All of lore.kernel.org
 help / color / mirror / Atom feed
* [pvops xen/next ][iommu] attenpt to passthrough PCI-e usb controllor to PV domU: (XEN) traps.c:2309:d1 Domain attempted WRMSR 000000000000008b from 00000a07:00000000 to 00000000:00000000.
@ 2010-03-21 21:19 Sander Eikelenboom
  2010-03-22  8:04 ` Han, Weidong
  0 siblings, 1 reply; 26+ messages in thread
From: Sander Eikelenboom @ 2010-03-21 21:19 UTC (permalink / raw)
  To: Konrad Rzeszutek Wilk; +Cc: xen-devel, Weidong Han

[-- Attachment #1: Type: text/plain, Size: 2020 bytes --]

Hi Han/Konrad,

In my setup i'm trying to passthrough an USB 3.0 pci-e controller  to a PV domU.
- xen: 4.0.0-rc6
- dom0: kernel xen/next
- domU: kernel 2.6.33 from git://git.kernel.org/pub/scm/linux/kernel/git/konrad/xen.git
        ( to have pci-front together with most recent usb3.0 xhci drivers.


- USB 3.0 xhci drivers work fine on the baremetal with the 2.6.33 kernel.

This is on a intel Q45 chipset with IOMMU.

This is my boot config:
title           xen-4.0.0-rc6.gz / Debian GNU/Linux,  kernel 2.6.32
root            (hd0,0)
kernel          /boot/xen-4.0.0-rc6.gz dom0_mem=768M loglvl=all loglvl_guest=all  iommu=pv iommu_inclusive_mapping=1
module          /boot/vmlinuz-2.6.32 root=/dev/sda1 ro earlyprintk=xen max_loop=255 xen-pciback.hide=(03:00.0)
module          /boot/initrd.img-2.6.32

When booting the domU xm dmesg gets filled with the following when the usb controller tries to initialize/:

(XEN) traps.c:2309:d1 Domain attempted WRMSR 000000000000008b from 00000a07:00000000 to 00000000:00000000.
(XEN) [VT-D]iommu.c:821: iommu_fault_status: Primary Pending Fault
(XEN) [VT-D]iommu.c:796: DMAR:[DMA Read] Request device [03:00.0] fault addr 1ff94000, iommu reg = ffff82c3fff54000
(XEN) DMAR:[fault reason 06h] PTE Read access is not set
(XEN) print_vtd_entries: iommu = ffff83007c866970 bdf = 3:0.0 gmfn = 1ff94
(XEN)     root_entry = ffff83007c872000
(XEN)     root_entry[3] = 78f56001
(XEN)     context = ffff830078f56000
(XEN)     context[0] = 101_2f0e1001
(XEN)     l3 = ffff83002f0e1000
(XEN)     l3_index = 0
(XEN)     l3[0] = 2f0e0003
(XEN)     l2 = ffff83002f0e0000
(XEN)     l2_index = ff
(XEN)     l2[ff] = 0
(XEN)     l2[ff] not present



Anyone any tips on what i could try ?, is this something caused by xen, or something by the usb driver not adhering to kernel DMA-api ?

Attached:

- xm-info.txt
- xm-dmesg.txt
- xend.log

- dom0-dmesg.txt
- dom0-lspci-tree.txt
- dom0-lspci.txt

- domU-lspci.txt
- domU-dmesg.txt





[-- Attachment #2: dom0-dmesg.txt --]
[-- Type: text/plain, Size: 78063 bytes --]

[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 2.6.32 (root@xentest) (gcc version 4.3.2 (Debian 4.3.2-1.1) ) #1 SMP Sun Mar 21 09:33:00 CET 2010
[    0.000000] Command line: root=/dev/sda1 ro earlyprintk=xen max_loop=255 xen-pciback.hide=(03:00.0)
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000]   AMD AuthenticAMD
[    0.000000]   Centaur CentaurHauls
[    0.000000] xen_release_chunk: looking at area pfn 30000-7cb70: 0 pages freed
[    0.000000] xen_release_chunk: looking at area pfn 7cc00-fec00: 0 pages freed
[    0.000000] xen_release_chunk: looking at area pfn fec01-fed00: 0 pages freed
[    0.000000] xen_release_chunk: looking at area pfn fed15-fed20: 0 pages freed
[    0.000000] xen_release_chunk: looking at area pfn fed40-fee00: 0 pages freed
[    0.000000] xen_release_chunk: looking at area pfn fee01-ffe00: 0 pages freed
[    0.000000] released 0 pages of unused memory
[    0.000000] BIOS-provided physical RAM map:
[    0.000000]  Xen: 0000000000000000 - 000000000009f400 (usable)
[    0.000000]  Xen: 000000000009f400 - 0000000000100000 (reserved)
[    0.000000]  Xen: 0000000000100000 - 0000000030000000 (usable)
[    0.000000]  Xen: 000000007cb70000 - 000000007cb7e000 (ACPI data)
[    0.000000]  Xen: 000000007cb7e000 - 000000007cbd0000 (ACPI NVS)
[    0.000000]  Xen: 000000007cbd0000 - 000000007cc00000 (reserved)
[    0.000000]  Xen: 00000000fec00000 - 00000000fec01000 (reserved)
[    0.000000]  Xen: 00000000fed00000 - 00000000fed01100 (reserved)
[    0.000000]  Xen: 00000000fed02000 - 00000000fed14c00 (reserved)
[    0.000000]  Xen: 00000000fed20000 - 00000000fed40000 (reserved)
[    0.000000]  Xen: 00000000fee00000 - 00000000fee01000 (reserved)
[    0.000000]  Xen: 00000000ffe00000 - 0000000100000000 (reserved)
[    0.000000] bootconsole [xenboot0] enabled
[    0.000000] DMI present.
[    0.000000] AMI BIOS detected: BIOS may corrupt low RAM, working around it.
[    0.000000] e820 update range: 0000000000000000 - 0000000000010000 (usable) ==> (reserved)
[    0.000000] last_pfn = 0x30000 max_arch_pfn = 0x400000000
[    0.000000] Scanning 0 areas for low memory corruption
[    0.000000] modified physical RAM map:
[    0.000000]  modified: 0000000000000000 - 0000000000010000 (reserved)
[    0.000000]  modified: 0000000000010000 - 000000000009f400 (usable)
[    0.000000]  modified: 000000000009f400 - 0000000000100000 (reserved)
[    0.000000]  modified: 0000000000100000 - 0000000030000000 (usable)
[    0.000000]  modified: 000000007cb70000 - 000000007cb7e000 (ACPI data)
[    0.000000]  modified: 000000007cb7e000 - 000000007cbd0000 (ACPI NVS)
[    0.000000]  modified: 000000007cbd0000 - 000000007cc00000 (reserved)
[    0.000000]  modified: 00000000fec00000 - 00000000fec01000 (reserved)
[    0.000000]  modified: 00000000fed00000 - 00000000fed01100 (reserved)
[    0.000000]  modified: 00000000fed02000 - 00000000fed14c00 (reserved)
[    0.000000]  modified: 00000000fed20000 - 00000000fed40000 (reserved)
[    0.000000]  modified: 00000000fee00000 - 00000000fee01000 (reserved)
[    0.000000]  modified: 00000000ffe00000 - 0000000100000000 (reserved)
[    0.000000] initial memory mapped : 0 - 20000000
[    0.000000] init_memory_mapping: 0000000000000000-0000000030000000
[    0.000000]  0000000000 - 0030000000 page 4k
[    0.000000] kernel direct mapping tables up to 30000000 @ 100000-282000
[    0.000000] RAMDISK: 01b32000 - 021e3200
[    0.000000] ACPI: RSDP 00000000000fb080 00024 (v02 ACPIAM)
[    0.000000] ACPI: XSDT 000000007cb70100 00064 (v01 A_M_I_ OEMXSDT  05000927 MSFT 00000097)
[    0.000000] ACPI: FACP 000000007cb70290 000F4 (v03 A_M_I_ OEMFACP  05000927 MSFT 00000097)
[    0.000000] ACPI: DSDT 000000007cb70440 0841F (v01  A1065 A1065000 00000000 INTL 20060113)
[    0.000000] ACPI: FACS 000000007cb7e000 00040
[    0.000000] ACPI: APIC 000000007cb70390 0006C (v01 A_M_I_ OEMAPIC  05000927 MSFT 00000097)
[    0.000000] ACPI: MCFG 000000007cb70400 0003C (v01 A_M_I_ OEMMCFG  05000927 MSFT 00000097)
[    0.000000] ACPI: OEMB 000000007cb7e040 00089 (v01 A_M_I_ AMI_OEM  05000927 MSFT 00000097)
[    0.000000] ACPI: HPET 000000007cb78860 00038 (v01 A_M_I_ OEMHPET  05000927 MSFT 00000097)
[    0.000000] ACPI: GSCI 000000007cb7e0d0 02024 (v01 A_M_I_ GMCHSCI  05000927 MSFT 00000097)
[    0.000000] ACPI:      000000007cb80100 00158 (v01    AMI  OEMDMAR 00000001 MSFT 00000097)
[    0.000000] ACPI: SSDT 000000007cb811d0 00A7C (v01 DpgPmm    CpuPm 00000012 INTL 20060113)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] (8 early reservations) ==> bootmem [0000000000 - 0030000000]
[    0.000000]   #0 [0000000000 - 0000001000]   BIOS data page ==> [0000000000 - 0000001000]
[    0.000000]   #1 [0002365000 - 000237a000]   XEN PAGETABLES ==> [0002365000 - 000237a000]
[    0.000000]   #2 [0000006000 - 0000008000]       TRAMPOLINE ==> [0000006000 - 0000008000]
[    0.000000]   #3 [0001000000 - 0001b11154]    TEXT DATA BSS ==> [0001000000 - 0001b11154]
[    0.000000]   #4 [0001b32000 - 00021e3200]          RAMDISK ==> [0001b32000 - 00021e3200]
[    0.000000]   #5 [00021e4000 - 0002365000]   XEN START INFO ==> [00021e4000 - 0002365000]
[    0.000000]   #6 [0001b12000 - 0001b12298]              BRK ==> [0001b12000 - 0001b12298]
[    0.000000]   #7 [0000100000 - 000026a000]          PGTABLE ==> [0000100000 - 000026a000]
[    0.000000] found SMP MP-table at [ffff8800000ff780] ff780
[    0.000000] Zone PFN ranges:
[    0.000000]   DMA      0x00000010 -> 0x00001000
[    0.000000]   DMA32    0x00001000 -> 0x00100000
[    0.000000]   Normal   0x00100000 -> 0x00100000
[    0.000000] Movable zone start PFN for each node
[    0.000000] early_node_map[2] active PFN ranges
[    0.000000]     0: 0x00000010 -> 0x0000009f
[    0.000000]     0: 0x00000100 -> 0x00030000
[    0.000000] On node 0 totalpages: 196495
[    0.000000]   DMA zone: 56 pages used for memmap
[    0.000000]   DMA zone: 365 pages reserved
[    0.000000]   DMA zone: 3562 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 2632 pages used for memmap
[    0.000000]   DMA32 zone: 189880 pages, LIFO batch:31
[    0.000000] ACPI: PM-Timer IO Port: 0x808
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x02] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x03] enabled)
[    0.000000] ACPI: IOAPIC (id[0x04] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 4, version 0, address 0xfec00000, GSI 0-0
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ERROR: Unable to locate IOAPIC for GSI 2
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ERROR: Unable to locate IOAPIC for GSI 9
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a701 base: 0xfed00000
[    0.000000] SMP: Allowing 4 CPUs, 0 hotplug CPUs
[    0.000000] nr_irqs_gsi: 256
[    0.000000] PM: Registered nosave memory: 000000000009f000 - 00000000000a0000
[    0.000000] PM: Registered nosave memory: 00000000000a0000 - 0000000000100000
[    0.000000] Allocating PCI resources starting at 7cc00000 (gap: 7cc00000:82000000)
[    0.000000] Booting paravirtualized kernel on Xen
[    0.000000] Xen version: 4.0.0-rc6 (preserve-AD) (dom0)
[    0.000000] NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:4 nr_node_ids:1
[    0.000000] PERCPU: Embedded 29 pages/cpu @ffff880002387000 s88536 r8192 d22056 u118784
[    0.000000] pcpu-alloc: s88536 r8192 d22056 u118784 alloc=29*4096
[    0.000000] pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 
[    0.000000] trying to map vcpu_info 0 at ffff880002392060, mfn 76392, offset 96
[    0.000000] cpu 0 using vcpu_info at ffff880002392060
[    0.000000] trying to map vcpu_info 1 at ffff8800023af060, mfn 763af, offset 96
[    0.000000] cpu 1 using vcpu_info at ffff8800023af060
[    0.000000] trying to map vcpu_info 2 at ffff8800023cc060, mfn 763cc, offset 96
[    0.000000] cpu 2 using vcpu_info at ffff8800023cc060
[    0.000000] trying to map vcpu_info 3 at ffff8800023e9060, mfn 763e9, offset 96
[    0.000000] cpu 3 using vcpu_info at ffff8800023e9060
[    0.000000] Xen: using vcpu_info placement
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 193442
[    0.000000] Kernel command line: root=/dev/sda1 ro earlyprintk=xen max_loop=255 xen-pciback.hide=(03:00.0)
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    0.000000] Dentry cache hash table entries: 131072 (order: 8, 1048576 bytes)
[    0.000000] Inode-cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.000000] Initializing CPU#0
[    0.000000] DMA: Placing 64MB software IO TLB between ffff8800031fb000 - ffff8800071fb000
[    0.000000] DMA: software IO TLB at phys 0x31fb000 - 0x71fb000
[    0.000000] xen_swiotlb_fixup: buf=ffff8800031fb000 size=67108864
[    0.000000] xen_swiotlb_fixup: buf=ffff88000725b000 size=32768
[    0.000000] Memory: 685180k/786432k available (5873k kernel code, 452k absent, 100084k reserved, 3778k data, 556k init)
[    0.000000] SLUB: Genslabs=13, HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
[    0.000000] Hierarchical RCU implementation.
[    0.000000] NR_IRQS:4352 nr_irqs:1280
[    0.000000] xen: registering gsi 0 triggering 1 polarity 0
[    0.000000] xen: --> irq=0
[    0.000000] Already setup the GSI :0
[    0.000000] xen: registering gsi 1 triggering 1 polarity 0
[    0.000000] xen: --> irq=1
[    0.000000] Already setup the GSI :1
[    0.000000] xen: registering gsi 2 triggering 1 polarity 0
[    0.000000] xen: --> irq=2
[    0.000000] Already setup the GSI :2
[    0.000000] xen: registering gsi 3 triggering 1 polarity 0
[    0.000000] xen: --> irq=3
[    0.000000] Already setup the GSI :3
[    0.000000] xen: registering gsi 4 triggering 1 polarity 0
[    0.000000] xen: --> irq=4
[    0.000000] Already setup the GSI :4
[    0.000000] xen: registering gsi 5 triggering 1 polarity 0
[    0.000000] xen: --> irq=5
[    0.000000] Already setup the GSI :5
[    0.000000] xen: registering gsi 6 triggering 1 polarity 0
[    0.000000] xen: --> irq=6
[    0.000000] Already setup the GSI :6
[    0.000000] xen: registering gsi 7 triggering 1 polarity 0
[    0.000000] xen: --> irq=7
[    0.000000] Already setup the GSI :7
[    0.000000] xen: registering gsi 8 triggering 1 polarity 0
[    0.000000] xen: --> irq=8
[    0.000000] Already setup the GSI :8
[    0.000000] xen: registering gsi 9 triggering 1 polarity 0
[    0.000000] xen: --> irq=9
[    0.000000] Already setup the GSI :9
[    0.000000] xen: registering gsi 10 triggering 1 polarity 0
[    0.000000] xen: --> irq=10
[    0.000000] Already setup the GSI :10
[    0.000000] xen: registering gsi 11 triggering 1 polarity 0
[    0.000000] xen: --> irq=11
[    0.000000] Already setup the GSI :11
[    0.000000] xen: registering gsi 12 triggering 1 polarity 0
[    0.000000] xen: --> irq=12
[    0.000000] Already setup the GSI :12
[    0.000000] xen: registering gsi 13 triggering 1 polarity 0
[    0.000000] xen: --> irq=13
[    0.000000] Already setup the GSI :13
[    0.000000] xen: registering gsi 14 triggering 1 polarity 0
[    0.000000] xen: --> irq=14
[    0.000000] Already setup the GSI :14
[    0.000000] xen: registering gsi 15 triggering 1 polarity 0
[    0.000000] xen: --> irq=15
[    0.000000] Already setup the GSI :15
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] xen: sci override: source_irq=9 global_irq=9 trigger=c polarity=1
[    0.000000] xen: registering gsi 9 triggering 0 polarity 0
[    0.000000] xen_allocate_pirq: returning irq 9 for gsi 9
[    0.000000] xen: --> irq=9
[    0.000000] Already setup the GSI :9
[    0.000000] xen: acpi sci 9
[    0.000000] Console: colour VGA+ 80x25
[    0.000000] console [tty0] enabled, bootconsole disabled
[    0.000000] Xen: using vcpuop timer interface
[    0.000000] installing Xen timer for CPU 0
[    0.000000]   alloc irq_desc for 1279 on node 0
[    0.000000]   alloc kstat_irqs on node 0
[    0.000000] Detected 2666.438 MHz processor.
[    0.000999] Calibrating delay loop (skipped), value calculated using timer frequency.. 5332.87 BogoMIPS (lpj=2666438)
[    0.000999] Security Framework initialized
[    0.000999] SELinux:  Initializing.
[    0.000999] SELinux:  Starting in permissive mode
[    0.000999] Mount-cache hash table entries: 256
[    0.000999] Initializing cgroup subsys ns
[    0.000999] Initializing cgroup subsys cpuacct
[    0.000999] Initializing cgroup subsys freezer
[    0.000999] CPU: L1 I cache: 32K, L1 D cache: 32K
[    0.000999] CPU: L2 cache: 3072K
[    0.000999] CPU: Physical Processor ID: 0
[    0.000999] CPU: Processor Core ID: 0
[    0.000999] Performance Events: unsupported p6 CPU model 23 no PMU driver, software events only.
[    0.000999] SMP alternatives: switching to UP code
[    0.001999] ACPI: Core revision 20090903
[    0.014046]   alloc irq_desc for 1278 on node 0
[    0.014049]   alloc kstat_irqs on node 0
[    0.014055]   alloc irq_desc for 1277 on node 0
[    0.014057]   alloc kstat_irqs on node 0
[    0.014061]   alloc irq_desc for 1276 on node 0
[    0.014063]   alloc kstat_irqs on node 0
[    0.014067]   alloc irq_desc for 1275 on node 0
[    0.014069]   alloc kstat_irqs on node 0
[    0.014225] installing Xen timer for CPU 1
[    0.014264]   alloc irq_desc for 1274 on node 0
[    0.014266]   alloc kstat_irqs on node 0
[    0.014296] SMP alternatives: switching to SMP code
[    0.014997]   alloc irq_desc for 1273 on node 0
[    0.014997]   alloc kstat_irqs on node 0
[    0.015004]   alloc irq_desc for 1272 on node 0
[    0.015006]   alloc kstat_irqs on node 0
[    0.015011]   alloc irq_desc for 1271 on node 0
[    0.015013]   alloc kstat_irqs on node 0
[    0.015017]   alloc irq_desc for 1270 on node 0
[    0.015019]   alloc kstat_irqs on node 0
[    0.000005] Initializing CPU#1
[    0.000041] CPU: L1 I cache: 32K, L1 D cache: 32K
[    0.000044] CPU: L2 cache: 3072K
[    0.000047] CPU: Physical Processor ID: 0
[    0.000048] CPU: Processor Core ID: 1
[    0.015130] installing Xen timer for CPU 2
[    0.015789]   alloc irq_desc for 1269 on node 0
[    0.015791]   alloc kstat_irqs on node 0
[    0.015812]   alloc irq_desc for 1268 on node 0
[    0.015814]   alloc kstat_irqs on node 0
[    0.015819]   alloc irq_desc for 1267 on node 0
[    0.015821]   alloc kstat_irqs on node 0
[    0.015826]   alloc irq_desc for 1266 on node 0
[    0.015828]   alloc kstat_irqs on node 0
[    0.015834]   alloc irq_desc for 1265 on node 0
[    0.015836]   alloc kstat_irqs on node 0
[    0.000014] Initializing CPU#2
[    0.000065] CPU: L1 I cache: 32K, L1 D cache: 32K
[    0.000067] CPU: L2 cache: 3072K
[    0.000071] CPU: Physical Processor ID: 0
[    0.000072] CPU: Processor Core ID: 2
[    0.015997] installing Xen timer for CPU 3
[    0.016002]   alloc irq_desc for 1264 on node 0
[    0.016004]   alloc kstat_irqs on node 0
[    0.016035]   alloc irq_desc for 1263 on node 0
[    0.016037]   alloc kstat_irqs on node 0
[    0.016042]   alloc irq_desc for 1262 on node 0
[    0.016044]   alloc kstat_irqs on node 0
[    0.016049]   alloc irq_desc for 1261 on node 0
[    0.016051]   alloc kstat_irqs on node 0
[    0.016055]   alloc irq_desc for 1260 on node 0
[    0.016057]   alloc kstat_irqs on node 0
[    0.000006] Initializing CPU#3
[    0.000039] CPU: L1 I cache: 32K, L1 D cache: 32K
[    0.000041] CPU: L2 cache: 3072K
[    0.000044] CPU: Physical Processor ID: 0
[    0.000046] CPU: Processor Core ID: 3
[    0.016132] Brought up 4 CPUs
[    0.017170] Grant table initialized
[    0.017243] Time: 10:14:01  Date: 03/21/10
[    0.017474] NET: Registered protocol family 16
[    0.018066]   alloc irq_desc for 1259 on node 0
[    0.018066]   alloc kstat_irqs on node 0
[    0.019006] xenbus_probe_init ok
[    0.019215] ACPI: bus type pci registered
[    0.019229] PCI: MCFG configuration 0: base e0000000 segment 0 buses 0 - 255
[    0.019229] PCI: Not using MMCONFIG.
[    0.019412] PCI: Using configuration type 1 for base access
[    0.042113] bio: create slab <bio-0> at 0
[    0.044681] ACPI: EC: Look up EC in DSDT
[    0.048732] ACPI: Executed 1 blocks of module-level executable AML code
[    0.059259] ACPI: Interpreter enabled
[    0.059458] ACPI: (supports S0 S1 S3 S4 S5)
[    0.059821] ACPI: Using IOAPIC for interrupt routing
[    0.060046] PCI: MCFG configuration 0: base e0000000 segment 0 buses 0 - 255
[    0.063576] PCI: MCFG area at e0000000 reserved in ACPI motherboard resources
[    0.113852] PCI: Using MMCONFIG at e0000000 - efffffff
[    0.133156] ACPI Warning: Incorrect checksum in table [OEMB] - C5, should be BC (20090903/tbutils-314)
[    0.134247] ACPI Warning: Incorrect checksum in table [    ] - 00, should be 44 (20090903/tbutils-314)
[    0.134850] ACPI: No dock devices found.
[    0.135151] ACPI: PCI Root Bridge [PCI0] (0000:00)
[    0.136185] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
[    0.136380] pci 0000:00:01.0: PME# disabled
[    0.136380] pci 0000:00:02.0: reg 10 64bit mmio: [0xfe000000-0xfe3fffff]
[    0.136380] pci 0000:00:02.0: reg 18 64bit mmio pref: [0xd0000000-0xdfffffff]
[    0.136380] pci 0000:00:02.0: reg 20 io port: [0xbc00-0xbc07]
[    0.136380] pci 0000:00:03.0: reg 10 64bit mmio: [0xfe6fb000-0xfe6fb00f]
[    0.136380] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold
[    0.136483] pci 0000:00:03.0: PME# disabled
[    0.136803] pci 0000:00:19.0: reg 10 32bit mmio: [0xfe6c0000-0xfe6dffff]
[    0.136813] pci 0000:00:19.0: reg 14 32bit mmio: [0xfe6fa000-0xfe6fafff]
[    0.136822] pci 0000:00:19.0: reg 18 io port: [0xb880-0xb89f]
[    0.136892] pci 0000:00:19.0: PME# supported from D0 D3hot D3cold
[    0.136979] pci 0000:00:19.0: PME# disabled
[    0.138053] pci 0000:00:1a.0: reg 20 io port: [0xb400-0xb41f]
[    0.138053] pci 0000:00:1a.1: reg 20 io port: [0xb480-0xb49f]
[    0.138172] pci 0000:00:1a.2: reg 20 io port: [0xb800-0xb81f]
[    0.138306] pci 0000:00:1a.7: reg 10 32bit mmio: [0xfe6f9000-0xfe6f93ff]
[    0.138397] pci 0000:00:1a.7: PME# supported from D0 D3hot D3cold
[    0.138588] pci 0000:00:1a.7: PME# disabled
[    0.138840] pci 0000:00:1b.0: reg 10 64bit mmio: [0xfe6f0000-0xfe6f3fff]
[    0.138921] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    0.138978] pci 0000:00:1b.0: PME# disabled
[    0.139077] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    0.139267] pci 0000:00:1c.0: PME# disabled
[    0.139577] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold
[    0.139768] pci 0000:00:1c.4: PME# disabled
[    0.139978] pci 0000:00:1d.0: reg 20 io port: [0xac00-0xac1f]
[    0.140052] pci 0000:00:1d.1: reg 20 io port: [0xb000-0xb01f]
[    0.140172] pci 0000:00:1d.2: reg 20 io port: [0xb080-0xb09f]
[    0.140297] pci 0000:00:1d.7: reg 10 32bit mmio: [0xfe6f8000-0xfe6f83ff]
[    0.140388] pci 0000:00:1d.7: PME# supported from D0 D3hot D3cold
[    0.140590] pci 0000:00:1d.7: PME# disabled
[    0.141033] pci 0000:00:1f.2: reg 10 io port: [0x00-0x07]
[    0.141042] pci 0000:00:1f.2: reg 14 io port: [0x00-0x03]
[    0.141051] pci 0000:00:1f.2: reg 18 io port: [0x00-0x07]
[    0.141060] pci 0000:00:1f.2: reg 1c io port: [0x00-0x03]
[    0.141070] pci 0000:00:1f.2: reg 20 io port: [0xff90-0xff9f]
[    0.141079] pci 0000:00:1f.2: reg 24 io port: [0xffa0-0xffaf]
[    0.141162] pci 0000:00:1f.3: reg 10 64bit mmio: [0xfe6ef000-0xfe6ef0ff]
[    0.141185] pci 0000:00:1f.3: reg 20 io port: [0x400-0x41f]
[    0.141263] pci 0000:00:1f.5: reg 10 io port: [0xa880-0xa887]
[    0.141272] pci 0000:00:1f.5: reg 14 io port: [0xa800-0xa803]
[    0.141281] pci 0000:00:1f.5: reg 18 io port: [0xa480-0xa487]
[    0.141290] pci 0000:00:1f.5: reg 1c io port: [0xa400-0xa403]
[    0.141299] pci 0000:00:1f.5: reg 20 io port: [0xa080-0xa08f]
[    0.141308] pci 0000:00:1f.5: reg 24 io port: [0xa000-0xa00f]
[    0.141421] pci 0000:01:00.0: reg 10 32bit mmio: [0xfe7e0000-0xfe7fffff]
[    0.141490] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold
[    0.141680] pci 0000:01:00.0: PME# disabled
[    0.141957] pci 0000:00:01.0: bridge io port: [0xc000-0xcfff]
[    0.141962] pci 0000:00:01.0: bridge 32bit mmio: [0xfe700000-0xfe9fffff]
[    0.141978] pci 0000:02:01.0: PME# supported from D0 D3hot D3cold
[    0.141978] pci 0000:02:01.0: PME# disabled
[    0.143092] pci 0000:02:02.0: PME# supported from D0 D3hot D3cold
[    0.143313] pci 0000:02:02.0: PME# disabled
[    0.143313] pci 0000:01:00.0: bridge io port: [0xc000-0xcfff]
[    0.143313] pci 0000:01:00.0: bridge 32bit mmio: [0xfe800000-0xfe9fffff]
[    0.143313] pci 0000:03:00.0: reg 10 64bit mmio: [0xfe8fe000-0xfe8fffff]
[    0.143313] pci 0000:03:00.0: PME# supported from D0 D3hot
[    0.143441] pci 0000:03:00.0: PME# disabled
[    0.143719] pci 0000:02:01.0: bridge 32bit mmio: [0xfe800000-0xfe8fffff]
[    0.143793] pci 0000:04:00.0: reg 10 io port: [0xcc00-0xcc07]
[    0.143808] pci 0000:04:00.0: reg 14 io port: [0xc880-0xc883]
[    0.143818] pci 0000:04:00.0: reg 18 io port: [0xc800-0xc807]
[    0.143828] pci 0000:04:00.0: reg 1c io port: [0xc480-0xc483]
[    0.143839] pci 0000:04:00.0: reg 20 io port: [0xc400-0xc40f]
[    0.143849] pci 0000:04:00.0: reg 24 32bit mmio: [0xfe9ff800-0xfe9fffff]
[    0.143859] pci 0000:04:00.0: reg 30 32bit mmio pref: [0xfe9e0000-0xfe9effff]
[    0.143904] pci 0000:04:00.0: PME# supported from D3hot
[    0.143978] pci 0000:04:00.0: PME# disabled
[    0.144047] pci 0000:02:02.0: bridge io port: [0xc000-0xcfff]
[    0.144053] pci 0000:02:02.0: bridge 32bit mmio: [0xfe900000-0xfe9fffff]
[    0.144179] pci 0000:00:1c.0: bridge 64bit mmio pref: [0xfd700000-0xfd7fffff]
[    0.144248] pci 0000:05:00.0: reg 10 io port: [0xdc00-0xdc07]
[    0.144259] pci 0000:05:00.0: reg 14 io port: [0xd880-0xd883]
[    0.144271] pci 0000:05:00.0: reg 18 io port: [0xd800-0xd807]
[    0.144282] pci 0000:05:00.0: reg 1c io port: [0xd480-0xd483]
[    0.144293] pci 0000:05:00.0: reg 20 io port: [0xd400-0xd40f]
[    0.144305] pci 0000:05:00.0: reg 24 32bit mmio: [0xfeaff000-0xfeaff1ff]
[    0.144367] pci 0000:05:00.0: supports D1
[    0.144369] pci 0000:05:00.0: PME# supported from D0 D1 D3hot
[    0.144570] pci 0000:05:00.0: PME# disabled
[    0.144835] pci 0000:00:1c.4: bridge io port: [0xd000-0xdfff]
[    0.144841] pci 0000:00:1c.4: bridge 32bit mmio: [0xfea00000-0xfeafffff]
[    0.144903] pci 0000:07:00.0: reg 10 32bit mmio pref: [0xfd800000-0xfdffffff]
[    0.144913] pci 0000:07:00.0: reg 14 32bit mmio: [0xfebf0000-0xfebfffff]
[    0.144924] pci 0000:07:00.0: reg 18 io port: [0xec00-0xec7f]
[    0.144957] pci 0000:07:00.0: reg 30 32bit mmio pref: [0xfebe0000-0xfebeffff]
[    0.144977] pci 0000:07:00.0: supports D2
[    0.145027] pci 0000:07:03.0: reg 10 32bit mmio: [0xfebdf000-0xfebdffff]
[    0.145104] pci 0000:07:03.0: supports D1 D2
[    0.145106] pci 0000:07:03.0: PME# supported from D0 D1 D2 D3hot
[    0.145305] pci 0000:07:03.0: PME# disabled
[    0.145567] pci 0000:00:1e.0: transparent bridge
[    0.145750] pci 0000:00:1e.0: bridge io port: [0xe000-0xefff]
[    0.145756] pci 0000:00:1e.0: bridge 32bit mmio: [0xfeb00000-0xfebfffff]
[    0.145765] pci 0000:00:1e.0: bridge 64bit mmio pref: [0xfd800000-0xfdffffff]
[    0.145796] pci_bus 0000:00: on NUMA node 0
[    0.145802] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0._PRT]
[    0.146069] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.P0P1._PRT]
[    0.146189] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.P0P4._PRT]
[    0.146280] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.P0P8._PRT]
[    0.146405] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.P0P2._PRT]
[    0.176083] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 *10 11 12 14 15)
[    0.176766] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 10 *11 12 14 15)
[    0.176973] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 *5 6 7 10 11 12 14 15)
[    0.176973] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 *5 6 7 10 11 12 14 15)
[    0.176973] ACPI: PCI Interrupt Link [LNKE] (IRQs *3 4 5 6 7 10 11 12 14 15)
[    0.176973] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 *7 10 11 12 14 15)
[    0.176973] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 7 *10 11 12 14 15)
[    0.176973] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 7 10 *11 12 14 15)
[    0.181020] xenbus_probe_backend_init bus registered ok
[    0.182020] xenbus_probe_frontend_init bus registered ok
[    0.182206] xen_balloon: Initialising balloon driver with page order 0.
[    0.182423] vgaarb: device added: PCI:0000:07:00.0,decodes=io+mem,owns=io+mem,locks=none
[    0.182423] vgaarb: loaded
[    0.183020] SCSI subsystem initialized
[    0.183992] libata version 3.00 loaded.
[    0.184069] usbcore: registered new interface driver usbfs
[    0.184214] usbcore: registered new interface driver hub
[    0.185022] usbcore: registered new device driver usb
[    0.185201] PCI: Using ACPI for IRQ routing
[    0.186195] cfg80211: Using static regulatory domain info
[    0.186195] cfg80211: Regulatory domain: US
[    0.186355] 	(start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp)
[    0.186716] 	(2402000 KHz - 2472000 KHz @ 40000 KHz), (600 mBi, 2700 mBm)
[    0.186927] 	(5170000 KHz - 5190000 KHz @ 40000 KHz), (600 mBi, 2300 mBm)
[    0.186971] 	(5190000 KHz - 5210000 KHz @ 40000 KHz), (600 mBi, 2300 mBm)
[    0.186971] 	(5210000 KHz - 5230000 KHz @ 40000 KHz), (600 mBi, 2300 mBm)
[    0.186971] 	(5230000 KHz - 5330000 KHz @ 40000 KHz), (600 mBi, 2300 mBm)
[    0.186971] 	(5735000 KHz - 5835000 KHz @ 40000 KHz), (600 mBi, 3000 mBm)
[    0.187979] cfg80211: Calling CRDA for country: US
[    0.188163] NetLabel: Initializing
[    0.188165] NetLabel:  domain hash size = 128
[    0.188342] NetLabel:  protocols = UNLABELED CIPSOv4
[    0.188543] NetLabel:  unlabeled traffic allowed by default
[    0.189058] Switching to clocksource xen
[    0.192264] pnp: PnP ACPI init
[    0.192471] ACPI: bus type pnp registered
[    0.193370] xen: registering gsi 8 triggering 1 polarity 0
[    0.193373] xen_allocate_pirq: returning irq 8 for gsi 8
[    0.193561] xen: --> irq=8
[    0.193573] Already setup the GSI :8
[    0.194011] xen: registering gsi 13 triggering 1 polarity 0
[    0.194018] xen_allocate_pirq: returning irq 13 for gsi 13
[    0.194225] xen: --> irq=13
[    0.194226] Already setup the GSI :13
[    0.195229] xen: registering gsi 6 triggering 1 polarity 0
[    0.195232] xen_allocate_pirq: returning irq 6 for gsi 6
[    0.195431] xen: --> irq=6
[    0.195440] Already setup the GSI :6
[    0.197819] xen: registering gsi 4 triggering 1 polarity 0
[    0.197821] xen_allocate_pirq: returning irq 4 for gsi 4
[    0.198027] xen: --> irq=4
[    0.198029] Already setup the GSI :4
[    0.198718] xen: registering gsi 1 triggering 1 polarity 0
[    0.198721] xen_allocate_pirq: returning irq 1 for gsi 1
[    0.198907] xen: --> irq=1
[    0.198909] Already setup the GSI :1
[    0.199341] xen: registering gsi 12 triggering 1 polarity 0
[    0.199344] xen_allocate_pirq: returning irq 12 for gsi 12
[    0.199531] xen: --> irq=12
[    0.199539] Already setup the GSI :12
[    0.200978] pnp: PnP ACPI: found 18 devices
[    0.201199] ACPI: ACPI bus type pnp unregistered
[    0.201391] system 00:01: iomem range 0xfed14000-0xfed19fff could not be reserved
[    0.201618] system 00:01: iomem range 0xfed90000-0xfed93fff has been reserved
[    0.201618] system 00:07: ioport range 0x290-0x29f has been reserved
[    0.201618] system 00:08: ioport range 0x4d0-0x4d1 has been reserved
[    0.201618] system 00:08: ioport range 0x800-0x87f has been reserved
[    0.201618] system 00:08: ioport range 0x500-0x57f has been reserved
[    0.201618] system 00:08: iomem range 0xfed08000-0xfed08fff has been reserved
[    0.201618] system 00:08: iomem range 0xfed1c000-0xfed1ffff has been reserved
[    0.201618] system 00:08: iomem range 0xfed20000-0xfed3ffff has been reserved
[    0.201618] system 00:08: iomem range 0xfed50000-0xfed8ffff has been reserved
[    0.201618] system 00:0b: iomem range 0xffc00000-0xffdfffff has been reserved
[    0.201618] system 00:0d: iomem range 0xfec00000-0xfec00fff could not be reserved
[    0.201618] system 00:0d: iomem range 0xfee00000-0xfee00fff has been reserved
[    0.201618] system 00:10: iomem range 0xe0000000-0xefffffff has been reserved
[    0.201618] system 00:11: iomem range 0x0-0x9ffff could not be reserved
[    0.201618] system 00:11: iomem range 0xc0000-0xcffff could not be reserved
[    0.201618] system 00:11: iomem range 0xe0000-0xfffff could not be reserved
[    0.201618] system 00:11: iomem range 0x100000-0x7cbfffff could not be reserved
[    0.201618] system 00:11: iomem range 0xe0000000-0xffffffff could not be reserved
[    0.205724] pciback: wants to seize 0000:03:00.0
[    0.205734] pciback 0000:00:00.0: probing...
[    0.205742] pciback 0000:00:01.0: probing...
[    0.205749] pciback 0000:00:02.0: probing...
[    0.205755] pciback 0000:00:03.0: probing...
[    0.205762] pciback 0000:00:19.0: probing...
[    0.205768] pciback 0000:00:1a.0: probing...
[    0.205775] pciback 0000:00:1a.1: probing...
[    0.205781] pciback 0000:00:1a.2: probing...
[    0.205788] pciback 0000:00:1a.7: probing...
[    0.205794] pciback 0000:00:1b.0: probing...
[    0.205801] pciback 0000:00:1c.0: probing...
[    0.205807] pciback 0000:00:1c.4: probing...
[    0.205814] pciback 0000:00:1d.0: probing...
[    0.205820] pciback 0000:00:1d.1: probing...
[    0.205827] pciback 0000:00:1d.2: probing...
[    0.205833] pciback 0000:00:1d.7: probing...
[    0.205840] pciback 0000:00:1e.0: probing...
[    0.205847] pciback 0000:00:1f.0: probing...
[    0.205853] pciback 0000:00:1f.2: probing...
[    0.205860] pciback 0000:00:1f.3: probing...
[    0.205866] pciback 0000:00:1f.5: probing...
[    0.205873] pciback 0000:01:00.0: probing...
[    0.205879] pciback 0000:02:01.0: probing...
[    0.205886] pciback 0000:02:02.0: probing...
[    0.205892] pciback 0000:03:00.0: probing...
[    0.205894] pciback 0000:03:00.0: seizing device
[    0.206089] pciback 0000:03:00.0: pcistub_device_alloc
[    0.206091] pciback 0000:03:00.0: deferring initialization
[    0.206097] pciback 0000:04:00.0: probing...
[    0.206104] pciback 0000:05:00.0: probing...
[    0.206111] pciback 0000:07:00.0: probing...
[    0.206117] pciback 0000:07:03.0: probing...
[    0.211743] PM-Timer failed consistency check  (0x0xffffff) - aborting.
[    0.211957] pci 0000:07:00.0: BAR 6: address space collision on of device [0xfebe0000-0xfebeffff]
[    0.212394] pci 0000:02:01.0: PCI bridge, secondary bus 0000:03
[    0.212584] pci 0000:02:01.0:   IO window: disabled
[    0.212774] pci 0000:02:01.0:   MEM window: 0xfe800000-0xfe8fffff
[    0.212964] pci 0000:02:01.0:   PREFETCH window: disabled
[    0.213163] pci 0000:02:02.0: PCI bridge, secondary bus 0000:04
[    0.213352] pci 0000:02:02.0:   IO window: 0xc000-0xcfff
[    0.213376] pci 0000:02:02.0:   MEM window: 0xfe900000-0xfe9fffff
[    0.213376] pci 0000:02:02.0:   PREFETCH window: disabled
[    0.213376] pci 0000:01:00.0: PCI bridge, secondary bus 0000:02
[    0.213376] pci 0000:01:00.0:   IO window: 0xc000-0xcfff
[    0.213376] pci 0000:01:00.0:   MEM window: 0xfe800000-0xfe9fffff
[    0.213376] pci 0000:01:00.0:   PREFETCH window: disabled
[    0.213376] pci 0000:00:01.0: PCI bridge, secondary bus 0000:01
[    0.213376] pci 0000:00:01.0:   IO window: 0xc000-0xcfff
[    0.213376] pci 0000:00:01.0:   MEM window: 0xfe700000-0xfe9fffff
[    0.213376] pci 0000:00:01.0:   PREFETCH window: disabled
[    0.213376] pci 0000:00:1c.0: PCI bridge, secondary bus 0000:06
[    0.213376] pci 0000:00:1c.0:   IO window: disabled
[    0.213376] pci 0000:00:1c.0:   MEM window: disabled
[    0.213376] pci 0000:00:1c.0:   PREFETCH window: 0x000000fd700000-0x000000fd7fffff
[    0.213376] pci 0000:00:1c.4: PCI bridge, secondary bus 0000:05
[    0.213376] pci 0000:00:1c.4:   IO window: 0xd000-0xdfff
[    0.213376] pci 0000:00:1c.4:   MEM window: 0xfea00000-0xfeafffff
[    0.213376] pci 0000:00:1c.4:   PREFETCH window: disabled
[    0.213376] pci 0000:00:1e.0: PCI bridge, secondary bus 0000:07
[    0.213376] pci 0000:00:1e.0:   IO window: 0xe000-0xefff
[    0.213376] pci 0000:00:1e.0:   MEM window: 0xfeb00000-0xfebfffff
[    0.213376] pci 0000:00:1e.0:   PREFETCH window: 0x000000fd800000-0x000000fdffffff
[    0.213376] xen: registering gsi 16 triggering 0 polarity 1
[    0.213376]   alloc irq_desc for 16 on node 0
[    0.213376]   alloc kstat_irqs on node 0
[    0.218058] xen: --> irq=16
[    0.218067] pci 0000:00:01.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    0.218255] pci 0000:00:01.0: setting latency timer to 64
[    0.218266] xen: registering gsi 16 triggering 0 polarity 1
[    0.218268] xen_allocate_pirq: returning irq 16 for gsi 16
[    0.218456] xen: --> irq=16
[    0.218462] Already setup the GSI :16
[    0.218645] pci 0000:01:00.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    0.219459] pci 0000:01:00.0: setting latency timer to 64
[    0.219459] xen: registering gsi 17 triggering 0 polarity 1
[    0.219459]   alloc irq_desc for 17 on node 0
[    0.219459]   alloc kstat_irqs on node 0
[    0.222738] xen: --> irq=17
[    0.222742] pci 0000:02:01.0: PCI INT A -> GSI 17 (level, low) -> IRQ 17
[    0.222933] pci 0000:02:01.0: setting latency timer to 64
[    0.222945] xen: registering gsi 18 triggering 0 polarity 1
[    0.222949]   alloc irq_desc for 18 on node 0
[    0.222951]   alloc kstat_irqs on node 0
[    0.222954] xen: --> irq=18
[    0.222958] pci 0000:02:02.0: PCI INT A -> GSI 18 (level, low) -> IRQ 18
[    0.223162] pci 0000:02:02.0: setting latency timer to 64
[    0.223174] xen: registering gsi 17 triggering 0 polarity 1
[    0.223176] xen_allocate_pirq: returning irq 17 for gsi 17
[    0.223362] xen: --> irq=17
[    0.223364] Already setup the GSI :17
[    0.223552] pci 0000:00:1c.0: PCI INT A -> GSI 17 (level, low) -> IRQ 17
[    0.223744] pci 0000:00:1c.0: setting latency timer to 64
[    0.223756] xen: registering gsi 17 triggering 0 polarity 1
[    0.223758] xen_allocate_pirq: returning irq 17 for gsi 17
[    0.223945] xen: --> irq=17
[    0.223946] Already setup the GSI :17
[    0.224144] pci 0000:00:1c.4: PCI INT A -> GSI 17 (level, low) -> IRQ 17
[    0.224338] pci 0000:00:1c.4: setting latency timer to 64
[    0.224347] pci 0000:00:1e.0: setting latency timer to 64
[    0.224352] pci_bus 0000:00: resource 0 io:  [0x00-0xffff]
[    0.224355] pci_bus 0000:00: resource 1 mem: [0x000000-0xffffffffffffffff]
[    0.224357] pci_bus 0000:01: resource 0 io:  [0xc000-0xcfff]
[    0.224360] pci_bus 0000:01: resource 1 mem: [0xfe700000-0xfe9fffff]
[    0.224363] pci_bus 0000:02: resource 0 io:  [0xc000-0xcfff]
[    0.224365] pci_bus 0000:02: resource 1 mem: [0xfe800000-0xfe9fffff]
[    0.224367] pci_bus 0000:03: resource 1 mem: [0xfe800000-0xfe8fffff]
[    0.224370] pci_bus 0000:04: resource 0 io:  [0xc000-0xcfff]
[    0.224372] pci_bus 0000:04: resource 1 mem: [0xfe900000-0xfe9fffff]
[    0.224376] pci_bus 0000:06: resource 2 pref mem [0xfd700000-0xfd7fffff]
[    0.224378] pci_bus 0000:05: resource 0 io:  [0xd000-0xdfff]
[    0.224381] pci_bus 0000:05: resource 1 mem: [0xfea00000-0xfeafffff]
[    0.224383] pci_bus 0000:07: resource 0 io:  [0xe000-0xefff]
[    0.224385] pci_bus 0000:07: resource 1 mem: [0xfeb00000-0xfebfffff]
[    0.224387] pci_bus 0000:07: resource 2 pref mem [0xfd800000-0xfdffffff]
[    0.224390] pci_bus 0000:07: resource 3 io:  [0x00-0xffff]
[    0.224392] pci_bus 0000:07: resource 4 mem: [0x000000-0xffffffffffffffff]
[    0.224426] NET: Registered protocol family 2
[    0.224672] IP route cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.225113] TCP established hash table entries: 131072 (order: 9, 2097152 bytes)
[    0.225412] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
[    0.225412] TCP: Hash tables configured (established 131072 bind 65536)
[    0.225412] TCP reno registered
[    0.227171] NET: Registered protocol family 1
[    0.227697] RPC: Registered udp transport module.
[    0.227883] RPC: Registered tcp transport module.
[    0.228089] RPC: Registered tcp NFSv4.1 backchannel transport module.
[    0.228302] pci 0000:00:1a.0: uhci_check_and_reset_hc: cmd = 0x0000
[    0.228304] pci 0000:00:1a.0: Performing full reset
[    0.228326] pci 0000:00:1a.1: uhci_check_and_reset_hc: cmd = 0x0000
[    0.228328] pci 0000:00:1a.1: Performing full reset
[    0.228348] pci 0000:00:1a.2: uhci_check_and_reset_hc: cmd = 0x0000
[    0.228350] pci 0000:00:1a.2: Performing full reset
[    0.228417] pci 0000:00:1d.0: uhci_check_and_reset_hc: cmd = 0x0000
[    0.228419] pci 0000:00:1d.0: Performing full reset
[    0.228440] pci 0000:00:1d.1: uhci_check_and_reset_hc: cmd = 0x0000
[    0.228442] pci 0000:00:1d.1: Performing full reset
[    0.228462] pci 0000:00:1d.2: uhci_check_and_reset_hc: cmd = 0x0000
[    0.228464] pci 0000:00:1d.2: Performing full reset
[    0.228528] pci 0000:07:00.0: Boot video device
[    0.228590] Trying to unpack rootfs image as initramfs...
[    0.236986] Freeing initrd memory: 6852k freed
[    0.239734] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    0.239932] DMA: Placing 64MB software IO TLB between ffff8800031fb000 - ffff8800071fb000
[    0.240279] DMA: software IO TLB at phys 0x31fb000 - 0x71fb000
[    0.240585] kvm: no hardware support
[    0.240772] has_svm: not amd
[    0.240952] kvm: no hardware support
[    0.245209] Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
[    0.245557] Scanning for low memory corruption every 60 seconds
[    0.246371] audit: initializing netlink socket (disabled)
[    0.246572] type=2000 audit(1269166443.013:1): initialized
[    0.254283] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    0.261063] VFS: Disk quotas dquot_6.5.2
[    0.261396] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.263460] msgmni has been set to 1353
[    0.263812] SELinux:  Registering netfilter hooks
[    0.264924] alg: No test for stdrng (krng)
[    0.265358] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)
[    0.265696] io scheduler noop registered
[    0.265882] io scheduler anticipatory registered
[    0.266066] io scheduler deadline registered
[    0.266282] io scheduler cfq registered (default)
[    0.266735]   alloc irq_desc for 1258 on node 0
[    0.266737]   alloc kstat_irqs on node 0
[    0.266767] pcieport 0000:00:01.0: setting latency timer to 64
[    0.267132]   alloc irq_desc for 1257 on node 0
[    0.267134]   alloc kstat_irqs on node 0
[    0.267166] pcieport 0000:00:1c.0: setting latency timer to 64
[    0.267524]   alloc irq_desc for 1256 on node 0
[    0.267526]   alloc kstat_irqs on node 0
[    0.267558] pcieport 0000:00:1c.4: setting latency timer to 64
[    0.267939]   alloc irq_desc for 1255 on node 0
[    0.267941]   alloc kstat_irqs on node 0
[    0.267969] pcieport 0000:01:00.0: setting latency timer to 64
[    0.268374]   alloc irq_desc for 1254 on node 0
[    0.268377]   alloc kstat_irqs on node 0
[    0.268410] pcieport 0000:02:01.0: setting latency timer to 64
[    0.268795]   alloc irq_desc for 1253 on node 0
[    0.268797]   alloc kstat_irqs on node 0
[    0.268826] pcieport 0000:02:02.0: setting latency timer to 64
[    0.269317] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    0.270522] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
[    0.270861] ACPI: Power Button [PWRB]
[    0.271204] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
[    0.271556] ACPI: Power Button [PWRF]
[    0.276096] Event-channel device installed.
[    0.276298] pciback: pcistub_init_devices_late
[    0.276301] pciback 0000:03:00.0: initializing...
[    0.276303] pciback 0000:03:00.0: initializing config
[    0.276305] pciback 0000:03:00.0: initializing virtual configuration space
[    0.276308] pciback 0000:03:00.0: added config field at offset 0x00
[    0.276310] pciback 0000:03:00.0: added config field at offset 0x02
[    0.276312] pciback 0000:03:00.0: added config field at offset 0x04
[    0.276315] pciback 0000:03:00.0: added config field at offset 0x3c
[    0.276317] pciback 0000:03:00.0: added config field at offset 0x3d
[    0.276319] pciback 0000:03:00.0: added config field at offset 0x0c
[    0.276322] pciback 0000:03:00.0: added config field at offset 0x0d
[    0.276324] pciback 0000:03:00.0: added config field at offset 0x0f
[    0.276327] pciback 0000:03:00.0: added config field at offset 0x10
[    0.276329] pciback 0000:03:00.0: added config field at offset 0x14
[    0.276332] pciback 0000:03:00.0: added config field at offset 0x18
[    0.276334] pciback 0000:03:00.0: added config field at offset 0x1c
[    0.276337] pciback 0000:03:00.0: added config field at offset 0x20
[    0.276339] pciback 0000:03:00.0: added config field at offset 0x24
[    0.276342] pciback 0000:03:00.0: added config field at offset 0x30
[    0.276374] pciback 0000:03:00.0: Found capability 0x1 at 0x50
[    0.276377] pciback 0000:03:00.0: added config field at offset 0x50
[    0.276379] pciback 0000:03:00.0: added config field at offset 0x52
[    0.276383] pciback 0000:03:00.0: added config field at offset 0x54
[    0.276386] pciback 0000:03:00.0: added config field at offset 0x56
[    0.276388] pciback 0000:03:00.0: added config field at offset 0x57
[    0.276390] pciback 0000:03:00.0: enabling device
[    0.276405] xen: registering gsi 17 triggering 0 polarity 1
[    0.276408] xen_allocate_pirq: returning irq 17 for gsi 17
[    0.276592] xen: --> irq=17
[    0.276601] Already setup the GSI :17
[    0.276784] pciback 0000:03:00.0: PCI INT A -> GSI 17 (level, low) -> IRQ 17
[    0.276973] pciback 0000:03:00.0: reset device
[    0.276981] pciback 0000:03:00.0: PCI INT A disabled
[    0.281752] blktap_device_init: blktap device major 253
[    0.281951] blktap_ring_init: blktap ring major: 251
[    0.283245] registering netback
[    0.291587]   alloc irq_desc for 1252 on node 0
[    0.291589]   alloc kstat_irqs on node 0
[    0.292823] hpet_acpi_add: no address or irqs in _CRS
[    0.293270] Non-volatile memory driver v1.3
[    0.293548] Linux agpgart interface v0.103
[    0.293747] agpgart-intel 0000:00:00.0: Intel Q45/Q43 Chipset
[    0.295433] agpgart-intel 0000:00:00.0: detected 32764K stolen memory
[    0.308772] agpgart-intel 0000:00:00.0: AGP aperture is 256M @ 0xd0000000
[    0.309211] [drm] Initialized drm 1.1.0 20060810
[    0.309478] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    0.553122] serial8250: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
[    0.554214] 00:0c: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
[    0.558753] brd: module loaded
[    0.629322] loop: module loaded
[    0.629753] input: Macintosh mouse button emulation as /devices/virtual/input/input2
[    0.630787] ahci 0000:04:00.0: version 3.0
[    0.630807] xen: registering gsi 18 triggering 0 polarity 1
[    0.630810] xen_allocate_pirq: returning irq 18 for gsi 18
[    0.631018] xen: --> irq=18
[    0.631021] Already setup the GSI :18
[    0.631200] ahci 0000:04:00.0: PCI INT A -> GSI 18 (level, low) -> IRQ 18
[    0.631448]   alloc irq_desc for 1251 on node 0
[    0.631451]   alloc kstat_irqs on node 0
[    0.631540] ahci 0000:04:00.0: AHCI 0001.0000 32 slots 2 ports 6 Gbps 0x3 impl SATA mode
[    0.631870] ahci 0000:04:00.0: flags: 64bit ncq sntf led only pmp fbs pio slum part sxs 
[    0.632211] ahci 0000:04:00.0: setting latency timer to 64
[    0.632551] scsi0 : ahci
[    0.633052] scsi1 : ahci
[    0.633799] ata1: SATA max UDMA/133 abar m2048@0xfe9ff800 port 0xfe9ff900 irq 1251
[    0.634159] ata2: SATA max UDMA/133 abar m2048@0xfe9ff800 port 0xfe9ff980 irq 1251
[    0.634667] ata_piix 0000:00:1f.2: version 2.13
[    0.634682] xen: registering gsi 22 triggering 0 polarity 1
[    0.634690]   alloc irq_desc for 22 on node 0
[    0.634692]   alloc kstat_irqs on node 0
[    0.634696] xen: --> irq=22
[    0.634702] ata_piix 0000:00:1f.2: PCI INT B -> GSI 22 (level, low) -> IRQ 22
[    0.634896] ata_piix 0000:00:1f.2: MAP [ P0 P2 P1 P3 ]
[    0.635295] ata_piix 0000:00:1f.2: setting latency timer to 64
[    0.635466] scsi2 : ata_piix
[    0.635896] scsi3 : ata_piix
[    0.638620] ata3: SATA max UDMA/133 cmd 0x1f0 ctl 0x3f6 bmdma 0xff90 irq 14
[    0.638814] ata4: SATA max UDMA/133 cmd 0x170 ctl 0x376 bmdma 0xff98 irq 15
[    0.639063] xen: registering gsi 22 triggering 0 polarity 1
[    0.639066] xen_allocate_pirq: returning irq 22 for gsi 22
[    0.639285] xen: --> irq=22
[    0.639287] Already setup the GSI :22
[    0.639478] ata_piix 0000:00:1f.5: PCI INT B -> GSI 22 (level, low) -> IRQ 22
[    0.639673] ata_piix 0000:00:1f.5: MAP [ P0 -- P1 -- ]
[    0.640047] ata_piix 0000:00:1f.5: setting latency timer to 64
[    0.640173] scsi4 : ata_piix
[    0.640605] scsi5 : ata_piix
[    0.642978] ata5: SATA max UDMA/133 cmd 0xa880 ctl 0xa800 bmdma 0xa080 irq 22
[    0.643191] ata6: SATA max UDMA/133 cmd 0xa480 ctl 0xa400 bmdma 0xa088 irq 22
[    0.643924] Intel(R) PRO/1000 Network Driver - version 7.3.21-k5-NAPI
[    0.644152] Copyright (c) 1999-2006 Intel Corporation.
[    0.644426] e1000e: Intel(R) PRO/1000 Network Driver - 1.0.2-k2
[    0.644616] e1000e: Copyright (c) 1999-2008 Intel Corporation.
[    0.644836] xen: registering gsi 20 triggering 0 polarity 1
[    0.644841]   alloc irq_desc for 20 on node 0
[    0.644843]   alloc kstat_irqs on node 0
[    0.644847] xen: --> irq=20
[    0.644851] e1000e 0000:00:19.0: PCI INT A -> GSI 20 (level, low) -> IRQ 20
[    0.645065] e1000e 0000:00:19.0: setting latency timer to 64
[    0.645224]   alloc irq_desc for 1250 on node 0
[    0.645226]   alloc kstat_irqs on node 0
[    0.735846] 0000:00:19.0: eth0: (PCI Express:2.5GB/s:Width x1) 00:23:54:9a:46:ea
[    0.736193] 0000:00:19.0: eth0: Intel(R) PRO/1000 Network Connection
[    0.736434] 0000:00:19.0: eth0: MAC: 8, PHY: 8, PBA No: ffffff-0ff
[    0.736795] e100: Intel(R) PRO/100 Network Driver, 3.5.24-k2-NAPI
[    0.736982] e100: Copyright(c) 1999-2006 Intel Corporation
[    0.737429] sky2 driver version 1.25
[    0.738055] console [netcon0] enabled
[    0.738249] netconsole: network logging started
[    0.738727] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    0.738916] ehci_hcd: block sizes: qh 104 qtd 96 itd 192 sitd 96
[    0.738941] xen: registering gsi 18 triggering 0 polarity 1
[    0.738943] xen_allocate_pirq: returning irq 18 for gsi 18
[    0.739170] xen: --> irq=18
[    0.739172] Already setup the GSI :18
[    0.739358] ehci_hcd 0000:00:1a.7: PCI INT C -> GSI 18 (level, low) -> IRQ 18
[    0.739561] ehci_hcd 0000:00:1a.7: setting latency timer to 64
[    0.739565] ehci_hcd 0000:00:1a.7: EHCI Host Controller
[    0.739777] drivers/usb/core/inode.c: creating file 'devices'
[    0.739782] drivers/usb/core/inode.c: creating file '001'
[    0.739884] ehci_hcd 0000:00:1a.7: new USB bus registered, assigned bus number 1
[    0.740269] ehci_hcd 0000:00:1a.7: reset hcs_params 0x103206 dbg=1 cc=3 pcc=2 ordered !ppc ports=6
[    0.740272] ehci_hcd 0000:00:1a.7: reset hcc_params 6871 thresh 7 uframes 1024 64 bit addr
[    0.740330] ehci_hcd 0000:00:1a.7: debug port 1
[    0.740518] ehci_hcd 0000:00:1a.7: reset command 080002 (park)=0 ithresh=8 period=1024 Reset HALT
[    0.744394] ehci_hcd 0000:00:1a.7: cache line size of 32 is not supported
[    0.744396] ehci_hcd 0000:00:1a.7: supports USB remote wakeup
[    0.744415] ehci_hcd 0000:00:1a.7: irq 18, io mem 0xfe6f9000
[    0.744604] ehci_hcd 0000:00:1a.7: reset command 080002 (park)=0 ithresh=8 period=1024 Reset HALT
[    0.748478] ehci_hcd 0000:00:1a.7: init command 010001 (park)=0 ithresh=1 period=1024 RUN
[    0.754019] ehci_hcd 0000:00:1a.7: USB 2.0 started, EHCI 1.00
[    0.754249] usb usb1: default language 0x0409
[    0.754258] usb usb1: udev 1, busnum 1, minor = 0
[    0.754260] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    0.754451] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.754785] usb usb1: Product: EHCI Host Controller
[    0.754970] usb usb1: Manufacturer: Linux 2.6.32 ehci_hcd
[    0.755005] usb usb1: SerialNumber: 0000:00:1a.7
[    0.755407] usb usb1: uevent
[    0.755489] usb usb1: usb_probe_device
[    0.755492] usb usb1: configuration #1 chosen from 1 choice
[    0.755685] usb usb1: adding 1-0:1.0 (config #1, interface 0)
[    0.755702] usb 1-0:1.0: uevent
[    0.755783] hub 1-0:1.0: usb_probe_interface
[    0.755785] hub 1-0:1.0: usb_probe_interface - got id
[    0.755787] hub 1-0:1.0: USB hub found
[    0.755995] hub 1-0:1.0: 6 ports detected
[    0.756209] hub 1-0:1.0: standalone hub
[    0.756211] hub 1-0:1.0: no power switching (usb 1.0)
[    0.756213] hub 1-0:1.0: individual port over-current protection
[    0.756215] hub 1-0:1.0: power on to power good time: 20ms
[    0.756220] hub 1-0:1.0: local power source is good
[    0.756222] hub 1-0:1.0: trying to enable port power on non-switchable hub
[    0.756253] drivers/usb/core/inode.c: creating file '001'
[    0.756298] xen: registering gsi 23 triggering 0 polarity 1
[    0.756304]   alloc irq_desc for 23 on node 0
[    0.756306]   alloc kstat_irqs on node 0
[    0.756309] xen: --> irq=23
[    0.756314] ehci_hcd 0000:00:1d.7: PCI INT A -> GSI 23 (level, low) -> IRQ 23
[    0.756516] ehci_hcd 0000:00:1d.7: setting latency timer to 64
[    0.756520] ehci_hcd 0000:00:1d.7: EHCI Host Controller
[    0.756716] drivers/usb/core/inode.c: creating file '002'
[    0.756819] ehci_hcd 0000:00:1d.7: new USB bus registered, assigned bus number 2
[    0.757200] ehci_hcd 0000:00:1d.7: reset hcs_params 0x103206 dbg=1 cc=3 pcc=2 ordered !ppc ports=6
[    0.757203] ehci_hcd 0000:00:1d.7: reset hcc_params 6871 thresh 7 uframes 1024 64 bit addr
[    0.757256] ehci_hcd 0000:00:1d.7: debug port 1
[    0.757444] ehci_hcd 0000:00:1d.7: reset command 080002 (park)=0 ithresh=8 period=1024 Reset HALT
[    0.757802] ehci_hcd 0000:00:1d.7: cache line size of 32 is not supported
[    0.757802] ehci_hcd 0000:00:1d.7: supports USB remote wakeup
[    0.757802] ehci_hcd 0000:00:1d.7: irq 23, io mem 0xfe6f8000
[    0.757802] ehci_hcd 0000:00:1d.7: reset command 080002 (park)=0 ithresh=8 period=1024 Reset HALT
[    0.765414] ehci_hcd 0000:00:1d.7: init command 010001 (park)=0 ithresh=1 period=1024 RUN
[    0.771019] ehci_hcd 0000:00:1d.7: USB 2.0 started, EHCI 1.00
[    0.771242] usb usb2: default language 0x0409
[    0.771250] usb usb2: udev 1, busnum 2, minor = 128
[    0.771252] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
[    0.771445] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.771791] usb usb2: Product: EHCI Host Controller
[    0.771974] usb usb2: Manufacturer: Linux 2.6.32 ehci_hcd
[    0.772005] usb usb2: SerialNumber: 0000:00:1d.7
[    0.772401] usb usb2: uevent
[    0.772486] usb usb2: usb_probe_device
[    0.772489] usb usb2: configuration #1 chosen from 1 choice
[    0.772679] usb usb2: adding 2-0:1.0 (config #1, interface 0)
[    0.772698] usb 2-0:1.0: uevent
[    0.772778] hub 2-0:1.0: usb_probe_interface
[    0.772781] hub 2-0:1.0: usb_probe_interface - got id
[    0.772783] hub 2-0:1.0: USB hub found
[    0.772984] hub 2-0:1.0: 6 ports detected
[    0.773201] hub 2-0:1.0: standalone hub
[    0.773202] hub 2-0:1.0: no power switching (usb 1.0)
[    0.773204] hub 2-0:1.0: individual port over-current protection
[    0.773206] hub 2-0:1.0: power on to power good time: 20ms
[    0.773211] hub 2-0:1.0: local power source is good
[    0.773213] hub 2-0:1.0: trying to enable port power on non-switchable hub
[    0.773242] drivers/usb/core/inode.c: creating file '001'
[    0.773344] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    0.773534] ohci_hcd: block sizes: ed 80 td 96
[    0.773626] uhci_hcd: USB Universal Host Controller Interface driver
[    0.773939] xen: registering gsi 16 triggering 0 polarity 1
[    0.773941] xen_allocate_pirq: returning irq 16 for gsi 16
[    0.774160] xen: --> irq=16
[    0.774162] Already setup the GSI :16
[    0.774339] uhci_hcd 0000:00:1a.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    0.774528] uhci_hcd 0000:00:1a.0: setting latency timer to 64
[    0.774532] uhci_hcd 0000:00:1a.0: UHCI Host Controller
[    0.774722] drivers/usb/core/inode.c: creating file '003'
[    0.774822] uhci_hcd 0000:00:1a.0: new USB bus registered, assigned bus number 3
[    0.775191] uhci_hcd 0000:00:1a.0: detected 2 ports
[    0.775372] uhci_hcd 0000:00:1a.0: uhci_check_and_reset_hc: cmd = 0x0000
[    0.775376] uhci_hcd 0000:00:1a.0: Performing full reset
[    0.775405] uhci_hcd 0000:00:1a.0: supports USB remote wakeup
[    0.775422] uhci_hcd 0000:00:1a.0: irq 16, io base 0x0000b400
[    0.775667] usb usb3: default language 0x0409
[    0.775676] usb usb3: udev 1, busnum 3, minor = 256
[    0.775678] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001
[    0.775868] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.776233] usb usb3: Product: UHCI Host Controller
[    0.776386] usb usb3: Manufacturer: Linux 2.6.32 uhci_hcd
[    0.776386] usb usb3: SerialNumber: 0000:00:1a.0
[    0.776825] usb usb3: uevent
[    0.776907] usb usb3: usb_probe_device
[    0.776909] usb usb3: configuration #1 chosen from 1 choice
[    0.777129] usb usb3: adding 3-0:1.0 (config #1, interface 0)
[    0.777150] usb 3-0:1.0: uevent
[    0.777233] hub 3-0:1.0: usb_probe_interface
[    0.777235] hub 3-0:1.0: usb_probe_interface - got id
[    0.777237] hub 3-0:1.0: USB hub found
[    0.777447] hub 3-0:1.0: 2 ports detected
[    0.777630] hub 3-0:1.0: standalone hub
[    0.777632] hub 3-0:1.0: no power switching (usb 1.0)
[    0.777634] hub 3-0:1.0: individual port over-current protection
[    0.777636] hub 3-0:1.0: power on to power good time: 2ms
[    0.777640] hub 3-0:1.0: local power source is good
[    0.777643] hub 3-0:1.0: trying to enable port power on non-switchable hub
[    0.777662] drivers/usb/core/inode.c: creating file '001'
[    0.777696] xen: registering gsi 21 triggering 0 polarity 1
[    0.777701]   alloc irq_desc for 21 on node 0
[    0.777703]   alloc kstat_irqs on node 0
[    0.777707] xen: --> irq=21
[    0.777712] uhci_hcd 0000:00:1a.1: PCI INT B -> GSI 21 (level, low) -> IRQ 21
[    0.777907] uhci_hcd 0000:00:1a.1: setting latency timer to 64
[    0.777911] uhci_hcd 0000:00:1a.1: UHCI Host Controller
[    0.778134] drivers/usb/core/inode.c: creating file '004'
[    0.778239] uhci_hcd 0000:00:1a.1: new USB bus registered, assigned bus number 4
[    0.778586] uhci_hcd 0000:00:1a.1: detected 2 ports
[    0.778775] uhci_hcd 0000:00:1a.1: uhci_check_and_reset_hc: cmd = 0x0000
[    0.778778] uhci_hcd 0000:00:1a.1: Performing full reset
[    0.778794] uhci_hcd 0000:00:1a.1: supports USB remote wakeup
[    0.778810] uhci_hcd 0000:00:1a.1: irq 21, io base 0x0000b480
[    0.779076] usb usb4: default language 0x0409
[    0.779084] usb usb4: udev 1, busnum 4, minor = 384
[    0.779086] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001
[    0.779293] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.779579] usb usb4: Product: UHCI Host Controller
[    0.779579] usb usb4: Manufacturer: Linux 2.6.32 uhci_hcd
[    0.779579] usb usb4: SerialNumber: 0000:00:1a.1
[    0.784154] usb usb4: uevent
[    0.784235] usb usb4: usb_probe_device
[    0.784238] usb usb4: configuration #1 chosen from 1 choice
[    0.784436] usb usb4: adding 4-0:1.0 (config #1, interface 0)
[    0.784450] usb 4-0:1.0: uevent
[    0.784531] hub 4-0:1.0: usb_probe_interface
[    0.784534] hub 4-0:1.0: usb_probe_interface - got id
[    0.784536] hub 4-0:1.0: USB hub found
[    0.784738] hub 4-0:1.0: 2 ports detected
[    0.784927] hub 4-0:1.0: standalone hub
[    0.784929] hub 4-0:1.0: no power switching (usb 1.0)
[    0.784931] hub 4-0:1.0: individual port over-current protection
[    0.784933] hub 4-0:1.0: power on to power good time: 2ms
[    0.784938] hub 4-0:1.0: local power source is good
[    0.784940] hub 4-0:1.0: trying to enable port power on non-switchable hub
[    0.784956] drivers/usb/core/inode.c: creating file '001'
[    0.785002] xen: registering gsi 18 triggering 0 polarity 1
[    0.785007] xen_allocate_pirq: returning irq 18 for gsi 18
[    0.785220] xen: --> irq=18
[    0.785222] Already setup the GSI :18
[    0.785420] uhci_hcd 0000:00:1a.2: PCI INT C -> GSI 18 (level, low) -> IRQ 18
[    0.785616] uhci_hcd 0000:00:1a.2: setting latency timer to 64
[    0.785620] uhci_hcd 0000:00:1a.2: UHCI Host Controller
[    0.785808] drivers/usb/core/inode.c: creating file '005'
[    0.785915] uhci_hcd 0000:00:1a.2: new USB bus registered, assigned bus number 5
[    0.786288] uhci_hcd 0000:00:1a.2: detected 2 ports
[    0.786483] uhci_hcd 0000:00:1a.2: uhci_check_and_reset_hc: cmd = 0x0000
[    0.786485] uhci_hcd 0000:00:1a.2: Performing full reset
[    0.786501] uhci_hcd 0000:00:1a.2: supports USB remote wakeup
[    0.786507] uhci_hcd 0000:00:1a.2: irq 18, io base 0x0000b800
[    0.786754] usb usb5: default language 0x0409
[    0.786763] usb usb5: udev 1, busnum 5, minor = 512
[    0.786765] usb usb5: New USB device found, idVendor=1d6b, idProduct=0001
[    0.786954] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.787327] usb usb5: Product: UHCI Host Controller
[    0.787478] usb usb5: Manufacturer: Linux 2.6.32 uhci_hcd
[    0.787478] usb usb5: SerialNumber: 0000:00:1a.2
[    0.787920] usb usb5: uevent
[    0.787997] usb usb5: usb_probe_device
[    0.788000] usb usb5: configuration #1 chosen from 1 choice
[    0.788211] usb usb5: adding 5-0:1.0 (config #1, interface 0)
[    0.788226] usb 5-0:1.0: uevent
[    0.788306] hub 5-0:1.0: usb_probe_interface
[    0.788309] hub 5-0:1.0: usb_probe_interface - got id
[    0.788311] hub 5-0:1.0: USB hub found
[    0.788516] hub 5-0:1.0: 2 ports detected
[    0.788693] hub 5-0:1.0: standalone hub
[    0.788695] hub 5-0:1.0: no power switching (usb 1.0)
[    0.788697] hub 5-0:1.0: individual port over-current protection
[    0.788699] hub 5-0:1.0: power on to power good time: 2ms
[    0.788704] hub 5-0:1.0: local power source is good
[    0.788706] hub 5-0:1.0: trying to enable port power on non-switchable hub
[    0.788723] drivers/usb/core/inode.c: creating file '001'
[    0.788757] xen: registering gsi 23 triggering 0 polarity 1
[    0.788759] xen_allocate_pirq: returning irq 23 for gsi 23
[    0.788938] xen: --> irq=23
[    0.788940] Already setup the GSI :23
[    0.789156] uhci_hcd 0000:00:1d.0: PCI INT A -> GSI 23 (level, low) -> IRQ 23
[    0.789344] uhci_hcd 0000:00:1d.0: setting latency timer to 64
[    0.789348] uhci_hcd 0000:00:1d.0: UHCI Host Controller
[    0.789536] drivers/usb/core/inode.c: creating file '006'
[    0.789638] uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 6
[    0.789977] uhci_hcd 0000:00:1d.0: detected 2 ports
[    0.790208] uhci_hcd 0000:00:1d.0: uhci_check_and_reset_hc: cmd = 0x0000
[    0.790210] uhci_hcd 0000:00:1d.0: Performing full reset
[    0.790227] uhci_hcd 0000:00:1d.0: supports USB remote wakeup
[    0.790232] uhci_hcd 0000:00:1d.0: irq 23, io base 0x0000ac00
[    0.790485] usb usb6: default language 0x0409
[    0.790494] usb usb6: udev 1, busnum 6, minor = 640
[    0.790496] usb usb6: New USB device found, idVendor=1d6b, idProduct=0001
[    0.790685] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.791039] usb usb6: Product: UHCI Host Controller
[    0.791247] usb usb6: Manufacturer: Linux 2.6.32 uhci_hcd
[    0.791422] usb usb6: SerialNumber: 0000:00:1d.0
[    0.791663] usb usb6: uevent
[    0.791746] usb usb6: usb_probe_device
[    0.791748] usb usb6: configuration #1 chosen from 1 choice
[    0.791940] usb usb6: adding 6-0:1.0 (config #1, interface 0)
[    0.791957] usb 6-0:1.0: uevent
[    0.792071] hub 6-0:1.0: usb_probe_interface
[    0.792073] hub 6-0:1.0: usb_probe_interface - got id
[    0.792075] hub 6-0:1.0: USB hub found
[    0.792286] hub 6-0:1.0: 2 ports detected
[    0.792471] hub 6-0:1.0: standalone hub
[    0.792473] hub 6-0:1.0: no power switching (usb 1.0)
[    0.792475] hub 6-0:1.0: individual port over-current protection
[    0.792477] hub 6-0:1.0: power on to power good time: 2ms
[    0.792487] hub 6-0:1.0: local power source is good
[    0.792489] hub 6-0:1.0: trying to enable port power on non-switchable hub
[    0.792505] drivers/usb/core/inode.c: creating file '001'
[    0.792539] xen: registering gsi 19 triggering 0 polarity 1
[    0.792543]   alloc irq_desc for 19 on node 0
[    0.792545]   alloc kstat_irqs on node 0
[    0.792549] xen: --> irq=19
[    0.792553] uhci_hcd 0000:00:1d.1: PCI INT B -> GSI 19 (level, low) -> IRQ 19
[    0.792750] uhci_hcd 0000:00:1d.1: setting latency timer to 64
[    0.792754] uhci_hcd 0000:00:1d.1: UHCI Host Controller
[    0.792942] drivers/usb/core/inode.c: creating file '007'
[    0.793052] uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 7
[    0.793408] uhci_hcd 0000:00:1d.1: detected 2 ports
[    0.793597] uhci_hcd 0000:00:1d.1: uhci_check_and_reset_hc: cmd = 0x0000
[    0.793599] uhci_hcd 0000:00:1d.1: Performing full reset
[    0.793615] uhci_hcd 0000:00:1d.1: supports USB remote wakeup
[    0.793633] uhci_hcd 0000:00:1d.1: irq 19, io base 0x0000b000
[    0.793882] usb usb7: default language 0x0409
[    0.793890] usb usb7: udev 1, busnum 7, minor = 768
[    0.793892] usb usb7: New USB device found, idVendor=1d6b, idProduct=0001
[    0.794092] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.794401] usb usb7: Product: UHCI Host Controller
[    0.794401] usb usb7: Manufacturer: Linux 2.6.32 uhci_hcd
[    0.794401] usb usb7: SerialNumber: 0000:00:1d.1
[    0.795035] usb usb7: uevent
[    0.795118] usb usb7: usb_probe_device
[    0.795120] usb usb7: configuration #1 chosen from 1 choice
[    0.795318] usb usb7: adding 7-0:1.0 (config #1, interface 0)
[    0.795335] usb 7-0:1.0: uevent
[    0.795419] hub 7-0:1.0: usb_probe_interface
[    0.795421] hub 7-0:1.0: usb_probe_interface - got id
[    0.795423] hub 7-0:1.0: USB hub found
[    0.795626] hub 7-0:1.0: 2 ports detected
[    0.795814] hub 7-0:1.0: standalone hub
[    0.795816] hub 7-0:1.0: no power switching (usb 1.0)
[    0.795817] hub 7-0:1.0: individual port over-current protection
[    0.795819] hub 7-0:1.0: power on to power good time: 2ms
[    0.795824] hub 7-0:1.0: local power source is good
[    0.795826] hub 7-0:1.0: trying to enable port power on non-switchable hub
[    0.795844] drivers/usb/core/inode.c: creating file '001'
[    0.795878] xen: registering gsi 18 triggering 0 polarity 1
[    0.795880] xen_allocate_pirq: returning irq 18 for gsi 18
[    0.796076] xen: --> irq=18
[    0.796078] Already setup the GSI :18
[    0.796280] uhci_hcd 0000:00:1d.2: PCI INT C -> GSI 18 (level, low) -> IRQ 18
[    0.796399] uhci_hcd 0000:00:1d.2: setting latency timer to 64
[    0.796399] uhci_hcd 0000:00:1d.2: UHCI Host Controller
[    0.796674] drivers/usb/core/inode.c: creating file '008'
[    0.796777] uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 8
[    0.797159] uhci_hcd 0000:00:1d.2: detected 2 ports
[    0.797347] uhci_hcd 0000:00:1d.2: uhci_check_and_reset_hc: cmd = 0x0000
[    0.797349] uhci_hcd 0000:00:1d.2: Performing full reset
[    0.797366] uhci_hcd 0000:00:1d.2: supports USB remote wakeup
[    0.797371] uhci_hcd 0000:00:1d.2: irq 18, io base 0x0000b080
[    0.797626] usb usb8: default language 0x0409
[    0.797634] usb usb8: udev 1, busnum 8, minor = 896
[    0.797637] usb usb8: New USB device found, idVendor=1d6b, idProduct=0001
[    0.797826] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.798200] usb usb8: Product: UHCI Host Controller
[    0.798389] usb usb8: Manufacturer: Linux 2.6.32 uhci_hcd
[    0.798574] usb usb8: SerialNumber: 0000:00:1d.2
[    0.798795] usb usb8: uevent
[    0.798876] usb usb8: usb_probe_device
[    0.798879] usb usb8: configuration #1 chosen from 1 choice
[    0.799090] usb usb8: adding 8-0:1.0 (config #1, interface 0)
[    0.799104] usb 8-0:1.0: uevent
[    0.799204] hub 8-0:1.0: usb_probe_interface
[    0.799206] hub 8-0:1.0: usb_probe_interface - got id
[    0.799208] hub 8-0:1.0: USB hub found
[    0.799420] hub 8-0:1.0: 2 ports detected
[    0.799607] hub 8-0:1.0: standalone hub
[    0.799608] hub 8-0:1.0: no power switching (usb 1.0)
[    0.799610] hub 8-0:1.0: individual port over-current protection
[    0.799612] hub 8-0:1.0: power on to power good time: 2ms
[    0.799617] hub 8-0:1.0: local power source is good
[    0.799619] hub 8-0:1.0: trying to enable port power on non-switchable hub
[    0.799638] drivers/usb/core/inode.c: creating file '001'
[    0.799835] usbcore: registered new interface driver usblp
[    0.800045] Initializing USB Mass Storage driver...
[    0.800351] usbcore: registered new interface driver usb-storage
[    0.800540] USB Mass Storage support registered.
[    0.800829] usbcore: registered new interface driver libusual
[    0.801217] PNP: PS/2 Controller [PNP0303:PS2K,PNP0f03:PS2M] at 0x60,0x64 irq 1,12
[    0.804518] serio: i8042 KBD port at 0x60,0x64 irq 1
[    0.804618] serio: i8042 AUX port at 0x60,0x64 irq 12
[    0.805337] mice: PS/2 mouse device common for all mice
[    0.806219] Driver 'rtc_cmos' needs updating - please use bus_type methods
[    0.806434] rtc_cmos 00:03: RTC can wake from S4
[    0.806753] rtc_cmos 00:03: rtc core: registered rtc_cmos as rtc0
[    0.806969] rtc0: alarms up to one month, y3k, 114 bytes nvram
[    0.807296] xen: registering gsi 18 triggering 0 polarity 1
[    0.807299] xen_allocate_pirq: returning irq 18 for gsi 18
[    0.807485] xen: --> irq=18
[    0.807487] Already setup the GSI :18
[    0.807672] i801_smbus 0000:00:1f.3: PCI INT C -> GSI 18 (level, low) -> IRQ 18
[    0.808016] ACPI: I/O resource 0000:00:1f.3 [0x400-0x41f] conflicts with ACPI region SMRG [0x400-0x40f]
[    0.808257] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[    0.809375] device-mapper: ioctl: 4.15.0-ioctl (2009-04-01) initialised: dm-devel@redhat.com
[    0.809988] cpuidle: using governor ladder
[    0.810178] cpuidle: using governor menu
[    0.813639] usbcore: registered new interface driver hiddev
[    0.813931] usbcore: registered new interface driver usbhid
[    0.814122] usbhid: v2.6:USB HID core driver
[    0.814691] Advanced Linux Sound Architecture Driver Version 1.0.21.
[    0.818230] xen: registering gsi 22 triggering 0 polarity 1
[    0.818233] xen_allocate_pirq: returning irq 22 for gsi 22
[    0.818435] xen: --> irq=22
[    0.818437] Already setup the GSI :22
[    0.818624] HDA Intel 0000:00:1b.0: PCI INT A -> GSI 22 (level, low) -> IRQ 22
[    0.819004] HDA Intel 0000:00:1b.0: setting latency timer to 64
[    0.829199] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3
[    0.854524] ALSA device list:
[    0.854710]   #0: HDA Intel at 0xfe6f0000 irq 22
[    0.854941] Netfilter messages via NETLINK v0.30.
[    0.855159] nf_conntrack version 0.5.0 (6092 buckets, 24368 max)
[    0.855684] ctnetlink v0.93: registering with nfnetlink.
[    0.856347] ip_tables: (C) 2000-2006 Netfilter Core Team
[    0.856433] hub 1-0:1.0: state 7 ports 6 chg 0000 evt 0000
[    0.856584] TCP cubic registered
[    0.856766] Initializing XFRM netlink socket
[    0.857253] NET: Registered protocol family 10
[    0.858325] ip6_tables: (C) 2000-2006 Netfilter Core Team
[    0.858566] IPv6 over IPv4 tunneling driver
[    0.859314] NET: Registered protocol family 17
[    0.859763] PM: Resume from disk failed.
[    0.859777] registered taskstats version 1
[    0.860798]   Magic number: 2:785:224
[    0.873419] hub 2-0:1.0: state 7 ports 6 chg 0000 evt 0000
[    0.877416] hub 3-0:1.0: state 7 ports 2 chg 0000 evt 0000
[    0.884415] hub 4-0:1.0: state 7 ports 2 chg 0000 evt 0000
[    0.888414] hub 5-0:1.0: state 7 ports 2 chg 0000 evt 0000
[    0.892418] hub 6-0:1.0: state 7 ports 2 chg 0000 evt 0000
[    0.895042] hub 7-0:1.0: state 7 ports 2 chg 0000 evt 0000
[    0.899046] hub 8-0:1.0: state 7 ports 2 chg 0000 evt 0000
[    0.939029] ata1: SATA link down (SStatus 0 SControl 370)
[    0.939264] ata2: SATA link down (SStatus 0 SControl 370)
[    0.959140] ata5: SATA link down (SStatus 0 SControl 300)
[    0.970238] ata6: SATA link down (SStatus 0 SControl 300)
[    0.993005] logips2pp: Detected unknown logitech mouse model 57
[    1.259163] ata4.00: SATA link down (SStatus 0 SControl 300)
[    1.259374] ata4.01: SATA link down (SStatus 0 SControl 300)
[    1.410100] ata3.00: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    1.410310] ata3.01: SATA link down (SStatus 0 SControl 300)
[    1.413243] ata3.00: ATA-7: WDC WD800JD-60MSA1, 10.01E01, max UDMA/100
[    1.413432] ata3.00: 156301488 sectors, multi 16: LBA48 NCQ (depth 0/32)
[    1.416256] ata3.00: configured for UDMA/100
[    1.416551] scsi 2:0:0:0: Direct-Access     ATA      WDC WD800JD-60MS 10.0 PQ: 0 ANSI: 5
[    1.417169] sd 2:0:0:0: [sda] 156301488 512-byte logical blocks: (80.0 GB/74.5 GiB)
[    1.417567] sd 2:0:0:0: [sda] Write Protect is off
[    1.417746] sd 2:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    1.417781] sd 2:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    1.418365] sd 2:0:0:0: Attached scsi generic sg0 type 0
[    1.418414]  sda: sda1 sda2 < sda5 >
[    1.451537] sd 2:0:0:0: [sda] Attached SCSI disk
[    1.451781] Freeing unused kernel memory: 556k freed
[    1.452138] Write protecting the kernel read-only data: 8672k
[    1.463642] input: ImExPS/2 Logitech Explorer Mouse as /devices/platform/i8042/serio1/input/input4
[    1.591176] usb usb3: uevent
[    1.591202] usb 3-0:1.0: uevent
[    1.591267] usb usb4: uevent
[    1.591291] usb 4-0:1.0: uevent
[    1.591355] usb usb5: uevent
[    1.591377] usb 5-0:1.0: uevent
[    1.591441] usb usb1: uevent
[    1.591465] usb 1-0:1.0: uevent
[    1.591980] usb usb6: uevent
[    1.592009] usb 6-0:1.0: uevent
[    1.592082] usb usb7: uevent
[    1.592105] usb 7-0:1.0: uevent
[    1.592169] usb usb8: uevent
[    1.592195] usb 8-0:1.0: uevent
[    1.592266] usb usb2: uevent
[    1.592289] usb 2-0:1.0: uevent
[    1.953407] usb usb3: suspend_rh (auto-stop)
[    1.953437] usb usb4: suspend_rh (auto-stop)
[    1.953463] usb usb5: suspend_rh (auto-stop)
[    1.953488] usb usb6: suspend_rh (auto-stop)
[    1.953514] usb usb7: suspend_rh (auto-stop)
[    1.953540] usb usb8: suspend_rh (auto-stop)
[    2.503757] PM: Starting manual resume from disk
[    2.503937] PM: Resume from partition 8:5
[    2.503938] PM: Checking hibernation image.
[    2.504161] PM: Error -22 checking image file
[    2.504164] PM: Resume from disk failed.
[    2.515636] PM: Marking nosave pages: 000000000009f000 - 0000000000100000
[    2.515641] PM: Basic memory bitmaps created
[    2.521553] PM: Basic memory bitmaps freed
[    2.565807] kjournald starting.  Commit interval 5 seconds
[    2.565821] EXT3-fs: mounted filesystem with writeback data mode.
[    3.700029] hub 1-0:1.0: hub_suspend
[    3.700037] usb usb1: bus auto-suspend
[    3.700039] ehci_hcd 0000:00:1a.7: suspend root hub
[    3.700059] hub 2-0:1.0: hub_suspend
[    3.700062] usb usb2: bus auto-suspend
[    3.700064] ehci_hcd 0000:00:1d.7: suspend root hub
[    3.700082] hub 3-0:1.0: hub_suspend
[    3.700085] usb usb3: bus auto-suspend
[    3.700088] usb usb3: suspend_rh
[    3.700106] hub 4-0:1.0: hub_suspend
[    3.700109] usb usb4: bus auto-suspend
[    3.700111] usb usb4: suspend_rh
[    3.700134] hub 5-0:1.0: hub_suspend
[    3.700137] usb usb5: bus auto-suspend
[    3.700139] usb usb5: suspend_rh
[    3.700156] hub 6-0:1.0: hub_suspend
[    3.700159] usb usb6: bus auto-suspend
[    3.700161] usb usb6: suspend_rh
[    3.700177] hub 7-0:1.0: hub_suspend
[    3.700181] usb usb7: bus auto-suspend
[    3.700182] usb usb7: suspend_rh
[    3.700199] hub 8-0:1.0: hub_suspend
[    3.700202] usb usb8: bus auto-suspend
[    3.700204] usb usb8: suspend_rh
[    3.894934] udevd version 125 started
[    4.039501] usb usb3: uevent
[    4.039525] usb 3-0:1.0: uevent
[    4.039589] usb usb4: uevent
[    4.039611] usb 4-0:1.0: uevent
[    4.039678] usb usb5: uevent
[    4.039705] usb 5-0:1.0: uevent
[    4.039789] usb usb1: uevent
[    4.039815] usb 1-0:1.0: uevent
[    4.040338] usb usb6: uevent
[    4.040366] usb 6-0:1.0: uevent
[    4.040436] usb usb7: uevent
[    4.040460] usb 7-0:1.0: uevent
[    4.040526] usb usb8: uevent
[    4.040549] usb 8-0:1.0: uevent
[    4.040615] usb usb2: uevent
[    4.040638] usb 2-0:1.0: uevent
[    6.195018] Adding 3229024k swap on /dev/sda5.  Priority:-1 extents:1 across:3229024k 
[    6.454793] EXT3 FS on sda1, internal journal
[    8.862351] ADDRCONF(NETDEV_UP): eth1: link is not ready
[   10.405765] e1000e: eth1 NIC Link is Up 100 Mbps Full Duplex, Flow Control: RX/TX
[   10.405814] 0000:00:19.0: eth1: 10/100 speed: disabling TSO
[   10.406037] ADDRCONF(NETDEV_CHANGE): eth1: link becomes ready
[   15.068835]   alloc irq_desc for 1249 on node 0
[   15.068838]   alloc kstat_irqs on node 0
[   15.068879] xenbus_probe wake_waiting
[   15.068882]   alloc irq_desc for 1248 on node 0
[   15.068883]   alloc kstat_irqs on node 0
[   15.068933] xenbus_probe wake_waiting
[   15.070245] XENBUS: Unable to read cpu state
[   15.070391] XENBUS: Unable to read cpu state
[   15.070536] XENBUS: Unable to read cpu state
[   15.070681] XENBUS: Unable to read cpu state
[   15.070943] xenbus_probe_devices backend
[   15.072437] xenbus_probe_devices failed xenbus_directory
[   15.072482] backend_probe_and_watch devices probed ok
[   15.072700] backend_probe_and_watch watch add ok ok
[   15.072742] backend_probe_and_watch all done
[   15.072944] xenbus_probe_devices device
[   15.073513] xenbus_probe_devices failed xenbus_directory
[   15.073701] frontend_probe_and_watch devices probed ok
[   15.074099] frontend_probe_and_watch watch add ok ok
[   15.074316] frontend_probe_and_watch all done
[   20.774008] eth1: no IPv6 routers present
[   25.055037] xenbr0: no IPv6 routers present
[  217.019610]   alloc irq_desc for 1247 on node 0
[  217.019613]   alloc kstat_irqs on node 0
[  217.327709] device vif1.0 entered promiscuous mode
[  217.330214] xenbr0: port 1(vif1.0) entering forwarding state
[  217.473926] pciback 0000:03:00.0: enabling permissive mode configuration space accesses!
[  217.474277] pciback 0000:03:00.0: permissive mode is potentially unsafe!
[  217.505575] pciback pci-1-0: allocated pdev @ 0xffff88002dfdd480
[  217.505965] pciback pci-1-0: getting be setup
[  217.506095] pciback pci-1-0: exporting dom 0 bus 3 slot 0 func 0
[  217.506608] pciback 0000:03:00.0: registering for 1
[  217.507420] pciback pci-1-0: Publishing pci roots
[  217.507579] pciback pci-1-0: writing root 0 at 0000:03
[  217.512320] pciback pci-1-0: fe state changed 1
[  217.532280]   alloc irq_desc for 1246 on node 0
[  217.532283]   alloc kstat_irqs on node 0
[  218.881162] pciback pci-1-0: fe state changed 3
[  218.881365] pciback pci-1-0: Reading frontend config
[  218.881637] pciback pci-1-0: Attaching to frontend resources - gnt_ref=8 evtchn=8
[  218.881667]   alloc irq_desc for 1245 on node 0
[  218.881670]   alloc kstat_irqs on node 0
[  218.881688] pciback pci-1-0: Attached!
[  218.881690] pciback pci-1-0: Connecting...
[  218.882385] pciback pci-1-0: Connected? 0
[  218.884728] pciback pci-1-0: fe state changed 4
[  218.895140] blkback: ring-ref 9, event-channel 9, protocol 1 (x86_64-abi)
[  218.895421]   alloc irq_desc for 1244 on node 0
[  218.895423]   alloc kstat_irqs on node 0
[  218.901269] blkback: ring-ref 10, event-channel 10, protocol 1 (x86_64-abi)
[  218.901474]   alloc irq_desc for 1243 on node 0
[  218.901477]   alloc kstat_irqs on node 0
[  218.907140] pciback 0000:03:00.0: set power state to 0
[  218.907192] pciback 0000:03:00.0: enabling device (0000 -> 0002)
[  218.907390] xen: registering gsi 17 triggering 0 polarity 1
[  218.907392] xen_allocate_pirq: returning irq 17 for gsi 17
[  218.907579] xen: --> irq=17
[  218.907582] Already setup the GSI :17
[  218.907766] pciback 0000:03:00.0: PCI INT A -> GSI 17 (level, low) -> IRQ 17
[  218.908021] pciback 0000:03:00.0: setting latency timer to 64
[  219.062521]   alloc irq_desc for 1242 on node 0
[  219.062524]   alloc kstat_irqs on node 0
[  227.867012] vif1.0: no IPv6 routers present

[-- Attachment #3: dom0-lspci.txt --]
[-- Type: text/plain, Size: 35726 bytes --]

00:00.0 Host bridge [0600]: Intel Corporation 4 Series Chipset DRAM Controller [8086:2e10] (rev 03)
	Subsystem: ASUSTeK Computer Inc. Device [1043:82d3]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ >SERR- <PERR- INTx-
	Latency: 0
	Capabilities: [e0] Vendor Specific Information <?>
	Kernel driver in use: agpgart-intel

00:01.0 PCI bridge [0604]: Intel Corporation 4 Series Chipset PCI Express Root Port [8086:2e11] (rev 03) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 32 bytes
	Bus: primary=00, secondary=01, subordinate=04, sec-latency=0
	I/O behind bridge: 0000c000-0000cfff
	Memory behind bridge: fe700000-fe9fffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity- SERR+ NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [88] Subsystem: ASUSTeK Computer Inc. Device [1043:82d3]
	Capabilities: [80] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [90] Message Signalled Interrupts: Mask- 64bit- Queue=0/0 Enable+
		Address: fee0100c  Data: 4159
	Capabilities: [a0] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #2, Speed 5GT/s, Width x16, ASPM L0s, Latency L0 <1us, L1 <4us
			ClockPM- Suprise- LLActRep- BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x4, TrErr- Train- SlotClk+ DLActive- BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surpise-
			Slot #  0, PowerLimit 10.000000; Interlock- NoCompl-
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState-
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
	Capabilities: [100] Virtual Channel <?>
	Capabilities: [140] Root Complex Link <?>
	Kernel driver in use: pcieport

00:02.0 Display controller [0380]: Intel Corporation 4 Series Chipset Integrated Graphics Controller [8086:2e12] (rev 03)
	Subsystem: ASUSTeK Computer Inc. Device [1043:82d3]
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin A routed to IRQ 10
	Region 0: Memory at fe000000 (64-bit, non-prefetchable) [disabled] [size=4M]
	Region 2: Memory at d0000000 (64-bit, prefetchable) [disabled] [size=256M]
	Region 4: I/O ports at bc00 [disabled] [size=8]
	Capabilities: [90] Message Signalled Interrupts: Mask- 64bit- Queue=0/0 Enable-
		Address: 00000000  Data: 0000
	Capabilities: [d0] Power Management version 2
		Flags: PMEClk- DSI+ D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [a4] PCIe advanced features <?>

00:03.0 Communication controller [0780]: Intel Corporation 4 Series Chipset HECI Controller [8086:2e14] (rev 03)
	Subsystem: ASUSTeK Computer Inc. Device [1043:82d3]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 10
	Region 0: Memory at fe6fb000 (64-bit, non-prefetchable) [size=16]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [8c] Message Signalled Interrupts: Mask- 64bit+ Queue=0/0 Enable-
		Address: 0000000000000000  Data: 0000

00:19.0 Ethernet controller [0200]: Intel Corporation 82567LM-3 Gigabit Network Connection [8086:10de] (rev 02)
	Subsystem: Intel Corporation Device [8086:0000]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 1250
	Region 0: Memory at fe6c0000 (32-bit, non-prefetchable) [size=128K]
	Region 1: Memory at fe6fa000 (32-bit, non-prefetchable) [size=4K]
	Region 2: I/O ports at b880 [size=32]
	Capabilities: [c8] Power Management version 2
		Flags: PMEClk- DSI+ D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 PME-Enable- DSel=0 DScale=1 PME-
	Capabilities: [d0] Message Signalled Interrupts: Mask- 64bit+ Queue=0/0 Enable+
		Address: 00000000fee0100c  Data: 41c9
	Capabilities: [e0] Vendor Specific Information <?>
	Kernel driver in use: e1000e

00:1a.0 USB Controller [0c03]: Intel Corporation ICH10 USB UHCI Controller #4 [8086:3a67] (rev 02) (prog-if 00 [UHCI])
	Subsystem: ASUSTeK Computer Inc. Device [1043:82d4]
	Control: I/O+ Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 16
	Region 4: I/O ports at b400 [size=32]
	Capabilities: [50] Vendor Specific Information <?>
	Kernel driver in use: uhci_hcd

00:1a.1 USB Controller [0c03]: Intel Corporation ICH10 USB UHCI Controller #5 [8086:3a68] (rev 02) (prog-if 00 [UHCI])
	Subsystem: ASUSTeK Computer Inc. Device [1043:82d4]
	Control: I/O+ Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin B routed to IRQ 21
	Region 4: I/O ports at b480 [size=32]
	Capabilities: [50] Vendor Specific Information <?>
	Kernel driver in use: uhci_hcd

00:1a.2 USB Controller [0c03]: Intel Corporation ICH10 USB UHCI Controller #6 [8086:3a69] (rev 02) (prog-if 00 [UHCI])
	Subsystem: ASUSTeK Computer Inc. Device [1043:82d4]
	Control: I/O+ Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin C routed to IRQ 18
	Region 4: I/O ports at b800 [size=32]
	Capabilities: [50] Vendor Specific Information <?>
	Kernel driver in use: uhci_hcd

00:1a.7 USB Controller [0c03]: Intel Corporation ICH10 USB2 EHCI Controller #2 [8086:3a6c] (rev 02) (prog-if 20 [EHCI])
	Subsystem: ASUSTeK Computer Inc. Device [1043:82d4]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin C routed to IRQ 18
	Region 0: Memory at fe6f9000 (32-bit, non-prefetchable) [size=1K]
	Capabilities: [50] Power Management version 2
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=375mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Debug port: BAR=1 offset=00a0
	Capabilities: [98] Vendor Specific Information <?>
	Kernel driver in use: ehci_hcd

00:1b.0 Audio device [0403]: Intel Corporation ICH10 HD Audio Controller [8086:3a6e] (rev 02)
	Subsystem: ASUSTeK Computer Inc. Device [1043:82fe]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 32 bytes
	Interrupt: pin A routed to IRQ 22
	Region 0: Memory at fe6f0000 (64-bit, non-prefetchable) [size=16K]
	Capabilities: [50] Power Management version 2
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=55mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [60] Message Signalled Interrupts: Mask- 64bit+ Queue=0/0 Enable-
		Address: 0000000000000000  Data: 0000
	Capabilities: [70] Express (v1) Root Complex Integrated Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag- RBE- FLReset+
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr+ TransPend-
		LnkCap:	Port #0, Speed unknown, Width x0, ASPM unknown, Latency L0 <64ns, L1 <1us
			ClockPM- Suprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed unknown, Width x0, TrErr- Train- SlotClk- DLActive- BWMgmt- ABWMgmt-
	Capabilities: [100] Virtual Channel <?>
	Capabilities: [130] Root Complex Link <?>
	Kernel driver in use: HDA Intel

00:1c.0 PCI bridge [0604]: Intel Corporation ICH10 PCI Express Port 1 [8086:3a70] (rev 02) (prog-if 00 [Normal decode])
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 32 bytes
	Bus: primary=00, secondary=06, subordinate=06, sec-latency=0
	I/O behind bridge: 0000f000-00000fff
	Memory behind bridge: fff00000-000fffff
	Prefetchable memory behind bridge: 00000000fd700000-00000000fd7fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity- SERR+ NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr+ TransPend-
		LnkCap:	Port #1, Speed 2.5GT/s, Width x1, ASPM L0s L1, Latency L0 <256ns, L1 <4us
			ClockPM- Suprise- LLActRep+ BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x0, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surpise-
			Slot #  0, PowerLimit 10.000000; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet- Interlock-
			Changed: MRL- PresDet- LinkState-
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
	Capabilities: [80] Message Signalled Interrupts: Mask- 64bit- Queue=0/0 Enable+
		Address: fee0100c  Data: 4161
	Capabilities: [90] Subsystem: ASUSTeK Computer Inc. Device [1043:82d4]
	Capabilities: [a0] Power Management version 2
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [100] Virtual Channel <?>
	Capabilities: [180] Root Complex Link <?>
	Kernel driver in use: pcieport

00:1c.4 PCI bridge [0604]: Intel Corporation ICH10 PCI Express Port 5 [8086:3a78] (rev 02) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 32 bytes
	Bus: primary=00, secondary=05, subordinate=05, sec-latency=0
	I/O behind bridge: 0000d000-0000dfff
	Memory behind bridge: fea00000-feafffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity- SERR+ NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr+ TransPend-
		LnkCap:	Port #5, Speed 2.5GT/s, Width x1, ASPM L0s L1, Latency L0 <256ns, L1 <4us
			ClockPM- Suprise- LLActRep+ BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive+ BWMgmt- ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surpise-
			Slot #  0, PowerLimit 10.000000; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- CRSVisible-
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
	Capabilities: [80] Message Signalled Interrupts: Mask- 64bit- Queue=0/0 Enable+
		Address: fee0100c  Data: 4169
	Capabilities: [90] Subsystem: ASUSTeK Computer Inc. Device [1043:82d4]
	Capabilities: [a0] Power Management version 2
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [100] Virtual Channel <?>
	Capabilities: [180] Root Complex Link <?>
	Kernel driver in use: pcieport

00:1d.0 USB Controller [0c03]: Intel Corporation ICH10 USB UHCI Controller #1 [8086:3a64] (rev 02) (prog-if 00 [UHCI])
	Subsystem: ASUSTeK Computer Inc. Device [1043:82d4]
	Control: I/O+ Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 23
	Region 4: I/O ports at ac00 [size=32]
	Capabilities: [50] Vendor Specific Information <?>
	Kernel driver in use: uhci_hcd

00:1d.1 USB Controller [0c03]: Intel Corporation ICH10 USB UHCI Controller #2 [8086:3a65] (rev 02) (prog-if 00 [UHCI])
	Subsystem: ASUSTeK Computer Inc. Device [1043:82d4]
	Control: I/O+ Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin B routed to IRQ 19
	Region 4: I/O ports at b000 [size=32]
	Capabilities: [50] Vendor Specific Information <?>
	Kernel driver in use: uhci_hcd

00:1d.2 USB Controller [0c03]: Intel Corporation ICH10 USB UHCI Controller #3 [8086:3a66] (rev 02) (prog-if 00 [UHCI])
	Subsystem: ASUSTeK Computer Inc. Device [1043:82d4]
	Control: I/O+ Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin C routed to IRQ 18
	Region 4: I/O ports at b080 [size=32]
	Capabilities: [50] Vendor Specific Information <?>
	Kernel driver in use: uhci_hcd

00:1d.7 USB Controller [0c03]: Intel Corporation ICH10 USB2 EHCI Controller #1 [8086:3a6a] (rev 02) (prog-if 20 [EHCI])
	Subsystem: ASUSTeK Computer Inc. Device [1043:82d4]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 23
	Region 0: Memory at fe6f8000 (32-bit, non-prefetchable) [size=1K]
	Capabilities: [50] Power Management version 2
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=375mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Debug port: BAR=1 offset=00a0
	Capabilities: [98] Vendor Specific Information <?>
	Kernel driver in use: ehci_hcd

00:1e.0 PCI bridge [0604]: Intel Corporation 82801 PCI Bridge [8086:244e] (rev a2) (prog-if 01 [Subtractive decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Bus: primary=00, secondary=07, subordinate=07, sec-latency=32
	I/O behind bridge: 0000e000-0000efff
	Memory behind bridge: feb00000-febfffff
	Prefetchable memory behind bridge: 00000000fd800000-00000000fdffffff
	Secondary status: 66MHz- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity- SERR+ NoISA- VGA+ MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Subsystem: ASUSTeK Computer Inc. Device [1043:82d4]

00:1f.0 ISA bridge [0601]: Intel Corporation ICH10 LPC Interface Controller [8086:3a14] (rev 02)
	Subsystem: ASUSTeK Computer Inc. Device [1043:82d4]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Capabilities: [e0] Vendor Specific Information <?>

00:1f.2 IDE interface [0101]: Intel Corporation ICH10 4 port SATA IDE Controller [8086:3a00] (rev 02) (prog-if 8a [Master SecP PriP])
	Subsystem: ASUSTeK Computer Inc. Device [1043:82d4]
	Control: I/O+ Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin B routed to IRQ 22
	Region 0: I/O ports at 01f0 [size=8]
	Region 1: I/O ports at 03f4 [size=1]
	Region 2: I/O ports at 0170 [size=8]
	Region 3: I/O ports at 0374 [size=1]
	Region 4: I/O ports at ff90 [size=16]
	Region 5: I/O ports at ffa0 [size=16]
	Capabilities: [70] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [b0] Vendor Specific Information <?>
	Kernel driver in use: ata_piix

00:1f.3 SMBus [0c05]: Intel Corporation ICH10 SMBus Controller [8086:3a60] (rev 02)
	Subsystem: ASUSTeK Computer Inc. Device [1043:82d4]
	Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin C routed to IRQ 18
	Region 0: Memory at fe6ef000 (64-bit, non-prefetchable) [size=256]
	Region 4: I/O ports at 0400 [size=32]

00:1f.5 IDE interface [0101]: Intel Corporation ICH10 2 port SATA IDE Controller [8086:3a06] (rev 02) (prog-if 85 [Master SecO PriO])
	Subsystem: ASUSTeK Computer Inc. Device [1043:82d4]
	Control: I/O+ Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin B routed to IRQ 22
	Region 0: I/O ports at a880 [size=8]
	Region 1: I/O ports at a800 [size=4]
	Region 2: I/O ports at a480 [size=8]
	Region 3: I/O ports at a400 [size=4]
	Region 4: I/O ports at a080 [size=16]
	Region 5: I/O ports at a000 [size=16]
	Capabilities: [70] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [b0] Vendor Specific Information <?>
	Kernel driver in use: ata_piix

01:00.0 PCI bridge [0604]: PLX Technology, Inc. Device [10b5:8613] (rev ba) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 32 bytes
	Region 0: Memory at fe7e0000 (32-bit, non-prefetchable) [size=128K]
	Bus: primary=01, secondary=02, subordinate=04, sec-latency=0
	I/O behind bridge: 0000c000-0000cfff
	Memory behind bridge: fe800000-fe9fffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [48] Message Signalled Interrupts: Mask+ 64bit+ Queue=0/2 Enable+
		Address: 00000000fee0100c  Data: 4171
		Masking: 00000001  Pending: 00000000
	Capabilities: [68] Express (v2) Upstream Port, MSI 00
		DevCap:	MaxPayload 2048 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-SlotPowerLimit 10.000000W
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x4, ASPM L0s L1, Latency L0 <1us, L1 <2us
			ClockPM- Suprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x4, TrErr- Train- SlotClk- DLActive- BWMgmt- ABWMgmt-
	Capabilities: [a4] Subsystem: PLX Technology, Inc. Device [10b5:8613]
	Capabilities: [100] Device Serial Number 00-0e-df-b5-10-01-86-ba
	Capabilities: [fb4] Advanced Error Reporting <?>
	Capabilities: [138] Power Budgeting <?>
	Capabilities: [148] Virtual Channel <?>
	Capabilities: [448] Vendor Specific Information <?>
	Capabilities: [950] Vendor Specific Information <?>
	Kernel driver in use: pcieport

02:01.0 PCI bridge [0604]: PLX Technology, Inc. Device [10b5:8613] (rev ba) (prog-if 00 [Normal decode])
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 32 bytes
	Bus: primary=02, secondary=03, subordinate=03, sec-latency=0
	I/O behind bridge: 0000f000-00000fff
	Memory behind bridge: fe800000-fe8fffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [48] Message Signalled Interrupts: Mask+ 64bit+ Queue=0/2 Enable+
		Address: 00000000fee0100c  Data: 4179
		Masking: 00000001  Pending: 00000000
	Capabilities: [68] Express (v2) Downstream Port (Slot+), MSI 00
		DevCap:	MaxPayload 2048 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #1, Speed 5GT/s, Width x4, ASPM L0s L1, Latency L0 <1us, L1 <2us
			ClockPM- Suprise+ LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt+
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surpise-
			Slot # 71, PowerLimit 25.000000; Interlock- NoCompl-
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Off, PwrInd Off, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
	Capabilities: [a4] Subsystem: PLX Technology, Inc. Device [10b5:8613]
	Capabilities: [100] Device Serial Number 00-0e-df-b5-10-01-86-ba
	Capabilities: [fb4] Advanced Error Reporting <?>
	Capabilities: [148] Virtual Channel <?>
	Capabilities: [520] Access Controls <?>
	Capabilities: [950] Vendor Specific Information <?>
	Kernel driver in use: pcieport

02:02.0 PCI bridge [0604]: PLX Technology, Inc. Device [10b5:8613] (rev ba) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 32 bytes
	Bus: primary=02, secondary=04, subordinate=04, sec-latency=0
	I/O behind bridge: 0000c000-0000cfff
	Memory behind bridge: fe900000-fe9fffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [48] Message Signalled Interrupts: Mask+ 64bit+ Queue=0/2 Enable+
		Address: 00000000fee0100c  Data: 4181
		Masking: 00000001  Pending: 00000000
	Capabilities: [68] Express (v2) Downstream Port (Slot+), MSI 00
		DevCap:	MaxPayload 2048 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #2, Speed 5GT/s, Width x4, ASPM L0s L1, Latency L0 <1us, L1 <2us
			ClockPM- Suprise+ LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt+
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surpise-
			Slot # 72, PowerLimit 25.000000; Interlock- NoCompl-
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Off, PwrInd Off, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
	Capabilities: [a4] Subsystem: PLX Technology, Inc. Device [10b5:8613]
	Capabilities: [100] Device Serial Number 00-0e-df-b5-10-01-86-ba
	Capabilities: [fb4] Advanced Error Reporting <?>
	Capabilities: [148] Virtual Channel <?>
	Capabilities: [520] Access Controls <?>
	Capabilities: [950] Vendor Specific Information <?>
	Kernel driver in use: pcieport

03:00.0 USB Controller [0c03]: NEC Corporation Device [1033:0194] (rev 03) (prog-if 30)
	Subsystem: ASUSTeK Computer Inc. Device [1043:8413]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 17
	Region 0: Memory at fe8fe000 (64-bit, non-prefetchable) [size=8K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold-)
		Status: D0 PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [70] Message Signalled Interrupts: Mask- 64bit+ Queue=0/3 Enable-
		Address: 0000000000000000  Data: 0000
	Capabilities: [90] MSI-X: Enable- Mask- TabSize=8
		Vector table: BAR=0 offset=00001000
		PBA: BAR=0 offset=00001080
	Capabilities: [a0] Express (v2) Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s unlimited, L1 unlimited
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x1, ASPM L0s L1, Latency L0 <4us, L1 unlimited
			ClockPM+ Suprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
			ExtSynch- ClockPM+ AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
	Capabilities: [100] Advanced Error Reporting <?>
	Capabilities: [140] Device Serial Number ff-ff-ff-ff-ff-ff-ff-ff
	Capabilities: [150] #18
	Kernel driver in use: pciback

04:00.0 SATA controller [0106]: Device [1b4b:9123] (rev 10) (prog-if 01 [AHCI 1.0])
	Subsystem: ASUSTeK Computer Inc. Device [1043:8400]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 32 bytes
	Interrupt: pin A routed to IRQ 1251
	Region 0: I/O ports at cc00 [size=8]
	Region 1: I/O ports at c880 [size=4]
	Region 2: I/O ports at c800 [size=8]
	Region 3: I/O ports at c480 [size=4]
	Region 4: I/O ports at c400 [size=16]
	Region 5: Memory at fe9ff800 (32-bit, non-prefetchable) [size=2K]
	Expansion ROM at fe9e0000 [disabled] [size=64K]
	Capabilities: [40] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot+,D3cold-)
		Status: D0 PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [50] Message Signalled Interrupts: Mask- 64bit- Queue=0/0 Enable+
		Address: fee0100c  Data: 4189
	Capabilities: [70] Express (v2) Legacy Endpoint, MSI 00
		DevCap:	MaxPayload 512 bytes, PhantFunc 0, Latency L0s <1us, L1 <8us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x1, ASPM L0s L1, Latency L0 <512ns, L1 <64us
			ClockPM- Suprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
	Capabilities: [100] Advanced Error Reporting <?>
	Kernel driver in use: ahci

05:00.0 IDE interface [0101]: Marvell Technology Group Ltd. 88SE6101 single-port PATA133 interface [11ab:6101] (rev b2) (prog-if 8f [Master SecP SecO PriP PriO])
	Subsystem: ASUSTeK Computer Inc. Device [1043:82e0]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 32 bytes
	Interrupt: pin A routed to IRQ 10
	Region 0: I/O ports at dc00 [size=8]
	Region 1: I/O ports at d880 [size=4]
	Region 2: I/O ports at d800 [size=8]
	Region 3: I/O ports at d480 [size=4]
	Region 4: I/O ports at d400 [size=16]
	Region 5: Memory at feaff000 (32-bit, non-prefetchable) [size=512]
	Capabilities: [48] Power Management version 2
		Flags: PMEClk- DSI- D1+ D2- AuxCurrent=0mA PME(D0+,D1+,D2-,D3hot+,D3cold-)
		Status: D0 PME-Enable- DSel=0 DScale=1 PME-
	Capabilities: [50] Message Signalled Interrupts: Mask- 64bit- Queue=0/0 Enable-
		Address: 00000000  Data: 0000
	Capabilities: [e0] Express (v1) Legacy Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s unlimited, L1 unlimited
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE- FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr+ NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x1, ASPM L0s, Latency L0 <256ns, L1 unlimited
			ClockPM- Suprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
	Capabilities: [100] Advanced Error Reporting <?>

07:00.0 VGA compatible controller [0300]: Silicon Integrated Systems [SiS] 86C326 5598/6326 [1039:6326] (rev 0b) (prog-if 00 [VGA controller])
	Subsystem: Palit Microsystems Inc. SiS6326 GUI Accelerator [1569:6326]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz+ UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64 (500ns min)
	Interrupt: pin A routed to IRQ 10
	Region 0: Memory at fd800000 (32-bit, prefetchable) [size=8M]
	Region 1: Memory at febf0000 (32-bit, non-prefetchable) [size=64K]
	Region 2: I/O ports at ec00 [size=128]
	Expansion ROM at feb00000 [disabled] [size=64K]
	Capabilities: [40] Power Management version 1
		Flags: PMEClk- DSI- D1- D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 PME-Enable- DSel=0 DScale=0 PME-

07:03.0 FireWire (IEEE 1394) [0c00]: Agere Systems FW323 [11c1:5811] (rev 70) (prog-if 10 [OHCI])
	Subsystem: ASUSTeK Computer Inc. Device [1043:8294]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64 (3000ns min, 6000ns max), Cache Line Size: 32 bytes
	Interrupt: pin A routed to IRQ 5
	Region 0: Memory at febdf000 (32-bit, non-prefetchable) [size=4K]
	Capabilities: [44] Power Management version 2
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0+,D1+,D2+,D3hot+,D3cold-)
		Status: D0 PME-Enable- DSel=0 DScale=0 PME-


[-- Attachment #4: dom0-lspci-tree.txt --]
[-- Type: text/plain, Size: 623 bytes --]

-[0000:00]-+-00.0
           +-01.0-[0000:01-04]----00.0-[0000:02-04]--+-01.0-[0000:03]----00.0
           |                                         \-02.0-[0000:04]----00.0
           +-02.0
           +-03.0
           +-19.0
           +-1a.0
           +-1a.1
           +-1a.2
           +-1a.7
           +-1b.0
           +-1c.0-[0000:06]--
           +-1c.4-[0000:05]----00.0
           +-1d.0
           +-1d.1
           +-1d.2
           +-1d.7
           +-1e.0-[0000:07]--+-00.0
           |                 \-03.0
           +-1f.0
           +-1f.2
           +-1f.3
           \-1f.5

[-- Attachment #5: domU-dmesg.txt --]
[-- Type: text/plain, Size: 16497 bytes --]

[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Linux version 2.6.33 (root@xentest) (gcc version 4.3.2 (Debian 4.3.2-1.1) ) #3 SMP Sun Mar 21 08:36:55 CET 2010
[    0.000000] Command line: root=/dev/xvda2 ro 
[    0.000000] ACPI in unprivileged domain disabled
[    0.000000] BIOS-provided physical RAM map:
[    0.000000]  Xen: 0000000000000000 - 00000000000a0000 (usable)
[    0.000000]  Xen: 00000000000a0000 - 0000000000100000 (reserved)
[    0.000000]  Xen: 0000000000100000 - 0000000020000000 (usable)
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] DMI not present or invalid.
[    0.000000] No AGP bridge found
[    0.000000] last_pfn = 0x20000 max_arch_pfn = 0x400000000
[    0.000000] e820 update range: 0000000000001000 - 0000000000010000 (usable) ==> (reserved)
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] modified physical RAM map:
[    0.000000]  modified: 0000000000000000 - 0000000000001000 (usable)
[    0.000000]  modified: 0000000000001000 - 0000000000010000 (reserved)
[    0.000000]  modified: 0000000000010000 - 00000000000a0000 (usable)
[    0.000000]  modified: 00000000000a0000 - 0000000000100000 (reserved)
[    0.000000]  modified: 0000000000100000 - 0000000020000000 (usable)
[    0.000000] initial memory mapped : 0 - 20000000
[    0.000000] init_memory_mapping: 0000000000000000-0000000020000000
[    0.000000]  0000000000 - 0020000000 page 4k
[    0.000000] kernel direct mapping tables up to 20000000 @ 100000-202000
[    0.000000] RAMDISK: 01cb5000 - 02368000
[    0.000000] (8 early reservations) ==> bootmem [0000000000 - 0020000000]
[    0.000000]   #0 [0000000000 - 0000001000]   BIOS data page ==> [0000000000 - 0000001000]
[    0.000000]   #1 [000246b000 - 0002482000]   XEN PAGETABLES ==> [000246b000 - 0002482000]
[    0.000000]   #2 [0001000000 - 0001c94084]    TEXT DATA BSS ==> [0001000000 - 0001c94084]
[    0.000000]   #3 [0001cb5000 - 0002368000]          RAMDISK ==> [0001cb5000 - 0002368000]
[    0.000000]   #4 [0002368000 - 000246b000]   XEN START INFO ==> [0002368000 - 000246b000]
[    0.000000]   #5 [0000010000 - 0000012000]       TRAMPOLINE ==> [0000010000 - 0000012000]
[    0.000000]   #6 [0000012000 - 0000016000]      ACPI WAKEUP ==> [0000012000 - 0000016000]
[    0.000000]   #7 [0000100000 - 00001e8000]          PGTABLE ==> [0000100000 - 00001e8000]
[    0.000000] Zone PFN ranges:
[    0.000000]   DMA      0x00000000 -> 0x00001000
[    0.000000]   DMA32    0x00001000 -> 0x00100000
[    0.000000]   Normal   0x00100000 -> 0x00100000
[    0.000000] Movable zone start PFN for each node
[    0.000000] early_node_map[3] active PFN ranges
[    0.000000]     0: 0x00000000 -> 0x00000001
[    0.000000]     0: 0x00000010 -> 0x000000a0
[    0.000000]     0: 0x00000100 -> 0x00020000
[    0.000000] On node 0 totalpages: 130961
[    0.000000]   DMA zone: 56 pages used for memmap
[    0.000000]   DMA zone: 239 pages reserved
[    0.000000]   DMA zone: 3690 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 1736 pages used for memmap
[    0.000000]   DMA32 zone: 125240 pages, LIFO batch:31
[    0.000000] SMP: Allowing 1 CPUs, 0 hotplug CPUs
[    0.000000] No local APIC present
[    0.000000] APIC: disable apic facility
[    0.000000] APIC: switched to apic NOOP
[    0.000000] nr_irqs_gsi: 16
[    0.000000] PM: Registered nosave memory: 0000000000001000 - 0000000000010000
[    0.000000] PM: Registered nosave memory: 00000000000a0000 - 0000000000100000
[    0.000000] Allocating PCI resources starting at 20000000 (gap: 20000000:e0000000)
[    0.000000] Booting paravirtualized kernel on Xen
[    0.000000] Xen version: 4.0.0-rc6 (preserve-AD)
[    0.000000] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:1 nr_node_ids:1
[    0.000000] PERCPU: Embedded 29 pages/cpu @ffff88000248c000 s88856 r8192 d21736 u118784
[    0.000000] pcpu-alloc: s88856 r8192 d21736 u118784 alloc=29*4096
[    0.000000] pcpu-alloc: [0] 0 
[    0.000000] trying to map vcpu_info 0 at ffff880002497100, mfn 7884b, offset 256
[    0.000000] cpu 0 using vcpu_info at ffff880002497100
[    0.000000] Xen: using vcpu_info placement
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 128930
[    0.000000] Kernel command line: root=/dev/xvda2 ro 
[    0.000000] PID hash table entries: 2048 (order: 2, 16384 bytes)
[    0.000000] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.000000] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.000000] Checking aperture...
[    0.000000] No AGP bridge found
[    0.000000] Memory: 493192k/524288k available (6109k kernel code, 444k absent, 29948k reserved, 5085k data, 556k init)
[    0.000000] SLUB: Genslabs=13, HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1
[    0.000000] Hierarchical RCU implementation.
[    0.000000] NR_IRQS:4352 nr_irqs:256
[    0.000000] Console: colour dummy device 80x25
[    0.000000] console [tty0] enabled
[    0.000000] console [hvc0] enabled
[    0.000000] Xen: using vcpuop timer interface
[    0.000000] installing Xen timer for CPU 0
[    0.000000]   alloc irq_desc for 255 on node 0
[    0.000000]   alloc kstat_irqs on node 0
[    0.000000] Detected 2666.438 MHz processor.
[    0.000999] Calibrating delay loop (skipped), value calculated using timer frequency.. 5332.87 BogoMIPS (lpj=2666438)
[    0.000999] Security Framework initialized
[    0.000999] SELinux:  Initializing.
[    0.000999] SELinux:  Starting in permissive mode
[    0.000999] Mount-cache hash table entries: 256
[    0.000999] Initializing cgroup subsys ns
[    0.000999] Initializing cgroup subsys cpuacct
[    0.000999] Initializing cgroup subsys freezer
[    0.000999] CPU: Unsupported number of siblings 4
[    0.000999] Performance Events: unsupported p6 CPU model 23 no PMU driver, software events only.
[    0.000999] SMP alternatives: switching to UP code
[    0.000999] Freeing SMP alternatives: 42k freed
[    0.001058]   alloc irq_desc for 254 on node 0
[    0.001060]   alloc kstat_irqs on node 0
[    0.001067]   alloc irq_desc for 253 on node 0
[    0.001070]   alloc kstat_irqs on node 0
[    0.001075]   alloc irq_desc for 252 on node 0
[    0.001078]   alloc kstat_irqs on node 0
[    0.001082]   alloc irq_desc for 251 on node 0
[    0.001085]   alloc kstat_irqs on node 0
[    0.001199] Brought up 1 CPUs
[    0.001606] Grant table initialized
[    0.021563] Time: 165:165:165  Date: 165/165/65
[    0.021613] NET: Registered protocol family 16
[    0.021928]   alloc irq_desc for 250 on node 0
[    0.021930]   alloc kstat_irqs on node 0
[    0.023477] PCI: setting up Xen PCI frontend stub
[    0.023484] PCI: pci_cache_line_size set to 64 bytes
[    0.034569] bio: create slab <bio-0> at 0
[    0.034705] ACPI: Interpreter disabled.
[    0.034775] xen_balloon: Initialising balloon driver.
[    0.036158] vgaarb: loaded
[    0.036366] SCSI subsystem initialized
[    0.036420] libata version 3.00 loaded.
[    0.036723] usbcore: registered new interface driver usbfs
[    0.036780] usbcore: registered new interface driver hub
[    0.036855] usbcore: registered new device driver usb
[    0.037286] Advanced Linux Sound Architecture Driver Version 1.0.21.
[    0.037292] PCI: System does not support PCI
[    0.037297] PCI: System does not support PCI
[    0.037568] cfg80211: Calling CRDA to update world regulatory domain
[    0.037648] NetLabel: Initializing
[    0.037653] NetLabel:  domain hash size = 128
[    0.037658] NetLabel:  protocols = UNLABELED CIPSOv4
[    0.037674] NetLabel:  unlabeled traffic allowed by default
[    0.037818] Switching to clocksource xen
[    0.039247] pnp: PnP ACPI: disabled
[    0.039987] NET: Registered protocol family 2
[    0.040109] IP route cache hash table entries: 4096 (order: 3, 32768 bytes)
[    0.040237] TCP established hash table entries: 16384 (order: 6, 262144 bytes)
[    0.040331] TCP bind hash table entries: 16384 (order: 6, 262144 bytes)
[    0.040423] TCP: Hash tables configured (established 16384 bind 16384)
[    0.040430] TCP reno registered
[    0.040435] UDP hash table entries: 256 (order: 1, 8192 bytes)
[    0.040443] UDP-Lite hash table entries: 256 (order: 1, 8192 bytes)
[    0.040491] NET: Registered protocol family 1
[    0.040567] RPC: Registered udp transport module.
[    0.040573] RPC: Registered tcp transport module.
[    0.040578] RPC: Registered tcp NFSv4.1 backchannel transport module.
[    0.040585] PCI: CLS 0 bytes, default 64
[    0.040630] Trying to unpack rootfs image as initramfs...
[    0.048257] Freeing initrd memory: 6860k freed
[    0.060317] DMA-API: preallocated 32768 debug entries
[    0.060330] DMA-API: debugging enabled by kernel config
[    0.060432] kvm: no hardware support
[    0.060443] has_svm: not amd
[    0.061004] kvm: no hardware support
[    0.161236] platform rtc_cmos: registered platform RTC device (no PNP device found)
[    0.161826] microcode: CPU0 sig=0x1067a, pf=0x10, revision=0xa07
[    0.161895] microcode: Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
[    0.161909] Scanning for low memory corruption every 60 seconds
[    0.162319] audit: initializing netlink socket (disabled)
[    0.162348] type=2000 audit(1269166661.672:1): initialized
[    0.173764] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    0.177304] VFS: Disk quotas dquot_6.5.2
[    0.177389] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.178559] fuse init (API version 7.13)
[    0.179218] Btrfs loaded
[    0.179231] msgmni has been set to 978
[    0.179341] SELinux:  Registering netfilter hooks
[    0.179849] alg: No test for stdrng (krng)
[    0.179993] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)
[    0.180004] io scheduler noop registered
[    0.180005] io scheduler deadline registered
[    0.180271] io scheduler cfq registered (default)
[    0.180493] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    0.180741]   alloc irq_desc for 249 on node 0
[    0.180744]   alloc kstat_irqs on node 0
[    0.182591] Event-channel device installed.
[    0.183498] pcifront pci-0: Installing PCI frontend
[    0.183707] pcifront pci-0: Creating PCI Frontend Bus 0000:03
[    0.184333] pci 0000:03:00.0: reg 10: [mem 0xfe8fe000-0xfe8fffff 64bit]
[    0.188631]   alloc irq_desc for 248 on node 0
[    0.188634]   alloc kstat_irqs on node 0
[    0.189421] Non-volatile memory driver v1.3
[    0.189451] Linux agpgart interface v0.103
[    0.189614] [drm] Initialized drm 1.1.0 20060810
[    0.189640] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    0.192449] brd: module loaded
[    0.193693] loop: module loaded
[    0.193998]   alloc irq_desc for 247 on node 0
[    0.194002]   alloc kstat_irqs on node 0
[    0.196732]   alloc irq_desc for 246 on node 0
[    0.196735]   alloc kstat_irqs on node 0
[    0.202233] input: Macintosh mouse button emulation as /devices/virtual/input/input0
[    0.202950] Intel(R) PRO/1000 Network Driver - version 7.3.21-k5-NAPI
[    0.202957] Copyright (c) 1999-2006 Intel Corporation.
[    0.203027] e1000e: Intel(R) PRO/1000 Network Driver - 1.0.2-k2
[    0.203033] e1000e: Copyright (c) 1999 - 2009 Intel Corporation.
[    0.203142] e100: Intel(R) PRO/100 Network Driver, 3.5.24-k2-NAPI
[    0.203148] e100: Copyright(c) 1999-2006 Intel Corporation
[    0.203326] sky2 driver version 1.26
[    0.203436] Initialising Xen virtual ethernet driver.
[    0.205209] blkfront: xvda1: barriers enabled
[    0.206987] blkfront: xvda2: barriers enabled
[    0.207535] tun: Universal TUN/TAP device driver, 1.6
[    0.207541] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
[    0.207772]   alloc irq_desc for 245 on node 0
[    0.207774]   alloc kstat_irqs on node 0
[    0.207831] console [netcon0] enabled
[    0.207837] netconsole: network logging started
[    0.208133] xhci_hcd 0000:03:00.0: enabling device (0000 -> 0002)
[    0.208922] xhci_hcd 0000:03:00.0: Xen PCI enabling IRQ: 17
[    0.208929]   alloc irq_desc for 17 on node 0
[    0.208932]   alloc kstat_irqs on node 0
[    0.209008] xhci_hcd 0000:03:00.0: setting latency timer to 64
[    0.209008] xhci_hcd 0000:03:00.0: xHCI Host Controller
[    0.209458] xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 1
[    0.209696] xhci_hcd 0000:03:00.0: irq 17, io mem 0xfe8fe000
[    0.209733] usb usb1: config 1 interface 0 altsetting 0 endpoint 0x81 has no SuperSpeed companion descriptor
[    0.209744] usb usb1: default language 0x0409
[    0.209753] usb usb1: udev 1, busnum 1, minor = 0
[    0.209756] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    0.209762] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.209769] usb usb1: Product: xHCI Host Controller
[    0.209774] usb usb1: Manufacturer: Linux 2.6.33 xhci_hcd
[    0.209779] usb usb1: SerialNumber: 0000:03:00.0
[    0.209810] usb usb1: uevent
[    0.209885] usb usb1: usb_probe_device
[    0.209888] usb usb1: configuration #1 chosen from 1 choice
[    0.209892] xHCI xhci_add_endpoint called for root hub
[    0.209894] xHCI xhci_check_bandwidth called for root hub
[    0.209901] usb usb1: adding 1-0:1.0 (config #1, interface 0)
[    0.209916] usb 1-0:1.0: uevent
[    0.209967] hub 1-0:1.0: usb_probe_interface
[    0.209969] hub 1-0:1.0: usb_probe_interface - got id
[    0.209972] hub 1-0:1.0: USB hub found
[    0.209980] hub 1-0:1.0: 4 ports detected
[    0.209985] hub 1-0:1.0: standalone hub
[    0.209987] hub 1-0:1.0: individual port power switching
[    0.209990] hub 1-0:1.0: individual port over-current protection
[    0.209992] hub 1-0:1.0: TT requires at most 8 FS bit times (666 ns)
[    0.209995] hub 1-0:1.0: power on to power good time: 20ms
[    0.210001] hub 1-0:1.0: local power source is good
[    0.210004] hub 1-0:1.0: enabling power on all ports
[    0.210334] PNP: No PS/2 controller found. Probing ports directly.
[    0.211010] i8042.c: No controller found.
[    0.211338] mice: PS/2 mouse device common for all mice
[    0.211742] rtc_cmos rtc_cmos: rtc core: registered rtc_cmos as rtc0
[    0.360772] hub 1-0:1.0: port 4: status 0101 change 0001
[    0.361455] device-mapper: ioctl: 4.16.0-ioctl (2009-11-05) initialised: dm-devel@redhat.com
[    0.361564] cpuidle: using governor ladder
[    0.361570] cpuidle: using governor menu
[    0.364779] ALSA device list:
[    0.364792]   No soundcards found.
[    0.364834] Netfilter messages via NETLINK v0.30.
[    0.364854] nf_conntrack version 0.5.0 (3912 buckets, 15648 max)
[    0.365083] ctnetlink v0.93: registering with nfnetlink.
[    0.365379] ip_tables: (C) 2000-2006 Netfilter Core Team
[    0.365413] TCP cubic registered
[    0.365418] Initializing XFRM netlink socket
[    0.365749] NET: Registered protocol family 10
[    0.366340] ip6_tables: (C) 2000-2006 Netfilter Core Team
[    0.366387] IPv6 over IPv4 tunneling driver
[    0.366778] NET: Registered protocol family 17
[    0.367051] PM: Resume from disk failed.
[    0.367070] registered taskstats version 1
[    0.367246] XENBUS: Device with no driver: device/console/0
[    0.367265]   Magic number: 1:252:3141
[    0.367356] Freeing unused kernel memory: 556k freed
[    0.367523] Write protecting the kernel read-only data: 10240k
[    0.371178] Freeing unused kernel memory: 12k freed
[    0.371545] Freeing unused kernel memory: 1272k freed
[    0.460121] hub 1-0:1.0: state 7 ports 4 chg 0010 evt 0000
[    0.460131] hub 1-0:1.0: port 4, status 0101, change 0000, 12 Mb/s
[    0.497310] usb usb1: uevent
[    0.497336] usb 1-0:1.0: uevent
[    1.748730] kjournald starting.  Commit interval 5 seconds
[    1.748754] EXT3-fs (xvda2): mounted filesystem with writeback data mode
[    3.243296] udevd version 125 started
[    3.420616] usb usb1: uevent
[    3.420654] usb 1-0:1.0: uevent
[    3.981678] Adding 131064k swap on /dev/xvda1.  Priority:-1 extents:1 across:131064k SS
[    4.331024] EXT3-fs (xvda2): using internal journal
[    5.460028] xhci_hcd 0000:03:00.0: Timeout while waiting for a slot
[    5.460045] hub 1-0:1.0: couldn't allocate port 4 usb_device
[    5.460066] hub 1-0:1.0: cannot disable port 4 (err = -32)
[   15.878113] eth0: no IPv6 routers present

[-- Attachment #6: domU-lspci.txt --]
[-- Type: text/plain, Size: 1839 bytes --]

03:00.0 USB Controller [0c03]: NEC Corporation Device [1033:0194] (rev 03) (prog-if 30)
	Subsystem: ASUSTeK Computer Inc. Device [1043:8413]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 17
	Region 0: Memory at fe8fe000 (64-bit, non-prefetchable) [size=8K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [70] Message Signalled Interrupts: Mask- 64bit+ Queue=0/3 Enable-
		Address: 0000000000000000  Data: 0000
	Capabilities: [90] MSI-X: Enable- Mask- TabSize=8
		Vector table: BAR=0 offset=00001000
		PBA: BAR=0 offset=00001080
	Capabilities: [a0] Express (v2) Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s unlimited, L1 unlimited
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x1, ASPM L0s L1, Latency L0 <4us, L1 unlimited
			ClockPM+ Suprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
			ExtSynch- ClockPM+ AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
	Capabilities: [100] Advanced Error Reporting <?>
	Capabilities: [140] Device Serial Number ff-ff-ff-ff-ff-ff-ff-ff
	Capabilities: [150] #18
	Kernel driver in use: xhci_hcd


[-- Attachment #7: xend.log --]
[-- Type: application/octet-stream, Size: 12682 bytes --]

[2010-03-21 11:17:38 5800] DEBUG (XendDomainInfo:101) XendDomainInfo.create(['vm', ['name', 'domdomdom'], ['memory', '512'], ['on_poweroff', 'destroy'], ['on_reboot', 'restart'], ['on_crash', 'restart'], ['on_xend_start', 'ignore'], ['on_xend_stop', 'ignore'], ['vcpus', 1], ['oos', 1], ['image', ['linux', ['kernel', '/boot/vmlinuz-2.6.33'], ['ramdisk', '/boot/initrd.img-2.6.33'], ['root', '/dev/xvda2 ro'], ['videoram', 4], ['tsc_mode', 0], ['nomigrate', 0]]], ['s3_integrity', 1], ['device', ['vbd', ['uname', 'file:/xen-vms/domains/domdomdom/swap.img'], ['dev', 'xvda1'], ['mode', 'w']]], ['device', ['vbd', ['uname', 'file:/xen-vms/domains/domdomdom/disk.img'], ['dev', 'xvda2'], ['mode', 'w']]], ['device', ['pci', ['dev', ['slot', '0x00'], ['domain', '0x0000'], ['key', '03:00.0'], ['bus', '0x03'], ['vdevfn', '0x100'], ['func', '0x0']]]], ['device', ['vif', ['ip', '10.0.1.20'], ['mac', '00:16:3E:39:80:41']]]])
[2010-03-21 11:17:38 5800] DEBUG (XendDomainInfo:2508) XendDomainInfo.constructDomain
[2010-03-21 11:17:38 5800] DEBUG (balloon:220) Balloon: 1228864 KiB free; need 16384; done.
[2010-03-21 11:17:38 5800] DEBUG (XendDomain:464) Adding Domain: 1
[2010-03-21 11:17:38 5800] DEBUG (XendDomainInfo:2818) XendDomainInfo.initDomain: 1 256
[2010-03-21 11:17:38 5800] DEBUG (XendDomainInfo:2845) _initDomain:shadow_memory=0x0, memory_static_max=0x20000000, memory_static_min=0x0.
[2010-03-21 11:17:38 5800] INFO (image:182) buildDomain os=linux dom=1 vcpus=1
[2010-03-21 11:17:38 5800] DEBUG (image:721) domid          = 1
[2010-03-21 11:17:38 5800] DEBUG (image:722) memsize        = 512
[2010-03-21 11:17:38 5800] DEBUG (image:723) image          = /boot/vmlinuz-2.6.33
[2010-03-21 11:17:38 5800] DEBUG (image:724) store_evtchn   = 1
[2010-03-21 11:17:38 5800] DEBUG (image:725) console_evtchn = 2
[2010-03-21 11:17:38 5800] DEBUG (image:726) cmdline        = root=/dev/xvda2 ro 
[2010-03-21 11:17:38 5800] DEBUG (image:727) ramdisk        = /boot/initrd.img-2.6.33
[2010-03-21 11:17:38 5800] DEBUG (image:728) vcpus          = 1
[2010-03-21 11:17:38 5800] DEBUG (image:729) features       = 
[2010-03-21 11:17:38 5800] DEBUG (image:730) flags          = 0
[2010-03-21 11:17:38 5800] DEBUG (image:731) superpages     = 0
[2010-03-21 11:17:38 5800] INFO (XendDomainInfo:2367) createDevice: vbd : {'uuid': '3852b746-d961-cfbb-d938-6895d1cad203', 'bootable': 1, 'driver': 'paravirtualised', 'dev': 'xvda1', 'uname': 'file:/xen-vms/domains/domdomdom/swap.img', 'mode': 'w'}
[2010-03-21 11:17:38 5800] DEBUG (DevController:95) DevController: writing {'virtual-device': '51713', 'device-type': 'disk', 'protocol': 'x86_64-abi', 'backend-id': '0', 'state': '1', 'backend': '/local/domain/0/backend/vbd/1/51713'} to /local/domain/1/device/vbd/51713.
[2010-03-21 11:17:38 5800] DEBUG (DevController:97) DevController: writing {'domain': 'domdomdom', 'frontend': '/local/domain/1/device/vbd/51713', 'uuid': '3852b746-d961-cfbb-d938-6895d1cad203', 'bootable': '1', 'dev': 'xvda1', 'state': '1', 'params': '/xen-vms/domains/domdomdom/swap.img', 'mode': 'w', 'online': '1', 'frontend-id': '1', 'type': 'file'} to /local/domain/0/backend/vbd/1/51713.
[2010-03-21 11:17:38 5800] INFO (XendDomainInfo:2367) createDevice: vbd : {'uuid': 'c38d82ea-d707-7cd5-91b3-8e75c2681352', 'bootable': 0, 'driver': 'paravirtualised', 'dev': 'xvda2', 'uname': 'file:/xen-vms/domains/domdomdom/disk.img', 'mode': 'w'}
[2010-03-21 11:17:38 5800] DEBUG (DevController:95) DevController: writing {'virtual-device': '51714', 'device-type': 'disk', 'protocol': 'x86_64-abi', 'backend-id': '0', 'state': '1', 'backend': '/local/domain/0/backend/vbd/1/51714'} to /local/domain/1/device/vbd/51714.
[2010-03-21 11:17:38 5800] DEBUG (DevController:97) DevController: writing {'domain': 'domdomdom', 'frontend': '/local/domain/1/device/vbd/51714', 'uuid': 'c38d82ea-d707-7cd5-91b3-8e75c2681352', 'bootable': '0', 'dev': 'xvda2', 'state': '1', 'params': '/xen-vms/domains/domdomdom/disk.img', 'mode': 'w', 'online': '1', 'frontend-id': '1', 'type': 'file'} to /local/domain/0/backend/vbd/1/51714.
[2010-03-21 11:17:39 5800] INFO (XendDomainInfo:2367) createDevice: vif : {'ip': '10.0.1.20', 'mac': '00:16:3E:39:80:41', 'uuid': '007ad7e5-2bec-c8af-e89f-03fd39479d0c'}
[2010-03-21 11:17:39 5800] DEBUG (DevController:95) DevController: writing {'mac': '00:16:3E:39:80:41', 'handle': '0', 'protocol': 'x86_64-abi', 'backend-id': '0', 'state': '1', 'backend': '/local/domain/0/backend/vif/1/0'} to /local/domain/1/device/vif/0.
[2010-03-21 11:17:39 5800] DEBUG (DevController:97) DevController: writing {'domain': 'domdomdom', 'handle': '0', 'uuid': '007ad7e5-2bec-c8af-e89f-03fd39479d0c', 'script': '/etc/xen/scripts/vif-bridge', 'ip': '10.0.1.20', 'mac': '00:16:3E:39:80:41', 'frontend-id': '1', 'state': '1', 'online': '1', 'frontend': '/local/domain/1/device/vif/0'} to /local/domain/0/backend/vif/1/0.
[2010-03-21 11:17:39 5800] INFO (XendDomainInfo:2367) createDevice: pci : {'devs': [{'slot': '0x00', 'domain': '0x0000', 'key': '03:00.0', 'bus': '0x03', 'vdevfn': '0x100', 'func': '0x0', 'uuid': '2e706a1c-502b-ab7d-38ea-2fd2da0d2834'}], 'uuid': 'e2061f13-6ae2-9b00-9a5b-add1815031c0'}
[2010-03-21 11:17:39 5800] INFO (pciquirk:92) NO quirks found for PCI device [1033:0194:1043:8413]
[2010-03-21 11:17:39 5800] DEBUG (pciquirk:132) Permissive mode enabled for PCI device [1033:0194:1043:8413]
[2010-03-21 11:17:39 5800] DEBUG (pciquirk:141) Unconstrained device: 0000:03:00.0
[2010-03-21 11:17:39 5800] DEBUG (pciif:317) pci: assign device 0000:03:00.0
[2010-03-21 11:17:39 5800] DEBUG (pciif:334) pci: enabling iomem 0xfe8fe000/0x2000 pfn 0xfe8fe/0x2
[2010-03-21 11:17:39 5800] DEBUG (pciif:351) pci: enabling irq 17
[2010-03-21 11:17:39 5800] DEBUG (pciif:456) pci: register aer watch /local/domain/0/backend/pci/1/0/aerState
[2010-03-21 11:17:39 5800] DEBUG (DevController:95) DevController: writing {'protocol': 'x86_64-abi', 'state': '1', 'backend-id': '0', 'backend': '/local/domain/0/backend/pci/1/0'} to /local/domain/1/device/pci/0.
[2010-03-21 11:17:39 5800] DEBUG (DevController:97) DevController: writing {'domain': 'domdomdom', 'key-0': '03:00.0', 'vdevfn-0': '100', 'uuid': 'e2061f13-6ae2-9b00-9a5b-add1815031c0', 'frontend-id': '1', 'dev-0': '0000:03:00.0', 'state': '1', 'online': '1', 'frontend': '/local/domain/1/device/pci/0', 'uuid-0': '2e706a1c-502b-ab7d-38ea-2fd2da0d2834', 'num_devs': '1'} to /local/domain/0/backend/pci/1/0.
[2010-03-21 11:17:39 5800] DEBUG (XendDomainInfo:3400) Storing VM details: {'on_xend_stop': 'ignore', 'shadow_memory': '0', 'uuid': 'faef7057-08dc-1c75-5af1-2c9a8eecda7f', 'on_reboot': 'restart', 'start_time': '1269166659.44', 'on_poweroff': 'destroy', 'bootloader_args': '', 'on_xend_start': 'ignore', 'on_crash': 'restart', 'xend/restart_count': '0', 'vcpus': '1', 'vcpu_avail': '1', 'bootloader': '', 'image': "(linux (kernel /boot/vmlinuz-2.6.33) (ramdisk /boot/initrd.img-2.6.33) (args 'root=/dev/xvda2 ro ') (superpages 0) (tsc_mode 0) (videoram 4) (pci ((0x0000 0x03 0x00 0x0 0x100 ()))) (nomigrate 0) (notes (HV_START_LOW 18446603336221196288) (FEATURES '!writable_page_tables|pae_pgdir_above_4gb') (VIRT_BASE 18446744071562067968) (GUEST_VERSION 2.6) (PADDR_OFFSET 0) (GUEST_OS linux) (HYPERCALL_PAGE 18446744071578849280) (LOADER generic) (SUSPEND_CANCEL 1) (PAE_MODE yes) (ENTRY 18446744071590404608) (XEN_VERSION xen-3.0)))", 'name': 'domdomdom'}
[2010-03-21 11:17:39 5800] DEBUG (XendDomainInfo:1804) Storing domain details: {'console/ring-ref': '493688', 'image/entry': '18446744071590404608', 'console/port': '2', 'store/ring-ref': '493689', 'image/loader': 'generic', 'vm': '/vm/faef7057-08dc-1c75-5af1-2c9a8eecda7f', 'control/platform-feature-multiprocessor-suspend': '1', 'image/hv-start-low': '18446603336221196288', 'image/guest-os': 'linux', 'image/virt-base': '18446744071562067968', 'memory/target': '524288', 'image/guest-version': '2.6', 'image/pae-mode': 'yes', 'description': '', 'console/limit': '1048576', 'image/paddr-offset': '0', 'image/hypercall-page': '18446744071578849280', 'image/suspend-cancel': '1', 'cpu/0/availability': 'online', 'image/features/pae-pgdir-above-4gb': '1', 'image/features/writable-page-tables': '0', 'console/type': 'xenconsoled', 'name': 'domdomdom', 'domid': '1', 'image/xen-version': 'xen-3.0', 'store/port': '1'}
[2010-03-21 11:17:39 5800] DEBUG (DevController:95) DevController: writing {'protocol': 'x86_64-abi', 'state': '1', 'backend-id': '0', 'backend': '/local/domain/0/backend/console/1/0'} to /local/domain/1/device/console/0.
[2010-03-21 11:17:39 5800] DEBUG (DevController:97) DevController: writing {'domain': 'domdomdom', 'frontend': '/local/domain/1/device/console/0', 'uuid': '9d9d75c4-e3d5-b0b6-e6a0-c3a700a53be7', 'frontend-id': '1', 'state': '1', 'location': '2', 'online': '1', 'protocol': 'vt100'} to /local/domain/0/backend/console/1/0.
[2010-03-21 11:17:39 5800] DEBUG (pciif:460) XendDomainInfo.handleAerStateWatch
[2010-03-21 11:17:39 5800] DEBUG (XendDomainInfo:1891) XendDomainInfo.handleShutdownWatch
[2010-03-21 11:17:39 5800] DEBUG (DevController:139) Waiting for devices vif2.
[2010-03-21 11:17:39 5800] DEBUG (DevController:139) Waiting for devices vif.
[2010-03-21 11:17:39 5800] DEBUG (DevController:144) Waiting for 0.
[2010-03-21 11:17:39 5800] DEBUG (DevController:628) hotplugStatusCallback /local/domain/0/backend/vif/1/0/hotplug-status.
[2010-03-21 11:17:39 5800] DEBUG (DevController:642) hotplugStatusCallback 1.
[2010-03-21 11:17:39 5800] DEBUG (DevController:139) Waiting for devices vscsi.
[2010-03-21 11:17:39 5800] DEBUG (DevController:139) Waiting for devices vbd.
[2010-03-21 11:17:39 5800] DEBUG (DevController:144) Waiting for 51713.
[2010-03-21 11:17:39 5800] DEBUG (DevController:628) hotplugStatusCallback /local/domain/0/backend/vbd/1/51713/hotplug-status.
[2010-03-21 11:17:39 5800] DEBUG (DevController:642) hotplugStatusCallback 1.
[2010-03-21 11:17:39 5800] DEBUG (DevController:144) Waiting for 51714.
[2010-03-21 11:17:39 5800] DEBUG (DevController:628) hotplugStatusCallback /local/domain/0/backend/vbd/1/51714/hotplug-status.
[2010-03-21 11:17:40 5800] DEBUG (DevController:628) hotplugStatusCallback /local/domain/0/backend/vbd/1/51714/hotplug-status.
[2010-03-21 11:17:40 5800] DEBUG (DevController:642) hotplugStatusCallback 1.
[2010-03-21 11:17:40 5800] DEBUG (DevController:139) Waiting for devices ioports.
[2010-03-21 11:17:40 5800] DEBUG (DevController:139) Waiting for devices irq.
[2010-03-21 11:17:40 5800] DEBUG (DevController:139) Waiting for devices vkbd.
[2010-03-21 11:17:40 5800] DEBUG (DevController:139) Waiting for devices vfb.
[2010-03-21 11:17:40 5800] DEBUG (DevController:139) Waiting for devices console.
[2010-03-21 11:17:40 5800] DEBUG (DevController:144) Waiting for 0.
[2010-03-21 11:17:40 5800] DEBUG (DevController:139) Waiting for devices pci.
[2010-03-21 11:17:40 5800] DEBUG (DevController:144) Waiting for 0.
[2010-03-21 11:17:40 5800] DEBUG (DevController:139) Waiting for devices tap2.
[2010-03-21 11:17:40 5800] DEBUG (DevController:139) Waiting for devices tap.
[2010-03-21 11:17:40 5800] DEBUG (DevController:139) Waiting for devices vusb.
[2010-03-21 11:17:40 5800] DEBUG (DevController:139) Waiting for devices vtpm.
[2010-03-21 11:17:40 5800] INFO (XendDomain:1206) Domain domdomdom (1) unpaused.
[2010-03-21 12:48:38 5800] INFO (XendDomainInfo:2088) Domain has shutdown: name=domdomdom id=1 reason=poweroff.
[2010-03-21 12:48:38 5800] DEBUG (XendDomainInfo:3053) XendDomainInfo.destroy: domid=1
[2010-03-21 12:48:38 5800] DEBUG (XendDomainInfo:2411) Destroying device model
[2010-03-21 12:48:38 5800] DEBUG (XendDomainInfo:2418) Releasing devices
[2010-03-21 12:48:38 5800] DEBUG (XendDomainInfo:2424) Removing vif/0
[2010-03-21 12:48:38 5800] DEBUG (XendDomainInfo:1286) XendDomainInfo.destroyDevice: deviceClass = vif, device = vif/0
[2010-03-21 12:48:38 5800] DEBUG (XendDomainInfo:2424) Removing vbd/51713
[2010-03-21 12:48:38 5800] DEBUG (XendDomainInfo:1286) XendDomainInfo.destroyDevice: deviceClass = vbd, device = vbd/51713
[2010-03-21 12:48:38 5800] DEBUG (XendDomainInfo:2424) Removing vbd/51714
[2010-03-21 12:48:38 5800] DEBUG (XendDomainInfo:1286) XendDomainInfo.destroyDevice: deviceClass = vbd, device = vbd/51714
[2010-03-21 12:48:38 5800] DEBUG (XendDomainInfo:2424) Removing console/0
[2010-03-21 12:48:38 5800] DEBUG (XendDomainInfo:1286) XendDomainInfo.destroyDevice: deviceClass = console, device = console/0
[2010-03-21 12:48:38 5800] DEBUG (XendDomainInfo:2424) Removing pci/0
[2010-03-21 12:48:38 5800] DEBUG (XendDomainInfo:1286) XendDomainInfo.destroyDevice: deviceClass = pci, device = pci/0
[2010-03-21 12:48:38 5800] DEBUG (pciif:578) pci: unregister aer watch

[-- Attachment #8: xm-dmesg.txt --]
[-- Type: text/plain, Size: 9033 bytes --]

 __  __            _  _    ___   ___               __   
 \ \/ /___ _ __   | || |  / _ \ / _ \    _ __ ___ / /_  
  \  // _ \ '_ \  | || |_| | | | | | |__| '__/ __| '_ \ 
  /  \  __/ | | | |__   _| |_| | |_| |__| | | (__| (_) |
 /_/\_\___|_| |_|    |_|(_)___(_)___/   |_|  \___|\___/ 
                                                        
(XEN) Xen version 4.0.0-rc6 (root@) (gcc version 4.3.2 (Debian 4.3.2-1.1) ) Sun Mar 21 11:11:40 CET 2010
(XEN) Latest ChangeSet: Sat Mar 20 07:35:04 2010 +0000 21047:c5e1a0b720ba
(XEN) Command line: dom0_mem=768M loglvl=all loglvl_guest=all  iommu=pv iommu_inclusive_mapping=1 
(XEN) Video information:
(XEN)  VGA is text mode 80x25, font 8x16
(XEN)  VBE/DDC methods: none; EDID transfer time: 0 seconds
(XEN)  EDID info not retrieved because no DDC retrieval method detected
(XEN) Disc information:
(XEN)  Found 1 MBR signatures
(XEN)  Found 1 EDD information structures
(XEN) Xen-e820 RAM map:
(XEN)  0000000000000000 - 000000000009f400 (usable)
(XEN)  000000000009f400 - 00000000000a0000 (reserved)
(XEN)  00000000000e4000 - 0000000000100000 (reserved)
(XEN)  0000000000100000 - 000000007cb70000 (usable)
(XEN)  000000007cb70000 - 000000007cb7e000 (ACPI data)
(XEN)  000000007cb7e000 - 000000007cbd0000 (ACPI NVS)
(XEN)  000000007cbd0000 - 000000007cc00000 (reserved)
(XEN)  00000000fed00000 - 00000000fed01100 (reserved)
(XEN)  00000000fed02000 - 00000000fed14c00 (reserved)
(XEN)  00000000fed20000 - 00000000fed40000 (reserved)
(XEN)  00000000fee00000 - 00000000fee01000 (reserved)
(XEN)  00000000ffe00000 - 0000000100000000 (reserved)
(XEN) System RAM: 1964MB (2011828kB)
(XEN) ACPI: RSDP 000FB080, 0024 (r2 ACPIAM)
(XEN) ACPI: XSDT 7CB70100, 0064 (r1 A_M_I_ OEMXSDT   5000927 MSFT       97)
(XEN) ACPI: FACP 7CB70290, 00F4 (r3 A_M_I_ OEMFACP   5000927 MSFT       97)
(XEN) ACPI: DSDT 7CB70440, 841F (r1  A1065 A1065000        0 INTL 20060113)
(XEN) ACPI: FACS 7CB7E000, 0040
(XEN) ACPI: APIC 7CB70390, 006C (r1 A_M_I_ OEMAPIC   5000927 MSFT       97)
(XEN) ACPI: MCFG 7CB70400, 003C (r1 A_M_I_ OEMMCFG   5000927 MSFT       97)
(XEN) ACPI: OEMB 7CB7E040, 0089 (r1 A_M_I_ AMI_OEM   5000927 MSFT       97)
(XEN) ACPI: HPET 7CB78860, 0038 (r1 A_M_I_ OEMHPET   5000927 MSFT       97)
(XEN) ACPI: GSCI 7CB7E0D0, 2024 (r1 A_M_I_ GMCHSCI   5000927 MSFT       97)
(XEN) ACPI: DMAR 7CB80100, 0158 (r1    AMI  OEMDMAR        1 MSFT       97)
(XEN) ACPI: SSDT 7CB811D0, 0A7C (r1 DpgPmm    CpuPm       12 INTL 20060113)
(XEN) No NUMA configuration found
(XEN) Faking a node at 0000000000000000-000000007cb70000
(XEN) Domain heap initialised
(XEN) found SMP MP-table at 000ff780
(XEN) DMI present.
(XEN) Using APIC driver default
(XEN) ACPI: PM-Timer IO Port: 0x808
(XEN) ACPI: ACPI SLEEP INFO: pm1x_cnt[804,0], pm1x_evt[800,0]
(XEN) ACPI:                  wakeup_vec[7cb7e00c], vec_size[20]
(XEN) ACPI: Local APIC address 0xfee00000
(XEN) ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
(XEN) Processor #0 7:7 APIC version 20
(XEN) ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
(XEN) Processor #1 7:7 APIC version 20
(XEN) ACPI: LAPIC (acpi_id[0x03] lapic_id[0x02] enabled)
(XEN) Processor #2 7:7 APIC version 20
(XEN) ACPI: LAPIC (acpi_id[0x04] lapic_id[0x03] enabled)
(XEN) Processor #3 7:7 APIC version 20
(XEN) ACPI: IOAPIC (id[0x04] address[0xfec00000] gsi_base[0])
(XEN) IOAPIC[0]: apic_id 4, version 32, address 0xfec00000, GSI 0-23
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
(XEN) ACPI: IRQ0 used by override.
(XEN) ACPI: IRQ2 used by override.
(XEN) ACPI: IRQ9 used by override.
(XEN) Enabling APIC mode:  Flat.  Using 1 I/O APICs
(XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000
(XEN) [VT-D]dmar.c:487:   RMRR address range not in reserved memory base = 7cc00000 end = 7effffff; iommu_inclusive_mapping=1 parameter may be needed.
(XEN) PCI: MCFG configuration 0: base e0000000 segment 0 buses 0 - 255
(XEN) PCI: Not using MMCONFIG.
(XEN) Using ACPI (MADT) for SMP configuration information
(XEN) Using scheduler: SMP Credit Scheduler (credit)
(XEN) Detected 2666.439 MHz processor.
(XEN) Initing memory sharing.
(XEN) VMX: Supported advanced features:
(XEN)  - APIC MMIO access virtualisation
(XEN)  - APIC TPR shadow
(XEN)  - Virtual NMI
(XEN)  - MSR direct-access bitmap
(XEN) HVM: ASIDs disabled.
(XEN) HVM: VMX enabled
(XEN) xsave_init: cpu0: cntxt_max_size: 0x240 and states: 00000000:00000003
(XEN) xsave_init: using cntxt_size: 0x240 and states: 00000000:00000003
(XEN) Intel machine check reporting enabled
(XEN) Intel VT-d Snoop Control not supported.
(XEN) Intel VT-d DMA Passthrough not supported.
(XEN) Intel VT-d Queued Invalidation not supported.
(XEN) Intel VT-d Interrupt Remapping not supported.
(XEN) I/O virtualisation enabled
(XEN) I/O virtualisation for PV guests enabled
(XEN) xsave_init: cpu1: cntxt_max_size: 0x240 and states: 00000000:00000003
(XEN) xsave_init: cpu2: cntxt_max_size: 0x240 and states: 00000000:00000003
(XEN) xsave_init: cpu3: cntxt_max_size: 0x240 and states: 00000000:00000003
(XEN) Total of 4 processors activated.
(XEN) ENABLING IO-APIC IRQs
(XEN)  -> Using new ACK method
(XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1
(XEN) checking TSC synchronization across 4 CPUs: passed.
(XEN) Platform timer is 14.318MHz HPET
(XEN) Allocated console ring of 32 KiB.
(XEN) Brought up 4 CPUs
(XEN) HPET: 8 timers in total, 8 timers will be used for broadcast
(XEN) ACPI sleep modes: S3
(XEN) mcheck_poll: Machine check polling timer started.
(XEN) [VT-D]iommu.c:818: iommu_fault_status: Fault Overflow
(XEN) [VT-D]iommu.c:821: iommu_fault_status: Primary Pending Fault
(XEN) [VT-D]iommu.c:796: DMAR:[DMA Write] Request device [00:02.0] fault addr ffffff000, iommu reg = ffff82c3fff56000
(XEN) DMAR:[fault reason 05h] PTE Write access is not set
(XEN) print_vtd_entries: iommu = ffff83007c866390 bdf = 0:2.0 gmfn = ffffff
(XEN)     root_entry = ffff83007c86e000
(XEN)     root_entry[0] = 78f59001
(XEN)     context = ffff830078f59000
(XEN)     context[10] = 1_7c8ca001
(XEN)     l3 = ffff83007c8ca000
(XEN)     l3_index = 3f
(XEN)     l3[3f] = 0
(XEN)     l3[3f] not present
(XEN) *** LOADING DOMAIN 0 ***
(XEN)  Xen  kernel: 64-bit, lsb, compat32
(XEN)  Dom0 kernel: 64-bit, PAE, lsb, paddr 0x1000000 -> 0x1b32000
(XEN) PHYSICAL MEMORY ARRANGEMENT:
(XEN)  Dom0 alloc.:   0000000074000000->0000000078000000 (180224 pages to be allocated)
(XEN) VIRTUAL MEMORY ARRANGEMENT:
(XEN)  Loaded kernel: ffffffff81000000->ffffffff81b32000
(XEN)  Init. ramdisk: ffffffff81b32000->ffffffff821e3200
(XEN)  Phys-Mach map: ffffffff821e4000->ffffffff82364000
(XEN)  Start info:    ffffffff82364000->ffffffff823644b4
(XEN)  Page tables:   ffffffff82365000->ffffffff8237a000
(XEN)  Boot stack:    ffffffff8237a000->ffffffff8237b000
(XEN)  TOTAL:         ffffffff80000000->ffffffff82400000
(XEN)  ENTRY ADDRESS: ffffffff81984200
(XEN) Dom0 has maximum 4 VCPUs
(XEN) Scrubbing Free RAM: ...........done.
(XEN) Xen trace buffers: disabled
(XEN) Std. Loglevel: All
(XEN) Guest Loglevel: Nothing (Rate-limited: Errors and warnings)
(XEN) Xen is relinquishing VGA console.
(XEN) *** Serial input -> DOM0 (type 'CTRL-a' three times to switch input to Xen)
(XEN) Freed 164kB init memory.
(XEN) PCI add device 00:00.0
(XEN) PCI add device 00:01.0
(XEN) PCI add device 00:02.0
(XEN) PCI add device 00:03.0
(XEN) PCI add device 00:19.0
(XEN) PCI add device 00:1a.0
(XEN) PCI add device 00:1a.1
(XEN) PCI add device 00:1a.2
(XEN) PCI add device 00:1a.7
(XEN) PCI add device 00:1b.0
(XEN) PCI add device 00:1c.0
(XEN) PCI add device 00:1c.4
(XEN) PCI add device 00:1d.0
(XEN) PCI add device 00:1d.1
(XEN) PCI add device 00:1d.2
(XEN) PCI add device 00:1d.7
(XEN) PCI add device 00:1e.0
(XEN) PCI add device 00:1f.0
(XEN) PCI add device 00:1f.2
(XEN) PCI add device 00:1f.3
(XEN) PCI add device 00:1f.5
(XEN) PCI add device 01:00.0
(XEN) PCI add device 02:01.0
(XEN) PCI add device 02:02.0
(XEN) PCI add device 03:00.0
(XEN) PCI add device 04:00.0
(XEN) PCI add device 05:00.0
(XEN) PCI add device 07:00.0
(XEN) PCI add device 07:03.0
(XEN) traps.c:2309:d1 Domain attempted WRMSR 000000000000008b from 00000a07:00000000 to 00000000:00000000.
(XEN) [VT-D]iommu.c:821: iommu_fault_status: Primary Pending Fault
(XEN) [VT-D]iommu.c:796: DMAR:[DMA Read] Request device [03:00.0] fault addr 1ff94000, iommu reg = ffff82c3fff54000
(XEN) DMAR:[fault reason 06h] PTE Read access is not set
(XEN) print_vtd_entries: iommu = ffff83007c866970 bdf = 3:0.0 gmfn = 1ff94
(XEN)     root_entry = ffff83007c872000
(XEN)     root_entry[3] = 78f56001
(XEN)     context = ffff830078f56000
(XEN)     context[0] = 101_2f0e1001
(XEN)     l3 = ffff83002f0e1000
(XEN)     l3_index = 0
(XEN)     l3[0] = 2f0e0003
(XEN)     l2 = ffff83002f0e0000
(XEN)     l2_index = ff
(XEN)     l2[ff] = 0
(XEN)     l2[ff] not present

[-- Attachment #9: xm-info.txt --]
[-- Type: text/plain, Size: 1345 bytes --]

host                   : xentest
release                : 2.6.32
version                : #1 SMP Sun Mar 21 09:33:00 CET 2010
machine                : x86_64
nr_cpus                : 4
nr_nodes               : 1
cores_per_socket       : 4
threads_per_core       : 1
cpu_mhz                : 2666
hw_caps                : bfebfbff:20100800:00000000:00000940:0408e3fd:00000000:00000001:00000000
virt_caps              : hvm hvm_directio
total_memory           : 1964
free_memory            : 1200
node_to_cpu            : node0:0-3
node_to_memory         : node0:1200
node_to_dma32_mem      : node0:1200
max_node_id            : 0
xen_major              : 4
xen_minor              : 0
xen_extra              : .0-rc6
xen_caps               : xen-3.0-x86_64 xen-3.0-x86_32p hvm-3.0-x86_32 hvm-3.0-x86_32p hvm-3.0-x86_64 
xen_scheduler          : credit
xen_pagesize           : 4096
platform_params        : virt_start=0xffff800000000000
xen_changeset          : Sat Mar 20 07:35:04 2010 +0000 21047:c5e1a0b720ba
xen_commandline        : dom0_mem=768M loglvl=all loglvl_guest=all  iommu=pv iommu_inclusive_mapping=1 
cc_compiler            : gcc version 4.3.2 (Debian 4.3.2-1.1) 
cc_compile_by          : root
cc_compile_domain      : 
cc_compile_date        : Sun Mar 21 11:11:40 CET 2010
xend_config_format     : 4

[-- Attachment #10: Type: text/plain, Size: 138 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel

^ permalink raw reply	[flat|nested] 26+ messages in thread

end of thread, other threads:[~2010-03-23 11:24 UTC | newest]

Thread overview: 26+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2010-03-21 21:19 [pvops xen/next ][iommu] attenpt to passthrough PCI-e usb controllor to PV domU: (XEN) traps.c:2309:d1 Domain attempted WRMSR 000000000000008b from 00000a07:00000000 to 00000000:00000000 Sander Eikelenboom
2010-03-22  8:04 ` Han, Weidong
2010-03-22  9:04   ` Pasi Kärkkäinen
2010-03-22  9:13     ` Weidong Han
2010-03-22  9:19       ` Pasi Kärkkäinen
2010-03-22  9:22         ` Christian Tramnitz
2010-03-22  9:55           ` Pasi Kärkkäinen
2010-03-22  9:25         ` Weidong Han
2010-03-22  9:29           ` Pasi Kärkkäinen
2010-03-22  9:32             ` Weidong Han
2010-03-22  9:30           ` Sander Eikelenboom
2010-03-22 10:15   ` Sander Eikelenboom
2010-03-22 10:58     ` Jan Beulich
2010-03-22 13:14       ` Re: [pvops xen/next ] attenpt to passthrough PCI-e usb controllor to PV domU Sander Eikelenboom
2010-03-22 19:12     ` [pvops xen/next ][iommu] attenpt to passthrough PCI-e usb controllor to PV domU: (XEN) traps.c:2309:d1 Domain attempted WRMSR 000000000000008b from 00000a07:00000000 to 00000000:00000000 Konrad Rzeszutek Wilk
2010-03-22 20:35       ` [pvops xen/next ][iommu] attenpt to passthrough PCI-e usb controllor to PV domU SUCCESS :-) Sander Eikelenboom
2010-03-22 20:30         ` Konrad Rzeszutek Wilk
2010-03-22 20:49         ` Pasi Kärkkäinen
2010-03-22 21:23           ` Sander Eikelenboom
2010-03-22 21:26             ` Pasi Kärkkäinen
2010-03-22 21:12               ` Konrad Rzeszutek Wilk
2010-03-23  7:05                 ` Pasi Kärkkäinen
2010-03-23 10:16                 ` Jan Beulich
2010-03-23 10:23                   ` Sander Eikelenboom
2010-03-23 11:23                     ` Jan Beulich
2010-03-23 11:24                       ` Pasi Kärkkäinen

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.