dom17 gfn=f3270 mfn=fe0fe nr=1
(XEN) [2015-03-28 14:40:16.261] memory_map:remove: dom17 gfn=f3270 mfn=fe0fe nr=1
(XEN) [2015-03-28 14:40:16.265] memory_map:add: dom17 gfn=f3270 mfn=fe0fe nr=1
(XEN) [2015-03-28 14:40:16.270] memory_map:remove: dom17 gfn=f3270 mfn=fe0fe nr=1
(XEN) [2015-03-28 14:40:16.275] memory_map:add: dom17 gfn=f3270 mfn=fe0fe nr=1
(XEN) [2015-03-28 14:40:16.279] memory_map:remove: dom17 gfn=f3270 mfn=fe0fe nr=1
(XEN) [2015-03-28 14:40:16.284] memory_map:add: dom17 gfn=f3270 mfn=fe0fe nr=1
(XEN) [2015-03-28 14:40:16.295] memory_map:remove: dom17 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-03-28 14:40:16.302] memory_map:add: dom17 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-03-28 14:40:16.308] memory_map:remove: dom17 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-03-28 14:40:16.315] memory_map:add: dom17 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-03-28 14:40:16.321] memory_map:remove: dom17 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-03-28 14:40:16.326] memory_map:add: dom17 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-03-28 14:40:16.332] memory_map:remove: dom17 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-03-28 14:40:16.338] memory_map:add: dom17 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-03-28 14:40:16.344] memory_map:remove: dom17 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-03-28 14:40:16.351] memory_map:add: dom17 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-03-28 14:40:16.356] memory_map:remove: dom17 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-03-28 14:40:16.362] memory_map:add: dom17 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-03-28 14:40:16.386] irq.c:276: Dom17 PCI link 0 changed 5 -> 0
(XEN) [2015-03-28 14:40:16.397] irq.c:276: Dom17 PCI link 1 changed 10 -> 0
(XEN) [2015-03-28 14:40:16.409] irq.c:276: Dom17 PCI link 2 changed 11 -> 0
(XEN) [2015-03-28 14:40:16.422] irq.c:276: Dom17 PCI link 3 changed 5 -> 0
(XEN) [2015-03-28 14:40:17.556] grant_table.c:1305:d17v2 Expanding dom (17) grant table from (4) to (5) frames.
(XEN) [2015-03-28 14:40:28.231] stdvga.c:147:d18v0 entering stdvga and caching modes
(XEN) [2015-03-28 14:40:29.596] irq.c:386: Dom18 callback via changed to Direct Vector 0xf3
(XEN) [2015-03-28 14:40:30.669] irq.c:276: Dom18 PCI link 0 changed 5 -> 0
(XEN) [2015-03-28 14:40:30.676] irq.c:276: Dom18 PCI link 1 changed 10 -> 0
(XEN) [2015-03-28 14:40:30.681] irq.c:276: Dom18 PCI link 2 changed 11 -> 0
(XEN) [2015-03-28 14:40:30.686] irq.c:276: Dom18 PCI link 3 changed 5 -> 0
(XEN) [2015-03-28 14:40:31.267] grant_table.c:1305:d18v1 Expanding dom (18) grant table from (4) to (5) frames.
(XEN) [2015-03-28 14:40:31.616] grant_table.c:311:d0v0 Increased maptrack size to 6 frames
(XEN) [2015-03-28 14:41:32.655] grant_table.c:1305:d17v0 Expanding dom (17) grant table from (5) to (6) frames.
(XEN) [2015-03-28 14:41:32.656] grant_table.c:1305:d17v0 Expanding dom (17) grant table from (6) to (7) frames.
(XEN) [2015-03-28 14:41:32.665] grant_table.c:311:d0v0 Increased maptrack size to 7 frames
(XEN) [2015-03-28 14:41:32.685] grant_table.c:311:d0v0 Increased maptrack size to 8 frames
(XEN) [2015-03-28 14:46:09.097] grant_table.c:311:d0v0 Increased maptrack size to 9 frames
(XEN) [2015-03-28 15:12:55.306] grant_table.c:311:d0v0 Increased maptrack size to 10 frames
(d19) [2015-03-28 15:55:46.122] HVM Loader
(d19) [2015-03-28 15:55:46.122] Detected Xen v4.6-unstable
(d19) [2015-03-28 15:55:46.122] Xenbus rings @0xfeffc000, event channel 1
(d19) [2015-03-28 15:55:46.122] System requested SeaBIOS
(d19) [2015-03-28 15:55:46.122] CPU speed is 3200 MHz
(d19) [2015-03-28 15:55:46.122] Relocating guest memory for lowmem MMIO space disabled
(XEN) [2015-03-28 15:55:46.123] irq.c:276: Dom19 PCI link 0 changed 0 -> 5
(d19) [2015-03-28 15:55:46.123] PCI-ISA link 0 routed to IRQ5
(XEN) [2015-03-28 15:55:46.123] irq.c:276: Dom19 PCI link 1 changed 0 -> 10
(d19) [2015-03-28 15:55:46.123] PCI-ISA link 1 routed to IRQ10
(XEN) [2015-03-28 15:55:46.123] irq.c:276: Dom19 PCI link 2 changed 0 -> 11
(d19) [2015-03-28 15:55:46.123] PCI-ISA link 2 routed to IRQ11
(XEN) [2015-03-28 15:55:46.123] irq.c:276: Dom19 PCI link 3 changed 0 -> 5
(d19) [2015-03-28 15:55:46.123] PCI-ISA link 3 routed to IRQ5
(d19) [2015-03-28 15:55:46.145] pci dev 01:2 INTD->IRQ5
(d19) [2015-03-28 15:55:46.152] pci dev 01:3 INTA->IRQ10
(d19) [2015-03-28 15:55:46.184] pci dev 02:0 INTA->IRQ11
(d19) [2015-03-28 15:55:46.226] pci dev 04:0 INTA->IRQ5
(d19) [2015-03-28 15:55:46.319] No RAM in high memory; setting high_mem resource base to 100000000
(d19) [2015-03-28 15:55:46.319] pci dev 03:0 bar 10 size 002000000: 0f0000008
(d19) [2015-03-28 15:55:46.321] pci dev 02:0 bar 14 size 001000000: 0f2000008
(d19) [2015-03-28 15:55:46.323] pci dev 04:0 bar 30 size 000040000: 0f3000000
(d19) [2015-03-28 15:55:46.326] pci dev 04:0 bar 10 size 000020000: 0f3040000
(d19) [2015-03-28 15:55:46.326] pci dev 03:0 bar 30 size 000010000: 0f3060000
(d19) [2015-03-28 15:55:46.328] pci dev 03:0 bar 14 size 000001000: 0f3070000
(d19) [2015-03-28 15:55:46.328] pci dev 02:0 bar 10 size 000000100: 00000c001
(d19) [2015-03-28 15:55:46.331] pci dev 04:0 bar 14 size 000000040: 00000c101
(d19) [2015-03-28 15:55:46.333] pci dev 01:2 bar 20 size 000000020: 00000c141
(d19) [2015-03-28 15:55:46.336] pci dev 01:1 bar 20 size 000000010: 00000c161
(d19) [2015-03-28 15:55:46.338] Multiprocessor initialisation:
(d19) [2015-03-28 15:55:46.338]  - CPU0 ... 48-bit phys ... fixed MTRRs ... var MTRRs [1/8] ... done.
(d19) [2015-03-28 15:55:46.338]  - CPU1 ... 48-bit phys ... fixed MTRRs ... var MTRRs [1/8] ... done.
(d19) [2015-03-28 15:55:46.338]  - CPU2 ... 48-bit phys ... fixed MTRRs ... var MTRRs [1/8] ... done.
(d19) [2015-03-28 15:55:46.339] Testing HVM environment:
(d19) [2015-03-28 15:55:46.357]  - REP INSB across page boundaries ... passed
(d19) [2015-03-28 15:55:46.371]  - GS base MSRs and SWAPGS ... passed
(d19) [2015-03-28 15:55:46.371] Passed 2 of 2 tests
(d19) [2015-03-28 15:55:46.371] Writing SMBIOS tables ...
(d19) [2015-03-28 15:55:46.373] Loading SeaBIOS ...
(d19) [2015-03-28 15:55:46.373] Creating MP tables ...
(d19) [2015-03-28 15:55:46.373] Loading ACPI ...
(d19) [2015-03-28 15:55:46.375] vm86 TSS at fc00a180
(d19) [2015-03-28 15:55:46.376] BIOS map:
(d19) [2015-03-28 15:55:46.376]  10000-100d3: Scratch space
(d19) [2015-03-28 15:55:46.376]  c0000-fffff: Main BIOS
(d19) [2015-03-28 15:55:46.376] E820 table:
(d19) [2015-03-28 15:55:46.376]  [00]: 00000000:00000000 - 00000000:000a0000: RAM
(d19) [2015-03-28 15:55:46.376]  HOLE: 00000000:000a0000 - 00000000:000c0000
(d19) [2015-03-28 15:55:46.376]  [01]: 00000000:000c0000 - 00000000:00100000: RESERVED
(d19) [2015-03-28 15:55:46.376]  [02]: 00000000:00100000 - 00000000:7f800000: RAM
(d19) [2015-03-28 15:55:46.376]  HOLE: 00000000:7f800000 - 00000000:fc000000
(d19) [2015-03-28 15:55:46.376]  [03]: 00000000:fc000000 - 00000001:00000000: RESERVED
(d19) [2015-03-28 15:55:46.377] Invoking SeaBIOS ...
(d19) [2015-03-28 15:55:46.382] SeaBIOS (version rel-1.8.0-0-g4c59f5d-20150328_151159-serveerstertje)
(d19) [2015-03-28 15:55:46.382] 
(d19) [2015-03-28 15:55:46.382] Found Xen hypervisor signature at 40000000
(d19) [2015-03-28 15:55:46.383] Running on QEMU (i440fx)
(d19) [2015-03-28 15:55:46.383] xen: copy e820...
(d19) [2015-03-28 15:55:46.383] Relocating init from 0x000de3f0 to 0x7f7ae880 (size 71360)
(d19) [2015-03-28 15:55:46.385] CPU Mhz=3201
(d19) [2015-03-28 15:55:46.390] Found 8 PCI devices (max PCI bus is 00)
(d19) [2015-03-28 15:55:46.390] Allocated Xen hypercall page at 7f7ff000
(d19) [2015-03-28 15:55:46.390] Detected Xen v4.6-unstable
(d19) [2015-03-28 15:55:46.390] xen: copy BIOS tables...
(d19) [2015-03-28 15:55:46.391] Copying SMBIOS entry point from 0x00010010 to 0x000f6570
(d19) [2015-03-28 15:55:46.391] Copying MPTABLE from 0xfc001190/fc0011a0 to 0x000f6460
(d19) [2015-03-28 15:55:46.391] Copying PIR from 0x00010030 to 0x000f63e0
(d19) [2015-03-28 15:55:46.391] Copying ACPI RSDP from 0x000100b0 to 0x000f63b0
(d19) [2015-03-28 15:55:46.391] Using pmtimer, ioport 0xb008
(d19) [2015-03-28 15:55:46.391] Scan for VGA option rom
(d19) [2015-03-28 15:55:46.409] Running option rom at c000:0003
(XEN) [2015-03-28 15:55:46.421] stdvga.c:147:d19v0 entering stdvga and caching modes
(d19) [2015-03-28 15:55:46.439] pmm call arg1=0
(d19) [2015-03-28 15:55:46.441] Turning on vga text mode console
(d19) [2015-03-28 15:55:46.554] SeaBIOS (version rel-1.8.0-0-g4c59f5d-20150328_151159-serveerstertje)
(d19) [2015-03-28 15:55:46.572] Machine UUID 8ae5cfa6-ae16-44f9-a23f-07a7273a6924
(d19) [2015-03-28 15:55:46.573] UHCI init on dev 00:01.2 (io=c140)
(d19) [2015-03-28 15:55:46.575] Found 0 lpt ports
(d19) [2015-03-28 15:55:46.575] Found 1 serial ports
(d19) [2015-03-28 15:55:46.576] ATA controller 1 at 1f0/3f4/0 (irq 14 dev 9)
(d19) [2015-03-28 15:55:46.577] ATA controller 2 at 170/374/0 (irq 15 dev 9)
(d19) [2015-03-28 15:55:46.581] ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10240 MiBytes)
(d19) [2015-03-28 15:55:46.581] Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0
(d19) [2015-03-28 15:55:46.585] DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD]
(d19) [2015-03-28 15:55:46.585] Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0
(d19) [2015-03-28 15:55:46.680] PS2 keyboard initialized
(d19) [2015-03-28 15:55:46.680] All threads complete.
(d19) [2015-03-28 15:55:46.680] Scan for option roms
(d19) [2015-03-28 15:55:46.709] Running option rom at c980:0003
(d19) [2015-03-28 15:55:46.718] pmm call arg1=1
(d19) [2015-03-28 15:55:46.718] pmm call arg1=0
(d19) [2015-03-28 15:55:46.720] pmm call arg1=1
(d19) [2015-03-28 15:55:46.721] pmm call arg1=0
(d19) [2015-03-28 15:55:46.748] Searching bootorder for: /pci@i0cf8/*@4
(d19) [2015-03-28 15:55:46.748] 
(d19) [2015-03-28 15:55:46.762] Press F12 for boot menu.
(d19) [2015-03-28 15:55:46.763] 
(d19) [2015-03-28 15:55:49.319] Searching bootorder for: HALT
(d19) [2015-03-28 15:55:49.319] drive 0x000f6360: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20971520
(d19) [2015-03-28 15:55:49.319] Space available for UMB: ca800-ee800, f5d90-f6300
(d19) [2015-03-28 15:55:49.319] Returned 258048 bytes of ZoneHigh
(d19) [2015-03-28 15:55:49.319] e820 map has 6 items:
(d19) [2015-03-28 15:55:49.319]   0: 0000000000000000 - 000000000009fc00 = 1 RAM
(d19) [2015-03-28 15:55:49.319]   1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED
(d19) [2015-03-28 15:55:49.319]   2: 00000000000f0000 - 0000000000100000 = 2 RESERVED
(d19) [2015-03-28 15:55:49.319]   3: 0000000000100000 - 000000007f7ff000 = 1 RAM
(d19) [2015-03-28 15:55:49.319]   4: 000000007f7ff000 - 000000007f800000 = 2 RESERVED
(d19) [2015-03-28 15:55:49.319]   5: 00000000fc000000 - 0000000100000000 = 2 RESERVED
(d19) [2015-03-28 15:55:49.320] enter handle_19:
(d19) [2015-03-28 15:55:49.320]   NULL
(d19) [2015-03-28 15:55:49.329] Booting from DVD/CD...
(d19) [2015-03-28 15:55:49.337] Booting from 0000:7c00
(XEN) [2015-03-28 15:55:50.611] stdvga.c:151:d19v0 leaving stdvga
(XEN) [2015-03-28 15:56:18.885] stdvga.c:147:d19v0 entering stdvga and caching modes
(XEN) [2015-03-28 15:56:20.176] irq.c:386: Dom19 callback via changed to Direct Vector 0xf3
(XEN) [2015-03-28 15:56:20.816] irq.c:276: Dom19 PCI link 0 changed 5 -> 0
(XEN) [2015-03-28 15:56:20.817] irq.c:276: Dom19 PCI link 1 changed 10 -> 0
(XEN) [2015-03-28 15:56:20.817] irq.c:276: Dom19 PCI link 2 changed 11 -> 0
(XEN) [2015-03-28 15:56:20.818] irq.c:276: Dom19 PCI link 3 changed 5 -> 0
(d20) [2015-03-28 16:04:05.148] HVM Loader
(d20) [2015-03-28 16:04:05.148] Detected Xen v4.6-unstable
(d20) [2015-03-28 16:04:05.148] Xenbus rings @0xfeffc000, event channel 1
(d20) [2015-03-28 16:04:05.148] System requested SeaBIOS
(d20) [2015-03-28 16:04:05.148] CPU speed is 3200 MHz
(d20) [2015-03-28 16:04:05.149] Relocating guest memory for lowmem MMIO space disabled
(XEN) [2015-03-28 16:04:05.150] irq.c:276: Dom20 PCI link 0 changed 0 -> 5
(d20) [2015-03-28 16:04:05.150] PCI-ISA link 0 routed to IRQ5
(XEN) [2015-03-28 16:04:05.151] irq.c:276: Dom20 PCI link 1 changed 0 -> 10
(d20) [2015-03-28 16:04:05.151] PCI-ISA link 1 routed to IRQ10
(XEN) [2015-03-28 16:04:05.151] irq.c:276: Dom20 PCI link 2 changed 0 -> 11
(d20) [2015-03-28 16:04:05.151] PCI-ISA link 2 routed to IRQ11
(XEN) [2015-03-28 16:04:05.152] irq.c:276: Dom20 PCI link 3 changed 0 -> 5
(d20) [2015-03-28 16:04:05.152] PCI-ISA link 3 routed to IRQ5
(d20) [2015-03-28 16:04:05.178] pci dev 01:2 INTD->IRQ5
(d20) [2015-03-28 16:04:05.186] pci dev 01:3 INTA->IRQ10
(d20) [2015-03-28 16:04:05.191] pci dev 02:0 INTA->IRQ11
(d20) [2015-03-28 16:04:05.210] pci dev 04:0 INTA->IRQ5
(d20) [2015-03-28 16:04:05.283] No RAM in high memory; setting high_mem resource base to 100000000
(d20) [2015-03-28 16:04:05.283] pci dev 03:0 bar 10 size 002000000: 0f0000008
(d20) [2015-03-28 16:04:05.285] pci dev 02:0 bar 14 size 001000000: 0f2000008
(d20) [2015-03-28 16:04:05.288] pci dev 04:0 bar 30 size 000040000: 0f3000000
(d20) [2015-03-28 16:04:05.290] pci dev 04:0 bar 10 size 000020000: 0f3040000
(d20) [2015-03-28 16:04:05.291] pci dev 03:0 bar 30 size 000010000: 0f3060000
(d20) [2015-03-28 16:04:05.293] pci dev 03:0 bar 14 size 000001000: 0f3070000
(d20) [2015-03-28 16:04:05.293] pci dev 02:0 bar 10 size 000000100: 00000c001
(d20) [2015-03-28 16:04:05.296] pci dev 04:0 bar 14 size 000000040: 00000c101
(d20) [2015-03-28 16:04:05.298] pci dev 01:2 bar 20 size 000000020: 00000c141
(d20) [2015-03-28 16:04:05.300] pci dev 01:1 bar 20 size 000000010: 00000c161
(d20) [2015-03-28 16:04:05.303] Multiprocessor initialisation:
(d20) [2015-03-28 16:04:05.303]  - CPU0 ... 48-bit phys ... fixed MTRRs ... var MTRRs [1/8] ... done.
(d20) [2015-03-28 16:04:05.303]  - CPU1 ... 48-bit phys ... fixed MTRRs ... var MTRRs [1/8] ... done.
(d20) [2015-03-28 16:04:05.303]  - CPU2 ... 48-bit phys ... fixed MTRRs ... var MTRRs [1/8] ... done.
(d20) [2015-03-28 16:04:05.303] Testing HVM environment:
(d20) [2015-03-28 16:04:05.323]  - REP INSB across page boundaries ... passed
(d20) [2015-03-28 16:04:05.338]  - GS base MSRs and SWAPGS ... passed
(d20) [2015-03-28 16:04:05.338] Passed 2 of 2 tests
(d20) [2015-03-28 16:04:05.338] Writing SMBIOS tables ...
(d20) [2015-03-28 16:04:05.339] Loading SeaBIOS ...
(d20) [2015-03-28 16:04:05.339] Creating MP tables ...
(d20) [2015-03-28 16:04:05.339] Loading ACPI ...
(d20) [2015-03-28 16:04:05.341] vm86 TSS at fc00a180
(d20) [2015-03-28 16:04:05.342] BIOS map:
(d20) [2015-03-28 16:04:05.342]  10000-100d3: Scratch space
(d20) [2015-03-28 16:04:05.342]  c0000-fffff: Main BIOS
(d20) [2015-03-28 16:04:05.342] E820 table:
(d20) [2015-03-28 16:04:05.342]  [00]: 00000000:00000000 - 00000000:000a0000: RAM
(d20) [2015-03-28 16:04:05.342]  HOLE: 00000000:000a0000 - 00000000:000c0000
(d20) [2015-03-28 16:04:05.342]  [01]: 00000000:000c0000 - 00000000:00100000: RESERVED
(d20) [2015-03-28 16:04:05.342]  [02]: 00000000:00100000 - 00000000:7f800000: RAM
(d20) [2015-03-28 16:04:05.342]  HOLE: 00000000:7f800000 - 00000000:fc000000
(d20) [2015-03-28 16:04:05.342]  [03]: 00000000:fc000000 - 00000001:00000000: RESERVED
(d20) [2015-03-28 16:04:05.343] Invoking SeaBIOS ...
(d20) [2015-03-28 16:04:05.346] SeaBIOS (version rel-1.8.0-0-g4c59f5d-20150328_151159-serveerstertje)
(d20) [2015-03-28 16:04:05.346] 
(d20) [2015-03-28 16:04:05.346] Found Xen hypervisor signature at 40000000
(d20) [2015-03-28 16:04:05.346] Running on QEMU (i440fx)
(d20) [2015-03-28 16:04:05.346] xen: copy e820...
(d20) [2015-03-28 16:04:05.347] Relocating init from 0x000de3f0 to 0x7f7ae880 (size 71360)
(d20) [2015-03-28 16:04:05.350] CPU Mhz=3202
(d20) [2015-03-28 16:04:05.359] Found 8 PCI devices (max PCI bus is 00)
(d20) [2015-03-28 16:04:05.359] Allocated Xen hypercall page at 7f7ff000
(d20) [2015-03-28 16:04:05.359] Detected Xen v4.6-unstable
(d20) [2015-03-28 16:04:05.359] xen: copy BIOS tables...
(d20) [2015-03-28 16:04:05.359] Copying SMBIOS entry point from 0x00010010 to 0x000f6570
(d20) [2015-03-28 16:04:05.359] Copying MPTABLE from 0xfc001190/fc0011a0 to 0x000f6460
(d20) [2015-03-28 16:04:05.359] Copying PIR from 0x00010030 to 0x000f63e0
(d20) [2015-03-28 16:04:05.359] Copying ACPI RSDP from 0x000100b0 to 0x000f63b0
(d20) [2015-03-28 16:04:05.359] Using pmtimer, ioport 0xb008
(d20) [2015-03-28 16:04:05.359] Scan for VGA option rom
(d20) [2015-03-28 16:04:05.379] Running option rom at c000:0003
(XEN) [2015-03-28 16:04:05.393] stdvga.c:147:d20v0 entering stdvga and caching modes
(d20) [2015-03-28 16:04:05.420] pmm call arg1=0
(d20) [2015-03-28 16:04:05.421] Turning on vga text mode console
(d20) [2015-03-28 16:04:05.556] SeaBIOS (version rel-1.8.0-0-g4c59f5d-20150328_151159-serveerstertje)
(d20) [2015-03-28 16:04:05.583] Machine UUID 8a2ab330-5d01-4cf6-8525-7883c9ce90fb
(d20) [2015-03-28 16:04:05.585] UHCI init on dev 00:01.2 (io=c140)
(d20) [2015-03-28 16:04:05.589] Found 0 lpt ports
(d20) [2015-03-28 16:04:05.591] Found 1 serial ports
(d20) [2015-03-28 16:04:05.591] ATA controller 1 at 1f0/3f4/0 (irq 14 dev 9)
(d20) [2015-03-28 16:04:05.594] ATA controller 2 at 170/374/0 (irq 15 dev 9)
(d20) [2015-03-28 16:04:05.598] ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10240 MiBytes)
(d20) [2015-03-28 16:04:05.598] Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0
(d20) [2015-03-28 16:04:05.602] DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD]
(d20) [2015-03-28 16:04:05.602] Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0
(d20) [2015-03-28 16:04:05.696] PS2 keyboard initialized
(d20) [2015-03-28 16:04:05.696] All threads complete.
(d20) [2015-03-28 16:04:05.696] Scan for option roms
(d20) [2015-03-28 16:04:05.724] Running option rom at c980:0003
(d20) [2015-03-28 16:04:05.731] pmm call arg1=1
(d20) [2015-03-28 16:04:05.731] pmm call arg1=0
(d20) [2015-03-28 16:04:05.733] pmm call arg1=1
(d20) [2015-03-28 16:04:05.734] pmm call arg1=0
(d20) [2015-03-28 16:04:05.758] Searching bootorder for: /pci@i0cf8/*@4
(d20) [2015-03-28 16:04:05.758] 
(d20) [2015-03-28 16:04:05.766] Press F12 for boot menu.
(d20) [2015-03-28 16:04:05.766] 
(d20) [2015-03-28 16:04:08.315] Searching bootorder for: HALT
(d20) [2015-03-28 16:04:08.316] drive 0x000f6360: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20971520
(d20) [2015-03-28 16:04:08.316] Space available for UMB: ca800-ee800, f5d90-f6300
(d20) [2015-03-28 16:04:08.316] Returned 258048 bytes of ZoneHigh
(d20) [2015-03-28 16:04:08.316] e820 map has 6 items:
(d20) [2015-03-28 16:04:08.317]   0: 0000000000000000 - 000000000009fc00 = 1 RAM
(d20) [2015-03-28 16:04:08.317]   1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED
(d20) [2015-03-28 16:04:08.317]   2: 00000000000f0000 - 0000000000100000 = 2 RESERVED
(d20) [2015-03-28 16:04:08.317]   3: 0000000000100000 - 000000007f7ff000 = 1 RAM
(d20) [2015-03-28 16:04:08.317]   4: 000000007f7ff000 - 000000007f800000 = 2 RESERVED
(d20) [2015-03-28 16:04:08.317]   5: 00000000fc000000 - 0000000100000000 = 2 RESERVED
(d20) [2015-03-28 16:04:08.318] enter handle_19:
(d20) [2015-03-28 16:04:08.318]   NULL
(d20) [2015-03-28 16:04:08.329] Booting from DVD/CD...
(d20) [2015-03-28 16:04:08.338] Booting from 0000:7c00
(XEN) [2015-03-28 16:04:09.088] stdvga.c:151:d20v0 leaving stdvga
(XEN) [2015-03-28 16:04:33.369] stdvga.c:147:d20v0 entering stdvga and caching modes
(XEN) [2015-03-28 16:04:34.603] irq.c:386: Dom20 callback via changed to Direct Vector 0xf3
(XEN) [2015-03-28 16:04:35.141] irq.c:276: Dom20 PCI link 0 changed 5 -> 0
(XEN) [2015-03-28 16:04:35.141] irq.c:276: Dom20 PCI link 1 changed 10 -> 0
(XEN) [2015-03-28 16:04:35.141] irq.c:276: Dom20 PCI link 2 changed 11 -> 0
(XEN) [2015-03-28 16:04:35.142] irq.c:276: Dom20 PCI link 3 changed 5 -> 0
(XEN) [2015-03-28 16:08:21.390] grant_table.c:1305:d20v2 Expanding dom (20) grant table from (4) to (5) frames.
(XEN) [2015-03-28 16:08:21.438] grant_table.c:311:d0v4 Increased maptrack size to 11 frames
(XEN) [2015-03-28 16:08:21.454] grant_table.c:1305:d20v2 Expanding dom (20) grant table from (5) to (6) frames.
(XEN) [2015-03-28 16:08:21.471] grant_table.c:311:d0v4 Increased maptrack size to 12 frames
(d21) [2015-03-28 16:40:20.754] HVM Loader
(d21) [2015-03-28 16:40:20.754] Detected Xen v4.6-unstable
(d21) [2015-03-28 16:40:20.754] Xenbus rings @0xfeffc000, event channel 1
(d21) [2015-03-28 16:40:20.754] System requested SeaBIOS
(d21) [2015-03-28 16:40:20.754] CPU speed is 3200 MHz
(d21) [2015-03-28 16:40:20.754] Relocating guest memory for lowmem MMIO space disabled
(XEN) [2015-03-28 16:40:20.754] irq.c:276: Dom21 PCI link 0 changed 0 -> 5
(d21) [2015-03-28 16:40:20.754] PCI-ISA link 0 routed to IRQ5
(XEN) [2015-03-28 16:40:20.755] irq.c:276: Dom21 PCI link 1 changed 0 -> 10
(d21) [2015-03-28 16:40:20.755] PCI-ISA link 1 routed to IRQ10
(XEN) [2015-03-28 16:40:20.755] irq.c:276: Dom21 PCI link 2 changed 0 -> 11
(d21) [2015-03-28 16:40:20.755] PCI-ISA link 2 routed to IRQ11
(XEN) [2015-03-28 16:40:20.755] irq.c:276: Dom21 PCI link 3 changed 0 -> 5
(d21) [2015-03-28 16:40:20.755] PCI-ISA link 3 routed to IRQ5
(d21) [2015-03-28 16:40:20.776] pci dev 01:2 INTD->IRQ5
(d21) [2015-03-28 16:40:20.787] pci dev 01:3 INTA->IRQ10
(d21) [2015-03-28 16:40:20.796] pci dev 02:0 INTA->IRQ11
(d21) [2015-03-28 16:40:20.813] pci dev 04:0 INTA->IRQ5
(d21) [2015-03-28 16:40:20.877] No RAM in high memory; setting high_mem resource base to 100000000
(d21) [2015-03-28 16:40:20.877] pci dev 03:0 bar 10 size 002000000: 0f0000008
(d21) [2015-03-28 16:40:20.880] pci dev 02:0 bar 14 size 001000000: 0f2000008
(d21) [2015-03-28 16:40:20.882] pci dev 04:0 bar 30 size 000040000: 0f3000000
(d21) [2015-03-28 16:40:20.884] pci dev 04:0 bar 10 size 000020000: 0f3040000
(d21) [2015-03-28 16:40:20.885] pci dev 03:0 bar 30 size 000010000: 0f3060000
(d21) [2015-03-28 16:40:20.887] pci dev 03:0 bar 14 size 000001000: 0f3070000
(d21) [2015-03-28 16:40:20.888] pci dev 02:0 bar 10 size 000000100: 00000c001
(d21) [2015-03-28 16:40:20.890] pci dev 04:0 bar 14 size 000000040: 00000c101
(d21) [2015-03-28 16:40:20.892] pci dev 01:2 bar 20 size 000000020: 00000c141
(d21) [2015-03-28 16:40:20.895] pci dev 01:1 bar 20 size 000000010: 00000c161
(d21) [2015-03-28 16:40:20.898] Multiprocessor initialisation:
(d21) [2015-03-28 16:40:20.898]  - CPU0 ... 48-bit phys ... fixed MTRRs ... var MTRRs [1/8] ... done.
(d21) [2015-03-28 16:40:20.898]  - CPU1 ... 48-bit phys ... fixed MTRRs ... var MTRRs [1/8] ... done.
(d21) [2015-03-28 16:40:20.898]  - CPU2 ... 48-bit phys ... fixed MTRRs ... var MTRRs [1/8] ... done.
(d21) [2015-03-28 16:40:20.898] Testing HVM environment:
(d21) [2015-03-28 16:40:20.917]  - REP INSB across page boundaries ... passed
(d21) [2015-03-28 16:40:20.930]  - GS base MSRs and SWAPGS ... passed
(d21) [2015-03-28 16:40:20.930] Passed 2 of 2 tests
(d21) [2015-03-28 16:40:20.930] Writing SMBIOS tables ...
(d21) [2015-03-28 16:40:20.931] Loading SeaBIOS ...
(d21) [2015-03-28 16:40:20.931] Creating MP tables ...
(d21) [2015-03-28 16:40:20.932] Loading ACPI ...
(d21) [2015-03-28 16:40:20.933] vm86 TSS at fc00a180
(d21) [2015-03-28 16:40:20.933] BIOS map:
(d21) [2015-03-28 16:40:20.933]  10000-100d3: Scratch space
(d21) [2015-03-28 16:40:20.933]  c0000-fffff: Main BIOS
(d21) [2015-03-28 16:40:20.933] E820 table:
(d21) [2015-03-28 16:40:20.933]  [00]: 00000000:00000000 - 00000000:000a0000: RAM
(d21) [2015-03-28 16:40:20.933]  HOLE: 00000000:000a0000 - 00000000:000c0000
(d21) [2015-03-28 16:40:20.933]  [01]: 00000000:000c0000 - 00000000:00100000: RESERVED
(d21) [2015-03-28 16:40:20.934]  [02]: 00000000:00100000 - 00000000:7f800000: RAM
(d21) [2015-03-28 16:40:20.934]  HOLE: 00000000:7f800000 - 00000000:fc000000
(d21) [2015-03-28 16:40:20.934]  [03]: 00000000:fc000000 - 00000001:00000000: RESERVED
(d21) [2015-03-28 16:40:20.934] Invoking SeaBIOS ...
(d21) [2015-03-28 16:40:20.937] SeaBIOS (version rel-1.8.0-0-g4c59f5d-20150328_151159-serveerstertje)
(d21) [2015-03-28 16:40:20.937] 
(d21) [2015-03-28 16:40:20.937] Found Xen hypervisor signature at 40000000
(d21) [2015-03-28 16:40:20.937] Running on QEMU (i440fx)
(d21) [2015-03-28 16:40:20.937] xen: copy e820...
(d21) [2015-03-28 16:40:20.938] Relocating init from 0x000de3f0 to 0x7f7ae880 (size 71360)
(d21) [2015-03-28 16:40:20.940] CPU Mhz=3202
(d21) [2015-03-28 16:40:20.946] Found 8 PCI devices (max PCI bus is 00)
(d21) [2015-03-28 16:40:20.946] Allocated Xen hypercall page at 7f7ff000
(d21) [2015-03-28 16:40:20.946] Detected Xen v4.6-unstable
(d21) [2015-03-28 16:40:20.946] xen: copy BIOS tables...
(d21) [2015-03-28 16:40:20.946] Copying SMBIOS entry point from 0x00010010 to 0x000f6570
(d21) [2015-03-28 16:40:20.947] Copying MPTABLE from 0xfc001190/fc0011a0 to 0x000f6460
(d21) [2015-03-28 16:40:20.947] Copying PIR from 0x00010030 to 0x000f63e0
(d21) [2015-03-28 16:40:20.947] Copying ACPI RSDP from 0x000100b0 to 0x000f63b0
(d21) [2015-03-28 16:40:20.947] Using pmtimer, ioport 0xb008
(d21) [2015-03-28 16:40:20.947] Scan for VGA option rom
(d21) [2015-03-28 16:40:20.965] Running option rom at c000:0003
(XEN) [2015-03-28 16:40:20.975] stdvga.c:147:d21v0 entering stdvga and caching modes
(d21) [2015-03-28 16:40:20.993] pmm call arg1=0
(d21) [2015-03-28 16:40:20.995] Turning on vga text mode console
(d21) [2015-03-28 16:40:21.111] SeaBIOS (version rel-1.8.0-0-g4c59f5d-20150328_151159-serveerstertje)
(d21) [2015-03-28 16:40:21.123] Machine UUID d6369729-cf14-4063-820e-f4f9bf4b6a3a
(d21) [2015-03-28 16:40:21.123] UHCI init on dev 00:01.2 (io=c140)
(d21) [2015-03-28 16:40:21.126] Found 0 lpt ports
(d21) [2015-03-28 16:40:21.126] Found 1 serial ports
(d21) [2015-03-28 16:40:21.126] ATA controller 1 at 1f0/3f4/0 (irq 14 dev 9)
(d21) [2015-03-28 16:40:21.127] ATA controller 2 at 170/374/0 (irq 15 dev 9)
(d21) [2015-03-28 16:40:21.129] ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10240 MiBytes)
(d21) [2015-03-28 16:40:21.129] Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0
(d21) [2015-03-28 16:40:21.131] DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD]
(d21) [2015-03-28 16:40:21.131] Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0
(d21) [2015-03-28 16:40:21.232] PS2 keyboard initialized
(d21) [2015-03-28 16:40:21.232] All threads complete.
(d21) [2015-03-28 16:40:21.232] Scan for option roms
(d21) [2015-03-28 16:40:21.259] Running option rom at c980:0003
(d21) [2015-03-28 16:40:21.267] pmm call arg1=1
(d21) [2015-03-28 16:40:21.268] pmm call arg1=0
(d21) [2015-03-28 16:40:21.269] pmm call arg1=1
(d21) [2015-03-28 16:40:21.270] pmm call arg1=0
(d21) [2015-03-28 16:40:21.290] Searching bootorder for: /pci@i0cf8/*@4
(d21) [2015-03-28 16:40:21.290] 
(d21) [2015-03-28 16:40:21.297] Press F12 for boot menu.
(d21) [2015-03-28 16:40:21.298] 
(d21) [2015-03-28 16:40:23.856] Searching bootorder for: HALT
(d21) [2015-03-28 16:40:23.856] drive 0x000f6360: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20971520
(d21) [2015-03-28 16:40:23.857] Space available for UMB: ca800-ee800, f5d90-f6300
(d21) [2015-03-28 16:40:23.857] Returned 258048 bytes of ZoneHigh
(d21) [2015-03-28 16:40:23.857] e820 map has 6 items:
(d21) [2015-03-28 16:40:23.857]   0: 0000000000000000 - 000000000009fc00 = 1 RAM
(d21) [2015-03-28 16:40:23.857]   1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED
(d21) [2015-03-28 16:40:23.857]   2: 00000000000f0000 - 0000000000100000 = 2 RESERVED
(d21) [2015-03-28 16:40:23.857]   3: 0000000000100000 - 000000007f7ff000 = 1 RAM
(d21) [2015-03-28 16:40:23.857]   4: 000000007f7ff000 - 000000007f800000 = 2 RESERVED
(d21) [2015-03-28 16:40:23.857]   5: 00000000fc000000 - 0000000100000000 = 2 RESERVED
(d21) [2015-03-28 16:40:23.857] enter handle_19:
(d21) [2015-03-28 16:40:23.857]   NULL
(d21) [2015-03-28 16:40:23.864] Booting from Hard Disk...
(d21) [2015-03-28 16:40:23.866] Booting from 0000:7c00
(XEN) [2015-03-28 16:40:26.192] stdvga.c:151:d21v0 leaving stdvga
(XEN) [2015-03-28 16:40:53.008] irq.c:386: Dom21 callback via changed to Direct Vector 0xf3
(XEN) [2015-03-28 16:40:53.567] irq.c:276: Dom21 PCI link 0 changed 5 -> 0
(XEN) [2015-03-28 16:40:53.567] irq.c:276: Dom21 PCI link 1 changed 10 -> 0
(XEN) [2015-03-28 16:40:53.567] irq.c:276: Dom21 PCI link 2 changed 11 -> 0
(XEN) [2015-03-28 16:40:53.568] irq.c:276: Dom21 PCI link 3 changed 5 -> 0
(XEN) [2015-03-28 16:41:06.192] grant_table.c:1305:d21v2 Expanding dom (21) grant table from (4) to (5) frames.
(XEN) [2015-03-28 16:41:06.257] grant_table.c:1305:d21v0 Expanding dom (21) grant table from (5) to (6) frames.
(XEN) [2015-03-28 18:28:25.374] ==== PCI devices ====
(XEN) [2015-03-28 18:28:25.374] ==== segment 0000 ====
(XEN) [2015-03-28 18:28:25.374] 0000:0f:00.1 - dom 0   - node -1  - MSIs < 83 >
(XEN) [2015-03-28 18:28:25.374] 0000:0f:00.0 - dom 0   - node -1  - MSIs < >
(XEN) [2015-03-28 18:28:25.374] 0000:0e:00.1 - dom 0   - node -1  - MSIs < >
(XEN) [2015-03-28 18:28:25.374] 0000:0e:00.0 - dom 0   - node -1  - MSIs < >
(XEN) [2015-03-28 18:28:25.374] 0000:0d:00.0 - dom 0   - node -1  - MSIs < 81 >
(XEN) [2015-03-28 18:28:25.374] 0000:0c:00.0 - dom 0   - node -1  - MSIs < 82 >
(XEN) [2015-03-28 18:28:25.374] 0000:0b:00.0 - dom 0   - node -1  - MSIs < >
(XEN) [2015-03-28 18:28:25.374] 0000:0a:00.0 - dom 17  - node -1  - MSIs < >
(XEN) [2015-03-28 18:28:25.374] 0000:09:00.1 - dom 0   - node -1  - MSIs < >
(XEN) [2015-03-28 18:28:25.374] 0000:09:00.0 - dom 0   - node -1  - MSIs < >
(XEN) [2015-03-28 18:28:25.374] 0000:08:00.0 - dom 17  - node -1  - MSIs < 84 85 86 87 88 >
(XEN) [2015-03-28 18:28:25.374] 0000:07:00.0 - dom 0   - node -1  - MSIs < >
(XEN) [2015-03-28 18:28:25.374] 0000:06:02.0 - dom 0   - node -1  - MSIs < 72 >
(XEN) [2015-03-28 18:28:25.374] 0000:06:01.0 - dom 0   - node -1  - MSIs < 71 >
(XEN) [2015-03-28 18:28:25.374] 0000:05:00.0 - dom 0   - node -1  - MSIs < 70 >
(XEN) [2015-03-28 18:28:25.374] 0000:04:00.0 - dom 0   - node -1  - MSIs < >
(XEN) [2015-03-28 18:28:25.374] 0000:03:06.0 - dom 14  - node -1  - MSIs < >
(XEN) [2015-03-28 18:28:25.374] 0000:00:18.4 - dom 0   - node -1  - MSIs < >
(XEN) [2015-03-28 18:28:25.374] 0000:00:18.3 - dom 0   - node -1  - MSIs < >
(XEN) [2015-03-28 18:28:25.374] 0000:00:18.2 - dom 0   - node -1  - MSIs < >
(XEN) [2015-03-28 18:28:25.374] 0000:00:18.1 - dom 0   - node -1  - MSIs < >
(XEN) [2015-03-28 18:28:25.374] 0000:00:18.0 - dom 0   - node -1  - MSIs < >
(XEN) [2015-03-28 18:28:25.374] 0000:00:16.2 - dom 0   - node -1  - MSIs < >
(XEN) [2015-03-28 18:28:25.374] 0000:00:16.0 - dom 0   - node -1  - MSIs < >
(XEN) [2015-03-28 18:28:25.374] 0000:00:15.0 - dom 0   - node -1  - MSIs < 69 >
(XEN) [2015-03-28 18:28:25.374] 0000:00:14.5 - dom 0   - node -1  - MSIs < >
(XEN) [2015-03-28 18:28:25.374] 0000:00:14.4 - dom 0   - node -1  - MSIs < >
(XEN) [2015-03-28 18:28:25.374] 0000:00:14.3 - dom 0   - node -1  - MSIs < >
(XEN) [2015-03-28 18:28:25.374] 0000:00:14.2 - dom 0   - node -1  - MSIs < >
(XEN) [2015-03-28 18:28:25.374] 0000:00:14.0 - dom 0   - node -1  - MSIs < >
(XEN) [2015-03-28 18:28:25.374] 0000:00:13.2 - dom 0   - node -1  - MSIs < >
(XEN) [2015-03-28 18:28:25.374] 0000:00:13.0 - dom 0   - node -1  - MSIs < >
(XEN) [2015-03-28 18:28:25.374] 0000:00:12.2 - dom 0   - node -1  - MSIs < >
(XEN) [2015-03-28 18:28:25.374] 0000:00:12.0 - dom 0   - node -1  - MSIs < >
(XEN) [2015-03-28 18:28:25.374] 0000:00:11.0 - dom 0   - node -1  - MSIs < 73 >
(XEN) [2015-03-28 18:28:25.374] 0000:00:0d.0 - dom 0   - node -1  - MSIs < 68 >
(XEN) [2015-03-28 18:28:25.374] 0000:00:0c.0 - dom 0   - node -1  - MSIs < 67 >
(XEN) [2015-03-28 18:28:25.374] 0000:00:0b.0 - dom 0   - node -1  - MSIs < 66 >
(XEN) [2015-03-28 18:28:25.374] 0000:00:0a.0 - dom 0   - node -1  - MSIs < 65 >
(XEN) [2015-03-28 18:28:25.374] 0000:00:09.0 - dom 0   - node -1  - MSIs < 64 >
(XEN) [2015-03-28 18:28:25.374] 0000:00:06.0 - dom 0   - node -1  - MSIs < 63 >
(XEN) [2015-03-28 18:28:25.374] 0000:00:05.0 - dom 0   - node -1  - MSIs < 62 >
(XEN) [2015-03-28 18:28:25.374] 0000:00:03.0 - dom 0   - node -1  - MSIs < 61 >
(XEN) [2015-03-28 18:28:25.374] 0000:00:02.0 - dom 0   - node -1  - MSIs < 60 >
(XEN) [2015-03-28 18:28:25.374] 0000:00:00.0 - dom 0   - node -1  - MSIs < >
(XEN) [2015-03-28 18:28:25.374] 0000:00:00.2 - dom 32754 - node -1  - MSIs < >
(XEN) [2015-03-28 18:28:28.914] MSI information:
(XEN) [2015-03-28 18:28:28.914]  MSI     56 vec=28 lowest  edge   assert  log lowest dest=00000001 mask=0/0/?
(XEN) [2015-03-28 18:28:28.914]  HPET    57 vec=a0 lowest  edge   assert  log lowest dest=00000008 mask=1/0/?
(XEN) [2015-03-28 18:28:28.914]  HPET    58 vec=a8 lowest  edge   assert  log lowest dest=00000002 mask=1/0/?
(XEN) [2015-03-28 18:28:28.914]  HPET    59 vec=b0 lowest  edge   assert  log lowest dest=00000001 mask=1/0/?
(XEN) [2015-03-28 18:28:28.914]  MSI     60 vec=41 lowest  edge   assert  log lowest dest=00000001 mask=0/1/?
(XEN) [2015-03-28 18:28:28.914]  MSI     61 vec=49 lowest  edge   assert  log lowest dest=00000001 mask=0/1/?
(XEN) [2015-03-28 18:28:28.914]  MSI     62 vec=51 lowest  edge   assert  log lowest dest=00000001 mask=0/1/?
(XEN) [2015-03-28 18:28:28.914]  MSI     63 vec=59 lowest  edge   assert  log lowest dest=00000001 mask=0/1/?
(XEN) [2015-03-28 18:28:28.914]  MSI     64 vec=61 lowest  edge   assert  log lowest dest=00000001 mask=0/1/?
(XEN) [2015-03-28 18:28:28.914]  MSI     65 vec=69 lowest  edge   assert  log lowest dest=00000001 mask=0/1/?
(XEN) [2015-03-28 18:28:28.914]  MSI     66 vec=71 lowest  edge   assert  log lowest dest=00000001 mask=0/1/?
(XEN) [2015-03-28 18:28:28.914]  MSI     67 vec=79 lowest  edge   assert  log lowest dest=00000001 mask=0/1/?
(XEN) [2015-03-28 18:28:28.914]  MSI     68 vec=81 lowest  edge   assert  log lowest dest=00000001 mask=0/1/?
(XEN) [2015-03-28 18:28:28.914]  MSI     69 vec=91 lowest  edge   assert  log lowest dest=00000001 mask=0/1/?
(XEN) [2015-03-28 18:28:28.914]  MSI     70 vec=99 lowest  edge   assert  log lowest dest=0000003f mask=1/1/1
(XEN) [2015-03-28 18:28:28.914]  MSI     71 vec=a1 lowest  edge   assert  log lowest dest=0000003f mask=1/1/1
(XEN) [2015-03-28 18:28:28.914]  MSI     72 vec=b1 lowest  edge   assert  log lowest dest=0000003f mask=1/1/1
(XEN) [2015-03-28 18:28:28.914]  MSI     73 vec=32 lowest  edge   assert  log lowest dest=00000001 mask=0/1/?
(XEN) [2015-03-28 18:28:28.914]  MSI     74 vec=3a lowest  edge   assert  log lowest dest=00000001 mask=0/1/?
(XEN) [2015-03-28 18:28:28.914]  MSI     75 vec=42 lowest  edge   assert  log lowest dest=00000001 mask=0/1/?
(XEN) [2015-03-28 18:28:28.914]  MSI     76 vec=4a lowest  edge   assert  log lowest dest=00000001 mask=0/1/?
(XEN) [2015-03-28 18:28:28.914]  MSI     77 vec=52 lowest  edge   assert  log lowest dest=00000001 mask=0/1/?
(XEN) [2015-03-28 18:28:28.914]  MSI     78 vec=5a lowest  edge   assert  log lowest dest=00000001 mask=0/1/?
(XEN) [2015-03-28 18:28:28.914]  MSI     79 vec=62 lowest  edge   assert  log lowest dest=0000003f mask=0/1/?
(XEN) [2015-03-28 18:28:28.914]  MSI     80 vec=6a lowest  edge   assert  log lowest dest=0000003f mask=0/1/?
(XEN) [2015-03-28 18:28:28.914]  MSI     81 vec=7a lowest  edge   assert  log lowest dest=00000001 mask=0/1/?
(XEN) [2015-03-28 18:28:28.914]  MSI     82 vec=92 lowest  edge   assert  log lowest dest=00000001 mask=0/1/?
(XEN) [2015-03-28 18:28:28.914]  MSI     83 vec=a2 lowest  edge   assert  log lowest dest=00000001 mask=0/1/?
(XEN) [2015-03-28 18:28:28.914]  MSI-X   84 vec=aa lowest  edge   assert  log lowest dest=00000004 mask=1/0/0
(XEN) [2015-03-28 18:28:28.914]  MSI-X   85 vec=b2 lowest  edge   assert  log lowest dest=00000002 mask=1/0/0
(XEN) [2015-03-28 18:28:28.914]  MSI-X   86 vec=ba lowest  edge   assert  log lowest dest=00000002 mask=1/0/0
(XEN) [2015-03-28 18:28:28.914]  MSI-X   87 vec=c2 lowest  edge   assert  log lowest dest=00000002 mask=1/0/0
(XEN) [2015-03-28 18:28:28.914]  MSI-X   88 vec=ca lowest  edge   assert  log lowest dest=00000002 mask=1/0/0
(XEN) [2015-03-28 18:28:32.730] IRQ information:
(XEN) [2015-03-28 18:28:32.730]    IRQ:   0 affinity:01 vec:f0 type=IO-APIC-edge    status=00000000 timer_interrupt()
(XEN) [2015-03-28 18:28:32.730]    IRQ:   1 affinity:01 vec:30 type=IO-APIC-edge    status=00000034 in-flight=0 domain-list=0:  1(---),
(XEN) [2015-03-28 18:28:32.730]    IRQ:   3 affinity:01 vec:38 type=IO-APIC-edge    status=00000002 mapped, unbound
(XEN) [2015-03-28 18:28:32.730]    IRQ:   4 affinity:01 vec:f1 type=IO-APIC-edge    status=00000001 ns16550_interrupt()
(XEN) [2015-03-28 18:28:32.730]    IRQ:   5 affinity:01 vec:40 type=IO-APIC-edge    status=00000002 mapped, unbound
(XEN) [2015-03-28 18:28:32.730]    IRQ:   6 affinity:01 vec:48 type=IO-APIC-edge    status=00000002 mapped, unbound
(XEN) [2015-03-28 18:28:32.730]    IRQ:   7 affinity:01 vec:50 type=IO-APIC-edge    status=00000002 mapped, unbound
(XEN) [2015-03-28 18:28:32.730]    IRQ:   8 affinity:01 vec:58 type=IO-APIC-edge    status=00000030 in-flight=0 domain-list=0:  8(---),
(XEN) [2015-03-28 18:28:32.730]    IRQ:   9 affinity:01 vec:60 type=IO-APIC-level   status=00000030 in-flight=0 domain-list=0:  9(---),
(XEN) [2015-03-28 18:28:32.730]    IRQ:  10 affinity:01 vec:68 type=IO-APIC-edge    status=00000002 mapped, unbound
(XEN) [2015-03-28 18:28:32.730]    IRQ:  11 affinity:01 vec:70 type=IO-APIC-edge    status=00000002 mapped, unbound
(XEN) [2015-03-28 18:28:32.730]    IRQ:  12 affinity:01 vec:78 type=IO-APIC-edge    status=00000030 in-flight=0 domain-list=0: 12(---),
(XEN) [2015-03-28 18:28:32.730]    IRQ:  13 affinity:3f vec:88 type=IO-APIC-edge    status=00000002 mapped, unbound
(XEN) [2015-03-28 18:28:32.730]    IRQ:  14 affinity:01 vec:90 type=IO-APIC-edge    status=00000002 mapped, unbound
(XEN) [2015-03-28 18:28:32.730]    IRQ:  15 affinity:01 vec:98 type=IO-APIC-edge    status=00000002 mapped, unbound
(XEN) [2015-03-28 18:28:32.730]    IRQ:  16 affinity:01 vec:89 type=IO-APIC-level   status=00000030 in-flight=0 domain-list=0: 16(---),
(XEN) [2015-03-28 18:28:32.730]    IRQ:  17 affinity:01 vec:c0 type=IO-APIC-level   status=00000030 in-flight=0 domain-list=0: 17(---),
(XEN) [2015-03-28 18:28:32.730]    IRQ:  18 affinity:01 vec:b8 type=IO-APIC-level   status=00000030 in-flight=0 domain-list=0: 18(---),
(XEN) [2015-03-28 18:28:32.730]    IRQ:  19 affinity:3f vec:2a type=IO-APIC-level   status=00000002 mapped, unbound
(XEN) [2015-03-28 18:28:32.730]    IRQ:  22 affinity:02 vec:b9 type=IO-APIC-level   status=00000030 in-flight=0 domain-list=0: 22(---),14: 22(---),
(XEN) [2015-03-28 18:28:32.730]    IRQ:  25 affinity:3f vec:9a type=IO-APIC-level   status=00000002 mapped, unbound
(XEN) [2015-03-28 18:28:32.730]    IRQ:  28 affinity:3f vec:22 type=IO-APIC-level   status=00000002 mapped, unbound
(XEN) [2015-03-28 18:28:32.730]    IRQ:  29 affinity:3f vec:d9 type=IO-APIC-level   status=00000002 mapped, unbound
(XEN) [2015-03-28 18:28:32.730]    IRQ:  32 affinity:3f vec:c9 type=IO-APIC-level   status=00000002 mapped, unbound
(XEN) [2015-03-28 18:28:32.730]    IRQ:  33 affinity:3f vec:c1 type=IO-APIC-level   status=00000002 mapped, unbound
(XEN) [2015-03-28 18:28:32.730]    IRQ:  36 affinity:3f vec:21 type=IO-APIC-level   status=00000002 mapped, unbound
(XEN) [2015-03-28 18:28:32.730]    IRQ:  37 affinity:01 vec:29 type=IO-APIC-level   status=00000010 in-flight=0 domain-list=17: 37(-M-),
(XEN) [2015-03-28 18:28:32.730]    IRQ:  38 affinity:3f vec:a9 type=IO-APIC-level   status=00000002 mapped, unbound
(XEN) [2015-03-28 18:28:32.730]    IRQ:  40 affinity:3f vec:31 type=IO-APIC-level   status=00000002 mapped, unbound
(XEN) [2015-03-28 18:28:32.730]    IRQ:  46 affinity:3f vec:72 type=IO-APIC-level   status=00000002 mapped, unbound
(XEN) [2015-03-28 18:28:32.730]    IRQ:  47 affinity:01 vec:d1 type=IO-APIC-level   status=00000030 in-flight=0 domain-list=17: 47(---),
(XEN) [2015-03-28 18:28:32.730]    IRQ:  48 affinity:3f vec:d0 type=IO-APIC-level   status=00000002 mapped, unbound
(XEN) [2015-03-28 18:28:32.730]    IRQ:  51 affinity:3f vec:8a type=IO-APIC-level   status=00000002 mapped, unbound
(XEN) [2015-03-28 18:28:32.730]    IRQ:  52 affinity:3f vec:39 type=IO-APIC-level   status=00000002 mapped, unbound
(XEN) [2015-03-28 18:28:32.730]    IRQ:  53 affinity:3f vec:c8 type=IO-APIC-level   status=00000002 mapped, unbound
(XEN) [2015-03-28 18:28:32.730]    IRQ:  54 affinity:3f vec:d8 type=IO-APIC-level   status=00000002 mapped, unbound
(XEN) [2015-03-28 18:28:32.730]    IRQ:  56 affinity:01 vec:28 type=AMD-IOMMU-MSI   status=00000000 iommu_interrupt_handler()
(XEN) [2015-03-28 18:28:32.730]    IRQ:  57 affinity:08 vec:a0 type=HPET-MSI        status=00000000 hpet_interrupt_handler()
(XEN) [2015-03-28 18:28:32.730]    IRQ:  58 affinity:02 vec:a8 type=HPET-MSI        status=00000000 hpet_interrupt_handler()
(XEN) [2015-03-28 18:28:32.730]    IRQ:  59 affinity:01 vec:b0 type=HPET-MSI        status=00000000 hpet_interrupt_handler()
(XEN) [2015-03-28 18:28:32.730]    IRQ:  60 affinity:01 vec:41 type=PCI-MSI         status=00000030 in-flight=0 domain-list=0:631(---),
(XEN) [2015-03-28 18:28:32.730]    IRQ:  61 affinity:01 vec:49 type=PCI-MSI         status=00000030 in-flight=0 domain-list=0:630(---),
(XEN) [2015-03-28 18:28:32.730]    IRQ:  62 affinity:01 vec:51 type=PCI-MSI         status=00000030 in-flight=0 domain-list=0:629(---),
(XEN) [2015-03-28 18:28:32.730]    IRQ:  63 affinity:01 vec:59 type=PCI-MSI         status=00000030 in-flight=0 domain-list=0:628(---),
(XEN) [2015-03-28 18:28:32.730]    IRQ:  64 affinity:01 vec:61 type=PCI-MSI         status=00000030 in-flight=0 domain-list=0:627(---),
(XEN) [2015-03-28 18:28:32.730]    IRQ:  65 affinity:01 vec:69 type=PCI-MSI         status=00000030 in-flight=0 domain-list=0:626(---),
(XEN) [2015-03-28 18:28:32.730]    IRQ:  66 affinity:01 vec:71 type=PCI-MSI         status=00000030 in-flight=0 domain-list=0:625(---),
(XEN) [2015-03-28 18:28:32.730]    IRQ:  67 affinity:01 vec:79 type=PCI-MSI         status=00000030 in-flight=0 domain-list=0:624(---),
(XEN) [2015-03-28 18:28:32.730]    IRQ:  68 affinity:01 vec:81 type=PCI-MSI         status=00000030 in-flight=0 domain-list=0:623(---),
(XEN) [2015-03-28 18:28:32.730]    IRQ:  69 affinity:01 vec:91 type=PCI-MSI         status=00000030 in-flight=0 domain-list=0:622(---),
(XEN) [2015-03-28 18:28:32.730]    IRQ:  70 affinity:3f vec:99 type=PCI-MSI/-X      status=00000002 mapped, unbound
(XEN) [2015-03-28 18:28:32.730]    IRQ:  71 affinity:3f vec:a1 type=PCI-MSI/-X      status=00000002 mapped, unbound
(XEN) [2015-03-28 18:28:32.730]    IRQ:  72 affinity:3f vec:b1 type=PCI-MSI/-X      status=00000002 mapped, unbound
(XEN) [2015-03-28 18:28:32.730]    IRQ:  73 affinity:01 vec:32 type=PCI-MSI         status=00000010 in-flight=0 domain-list=0:611(---),
(XEN) [2015-03-28 18:28:32.730]    IRQ:  74 affinity:01 vec:3a type=PCI-MSI         status=00000030 in-flight=0 domain-list=0:612(---),
(XEN) [2015-03-28 18:28:32.730]    IRQ:  75 affinity:01 vec:42 type=PCI-MSI         status=00000010 in-flight=0 domain-list=0:613(---),
(XEN) [2015-03-28 18:28:32.730]    IRQ:  76 affinity:01 vec:4a type=PCI-MSI         status=00000030 in-flight=0 domain-list=0:614(---),
(XEN) [2015-03-28 18:28:32.730]    IRQ:  77 affinity:01 vec:52 type=PCI-MSI         status=00000030 in-flight=0 domain-list=0:615(---),
(XEN) [2015-03-28 18:28:32.730]    IRQ:  78 affinity:01 vec:5a type=PCI-MSI         status=00000030 in-flight=0 domain-list=0:616(---),
(XEN) [2015-03-28 18:28:32.730]    IRQ:  79 affinity:3f vec:62 type=PCI-MSI         status=00000002 mapped, unbound
(XEN) [2015-03-28 18:28:32.730]    IRQ:  80 affinity:3f vec:6a type=PCI-MSI         status=00000002 mapped, unbound
(XEN) [2015-03-28 18:28:32.730]    IRQ:  81 affinity:01 vec:7a type=PCI-MSI         status=00000010 in-flight=0 domain-list=0:610(---),
(XEN) [2015-03-28 18:28:32.730]    IRQ:  82 affinity:01 vec:92 type=PCI-MSI         status=00000010 in-flight=0 domain-list=0:609(---),
(XEN) [2015-03-28 18:28:32.730]    IRQ:  83 affinity:01 vec:a2 type=PCI-MSI         status=00000030 in-flight=0 domain-list=0:608(---),
(XEN) [2015-03-28 18:28:32.730]    IRQ:  84 affinity:02 vec:aa type=PCI-MSI/-X      status=00000010 in-flight=0 domain-list=17: 87(---),
(XEN) [2015-03-28 18:28:32.730]    IRQ:  85 affinity:02 vec:b2 type=PCI-MSI/-X      status=00000030 in-flight=0 domain-list=17: 86(---),
(XEN) [2015-03-28 18:28:32.730]    IRQ:  86 affinity:02 vec:ba type=PCI-MSI/-X      status=00000030 in-flight=0 domain-list=17: 85(---),
(XEN) [2015-03-28 18:28:32.730]    IRQ:  87 affinity:02 vec:c2 type=PCI-MSI/-X      status=00000030 in-flight=0 domain-list=17: 84(---),
(XEN) [2015-03-28 18:28:32.730]    IRQ:  88 affinity:02 vec:ca type=PCI-MSI/-X      status=00000030 in-flight=0 domain-list=17: 83(---),
(XEN) [2015-03-28 18:28:32.730] Direct vector information:
(XEN) [2015-03-28 18:28:32.730]    0x20 -> irq_move_cleanup_interrupt()
(XEN) [2015-03-28 18:28:32.730]    0xf9 -> pmu_apic_interrupt()
(XEN) [2015-03-28 18:28:32.730]    0xfa -> apic_timer_interrupt()
(XEN) [2015-03-28 18:28:32.730]    0xfb -> call_function_interrupt()
(XEN) [2015-03-28 18:28:32.730]    0xfc -> event_check_interrupt()
(XEN) [2015-03-28 18:28:32.730]    0xfd -> invalidate_interrupt()
(XEN) [2015-03-28 18:28:32.730]    0xfe -> error_interrupt()
(XEN) [2015-03-28 18:28:32.730]    0xff -> spurious_interrupt()
(XEN) [2015-03-28 18:28:32.730] IO-APIC interrupt information:
(XEN) [2015-03-28 18:28:32.730]     IRQ  0 Vec240:
(XEN) [2015-03-28 18:28:32.730]       Apic 0x00, Pin  2: vec=f0 delivery=LoPri dest=L status=0 polarity=0 irr=0 trig=E mask=0 dest_id:1
(XEN) [2015-03-28 18:28:32.730]     IRQ  1 Vec 48:
(XEN) [2015-03-28 18:28:32.730]       Apic 0x00, Pin  1: vec=30 delivery=LoPri dest=L status=0 polarity=0 irr=0 trig=E mask=0 dest_id:1
(XEN) [2015-03-28 18:28:32.730]     IRQ  3 Vec 56:
(XEN) [2015-03-28 18:28:32.730]       Apic 0x00, Pin  3: vec=38 delivery=LoPri dest=L status=0 polarity=0 irr=0 trig=E mask=0 dest_id:1
(XEN) [2015-03-28 18:28:32.730]     IRQ  4 Vec241:
(XEN) [2015-03-28 18:28:32.730]       Apic 0x00, Pin  4: vec=f1 delivery=LoPri dest=L status=0 polarity=0 irr=0 trig=E mask=0 dest_id:1
(XEN) [2015-03-28 18:28:32.730]     IRQ  5 Vec 64:
(XEN) [2015-03-28 18:28:32.730]       Apic 0x00, Pin  5: vec=40 delivery=LoPri dest=L status=0 polarity=0 irr=0 trig=E mask=0 dest_id:1
(XEN) [2015-03-28 18:28:32.730]     IRQ  6 Vec 72:
(XEN) [2015-03-28 18:28:32.730]       Apic 0x00, Pin  6: vec=48 delivery=LoPri dest=L status=0 polarity=0 irr=0 trig=E mask=0 dest_id:1
(XEN) [2015-03-28 18:28:32.730]     IRQ  7 Vec 80:
(XEN) [2015-03-28 18:28:32.730]       Apic 0x00, Pin  7: vec=50 delivery=LoPri dest=L status=0 polarity=0 irr=0 trig=E mask=0 dest_id:1
(XEN) [2015-03-28 18:28:32.730]     IRQ  8 Vec 88:
(XEN) [2015-03-28 18:28:32.730]       Apic 0x00, Pin  8: vec=58 delivery=LoPri dest=L status=0 polarity=0 irr=0 trig=E mask=0 dest_id:1
(XEN) [2015-03-28 18:28:32.730]     IRQ  9 Vec 96:
(XEN) [2015-03-28 18:28:32.730]       Apic 0x00, Pin  9: vec=60 delivery=Fixed dest=L status=0 polarity=1 irr=0 trig=L mask=0 dest_id:1
(XEN) [2015-03-28 18:28:32.730]     IRQ 10 Vec104:
(XEN) [2015-03-28 18:28:32.730]       Apic 0x00, Pin 10: vec=68 delivery=LoPri dest=L status=0 polarity=0 irr=0 trig=E mask=0 dest_id:1
(XEN) [2015-03-28 18:28:32.730]     IRQ 11 Vec112:
(XEN) [2015-03-28 18:28:32.730]       Apic 0x00, Pin 11: vec=70 delivery=LoPri dest=L status=0 polarity=0 irr=0 trig=E mask=0 dest_id:1
(XEN) [2015-03-28 18:28:32.730]     IRQ 12 Vec120:
(XEN) [2015-03-28 18:28:32.730]       Apic 0x00, Pin 12: vec=78 delivery=LoPri dest=L status=0 polarity=0 irr=0 trig=E mask=0 dest_id:1
(XEN) [2015-03-28 18:28:32.730]     IRQ 13 Vec136:
(XEN) [2015-03-28 18:28:32.730]       Apic 0x00, Pin 13: vec=88 delivery=LoPri dest=L status=0 polarity=0 irr=0 trig=E mask=1 dest_id:63
(XEN) [2015-03-28 18:28:32.730]     IRQ 14 Vec144:
(XEN) [2015-03-28 18:28:32.730]       Apic 0x00, Pin 14: vec=90 delivery=LoPri dest=L status=0 polarity=0 irr=0 trig=E mask=0 dest_id:1
(XEN) [2015-03-28 18:28:32.730]     IRQ 15 Vec152:
(XEN) [2015-03-28 18:28:32.730]       Apic 0x00, Pin 15: vec=98 delivery=LoPri dest=L status=0 polarity=0 irr=0 trig=E mask=0 dest_id:1
(XEN) [2015-03-28 18:28:32.730]     IRQ 16 Vec137:
(XEN) [2015-03-28 18:28:32.730]       Apic 0x00, Pin 16: vec=89 delivery=Fixed dest=L status=0 polarity=1 irr=0 trig=L mask=0 dest_id:1
(XEN) [2015-03-28 18:28:32.730]     IRQ 17 Vec192:
(XEN) [2015-03-28 18:28:32.730]       Apic 0x00, Pin 17: vec=c0 delivery=Fixed dest=L status=0 polarity=1 irr=0 trig=L mask=0 dest_id:1
(XEN) [2015-03-28 18:28:32.730]     IRQ 18 Vec184:
(XEN) [2015-03-28 18:28:32.730]       Apic 0x00, Pin 18: vec=b8 delivery=Fixed dest=L status=0 polarity=1 irr=0 trig=L mask=0 dest_id:1
(XEN) [2015-03-28 18:28:32.730]     IRQ 19 Vec 42:
(XEN) [2015-03-28 18:28:32.730]       Apic 0x00, Pin 19: vec=00 delivery=Fixed dest=L status=0 polarity=1 irr=0 trig=L mask=1 dest_id:63
(XEN) [2015-03-28 18:28:32.730]     IRQ 22 Vec185:
(XEN) [2015-03-28 18:28:32.730]       Apic 0x00, Pin 22: vec=b9 delivery=Fixed dest=L status=0 polarity=1 irr=0 trig=L mask=0 dest_id:2
(XEN) [2015-03-28 18:28:32.730]     IRQ 25 Vec154:
(XEN) [2015-03-28 18:28:32.730]       Apic 0x01, Pin  1: vec=00 delivery=Fixed dest=L status=0 polarity=1 irr=0 trig=L mask=1 dest_id:63
(XEN) [2015-03-28 18:28:32.730]     IRQ 28 Vec 34:
(XEN) [2015-03-28 18:28:32.730]       Apic 0x01, Pin  4: vec=00 delivery=Fixed dest=L status=0 polarity=1 irr=0 trig=L mask=1 dest_id:63
(XEN) [2015-03-28 18:28:32.730]     IRQ 29 Vec217:
(XEN) [2015-03-28 18:28:32.730]       Apic 0x01, Pin  5: vec=00 delivery=Fixed dest=L status=0 polarity=1 irr=0 trig=L mask=1 dest_id:63
(XEN) [2015-03-28 18:28:32.730]     IRQ 32 Vec201:
(XEN) [2015-03-28 18:28:32.730]       Apic 0x01, Pin  8: vec=00 delivery=Fixed dest=L status=0 polarity=1 irr=0 trig=L mask=1 dest_id:63
(XEN) [2015-03-28 18:28:32.730]     IRQ 33 Vec193:
(XEN) [2015-03-28 18:28:32.730]       Apic 0x01, Pin  9: vec=00 delivery=Fixed dest=L status=0 polarity=1 irr=0 trig=L mask=1 dest_id:63
(XEN) [2015-03-28 18:28:32.730]     IRQ 36 Vec 33:
(XEN) [2015-03-28 18:28:32.730]       Apic 0x01, Pin 12: vec=00 delivery=Fixed dest=L status=0 polarity=1 irr=0 trig=L mask=1 dest_id:63
(XEN) [2015-03-28 18:28:32.730]     IRQ 37 Vec 41:
(XEN) [2015-03-28 18:28:32.730]       Apic 0x01, Pin 13: vec=29 delivery=Fixed dest=L status=0 polarity=1 irr=0 trig=L mask=0 dest_id:1
(XEN) [2015-03-28 18:28:32.730]     IRQ 38 Vec169:
(XEN) [2015-03-28 18:28:32.730]       Apic 0x01, Pin 14: vec=00 delivery=Fixed dest=L status=0 polarity=1 irr=0 trig=L mask=1 dest_id:63
(XEN) [2015-03-28 18:28:32.730]     IRQ 40 Vec 49:
(XEN) [2015-03-28 18:28:32.730]       Apic 0x01, Pin 16: vec=00 delivery=Fixed dest=L status=0 polarity=1 irr=0 trig=L mask=1 dest_id:63
(XEN) [2015-03-28 18:28:32.730]     IRQ 46 Vec114:
(XEN) [2015-03-28 18:28:32.730]       Apic 0x01, Pin 22: vec=00 delivery=Fixed dest=L status=0 polarity=1 irr=0 trig=L mask=1 dest_id:63
(XEN) [2015-03-28 18:28:32.730]     IRQ 47 Vec209:
(XEN) [2015-03-28 18:28:32.730]       Apic 0x01, Pin 23: vec=d1 delivery=Fixed dest=L status=0 polarity=1 irr=0 trig=L mask=0 dest_id:1
(XEN) [2015-03-28 18:28:32.730]     IRQ 48 Vec208:
(XEN) [2015-03-28 18:28:32.730]       Apic 0x01, Pin 24: vec=00 delivery=Fixed dest=L status=0 polarity=1 irr=0 trig=L mask=1 dest_id:63
(XEN) [2015-03-28 18:28:32.730]     IRQ 51 Vec138:
(XEN) [2015-03-28 18:28:32.730]       Apic 0x01, Pin 27: vec=00 delivery=Fixed dest=L status=0 polarity=1 irr=0 trig=L mask=1 dest_id:63
(XEN) [2015-03-28 18:28:32.730]     IRQ 52 Vec 57:
(XEN) [2015-03-28 18:28:32.730]       Apic 0x01, Pin 28: vec=00 delivery=Fixed dest=L status=0 polarity=1 irr=0 trig=L mask=1 dest_id:63
(XEN) [2015-03-28 18:28:32.730]     IRQ 53 Vec200:
(XEN) [2015-03-28 18:28:32.730]       Apic 0x01, Pin 29: vec=00 delivery=Fixed dest=L status=0 polarity=1 irr=0 trig=L mask=1 dest_id:63
(XEN) [2015-03-28 18:28:32.730]     IRQ 54 Vec216:
(XEN) [2015-03-28 18:28:32.730]       Apic 0x01, Pin 30: vec=00 delivery=Fixed dest=L status=0 polarity=1 irr=0 trig=L mask=1 dest_id:63
(XEN) [2015-03-28 18:51:33.363] irq.c:2129: dom14: forcing unbind of pirq 22
[15536.787010] pciback 0000:03:06.0: is in use!
(XEN) [2015-03-28 18:51:34.417] AMD-Vi: Disable: device id = 0xa4, domain = 14, paging mode = 3
(XEN) [2015-03-28 18:51:34.417] AMD-Vi: Setup I/O page table: device id = 0xa4, type = 0x7, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 18:51:34.417] AMD-Vi: Re-assign 0000:03:06.0 from dom14 to dom0
[15541.204091] pciback 0000:08:00.0: is in use!
(XEN) [2015-03-28 18:51:39.955] AMD-Vi: Disable: device id = 0x800, domain = 17, paging mode = 3
(XEN) [2015-03-28 18:51:39.955] AMD-Vi: Setup I/O page table: device id = 0x800, type = 0x1, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 18:51:39.955] AMD-Vi: Re-assign 0000:08:00.0 from dom17 to dom0
[15543.410921] pciback 0000:0a:00.0: is in use!
(XEN) [2015-03-28 18:51:42.036] AMD-Vi: Disable: device id = 0xa00, domain = 17, paging mode = 3
(XEN) [2015-03-28 18:51:42.036] AMD-Vi: Setup I/O page table: device id = 0xa00, type = 0x1, root table = 0x54eab5000, domain = 0, paging mode = 3
(XEN) [2015-03-28 18:51:42.036] AMD-Vi: Re-assign 0000:0a:00.0 from dom17 to dom0
[15547.536792] vif vif-17-0: 2 reading script
[15572.632237] reboot: Restarting system
(XEN) [2015-03-28 18:52:09.215] Domain 0 shutdown: rebooting machine.

[-- Attachment #5: Type: text/plain, Size: 126 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
http://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: Commit 1aeb1156fa43fe2cd2b5003995b20466cd19a622: "x86 don't change affinity with interrupt unmasked", APCI errors and assorted pci trouble
  2015-03-28 20:10   ` Sander Eikelenboom
@ 2015-03-30 11:04     ` Andrew Cooper
  2015-03-30 13:26       ` Sander Eikelenboom
  0 siblings, 1 reply; 15+ messages in thread
From: Andrew Cooper @ 2015-03-30 11:04 UTC (permalink / raw)
  To: Sander Eikelenboom; +Cc: xen-devel, Jan Beulich

On 28/03/15 20:10, Sander Eikelenboom wrote:
> Saturday, March 28, 2015, 6:30:39 PM, you wrote:
>
>> On 28/03/15 15:34, Sander Eikelenboom wrote:
>>> Hi Jan,
>>>
>>> Commit 1aeb1156fa43fe2cd2b5003995b20466cd19a622:
>>> "x86 don't change affinity with interrupt unmasked",
>>> gives trouble on my AMD box, symptoms:
>>> - APIC errors in xl dmesg that weren't previously there:
>>>   (XEN) [2015-03-26 20:35:37.085] IOAPIC[0]: Set PCI routing entry (6-13 -> 0x88 -> IRQ 13 Mode:0 Active:0)
>>>   (XEN) [2015-03-26 20:35:37.101] PCI: Using MCFG for segment 0000 bus 00-ff
>>>   (XEN) [2015-03-26 20:35:37.097] IOAPIC[0]: Set PCI routing entry (6-8 -> 0x58 -> IRQ 8 Mode:0 Active:0)
>>>   (XEN) [2015-03-26 20:35:37.112] IOAPIC[0]: Set PCI routing entry (6-18 -> 0xb8 -> IRQ 18 Mode:1 Active:1)
>>>   (XEN) [2015-03-26 20:35:37.189] IOAPIC[0]: Set PCI routing entry (6-17 -> 0xc0 -> IRQ 17 Mode:1 Active:1)
>>>   (XEN) [2015-03-26 20:35:37.420] IOAPIC[1]: Set PCI routing entry (7-29 -> 0xc8 -> IRQ 53 Mode:1 Active:1)
>>>   (XEN) [2015-03-26 20:35:37.420] IOAPIC[1]: Set PCI routing entry (7-24 -> 0xd0 -> IRQ 48 Mode:1 Active:1)
>>>   (XEN) [2015-03-26 20:35:37.420] IOAPIC[1]: Set PCI routing entry (7-30 -> 0xd8 -> IRQ 54 Mode:1 Active:1)
>>>   (XEN) [2015-03-26 20:35:37.420] IOAPIC[1]: Set PCI routing entry (7-12 -> 0x21 -> IRQ 36 Mode:1 Active:1)
>>>   (XEN) [2015-03-26 20:35:37.420] IOAPIC[1]: Set PCI routing entry (7-13 -> 0x29 -> IRQ 37 Mode:1 Active:1)
>>>   (XEN) [2015-03-26 20:35:37.421] IOAPIC[1]: Set PCI routing entry (7-16 -> 0x31 -> IRQ 40 Mode:1 Active:1)
>>>   (XEN) [2015-03-26 20:35:37.495] IOAPIC[1]: Set PCI routing entry (7-28 -> 0x39 -> IRQ 52 Mode:1 Active:1)
>>>   (XEN) [2015-03-26 20:35:37.498] IOAPIC[0]: Set PCI routing entry (6-16 -> 0x89 -> IRQ 16 Mode:1 Active:1)
>>>   (XEN) [2015-03-26 20:35:37.498] IOAPIC[1]: Set PCI routing entry (7-14 -> 0xa9 -> IRQ 38 Mode:1 Active:1)
>>>   (XEN) [2015-03-26 20:35:37.548] IOAPIC[0]: Set PCI routing entry (6-22 -> 0xb9 -> IRQ 22 Mode:1 Active:1)
>>>   (XEN) [2015-03-26 20:35:39.620] IOAPIC[1]: Set PCI routing entry (7-9 -> 0xc1 -> IRQ 33 Mode:1 Active:1)
>>>   (XEN) [2015-03-26 20:35:39.646] IOAPIC[1]: Set PCI routing entry (7-8 -> 0xc9 -> IRQ 32 Mode:1 Active:1)
>>>   (XEN) [2015-03-26 20:35:39.647] IOAPIC[1]: Set PCI routing entry (7-23 -> 0xd1 -> IRQ 47 Mode:1 Active:1)
>>>   (XEN) [2015-03-26 20:35:41.732] IOAPIC[1]: Set PCI routing entry (7-5 -> 0xd9 -> IRQ 29 Mode:1 Active:1)
>>>   (XEN) [2015-03-26 20:35:41.779] IOAPIC[1]: Set PCI routing entry (7-4 -> 0x22 -> IRQ 28 Mode:1 Active:1)
>>>   (XEN) [2015-03-26 20:35:41.803] mm.c:803: d0: Forcing read-only access to MFN fed00
>>>   (XEN) [2015-03-26 20:35:41.894] IOAPIC[0]: Set PCI routing entry (6-19 -> 0x2a -> IRQ 19 Mode:1 Active:1)
>>>   (XEN) [2015-03-26 20:35:42.057] IOAPIC[1]: Set PCI routing entry (7-22 -> 0x72 -> IRQ 46 Mode:1 Active:1)
>>>   (XEN) [2015-03-26 20:35:42.093] IOAPIC[1]: Set PCI routing entry (7-27 -> 0x8a -> IRQ 51 Mode:1 Active:1)
>>>
>>>   these:
>>>   (XEN) [2015-03-26 20:35:42.205] APIC error on CPU0: 00(40)
>>>   (XEN) [2015-03-26 20:35:42.372] APIC error on CPU0: 40(40)
>>>
>>>   (XEN) [2015-03-26 20:35:42.691] d0 attempted to change d0v1's CR4 flags 00000660 -> 00000760
>>>   (XEN) [2015-03-26 20:35:42.691] IOAPIC[1]: Set PCI routing entry (7-1 -> 0x9a -> IRQ 25 Mode:1 Active:1)
>>>
>>>   and this one:
>>>   (XEN) [2015-03-26 20:35:42.707] APIC error on CPU0: 40(40)
>>>   (XEN) [2015-03-26 20:35:43.958] d0 attempted to change d0v0's CR4 flags 00000660 -> 00000760
>>>   (XEN) [2015-03-26 20:35:43.970] d0 attempted to change d0v2's CR4 flags 00000660 -> 00000760
>>>   (XEN) [2015-03-26 20:35:43.988] d0 attempted to change d0v3's CR4 flags 00000660 -> 00000760
>>>   (XEN) [2015-03-26 20:35:43.992] d0 attempted to change d0v4's CR4 flags 00000660 -> 00000760
>>>   (XEN) [2015-03-26 20:35:43.996] d0 attempted to change d0v5's CR4 flags 00000660 -> 00000760
>>>   (d1) [2015-03-26 20:40:42.220] mapping kernel into physical memory
>>>   (d1) [2015-03-26 20:40:42.220] about to get started...
>>>
>>>
>>> - random failures on dom0 SATA devices, the SATA controller is using multiple MSI 
>>>   interrupts.
>>>
>>> - failues on XHCI controllers passed through to a HVM guest which uses MSI-X
>>>   interrupts. Leading to these in the guest dmesg:
>>>   [  350.246548] xhci_hcd 0000:00:05.0: Looking for event-dma 000000003cdf7140 trb-start 000000003cdf7240 trb-end 000000003cdf7240 seg-start 000000003cdf7000 seg-end 000000003cdf73f0
>>>   [  350.246548] xhci_hcd 0000:00:05.0: ERROR Transfer event TRB DMA ptr not part of current TD ep_index 1 comp_code 1
>>>   [  350.246548] xhci_hcd 0000:00:05.0: Looking for event-dma 000000003cdf7150 trb-start 000000003cdf7240 trb-end 000000003cdf7240 seg-start 000000003cdf7000 seg-end 000000003cdf73f0
>>>   [  350.246548] xhci_hcd 0000:00:05.0: ERROR Transfer event TRB DMA ptr not part of current TD ep_index 1 comp_code 1
>>>
>>>
>>> Reverting this specific commit makes all the troubles go away ..
>> That is unfortunate, as conceptually the identified patch definitely
>> fixes a bug.
>> The "APIC error" messages have bit 6 set, which is "Receive Illegal
>> Vector".  i.e. a device has attempted to deliver an interrupt with a
>> vector field less than 16.  I presume that this means that the device is
>> ending up with a malformed data field programmed into it.
>> Can you identify the PCI sbdf's of the problematic devices, and collect
>> debug-keys Q, M and i on a working system so I can identify precisely
>> which of the MSI interrupt drivers is in use (Xen has several, depending
>> on exact hardware circumstance).  If you can, the same debug-keys with
>> the problematic changeset present might also be interesting.
>> ~Andrew
>
> Hi Andrew,
>
> The passed through xhci is 08:00.0
> The SATA controller is 00:11.0
>
> Most clear failure is on the xhci controller.
>
> The working and not working config only differ in the revert of the mentioned 
> commit.
>
> Attached are:
>
> - lspci in dom0 of the working config 
> - serial-log of the working config (with debug-keys Q, M and i after full boot 
>   and guest start)
> - serial-log of the not working config (with debug-keys Q, M and i after full 
> boot and guest start)

Thanks.

As an utter longshot, can you give this patch a try?  Could you also see
about capturing an lspci in dom0 while the bad situation is manifesting
itself?

~Andrew

diff --git a/xen/drivers/passthrough/amd/iommu_intr.c
b/xen/drivers/passthrough/amd/iommu_intr.c
index c1b76fb..439ba05 100644
--- a/xen/drivers/passthrough/amd/iommu_intr.c
+++ b/xen/drivers/passthrough/amd/iommu_intr.c
@@ -529,10 +529,12 @@ int amd_iommu_msi_msg_update_ire(
     } while ( PCI_SLOT(bdf) == PCI_SLOT(pdev->devfn) );
 
     if ( !rc )
+    {
         for ( i = 1; i < nr; ++i )
             msi_desc[i].remap_index = msi_desc->remap_index + i;
+        msg->data = data;
+    }
 
-    msg->data = data;
     return rc;
 }

^ permalink raw reply related	[flat|nested] 15+ messages in thread

* Re: Commit 1aeb1156fa43fe2cd2b5003995b20466cd19a622: "x86 don't change affinity with interrupt unmasked", APCI errors and assorted pci trouble
  2015-03-30 11:04     ` Andrew Cooper
@ 2015-03-30 13:26       ` Sander Eikelenboom
  2015-04-01 14:43         ` Andrew Cooper
  0 siblings, 1 reply; 15+ messages in thread
From: Sander Eikelenboom @ 2015-03-30 13:26 UTC (permalink / raw)
  To: Andrew Cooper; +Cc: xen-devel, Jan Beulich

[-- Attachment #1: Type: text/plain, Size: 7591 bytes --]


Monday, March 30, 2015, 1:04:26 PM, you wrote:

> On 28/03/15 20:10, Sander Eikelenboom wrote:
>> Saturday, March 28, 2015, 6:30:39 PM, you wrote:
>>
>>> On 28/03/15 15:34, Sander Eikelenboom wrote:
>>>> Hi Jan,
>>>>
>>>> Commit 1aeb1156fa43fe2cd2b5003995b20466cd19a622:
>>>> "x86 don't change affinity with interrupt unmasked",
>>>> gives trouble on my AMD box, symptoms:
>>>> - APIC errors in xl dmesg that weren't previously there:
>>>>   (XEN) [2015-03-26 20:35:37.085] IOAPIC[0]: Set PCI routing entry (6-13 -> 0x88 -> IRQ 13 Mode:0 Active:0)
>>>>   (XEN) [2015-03-26 20:35:37.101] PCI: Using MCFG for segment 0000 bus 00-ff
>>>>   (XEN) [2015-03-26 20:35:37.097] IOAPIC[0]: Set PCI routing entry (6-8 -> 0x58 -> IRQ 8 Mode:0 Active:0)
>>>>   (XEN) [2015-03-26 20:35:37.112] IOAPIC[0]: Set PCI routing entry (6-18 -> 0xb8 -> IRQ 18 Mode:1 Active:1)
>>>>   (XEN) [2015-03-26 20:35:37.189] IOAPIC[0]: Set PCI routing entry (6-17 -> 0xc0 -> IRQ 17 Mode:1 Active:1)
>>>>   (XEN) [2015-03-26 20:35:37.420] IOAPIC[1]: Set PCI routing entry (7-29 -> 0xc8 -> IRQ 53 Mode:1 Active:1)
>>>>   (XEN) [2015-03-26 20:35:37.420] IOAPIC[1]: Set PCI routing entry (7-24 -> 0xd0 -> IRQ 48 Mode:1 Active:1)
>>>>   (XEN) [2015-03-26 20:35:37.420] IOAPIC[1]: Set PCI routing entry (7-30 -> 0xd8 -> IRQ 54 Mode:1 Active:1)
>>>>   (XEN) [2015-03-26 20:35:37.420] IOAPIC[1]: Set PCI routing entry (7-12 -> 0x21 -> IRQ 36 Mode:1 Active:1)
>>>>   (XEN) [2015-03-26 20:35:37.420] IOAPIC[1]: Set PCI routing entry (7-13 -> 0x29 -> IRQ 37 Mode:1 Active:1)
>>>>   (XEN) [2015-03-26 20:35:37.421] IOAPIC[1]: Set PCI routing entry (7-16 -> 0x31 -> IRQ 40 Mode:1 Active:1)
>>>>   (XEN) [2015-03-26 20:35:37.495] IOAPIC[1]: Set PCI routing entry (7-28 -> 0x39 -> IRQ 52 Mode:1 Active:1)
>>>>   (XEN) [2015-03-26 20:35:37.498] IOAPIC[0]: Set PCI routing entry (6-16 -> 0x89 -> IRQ 16 Mode:1 Active:1)
>>>>   (XEN) [2015-03-26 20:35:37.498] IOAPIC[1]: Set PCI routing entry (7-14 -> 0xa9 -> IRQ 38 Mode:1 Active:1)
>>>>   (XEN) [2015-03-26 20:35:37.548] IOAPIC[0]: Set PCI routing entry (6-22 -> 0xb9 -> IRQ 22 Mode:1 Active:1)
>>>>   (XEN) [2015-03-26 20:35:39.620] IOAPIC[1]: Set PCI routing entry (7-9 -> 0xc1 -> IRQ 33 Mode:1 Active:1)
>>>>   (XEN) [2015-03-26 20:35:39.646] IOAPIC[1]: Set PCI routing entry (7-8 -> 0xc9 -> IRQ 32 Mode:1 Active:1)
>>>>   (XEN) [2015-03-26 20:35:39.647] IOAPIC[1]: Set PCI routing entry (7-23 -> 0xd1 -> IRQ 47 Mode:1 Active:1)
>>>>   (XEN) [2015-03-26 20:35:41.732] IOAPIC[1]: Set PCI routing entry (7-5 -> 0xd9 -> IRQ 29 Mode:1 Active:1)
>>>>   (XEN) [2015-03-26 20:35:41.779] IOAPIC[1]: Set PCI routing entry (7-4 -> 0x22 -> IRQ 28 Mode:1 Active:1)
>>>>   (XEN) [2015-03-26 20:35:41.803] mm.c:803: d0: Forcing read-only access to MFN fed00
>>>>   (XEN) [2015-03-26 20:35:41.894] IOAPIC[0]: Set PCI routing entry (6-19 -> 0x2a -> IRQ 19 Mode:1 Active:1)
>>>>   (XEN) [2015-03-26 20:35:42.057] IOAPIC[1]: Set PCI routing entry (7-22 -> 0x72 -> IRQ 46 Mode:1 Active:1)
>>>>   (XEN) [2015-03-26 20:35:42.093] IOAPIC[1]: Set PCI routing entry (7-27 -> 0x8a -> IRQ 51 Mode:1 Active:1)
>>>>
>>>>   these:
>>>>   (XEN) [2015-03-26 20:35:42.205] APIC error on CPU0: 00(40)
>>>>   (XEN) [2015-03-26 20:35:42.372] APIC error on CPU0: 40(40)
>>>>
>>>>   (XEN) [2015-03-26 20:35:42.691] d0 attempted to change d0v1's CR4 flags 00000660 -> 00000760
>>>>   (XEN) [2015-03-26 20:35:42.691] IOAPIC[1]: Set PCI routing entry (7-1 -> 0x9a -> IRQ 25 Mode:1 Active:1)
>>>>
>>>>   and this one:
>>>>   (XEN) [2015-03-26 20:35:42.707] APIC error on CPU0: 40(40)
>>>>   (XEN) [2015-03-26 20:35:43.958] d0 attempted to change d0v0's CR4 flags 00000660 -> 00000760
>>>>   (XEN) [2015-03-26 20:35:43.970] d0 attempted to change d0v2's CR4 flags 00000660 -> 00000760
>>>>   (XEN) [2015-03-26 20:35:43.988] d0 attempted to change d0v3's CR4 flags 00000660 -> 00000760
>>>>   (XEN) [2015-03-26 20:35:43.992] d0 attempted to change d0v4's CR4 flags 00000660 -> 00000760
>>>>   (XEN) [2015-03-26 20:35:43.996] d0 attempted to change d0v5's CR4 flags 00000660 -> 00000760
>>>>   (d1) [2015-03-26 20:40:42.220] mapping kernel into physical memory
>>>>   (d1) [2015-03-26 20:40:42.220] about to get started...
>>>>
>>>>
>>>> - random failures on dom0 SATA devices, the SATA controller is using multiple MSI 
>>>>   interrupts.
>>>>
>>>> - failues on XHCI controllers passed through to a HVM guest which uses MSI-X
>>>>   interrupts. Leading to these in the guest dmesg:
>>>>   [  350.246548] xhci_hcd 0000:00:05.0: Looking for event-dma 000000003cdf7140 trb-start 000000003cdf7240 trb-end 000000003cdf7240 seg-start 000000003cdf7000 seg-end 000000003cdf73f0
>>>>   [  350.246548] xhci_hcd 0000:00:05.0: ERROR Transfer event TRB DMA ptr not part of current TD ep_index 1 comp_code 1
>>>>   [  350.246548] xhci_hcd 0000:00:05.0: Looking for event-dma 000000003cdf7150 trb-start 000000003cdf7240 trb-end 000000003cdf7240 seg-start 000000003cdf7000 seg-end 000000003cdf73f0
>>>>   [  350.246548] xhci_hcd 0000:00:05.0: ERROR Transfer event TRB DMA ptr not part of current TD ep_index 1 comp_code 1
>>>>
>>>>
>>>> Reverting this specific commit makes all the troubles go away ..
>>> That is unfortunate, as conceptually the identified patch definitely
>>> fixes a bug.
>>> The "APIC error" messages have bit 6 set, which is "Receive Illegal
>>> Vector".  i.e. a device has attempted to deliver an interrupt with a
>>> vector field less than 16.  I presume that this means that the device is
>>> ending up with a malformed data field programmed into it.
>>> Can you identify the PCI sbdf's of the problematic devices, and collect
>>> debug-keys Q, M and i on a working system so I can identify precisely
>>> which of the MSI interrupt drivers is in use (Xen has several, depending
>>> on exact hardware circumstance).  If you can, the same debug-keys with
>>> the problematic changeset present might also be interesting.
>>> ~Andrew
>>
>> Hi Andrew,
>>
>> The passed through xhci is 08:00.0
>> The SATA controller is 00:11.0
>>
>> Most clear failure is on the xhci controller.
>>
>> The working and not working config only differ in the revert of the mentioned 
>> commit.
>>
>> Attached are:
>>
>> - lspci in dom0 of the working config 
>> - serial-log of the working config (with debug-keys Q, M and i after full boot 
>>   and guest start)
>> - serial-log of the not working config (with debug-keys Q, M and i after full 
>> boot and guest start)

> Thanks.

> As an utter longshot, can you give this patch a try?  Could you also see
> about capturing an lspci in dom0 while the bad situation is manifesting
> itself?

> ~Andrew

Hi Andrew,

lspci of the not working case attached, there are some differences
compared to the working case, but on other device than i expected.
(btw i'm running with the ivrs_ioapic[6]=00:14.0 override due to 
the bios tables not properly specifying the SB ioapic.)

I tried the patch, but couldn't notice any difference,
lspci output was exactly the same as of the not working case
that is attached.

--
Sander

> diff --git a/xen/drivers/passthrough/amd/iommu_intr.c
> b/xen/drivers/passthrough/amd/iommu_intr.c
> index c1b76fb..439ba05 100644
> --- a/xen/drivers/passthrough/amd/iommu_intr.c
> +++ b/xen/drivers/passthrough/amd/iommu_intr.c
> @@ -529,10 +529,12 @@ int amd_iommu_msi_msg_update_ire(
>      } while ( PCI_SLOT(bdf) == PCI_SLOT(pdev->devfn) );
>  
>      if ( !rc )
> +    {
>          for ( i = 1; i < nr; ++i )
>              msi_desc[i].remap_index = msi_desc->remap_index + i;
+        msg->>data = data;
> +    }
>  
-    msg->>data = data;
>      return rc;
>  }


[-- Attachment #2: lspci-dom0-not-working.txt --]
[-- Type: text/plain, Size: 95828 bytes --]

00:00.0 Host bridge [0600]: Advanced Micro Devices [AMD] nee ATI RD890 Northbridge only single slot PCI-e GFX Hydra part [1002:5a11] (rev 02)
	Subsystem: Advanced Micro Devices [AMD] nee ATI RD890 Northbridge only single slot PCI-e GFX Hydra part [1002:5a11]
	Control: I/O- Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ >SERR- <PERR- INTx-
	Capabilities: [f0] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [c4] HyperTransport: Slave or Primary Interface
		Command: BaseUnitID=0 UnitCnt=20 MastHost- DefDir- DUL-
		Link Control 0: CFlE- CST- CFE- <LkFail- Init+ EOC- TXO- <CRCErr=0 IsocEn- LSEn- ExtCTL- 64b-
		Link Config 0: MLWI=16bit DwFcIn- MLWO=16bit DwFcOut- LWI=16bit DwFcInEn- LWO=16bit DwFcOutEn-
		Link Control 1: CFlE- CST- CFE- <LkFail+ Init- EOC+ TXO+ <CRCErr=0 IsocEn- LSEn- ExtCTL- 64b-
		Link Config 1: MLWI=8bit DwFcIn- MLWO=8bit DwFcOut- LWI=8bit DwFcInEn- LWO=8bit DwFcOutEn-
		Revision ID: 3.00
		Link Frequency 0: [b]
		Link Error 0: <Prot- <Ovfl- <EOC- CTLTm-
		Link Frequency Capability 0: 200MHz+ 300MHz- 400MHz+ 500MHz- 600MHz+ 800MHz+ 1.0GHz+ 1.2GHz+ 1.4GHz- 1.6GHz- Vend-
		Feature Capability: IsocFC+ LDTSTOP+ CRCTM- ECTLT- 64bA+ UIDRD-
		Link Frequency 1: 200MHz
		Link Error 1: <Prot- <Ovfl- <EOC- CTLTm-
		Link Frequency Capability 1: 200MHz- 300MHz- 400MHz- 500MHz- 600MHz- 800MHz- 1.0GHz- 1.2GHz- 1.4GHz- 1.6GHz- Vend-
		Error Handling: PFlE- OFlE- PFE- OFE- EOCFE- RFE- CRCFE- SERRFE- CF- RE- PNFE- ONFE- EOCNFE- RNFE- CRCNFE- SERRNFE-
		Prefetchable memory behind bridge Upper: 00-00
		Bus Number: 00
	Capabilities: [40] HyperTransport: Retry Mode
	Capabilities: [54] HyperTransport: UnitID Clumping
	Capabilities: [9c] HyperTransport: #1a
	Capabilities: [70] MSI: Enable- Count=1/4 Maskable- 64bit-
		Address: 00000000  Data: 0000

00:00.2 IOMMU [0806]: Advanced Micro Devices [AMD] nee ATI RD990 I/O Memory Management Unit (IOMMU) [1002:5a23]
	Subsystem: Advanced Micro Devices [AMD] nee ATI RD990 I/O Memory Management Unit (IOMMU) [1002:5a23]
	Control: I/O- Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 10
	Capabilities: [40] Secure device <?>
	Capabilities: [54] MSI: Enable+ Count=1/1 Maskable- 64bit+
		Address: 00000000fee0100c  Data: 4128
	Capabilities: [64] HyperTransport: MSI Mapping Enable+ Fixed+

00:02.0 PCI bridge [0604]: Advanced Micro Devices [AMD] nee ATI RD890 PCI to PCI bridge (PCI express gpp port B) [1002:5a16] (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=0f, subordinate=0f, sec-latency=0
	I/O behind bridge: 0000e000-0000efff
	Memory behind bridge: fe900000-fe9fffff
	Prefetchable memory behind bridge: 00000000d0000000-00000000dfffffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA- VGA+ MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x8, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x8, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #1, PowerLimit 25.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device [1002:5a11]
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:03.0 PCI bridge [0604]: Advanced Micro Devices [AMD] nee ATI RD890 PCI to PCI bridge (PCI express gpp port C) [1002:5a17] (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=0e, subordinate=0e, sec-latency=0
	I/O behind bridge: 0000d000-0000dfff
	Memory behind bridge: fe800000-fe8fffff
	Prefetchable memory behind bridge: 00000000c0000000-00000000cfffffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #1, Speed 5GT/s, Width x8, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x8, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #3, PowerLimit 25.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device [1002:5a11]
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:05.0 PCI bridge [0604]: Advanced Micro Devices [AMD] nee ATI RD890 PCI to PCI bridge (PCI express gpp port E) [1002:5a19] (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=0d, subordinate=0d, sec-latency=0
	I/O behind bridge: 0000c000-0000cfff
	Memory behind bridge: fe700000-fe7fffff
	Prefetchable memory behind bridge: 00000000bff00000-00000000bfffffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #1, Speed 5GT/s, Width x1, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #5, PowerLimit 75.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device [1002:5a11]
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:06.0 PCI bridge [0604]: Advanced Micro Devices [AMD] nee ATI RD890 PCI to PCI bridge (PCI express gpp port F) [1002:5a1a] (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=0c, subordinate=0c, sec-latency=0
	I/O behind bridge: 0000b000-0000bfff
	Memory behind bridge: fe600000-fe6fffff
	Prefetchable memory behind bridge: 00000000bfe00000-00000000bfefffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #2, Speed 5GT/s, Width x1, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #6, PowerLimit 75.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device [1002:5a11]
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:09.0 PCI bridge [0604]: Advanced Micro Devices [AMD] nee ATI RD890 PCI to PCI bridge (PCI express gpp port H) [1002:5a1c] (prog-if 00 [Normal decode])
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=0b, subordinate=0b, sec-latency=0
	I/O behind bridge: 0000f000-00000fff
	Memory behind bridge: fe500000-fe5fffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #4, Speed 5GT/s, Width x1, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt+
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #9, PowerLimit 75.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device [1002:5a11]
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:0a.0 PCI bridge [0604]: Advanced Micro Devices [AMD] nee ATI RD890 PCI to PCI bridge (external gfx1 port A) [1002:5a1d] (prog-if 00 [Normal decode])
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=0a, subordinate=0a, sec-latency=0
	I/O behind bridge: 0000f000-00000fff
	Memory behind bridge: fe200000-fe3fffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #5, Speed 2.5GT/s, Width x1, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #2, PowerLimit 75.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device [1002:5a11]
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:0b.0 PCI bridge [0604]: Advanced Micro Devices [AMD] nee ATI RD890 PCI to PCI bridge (NB-SB link) [1002:5a1f] (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=09, subordinate=09, sec-latency=0
	I/O behind bridge: 0000a000-0000afff
	Memory behind bridge: fe100000-fe1fffff
	Prefetchable memory behind bridge: 00000000a0000000-00000000afffffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x8, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x8, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #5, PowerLimit 25.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device [1002:5a11]
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:0c.0 PCI bridge [0604]: Advanced Micro Devices [AMD] nee ATI RD890S PCI Express bridge for GPP2 port 1 [1002:5a20] (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=05, subordinate=08, sec-latency=0
	I/O behind bridge: 00008000-00009fff
	Memory behind bridge: fde00000-fe0fffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #1, Speed 5GT/s, Width x8, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x4, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #6, PowerLimit 25.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device [1002:5a11]
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:0d.0 PCI bridge [0604]: Advanced Micro Devices [AMD] nee ATI RD890 PCI to PCI bridge (external gfx1 port B) [1002:5a1e] (prog-if 00 [Normal decode])
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=04, subordinate=04, sec-latency=0
	I/O behind bridge: 0000f000-00000fff
	Memory behind bridge: fdd00000-fddfffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x4, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt+
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #4, PowerLimit 75.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device [1002:5a11]
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:11.0 SATA controller [0106]: Advanced Micro Devices [AMD] nee ATI SB7x0/SB8x0/SB9x0 SATA Controller [AHCI mode] [1002:4391] (rev 40) (prog-if 01 [AHCI 1.0])
	Subsystem: Micro-Star International Co., Ltd. Device [1462:7640]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz+ UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx+
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 114
	Region 0: I/O ports at 3000 [size=8]
	Region 1: I/O ports at 2000 [size=4]
	Region 2: I/O ports at 1000 [size=8]
	Region 3: I/O ports at 4800 [size=4]
	Region 4: I/O ports at 3800 [size=16]
	Region 5: Memory at fdbff000 (32-bit, non-prefetchable) [size=1K]
	Capabilities: [50] MSI: Enable+ Count=8/8 Maskable- 64bit+
		Address: 00000000fee0100c  Data: 4000
	Capabilities: [70] SATA HBA v1.0 InCfgSpace
	Capabilities: [a4] PCI Advanced Features
		AFCap: TP+ FLR+
		AFCtrl: FLR-
		AFStatus: TP-
	Kernel driver in use: ahci

00:12.0 USB controller [0c03]: Advanced Micro Devices [AMD] nee ATI SB7x0/SB8x0/SB9x0 USB OHCI0 Controller [1002:4397] (prog-if 10 [OHCI])
	Subsystem: Micro-Star International Co., Ltd. Device [1462:7640]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap- 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx+
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 18
	Region 0: Memory at fdbf7000 (32-bit, non-prefetchable) [size=4K]
	Kernel driver in use: ohci-pci

00:12.2 USB controller [0c03]: Advanced Micro Devices [AMD] nee ATI SB7x0/SB8x0/SB9x0 USB EHCI Controller [1002:4396] (prog-if 20 [EHCI])
	Subsystem: Micro-Star International Co., Ltd. Device [1462:7640]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx+
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin B routed to IRQ 17
	Region 0: Memory at fdbff400 (32-bit, non-prefetchable) [size=256]
	Capabilities: [c0] Power Management version 2
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0+,D1+,D2+,D3hot+,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
		Bridge: PM- B3+
	Capabilities: [e4] Debug port: BAR=1 offset=00e0
	Kernel driver in use: ehci-pci

00:13.0 USB controller [0c03]: Advanced Micro Devices [AMD] nee ATI SB7x0/SB8x0/SB9x0 USB OHCI0 Controller [1002:4397] (prog-if 10 [OHCI])
	Subsystem: Micro-Star International Co., Ltd. Device [1462:7640]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap- 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 18
	Region 0: Memory at fdbfc000 (32-bit, non-prefetchable) [size=4K]
	Kernel driver in use: ohci-pci

00:13.2 USB controller [0c03]: Advanced Micro Devices [AMD] nee ATI SB7x0/SB8x0/SB9x0 USB EHCI Controller [1002:4396] (prog-if 20 [EHCI])
	Subsystem: Micro-Star International Co., Ltd. Device [1462:7640]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin B routed to IRQ 17
	Region 0: Memory at fdbff800 (32-bit, non-prefetchable) [size=256]
	Capabilities: [c0] Power Management version 2
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0+,D1+,D2+,D3hot+,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
		Bridge: PM- B3+
	Capabilities: [e4] Debug port: BAR=1 offset=00e0
	Kernel driver in use: ehci-pci

00:14.0 SMBus [0c05]: Advanced Micro Devices [AMD] nee ATI SBx00 SMBus Controller [1002:4385] (rev 41)
	Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap- 66MHz+ UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Kernel driver in use: piix4_smbus

00:14.2 Audio device [0403]: Advanced Micro Devices [AMD] nee ATI SBx00 Azalia (Intel HDA) [1002:4383] (rev 40)
	Subsystem: Micro-Star International Co., Ltd. Device [1462:7640]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=slow >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx+
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 16
	Region 0: Memory at fdbf8000 (64-bit, non-prefetchable) [size=16K]
	Capabilities: [50] Power Management version 2
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=55mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Kernel driver in use: snd_hda_intel

00:14.3 ISA bridge [0601]: Advanced Micro Devices [AMD] nee ATI SB7x0/SB8x0/SB9x0 LPC host controller [1002:439d] (rev 40)
	Subsystem: Micro-Star International Co., Ltd. Device [1462:7640]
	Control: I/O+ Mem+ BusMaster+ SpecCycle+ MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz+ UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0

00:14.4 PCI bridge [0604]: Advanced Micro Devices [AMD] nee ATI SBx00 PCI to PCI Bridge [1002:4384] (rev 40) (prog-if 00 [Normal decode])
	Control: I/O+ Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap- 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64
	Bus: primary=00, secondary=03, subordinate=03, sec-latency=64
	I/O behind bridge: 00007000-00007fff
	Memory behind bridge: fff00000-000fffff
	Prefetchable memory behind bridge: fff00000-000fffff
	Secondary status: 66MHz- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-

00:14.5 USB controller [0c03]: Advanced Micro Devices [AMD] nee ATI SB7x0/SB8x0/SB9x0 USB OHCI2 Controller [1002:4399] (prog-if 10 [OHCI])
	Subsystem: Micro-Star International Co., Ltd. Device [1462:7640]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap- 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin C routed to IRQ 18
	Region 0: Memory at fdbfd000 (32-bit, non-prefetchable) [size=4K]
	Kernel driver in use: ohci-pci

00:15.0 PCI bridge [0604]: Advanced Micro Devices [AMD] nee ATI SB700/SB800/SB900 PCI to PCI bridge (PCIE port 0) [1002:43a0] (prog-if 00 [Normal decode])
	Control: I/O- Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=02, subordinate=02, sec-latency=0
	I/O behind bridge: 0000f000-00000fff
	Memory behind bridge: fff00000-000fffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #247, Speed 2.5GT/s, Width x1, ASPM L0s L1, Latency L0 <64ns, L1 <1us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed unknown, Width x16, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #32, PowerLimit 75.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet- Interlock-
			Changed: MRL- PresDet- LinkState-
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd-
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit+
		Address: 00000000fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device [1002:0000]
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Kernel driver in use: pcieport

00:16.0 USB controller [0c03]: Advanced Micro Devices [AMD] nee ATI SB7x0/SB8x0/SB9x0 USB OHCI0 Controller [1002:4397] (prog-if 10 [OHCI])
	Subsystem: Micro-Star International Co., Ltd. Device [1462:7640]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap- 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 18
	Region 0: Memory at fdbfe000 (32-bit, non-prefetchable) [size=4K]
	Kernel driver in use: ohci-pci

00:16.2 USB controller [0c03]: Advanced Micro Devices [AMD] nee ATI SB7x0/SB8x0/SB9x0 USB EHCI Controller [1002:4396] (prog-if 20 [EHCI])
	Subsystem: Micro-Star International Co., Ltd. Device [1462:7640]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin B routed to IRQ 17
	Region 0: Memory at fdbffc00 (32-bit, non-prefetchable) [size=256]
	Capabilities: [c0] Power Management version 2
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0+,D1+,D2+,D3hot+,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
		Bridge: PM- B3+
	Capabilities: [e4] Debug port: BAR=1 offset=00e0
	Kernel driver in use: ehci-pci

00:18.0 Host bridge [0600]: Advanced Micro Devices [AMD] Family 10h Processor HyperTransport Configuration [1022:1200]
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Capabilities: [80] HyperTransport: Host or Secondary Interface
		Command: WarmRst+ DblEnd- DevNum=0 ChainSide- HostHide+ Slave- <EOCErr- DUL-
		Link Control: CFlE- CST- CFE- <LkFail- Init+ EOC- TXO- <CRCErr=0 IsocEn- LSEn+ ExtCTL- 64b-
		Link Config: MLWI=16bit DwFcIn- MLWO=16bit DwFcOut- LWI=16bit DwFcInEn- LWO=16bit DwFcOutEn-
		Revision ID: 3.00
		Link Frequency: [b]
		Link Error: <Prot- <Ovfl- <EOC- CTLTm-
		Link Frequency Capability: 200MHz+ 300MHz- 400MHz+ 500MHz- 600MHz+ 800MHz+ 1.0GHz+ 1.2GHz+ 1.4GHz- 1.6GHz- Vend-
		Feature Capability: IsocFC+ LDTSTOP+ CRCTM- ECTLT- 64bA+ UIDRD- ExtRS- UCnfE-

00:18.1 Host bridge [0600]: Advanced Micro Devices [AMD] Family 10h Processor Address Map [1022:1201]
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-

00:18.2 Host bridge [0600]: Advanced Micro Devices [AMD] Family 10h Processor DRAM Controller [1022:1202]
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-

00:18.3 Host bridge [0600]: Advanced Micro Devices [AMD] Family 10h Processor Miscellaneous Control [1022:1203]
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Capabilities: [f0] Secure device <?>
	Kernel driver in use: k10temp

00:18.4 Host bridge [0600]: Advanced Micro Devices [AMD] Family 10h Processor Link Control [1022:1204]
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-

03:06.0 Multimedia audio controller [0401]: C-Media Electronics Inc CMI8738/CMI8768 PCI Audio [13f6:0111] (rev 10)
	Subsystem: C-Media Electronics Inc CMI8738/C3DX PCI Audio Device [13f6:0111]
	Control: I/O+ Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64 (500ns min, 6000ns max)
	Interrupt: pin A routed to IRQ 22
	Region 0: I/O ports at 7800 [size=256]
	Capabilities: [c0] Power Management version 2
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Kernel driver in use: pciback

04:00.0 USB controller [0c03]: NEC Corporation uPD720200 USB 3.0 Host Controller [1033:0194] (rev 03) (prog-if 30 [XHCI])
	Subsystem: Micro-Star International Co., Ltd. Device [1462:4257]
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin A routed to IRQ 40
	Region 0: Memory at fddfe000 (64-bit, non-prefetchable) [disabled] [size=8K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=375mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [70] MSI: Enable- Count=1/8 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [90] MSI-X: Enable- Count=8 Masked-
		Vector table: BAR=0 offset=00001000
		PBA: BAR=0 offset=00001080
	Capabilities: [a0] Express (v2) Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s unlimited, L1 unlimited
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr+ TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x1, ASPM L0s L1, Latency L0 <4us, L1 unlimited
			ClockPM+ Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM+ AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap- CGenEn- ChkCap- ChkEn-
	Capabilities: [140 v1] Device Serial Number ff-ff-ff-ff-ff-ff-ff-ff
	Capabilities: [150 v1] Latency Tolerance Reporting
		Max snoop latency: 0ns
		Max no snoop latency: 0ns
	Kernel driver in use: pciback

05:00.0 PCI bridge [0604]: PLX Technology, Inc. PEX 8613 12-lane, 3-Port PCI Express Gen 2 (5.0 GT/s) Switch [10b5:8613] (rev ba) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Region 0: Memory at fdee0000 (32-bit, non-prefetchable) [size=128K]
	Bus: primary=05, secondary=06, subordinate=08, sec-latency=0
	I/O behind bridge: 00008000-00009fff
	Memory behind bridge: fdf00000-fe0fffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [48] MSI: Enable+ Count=1/4 Maskable+ 64bit+
		Address: 00000000fee3f00c  Data: 4000
		Masking: 00000001  Pending: 00000000
	Capabilities: [68] Express (v2) Upstream Port, MSI 00
		DevCap:	MaxPayload 2048 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-SlotPowerLimit 25.000W
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x4, ASPM L0s L1, Latency L0 <1us, L1 <2us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x4, TrErr- Train- SlotClk- DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis-
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a4] Subsystem: PLX Technology, Inc. PEX 8613 12-lane, 3-Port PCI Express Gen 2 (5.0 GT/s) Switch [10b5:8613]
	Capabilities: [100 v1] Device Serial Number ba-86-01-10-b5-df-0e-00
	Capabilities: [fb4 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 1f, GenCap+ CGenEn- ChkCap+ ChkEn-
	Capabilities: [138 v1] Power Budgeting <?>
	Capabilities: [148 v1] Virtual Channel
		Caps:	LPEVC=1 RefClk=100ns PATEntryBits=4
		Arb:	Fixed+ WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=06 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32+ WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=WRR32 TC/VC=ff
			Status:	NegoPending- InProgress-
			Port Arbitration Table <?>
		VC1:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable- ID=1 ArbSelect=Fixed TC/VC=00
			Status:	NegoPending- InProgress-
	Capabilities: [448 v1] Vendor Specific Information: ID=0000 Rev=0 Len=0cc <?>
	Capabilities: [950 v1] Vendor Specific Information: ID=0001 Rev=0 Len=010 <?>
	Kernel driver in use: pcieport

06:01.0 PCI bridge [0604]: PLX Technology, Inc. PEX 8613 12-lane, 3-Port PCI Express Gen 2 (5.0 GT/s) Switch [10b5:8613] (rev ba) (prog-if 00 [Normal decode])
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=06, secondary=08, subordinate=08, sec-latency=0
	I/O behind bridge: 0000f000-00000fff
	Memory behind bridge: fe000000-fe0fffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [48] MSI: Enable+ Count=1/4 Maskable+ 64bit+
		Address: 00000000fee3f00c  Data: 4000
		Masking: 00000001  Pending: 00000000
	Capabilities: [68] Express (v2) Downstream Port (Slot+), MSI 00
		DevCap:	MaxPayload 2048 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #1, Speed 5GT/s, Width x4, ASPM L0s L1, Latency L0 <1us, L1 <2us
			ClockPM- Surprise+ LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk- DLActive+ BWMgmt+ ABWMgmt+
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #113, PowerLimit 25.000W; Interlock- NoCompl-
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Off, PwrInd Off, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		DevCap2: Completion Timeout: Not Supported, TimeoutDis- ARIFwd+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a4] Subsystem: PLX Technology, Inc. PEX 8613 12-lane, 3-Port PCI Express Gen 2 (5.0 GT/s) Switch [10b5:8613]
	Capabilities: [100 v1] Device Serial Number ba-86-01-10-b5-df-0e-00
	Capabilities: [fb4 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 1f, GenCap+ CGenEn- ChkCap+ ChkEn-
	Capabilities: [148 v1] Virtual Channel
		Caps:	LPEVC=1 RefClk=100ns PATEntryBits=1
		Arb:	Fixed+ WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
			Status:	NegoPending- InProgress-
		VC1:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable- ID=1 ArbSelect=Fixed TC/VC=00
			Status:	NegoPending- InProgress-
	Capabilities: [520 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl+ DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Capabilities: [950 v1] Vendor Specific Information: ID=0001 Rev=0 Len=010 <?>
	Kernel driver in use: pcieport

06:02.0 PCI bridge [0604]: PLX Technology, Inc. PEX 8613 12-lane, 3-Port PCI Express Gen 2 (5.0 GT/s) Switch [10b5:8613] (rev ba) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=06, secondary=07, subordinate=07, sec-latency=0
	I/O behind bridge: 00008000-00009fff
	Memory behind bridge: fdf00000-fdffffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [48] MSI: Enable+ Count=1/4 Maskable+ 64bit+
		Address: 00000000fee3f00c  Data: 4000
		Masking: 00000001  Pending: 00000000
	Capabilities: [68] Express (v2) Downstream Port (Slot+), MSI 00
		DevCap:	MaxPayload 2048 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #2, Speed 5GT/s, Width x4, ASPM L0s L1, Latency L0 <1us, L1 <2us
			ClockPM- Surprise+ LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk- DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #114, PowerLimit 25.000W; Interlock- NoCompl-
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Off, PwrInd Off, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		DevCap2: Completion Timeout: Not Supported, TimeoutDis- ARIFwd+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a4] Subsystem: PLX Technology, Inc. PEX 8613 12-lane, 3-Port PCI Express Gen 2 (5.0 GT/s) Switch [10b5:8613]
	Capabilities: [100 v1] Device Serial Number ba-86-01-10-b5-df-0e-00
	Capabilities: [fb4 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 1f, GenCap+ CGenEn- ChkCap+ ChkEn-
	Capabilities: [148 v1] Virtual Channel
		Caps:	LPEVC=1 RefClk=100ns PATEntryBits=1
		Arb:	Fixed+ WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
			Status:	NegoPending- InProgress-
		VC1:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable- ID=1 ArbSelect=Fixed TC/VC=00
			Status:	NegoPending- InProgress-
	Capabilities: [520 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl+ DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Capabilities: [950 v1] Vendor Specific Information: ID=0001 Rev=0 Len=010 <?>
	Kernel driver in use: pcieport

07:00.0 SATA controller [0106]: Marvell Technology Group Ltd. 88SE9123 PCIe SATA 6.0 Gb/s controller [1b4b:9123] (rev 10) (prog-if 01 [AHCI 1.0])
	Subsystem: ASUSTeK Computer Inc. Device [1043:8400]
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin A routed to IRQ 38
	Region 0: I/O ports at 9800 [disabled] [size=8]
	Region 1: I/O ports at 9400 [disabled] [size=4]
	Region 2: I/O ports at 9000 [disabled] [size=8]
	Region 3: I/O ports at 8800 [disabled] [size=4]
	Region 4: I/O ports at 8400 [disabled] [size=16]
	Region 5: Memory at fdfff800 (32-bit, non-prefetchable) [disabled] [size=2K]
	Expansion ROM at fdfe0000 [disabled] [size=64K]
	Capabilities: [40] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot+,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [50] MSI: Enable- Count=1/1 Maskable- 64bit-
		Address: 00000000  Data: 0000
	Capabilities: [70] Express (v2) Legacy Endpoint, MSI 00
		DevCap:	MaxPayload 512 bytes, PhantFunc 0, Latency L0s <1us, L1 <8us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x1, ASPM L0s L1, Latency L0 <512ns, L1 <64us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap- CGenEn- ChkCap- ChkEn-
	Kernel driver in use: pciback

08:00.0 USB controller [0c03]: NEC Corporation uPD720200 USB 3.0 Host Controller [1033:0194] (rev 03) (prog-if 30 [XHCI])
	Subsystem: ASUSTeK Computer Inc. P8P67 Deluxe Motherboard [1043:8413]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 37
	Region 0: Memory at fe0fe000 (64-bit, non-prefetchable) [size=8K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold-)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [70] MSI: Enable- Count=1/8 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [90] MSI-X: Enable+ Count=8 Masked-
		Vector table: BAR=0 offset=00001000
		PBA: BAR=0 offset=00001080
	Capabilities: [a0] Express (v2) Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s unlimited, L1 unlimited
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x1, ASPM L0s L1, Latency L0 <4us, L1 unlimited
			ClockPM+ Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
			ExtSynch- ClockPM+ AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap- CGenEn- ChkCap- ChkEn-
	Capabilities: [140 v1] Device Serial Number ff-ff-ff-ff-ff-ff-ff-ff
	Capabilities: [150 v1] Latency Tolerance Reporting
		Max snoop latency: 0ns
		Max no snoop latency: 0ns
	Kernel driver in use: pciback

09:00.0 VGA compatible controller [0300]: Advanced Micro Devices [AMD] nee ATI Turks [Radeon HD 6570] [1002:6759] (prog-if 00 [VGA controller])
	Subsystem: PC Partner Limited Device [174b:e193]
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin A routed to IRQ 32
	Region 0: Memory at a0000000 (64-bit, prefetchable) [disabled] [size=256M]
	Region 2: Memory at fe1c0000 (64-bit, non-prefetchable) [disabled] [size=128K]
	Region 4: I/O ports at a000 [disabled] [size=256]
	Expansion ROM at fe1a0000 [disabled] [size=128K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Legacy Endpoint, MSI 00
		DevCap:	MaxPayload 256 bytes, PhantFunc 0, Latency L0s <4us, L1 unlimited
			ExtTag+ AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x16, ASPM L0s L1, Latency L0 <64ns, L1 <1us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x8, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable- Count=1/1 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [150 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
	Kernel driver in use: pciback

09:00.1 Audio device [0403]: Advanced Micro Devices [AMD] nee ATI Turks/Whistler HDMI Audio [Radeon HD 6000 Series] [1002:aa90]
	Subsystem: PC Partner Limited Device [174b:aa90]
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin B routed to IRQ 33
	Region 0: Memory at fe1fc000 (64-bit, non-prefetchable) [disabled] [size=16K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Legacy Endpoint, MSI 00
		DevCap:	MaxPayload 256 bytes, PhantFunc 0, Latency L0s <4us, L1 unlimited
			ExtTag+ AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x16, ASPM L0s L1, Latency L0 <64ns, L1 <1us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x8, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable- Count=1/1 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [150 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
	Kernel driver in use: pciback

0a:00.0 Multimedia video controller [0400]: Conexant Systems, Inc. Device [14f1:8210]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx+
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 47
	Region 0: Memory at fe200000 (64-bit, non-prefetchable) [size=2M]
	Capabilities: [40] Express (v1) Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x1, ASPM L0s L1, Latency L0 <2us, L1 <4us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk- DLActive- BWMgmt- ABWMgmt-
	Capabilities: [80] Power Management version 3
		Flags: PMEClk- DSI+ D1+ D2+ AuxCurrent=0mA PME(D0+,D1+,D2+,D3hot+,D3cold-)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [90] Vital Product Data
		Unknown small resource type 02, will not decode more.
	Capabilities: [a0] MSI: Enable- Count=1/1 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES- TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap- CGenEn- ChkCap- ChkEn-
	Capabilities: [200 v1] Virtual Channel
		Caps:	LPEVC=1 RefClk=100ns PATEntryBits=1
		Arb:	Fixed+ WRR32+ WRR64+ WRR128-
		Ctrl:	ArbSelect=WRR64
		Status:	InProgress-
		Port Arbitration Table [240] <?>
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
			Status:	NegoPending- InProgress-
		VC1:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable- ID=1 ArbSelect=Fixed TC/VC=00
			Status:	NegoPending- InProgress-
	Kernel driver in use: pciback

0b:00.0 USB controller [0c03]: NEC Corporation uPD720200 USB 3.0 Host Controller [1033:0194] (rev 03) (prog-if 30 [XHCI])
	Subsystem: Micro-Star International Co., Ltd. Device [1462:7640]
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin A routed to IRQ 48
	Region 0: Memory at fe5fe000 (64-bit, non-prefetchable) [disabled] [size=8K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=375mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [70] MSI: Enable- Count=1/8 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [90] MSI-X: Enable- Count=8 Masked-
		Vector table: BAR=0 offset=00001000
		PBA: BAR=0 offset=00001080
	Capabilities: [a0] Express (v2) Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s unlimited, L1 unlimited
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr+ TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x1, ASPM L0s L1, Latency L0 <4us, L1 unlimited
			ClockPM+ Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM+ AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap- CGenEn- ChkCap- ChkEn-
	Capabilities: [140 v1] Device Serial Number ff-ff-ff-ff-ff-ff-ff-ff
	Capabilities: [150 v1] Latency Tolerance Reporting
		Max snoop latency: 0ns
		Max no snoop latency: 0ns
	Kernel driver in use: pciback

0c:00.0 Ethernet controller [0200]: Realtek Semiconductor Co., Ltd. RTL8111/8168B PCI Express Gigabit Ethernet controller [10ec:8168] (rev 03)
	Subsystem: Micro-Star International Co., Ltd. Device [1462:7640]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 123
	Region 0: I/O ports at b800 [size=256]
	Region 2: Memory at bfeff000 (64-bit, prefetchable) [size=4K]
	Region 4: Memory at bfef8000 (64-bit, prefetchable) [size=16K]
	Expansion ROM at fe6e0000 [disabled] [size=128K]
	Capabilities: [40] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=375mA PME(D0+,D1+,D2+,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [50] MSI: Enable+ Count=1/1 Maskable- 64bit+
		Address: 00000000fee0100c  Data: 4000
	Capabilities: [70] Express (v2) Endpoint, MSI 01
		DevCap:	MaxPayload 256 bytes, PhantFunc 0, Latency L0s <512ns, L1 <64us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 4096 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr+ TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x1, ASPM L0s L1, Latency L0 <512ns, L1 <64us
			ClockPM+ Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [ac] MSI-X: Enable- Count=4 Masked-
		Vector table: BAR=4 offset=00000000
		PBA: BAR=4 offset=00000800
	Capabilities: [cc] Vital Product Data
		Unknown small resource type 00, will not decode more.
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO+ CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr+ BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 0e, GenCap+ CGenEn- ChkCap+ ChkEn-
	Capabilities: [140 v1] Virtual Channel
		Caps:	LPEVC=0 RefClk=100ns PATEntryBits=1
		Arb:	Fixed- WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
			Status:	NegoPending- InProgress-
	Capabilities: [160 v1] Device Serial Number 03-00-00-00-68-4c-e0-00
	Kernel driver in use: r8169

0d:00.0 Ethernet controller [0200]: Realtek Semiconductor Co., Ltd. RTL8111/8168B PCI Express Gigabit Ethernet controller [10ec:8168] (rev 03)
	Subsystem: Micro-Star International Co., Ltd. Device [1462:7640]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 122
	Region 0: I/O ports at c800 [size=256]
	Region 2: Memory at bffff000 (64-bit, prefetchable) [size=4K]
	Region 4: Memory at bfff8000 (64-bit, prefetchable) [size=16K]
	Expansion ROM at fe7e0000 [disabled] [size=128K]
	Capabilities: [40] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=375mA PME(D0+,D1+,D2+,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [50] MSI: Enable+ Count=1/1 Maskable- 64bit+
		Address: 00000000fee0100c  Data: 4000
	Capabilities: [70] Express (v2) Endpoint, MSI 01
		DevCap:	MaxPayload 256 bytes, PhantFunc 0, Latency L0s <512ns, L1 <64us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 4096 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr+ TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x1, ASPM L0s L1, Latency L0 <512ns, L1 <64us
			ClockPM+ Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [ac] MSI-X: Enable- Count=4 Masked-
		Vector table: BAR=4 offset=00000000
		PBA: BAR=4 offset=00000800
	Capabilities: [cc] Vital Product Data
		Unknown small resource type 00, will not decode more.
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO+ CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr+ BadTLP- BadDLLP- Rollover- Timeout+ NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 0e, GenCap+ CGenEn- ChkCap+ ChkEn-
	Capabilities: [140 v1] Virtual Channel
		Caps:	LPEVC=0 RefClk=100ns PATEntryBits=1
		Arb:	Fixed- WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
			Status:	NegoPending- InProgress-
	Capabilities: [160 v1] Device Serial Number 04-00-00-00-68-4c-e0-00
	Kernel driver in use: r8169

0e:00.0 VGA compatible controller [0300]: Advanced Micro Devices [AMD] nee ATI Turks [Radeon HD 6570] [1002:6759] (prog-if 00 [VGA controller])
	Subsystem: PC Partner Limited Device [174b:e193]
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin A routed to IRQ 28
	Region 0: Memory at c0000000 (64-bit, prefetchable) [disabled] [size=256M]
	Region 2: Memory at fe8c0000 (64-bit, non-prefetchable) [disabled] [size=128K]
	Region 4: I/O ports at d000 [disabled] [size=256]
	Expansion ROM at fe8a0000 [disabled] [size=128K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Legacy Endpoint, MSI 00
		DevCap:	MaxPayload 256 bytes, PhantFunc 0, Latency L0s <4us, L1 unlimited
			ExtTag+ AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #1, Speed 2.5GT/s, Width x16, ASPM L0s L1, Latency L0 <64ns, L1 <1us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x8, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable- Count=1/1 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [150 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
	Kernel driver in use: pciback

0e:00.1 Audio device [0403]: Advanced Micro Devices [AMD] nee ATI Turks/Whistler HDMI Audio [Radeon HD 6000 Series] [1002:aa90]
	Subsystem: PC Partner Limited Device [174b:aa90]
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin B routed to IRQ 29
	Region 0: Memory at fe8fc000 (64-bit, non-prefetchable) [disabled] [size=16K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Legacy Endpoint, MSI 00
		DevCap:	MaxPayload 256 bytes, PhantFunc 0, Latency L0s <4us, L1 unlimited
			ExtTag+ AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #1, Speed 2.5GT/s, Width x16, ASPM L0s L1, Latency L0 <64ns, L1 <1us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x8, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable- Count=1/1 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [150 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
	Kernel driver in use: pciback

0f:00.0 VGA compatible controller [0300]: Advanced Micro Devices [AMD] nee ATI RV620 LE [Radeon HD 3450] [1002:95c5] (prog-if 00 [VGA controller])
	Subsystem: ASUSTeK Computer Inc. Device [1043:01d4]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 10
	Region 0: Memory at d0000000 (64-bit, prefetchable) [size=256M]
	Region 2: Memory at fe9e0000 (64-bit, non-prefetchable) [size=64K]
	Region 4: I/O ports at e000 [size=256]
	Expansion ROM at fe9c0000 [disabled] [size=128K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Legacy Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <4us, L1 unlimited
			ExtTag+ AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x16, ASPM L0s L1, Latency L0 <64ns, L1 <1us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x8, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis-
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable- Count=1/1 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>

0f:00.1 Audio device [0403]: Advanced Micro Devices [AMD] nee ATI RV620 HDMI Audio [Radeon HD 3400 Series] [1002:aa28]
	Subsystem: ASUSTeK Computer Inc. Device [1043:aa28]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin B routed to IRQ 124
	Region 0: Memory at fe9fc000 (64-bit, non-prefetchable) [size=16K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Legacy Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <4us, L1 unlimited
			ExtTag+ AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x16, ASPM L0s L1, Latency L0 <64ns, L1 <1us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x8, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis-
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit+
		Address: 00000000fee0100c  Data: 4000
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Kernel driver in use: snd_hda_intel


[-- Attachment #3: Type: text/plain, Size: 126 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
http://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: Commit 1aeb1156fa43fe2cd2b5003995b20466cd19a622: "x86 don't change affinity with interrupt unmasked", APCI errors and assorted pci trouble
  2015-03-30 13:26       ` Sander Eikelenboom
@ 2015-04-01 14:43         ` Andrew Cooper
  2015-04-01 14:47           ` Sander Eikelenboom
  2015-04-14 12:46           ` Sander Eikelenboom
  0 siblings, 2 replies; 15+ messages in thread
From: Andrew Cooper @ 2015-04-01 14:43 UTC (permalink / raw)
  To: Sander Eikelenboom; +Cc: xen-devel, Jan Beulich

On 30/03/15 14:26, Sander Eikelenboom wrote:
> Monday, March 30, 2015, 1:04:26 PM, you wrote:
>
>> On 28/03/15 20:10, Sander Eikelenboom wrote:
>>> Saturday, March 28, 2015, 6:30:39 PM, you wrote:
>>>
>>>> On 28/03/15 15:34, Sander Eikelenboom wrote:
>>>>> Hi Jan,
>>>>>
>>>>> Commit 1aeb1156fa43fe2cd2b5003995b20466cd19a622:
>>>>> "x86 don't change affinity with interrupt unmasked",
>>>>> gives trouble on my AMD box, symptoms:
>>>>> - APIC errors in xl dmesg that weren't previously there:
>>>>>   (XEN) [2015-03-26 20:35:37.085] IOAPIC[0]: Set PCI routing entry (6-13 -> 0x88 -> IRQ 13 Mode:0 Active:0)
>>>>>   (XEN) [2015-03-26 20:35:37.101] PCI: Using MCFG for segment 0000 bus 00-ff
>>>>>   (XEN) [2015-03-26 20:35:37.097] IOAPIC[0]: Set PCI routing entry (6-8 -> 0x58 -> IRQ 8 Mode:0 Active:0)
>>>>>   (XEN) [2015-03-26 20:35:37.112] IOAPIC[0]: Set PCI routing entry (6-18 -> 0xb8 -> IRQ 18 Mode:1 Active:1)
>>>>>   (XEN) [2015-03-26 20:35:37.189] IOAPIC[0]: Set PCI routing entry (6-17 -> 0xc0 -> IRQ 17 Mode:1 Active:1)
>>>>>   (XEN) [2015-03-26 20:35:37.420] IOAPIC[1]: Set PCI routing entry (7-29 -> 0xc8 -> IRQ 53 Mode:1 Active:1)
>>>>>   (XEN) [2015-03-26 20:35:37.420] IOAPIC[1]: Set PCI routing entry (7-24 -> 0xd0 -> IRQ 48 Mode:1 Active:1)
>>>>>   (XEN) [2015-03-26 20:35:37.420] IOAPIC[1]: Set PCI routing entry (7-30 -> 0xd8 -> IRQ 54 Mode:1 Active:1)
>>>>>   (XEN) [2015-03-26 20:35:37.420] IOAPIC[1]: Set PCI routing entry (7-12 -> 0x21 -> IRQ 36 Mode:1 Active:1)
>>>>>   (XEN) [2015-03-26 20:35:37.420] IOAPIC[1]: Set PCI routing entry (7-13 -> 0x29 -> IRQ 37 Mode:1 Active:1)
>>>>>   (XEN) [2015-03-26 20:35:37.421] IOAPIC[1]: Set PCI routing entry (7-16 -> 0x31 -> IRQ 40 Mode:1 Active:1)
>>>>>   (XEN) [2015-03-26 20:35:37.495] IOAPIC[1]: Set PCI routing entry (7-28 -> 0x39 -> IRQ 52 Mode:1 Active:1)
>>>>>   (XEN) [2015-03-26 20:35:37.498] IOAPIC[0]: Set PCI routing entry (6-16 -> 0x89 -> IRQ 16 Mode:1 Active:1)
>>>>>   (XEN) [2015-03-26 20:35:37.498] IOAPIC[1]: Set PCI routing entry (7-14 -> 0xa9 -> IRQ 38 Mode:1 Active:1)
>>>>>   (XEN) [2015-03-26 20:35:37.548] IOAPIC[0]: Set PCI routing entry (6-22 -> 0xb9 -> IRQ 22 Mode:1 Active:1)
>>>>>   (XEN) [2015-03-26 20:35:39.620] IOAPIC[1]: Set PCI routing entry (7-9 -> 0xc1 -> IRQ 33 Mode:1 Active:1)
>>>>>   (XEN) [2015-03-26 20:35:39.646] IOAPIC[1]: Set PCI routing entry (7-8 -> 0xc9 -> IRQ 32 Mode:1 Active:1)
>>>>>   (XEN) [2015-03-26 20:35:39.647] IOAPIC[1]: Set PCI routing entry (7-23 -> 0xd1 -> IRQ 47 Mode:1 Active:1)
>>>>>   (XEN) [2015-03-26 20:35:41.732] IOAPIC[1]: Set PCI routing entry (7-5 -> 0xd9 -> IRQ 29 Mode:1 Active:1)
>>>>>   (XEN) [2015-03-26 20:35:41.779] IOAPIC[1]: Set PCI routing entry (7-4 -> 0x22 -> IRQ 28 Mode:1 Active:1)
>>>>>   (XEN) [2015-03-26 20:35:41.803] mm.c:803: d0: Forcing read-only access to MFN fed00
>>>>>   (XEN) [2015-03-26 20:35:41.894] IOAPIC[0]: Set PCI routing entry (6-19 -> 0x2a -> IRQ 19 Mode:1 Active:1)
>>>>>   (XEN) [2015-03-26 20:35:42.057] IOAPIC[1]: Set PCI routing entry (7-22 -> 0x72 -> IRQ 46 Mode:1 Active:1)
>>>>>   (XEN) [2015-03-26 20:35:42.093] IOAPIC[1]: Set PCI routing entry (7-27 -> 0x8a -> IRQ 51 Mode:1 Active:1)
>>>>>
>>>>>   these:
>>>>>   (XEN) [2015-03-26 20:35:42.205] APIC error on CPU0: 00(40)
>>>>>   (XEN) [2015-03-26 20:35:42.372] APIC error on CPU0: 40(40)
>>>>>
>>>>>   (XEN) [2015-03-26 20:35:42.691] d0 attempted to change d0v1's CR4 flags 00000660 -> 00000760
>>>>>   (XEN) [2015-03-26 20:35:42.691] IOAPIC[1]: Set PCI routing entry (7-1 -> 0x9a -> IRQ 25 Mode:1 Active:1)
>>>>>
>>>>>   and this one:
>>>>>   (XEN) [2015-03-26 20:35:42.707] APIC error on CPU0: 40(40)
>>>>>   (XEN) [2015-03-26 20:35:43.958] d0 attempted to change d0v0's CR4 flags 00000660 -> 00000760
>>>>>   (XEN) [2015-03-26 20:35:43.970] d0 attempted to change d0v2's CR4 flags 00000660 -> 00000760
>>>>>   (XEN) [2015-03-26 20:35:43.988] d0 attempted to change d0v3's CR4 flags 00000660 -> 00000760
>>>>>   (XEN) [2015-03-26 20:35:43.992] d0 attempted to change d0v4's CR4 flags 00000660 -> 00000760
>>>>>   (XEN) [2015-03-26 20:35:43.996] d0 attempted to change d0v5's CR4 flags 00000660 -> 00000760
>>>>>   (d1) [2015-03-26 20:40:42.220] mapping kernel into physical memory
>>>>>   (d1) [2015-03-26 20:40:42.220] about to get started...
>>>>>
>>>>>
>>>>> - random failures on dom0 SATA devices, the SATA controller is using multiple MSI 
>>>>>   interrupts.
>>>>>
>>>>> - failues on XHCI controllers passed through to a HVM guest which uses MSI-X
>>>>>   interrupts. Leading to these in the guest dmesg:
>>>>>   [  350.246548] xhci_hcd 0000:00:05.0: Looking for event-dma 000000003cdf7140 trb-start 000000003cdf7240 trb-end 000000003cdf7240 seg-start 000000003cdf7000 seg-end 000000003cdf73f0
>>>>>   [  350.246548] xhci_hcd 0000:00:05.0: ERROR Transfer event TRB DMA ptr not part of current TD ep_index 1 comp_code 1
>>>>>   [  350.246548] xhci_hcd 0000:00:05.0: Looking for event-dma 000000003cdf7150 trb-start 000000003cdf7240 trb-end 000000003cdf7240 seg-start 000000003cdf7000 seg-end 000000003cdf73f0
>>>>>   [  350.246548] xhci_hcd 0000:00:05.0: ERROR Transfer event TRB DMA ptr not part of current TD ep_index 1 comp_code 1
>>>>>
>>>>>
>>>>> Reverting this specific commit makes all the troubles go away ..
>>>> That is unfortunate, as conceptually the identified patch definitely
>>>> fixes a bug.
>>>> The "APIC error" messages have bit 6 set, which is "Receive Illegal
>>>> Vector".  i.e. a device has attempted to deliver an interrupt with a
>>>> vector field less than 16.  I presume that this means that the device is
>>>> ending up with a malformed data field programmed into it.
>>>> Can you identify the PCI sbdf's of the problematic devices, and collect
>>>> debug-keys Q, M and i on a working system so I can identify precisely
>>>> which of the MSI interrupt drivers is in use (Xen has several, depending
>>>> on exact hardware circumstance).  If you can, the same debug-keys with
>>>> the problematic changeset present might also be interesting.
>>>> ~Andrew
>>> Hi Andrew,
>>>
>>> The passed through xhci is 08:00.0
>>> The SATA controller is 00:11.0
>>>
>>> Most clear failure is on the xhci controller.
>>>
>>> The working and not working config only differ in the revert of the mentioned 
>>> commit.
>>>
>>> Attached are:
>>>
>>> - lspci in dom0 of the working config 
>>> - serial-log of the working config (with debug-keys Q, M and i after full boot 
>>>   and guest start)
>>> - serial-log of the not working config (with debug-keys Q, M and i after full 
>>> boot and guest start)
>> Thanks.
>> As an utter longshot, can you give this patch a try?  Could you also see
>> about capturing an lspci in dom0 while the bad situation is manifesting
>> itself?
>> ~Andrew
> Hi Andrew,
>
> lspci of the not working case attached, there are some differences
> compared to the working case, but on other device than i expected.
> (btw i'm running with the ivrs_ioapic[6]=00:14.0 override due to 
> the bios tables not properly specifying the SB ioapic.)
>
> I tried the patch, but couldn't notice any difference,
> lspci output was exactly the same as of the not working case
> that is attached.

I still can't find a plausible reason for this failure, given the
change, which suggest that it might be a pre-existing subtle issue
uncovered by the change.

~Andrew

^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: Commit 1aeb1156fa43fe2cd2b5003995b20466cd19a622: "x86 don't change affinity with interrupt unmasked", APCI errors and assorted pci trouble
  2015-04-01 14:43         ` Andrew Cooper
@ 2015-04-01 14:47           ` Sander Eikelenboom
  2015-04-14 12:46           ` Sander Eikelenboom
  1 sibling, 0 replies; 15+ messages in thread
From: Sander Eikelenboom @ 2015-04-01 14:47 UTC (permalink / raw)
  To: Andrew Cooper; +Cc: xen-devel, Jan Beulich


Wednesday, April 1, 2015, 4:43:04 PM, you wrote:

> On 30/03/15 14:26, Sander Eikelenboom wrote:
>> Monday, March 30, 2015, 1:04:26 PM, you wrote:
>>
>>> On 28/03/15 20:10, Sander Eikelenboom wrote:
>>>> Saturday, March 28, 2015, 6:30:39 PM, you wrote:
>>>>
>>>>> On 28/03/15 15:34, Sander Eikelenboom wrote:
>>>>>> Hi Jan,
>>>>>>
>>>>>> Commit 1aeb1156fa43fe2cd2b5003995b20466cd19a622:
>>>>>> "x86 don't change affinity with interrupt unmasked",
>>>>>> gives trouble on my AMD box, symptoms:
>>>>>> - APIC errors in xl dmesg that weren't previously there:
>>>>>>   (XEN) [2015-03-26 20:35:37.085] IOAPIC[0]: Set PCI routing entry (6-13 -> 0x88 -> IRQ 13 Mode:0 Active:0)
>>>>>>   (XEN) [2015-03-26 20:35:37.101] PCI: Using MCFG for segment 0000 bus 00-ff
>>>>>>   (XEN) [2015-03-26 20:35:37.097] IOAPIC[0]: Set PCI routing entry (6-8 -> 0x58 -> IRQ 8 Mode:0 Active:0)
>>>>>>   (XEN) [2015-03-26 20:35:37.112] IOAPIC[0]: Set PCI routing entry (6-18 -> 0xb8 -> IRQ 18 Mode:1 Active:1)
>>>>>>   (XEN) [2015-03-26 20:35:37.189] IOAPIC[0]: Set PCI routing entry (6-17 -> 0xc0 -> IRQ 17 Mode:1 Active:1)
>>>>>>   (XEN) [2015-03-26 20:35:37.420] IOAPIC[1]: Set PCI routing entry (7-29 -> 0xc8 -> IRQ 53 Mode:1 Active:1)
>>>>>>   (XEN) [2015-03-26 20:35:37.420] IOAPIC[1]: Set PCI routing entry (7-24 -> 0xd0 -> IRQ 48 Mode:1 Active:1)
>>>>>>   (XEN) [2015-03-26 20:35:37.420] IOAPIC[1]: Set PCI routing entry (7-30 -> 0xd8 -> IRQ 54 Mode:1 Active:1)
>>>>>>   (XEN) [2015-03-26 20:35:37.420] IOAPIC[1]: Set PCI routing entry (7-12 -> 0x21 -> IRQ 36 Mode:1 Active:1)
>>>>>>   (XEN) [2015-03-26 20:35:37.420] IOAPIC[1]: Set PCI routing entry (7-13 -> 0x29 -> IRQ 37 Mode:1 Active:1)
>>>>>>   (XEN) [2015-03-26 20:35:37.421] IOAPIC[1]: Set PCI routing entry (7-16 -> 0x31 -> IRQ 40 Mode:1 Active:1)
>>>>>>   (XEN) [2015-03-26 20:35:37.495] IOAPIC[1]: Set PCI routing entry (7-28 -> 0x39 -> IRQ 52 Mode:1 Active:1)
>>>>>>   (XEN) [2015-03-26 20:35:37.498] IOAPIC[0]: Set PCI routing entry (6-16 -> 0x89 -> IRQ 16 Mode:1 Active:1)
>>>>>>   (XEN) [2015-03-26 20:35:37.498] IOAPIC[1]: Set PCI routing entry (7-14 -> 0xa9 -> IRQ 38 Mode:1 Active:1)
>>>>>>   (XEN) [2015-03-26 20:35:37.548] IOAPIC[0]: Set PCI routing entry (6-22 -> 0xb9 -> IRQ 22 Mode:1 Active:1)
>>>>>>   (XEN) [2015-03-26 20:35:39.620] IOAPIC[1]: Set PCI routing entry (7-9 -> 0xc1 -> IRQ 33 Mode:1 Active:1)
>>>>>>   (XEN) [2015-03-26 20:35:39.646] IOAPIC[1]: Set PCI routing entry (7-8 -> 0xc9 -> IRQ 32 Mode:1 Active:1)
>>>>>>   (XEN) [2015-03-26 20:35:39.647] IOAPIC[1]: Set PCI routing entry (7-23 -> 0xd1 -> IRQ 47 Mode:1 Active:1)
>>>>>>   (XEN) [2015-03-26 20:35:41.732] IOAPIC[1]: Set PCI routing entry (7-5 -> 0xd9 -> IRQ 29 Mode:1 Active:1)
>>>>>>   (XEN) [2015-03-26 20:35:41.779] IOAPIC[1]: Set PCI routing entry (7-4 -> 0x22 -> IRQ 28 Mode:1 Active:1)
>>>>>>   (XEN) [2015-03-26 20:35:41.803] mm.c:803: d0: Forcing read-only access to MFN fed00
>>>>>>   (XEN) [2015-03-26 20:35:41.894] IOAPIC[0]: Set PCI routing entry (6-19 -> 0x2a -> IRQ 19 Mode:1 Active:1)
>>>>>>   (XEN) [2015-03-26 20:35:42.057] IOAPIC[1]: Set PCI routing entry (7-22 -> 0x72 -> IRQ 46 Mode:1 Active:1)
>>>>>>   (XEN) [2015-03-26 20:35:42.093] IOAPIC[1]: Set PCI routing entry (7-27 -> 0x8a -> IRQ 51 Mode:1 Active:1)
>>>>>>
>>>>>>   these:
>>>>>>   (XEN) [2015-03-26 20:35:42.205] APIC error on CPU0: 00(40)
>>>>>>   (XEN) [2015-03-26 20:35:42.372] APIC error on CPU0: 40(40)
>>>>>>
>>>>>>   (XEN) [2015-03-26 20:35:42.691] d0 attempted to change d0v1's CR4 flags 00000660 -> 00000760
>>>>>>   (XEN) [2015-03-26 20:35:42.691] IOAPIC[1]: Set PCI routing entry (7-1 -> 0x9a -> IRQ 25 Mode:1 Active:1)
>>>>>>
>>>>>>   and this one:
>>>>>>   (XEN) [2015-03-26 20:35:42.707] APIC error on CPU0: 40(40)
>>>>>>   (XEN) [2015-03-26 20:35:43.958] d0 attempted to change d0v0's CR4 flags 00000660 -> 00000760
>>>>>>   (XEN) [2015-03-26 20:35:43.970] d0 attempted to change d0v2's CR4 flags 00000660 -> 00000760
>>>>>>   (XEN) [2015-03-26 20:35:43.988] d0 attempted to change d0v3's CR4 flags 00000660 -> 00000760
>>>>>>   (XEN) [2015-03-26 20:35:43.992] d0 attempted to change d0v4's CR4 flags 00000660 -> 00000760
>>>>>>   (XEN) [2015-03-26 20:35:43.996] d0 attempted to change d0v5's CR4 flags 00000660 -> 00000760
>>>>>>   (d1) [2015-03-26 20:40:42.220] mapping kernel into physical memory
>>>>>>   (d1) [2015-03-26 20:40:42.220] about to get started...
>>>>>>
>>>>>>
>>>>>> - random failures on dom0 SATA devices, the SATA controller is using multiple MSI 
>>>>>>   interrupts.
>>>>>>
>>>>>> - failues on XHCI controllers passed through to a HVM guest which uses MSI-X
>>>>>>   interrupts. Leading to these in the guest dmesg:
>>>>>>   [  350.246548] xhci_hcd 0000:00:05.0: Looking for event-dma 000000003cdf7140 trb-start 000000003cdf7240 trb-end 000000003cdf7240 seg-start 000000003cdf7000 seg-end 000000003cdf73f0
>>>>>>   [  350.246548] xhci_hcd 0000:00:05.0: ERROR Transfer event TRB DMA ptr not part of current TD ep_index 1 comp_code 1
>>>>>>   [  350.246548] xhci_hcd 0000:00:05.0: Looking for event-dma 000000003cdf7150 trb-start 000000003cdf7240 trb-end 000000003cdf7240 seg-start 000000003cdf7000 seg-end 000000003cdf73f0
>>>>>>   [  350.246548] xhci_hcd 0000:00:05.0: ERROR Transfer event TRB DMA ptr not part of current TD ep_index 1 comp_code 1
>>>>>>
>>>>>>
>>>>>> Reverting this specific commit makes all the troubles go away ..
>>>>> That is unfortunate, as conceptually the identified patch definitely
>>>>> fixes a bug.
>>>>> The "APIC error" messages have bit 6 set, which is "Receive Illegal
>>>>> Vector".  i.e. a device has attempted to deliver an interrupt with a
>>>>> vector field less than 16.  I presume that this means that the device is
>>>>> ending up with a malformed data field programmed into it.
>>>>> Can you identify the PCI sbdf's of the problematic devices, and collect
>>>>> debug-keys Q, M and i on a working system so I can identify precisely
>>>>> which of the MSI interrupt drivers is in use (Xen has several, depending
>>>>> on exact hardware circumstance).  If you can, the same debug-keys with
>>>>> the problematic changeset present might also be interesting.
>>>>> ~Andrew
>>>> Hi Andrew,
>>>>
>>>> The passed through xhci is 08:00.0
>>>> The SATA controller is 00:11.0
>>>>
>>>> Most clear failure is on the xhci controller.
>>>>
>>>> The working and not working config only differ in the revert of the mentioned 
>>>> commit.
>>>>
>>>> Attached are:
>>>>
>>>> - lspci in dom0 of the working config 
>>>> - serial-log of the working config (with debug-keys Q, M and i after full boot 
>>>>   and guest start)
>>>> - serial-log of the not working config (with debug-keys Q, M and i after full 
>>>> boot and guest start)
>>> Thanks.
>>> As an utter longshot, can you give this patch a try?  Could you also see
>>> about capturing an lspci in dom0 while the bad situation is manifesting
>>> itself?
>>> ~Andrew
>> Hi Andrew,
>>
>> lspci of the not working case attached, there are some differences
>> compared to the working case, but on other device than i expected.
>> (btw i'm running with the ivrs_ioapic[6]=00:14.0 override due to 
>> the bios tables not properly specifying the SB ioapic.)
>>
>> I tried the patch, but couldn't notice any difference,
>> lspci output was exactly the same as of the not working case
>> that is attached.

> I still can't find a plausible reason for this failure, given the
> change, which suggest that it might be a pre-existing subtle issue
> uncovered by the change.

> ~Andrew

At the moment running memtest .. just to rule that out.
You never know if April fools day .. is fooling me with
pretending to be friday the 13th or something like that.

So please ignore for the moment ...

--
Sander

^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: Commit 1aeb1156fa43fe2cd2b5003995b20466cd19a622: "x86 don't change affinity with interrupt unmasked", APCI errors and assorted pci trouble
  2015-04-01 14:43         ` Andrew Cooper
  2015-04-01 14:47           ` Sander Eikelenboom
@ 2015-04-14 12:46           ` Sander Eikelenboom
  2015-04-15 14:15             ` Jan Beulich
  2015-04-17 11:43             ` Jan Beulich
  1 sibling, 2 replies; 15+ messages in thread
From: Sander Eikelenboom @ 2015-04-14 12:46 UTC (permalink / raw)
  To: Andrew Cooper; +Cc: xen-devel, Jan Beulich


Wednesday, April 1, 2015, 4:43:04 PM, you wrote:

> On 30/03/15 14:26, Sander Eikelenboom wrote:
>> Monday, March 30, 2015, 1:04:26 PM, you wrote:
>>
>>> On 28/03/15 20:10, Sander Eikelenboom wrote:
>>>> Saturday, March 28, 2015, 6:30:39 PM, you wrote:
>>>>
>>>>> On 28/03/15 15:34, Sander Eikelenboom wrote:
>>>>>> Hi Jan,
>>>>>>
>>>>>> Commit 1aeb1156fa43fe2cd2b5003995b20466cd19a622:
>>>>>> "x86 don't change affinity with interrupt unmasked",
>>>>>> gives trouble on my AMD box, symptoms:
>>>>>> - APIC errors in xl dmesg that weren't previously there:
>>>>>>   (XEN) [2015-03-26 20:35:37.085] IOAPIC[0]: Set PCI routing entry (6-13 -> 0x88 -> IRQ 13 Mode:0 Active:0)
>>>>>>   (XEN) [2015-03-26 20:35:37.101] PCI: Using MCFG for segment 0000 bus 00-ff
>>>>>>   (XEN) [2015-03-26 20:35:37.097] IOAPIC[0]: Set PCI routing entry (6-8 -> 0x58 -> IRQ 8 Mode:0 Active:0)
>>>>>>   (XEN) [2015-03-26 20:35:37.112] IOAPIC[0]: Set PCI routing entry (6-18 -> 0xb8 -> IRQ 18 Mode:1 Active:1)
>>>>>>   (XEN) [2015-03-26 20:35:37.189] IOAPIC[0]: Set PCI routing entry (6-17 -> 0xc0 -> IRQ 17 Mode:1 Active:1)
>>>>>>   (XEN) [2015-03-26 20:35:37.420] IOAPIC[1]: Set PCI routing entry (7-29 -> 0xc8 -> IRQ 53 Mode:1 Active:1)
>>>>>>   (XEN) [2015-03-26 20:35:37.420] IOAPIC[1]: Set PCI routing entry (7-24 -> 0xd0 -> IRQ 48 Mode:1 Active:1)
>>>>>>   (XEN) [2015-03-26 20:35:37.420] IOAPIC[1]: Set PCI routing entry (7-30 -> 0xd8 -> IRQ 54 Mode:1 Active:1)
>>>>>>   (XEN) [2015-03-26 20:35:37.420] IOAPIC[1]: Set PCI routing entry (7-12 -> 0x21 -> IRQ 36 Mode:1 Active:1)
>>>>>>   (XEN) [2015-03-26 20:35:37.420] IOAPIC[1]: Set PCI routing entry (7-13 -> 0x29 -> IRQ 37 Mode:1 Active:1)
>>>>>>   (XEN) [2015-03-26 20:35:37.421] IOAPIC[1]: Set PCI routing entry (7-16 -> 0x31 -> IRQ 40 Mode:1 Active:1)
>>>>>>   (XEN) [2015-03-26 20:35:37.495] IOAPIC[1]: Set PCI routing entry (7-28 -> 0x39 -> IRQ 52 Mode:1 Active:1)
>>>>>>   (XEN) [2015-03-26 20:35:37.498] IOAPIC[0]: Set PCI routing entry (6-16 -> 0x89 -> IRQ 16 Mode:1 Active:1)
>>>>>>   (XEN) [2015-03-26 20:35:37.498] IOAPIC[1]: Set PCI routing entry (7-14 -> 0xa9 -> IRQ 38 Mode:1 Active:1)
>>>>>>   (XEN) [2015-03-26 20:35:37.548] IOAPIC[0]: Set PCI routing entry (6-22 -> 0xb9 -> IRQ 22 Mode:1 Active:1)
>>>>>>   (XEN) [2015-03-26 20:35:39.620] IOAPIC[1]: Set PCI routing entry (7-9 -> 0xc1 -> IRQ 33 Mode:1 Active:1)
>>>>>>   (XEN) [2015-03-26 20:35:39.646] IOAPIC[1]: Set PCI routing entry (7-8 -> 0xc9 -> IRQ 32 Mode:1 Active:1)
>>>>>>   (XEN) [2015-03-26 20:35:39.647] IOAPIC[1]: Set PCI routing entry (7-23 -> 0xd1 -> IRQ 47 Mode:1 Active:1)
>>>>>>   (XEN) [2015-03-26 20:35:41.732] IOAPIC[1]: Set PCI routing entry (7-5 -> 0xd9 -> IRQ 29 Mode:1 Active:1)
>>>>>>   (XEN) [2015-03-26 20:35:41.779] IOAPIC[1]: Set PCI routing entry (7-4 -> 0x22 -> IRQ 28 Mode:1 Active:1)
>>>>>>   (XEN) [2015-03-26 20:35:41.803] mm.c:803: d0: Forcing read-only access to MFN fed00
>>>>>>   (XEN) [2015-03-26 20:35:41.894] IOAPIC[0]: Set PCI routing entry (6-19 -> 0x2a -> IRQ 19 Mode:1 Active:1)
>>>>>>   (XEN) [2015-03-26 20:35:42.057] IOAPIC[1]: Set PCI routing entry (7-22 -> 0x72 -> IRQ 46 Mode:1 Active:1)
>>>>>>   (XEN) [2015-03-26 20:35:42.093] IOAPIC[1]: Set PCI routing entry (7-27 -> 0x8a -> IRQ 51 Mode:1 Active:1)
>>>>>>
>>>>>>   these:
>>>>>>   (XEN) [2015-03-26 20:35:42.205] APIC error on CPU0: 00(40)
>>>>>>   (XEN) [2015-03-26 20:35:42.372] APIC error on CPU0: 40(40)
>>>>>>
>>>>>>   (XEN) [2015-03-26 20:35:42.691] d0 attempted to change d0v1's CR4 flags 00000660 -> 00000760
>>>>>>   (XEN) [2015-03-26 20:35:42.691] IOAPIC[1]: Set PCI routing entry (7-1 -> 0x9a -> IRQ 25 Mode:1 Active:1)
>>>>>>
>>>>>>   and this one:
>>>>>>   (XEN) [2015-03-26 20:35:42.707] APIC error on CPU0: 40(40)
>>>>>>   (XEN) [2015-03-26 20:35:43.958] d0 attempted to change d0v0's CR4 flags 00000660 -> 00000760
>>>>>>   (XEN) [2015-03-26 20:35:43.970] d0 attempted to change d0v2's CR4 flags 00000660 -> 00000760
>>>>>>   (XEN) [2015-03-26 20:35:43.988] d0 attempted to change d0v3's CR4 flags 00000660 -> 00000760
>>>>>>   (XEN) [2015-03-26 20:35:43.992] d0 attempted to change d0v4's CR4 flags 00000660 -> 00000760
>>>>>>   (XEN) [2015-03-26 20:35:43.996] d0 attempted to change d0v5's CR4 flags 00000660 -> 00000760
>>>>>>   (d1) [2015-03-26 20:40:42.220] mapping kernel into physical memory
>>>>>>   (d1) [2015-03-26 20:40:42.220] about to get started...
>>>>>>
>>>>>>
>>>>>> - random failures on dom0 SATA devices, the SATA controller is using multiple MSI 
>>>>>>   interrupts.
>>>>>>
>>>>>> - failues on XHCI controllers passed through to a HVM guest which uses MSI-X
>>>>>>   interrupts. Leading to these in the guest dmesg:
>>>>>>   [  350.246548] xhci_hcd 0000:00:05.0: Looking for event-dma 000000003cdf7140 trb-start 000000003cdf7240 trb-end 000000003cdf7240 seg-start 000000003cdf7000 seg-end 000000003cdf73f0
>>>>>>   [  350.246548] xhci_hcd 0000:00:05.0: ERROR Transfer event TRB DMA ptr not part of current TD ep_index 1 comp_code 1
>>>>>>   [  350.246548] xhci_hcd 0000:00:05.0: Looking for event-dma 000000003cdf7150 trb-start 000000003cdf7240 trb-end 000000003cdf7240 seg-start 000000003cdf7000 seg-end 000000003cdf73f0
>>>>>>   [  350.246548] xhci_hcd 0000:00:05.0: ERROR Transfer event TRB DMA ptr not part of current TD ep_index 1 comp_code 1
>>>>>>
>>>>>>
>>>>>> Reverting this specific commit makes all the troubles go away ..
>>>>> That is unfortunate, as conceptually the identified patch definitely
>>>>> fixes a bug.
>>>>> The "APIC error" messages have bit 6 set, which is "Receive Illegal
>>>>> Vector".  i.e. a device has attempted to deliver an interrupt with a
>>>>> vector field less than 16.  I presume that this means that the device is
>>>>> ending up with a malformed data field programmed into it.
>>>>> Can you identify the PCI sbdf's of the problematic devices, and collect
>>>>> debug-keys Q, M and i on a working system so I can identify precisely
>>>>> which of the MSI interrupt drivers is in use (Xen has several, depending
>>>>> on exact hardware circumstance).  If you can, the same debug-keys with
>>>>> the problematic changeset present might also be interesting.
>>>>> ~Andrew
>>>> Hi Andrew,
>>>>
>>>> The passed through xhci is 08:00.0
>>>> The SATA controller is 00:11.0
>>>>
>>>> Most clear failure is on the xhci controller.
>>>>
>>>> The working and not working config only differ in the revert of the mentioned 
>>>> commit.
>>>>
>>>> Attached are:
>>>>
>>>> - lspci in dom0 of the working config 
>>>> - serial-log of the working config (with debug-keys Q, M and i after full boot 
>>>>   and guest start)
>>>> - serial-log of the not working config (with debug-keys Q, M and i after full 
>>>> boot and guest start)
>>> Thanks.
>>> As an utter longshot, can you give this patch a try?  Could you also see
>>> about capturing an lspci in dom0 while the bad situation is manifesting
>>> itself?
>>> ~Andrew
>> Hi Andrew,
>>
>> lspci of the not working case attached, there are some differences
>> compared to the working case, but on other device than i expected.
>> (btw i'm running with the ivrs_ioapic[6]=00:14.0 override due to 
>> the bios tables not properly specifying the SB ioapic.)
>>
>> I tried the patch, but couldn't notice any difference,
>> lspci output was exactly the same as of the not working case
>> that is attached.

> I still can't find a plausible reason for this failure, given the
> change, which suggest that it might be a pre-existing subtle issue
> uncovered by the change.

> ~Andrew

Hi Andrew / Jan,

I just had a hunch .. could it be related to the kernel apci/irq refactoring
series of Jiang Liu, that already caused a lot of trouble in 3.17, 3.18 and 3.19
with Xen.  And yes that seems to be the case:

On Xen without "x86 don't change affinity with interrupt unmasked"
- 3.16 && 3.19 && 4.0 all work fine 

On Xen with "x86 don't change affinity with interrupt unmasked" 
- 3.16 (which is before that kernel refactoring series) works fine.
- 3.19, 4.0 both give the dom0 kernel hangs and the :
        (XEN) [2015-03-26 20:35:42.205] APIC error on CPU0: 00(40)
        (XEN) [2015-03-26 20:35:42.372] APIC error on CPU0: 40(40)

(haven't tested 3.17 and 3.18 because these have asorted problems due that 
 series that weren't fixed in time before stable updates ended.)

So it seems Jan's patch seems to interfere with that patch series.

Hopefully the x86 and irqdomain refactoring for 4.1 and 4.2 won't introduce as 
much subtle problems :-(

--
Sander

^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: Commit 1aeb1156fa43fe2cd2b5003995b20466cd19a622: "x86 don't change affinity with interrupt unmasked", APCI errors and assorted pci trouble
  2015-04-14 12:46           ` Sander Eikelenboom
@ 2015-04-15 14:15             ` Jan Beulich
  2015-04-17 11:43             ` Jan Beulich
  1 sibling, 0 replies; 15+ messages in thread
From: Jan Beulich @ 2015-04-15 14:15 UTC (permalink / raw)
  To: Sander Eikelenboom; +Cc: Andrew Cooper, xen-devel

>>> On 14.04.15 at 14:46, <linux@eikelenboom.it> wrote:
> On Xen without "x86 don't change affinity with interrupt unmasked"
> - 3.16 && 3.19 && 4.0 all work fine 
> 
> On Xen with "x86 don't change affinity with interrupt unmasked" 
> - 3.16 (which is before that kernel refactoring series) works fine.
> - 3.19, 4.0 both give the dom0 kernel hangs and the :
>         (XEN) [2015-03-26 20:35:42.205] APIC error on CPU0: 00(40)
>         (XEN) [2015-03-26 20:35:42.372] APIC error on CPU0: 40(40)
> 
> (haven't tested 3.17 and 3.18 because these have asorted problems due that 
>  series that weren't fixed in time before stable updates ended.)
> 
> So it seems Jan's patch seems to interfere with that patch series.

And just FYI - I can see this myself, I simply hadn't run that code on
my AMD box yet. So I have a way to debug it, just needing to find
time to do so.

Jan

^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: Commit 1aeb1156fa43fe2cd2b5003995b20466cd19a622: "x86 don't change affinity with interrupt unmasked", APCI errors and assorted pci trouble
  2015-04-14 12:46           ` Sander Eikelenboom
  2015-04-15 14:15             ` Jan Beulich
@ 2015-04-17 11:43             ` Jan Beulich
  2015-04-17 14:13               ` Sander Eikelenboom
  2015-04-17 15:11               ` Sander Eikelenboom
  1 sibling, 2 replies; 15+ messages in thread
From: Jan Beulich @ 2015-04-17 11:43 UTC (permalink / raw)
  To: Sander Eikelenboom; +Cc: Andrew Cooper, xen-devel

>>> On 14.04.15 at 14:46, <linux@eikelenboom.it> wrote:
> I just had a hunch .. could it be related to the kernel apci/irq refactoring
> series of Jiang Liu, that already caused a lot of trouble in 3.17, 3.18 and 
> 3.19
> with Xen.  And yes that seems to be the case:
> 
> On Xen without "x86 don't change affinity with interrupt unmasked"
> - 3.16 && 3.19 && 4.0 all work fine 
> 
> On Xen with "x86 don't change affinity with interrupt unmasked" 
> - 3.16 (which is before that kernel refactoring series) works fine.
> - 3.19, 4.0 both give the dom0 kernel hangs and the :
>         (XEN) [2015-03-26 20:35:42.205] APIC error on CPU0: 00(40)
>         (XEN) [2015-03-26 20:35:42.372] APIC error on CPU0: 40(40)
> 
> (haven't tested 3.17 and 3.18 because these have asorted problems due that 
>  series that weren't fixed in time before stable updates ended.)
> 
> So it seems Jan's patch seems to interfere with that patch series.

That's rather odd a finding - the patch in question in fact uncovered
a bug introduced in 2ca9fbd739 ("AMD IOMMU: allocate IRTE entries
instead of using a static mapping") in that IO-APIC RTE reads would
unconditionally translate the data (i.e. regardless of whether the
entry was already in translated format). The patch below fixes this
for me - can you please give this a try too?

Thanks, Jan

--- unstable.orig/xen/drivers/passthrough/amd/iommu_intr.c
+++ unstable/xen/drivers/passthrough/amd/iommu_intr.c
@@ -365,15 +365,17 @@ unsigned int amd_iommu_read_ioapic_from_
     unsigned int apic, unsigned int reg)
 {
     unsigned int val = __io_apic_read(apic, reg);
+    unsigned int pin = (reg - 0x10) / 2;
+    unsigned int offset = ioapic_sbdf[IO_APIC_ID(apic)].pin_2_idx[pin];
 
-    if ( !(reg & 1) )
+    if ( !(reg & 1) && offset < INTREMAP_ENTRIES )
     {
-        unsigned int offset = val & (INTREMAP_ENTRIES - 1);
         u16 bdf = ioapic_sbdf[IO_APIC_ID(apic)].bdf;
         u16 seg = ioapic_sbdf[IO_APIC_ID(apic)].seg;
         u16 req_id = get_intremap_requestor_id(seg, bdf);
         const u32 *entry = get_intremap_entry(seg, req_id, offset);
 
+        ASSERT(offset == (val & (INTREMAP_ENTRIES - 1)));
         val &= ~(INTREMAP_ENTRIES - 1);
         val |= get_field_from_reg_u32(*entry,
                                       INT_REMAP_ENTRY_INTTYPE_MASK,

^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: Commit 1aeb1156fa43fe2cd2b5003995b20466cd19a622: "x86 don't change affinity with interrupt unmasked", APCI errors and assorted pci trouble
  2015-04-17 11:43             ` Jan Beulich
@ 2015-04-17 14:13               ` Sander Eikelenboom
  2015-04-17 15:11               ` Sander Eikelenboom
  1 sibling, 0 replies; 15+ messages in thread
From: Sander Eikelenboom @ 2015-04-17 14:13 UTC (permalink / raw)
  To: Jan Beulich; +Cc: Andrew Cooper, xen-devel


Friday, April 17, 2015, 1:43:32 PM, you wrote:

>>>> On 14.04.15 at 14:46, <linux@eikelenboom.it> wrote:
>> I just had a hunch .. could it be related to the kernel apci/irq refactoring
>> series of Jiang Liu, that already caused a lot of trouble in 3.17, 3.18 and 
>> 3.19
>> with Xen.  And yes that seems to be the case:
>> 
>> On Xen without "x86 don't change affinity with interrupt unmasked"
>> - 3.16 && 3.19 && 4.0 all work fine 
>> 
>> On Xen with "x86 don't change affinity with interrupt unmasked" 
>> - 3.16 (which is before that kernel refactoring series) works fine.
>> - 3.19, 4.0 both give the dom0 kernel hangs and the :
>>         (XEN) [2015-03-26 20:35:42.205] APIC error on CPU0: 00(40)
>>         (XEN) [2015-03-26 20:35:42.372] APIC error on CPU0: 40(40)
>> 
>> (haven't tested 3.17 and 3.18 because these have asorted problems due that 
>>  series that weren't fixed in time before stable updates ended.)
>> 
>> So it seems Jan's patch seems to interfere with that patch series.

> That's rather odd a finding - the patch in question in fact uncovered
> a bug introduced in 2ca9fbd739 ("AMD IOMMU: allocate IRTE entries
> instead of using a static mapping") in that IO-APIC RTE reads would
> unconditionally translate the data (i.e. regardless of whether the
> entry was already in translated format). The patch below fixes this
> for me - can you please give this a try too?

> Thanks, Jan

Hi Jan,

For me as well, thanks again !

--
Sander


> --- unstable.orig/xen/drivers/passthrough/amd/iommu_intr.c
> +++ unstable/xen/drivers/passthrough/amd/iommu_intr.c
> @@ -365,15 +365,17 @@ unsigned int amd_iommu_read_ioapic_from_
>      unsigned int apic, unsigned int reg)
>  {
>      unsigned int val = __io_apic_read(apic, reg);
> +    unsigned int pin = (reg - 0x10) / 2;
> +    unsigned int offset = ioapic_sbdf[IO_APIC_ID(apic)].pin_2_idx[pin];
>  
> -    if ( !(reg & 1) )
> +    if ( !(reg & 1) && offset < INTREMAP_ENTRIES )
>      {
> -        unsigned int offset = val & (INTREMAP_ENTRIES - 1);
>          u16 bdf = ioapic_sbdf[IO_APIC_ID(apic)].bdf;
>          u16 seg = ioapic_sbdf[IO_APIC_ID(apic)].seg;
>          u16 req_id = get_intremap_requestor_id(seg, bdf);
>          const u32 *entry = get_intremap_entry(seg, req_id, offset);
>  
> +        ASSERT(offset == (val & (INTREMAP_ENTRIES - 1)));
>          val &= ~(INTREMAP_ENTRIES - 1);
>          val |= get_field_from_reg_u32(*entry,
>                                        INT_REMAP_ENTRY_INTTYPE_MASK,

^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: Commit 1aeb1156fa43fe2cd2b5003995b20466cd19a622: "x86 don't change affinity with interrupt unmasked", APCI errors and assorted pci trouble
  2015-04-17 11:43             ` Jan Beulich
  2015-04-17 14:13               ` Sander Eikelenboom
@ 2015-04-17 15:11               ` Sander Eikelenboom
  2015-04-17 15:20                 ` Jan Beulich
  1 sibling, 1 reply; 15+ messages in thread
From: Sander Eikelenboom @ 2015-04-17 15:11 UTC (permalink / raw)
  To: Jan Beulich; +Cc: Andrew Cooper, Tim Deegan, xen-devel


Friday, April 17, 2015, 1:43:32 PM, you wrote:

>>>> On 14.04.15 at 14:46, <linux@eikelenboom.it> wrote:
>> I just had a hunch .. could it be related to the kernel apci/irq refactoring
>> series of Jiang Liu, that already caused a lot of trouble in 3.17, 3.18 and 
>> 3.19
>> with Xen.  And yes that seems to be the case:
>> 
>> On Xen without "x86 don't change affinity with interrupt unmasked"
>> - 3.16 && 3.19 && 4.0 all work fine 
>> 
>> On Xen with "x86 don't change affinity with interrupt unmasked" 
>> - 3.16 (which is before that kernel refactoring series) works fine.
>> - 3.19, 4.0 both give the dom0 kernel hangs and the :
>>         (XEN) [2015-03-26 20:35:42.205] APIC error on CPU0: 00(40)
>>         (XEN) [2015-03-26 20:35:42.372] APIC error on CPU0: 40(40)
>> 
>> (haven't tested 3.17 and 3.18 because these have asorted problems due that 
>>  series that weren't fixed in time before stable updates ended.)
>> 
>> So it seems Jan's patch seems to interfere with that patch series.

> That's rather odd a finding - the patch in question in fact uncovered
> a bug introduced in 2ca9fbd739 ("AMD IOMMU: allocate IRTE entries
> instead of using a static mapping") in that IO-APIC RTE reads would
> unconditionally translate the data (i.e. regardless of whether the
> entry was already in translated format). The patch below fixes this
> for me - can you please give this a try too?

> Thanks, Jan

> --- unstable.orig/xen/drivers/passthrough/amd/iommu_intr.c
> +++ unstable/xen/drivers/passthrough/amd/iommu_intr.c
> @@ -365,15 +365,17 @@ unsigned int amd_iommu_read_ioapic_from_
>      unsigned int apic, unsigned int reg)
>  {
>      unsigned int val = __io_apic_read(apic, reg);
> +    unsigned int pin = (reg - 0x10) / 2;
> +    unsigned int offset = ioapic_sbdf[IO_APIC_ID(apic)].pin_2_idx[pin];
>  
> -    if ( !(reg & 1) )
> +    if ( !(reg & 1) && offset < INTREMAP_ENTRIES )
>      {
> -        unsigned int offset = val & (INTREMAP_ENTRIES - 1);
>          u16 bdf = ioapic_sbdf[IO_APIC_ID(apic)].bdf;
>          u16 seg = ioapic_sbdf[IO_APIC_ID(apic)].seg;
>          u16 req_id = get_intremap_requestor_id(seg, bdf);
>          const u32 *entry = get_intremap_entry(seg, req_id, offset);
>  
> +        ASSERT(offset == (val & (INTREMAP_ENTRIES - 1)));
>          val &= ~(INTREMAP_ENTRIES - 1);
>          val |= get_field_from_reg_u32(*entry,
>                                        INT_REMAP_ENTRY_INTTYPE_MASK,


Hmmm can this patch or tim's patch make andrew's patch ineffective ?

I now have applied:
Jan's:
diff --git a/xen/drivers/passthrough/amd/iommu_intr.c b/xen/drivers/passthrough/amd/iommu_intr.c
index c1b76fb..879698e 100644
--- a/xen/drivers/passthrough/amd/iommu_intr.c
+++ b/xen/drivers/passthrough/amd/iommu_intr.c
@@ -365,15 +365,17 @@ unsigned int amd_iommu_read_ioapic_from_ire(
     unsigned int apic, unsigned int reg)
 {
     unsigned int val = __io_apic_read(apic, reg);
+    unsigned int pin = (reg - 0x10) / 2;
+    unsigned int offset = ioapic_sbdf[IO_APIC_ID(apic)].pin_2_idx[pin];

-    if ( !(reg & 1) )
+    if ( !(reg & 1) && offset < INTREMAP_ENTRIES )
     {
-        unsigned int offset = val & (INTREMAP_ENTRIES - 1);
         u16 bdf = ioapic_sbdf[IO_APIC_ID(apic)].bdf;
         u16 seg = ioapic_sbdf[IO_APIC_ID(apic)].seg;
         u16 req_id = get_intremap_requestor_id(seg, bdf);
         const u32 *entry = get_intremap_entry(seg, req_id, offset);

+        ASSERT(offset == (val & (INTREMAP_ENTRIES - 1)));
         val &= ~(INTREMAP_ENTRIES - 1);
         val |= get_field_from_reg_u32(*entry,
                                       INT_REMAP_ENTRY_INTTYPE_MASK,


Tim's:
@@ -529,10 +531,11 @@ int amd_iommu_msi_msg_update_ire(
     } while ( PCI_SLOT(bdf) == PCI_SLOT(pdev->devfn) );

     if ( !rc )
+    {
         for ( i = 1; i < nr; ++i )
             msi_desc[i].remap_index = msi_desc->remap_index + i;
-
-    msg->data = data;
+        msg->data = data;
+    }
     return rc;
 }



Andrew's:
diff --git a/xen/drivers/passthrough/x86/iommu.c b/xen/drivers/passthrough/x86/iommu.c
index 9eb8d33..3aee00c 100644
--- a/xen/drivers/passthrough/x86/iommu.c
+++ b/xen/drivers/passthrough/x86/iommu.c
@@ -56,9 +56,9 @@ int arch_iommu_populate_page_table(struct domain *d)

     while ( !rc && (page = page_list_remove_head(&d->page_list)) )
     {
-        if ( has_hvm_container_domain(d) ||
-            (page->u.inuse.type_info & PGT_type_mask) == PGT_writable_page )
-        {
+        if ( (mfn_to_gmfn(d, page_to_mfn(page)) != INVALID_MFN) &&
+            (has_hvm_container_domain(d) ||
+             ((page->u.inuse.type_info & PGT_type_mask) == PGT_writable_page)) )
             BUG_ON(SHARED_M2P(mfn_to_gmfn(d, page_to_mfn(page))));
             rc = hd->platform_ops->map_page(
                 d, mfn_to_gmfn(d, page_to_mfn(page)), page_to_mfn(page),



And i now have this one again (which Andrew's patch should prevent):
(XEN) [2015-04-17 15:00:55.954] Xen call trace:
(XEN) [2015-04-17 15:00:55.954]    [<ffff82d080155f51>] iommu_pde_from_gfn+0x38/0x430
(XEN) [2015-04-17 15:00:55.954]    [<ffff82d080156456>] amd_iommu_map_page+0x10d/0x4e6
(XEN) [2015-04-17 15:00:55.954]    [<ffff82d08015a93d>] arch_iommu_populate_page_table+0x179/0x4d8
(XEN) [2015-04-17 15:00:55.954]    [<ffff82d08014ca61>] iommu_do_pci_domctl+0x395/0x604
(XEN) [2015-04-17 15:00:55.954]    [<ffff82d08014942b>] iommu_do_domctl+0x17/0x1a
(XEN) [2015-04-17 15:00:55.954]    [<ffff82d080161f70>] arch_do_domctl+0x24ac/0x2724
(XEN) [2015-04-17 15:00:55.954]    [<ffff82d080104ae8>] do_domctl+0x1a98/0x1df0
(XEN) [2015-04-17 15:00:55.954]    [<ffff82d0802349ab>] syscall_enter+0xeb/0x145
(XEN) [2015-04-17 15:00:55.954] 
(XEN) [2015-04-17 15:00:57.023] 
(XEN) [2015-04-17 15:00:57.032] ****************************************
(XEN) [2015-04-17 15:00:57.051] Panic on CPU 5:
(XEN) [2015-04-17 15:00:57.064] Xen BUG at iommu_map.c:455
(XEN) [2015-04-17 15:00:57.079] ****************************************

^ permalink raw reply related	[flat|nested] 15+ messages in thread

* Re: Commit 1aeb1156fa43fe2cd2b5003995b20466cd19a622: "x86 don't change affinity with interrupt unmasked", APCI errors and assorted pci trouble
  2015-04-17 15:11               ` Sander Eikelenboom
@ 2015-04-17 15:20                 ` Jan Beulich
  2015-04-17 15:46                   ` Andrew Cooper
  0 siblings, 1 reply; 15+ messages in thread
From: Jan Beulich @ 2015-04-17 15:20 UTC (permalink / raw)
  To: Sander Eikelenboom; +Cc: Andrew Cooper, Tim Deegan, xen-devel

>>> On 17.04.15 at 17:11, <linux@eikelenboom.it> wrote:
> Friday, April 17, 2015, 1:43:32 PM, you wrote:
>> --- unstable.orig/xen/drivers/passthrough/amd/iommu_intr.c
>> +++ unstable/xen/drivers/passthrough/amd/iommu_intr.c
>> @@ -365,15 +365,17 @@ unsigned int amd_iommu_read_ioapic_from_
>>      unsigned int apic, unsigned int reg)
>>  {
>>      unsigned int val = __io_apic_read(apic, reg);
>> +    unsigned int pin = (reg - 0x10) / 2;
>> +    unsigned int offset = ioapic_sbdf[IO_APIC_ID(apic)].pin_2_idx[pin];
>>  
>> -    if ( !(reg & 1) )
>> +    if ( !(reg & 1) && offset < INTREMAP_ENTRIES )
>>      {
>> -        unsigned int offset = val & (INTREMAP_ENTRIES - 1);
>>          u16 bdf = ioapic_sbdf[IO_APIC_ID(apic)].bdf;
>>          u16 seg = ioapic_sbdf[IO_APIC_ID(apic)].seg;
>>          u16 req_id = get_intremap_requestor_id(seg, bdf);
>>          const u32 *entry = get_intremap_entry(seg, req_id, offset);
>>  
>> +        ASSERT(offset == (val & (INTREMAP_ENTRIES - 1)));
>>          val &= ~(INTREMAP_ENTRIES - 1);
>>          val |= get_field_from_reg_u32(*entry,
>>                                        INT_REMAP_ENTRY_INTTYPE_MASK,
> 
> 
> Hmmm can this patch or tim's patch make andrew's patch ineffective ?

I can't see how either would.

Jan

^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: Commit 1aeb1156fa43fe2cd2b5003995b20466cd19a622: "x86 don't change affinity with interrupt unmasked", APCI errors and assorted pci trouble
  2015-04-17 15:20                 ` Jan Beulich
@ 2015-04-17 15:46                   ` Andrew Cooper
  2015-04-17 15:53                     ` Sander Eikelenboom
  0 siblings, 1 reply; 15+ messages in thread
From: Andrew Cooper @ 2015-04-17 15:46 UTC (permalink / raw)
  To: Jan Beulich, Sander Eikelenboom; +Cc: xen-devel, Tim Deegan

On 17/04/15 16:20, Jan Beulich wrote:
>>>> On 17.04.15 at 17:11, <linux@eikelenboom.it> wrote:
>> Friday, April 17, 2015, 1:43:32 PM, you wrote:
>>> --- unstable.orig/xen/drivers/passthrough/amd/iommu_intr.c
>>> +++ unstable/xen/drivers/passthrough/amd/iommu_intr.c
>>> @@ -365,15 +365,17 @@ unsigned int amd_iommu_read_ioapic_from_
>>>      unsigned int apic, unsigned int reg)
>>>  {
>>>      unsigned int val = __io_apic_read(apic, reg);
>>> +    unsigned int pin = (reg - 0x10) / 2;
>>> +    unsigned int offset = ioapic_sbdf[IO_APIC_ID(apic)].pin_2_idx[pin];
>>>  
>>> -    if ( !(reg & 1) )
>>> +    if ( !(reg & 1) && offset < INTREMAP_ENTRIES )
>>>      {
>>> -        unsigned int offset = val & (INTREMAP_ENTRIES - 1);
>>>          u16 bdf = ioapic_sbdf[IO_APIC_ID(apic)].bdf;
>>>          u16 seg = ioapic_sbdf[IO_APIC_ID(apic)].seg;
>>>          u16 req_id = get_intremap_requestor_id(seg, bdf);
>>>          const u32 *entry = get_intremap_entry(seg, req_id, offset);
>>>  
>>> +        ASSERT(offset == (val & (INTREMAP_ENTRIES - 1)));
>>>          val &= ~(INTREMAP_ENTRIES - 1);
>>>          val |= get_field_from_reg_u32(*entry,
>>>                                        INT_REMAP_ENTRY_INTTYPE_MASK,
>>
>> Hmmm can this patch or tim's patch make andrew's patch ineffective ?
> I can't see how either would.

Tim indicated that he thought my patch might be racy, so I might not be
surprised if a problem still exists.

~Andrew

^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: Commit 1aeb1156fa43fe2cd2b5003995b20466cd19a622: "x86 don't change affinity with interrupt unmasked", APCI errors and assorted pci trouble
  2015-04-17 15:46                   ` Andrew Cooper
@ 2015-04-17 15:53                     ` Sander Eikelenboom
  0 siblings, 0 replies; 15+ messages in thread
From: Sander Eikelenboom @ 2015-04-17 15:53 UTC (permalink / raw)
  To: Andrew Cooper; +Cc: xen-devel, Tim Deegan, Jan Beulich


Friday, April 17, 2015, 5:46:56 PM, you wrote:

> On 17/04/15 16:20, Jan Beulich wrote:
>>>>> On 17.04.15 at 17:11, <linux@eikelenboom.it> wrote:
>>> Friday, April 17, 2015, 1:43:32 PM, you wrote:
>>>> --- unstable.orig/xen/drivers/passthrough/amd/iommu_intr.c
>>>> +++ unstable/xen/drivers/passthrough/amd/iommu_intr.c
>>>> @@ -365,15 +365,17 @@ unsigned int amd_iommu_read_ioapic_from_
>>>>      unsigned int apic, unsigned int reg)
>>>>  {
>>>>      unsigned int val = __io_apic_read(apic, reg);
>>>> +    unsigned int pin = (reg - 0x10) / 2;
>>>> +    unsigned int offset = ioapic_sbdf[IO_APIC_ID(apic)].pin_2_idx[pin];
>>>>  
>>>> -    if ( !(reg & 1) )
>>>> +    if ( !(reg & 1) && offset < INTREMAP_ENTRIES )
>>>>      {
>>>> -        unsigned int offset = val & (INTREMAP_ENTRIES - 1);
>>>>          u16 bdf = ioapic_sbdf[IO_APIC_ID(apic)].bdf;
>>>>          u16 seg = ioapic_sbdf[IO_APIC_ID(apic)].seg;
>>>>          u16 req_id = get_intremap_requestor_id(seg, bdf);
>>>>          const u32 *entry = get_intremap_entry(seg, req_id, offset);
>>>>  
>>>> +        ASSERT(offset == (val & (INTREMAP_ENTRIES - 1)));
>>>>          val &= ~(INTREMAP_ENTRIES - 1);
>>>>          val |= get_field_from_reg_u32(*entry,
>>>>                                        INT_REMAP_ENTRY_INTTYPE_MASK,
>>>
>>> Hmmm can this patch or tim's patch make andrew's patch ineffective ?
>> I can't see how either would.

> Tim indicated that he thought my patch might be racy, so I might not be
> surprised if a problem still exists.

> ~Andrew

Just reverted Tim's, but it still crashes.
So that's probably it then.

--
Sander

^ permalink raw reply	[flat|nested] 15+ messages in thread

end of thread, other threads:[~2015-04-17 15:53 UTC | newest]

Thread overview: 15+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2015-03-28 15:34 Commit 1aeb1156fa43fe2cd2b5003995b20466cd19a622: "x86 don't change affinity with interrupt unmasked", APCI errors and assorted pci trouble Sander Eikelenboom
2015-03-28 17:30 ` Andrew Cooper
2015-03-28 20:10   ` Sander Eikelenboom
2015-03-30 11:04     ` Andrew Cooper
2015-03-30 13:26       ` Sander Eikelenboom
2015-04-01 14:43         ` Andrew Cooper
2015-04-01 14:47           ` Sander Eikelenboom
2015-04-14 12:46           ` Sander Eikelenboom
2015-04-15 14:15             ` Jan Beulich
2015-04-17 11:43             ` Jan Beulich
2015-04-17 14:13               ` Sander Eikelenboom
2015-04-17 15:11               ` Sander Eikelenboom
2015-04-17 15:20                 ` Jan Beulich
2015-04-17 15:46                   ` Andrew Cooper
2015-04-17 15:53                     ` Sander Eikelenboom

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.