All of lore.kernel.org
 help / color / mirror / Atom feed
* Dom0 linux 4.0 + devel/for-linus-4.1 branch: p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001ed type:4
@ 2015-04-13  9:39 Sander Eikelenboom
  2015-04-13  9:50 ` David Vrabel
  0 siblings, 1 reply; 31+ messages in thread
From: Sander Eikelenboom @ 2015-04-13  9:39 UTC (permalink / raw)
  To: David Vrabel; +Cc: xen-devel

Hi David,

I seem to have spotted some trouble with a 4.0 dom0 kernel with the 
devel/for-linus-4.1 branch pulled on top.

Does this remind you of any specific commits in the devel/for-linus-4.1 branch that could
likely be involved that i could try to revert ?

--
Sander


I now get a very large number of these at guest with passthrough start:
(XEN) [2015-04-12 14:55:20.226] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001ed type:4
(XEN) [2015-04-12 14:55:20.226] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001ee type:4
(XEN) [2015-04-12 14:55:20.226] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001ef type:4
(XEN) [2015-04-12 14:55:20.226] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001f0 type:4
(XEN) [2015-04-12 14:55:20.226] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001f1 type:4
(XEN) [2015-04-12 14:55:20.226] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001f2 type:4
(XEN) [2015-04-12 14:55:20.226] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001f3 type:4
(XEN) [2015-04-12 14:55:20.226] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001f4 type:4
(XEN) [2015-04-12 14:55:20.226] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001f5 type:4
(XEN) [2015-04-12 14:55:20.226] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001f6 type:4
(XEN) [2015-04-12 14:55:20.226] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001f7 type:4
(XEN) [2015-04-12 14:55:20.226] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001f8 type:4
(XEN) [2015-04-12 14:55:20.226] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001f9 type:4
(XEN) [2015-04-12 14:55:20.226] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001fa type:4
(XEN) [2015-04-12 14:55:20.226] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001fb type:4
(XEN) [2015-04-12 14:55:20.226] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001fc type:4
(XEN) [2015-04-12 14:55:20.226] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001fd type:4
(XEN) [2015-04-12 14:55:20.226] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001fe type:4
(XEN) [2015-04-12 14:55:20.226] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001ff type:4
(XEN) [2015-04-12 14:55:20.226] memory_map: error -22 removing dom1 access to [fe200,fe3ff]


But the guest starts after that .. and the device seems to work fine:
(d1) [2015-04-12 14:55:20.230] pci dev 05:0 INTA->IRQ10
(d1) [2015-04-12 14:55:20.246] No RAM in high memory; setting high_mem resource base to 100000000
(d1) [2015-04-12 14:55:20.247] pci dev 03:0 bar 10 size 002000000: 0f0000008
(d1) [2015-04-12 14:55:20.248] pci dev 02:0 bar 14 size 001000000: 0f2000008
(d1) [2015-04-12 14:55:20.250] pci dev 05:0 bar 10 size 000200000: 0f3000004
(XEN) [2015-04-12 14:55:20.250] memory_map:add: dom1 gfn=f3000 mfn=fe200 nr=200
(d1) [2015-04-12 14:55:20.255] pci dev 04:0 bar 30 size 000040000: 0f3200000
(d1) [2015-04-12 14:55:20.257] pci dev 04:0 bar 10 size 000020000: 0f3240000
(d1) [2015-04-12 14:55:20.257] pci dev 03:0 bar 30 size 000010000: 0f3260000
(d1) [2015-04-12 14:55:20.259] pci dev 03:0 bar 14 size 000001000: 0f3270000
(d1) [2015-04-12 14:55:20.260] pci dev 02:0 bar 10 size 000000100: 00000c001
(d1) [2015-04-12 14:55:20.262] pci dev 04:0 bar 14 size 000000040: 00000c101
(d1) [2015-04-12 14:55:20.263] pci dev 01:1 bar 20 size 000000010: 00000c141
(d1) [2015-04-12 14:55:20.266] Multiprocessor initialisation:
(d1) [2015-04-12 14:55:20.286]  - CPU0 ... 48-bit phys ... fixed MTRRs ... var MTRRs [1/8] ... done.
(d1) [2015-04-12 14:55:20.307]  - CPU1 ... 48-bit phys ... fixed MTRRs ... var MTRRs [1/8] ... done.
(d1) [2015-04-12 14:55:20.333]  - CPU2 ... 48-bit phys ... fixed MTRRs ... var MTRRs [1/8] ... done.
(d1) [2015-04-12 14:55:20.359]  - CPU3 ... 48-bit phys ... fixed MTRRs ... var MTRRs [1/8] ... done.
(d1) [2015-04-12 14:55:20.359] Testing HVM environment:
(d1) [2015-04-12 14:55:20.375]  - REP INSB across page boundaries ... passed
(d1) [2015-04-12 14:55:20.388]  - GS base MSRs and SWAPGS ... passed
(d1) [2015-04-12 14:55:20.388] Passed 2 of 2 tests
(d1) [2015-04-12 14:55:20.388] Writing SMBIOS tables ...
(d1) [2015-04-12 14:55:20.389] Loading SeaBIOS ...
(d1) [2015-04-12 14:55:20.389] Creating MP tables ...
(d1) [2015-04-12 14:55:20.389] Loading ACPI ...
(d1) [2015-04-12 14:55:20.390] vm86 TSS at fc00a200
(d1) [2015-04-12 14:55:20.391] BIOS map:
(d1) [2015-04-12 14:55:20.391]  10000-100d3: Scratch space
(d1) [2015-04-12 14:55:20.391]  c0000-fffff: Main BIOS
(d1) [2015-04-12 14:55:20.391] E820 table:
(d1) [2015-04-12 14:55:20.391]  [00]: 00000000:00000000 - 00000000:000a0000: RAM
(d1) [2015-04-12 14:55:20.391]  HOLE: 00000000:000a0000 - 00000000:000c0000
(d1) [2015-04-12 14:55:20.391]  [01]: 00000000:000c0000 - 00000000:00100000: RESERVED
(d1) [2015-04-12 14:55:20.391]  [02]: 00000000:00100000 - 00000000:3f800000: RAM
(d1) [2015-04-12 14:55:20.391]  HOLE: 00000000:3f800000 - 00000000:fc000000
(d1) [2015-04-12 14:55:20.391]  [03]: 00000000:fc000000 - 00000001:00000000: RESERVED
(d1) [2015-04-12 14:55:20.391] Invoking SeaBIOS ...
(d1) [2015-04-12 14:55:20.393] SeaBIOS (version rel-1.8.0-0-g4c59f5d-20150412_163626-serveerstertje)
(d1) [2015-04-12 14:55:20.393]
(d1) [2015-04-12 14:55:20.393] Found Xen hypervisor signature at 40000000
(d1) [2015-04-12 14:55:20.393] Running on QEMU (i440fx)
(d1) [2015-04-12 14:55:20.393] xen: copy e820...
(d1) [2015-04-12 14:55:20.393] Relocating init from 0x000de3f0 to 0x3f7ae880 (size 71360)
(d1) [2015-04-12 14:55:20.395] CPU Mhz=3201
(d1) [2015-04-12 14:55:20.398] Found 8 PCI devices (max PCI bus is 00)
(d1) [2015-04-12 14:55:20.398] Allocated Xen hypercall page at 3f7ff000
(d1) [2015-04-12 14:55:20.398] Detected Xen v4.6-unstable
(d1) [2015-04-12 14:55:20.398] xen: copy BIOS tables...
(d1) [2015-04-12 14:55:20.398] Copying SMBIOS entry point from 0x00010010 to 0x000f6570
(d1) [2015-04-12 14:55:20.398] Copying MPTABLE from 0xfc0011b0/fc0011c0 to 0x000f6450
(d1) [2015-04-12 14:55:20.398] Copying PIR from 0x00010030 to 0x000f63d0
(d1) [2015-04-12 14:55:20.398] Copying ACPI RSDP from 0x000100b0 to 0x000f63a0
(d1) [2015-04-12 14:55:20.398] Using pmtimer, ioport 0xb008
(d1) [2015-04-12 14:55:20.398] Scan for VGA option rom
(d1) [2015-04-12 14:55:20.410] Running option rom at c000:0003
(XEN) [2015-04-12 14:55:20.416] stdvga.c:147:d1v0 entering stdvga and caching modes
(d1) [2015-04-12 14:55:20.440] pmm call arg1=0
(d1) [2015-04-12 14:55:20.441] Turning on vga text mode console
(d1) [2015-04-12 14:55:20.496] SeaBIOS (version rel-1.8.0-0-g4c59f5d-20150412_163626-serveerstertje)
(d1) [2015-04-12 14:55:20.505] Machine UUID 424ae320-0b9f-4df6-865f-788f5fd31608
(d1) [2015-04-12 14:55:20.505] All threads complete.
(d1) [2015-04-12 14:55:20.506] Found 0 lpt ports
(d1) [2015-04-12 14:55:20.506] Found 1 serial ports
(d1) [2015-04-12 14:55:20.506] ATA controller 1 at 1f0/3f4/0 (irq 14 dev 9)
(d1) [2015-04-12 14:55:20.507] ATA controller 2 at 170/374/0 (irq 15 dev 9)
(d1) [2015-04-12 14:55:20.510] ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10240 MiBytes)
(d1) [2015-04-12 14:55:20.510] Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0
(d1) [2015-04-12 14:55:20.511] ata0-1: QEMU HARDDISK ATA-7 Hard-Disk (300 GiBytes)
(d1) [2015-04-12 14:55:20.511] Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@1
(d1) [2015-04-12 14:55:20.608] PS2 keyboard initialized
(d1) [2015-04-12 14:55:20.608] All threads complete.
(d1) [2015-04-12 14:55:20.608] Scan for option roms
(d1) [2015-04-12 14:55:20.627] Running option rom at c980:0003
(d1) [2015-04-12 14:55:20.631] pmm call arg1=1
(d1) [2015-04-12 14:55:20.631] pmm call arg1=0
(d1) [2015-04-12 14:55:20.632] pmm call arg1=1
(d1) [2015-04-12 14:55:20.633] pmm call arg1=0
(d1) [2015-04-12 14:55:20.644] Searching bootorder for: /pci@i0cf8/*@4
(d1) [2015-04-12 14:55:20.644]
(d1) [2015-04-12 14:55:20.648] Press F12 for boot menu.
(d1) [2015-04-12 14:55:20.648]
(d1) [2015-04-12 14:55:23.195] Searching bootorder for: HALT
(d1) [2015-04-12 14:55:23.195] drive 0x000f6350: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20971520
(d1) [2015-04-12 14:55:23.200] drive 0x000f6320: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=629145600
(d1) [2015-04-12 14:55:23.200]
(d1) [2015-04-12 14:55:23.200] Space available for UMB: ca800-ef000, f5d90-f6320
(d1) [2015-04-12 14:55:23.200] Returned 258048 bytes of ZoneHigh
(d1) [2015-04-12 14:55:23.201] e820 map has 6 items:
(d1) [2015-04-12 14:55:23.201]   0: 0000000000000000 - 000000000009fc00 = 1 RAM
(d1) [2015-04-12 14:55:23.201]   1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED
(d1) [2015-04-12 14:55:23.201]   2: 00000000000f0000 - 0000000000100000 = 2 RESERVED
(d1) [2015-04-12 14:55:23.201]   3: 0000000000100000 - 000000003f7ff000 = 1 RAM
(d1) [2015-04-12 14:55:23.201]   4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED
(d1) [2015-04-12 14:55:23.201]   5: 00000000fc000000 - 0000000100000000 = 2 RESERVED
(d1) [2015-04-12 14:55:23.204] enter handle_19:
(d1) [2015-04-12 14:55:23.204]   NULL
(d1) [2015-04-12 14:55:23.216] Booting from Hard Disk...
(d1) [2015-04-12 14:55:23.217] Booting from 0000:7c00
(XEN) [2015-04-12 14:55:25.446] stdvga.c:151:d1v0 leaving stdvga
(XEN) [2015-04-12 14:55:37.363] stdvga.c:147:d1v0 entering stdvga and caching modes
(XEN) [2015-04-12 14:55:37.918] irq.c:386: Dom1 callback via changed to Direct Vector 0xf3
(XEN) [2015-04-12 14:55:40.484] memory_map:remove: dom1 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-04-12 14:55:40.491] memory_map:add: dom1 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-04-12 14:55:40.496] memory_map:remove: dom1 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-04-12 14:55:40.502] memory_map:add: dom1 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-04-12 14:55:40.507] memory_map:remove: dom1 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-04-12 14:55:40.513] memory_map:add: dom1 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-04-12 14:55:40.518] memory_map:remove: dom1 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-04-12 14:55:40.524] memory_map:add: dom1 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-04-12 14:55:40.530] memory_map:remove: dom1 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-04-12 14:55:40.536] memory_map:add: dom1 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-04-12 14:55:40.541] memory_map:remove: dom1 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-04-12 14:55:40.547] memory_map:add: dom1 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-04-12 14:55:40.565] irq.c:276: Dom1 PCI link 0 changed 5 -> 0
(XEN) [2015-04-12 14:55:40.574] irq.c:276: Dom1 PCI link 1 changed 10 -> 0
(XEN) [2015-04-12 14:55:40.583] irq.c:276: Dom1 PCI link 2 changed 11 -> 0
(XEN) [2015-04-12 14:55:40.592] irq.c:276: Dom1 PCI link 3 changed 5 -> 0
(XEN) [2015-04-12 14:55:41.346] grant_table.c:1305:d1v1 Expanding dom (1) grant table from (4) to (5) frames.
(XEN) [2015-04-12 14:57:24.045] grant_table.c:1305:d1v0 Expanding dom (1) grant table from (5) to (6) frames.
(XEN) [2015-04-12 14:57:24.051] grant_table.c:311:d0v0 Increased maptrack size to 2 frames
(d2) [2015-04-12 14:58:13.556] mapping kernel into physical memory
(d2) [2015-04-12 14:58:13.556] about to get started...

^ permalink raw reply	[flat|nested] 31+ messages in thread

* Re: Dom0 linux 4.0 + devel/for-linus-4.1 branch: p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001ed type:4
  2015-04-13  9:39 Dom0 linux 4.0 + devel/for-linus-4.1 branch: p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001ed type:4 Sander Eikelenboom
@ 2015-04-13  9:50 ` David Vrabel
  2015-04-13 11:21   ` Sander Eikelenboom
  0 siblings, 1 reply; 31+ messages in thread
From: David Vrabel @ 2015-04-13  9:50 UTC (permalink / raw)
  To: Sander Eikelenboom; +Cc: xen-devel

On 13/04/15 10:39, Sander Eikelenboom wrote:
> Hi David,
> 
> I seem to have spotted some trouble with a 4.0 dom0 kernel with the 
> devel/for-linus-4.1 branch pulled on top.
> 
> Does this remind you of any specific commits in the devel/for-linus-4.1 branch that could
> likely be involved that i could try to revert ?

Yes.  This will probably be 4e8c0c8c4bf3a (xen/privcmd: improve
performance of MMAPBATCH_V2) which makes the kernel try harder to map
all GFNs instead of failing on the first one.

I think this is qemu incorrectly trying to map GFNs.

David

> I now get a very large number of these at guest with passthrough start:
> (XEN) [2015-04-12 14:55:20.226] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001ed type:4

^ permalink raw reply	[flat|nested] 31+ messages in thread

* Re: Dom0 linux 4.0 + devel/for-linus-4.1 branch: p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001ed type:4
  2015-04-13  9:50 ` David Vrabel
@ 2015-04-13 11:21   ` Sander Eikelenboom
  2015-04-13 12:07     ` David Vrabel
  0 siblings, 1 reply; 31+ messages in thread
From: Sander Eikelenboom @ 2015-04-13 11:21 UTC (permalink / raw)
  To: David Vrabel; +Cc: xen-devel


Monday, April 13, 2015, 11:50:51 AM, you wrote:

> On 13/04/15 10:39, Sander Eikelenboom wrote:
>> Hi David,
>> 
>> I seem to have spotted some trouble with a 4.0 dom0 kernel with the 
>> devel/for-linus-4.1 branch pulled on top.
>> 
>> Does this remind you of any specific commits in the devel/for-linus-4.1 branch that could
>> likely be involved that i could try to revert ?

> Yes.  This will probably be 4e8c0c8c4bf3a (xen/privcmd: improve
> performance of MMAPBATCH_V2) which makes the kernel try harder to map
> all GFNs instead of failing on the first one.

> I think this is qemu incorrectly trying to map GFNs.

> David

Reverted that specific one, but still get those messages.

--
Sander


>> I now get a very large number of these at guest with passthrough start:
>> (XEN) [2015-04-12 14:55:20.226] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001ed type:4

^ permalink raw reply	[flat|nested] 31+ messages in thread

* Re: Dom0 linux 4.0 + devel/for-linus-4.1 branch: p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001ed type:4
  2015-04-13 11:21   ` Sander Eikelenboom
@ 2015-04-13 12:07     ` David Vrabel
  2015-04-13 12:14       ` Sander Eikelenboom
  0 siblings, 1 reply; 31+ messages in thread
From: David Vrabel @ 2015-04-13 12:07 UTC (permalink / raw)
  To: Sander Eikelenboom; +Cc: xen-devel

On 13/04/15 12:21, Sander Eikelenboom wrote:
> 
> Monday, April 13, 2015, 11:50:51 AM, you wrote:
> 
>> On 13/04/15 10:39, Sander Eikelenboom wrote:
>>> Hi David,
>>>
>>> I seem to have spotted some trouble with a 4.0 dom0 kernel with the 
>>> devel/for-linus-4.1 branch pulled on top.
>>>
>>> Does this remind you of any specific commits in the devel/for-linus-4.1 branch that could
>>> likely be involved that i could try to revert ?
> 
>> Yes.  This will probably be 4e8c0c8c4bf3a (xen/privcmd: improve
>> performance of MMAPBATCH_V2) which makes the kernel try harder to map
>> all GFNs instead of failing on the first one.
> 
>> I think this is qemu incorrectly trying to map GFNs.
> 
>> David
> 
> Reverted that specific one, but still get those messages.

You'll have to bisect it then.  Because I don't see any other relevant
commits in devel/for-linus-4.1

David

^ permalink raw reply	[flat|nested] 31+ messages in thread

* Re: Dom0 linux 4.0 + devel/for-linus-4.1 branch: p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001ed type:4
  2015-04-13 12:07     ` David Vrabel
@ 2015-04-13 12:14       ` Sander Eikelenboom
  2015-04-13 12:21         ` David Vrabel
  0 siblings, 1 reply; 31+ messages in thread
From: Sander Eikelenboom @ 2015-04-13 12:14 UTC (permalink / raw)
  To: David Vrabel; +Cc: xen-devel


Monday, April 13, 2015, 2:07:02 PM, you wrote:

> On 13/04/15 12:21, Sander Eikelenboom wrote:
>> 
>> Monday, April 13, 2015, 11:50:51 AM, you wrote:
>> 
>>> On 13/04/15 10:39, Sander Eikelenboom wrote:
>>>> Hi David,
>>>>
>>>> I seem to have spotted some trouble with a 4.0 dom0 kernel with the 
>>>> devel/for-linus-4.1 branch pulled on top.
>>>>
>>>> Does this remind you of any specific commits in the devel/for-linus-4.1 branch that could
>>>> likely be involved that i could try to revert ?
>> 
>>> Yes.  This will probably be 4e8c0c8c4bf3a (xen/privcmd: improve
>>> performance of MMAPBATCH_V2) which makes the kernel try harder to map
>>> all GFNs instead of failing on the first one.
>> 
>>> I think this is qemu incorrectly trying to map GFNs.
>> 
>>> David
>> 
>> Reverted that specific one, but still get those messages.

> You'll have to bisect it then.  Because I don't see any other relevant
> commits in devel/for-linus-4.1

> David

Ok .. hmm first candidate of the bisect also looks interessting:
[628c28eefd6f2cef03b212081b466ae43fd093a3] xen: unify foreign GFN map/unmap for auto-xlated physmap guests


--
Sander

^ permalink raw reply	[flat|nested] 31+ messages in thread

* Re: Dom0 linux 4.0 + devel/for-linus-4.1 branch: p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001ed type:4
  2015-04-13 12:14       ` Sander Eikelenboom
@ 2015-04-13 12:21         ` David Vrabel
  2015-04-13 12:27           ` Sander Eikelenboom
  2015-04-13 15:11           ` Sander Eikelenboom
  0 siblings, 2 replies; 31+ messages in thread
From: David Vrabel @ 2015-04-13 12:21 UTC (permalink / raw)
  To: Sander Eikelenboom, David Vrabel; +Cc: xen-devel

On 13/04/15 13:14, Sander Eikelenboom wrote:
> 
> Monday, April 13, 2015, 2:07:02 PM, you wrote:
> 
>> On 13/04/15 12:21, Sander Eikelenboom wrote:
>>>
>>> Monday, April 13, 2015, 11:50:51 AM, you wrote:
>>>
>>>> On 13/04/15 10:39, Sander Eikelenboom wrote:
>>>>> Hi David,
>>>>>
>>>>> I seem to have spotted some trouble with a 4.0 dom0 kernel with the 
>>>>> devel/for-linus-4.1 branch pulled on top.
>>>>>
>>>>> Does this remind you of any specific commits in the devel/for-linus-4.1 branch that could
>>>>> likely be involved that i could try to revert ?
>>>
>>>> Yes.  This will probably be 4e8c0c8c4bf3a (xen/privcmd: improve
>>>> performance of MMAPBATCH_V2) which makes the kernel try harder to map
>>>> all GFNs instead of failing on the first one.
>>>
>>>> I think this is qemu incorrectly trying to map GFNs.
>>>
>>>> David
>>>
>>> Reverted that specific one, but still get those messages.
> 
>> You'll have to bisect it then.  Because I don't see any other relevant
>> commits in devel/for-linus-4.1
> 
>> David
> 
> Ok .. hmm first candidate of the bisect also looks interessting:
> [628c28eefd6f2cef03b212081b466ae43fd093a3] xen: unify foreign GFN map/unmap for auto-xlated physmap guests

Unless your dom0 is PVH, no.

David

^ permalink raw reply	[flat|nested] 31+ messages in thread

* Re: Dom0 linux 4.0 + devel/for-linus-4.1 branch: p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001ed type:4
  2015-04-13 12:21         ` David Vrabel
@ 2015-04-13 12:27           ` Sander Eikelenboom
  2015-04-13 15:11           ` Sander Eikelenboom
  1 sibling, 0 replies; 31+ messages in thread
From: Sander Eikelenboom @ 2015-04-13 12:27 UTC (permalink / raw)
  To: David Vrabel; +Cc: xen-devel


Monday, April 13, 2015, 2:21:21 PM, you wrote:

> On 13/04/15 13:14, Sander Eikelenboom wrote:
>> 
>> Monday, April 13, 2015, 2:07:02 PM, you wrote:
>> 
>>> On 13/04/15 12:21, Sander Eikelenboom wrote:
>>>>
>>>> Monday, April 13, 2015, 11:50:51 AM, you wrote:
>>>>
>>>>> On 13/04/15 10:39, Sander Eikelenboom wrote:
>>>>>> Hi David,
>>>>>>
>>>>>> I seem to have spotted some trouble with a 4.0 dom0 kernel with the 
>>>>>> devel/for-linus-4.1 branch pulled on top.
>>>>>>
>>>>>> Does this remind you of any specific commits in the devel/for-linus-4.1 branch that could
>>>>>> likely be involved that i could try to revert ?
>>>>
>>>>> Yes.  This will probably be 4e8c0c8c4bf3a (xen/privcmd: improve
>>>>> performance of MMAPBATCH_V2) which makes the kernel try harder to map
>>>>> all GFNs instead of failing on the first one.
>>>>
>>>>> I think this is qemu incorrectly trying to map GFNs.
>>>>
>>>>> David
>>>>
>>>> Reverted that specific one, but still get those messages.
>> 
>>> You'll have to bisect it then.  Because I don't see any other relevant
>>> commits in devel/for-linus-4.1
>> 
>>> David
>> 
>> Ok .. hmm first candidate of the bisect also looks interessting:
>> [628c28eefd6f2cef03b212081b466ae43fd093a3] xen: unify foreign GFN map/unmap for auto-xlated physmap guests

> Unless your dom0 is PVH, no.

> David

Nope .. but bisect is underway .. so hopefully we will know it soon enough :-)

^ permalink raw reply	[flat|nested] 31+ messages in thread

* Re: Dom0 linux 4.0 + devel/for-linus-4.1 branch: p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001ed type:4
  2015-04-13 12:21         ` David Vrabel
  2015-04-13 12:27           ` Sander Eikelenboom
@ 2015-04-13 15:11           ` Sander Eikelenboom
  2015-04-14  9:44             ` David Vrabel
  2015-04-14 20:42             ` Konrad Rzeszutek Wilk
  1 sibling, 2 replies; 31+ messages in thread
From: Sander Eikelenboom @ 2015-04-13 15:11 UTC (permalink / raw)
  To: David Vrabel, Konrad Rzeszutek Wilk, Jan Beulich, Stefan Bader,
	Andrew Cooper
  Cc: xen-devel


Monday, April 13, 2015, 2:21:21 PM, you wrote:

> On 13/04/15 13:14, Sander Eikelenboom wrote:
>> 
>> Monday, April 13, 2015, 2:07:02 PM, you wrote:
>> 
>>> On 13/04/15 12:21, Sander Eikelenboom wrote:
>>>>
>>>> Monday, April 13, 2015, 11:50:51 AM, you wrote:
>>>>
>>>>> On 13/04/15 10:39, Sander Eikelenboom wrote:
>>>>>> Hi David,
>>>>>>
>>>>>> I seem to have spotted some trouble with a 4.0 dom0 kernel with the 
>>>>>> devel/for-linus-4.1 branch pulled on top.
>>>>>>
>>>>>> Does this remind you of any specific commits in the devel/for-linus-4.1 branch that could
>>>>>> likely be involved that i could try to revert ?
>>>>
>>>>> Yes.  This will probably be 4e8c0c8c4bf3a (xen/privcmd: improve
>>>>> performance of MMAPBATCH_V2) which makes the kernel try harder to map
>>>>> all GFNs instead of failing on the first one.
>>>>
>>>>> I think this is qemu incorrectly trying to map GFNs.
>>>>
>>>>> David
>>>>
>>>> Reverted that specific one, but still get those messages.
>> 
>>> You'll have to bisect it then.  Because I don't see any other relevant
>>> commits in devel/for-linus-4.1
>> 
>>> David
>> 
>> Ok .. hmm first candidate of the bisect also looks interessting:
>> [628c28eefd6f2cef03b212081b466ae43fd093a3] xen: unify foreign GFN map/unmap for auto-xlated physmap guests

> Unless your dom0 is PVH, no.

> David

Bisection came back with:

22d8a8938407cb1342af763e937fdf9ee8daf24a is the first bad commit
commit 22d8a8938407cb1342af763e937fdf9ee8daf24a
Author: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
Date:   Fri Apr 3 10:28:08 2015 -0400

    xen/pciback: Don't disable PCI_COMMAND on PCI device reset.

    There is no need for this at all. Worst it means that if
    the guest tries to write to BARs it could lead (on certain
    platforms) to PCI SERR errors.

    Please note that with af6fc858a35b90e89ea7a7ee58e66628c55c776b
    "xen-pciback: limit guest control of command register"
    a guest is still allowed to enable those control bits (safely), but
    is not allowed to disable them and that therefore a well behaved
    frontend which enables things before using them will still
    function correctly.

    This is done via an write to the configuration register 0x4 which
    triggers on the backend side:
    command_write
      \- pci_enable_device
         \- pci_enable_device_flags
            \- do_pci_enable_device
               \- pcibios_enable_device
                  \-pci_enable_resourcess
                    [which enables the PCI_COMMAND_MEMORY|PCI_COMMAND_IO]

    However guests (and drivers) which don't do this could cause
    problems, including the security issues which XSA-120 sought
    to address.

    CC: stable@vger.kernel.org
    Reported-by: Jan Beulich <jbeulich@suse.com>
    Signed-off-by: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
    Signed-off-by: David Vrabel <david.vrabel@citrix.com>


Could it be due to the kind of "split brain" relation pciback and qemu have ?
(qemu+libxl not setting up things like pcifront does (with event channel and 
conf space access going through pciback instead of qemu doing things by itself,
which also leads to pciback not installing a interrupt handler in dom0 for the 
devices since that in pciback relies on:
  - proper state signaling via xenbus
  - setting up an event channel
  - doing conf space acces via pciback 
)

Is there actually a technical reason why the xen pci passthrough parts in qemu
don't act more like pci-front for PV does:
setting up things properly via xenbus, event channel etc, so it would be more similar ?

Or was this more a kind of an oversight when HVM's were introduced ?

--
Sander

^ permalink raw reply	[flat|nested] 31+ messages in thread

* Re: Dom0 linux 4.0 + devel/for-linus-4.1 branch: p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001ed type:4
  2015-04-13 15:11           ` Sander Eikelenboom
@ 2015-04-14  9:44             ` David Vrabel
  2015-04-14 20:42             ` Konrad Rzeszutek Wilk
  1 sibling, 0 replies; 31+ messages in thread
From: David Vrabel @ 2015-04-14  9:44 UTC (permalink / raw)
  To: Sander Eikelenboom, Konrad Rzeszutek Wilk, Jan Beulich,
	Stefan Bader, Andrew Cooper
  Cc: xen-devel

On 13/04/15 16:11, Sander Eikelenboom wrote:
> 
> Monday, April 13, 2015, 2:21:21 PM, you wrote:
> 
>> On 13/04/15 13:14, Sander Eikelenboom wrote:
>>>
>>> Monday, April 13, 2015, 2:07:02 PM, you wrote:
>>>
>>>> On 13/04/15 12:21, Sander Eikelenboom wrote:
>>>>>
>>>>> Monday, April 13, 2015, 11:50:51 AM, you wrote:
>>>>>
>>>>>> On 13/04/15 10:39, Sander Eikelenboom wrote:
>>>>>>> Hi David,
>>>>>>>
>>>>>>> I seem to have spotted some trouble with a 4.0 dom0 kernel with the 
>>>>>>> devel/for-linus-4.1 branch pulled on top.
>>>>>>>
>>>>>>> Does this remind you of any specific commits in the devel/for-linus-4.1 branch that could
>>>>>>> likely be involved that i could try to revert ?
>>>>>
>>>>>> Yes.  This will probably be 4e8c0c8c4bf3a (xen/privcmd: improve
>>>>>> performance of MMAPBATCH_V2) which makes the kernel try harder to map
>>>>>> all GFNs instead of failing on the first one.
>>>>>
>>>>>> I think this is qemu incorrectly trying to map GFNs.
>>>>>
>>>>>> David
>>>>>
>>>>> Reverted that specific one, but still get those messages.
>>>
>>>> You'll have to bisect it then.  Because I don't see any other relevant
>>>> commits in devel/for-linus-4.1
>>>
>>>> David
>>>
>>> Ok .. hmm first candidate of the bisect also looks interessting:
>>> [628c28eefd6f2cef03b212081b466ae43fd093a3] xen: unify foreign GFN map/unmap for auto-xlated physmap guests
> 
>> Unless your dom0 is PVH, no.
> 
>> David
> 
> Bisection came back with:
> 
> 22d8a8938407cb1342af763e937fdf9ee8daf24a is the first bad commit
> commit 22d8a8938407cb1342af763e937fdf9ee8daf24a
> Author: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
> Date:   Fri Apr 3 10:28:08 2015 -0400
> 
>     xen/pciback: Don't disable PCI_COMMAND on PCI device reset.

I don't really understand how this could cause the symptoms you reported.

I don't have time to look into this myself so I'm going to drop these
two pciback patches for now.

David

^ permalink raw reply	[flat|nested] 31+ messages in thread

* Re: Dom0 linux 4.0 + devel/for-linus-4.1 branch: p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001ed type:4
  2015-04-13 15:11           ` Sander Eikelenboom
  2015-04-14  9:44             ` David Vrabel
@ 2015-04-14 20:42             ` Konrad Rzeszutek Wilk
  2015-04-15 15:08               ` Sander Eikelenboom
  1 sibling, 1 reply; 31+ messages in thread
From: Konrad Rzeszutek Wilk @ 2015-04-14 20:42 UTC (permalink / raw)
  To: Sander Eikelenboom
  Cc: Stefan Bader, Andrew Cooper, David Vrabel, Jan Beulich, xen-devel

On Mon, Apr 13, 2015 at 05:11:44PM +0200, Sander Eikelenboom wrote:
> 
> Monday, April 13, 2015, 2:21:21 PM, you wrote:
> 
> > On 13/04/15 13:14, Sander Eikelenboom wrote:
> >> 
> >> Monday, April 13, 2015, 2:07:02 PM, you wrote:
> >> 
> >>> On 13/04/15 12:21, Sander Eikelenboom wrote:
> >>>>
> >>>> Monday, April 13, 2015, 11:50:51 AM, you wrote:
> >>>>
> >>>>> On 13/04/15 10:39, Sander Eikelenboom wrote:
> >>>>>> Hi David,
> >>>>>>
> >>>>>> I seem to have spotted some trouble with a 4.0 dom0 kernel with the 
> >>>>>> devel/for-linus-4.1 branch pulled on top.
> >>>>>>
> >>>>>> Does this remind you of any specific commits in the devel/for-linus-4.1 branch that could
> >>>>>> likely be involved that i could try to revert ?
> >>>>
> >>>>> Yes.  This will probably be 4e8c0c8c4bf3a (xen/privcmd: improve
> >>>>> performance of MMAPBATCH_V2) which makes the kernel try harder to map
> >>>>> all GFNs instead of failing on the first one.
> >>>>
> >>>>> I think this is qemu incorrectly trying to map GFNs.
> >>>>
> >>>>> David
> >>>>
> >>>> Reverted that specific one, but still get those messages.
> >> 
> >>> You'll have to bisect it then.  Because I don't see any other relevant
> >>> commits in devel/for-linus-4.1
> >> 
> >>> David
> >> 
> >> Ok .. hmm first candidate of the bisect also looks interessting:
> >> [628c28eefd6f2cef03b212081b466ae43fd093a3] xen: unify foreign GFN map/unmap for auto-xlated physmap guests
> 
> > Unless your dom0 is PVH, no.
> 
> > David
> 
> Bisection came back with:
> 
> 22d8a8938407cb1342af763e937fdf9ee8daf24a is the first bad commit
> commit 22d8a8938407cb1342af763e937fdf9ee8daf24a
> Author: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
> Date:   Fri Apr 3 10:28:08 2015 -0400
> 
>     xen/pciback: Don't disable PCI_COMMAND on PCI device reset.
> 
>     There is no need for this at all. Worst it means that if
>     the guest tries to write to BARs it could lead (on certain
>     platforms) to PCI SERR errors.
> 
>     Please note that with af6fc858a35b90e89ea7a7ee58e66628c55c776b
>     "xen-pciback: limit guest control of command register"
>     a guest is still allowed to enable those control bits (safely), but
>     is not allowed to disable them and that therefore a well behaved
>     frontend which enables things before using them will still
>     function correctly.
> 
>     This is done via an write to the configuration register 0x4 which
>     triggers on the backend side:
>     command_write
>       \- pci_enable_device
>          \- pci_enable_device_flags
>             \- do_pci_enable_device
>                \- pcibios_enable_device
>                   \-pci_enable_resourcess
>                     [which enables the PCI_COMMAND_MEMORY|PCI_COMMAND_IO]
> 
>     However guests (and drivers) which don't do this could cause
>     problems, including the security issues which XSA-120 sought
>     to address.
> 
>     CC: stable@vger.kernel.org
>     Reported-by: Jan Beulich <jbeulich@suse.com>
>     Signed-off-by: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
>     Signed-off-by: David Vrabel <david.vrabel@citrix.com>
> 
> 
> Could it be due to the kind of "split brain" relation pciback and qemu have ?
> (qemu+libxl not setting up things like pcifront does (with event channel and 
> conf space access going through pciback instead of qemu doing things by itself,
> which also leads to pciback not installing a interrupt handler in dom0 for the 
> devices since that in pciback relies on:
>   - proper state signaling via xenbus
>   - setting up an event channel
>   - doing conf space acces via pciback 
> )
> 
> Is there actually a technical reason why the xen pci passthrough parts in qemu
> don't act more like pci-front for PV does:
> setting up things properly via xenbus, event channel etc, so it would be more similar ?

What is your qemu-xen commit id?

With this patch reverted, what is lspci -vvv before you assign to a guest and when hvmloader started?

Thanks!
> 
> Or was this more a kind of an oversight when HVM's were introduced ?

Not sure I understand the question? The XSA126 (http://xenbits.xen.org/xsa/xsa126-qemuu.patch)
has a fix for enabling the proper bits in PCI_COMMAND which xen-pciback
had disabled (which the above Linux patch fixes).


If you have the QEMU patch in you should see a similar issue
(I think). Unless the xen-pciback fix causes an previously unused
path in libxl (or qemu) to be used (as before when it read the bars
from SysFS they were zero). Hmmm.

Could you also attach 'xl -vvvv -d create <g.cfg>' with and 
without the kernel patch if it is not too much trouble?

If it is - I will do it tomorrow and see if I can see an disreprancy.

> 
> --
> Sander
> 

^ permalink raw reply	[flat|nested] 31+ messages in thread

* Re: Dom0 linux 4.0 + devel/for-linus-4.1 branch: p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001ed type:4
  2015-04-14 20:42             ` Konrad Rzeszutek Wilk
@ 2015-04-15 15:08               ` Sander Eikelenboom
  2015-04-15 20:58                 ` Konrad Rzeszutek Wilk
  0 siblings, 1 reply; 31+ messages in thread
From: Sander Eikelenboom @ 2015-04-15 15:08 UTC (permalink / raw)
  To: Konrad Rzeszutek Wilk
  Cc: Stefan Bader, Andrew Cooper, David Vrabel, Jan Beulich, xen-devel

[-- Attachment #1: Type: text/plain, Size: 6244 bytes --]


Tuesday, April 14, 2015, 10:42:39 PM, you wrote:

> On Mon, Apr 13, 2015 at 05:11:44PM +0200, Sander Eikelenboom wrote:
>> 
>> Monday, April 13, 2015, 2:21:21 PM, you wrote:
>> 
>> > On 13/04/15 13:14, Sander Eikelenboom wrote:
>> >> 
>> >> Monday, April 13, 2015, 2:07:02 PM, you wrote:
>> >> 
>> >>> On 13/04/15 12:21, Sander Eikelenboom wrote:
>> >>>>
>> >>>> Monday, April 13, 2015, 11:50:51 AM, you wrote:
>> >>>>
>> >>>>> On 13/04/15 10:39, Sander Eikelenboom wrote:
>> >>>>>> Hi David,
>> >>>>>>
>> >>>>>> I seem to have spotted some trouble with a 4.0 dom0 kernel with the 
>> >>>>>> devel/for-linus-4.1 branch pulled on top.
>> >>>>>>
>> >>>>>> Does this remind you of any specific commits in the devel/for-linus-4.1 branch that could
>> >>>>>> likely be involved that i could try to revert ?
>> >>>>
>> >>>>> Yes.  This will probably be 4e8c0c8c4bf3a (xen/privcmd: improve
>> >>>>> performance of MMAPBATCH_V2) which makes the kernel try harder to map
>> >>>>> all GFNs instead of failing on the first one.
>> >>>>
>> >>>>> I think this is qemu incorrectly trying to map GFNs.
>> >>>>
>> >>>>> David
>> >>>>
>> >>>> Reverted that specific one, but still get those messages.
>> >> 
>> >>> You'll have to bisect it then.  Because I don't see any other relevant
>> >>> commits in devel/for-linus-4.1
>> >> 
>> >>> David
>> >> 
>> >> Ok .. hmm first candidate of the bisect also looks interessting:
>> >> [628c28eefd6f2cef03b212081b466ae43fd093a3] xen: unify foreign GFN map/unmap for auto-xlated physmap guests
>> 
>> > Unless your dom0 is PVH, no.
>> 
>> > David
>> 
>> Bisection came back with:
>> 
>> 22d8a8938407cb1342af763e937fdf9ee8daf24a is the first bad commit
>> commit 22d8a8938407cb1342af763e937fdf9ee8daf24a
>> Author: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
>> Date:   Fri Apr 3 10:28:08 2015 -0400
>> 
>>     xen/pciback: Don't disable PCI_COMMAND on PCI device reset.
>> 
>>     There is no need for this at all. Worst it means that if
>>     the guest tries to write to BARs it could lead (on certain
>>     platforms) to PCI SERR errors.
>> 
>>     Please note that with af6fc858a35b90e89ea7a7ee58e66628c55c776b
>>     "xen-pciback: limit guest control of command register"
>>     a guest is still allowed to enable those control bits (safely), but
>>     is not allowed to disable them and that therefore a well behaved
>>     frontend which enables things before using them will still
>>     function correctly.
>> 
>>     This is done via an write to the configuration register 0x4 which
>>     triggers on the backend side:
>>     command_write
>>       \- pci_enable_device
>>          \- pci_enable_device_flags
>>             \- do_pci_enable_device
>>                \- pcibios_enable_device
>>                   \-pci_enable_resourcess
>>                     [which enables the PCI_COMMAND_MEMORY|PCI_COMMAND_IO]
>> 
>>     However guests (and drivers) which don't do this could cause
>>     problems, including the security issues which XSA-120 sought
>>     to address.
>> 
>>     CC: stable@vger.kernel.org
>>     Reported-by: Jan Beulich <jbeulich@suse.com>
>>     Signed-off-by: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
>>     Signed-off-by: David Vrabel <david.vrabel@citrix.com>
>> 
>> 
>> Could it be due to the kind of "split brain" relation pciback and qemu have ?
>> (qemu+libxl not setting up things like pcifront does (with event channel and 
>> conf space access going through pciback instead of qemu doing things by itself,
>> which also leads to pciback not installing a interrupt handler in dom0 for the 
>> devices since that in pciback relies on:
>>   - proper state signaling via xenbus
>>   - setting up an event channel
>>   - doing conf space acces via pciback 
>> )
>> 
>> Is there actually a technical reason why the xen pci passthrough parts in qemu
>> don't act more like pci-front for PV does:
>> setting up things properly via xenbus, event channel etc, so it would be more similar ?

> What is your qemu-xen commit id?

> With this patch reverted, what is lspci -vvv before you assign to a guest and when hvmloader started?

> Thanks!
>> 
>> Or was this more a kind of an oversight when HVM's were introduced ?

> Not sure I understand the question? The XSA126 (http://xenbits.xen.org/xsa/xsa126-qemuu.patch)
> has a fix for enabling the proper bits in PCI_COMMAND which xen-pciback
> had disabled (which the above Linux patch fixes).


> If you have the QEMU patch in you should see a similar issue
> (I think). Unless the xen-pciback fix causes an previously unused
> path in libxl (or qemu) to be used (as before when it read the bars
> from SysFS they were zero). Hmmm.

> Could you also attach 'xl -vvvv -d create <g.cfg>' with and 
> without the kernel patch if it is not too much trouble?

> If it is - I will do it tomorrow and see if I can see an disreprancy.

>> 
>> --
>> Sander
>> 


Hi Konrad,

xen version is at last changeset 3a28f760508fb35c430edac17a9efde5aff6d1d5 
(previous unstable master before the force push which includes 
1aeb1156fa43fe2cd2b5003995b20466cd19a622 which causes the trouble reported here:
http://lists.xen.org/archives/html/xen-devel/2015-04/msg01336.html )

qemu-xen is at last changeset 727b998448e852a5e8eb570ac3a259ef62fbdacb 
plus the revert of 7665d6ba98e20fb05c420de947c1750fd47e5c07 
(due to other problem reported here: 
http://lists.xen.org/archives/html/xen-devel/2015-04/msg01121.html )

Kernels used:
nokp: Linux v4.0 + stable/for-linus-4.1
kp: nokp + 22d8a8938407cb1342af763e937fdf9ee8daf24a applied.

The device is used for passthrough is: 0a:00.0

--
Sander

Attached are:
  kp-lspci-before:   lspci -vvv with kernel-patch (bad) before guest start
  kp-lspci-during:   lspci -vvv with kernel-patch (bad) guest started
  nokp-lspci-before: lspci -vvv without kernel-patch (good) before guest start
  nokp-lspci-during: lspci -vvv without kernel-patch (good) guest started


  kp-xl:   xl -vvvv create  with kernel-patch (bad)
  nokp-xl: xl -vvvv create  without kernel-patch (good)

  kp-dmesg:   xl dmesg output with kernel-patch (bad)
  nokp-dmesg: xl dmesg output without kernel-patch (good)

  kp-xl-dmesg:   xl dmesg output with kernel-patch (bad)
  nokp-xl-dmesg: xl dmesg output without kernel-patch (good)

[-- Attachment #2: kp-dmesg --]
[-- Type: application/octet-stream, Size: 90250 bytes --]

[    0.000000] PAT configuration [0-7]: WB  WT  UC- UC  WC  WP  UC  UC  
[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Initializing cgroup subsys cpuacct
[    0.000000] Linux version 4.0.0-20150415-xendevel-kp+ (root@serveerstertje) (gcc version 4.7.2 (Debian 4.7.2-5) ) #1 SMP Wed Apr 15 16:09:31 CEST 2015
[    0.000000] Command line: root=/dev/mapper/serveerstertje-root ro verbose earlyprintk=xen mem=1536M console=hvc0 console=tty0 acpi_enforce_resources=lax max_loop=30 loop_max_part=10 r8169.use_dac=1 debug loglevel=10 nomodeset xen-pciback.hide=(03:06.0)(04:00.*)(07:00.*)(08:00.*)(09:00.*)(0a:00.0)(0b:00.0)(0e:00.*)
[    0.000000] tseg: 0000000000
[    0.000000] Released 0 page(s)
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] Xen: [mem 0x0000000000000000-0x0000000000098fff] usable
[    0.000000] Xen: [mem 0x0000000000099400-0x00000000000fffff] reserved
[    0.000000] Xen: [mem 0x0000000000100000-0x0000000060066fff] usable
[    0.000000] Xen: [mem 0x0000000060067000-0x000000009ff8ffff] unusable
[    0.000000] Xen: [mem 0x000000009ff90000-0x000000009ff9dfff] ACPI data
[    0.000000] Xen: [mem 0x000000009ff9e000-0x000000009ffdffff] ACPI NVS
[    0.000000] Xen: [mem 0x000000009ffe0000-0x000000009fffffff] reserved
[    0.000000] Xen: [mem 0x00000000f6000000-0x00000000f6003fff] reserved
[    0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] Xen: [mem 0x00000000fec20000-0x00000000fec20fff] reserved
[    0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved
[    0.000000] Xen: [mem 0x00000000ffe00000-0x00000000ffffffff] reserved
[    0.000000] Xen: [mem 0x0000000100000000-0x000000055fffffff] unusable
[    0.000000] Xen: [mem 0x000000fd00000000-0x000000ffffffffff] reserved
[    0.000000] bootconsole [xenboot0] enabled
[    0.000000] e820: remove [mem 0x60000000-0xfffffffffffffffe] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] e820: user-defined physical RAM map:
[    0.000000] user: [mem 0x0000000000000000-0x0000000000098fff] usable
[    0.000000] user: [mem 0x0000000000099400-0x00000000000fffff] reserved
[    0.000000] user: [mem 0x0000000000100000-0x000000005fffffff] usable
[    0.000000] user: [mem 0x0000000060067000-0x000000009ff8ffff] unusable
[    0.000000] user: [mem 0x000000009ff90000-0x000000009ff9dfff] ACPI data
[    0.000000] user: [mem 0x000000009ff9e000-0x000000009ffdffff] ACPI NVS
[    0.000000] user: [mem 0x000000009ffe0000-0x000000009fffffff] reserved
[    0.000000] user: [mem 0x00000000f6000000-0x00000000f6003fff] reserved
[    0.000000] user: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] user: [mem 0x00000000fec20000-0x00000000fec20fff] reserved
[    0.000000] user: [mem 0x00000000fee00000-0x00000000feefffff] reserved
[    0.000000] user: [mem 0x00000000ffe00000-0x00000000ffffffff] reserved
[    0.000000] user: [mem 0x0000000100000000-0x000000055fffffff] unusable
[    0.000000] user: [mem 0x000000fd00000000-0x000000ffffffffff] reserved
[    0.000000] SMBIOS 2.5 present.
[    0.000000] DMI: MSI MS-7640/890FXA-GD70 (MS-7640)  , BIOS V1.8B1 09/13/2010
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] AGP: No AGP bridge found
[    0.000000] e820: last_pfn = 0x60000 max_arch_pfn = 0x400000000
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] Base memory trampoline at [ffff880000093000] 93000 size 24576
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x5fe00000-0x5fffffff]
[    0.000000]  [mem 0x5fe00000-0x5fffffff] page 4k
[    0.000000] BRK [0x03206000, 0x03206fff] PGTABLE
[    0.000000] BRK [0x03207000, 0x03207fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x40000000-0x5fdfffff]
[    0.000000]  [mem 0x40000000-0x5fdfffff] page 4k
[    0.000000] BRK [0x03208000, 0x03208fff] PGTABLE
[    0.000000] BRK [0x03209000, 0x03209fff] PGTABLE
[    0.000000] BRK [0x0320a000, 0x0320afff] PGTABLE
[    0.000000] BRK [0x0320b000, 0x0320bfff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x00100000-0x3fffffff]
[    0.000000]  [mem 0x00100000-0x3fffffff] page 4k
[    0.000000] RAMDISK: [mem 0x04000000-0x05335fff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000000FB100 000014 (v00 ACPIAM)
[    0.000000] ACPI: RSDT 0x000000009FF90000 000048 (v01 MSI    OEMSLIC  20100913 MSFT 00000097)
[    0.000000] ACPI: FACP 0x000000009FF90200 000084 (v01 7640MS A7640100 20100913 MSFT 00000097)
[    0.000000] ACPI: DSDT 0x000000009FF905E0 009427 (v01 A7640  A7640100 00000100 INTL 20051117)
[    0.000000] ACPI: FACS 0x000000009FF9E000 000040
[    0.000000] ACPI: APIC 0x000000009FF90390 000088 (v01 7640MS A7640100 20100913 MSFT 00000097)
[    0.000000] ACPI: MCFG 0x000000009FF90420 00003C (v01 7640MS OEMMCFG  20100913 MSFT 00000097)
[    0.000000] ACPI: SLIC 0x000000009FF90460 000176 (v01 MSI    OEMSLIC  20100913 MSFT 00000097)
[    0.000000] ACPI: OEMB 0x000000009FF9E040 000072 (v01 7640MS A7640100 20100913 MSFT 00000097)
[    0.000000] ACPI: SRAT 0x000000009FF9A5E0 000108 (v03 AMD    FAM_F_10 00000002 AMD  00000001)
[    0.000000] ACPI: HPET 0x000000009FF9A6F0 000038 (v01 7640MS OEMHPET  20100913 MSFT 00000097)
[    0.000000] ACPI: IVRS 0x000000009FF9A730 000110 (v01 AMD    RD890S   00202031 AMD  00000000)
[    0.000000] ACPI: SSDT 0x000000009FF9A840 000DA4 (v01 A M I  POWERNOW 00000001 AMD  00000001)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] Setting APIC routing to Xen PV.
[    0.000000] NUMA turned off
[    0.000000] Faking a node at [mem 0x0000000000000000-0x000000005fffffff]
[    0.000000] NODE_DATA(0) allocated [mem 0x5fd16000-0x5fd20fff]
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.000000]   DMA32    [mem 0x0000000001000000-0x000000005fffffff]
[    0.000000]   Normal   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000001000-0x0000000000098fff]
[    0.000000]   node   0: [mem 0x0000000000100000-0x000000005fffffff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000005fffffff]
[    0.000000] On node 0 totalpages: 393112
[    0.000000]   DMA zone: 64 pages used for memmap
[    0.000000]   DMA zone: 21 pages reserved
[    0.000000]   DMA zone: 3992 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 6080 pages used for memmap
[    0.000000]   DMA32 zone: 389120 pages, LIFO batch:31
[    0.000000] p2m virtual area at ffffc90000000000, size is 400000
[    0.000000] kmemleak: Kernel memory leak detector disabled
[    0.000000] Remapped 103 page(s)
[    0.000000] ACPI: PM-Timer IO Port: 0x808
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x02] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x03] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x05] lapic_id[0x04] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x06] lapic_id[0x05] enabled)
[    0.000000] ACPI: IOAPIC (id[0x06] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 6, version 33, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: IOAPIC (id[0x07] address[0xfec20000] gsi_base[24])
[    0.000000] IOAPIC[1]: apic_id 7, version 33, address 0xfec20000, GSI 24-55
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8300 base: 0xfed00000
[    0.000000] smpboot: Allowing 6 CPUs, 0 hotplug CPUs
[    0.000000] e820: [mem 0xa0000000-0xf5ffffff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on Xen
[    0.000000] Xen version: 4.6-unstable (preserve-AD)
[    0.000000] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:6 nr_node_ids:1
[    0.000000] PERCPU: Embedded 31 pages/cpu @ffff88005f600000 s86920 r8192 d31864 u262144
[    0.000000] pcpu-alloc: s86920 r8192 d31864 u262144 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 1 2 3 4 5 - - 
[    0.000000] xen: PV spinlocks enabled
[    0.000000] Built 1 zonelists in Node order, mobility grouping on.  Total pages: 386947
[    0.000000] Policy zone: DMA32
[    0.000000] Kernel command line: root=/dev/mapper/serveerstertje-root ro verbose earlyprintk=xen mem=1536M console=hvc0 console=tty0 acpi_enforce_resources=lax max_loop=30 loop_max_part=10 r8169.use_dac=1 debug loglevel=10 nomodeset xen-pciback.hide=(03:06.0)(04:00.*)(07:00.*)(08:00.*)(09:00.*)(0a:00.0)(0b:00.0)(0e:00.*)
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    0.000000] software IO TLB [mem 0x59c00000-0x5dc00000] (64MB) mapped at [ffff880059c00000-ffff88005dbfffff]
[    0.000000] Memory: 1420056K/1572448K available (12134K kernel code, 1055K rwdata, 4580K rodata, 1112K init, 14192K bss, 152392K reserved, 0K cma-reserved)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1
[    0.000000] Hierarchical RCU implementation.
[    0.000000] 	RCU dyntick-idle grace-period acceleration is enabled.
[    0.000000] 	Additional per-CPU info printed with stalls.
[    0.000000] 	RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=6.
[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6
[    0.000000] NR_IRQS:4352 nr_irqs:1016 16
[    0.000000] xen:events: Using FIFO-based ABI
[    0.000000] xen: --> pirq=1 -> irq=1 (gsi=1)
[    0.000000] xen: --> pirq=2 -> irq=2 (gsi=2)
[    0.000000] xen: --> pirq=3 -> irq=3 (gsi=3)
[    0.000000] xen: --> pirq=4 -> irq=4 (gsi=4)
[    0.000000] xen: --> pirq=5 -> irq=5 (gsi=5)
[    0.000000] xen: --> pirq=6 -> irq=6 (gsi=6)
[    0.000000] xen: --> pirq=7 -> irq=7 (gsi=7)
[    0.000000] xen: --> pirq=8 -> irq=8 (gsi=8)
[    0.000000] xen: --> pirq=9 -> irq=9 (gsi=9)
[    0.000000] xen: --> pirq=10 -> irq=10 (gsi=10)
[    0.000000] xen: --> pirq=11 -> irq=11 (gsi=11)
[    0.000000] xen: --> pirq=12 -> irq=12 (gsi=12)
[    0.000000] xen: --> pirq=13 -> irq=13 (gsi=13)
[    0.000000] xen: --> pirq=14 -> irq=14 (gsi=14)
[    0.000000] xen: --> pirq=15 -> irq=15 (gsi=15)
[    0.000000] Console: colour dummy device 80x25
[    0.000000] console [tty0] enabled
[    0.000000] bootconsole [xenboot0] disabled
[    0.000000] console [hvc0] enabled
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.000000] ... MAX_LOCKDEP_CHAINS:      65536
[    0.000000] ... CHAINHASH_SIZE:          32768
[    0.000000]  memory used by lock dependency info: 8159 kB
[    0.000000]  per task-struct memory footprint: 1920 bytes
[    0.000000] Xen: using vcpuop timer interface
[    0.000000] installing Xen timer for CPU 0
[    0.000000] tsc: Detected 3200.160 MHz processor
[   10.853370] Calibrating delay loop (skipped), value calculated using timer frequency.. 6402.00 BogoMIPS (lpj=10667200)
[   10.853379] pid_max: default: 32768 minimum: 301
[   10.853391] ACPI: Core revision 20150204
[   10.871776] ACPI: All ACPI Tables successfully acquired
[   10.874673] Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes)
[   10.875483] Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes)
[   10.875776] Mount-cache hash table entries: 4096 (order: 3, 32768 bytes)
[   10.875791] Mountpoint-cache hash table entries: 4096 (order: 3, 32768 bytes)
[   10.876408] Initializing cgroup subsys blkio
[   10.876417] Initializing cgroup subsys freezer
[   10.876485] CPU: Physical Processor ID: 0
[   10.876490] CPU: Processor Core ID: 0
[   10.876495] mce: CPU supports 2 MCE banks
[   10.876509] Last level iTLB entries: 4KB 512, 2MB 16, 4MB 8
[   10.876514] Last level dTLB entries: 4KB 512, 2MB 128, 4MB 64, 1GB 0
[   10.876668] Freeing SMP alternatives memory: 40K (ffffffff8241f000 - ffffffff82429000)
[   10.877653] cpu 0 spinlock event irq 57
[   10.878544] Performance Events: Broken PMU hardware detected, using software events only.
[   10.878567] Failed to access perfctr msr (MSR c0010004 is 0)
[   10.879238] NMI watchdog: disabled (cpu0): hardware events not enabled
[   10.879510] installing Xen timer for CPU 1
[   10.879546] cpu 1 spinlock event irq 64
[   10.880114] installing Xen timer for CPU 2
[   10.880137] cpu 2 spinlock event irq 71
[   10.880675] installing Xen timer for CPU 3
[   10.880698] cpu 3 spinlock event irq 78
[   10.881128] installing Xen timer for CPU 4
[   10.881147] cpu 4 spinlock event irq 85
[   10.881668] installing Xen timer for CPU 5
[   10.881696] cpu 5 spinlock event irq 92
[   10.882022] x86: Booted up 1 node, 6 CPUs
[   10.883291] devtmpfs: initialized
[   10.884840] xor: measuring software checksum speed
[   10.917348]    prefetch64-sse:  6134.400 MB/sec
[   10.950719]    generic_sse:  6008.400 MB/sec
[   10.950726] xor: using function: prefetch64-sse (6134.400 MB/sec)
[   10.951041] NET: Registered protocol family 16
[   10.951112] xen:grant_table: Grant tables using version 1 layout
[   10.951130] Grant table initialized
[   10.951941] node 0 link 0: io port [1000, ffffff]
[   10.951952] TOM: 00000000a0000000 aka 2560M
[   10.951958] Fam 10h mmconf [mem 0xe0000000-0xefffffff]
[   10.951968] node 0 link 0: mmio [e0000000, efffffff] ==> none
[   10.951977] node 0 link 0: mmio [f0000000, ffffffff]
[   10.951984] node 0 link 0: mmio [a0000, bffff]
[   10.951992] node 0 link 0: mmio [a0000000, dfffffff]
[   10.951999] TOM2: 0000000560000000 aka 22016M
[   10.952005] bus: [bus 00-07] on node 0 link 0
[   10.952010] bus: 00 [io  0x0000-0xffff]
[   10.952015] bus: 00 [mem 0xf0000000-0xffffffff]
[   10.952020] bus: 00 [mem 0x000a0000-0x000bffff]
[   10.952025] bus: 00 [mem 0xa0000000-0xdfffffff]
[   10.952030] bus: 00 [mem 0x560000000-0xfcffffffff]
[   10.952241] ACPI: bus type PCI registered
[   10.952247] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[   10.952810] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
[   10.952821] PCI: not using MMCONFIG
[   10.952826] PCI: Using configuration type 1 for base access
[   10.952831] PCI: Using configuration type 1 for extended access
[   11.037732] raid6: sse2x1    3878 MB/s
[   11.094473] raid6: sse2x2    5823 MB/s
[   11.151216] raid6: sse2x4    5805 MB/s
[   11.151221] raid6: using algorithm sse2x2 (5823 MB/s)
[   11.151226] raid6: using intx1 recovery algorithm
[   11.151366] ACPI: Added _OSI(Module Device)
[   11.151372] ACPI: Added _OSI(Processor Device)
[   11.151377] ACPI: Added _OSI(3.0 _SCP Extensions)
[   11.151383] ACPI: Added _OSI(Processor Aggregator Device)
[   11.154471] xen: registering gsi 9 triggering 0 polarity 1
[   11.157732] ACPI: Executed 3 blocks of module-level executable AML code
[   11.164653] ACPI: Interpreter enabled
[   11.164664] ACPI: (supports S0 S5)
[   11.164670] ACPI: Using IOAPIC for interrupt routing
[   11.164711] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
[   11.166541] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in ACPI motherboard resources
[   11.191119] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[   11.203837] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[   11.203851] acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
[   11.204420] acpi PNP0A03:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability]
[   11.205022] PCI host bridge to bus 0000:00
[   11.205028] pci_bus 0000:00: root bus resource [bus 00-ff]
[   11.205034] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[   11.205040] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[   11.205046] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[   11.205054] pci_bus 0000:00: root bus resource [mem 0x000d0000-0x000dffff window]
[   11.205061] pci_bus 0000:00: root bus resource [mem 0xa0000000-0xdfffffff window]
[   11.205069] pci_bus 0000:00: root bus resource [mem 0xf0000000-0xfebfffff window]
[   11.205084] pci_bus 0000:00: scanning bus
[   11.205112] pci 0000:00:00.0: [1002:5a11] type 00 class 0x060000
[   11.205122] pci 0000:00:00.0: calling quirk_mmio_always_on+0x0/0x10
[   11.205588] pci 0000:00:00.2: [1002:5a23] type 00 class 0x080600
[   11.205888] pci 0000:00:02.0: [1002:5a16] type 01 class 0x060400
[   11.205993] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold
[   11.206025] pci 0000:00:02.0: PME# disabled
[   11.206144] pci 0000:00:02.0: System wakeup disabled by ACPI
[   11.206258] pci 0000:00:03.0: [1002:5a17] type 01 class 0x060400
[   11.206362] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold
[   11.206370] pci 0000:00:03.0: PME# disabled
[   11.206474] pci 0000:00:03.0: System wakeup disabled by ACPI
[   11.206592] pci 0000:00:05.0: [1002:5a19] type 01 class 0x060400
[   11.206696] pci 0000:00:05.0: PME# supported from D0 D3hot D3cold
[   11.206707] pci 0000:00:05.0: PME# disabled
[   11.206814] pci 0000:00:05.0: System wakeup disabled by ACPI
[   11.206928] pci 0000:00:06.0: [1002:5a1a] type 01 class 0x060400
[   11.207030] pci 0000:00:06.0: PME# supported from D0 D3hot D3cold
[   11.207038] pci 0000:00:06.0: PME# disabled
[   11.207144] pci 0000:00:06.0: System wakeup disabled by ACPI
[   11.207273] pci 0000:00:09.0: [1002:5a1c] type 01 class 0x060400
[   11.207395] pci 0000:00:09.0: PME# supported from D0 D3hot D3cold
[   11.207405] pci 0000:00:09.0: PME# disabled
[   11.207524] pci 0000:00:09.0: System wakeup disabled by ACPI
[   11.207662] pci 0000:00:0a.0: [1002:5a1d] type 01 class 0x060400
[   11.207779] pci 0000:00:0a.0: PME# supported from D0 D3hot D3cold
[   11.207788] pci 0000:00:0a.0: PME# disabled
[   11.207919] pci 0000:00:0a.0: System wakeup disabled by ACPI
[   11.208055] pci 0000:00:0b.0: [1002:5a1f] type 01 class 0x060400
[   11.208223] pci 0000:00:0b.0: PME# supported from D0 D3hot D3cold
[   11.208232] pci 0000:00:0b.0: PME# disabled
[   11.208349] pci 0000:00:0b.0: System wakeup disabled by ACPI
[   11.208485] pci 0000:00:0c.0: [1002:5a20] type 01 class 0x060400
[   11.208598] pci 0000:00:0c.0: PME# supported from D0 D3hot D3cold
[   11.208607] pci 0000:00:0c.0: PME# disabled
[   11.208723] pci 0000:00:0c.0: System wakeup disabled by ACPI
[   11.208846] pci 0000:00:0d.0: [1002:5a1e] type 01 class 0x060400
[   11.208958] pci 0000:00:0d.0: PME# supported from D0 D3hot D3cold
[   11.208968] pci 0000:00:0d.0: PME# disabled
[   11.209085] pci 0000:00:0d.0: System wakeup disabled by ACPI
[   11.209229] pci 0000:00:11.0: [1002:4391] type 00 class 0x010601
[   11.209266] pci 0000:00:11.0: reg 0x10: [io  0x3000-0x3007]
[   11.209286] pci 0000:00:11.0: reg 0x14: [io  0x2000-0x2003]
[   11.209305] pci 0000:00:11.0: reg 0x18: [io  0x1000-0x1007]
[   11.209325] pci 0000:00:11.0: reg 0x1c: [io  0x4800-0x4803]
[   11.209344] pci 0000:00:11.0: reg 0x20: [io  0x3800-0x380f]
[   11.209364] pci 0000:00:11.0: reg 0x24: [mem 0xfdbff000-0xfdbff3ff]
[   11.209633] pci 0000:00:12.0: [1002:4397] type 00 class 0x0c0310
[   11.209656] pci 0000:00:12.0: reg 0x10: [mem 0xfdbfb000-0xfdbfbfff]
[   11.209842] pci 0000:00:12.0: System wakeup disabled by ACPI
[   11.209970] pci 0000:00:12.2: [1002:4396] type 00 class 0x0c0320
[   11.210003] pci 0000:00:12.2: reg 0x10: [mem 0xfdbff400-0xfdbff4ff]
[   11.210133] pci 0000:00:12.2: supports D1 D2
[   11.210141] pci 0000:00:12.2: PME# supported from D0 D1 D2 D3hot
[   11.210153] pci 0000:00:12.2: PME# disabled
[   11.210255] pci 0000:00:12.2: System wakeup disabled by ACPI
[   11.210375] pci 0000:00:13.0: [1002:4397] type 00 class 0x0c0310
[   11.210398] pci 0000:00:13.0: reg 0x10: [mem 0xfdbfc000-0xfdbfcfff]
[   11.210572] pci 0000:00:13.0: System wakeup disabled by ACPI
[   11.210696] pci 0000:00:13.2: [1002:4396] type 00 class 0x0c0320
[   11.210740] pci 0000:00:13.2: reg 0x10: [mem 0xfdbff800-0xfdbff8ff]
[   11.210875] pci 0000:00:13.2: supports D1 D2
[   11.210881] pci 0000:00:13.2: PME# supported from D0 D1 D2 D3hot
[   11.210891] pci 0000:00:13.2: PME# disabled
[   11.211001] pci 0000:00:13.2: System wakeup disabled by ACPI
[   11.211147] pci 0000:00:14.0: [1002:4385] type 00 class 0x0c0500
[   11.211165] pci 0000:00:14.0: calling sb600_disable_hpet_bar+0x0/0x50
[   11.211268] pci 0000:00:14.0: calling force_disable_hpet_msi+0x0/0x10
[   11.211283] pci 0000:00:14.0: calling sb600_hpet_quirk+0x0/0x50
[   11.211499] pci 0000:00:14.3: [1002:439d] type 00 class 0x060100
[   11.211792] pci 0000:00:14.4: [1002:4384] type 01 class 0x060401
[   11.211961] pci 0000:00:14.4: System wakeup disabled by ACPI
[   11.212083] pci 0000:00:14.5: [1002:4399] type 00 class 0x0c0310
[   11.212108] pci 0000:00:14.5: reg 0x10: [mem 0xfdbfd000-0xfdbfdfff]
[   11.212301] pci 0000:00:14.5: System wakeup disabled by ACPI
[   11.212451] pci 0000:00:15.0: [1002:43a0] type 01 class 0x060400
[   11.212570] pci 0000:00:15.0: supports D1 D2
[   11.212675] pci 0000:00:15.0: System wakeup disabled by ACPI
[   11.212801] pci 0000:00:16.0: [1002:4397] type 00 class 0x0c0310
[   11.212824] pci 0000:00:16.0: reg 0x10: [mem 0xfdbfe000-0xfdbfefff]
[   11.213004] pci 0000:00:16.0: System wakeup disabled by ACPI
[   11.213120] pci 0000:00:16.2: [1002:4396] type 00 class 0x0c0320
[   11.213151] pci 0000:00:16.2: reg 0x10: [mem 0xfdbffc00-0xfdbffcff]
[   11.213281] pci 0000:00:16.2: supports D1 D2
[   11.213287] pci 0000:00:16.2: PME# supported from D0 D1 D2 D3hot
[   11.213296] pci 0000:00:16.2: PME# disabled
[   11.213396] pci 0000:00:16.2: System wakeup disabled by ACPI
[   11.213525] pci 0000:00:18.0: [1022:1200] type 00 class 0x060000
[   11.213537] pci 0000:00:18.0: calling quirk_mmio_always_on+0x0/0x10
[   11.213760] pci 0000:00:18.1: [1022:1201] type 00 class 0x060000
[   11.213769] pci 0000:00:18.1: calling quirk_mmio_always_on+0x0/0x10
[   11.213969] pci 0000:00:18.2: [1022:1202] type 00 class 0x060000
[   11.213995] pci 0000:00:18.2: calling quirk_mmio_always_on+0x0/0x10
[   11.214223] pci 0000:00:18.3: [1022:1203] type 00 class 0x060000
[   11.214233] pci 0000:00:18.3: calling quirk_mmio_always_on+0x0/0x10
[   11.214474] pci 0000:00:18.4: [1022:1204] type 00 class 0x060000
[   11.214483] pci 0000:00:18.4: calling quirk_mmio_always_on+0x0/0x10
[   11.214735] pci_bus 0000:00: fixups for bus
[   11.214743] pci 0000:00:02.0: scanning [bus 0f-0f] behind bridge, pass 0
[   11.214850] pci_bus 0000:0f: scanning bus
[   11.214874] pci 0000:0f:00.0: [1002:95c5] type 00 class 0x030000
[   11.214906] pci 0000:0f:00.0: reg 0x10: [mem 0xd0000000-0xdfffffff 64bit pref]
[   11.214933] pci 0000:0f:00.0: reg 0x18: [mem 0xfe9e0000-0xfe9effff 64bit]
[   11.214951] pci 0000:0f:00.0: reg 0x20: [io  0xe000-0xe0ff]
[   11.214980] pci 0000:0f:00.0: reg 0x30: [mem 0xfe9c0000-0xfe9dffff pref]
[   11.214998] pci 0000:0f:00.0: calling quirk_no_pm_reset+0x0/0x20
[   11.215064] pci 0000:0f:00.0: supports D1 D2
[   11.215207] pci 0000:0f:00.1: [1002:aa28] type 00 class 0x040300
[   11.215239] pci 0000:0f:00.1: reg 0x10: [mem 0xfe9fc000-0xfe9fffff 64bit]
[   11.215371] pci 0000:0f:00.1: supports D1 D2
[   11.221517] pci_bus 0000:0f: fixups for bus
[   11.221526] pci 0000:00:02.0: PCI bridge to [bus 0f]
[   11.221537] pci 0000:00:02.0:   bridge window [io  0xe000-0xefff]
[   11.221546] pci 0000:00:02.0:   bridge window [mem 0xfe900000-0xfe9fffff]
[   11.221556] pci 0000:00:02.0:   bridge window [mem 0xd0000000-0xdfffffff 64bit pref]
[   11.221564] pci_bus 0000:0f: bus scan returning with max=0f
[   11.221573] pci 0000:00:03.0: scanning [bus 0e-0e] behind bridge, pass 0
[   11.221694] pci_bus 0000:0e: scanning bus
[   11.221718] pci 0000:0e:00.0: [1002:6759] type 00 class 0x030000
[   11.221751] pci 0000:0e:00.0: reg 0x10: [mem 0xc0000000-0xcfffffff 64bit pref]
[   11.221773] pci 0000:0e:00.0: reg 0x18: [mem 0xfe8c0000-0xfe8dffff 64bit]
[   11.221787] pci 0000:0e:00.0: reg 0x20: [io  0xd000-0xd0ff]
[   11.221809] pci 0000:0e:00.0: reg 0x30: [mem 0xfe8a0000-0xfe8bffff pref]
[   11.221830] pci 0000:0e:00.0: calling quirk_no_pm_reset+0x0/0x20
[   11.221902] pci 0000:0e:00.0: supports D1 D2
[   11.222058] pci 0000:0e:00.1: [1002:aa90] type 00 class 0x040300
[   11.222107] pci 0000:0e:00.1: reg 0x10: [mem 0xfe8fc000-0xfe8fffff 64bit]
[   11.222248] pci 0000:0e:00.1: supports D1 D2
[   11.228303] pci_bus 0000:0e: fixups for bus
[   11.228311] pci 0000:00:03.0: PCI bridge to [bus 0e]
[   11.228322] pci 0000:00:03.0:   bridge window [io  0xd000-0xdfff]
[   11.228330] pci 0000:00:03.0:   bridge window [mem 0xfe800000-0xfe8fffff]
[   11.228340] pci 0000:00:03.0:   bridge window [mem 0xc0000000-0xcfffffff 64bit pref]
[   11.228348] pci_bus 0000:0e: bus scan returning with max=0e
[   11.228357] pci 0000:00:05.0: scanning [bus 0d-0d] behind bridge, pass 0
[   11.228474] pci_bus 0000:0d: scanning bus
[   11.228502] pci 0000:0d:00.0: [10ec:8168] type 00 class 0x020000
[   11.228532] pci 0000:0d:00.0: reg 0x10: [io  0xc800-0xc8ff]
[   11.228569] pci 0000:0d:00.0: reg 0x18: [mem 0xbffff000-0xbfffffff 64bit pref]
[   11.228596] pci 0000:0d:00.0: reg 0x20: [mem 0xbfff8000-0xbfffbfff 64bit pref]
[   11.228616] pci 0000:0d:00.0: reg 0x30: [mem 0xfe7e0000-0xfe7fffff pref]
[   11.228721] pci 0000:0d:00.0: supports D1 D2
[   11.228726] pci 0000:0d:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[   11.228736] pci 0000:0d:00.0: PME# disabled
[   11.235087] pci_bus 0000:0d: fixups for bus
[   11.235095] pci 0000:00:05.0: PCI bridge to [bus 0d]
[   11.235106] pci 0000:00:05.0:   bridge window [io  0xc000-0xcfff]
[   11.235113] pci 0000:00:05.0:   bridge window [mem 0xfe700000-0xfe7fffff]
[   11.235124] pci 0000:00:05.0:   bridge window [mem 0xbff00000-0xbfffffff 64bit pref]
[   11.235131] pci_bus 0000:0d: bus scan returning with max=0d
[   11.235140] pci 0000:00:06.0: scanning [bus 0c-0c] behind bridge, pass 0
[   11.235255] pci_bus 0000:0c: scanning bus
[   11.235284] pci 0000:0c:00.0: [10ec:8168] type 00 class 0x020000
[   11.235310] pci 0000:0c:00.0: reg 0x10: [io  0xb800-0xb8ff]
[   11.235350] pci 0000:0c:00.0: reg 0x18: [mem 0xbfeff000-0xbfefffff 64bit pref]
[   11.235377] pci 0000:0c:00.0: reg 0x20: [mem 0xbfef8000-0xbfefbfff 64bit pref]
[   11.235396] pci 0000:0c:00.0: reg 0x30: [mem 0xfe6e0000-0xfe6fffff pref]
[   11.235500] pci 0000:0c:00.0: supports D1 D2
[   11.235505] pci 0000:0c:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[   11.235515] pci 0000:0c:00.0: PME# disabled
[   11.241848] pci_bus 0000:0c: fixups for bus
[   11.241856] pci 0000:00:06.0: PCI bridge to [bus 0c]
[   11.241867] pci 0000:00:06.0:   bridge window [io  0xb000-0xbfff]
[   11.241874] pci 0000:00:06.0:   bridge window [mem 0xfe600000-0xfe6fffff]
[   11.241885] pci 0000:00:06.0:   bridge window [mem 0xbfe00000-0xbfefffff 64bit pref]
[   11.241892] pci_bus 0000:0c: bus scan returning with max=0c
[   11.241901] pci 0000:00:09.0: scanning [bus 0b-0b] behind bridge, pass 0
[   11.242016] pci_bus 0000:0b: scanning bus
[   11.242049] pci 0000:0b:00.0: [1033:0194] type 00 class 0x0c0330
[   11.242088] pci 0000:0b:00.0: reg 0x10: [mem 0xfe5fe000-0xfe5fffff 64bit]
[   11.242240] pci 0000:0b:00.0: PME# supported from D0 D3hot D3cold
[   11.242252] pci 0000:0b:00.0: PME# disabled
[   11.248634] pci_bus 0000:0b: fixups for bus
[   11.248642] pci 0000:00:09.0: PCI bridge to [bus 0b]
[   11.248655] pci 0000:00:09.0:   bridge window [mem 0xfe500000-0xfe5fffff]
[   11.248665] pci_bus 0000:0b: bus scan returning with max=0b
[   11.248674] pci 0000:00:0a.0: scanning [bus 0a-0a] behind bridge, pass 0
[   11.248785] pci_bus 0000:0a: scanning bus
[   11.248810] pci 0000:0a:00.0: [14f1:8210] type 00 class 0x040000
[   11.248854] pci 0000:0a:00.0: reg 0x10: [mem 0xfe200000-0xfe3fffff 64bit]
[   11.249057] pci 0000:0a:00.0: supports D1 D2
[   11.249062] pci 0000:0a:00.0: PME# supported from D0 D1 D2 D3hot
[   11.249072] pci 0000:0a:00.0: PME# disabled
[   11.255427] pci_bus 0000:0a: fixups for bus
[   11.255435] pci 0000:00:0a.0: PCI bridge to [bus 0a]
[   11.255447] pci 0000:00:0a.0:   bridge window [mem 0xfe200000-0xfe3fffff]
[   11.255458] pci_bus 0000:0a: bus scan returning with max=0a
[   11.255466] pci 0000:00:0b.0: scanning [bus 09-09] behind bridge, pass 0
[   11.255580] pci_bus 0000:09: scanning bus
[   11.255603] pci 0000:09:00.0: [1002:6759] type 00 class 0x030000
[   11.255631] pci 0000:09:00.0: reg 0x10: [mem 0xa0000000-0xafffffff 64bit pref]
[   11.255652] pci 0000:09:00.0: reg 0x18: [mem 0xfe1c0000-0xfe1dffff 64bit]
[   11.255667] pci 0000:09:00.0: reg 0x20: [io  0xa000-0xa0ff]
[   11.255688] pci 0000:09:00.0: reg 0x30: [mem 0xfe1a0000-0xfe1bffff pref]
[   11.255707] pci 0000:09:00.0: calling quirk_no_pm_reset+0x0/0x20
[   11.255774] pci 0000:09:00.0: supports D1 D2
[   11.255912] pci 0000:09:00.1: [1002:aa90] type 00 class 0x040300
[   11.255943] pci 0000:09:00.1: reg 0x10: [mem 0xfe1fc000-0xfe1fffff 64bit]
[   11.256095] pci 0000:09:00.1: supports D1 D2
[   11.262216] pci_bus 0000:09: fixups for bus
[   11.262224] pci 0000:00:0b.0: PCI bridge to [bus 09]
[   11.262234] pci 0000:00:0b.0:   bridge window [io  0xa000-0xafff]
[   11.262242] pci 0000:00:0b.0:   bridge window [mem 0xfe100000-0xfe1fffff]
[   11.262252] pci 0000:00:0b.0:   bridge window [mem 0xa0000000-0xafffffff 64bit pref]
[   11.262260] pci_bus 0000:09: bus scan returning with max=09
[   11.262268] pci 0000:00:0c.0: scanning [bus 05-08] behind bridge, pass 0
[   11.262412] pci_bus 0000:05: scanning bus
[   11.262439] pci 0000:05:00.0: [10b5:8613] type 01 class 0x060400
[   11.262463] pci 0000:05:00.0: reg 0x10: [mem 0xfdee0000-0xfdefffff]
[   11.262609] pci 0000:05:00.0: PME# supported from D0 D3hot D3cold
[   11.262619] pci 0000:05:00.0: PME# disabled
[   11.269003] pci_bus 0000:05: fixups for bus
[   11.269011] pci 0000:00:0c.0: PCI bridge to [bus 05-08]
[   11.269022] pci 0000:00:0c.0:   bridge window [io  0x8000-0x9fff]
[   11.269030] pci 0000:00:0c.0:   bridge window [mem 0xfde00000-0xfe0fffff]
[   11.269042] pci 0000:05:00.0: scanning [bus 06-08] behind bridge, pass 0
[   11.269152] pci_bus 0000:06: scanning bus
[   11.269179] pci 0000:06:01.0: [10b5:8613] type 01 class 0x060400
[   11.269321] pci 0000:06:01.0: PME# supported from D0 D3hot D3cold
[   11.269330] pci 0000:06:01.0: PME# disabled
[   11.269492] pci 0000:06:02.0: [10b5:8613] type 01 class 0x060400
[   11.269651] pci 0000:06:02.0: PME# supported from D0 D3hot D3cold
[   11.269662] pci 0000:06:02.0: PME# disabled
[   11.269847] pci_bus 0000:06: fixups for bus
[   11.269853] pci 0000:05:00.0: PCI bridge to [bus 06-08]
[   11.269865] pci 0000:05:00.0:   bridge window [io  0x8000-0x9fff]
[   11.269887] pci 0000:05:00.0:   bridge window [mem 0xfdf00000-0xfe0fffff]
[   11.269900] pci 0000:06:01.0: scanning [bus 08-08] behind bridge, pass 0
[   11.269995] pci_bus 0000:08: scanning bus
[   11.270029] pci 0000:08:00.0: [1033:0194] type 00 class 0x0c0330
[   11.270065] pci 0000:08:00.0: reg 0x10: [mem 0xfe0fe000-0xfe0fffff 64bit]
[   11.270238] pci 0000:08:00.0: PME# supported from D0 D3hot
[   11.270248] pci 0000:08:00.0: PME# disabled
[   11.275800] pci_bus 0000:08: fixups for bus
[   11.275808] pci 0000:06:01.0: PCI bridge to [bus 08]
[   11.275822] pci 0000:06:01.0:   bridge window [mem 0xfe000000-0xfe0fffff]
[   11.275834] pci_bus 0000:08: bus scan returning with max=08
[   11.275843] pci 0000:06:02.0: scanning [bus 07-07] behind bridge, pass 0
[   11.275958] pci_bus 0000:07: scanning bus
[   11.275986] pci 0000:07:00.0: [1b4b:9123] type 00 class 0x010601
[   11.276013] pci 0000:07:00.0: reg 0x10: [io  0x9800-0x9807]
[   11.276031] pci 0000:07:00.0: reg 0x14: [io  0x9400-0x9403]
[   11.276049] pci 0000:07:00.0: reg 0x18: [io  0x9000-0x9007]
[   11.276066] pci 0000:07:00.0: reg 0x1c: [io  0x8800-0x8803]
[   11.276084] pci 0000:07:00.0: reg 0x20: [io  0x8400-0x840f]
[   11.276101] pci 0000:07:00.0: reg 0x24: [mem 0xfdfff800-0xfdffffff]
[   11.276120] pci 0000:07:00.0: reg 0x30: [mem 0xfdfe0000-0xfdfeffff pref]
[   11.276154] pci 0000:07:00.0: calling quirk_dma_func1_alias+0x0/0x30
[   11.276228] pci 0000:07:00.0: PME# supported from D3hot
[   11.276239] pci 0000:07:00.0: PME# disabled
[   11.276407] pci_bus 0000:07: fixups for bus
[   11.276413] pci 0000:06:02.0: PCI bridge to [bus 07]
[   11.276425] pci 0000:06:02.0:   bridge window [io  0x8000-0x9fff]
[   11.276435] pci 0000:06:02.0:   bridge window [mem 0xfdf00000-0xfdffffff]
[   11.276448] pci_bus 0000:07: bus scan returning with max=07
[   11.276457] pci 0000:06:01.0: scanning [bus 08-08] behind bridge, pass 1
[   11.276470] pci 0000:06:02.0: scanning [bus 07-07] behind bridge, pass 1
[   11.276482] pci_bus 0000:06: bus scan returning with max=08
[   11.276505] pci 0000:05:00.0: scanning [bus 06-08] behind bridge, pass 1
[   11.276532] pci_bus 0000:05: bus scan returning with max=08
[   11.276541] pci 0000:00:0d.0: scanning [bus 04-04] behind bridge, pass 0
[   11.276656] pci_bus 0000:04: scanning bus
[   11.276692] pci 0000:04:00.0: [1033:0194] type 00 class 0x0c0330
[   11.276725] pci 0000:04:00.0: reg 0x10: [mem 0xfddfe000-0xfddfffff 64bit]
[   11.276879] pci 0000:04:00.0: PME# supported from D0 D3hot D3cold
[   11.276890] pci 0000:04:00.0: PME# disabled
[   11.282575] pci_bus 0000:04: fixups for bus
[   11.282583] pci 0000:00:0d.0: PCI bridge to [bus 04]
[   11.282595] pci 0000:00:0d.0:   bridge window [mem 0xfdd00000-0xfddfffff]
[   11.282606] pci_bus 0000:04: bus scan returning with max=04
[   11.282617] pci 0000:00:14.4: scanning [bus 03-03] behind bridge, pass 0
[   11.282691] pci_bus 0000:03: scanning bus
[   11.282728] pci 0000:03:06.0: [13f6:0111] type 00 class 0x040100
[   11.282765] pci 0000:03:06.0: reg 0x10: [io  0x7800-0x78ff]
[   11.282913] pci 0000:03:06.0: supports D1 D2
[   11.283114] pci_bus 0000:03: fixups for bus
[   11.283119] pci 0000:00:14.4: PCI bridge to [bus 03] (subtractive decode)
[   11.283130] pci 0000:00:14.4:   bridge window [io  0x7000-0x7fff]
[   11.283143] pci 0000:00:14.4:   bridge window [io  0x0000-0x0cf7 window] (subtractive decode)
[   11.283152] pci 0000:00:14.4:   bridge window [io  0x0d00-0xffff window] (subtractive decode)
[   11.283161] pci 0000:00:14.4:   bridge window [mem 0x000a0000-0x000bffff window] (subtractive decode)
[   11.283170] pci 0000:00:14.4:   bridge window [mem 0x000d0000-0x000dffff window] (subtractive decode)
[   11.283179] pci 0000:00:14.4:   bridge window [mem 0xa0000000-0xdfffffff window] (subtractive decode)
[   11.283188] pci 0000:00:14.4:   bridge window [mem 0xf0000000-0xfebfffff window] (subtractive decode)
[   11.283197] pci_bus 0000:03: bus scan returning with max=03
[   11.283209] pci 0000:00:15.0: scanning [bus 02-02] behind bridge, pass 0
[   11.283334] pci_bus 0000:02: scanning bus
[   11.283344] pci_bus 0000:02: fixups for bus
[   11.283350] pci 0000:00:15.0: PCI bridge to [bus 02]
[   11.283371] pci_bus 0000:02: bus scan returning with max=02
[   11.283381] pci 0000:00:02.0: scanning [bus 0f-0f] behind bridge, pass 1
[   11.283397] pci 0000:00:03.0: scanning [bus 0e-0e] behind bridge, pass 1
[   11.283412] pci 0000:00:05.0: scanning [bus 0d-0d] behind bridge, pass 1
[   11.283439] pci 0000:00:06.0: scanning [bus 0c-0c] behind bridge, pass 1
[   11.283453] pci 0000:00:09.0: scanning [bus 0b-0b] behind bridge, pass 1
[   11.283466] pci 0000:00:0a.0: scanning [bus 0a-0a] behind bridge, pass 1
[   11.283480] pci 0000:00:0b.0: scanning [bus 09-09] behind bridge, pass 1
[   11.283493] pci 0000:00:0c.0: scanning [bus 05-08] behind bridge, pass 1
[   11.283507] pci 0000:00:0d.0: scanning [bus 04-04] behind bridge, pass 1
[   11.283523] pci 0000:00:14.4: scanning [bus 03-03] behind bridge, pass 1
[   11.283535] pci 0000:00:15.0: scanning [bus 02-02] behind bridge, pass 1
[   11.283550] pci_bus 0000:00: bus scan returning with max=0f
[   11.283612] pci_bus 0000:00: on NUMA node 0
[   11.283975] xen: registering gsi 13 triggering 1 polarity 0
[   11.284539] ACPI: PCI Interrupt Link [LNKA] (IRQs 4 7 *10 11 14 15)
[   11.284682] ACPI: PCI Interrupt Link [LNKB] (IRQs 4 7 10 *11 14 15)
[   11.284829] ACPI: PCI Interrupt Link [LNKC] (IRQs 4 7 *10 11 14 15)
[   11.284961] ACPI: PCI Interrupt Link [LNKD] (IRQs 4 7 *10 11 14 15)
[   11.285066] ACPI: PCI Interrupt Link [LNKE] (IRQs 4 7 10 *11 14 15)
[   11.285152] ACPI: PCI Interrupt Link [LNKF] (IRQs 4 *7 10 11 14 15)
[   11.285236] ACPI: PCI Interrupt Link [LNKG] (IRQs 4 7 *10 11 14 15)
[   11.285324] ACPI: PCI Interrupt Link [LNKH] (IRQs 4 7 *10 11 14 15)
[   11.285597] xen:balloon: Initialising balloon driver
[   11.285818] xen_balloon: Initialising balloon driver
[   11.286578] vgaarb: setting as boot device: PCI:0000:0f:00.0
[   11.286587] vgaarb: device added: PCI:0000:0f:00.0,decodes=io+mem,owns=io+mem,locks=none
[   11.286600] vgaarb: device added: PCI:0000:0e:00.0,decodes=io+mem,owns=none,locks=none
[   11.286615] vgaarb: device added: PCI:0000:09:00.0,decodes=io+mem,owns=none,locks=none
[   11.286627] vgaarb: loaded
[   11.286632] vgaarb: bridge control possible 0000:09:00.0
[   11.286637] vgaarb: bridge control possible 0000:0e:00.0
[   11.286642] vgaarb: bridge control possible 0000:0f:00.0
[   11.286799] SCSI subsystem initialized
[   11.286856] libata version 3.00 loaded.
[   11.286940] ACPI: bus type USB registered
[   11.287000] usbcore: registered new interface driver usbfs
[   11.287033] usbcore: registered new interface driver hub
[   11.287116] usbcore: registered new device driver usb
[   11.287174] Linux video capture interface: v2.00
[   11.287282] pps_core: LinuxPPS API ver. 1 registered
[   11.287288] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[   11.287310] PTP clock support registered
[   11.287456] Advanced Linux Sound Architecture Driver Initialized.
[   11.287468] PCI: Using ACPI for IRQ routing
[   11.298031] PCI: pci_cache_line_size set to 64 bytes
[   11.298053] pci 0000:0f:00.0: BAR 0: reserving [mem 0xd0000000-0xdfffffff flags 0x14220c] (d=0, p=0)
[   11.298062] pci 0000:0f:00.0: BAR 2: reserving [mem 0xfe9e0000-0xfe9effff flags 0x140204] (d=0, p=0)
[   11.298071] pci 0000:0f:00.0: BAR 4: reserving [io  0xe000-0xe0ff flags 0x40101] (d=0, p=0)
[   11.298082] pci 0000:0f:00.1: BAR 0: reserving [mem 0xfe9fc000-0xfe9fffff flags 0x140204] (d=0, p=0)
[   11.298095] pci 0000:0e:00.1: BAR 0: reserving [mem 0xfe8fc000-0xfe8fffff flags 0x140204] (d=0, p=0)
[   11.298107] pci 0000:0d:00.0: BAR 0: reserving [io  0xc800-0xc8ff flags 0x40101] (d=0, p=0)
[   11.298115] pci 0000:0d:00.0: BAR 2: reserving [mem 0xbffff000-0xbfffffff flags 0x14220c] (d=0, p=0)
[   11.298124] pci 0000:0d:00.0: BAR 4: reserving [mem 0xbfff8000-0xbfffbfff flags 0x14220c] (d=0, p=0)
[   11.298136] pci 0000:0c:00.0: BAR 0: reserving [io  0xb800-0xb8ff flags 0x40101] (d=0, p=0)
[   11.298144] pci 0000:0c:00.0: BAR 2: reserving [mem 0xbfeff000-0xbfefffff flags 0x14220c] (d=0, p=0)
[   11.298153] pci 0000:0c:00.0: BAR 4: reserving [mem 0xbfef8000-0xbfefbfff flags 0x14220c] (d=0, p=0)
[   11.298164] pci 0000:0b:00.0: BAR 0: reserving [mem 0xfe5fe000-0xfe5fffff flags 0x140204] (d=0, p=0)
[   11.298176] pci 0000:0a:00.0: BAR 0: reserving [mem 0xfe200000-0xfe3fffff flags 0x140204] (d=0, p=0)
[   11.298190] pci 0000:09:00.1: BAR 0: reserving [mem 0xfe1fc000-0xfe1fffff flags 0x140204] (d=0, p=0)
[   11.298201] pci 0000:05:00.0: BAR 0: reserving [mem 0xfdee0000-0xfdefffff flags 0x40200] (d=0, p=0)
[   11.298214] pci 0000:08:00.0: BAR 0: reserving [mem 0xfe0fe000-0xfe0fffff flags 0x140204] (d=0, p=0)
[   11.298226] pci 0000:07:00.0: BAR 0: reserving [io  0x9800-0x9807 flags 0x40101] (d=0, p=0)
[   11.298234] pci 0000:07:00.0: BAR 1: reserving [io  0x9400-0x9403 flags 0x40101] (d=0, p=0)
[   11.298242] pci 0000:07:00.0: BAR 2: reserving [io  0x9000-0x9007 flags 0x40101] (d=0, p=0)
[   11.298250] pci 0000:07:00.0: BAR 3: reserving [io  0x8800-0x8803 flags 0x40101] (d=0, p=0)
[   11.298258] pci 0000:07:00.0: BAR 4: reserving [io  0x8400-0x840f flags 0x40101] (d=0, p=0)
[   11.298266] pci 0000:07:00.0: BAR 5: reserving [mem 0xfdfff800-0xfdffffff flags 0x40200] (d=0, p=0)
[   11.298277] pci 0000:04:00.0: BAR 0: reserving [mem 0xfddfe000-0xfddfffff flags 0x140204] (d=0, p=0)
[   11.298321] pci 0000:00:11.0: BAR 0: reserving [io  0x3000-0x3007 flags 0x40101] (d=0, p=0)
[   11.298330] pci 0000:00:11.0: BAR 1: reserving [io  0x2000-0x2003 flags 0x40101] (d=0, p=0)
[   11.298338] pci 0000:00:11.0: BAR 2: reserving [io  0x1000-0x1007 flags 0x40101] (d=0, p=0)
[   11.298346] pci 0000:00:11.0: BAR 3: reserving [io  0x4800-0x4803 flags 0x40101] (d=0, p=0)
[   11.298355] pci 0000:00:11.0: BAR 4: reserving [io  0x3800-0x380f flags 0x40101] (d=0, p=0)
[   11.298363] pci 0000:00:11.0: BAR 5: reserving [mem 0xfdbff000-0xfdbff3ff flags 0x40200] (d=0, p=0)
[   11.298373] pci 0000:00:12.0: BAR 0: reserving [mem 0xfdbfb000-0xfdbfbfff flags 0x40200] (d=0, p=0)
[   11.298384] pci 0000:00:12.2: BAR 0: reserving [mem 0xfdbff400-0xfdbff4ff flags 0x40200] (d=0, p=0)
[   11.298395] pci 0000:00:13.0: BAR 0: reserving [mem 0xfdbfc000-0xfdbfcfff flags 0x40200] (d=0, p=0)
[   11.298406] pci 0000:00:13.2: BAR 0: reserving [mem 0xfdbff800-0xfdbff8ff flags 0x40200] (d=0, p=0)
[   11.298422] pci 0000:03:06.0: BAR 0: reserving [io  0x7800-0x78ff flags 0x40101] (d=0, p=0)
[   11.298432] pci 0000:00:14.5: BAR 0: reserving [mem 0xfdbfd000-0xfdbfdfff flags 0x40200] (d=0, p=0)
[   11.298445] pci 0000:00:16.0: BAR 0: reserving [mem 0xfdbfe000-0xfdbfefff flags 0x40200] (d=0, p=0)
[   11.298455] pci 0000:00:16.2: BAR 0: reserving [mem 0xfdbffc00-0xfdbffcff flags 0x40200] (d=0, p=0)
[   11.298479] pci 0000:0e:00.0: BAR 0: reserving [mem 0xc0000000-0xcfffffff flags 0x14220c] (d=1, p=1)
[   11.298488] pci 0000:0e:00.0: BAR 2: reserving [mem 0xfe8c0000-0xfe8dffff flags 0x140204] (d=1, p=1)
[   11.298497] pci 0000:0e:00.0: BAR 4: reserving [io  0xd000-0xd0ff flags 0x40101] (d=1, p=1)
[   11.298521] pci 0000:09:00.0: BAR 0: reserving [mem 0xa0000000-0xafffffff flags 0x14220c] (d=1, p=1)
[   11.298530] pci 0000:09:00.0: BAR 2: reserving [mem 0xfe1c0000-0xfe1dffff flags 0x140204] (d=1, p=1)
[   11.298538] pci 0000:09:00.0: BAR 4: reserving [io  0xa000-0xa0ff flags 0x40101] (d=1, p=1)
[   11.298588] e820: reserve RAM buffer [mem 0x00099000-0x0009ffff]
[   11.299143] Bluetooth: Core ver 2.20
[   11.299172] NET: Registered protocol family 31
[   11.299177] Bluetooth: HCI device and connection manager initialized
[   11.299201] Bluetooth: HCI socket layer initialized
[   11.299209] Bluetooth: L2CAP socket layer initialized
[   11.299269] Bluetooth: SCO socket layer initialized
[   11.299770] Switched to clocksource xen
[   11.300062] FS-Cache: Loaded
[   11.300275] pnp: PnP ACPI init
[   11.300590] system 00:00: [mem 0xfec20000-0xfec200ff] could not be reserved
[   11.300659] system 00:00: Plug and Play ACPI device, IDs PNP0c02 (active)
[   11.300835] system 00:01: [mem 0xf6000000-0xf6003fff] has been reserved
[   11.300845] system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active)
[   11.300980] xen: registering gsi 8 triggering 1 polarity 0
[   11.301039] pnp 00:02: Plug and Play ACPI device, IDs PNP0b00 (active)
[   11.301460] xen: registering gsi 4 triggering 1 polarity 0
[   11.301465] Already setup the GSI :4
[   11.301471] pnp 00:03: [dma 0 disabled]
[   11.301554] pnp 00:03: Plug and Play ACPI device, IDs PNP0501 (active)
[   11.301792] system 00:04: [io  0x0600-0x06df] has been reserved
[   11.301801] system 00:04: [io  0x0ae0-0x0aef] has been reserved
[   11.301810] system 00:04: Plug and Play ACPI device, IDs PNP0c02 (active)
[   11.302087] system 00:05: [mem 0xfec00000-0xfec00fff] could not be reserved
[   11.302095] system 00:05: [mem 0xfee00000-0xfee00fff] has been reserved
[   11.302104] system 00:05: Plug and Play ACPI device, IDs PNP0c02 (active)
[   11.302508] system 00:06: [io  0x04d0-0x04d1] has been reserved
[   11.302516] system 00:06: [io  0x040b] has been reserved
[   11.302522] system 00:06: [io  0x04d6] has been reserved
[   11.302529] system 00:06: [io  0x0c00-0x0c01] has been reserved
[   11.302536] system 00:06: [io  0x0c14] has been reserved
[   11.302543] system 00:06: [io  0x0c50-0x0c51] has been reserved
[   11.302550] system 00:06: [io  0x0c52] has been reserved
[   11.302556] system 00:06: [io  0x0c6c] has been reserved
[   11.302578] system 00:06: [io  0x0c6f] has been reserved
[   11.302585] system 00:06: [io  0x0cd0-0x0cd1] has been reserved
[   11.302605] system 00:06: [io  0x0cd2-0x0cd3] has been reserved
[   11.302611] system 00:06: [io  0x0cd4-0x0cd5] has been reserved
[   11.302618] system 00:06: [io  0x0cd6-0x0cd7] has been reserved
[   11.302624] system 00:06: [io  0x0cd8-0x0cdf] has been reserved
[   11.302630] system 00:06: [io  0x0800-0x089f] could not be reserved
[   11.302637] system 00:06: [io  0x0b00-0x0b1f] has been reserved
[   11.302643] system 00:06: [io  0x0b20-0x0b3f] has been reserved
[   11.302649] system 00:06: [io  0x0900-0x090f] has been reserved
[   11.302655] system 00:06: [io  0x0910-0x091f] has been reserved
[   11.302662] system 00:06: [io  0xfe00-0xfefe] has been reserved
[   11.302668] system 00:06: [mem 0xffb80000-0xffbfffff] has been reserved
[   11.302675] system 00:06: [mem 0xfec10000-0xfec1001f] has been reserved
[   11.302681] system 00:06: [mem 0xfed80000-0xfed80fff] has been reserved
[   11.302689] system 00:06: Plug and Play ACPI device, IDs PNP0c02 (active)
[   11.302846] system 00:07: [mem 0xe0000000-0xefffffff] has been reserved
[   11.302857] system 00:07: Plug and Play ACPI device, IDs PNP0c02 (active)
[   11.303144] system 00:08: [mem 0x00000000-0x0009ffff] could not be reserved
[   11.303154] system 00:08: [mem 0x000c0000-0x000cffff] could not be reserved
[   11.303164] system 00:08: [mem 0x000e0000-0x000fffff] could not be reserved
[   11.303174] system 00:08: [mem 0x00100000-0x9fffffff] could not be reserved
[   11.303183] system 00:08: [mem 0xfec00000-0xffffffff] could not be reserved
[   11.303194] system 00:08: Plug and Play ACPI device, IDs PNP0c01 (active)
[   11.303349] pnp: PnP ACPI: found 9 devices
[   11.303689] pciback 0000:0e:00.0: seizing device
[   11.303710] pciback 0000:0e:00.1: seizing device
[   11.303741] pciback 0000:0b:00.0: seizing device
[   11.303754] pciback 0000:0a:00.0: seizing device
[   11.303766] pciback 0000:09:00.0: seizing device
[   11.303778] pciback 0000:09:00.1: seizing device
[   11.303822] pciback 0000:08:00.0: seizing device
[   11.303837] pciback 0000:07:00.0: seizing device
[   11.303853] pciback 0000:04:00.0: seizing device
[   11.303899] pciback 0000:03:06.0: seizing device
[   11.313218] PM-Timer failed consistency check  (0xffffff) - aborting.
[   11.313351] pci 0000:00:02.0: PCI bridge to [bus 0f]
[   11.313359] pci 0000:00:02.0:   bridge window [io  0xe000-0xefff]
[   11.313369] pci 0000:00:02.0:   bridge window [mem 0xfe900000-0xfe9fffff]
[   11.313377] pci 0000:00:02.0:   bridge window [mem 0xd0000000-0xdfffffff 64bit pref]
[   11.313390] pci 0000:00:03.0: PCI bridge to [bus 0e]
[   11.313396] pci 0000:00:03.0:   bridge window [io  0xd000-0xdfff]
[   11.313405] pci 0000:00:03.0:   bridge window [mem 0xfe800000-0xfe8fffff]
[   11.313414] pci 0000:00:03.0:   bridge window [mem 0xc0000000-0xcfffffff 64bit pref]
[   11.313426] pci 0000:00:05.0: PCI bridge to [bus 0d]
[   11.313432] pci 0000:00:05.0:   bridge window [io  0xc000-0xcfff]
[   11.313441] pci 0000:00:05.0:   bridge window [mem 0xfe700000-0xfe7fffff]
[   11.313449] pci 0000:00:05.0:   bridge window [mem 0xbff00000-0xbfffffff 64bit pref]
[   11.313461] pci 0000:00:06.0: PCI bridge to [bus 0c]
[   11.313468] pci 0000:00:06.0:   bridge window [io  0xb000-0xbfff]
[   11.313477] pci 0000:00:06.0:   bridge window [mem 0xfe600000-0xfe6fffff]
[   11.313485] pci 0000:00:06.0:   bridge window [mem 0xbfe00000-0xbfefffff 64bit pref]
[   11.313497] pci 0000:00:09.0: PCI bridge to [bus 0b]
[   11.313506] pci 0000:00:09.0:   bridge window [mem 0xfe500000-0xfe5fffff]
[   11.313518] pci 0000:00:0a.0: PCI bridge to [bus 0a]
[   11.313527] pci 0000:00:0a.0:   bridge window [mem 0xfe200000-0xfe3fffff]
[   11.313540] pci 0000:00:0b.0: PCI bridge to [bus 09]
[   11.313546] pci 0000:00:0b.0:   bridge window [io  0xa000-0xafff]
[   11.313555] pci 0000:00:0b.0:   bridge window [mem 0xfe100000-0xfe1fffff]
[   11.313564] pci 0000:00:0b.0:   bridge window [mem 0xa0000000-0xafffffff 64bit pref]
[   11.313576] pci 0000:06:01.0: PCI bridge to [bus 08]
[   11.313586] pci 0000:06:01.0:   bridge window [mem 0xfe000000-0xfe0fffff]
[   11.313601] pci 0000:06:02.0: PCI bridge to [bus 07]
[   11.313607] pci 0000:06:02.0:   bridge window [io  0x8000-0x9fff]
[   11.313617] pci 0000:06:02.0:   bridge window [mem 0xfdf00000-0xfdffffff]
[   11.313632] pci 0000:05:00.0: PCI bridge to [bus 06-08]
[   11.313639] pci 0000:05:00.0:   bridge window [io  0x8000-0x9fff]
[   11.313649] pci 0000:05:00.0:   bridge window [mem 0xfdf00000-0xfe0fffff]
[   11.313664] pci 0000:00:0c.0: PCI bridge to [bus 05-08]
[   11.313670] pci 0000:00:0c.0:   bridge window [io  0x8000-0x9fff]
[   11.313679] pci 0000:00:0c.0:   bridge window [mem 0xfde00000-0xfe0fffff]
[   11.313692] pci 0000:00:0d.0: PCI bridge to [bus 04]
[   11.313701] pci 0000:00:0d.0:   bridge window [mem 0xfdd00000-0xfddfffff]
[   11.313713] pci 0000:00:14.4: PCI bridge to [bus 03]
[   11.313753] pci 0000:00:14.4:   bridge window [io  0x7000-0x7fff]
[   11.313773] pci 0000:00:15.0: PCI bridge to [bus 02]
[   11.313792] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[   11.313798] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[   11.313804] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[   11.313810] pci_bus 0000:00: resource 7 [mem 0x000d0000-0x000dffff window]
[   11.313816] pci_bus 0000:00: resource 8 [mem 0xa0000000-0xdfffffff window]
[   11.313823] pci_bus 0000:00: resource 9 [mem 0xf0000000-0xfebfffff window]
[   11.313829] pci_bus 0000:0f: resource 0 [io  0xe000-0xefff]
[   11.313834] pci_bus 0000:0f: resource 1 [mem 0xfe900000-0xfe9fffff]
[   11.313840] pci_bus 0000:0f: resource 2 [mem 0xd0000000-0xdfffffff 64bit pref]
[   11.313847] pci_bus 0000:0e: resource 0 [io  0xd000-0xdfff]
[   11.313853] pci_bus 0000:0e: resource 1 [mem 0xfe800000-0xfe8fffff]
[   11.313858] pci_bus 0000:0e: resource 2 [mem 0xc0000000-0xcfffffff 64bit pref]
[   11.313866] pci_bus 0000:0d: resource 0 [io  0xc000-0xcfff]
[   11.313871] pci_bus 0000:0d: resource 1 [mem 0xfe700000-0xfe7fffff]
[   11.313877] pci_bus 0000:0d: resource 2 [mem 0xbff00000-0xbfffffff 64bit pref]
[   11.313884] pci_bus 0000:0c: resource 0 [io  0xb000-0xbfff]
[   11.313889] pci_bus 0000:0c: resource 1 [mem 0xfe600000-0xfe6fffff]
[   11.313895] pci_bus 0000:0c: resource 2 [mem 0xbfe00000-0xbfefffff 64bit pref]
[   11.313903] pci_bus 0000:0b: resource 1 [mem 0xfe500000-0xfe5fffff]
[   11.313909] pci_bus 0000:0a: resource 1 [mem 0xfe200000-0xfe3fffff]
[   11.313914] pci_bus 0000:09: resource 0 [io  0xa000-0xafff]
[   11.313920] pci_bus 0000:09: resource 1 [mem 0xfe100000-0xfe1fffff]
[   11.313925] pci_bus 0000:09: resource 2 [mem 0xa0000000-0xafffffff 64bit pref]
[   11.313933] pci_bus 0000:05: resource 0 [io  0x8000-0x9fff]
[   11.313938] pci_bus 0000:05: resource 1 [mem 0xfde00000-0xfe0fffff]
[   11.313944] pci_bus 0000:06: resource 0 [io  0x8000-0x9fff]
[   11.313949] pci_bus 0000:06: resource 1 [mem 0xfdf00000-0xfe0fffff]
[   11.313955] pci_bus 0000:08: resource 1 [mem 0xfe000000-0xfe0fffff]
[   11.313960] pci_bus 0000:07: resource 0 [io  0x8000-0x9fff]
[   11.313966] pci_bus 0000:07: resource 1 [mem 0xfdf00000-0xfdffffff]
[   11.313971] pci_bus 0000:04: resource 1 [mem 0xfdd00000-0xfddfffff]
[   11.313977] pci_bus 0000:03: resource 0 [io  0x7000-0x7fff]
[   11.313982] pci_bus 0000:03: resource 4 [io  0x0000-0x0cf7 window]
[   11.313988] pci_bus 0000:03: resource 5 [io  0x0d00-0xffff window]
[   11.313994] pci_bus 0000:03: resource 6 [mem 0x000a0000-0x000bffff window]
[   11.314000] pci_bus 0000:03: resource 7 [mem 0x000d0000-0x000dffff window]
[   11.314006] pci_bus 0000:03: resource 8 [mem 0xa0000000-0xdfffffff window]
[   11.314012] pci_bus 0000:03: resource 9 [mem 0xf0000000-0xfebfffff window]
[   11.314077] NET: Registered protocol family 2
[   11.314492] TCP established hash table entries: 16384 (order: 5, 131072 bytes)
[   11.314836] TCP bind hash table entries: 16384 (order: 8, 1048576 bytes)
[   11.315718] TCP: Hash tables configured (established 16384 bind 16384)
[   11.315786] TCP: reno registered
[   11.315828] UDP hash table entries: 1024 (order: 5, 163840 bytes)
[   11.315972] UDP-Lite hash table entries: 1024 (order: 5, 163840 bytes)
[   11.316226] NET: Registered protocol family 1
[   11.316275] pci 0000:00:11.0: calling quirk_msi_intx_disable_ati_bug+0x0/0x50
[   11.316325] pci 0000:00:12.0: calling quirk_usb_early_handoff+0x0/0x710
[   11.316545] xen: registering gsi 18 triggering 0 polarity 1
[   11.316572] xen: --> pirq=18 -> irq=18 (gsi=18)
[   11.393262] pci 0000:00:12.2: calling quirk_usb_early_handoff+0x0/0x710
[   11.393396] xen: registering gsi 17 triggering 0 polarity 1
[   11.393415] xen: --> pirq=17 -> irq=17 (gsi=17)
[   11.393579] pci 0000:00:13.0: calling quirk_usb_early_handoff+0x0/0x710
[   11.393704] xen: registering gsi 18 triggering 0 polarity 1
[   11.393710] Already setup the GSI :18
[   11.470003] pci 0000:00:13.2: calling quirk_usb_early_handoff+0x0/0x710
[   11.470131] xen: registering gsi 17 triggering 0 polarity 1
[   11.470137] Already setup the GSI :17
[   11.470299] pci 0000:00:14.5: calling quirk_usb_early_handoff+0x0/0x710
[   11.470422] xen: registering gsi 18 triggering 0 polarity 1
[   11.470427] Already setup the GSI :18
[   11.546671] pci 0000:00:16.0: calling quirk_usb_early_handoff+0x0/0x710
[   11.546798] xen: registering gsi 18 triggering 0 polarity 1
[   11.546804] Already setup the GSI :18
[   11.623352] pci 0000:00:16.2: calling quirk_usb_early_handoff+0x0/0x710
[   11.623480] xen: registering gsi 17 triggering 0 polarity 1
[   11.623486] Already setup the GSI :17
[   11.623640] pci 0000:00:18.0: calling quirk_amd_nb_node+0x0/0x80
[   11.623652] pci 0000:00:18.1: calling quirk_amd_nb_node+0x0/0x80
[   11.623662] pci 0000:00:18.2: calling quirk_amd_nb_node+0x0/0x80
[   11.623672] pci 0000:00:18.3: calling quirk_amd_nb_node+0x0/0x80
[   11.623682] pci 0000:00:18.4: calling quirk_amd_nb_node+0x0/0x80
[   11.623693] pci 0000:0f:00.0: calling pci_fixup_video+0x0/0xe0
[   11.623702] pci 0000:0f:00.0: Video device with shadowed ROM
[   11.623713] pciback 0000:0e:00.0: calling pci_fixup_video+0x0/0xe0
[   11.623733] pciback 0000:0b:00.0: calling quirk_usb_early_handoff+0x0/0x710
[   11.623858] xen: registering gsi 53 triggering 0 polarity 1
[   11.623874] xen: --> pirq=53 -> irq=53 (gsi=53)
[   11.623927] xen: registering gsi 48 triggering 0 polarity 1
[   11.623938] xen: --> pirq=48 -> irq=48 (gsi=48)
[   11.624009] pciback 0000:09:00.0: calling pci_fixup_video+0x0/0xe0
[   11.624035] pciback 0000:08:00.0: calling quirk_usb_early_handoff+0x0/0x710
[   11.624176] xen: registering gsi 54 triggering 0 polarity 1
[   11.624187] xen: --> pirq=54 -> irq=54 (gsi=54)
[   11.624235] xen: registering gsi 36 triggering 0 polarity 1
[   11.624246] xen: --> pirq=36 -> irq=36 (gsi=36)
[   11.624291] xen: registering gsi 37 triggering 0 polarity 1
[   11.624301] xen: --> pirq=37 -> irq=37 (gsi=37)
[   11.624345] xen: registering gsi 37 triggering 0 polarity 1
[   11.624350] Already setup the GSI :37
[   11.624420] pciback 0000:04:00.0: calling quirk_usb_early_handoff+0x0/0x710
[   11.624547] xen: registering gsi 54 triggering 0 polarity 1
[   11.624553] Already setup the GSI :54
[   11.624594] xen: registering gsi 40 triggering 0 polarity 1
[   11.624604] xen: --> pirq=40 -> irq=40 (gsi=40)
[   11.624704] PCI: CLS 64 bytes, default 64
[   11.624873] Trying to unpack rootfs image as initramfs...
[   11.661483] Freeing initrd memory: 19672K (ffff880004000000 - ffff880005336000)
[   11.664383] Scanning for low memory corruption every 60 seconds
[   11.667303] sha1_ssse3: Neither AVX nor AVX2 nor SSSE3 is available/usable.
[   11.667312] sha256_ssse3: Neither AVX nor SSSE3 is available/usable.
[   11.667319] sha512_ssse3: Neither AVX nor SSSE3 is available/usable.
[   11.667325] AVX or AES-NI instructions are not detected.
[   11.667331] AVX instructions are not detected.
[   11.667336] AVX instructions are not detected.
[   11.667342] AVX2 or AES-NI instructions are not detected.
[   11.667348] AVX2 instructions are not detected.
[   11.668025] futex hash table entries: 2048 (order: 6, 262144 bytes)
[   11.668250] audit: initializing netlink subsys (disabled)
[   11.668340] audit: type=2000 audit(1429109460.043:1): initialized
[   11.668859] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[   11.674935] VFS: Disk quotas dquot_6.5.2
[   11.675050] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[   11.677206] ntfs: driver 2.1.31 [Flags: R/W].
[   11.677500] fuse init (API version 7.23)
[   11.678805] gfs2: GFS2 installed
[   11.678940] ceph: loaded (mds proto 32)
[   11.681332] bounce: pool size: 64 pages
[   11.681454] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250)
[   11.681483] io scheduler noop registered
[   11.681492] io scheduler deadline registered
[   11.681648] io scheduler cfq registered (default)
[   11.681925] crc32: CRC_LE_BITS = 64, CRC_BE BITS = 64
[   11.681933] crc32: self tests passed, processed 225944 bytes in 123523 nsec
[   11.682064] crc32c: CRC_LE_BITS = 64
[   11.682071] crc32c: self tests passed, processed 225944 bytes in 54732 nsec
[   11.691354] crc32_combine: 8373 self tests passed
[   11.700667] crc32c_combine: 8373 self tests passed
[   11.701059] xen: registering gsi 52 triggering 0 polarity 1
[   11.701092] xen: --> pirq=52 -> irq=52 (gsi=52)
[   11.701447] xen: registering gsi 52 triggering 0 polarity 1
[   11.701453] Already setup the GSI :52
[   11.701734] xen: registering gsi 52 triggering 0 polarity 1
[   11.701740] Already setup the GSI :52
[   11.702021] xen: registering gsi 53 triggering 0 polarity 1
[   11.702027] Already setup the GSI :53
[   11.702427] xen: registering gsi 54 triggering 0 polarity 1
[   11.702433] Already setup the GSI :54
[   11.702710] xen: registering gsi 54 triggering 0 polarity 1
[   11.702716] Already setup the GSI :54
[   11.703284] xen: registering gsi 16 triggering 0 polarity 1
[   11.703296] xen: --> pirq=16 -> irq=16 (gsi=16)
[   11.703948] xen: registering gsi 38 triggering 0 polarity 1
[   11.703971] xen: --> pirq=38 -> irq=38 (gsi=38)
[   11.704507] pcieport 0000:00:02.0: Signaling PME through PCIe PME interrupt
[   11.704521] pci 0000:0f:00.0: Signaling PME through PCIe PME interrupt
[   11.704528] pci 0000:0f:00.1: Signaling PME through PCIe PME interrupt
[   11.704539] pcie_pme 0000:00:02.0:pcie01: service driver pcie_pme loaded
[   11.704582] pcieport 0000:00:03.0: Signaling PME through PCIe PME interrupt
[   11.704591] pciback 0000:0e:00.0: Signaling PME through PCIe PME interrupt
[   11.704597] pciback 0000:0e:00.1: Signaling PME through PCIe PME interrupt
[   11.704607] pcie_pme 0000:00:03.0:pcie01: service driver pcie_pme loaded
[   11.704646] pcieport 0000:00:05.0: Signaling PME through PCIe PME interrupt
[   11.704653] pci 0000:0d:00.0: Signaling PME through PCIe PME interrupt
[   11.704663] pcie_pme 0000:00:05.0:pcie01: service driver pcie_pme loaded
[   11.704699] pcieport 0000:00:06.0: Signaling PME through PCIe PME interrupt
[   11.704707] pci 0000:0c:00.0: Signaling PME through PCIe PME interrupt
[   11.704716] pcie_pme 0000:00:06.0:pcie01: service driver pcie_pme loaded
[   11.704762] pcieport 0000:00:09.0: Signaling PME through PCIe PME interrupt
[   11.704769] pciback 0000:0b:00.0: Signaling PME through PCIe PME interrupt
[   11.704778] pcie_pme 0000:00:09.0:pcie01: service driver pcie_pme loaded
[   11.704810] pcieport 0000:00:0a.0: Signaling PME through PCIe PME interrupt
[   11.704817] pciback 0000:0a:00.0: Signaling PME through PCIe PME interrupt
[   11.704826] pcie_pme 0000:00:0a.0:pcie01: service driver pcie_pme loaded
[   11.704858] pcieport 0000:00:0b.0: Signaling PME through PCIe PME interrupt
[   11.704865] pciback 0000:09:00.0: Signaling PME through PCIe PME interrupt
[   11.704871] pciback 0000:09:00.1: Signaling PME through PCIe PME interrupt
[   11.704879] pcie_pme 0000:00:0b.0:pcie01: service driver pcie_pme loaded
[   11.704920] pcieport 0000:00:0c.0: Signaling PME through PCIe PME interrupt
[   11.704927] pcieport 0000:05:00.0: Signaling PME through PCIe PME interrupt
[   11.704933] pcieport 0000:06:01.0: Signaling PME through PCIe PME interrupt
[   11.704939] pciback 0000:08:00.0: Signaling PME through PCIe PME interrupt
[   11.704946] pcieport 0000:06:02.0: Signaling PME through PCIe PME interrupt
[   11.704951] pciback 0000:07:00.0: Signaling PME through PCIe PME interrupt
[   11.704960] pcie_pme 0000:00:0c.0:pcie01: service driver pcie_pme loaded
[   11.704993] pcieport 0000:00:0d.0: Signaling PME through PCIe PME interrupt
[   11.704999] pciback 0000:04:00.0: Signaling PME through PCIe PME interrupt
[   11.705008] pcie_pme 0000:00:0d.0:pcie01: service driver pcie_pme loaded
[   11.705050] pcieport 0000:00:15.0: Signaling PME through PCIe PME interrupt
[   11.705060] pcie_pme 0000:00:15.0:pcie01: service driver pcie_pme loaded
[   11.705091] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[   11.705242] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
[   11.705251] cpcihp_generic: Generic port I/O CompactPCI Hot Plug Driver version: 0.1
[   11.705259] cpcihp_generic: not configured, disabling.
[   11.705329] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[   11.706803] acpiphp_ibm: ibm_acpiphp_init: acpi_walk_namespace failed
[   11.706898] usbcore: registered new interface driver udlfb
[   11.706923] vesafb: mode is 1280x1024x32, linelength=5120, pages=0
[   11.706931] vesafb: scrolling: redraw
[   11.706939] vesafb: Truecolor: size=0:8:8:8, shift=0:16:8:0
[   11.708043] vesafb: framebuffer at 0xd0000000, mapped to 0xffffc90010980000, using 10240k, total 16384k
[   11.730105] Console: switching to colour frame buffer device 160x64
[   11.750612] fb0: VESA VGA frame buffer device
[   11.750991] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
[   11.751235] ACPI: Power Button [PWRB]
[   11.751433] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
[   11.751617] ACPI: Power Button [PWRF]
[   11.752487] Warning: Processor Platform Limit not supported.
[   11.753309] xen:xen_evtchn: Event-channel device installed
[   11.753979] xen: registering gsi 22 triggering 0 polarity 1
[   11.754131] xen: --> pirq=22 -> irq=22 (gsi=22)
[   11.780085] xen: registering gsi 40 triggering 0 polarity 1
[   11.780226] Already setup the GSI :40
[   12.789901] pciback 0000:04:00.0: restoring config space at offset 0x3c (was 0x100, writing 0x10a)
[   12.790145] pciback 0000:04:00.0: restoring config space at offset 0x10 (was 0x4, writing 0xfddfe004)
[   12.790378] pciback 0000:04:00.0: restoring config space at offset 0xc (was 0x0, writing 0x10)
[   12.790592] pciback 0000:04:00.0: restoring config space at offset 0x4 (was 0x100000, writing 0x100102)
[   12.790948] xen: registering gsi 38 triggering 0 polarity 1
[   12.791085] Already setup the GSI :38
[   12.816684] xen: registering gsi 37 triggering 0 polarity 1
[   12.816824] Already setup the GSI :37
[   13.663562] Switched to clocksource tsc
[   13.826545] pciback 0000:08:00.0: restoring config space at offset 0x3c (was 0x100, writing 0x107)
[   13.826790] pciback 0000:08:00.0: restoring config space at offset 0x10 (was 0x4, writing 0xfe0fe004)
[   13.827020] pciback 0000:08:00.0: restoring config space at offset 0xc (was 0x0, writing 0x10)
[   13.827235] pciback 0000:08:00.0: restoring config space at offset 0x4 (was 0x100000, writing 0x100102)
[   13.827597] xen: registering gsi 33 triggering 0 polarity 1
[   13.827747] xen: --> pirq=33 -> irq=33 (gsi=33)
[   13.853308] pciback 0000:09:00.0: enabling device (0000 -> 0003)
[   13.853490] xen: registering gsi 32 triggering 0 polarity 1
[   13.853636] xen: --> pirq=32 -> irq=32 (gsi=32)
[   13.853975] xen: registering gsi 47 triggering 0 polarity 1
[   13.854116] xen: --> pirq=47 -> irq=47 (gsi=47)
[   14.863260] pciback 0000:0a:00.0: restoring config space at offset 0x3c (was 0x100, writing 0x10a)
[   14.863515] pciback 0000:0a:00.0: restoring config space at offset 0x10 (was 0x4, writing 0xfe200004)
[   14.863746] pciback 0000:0a:00.0: restoring config space at offset 0xc (was 0x0, writing 0x10)
[   14.870320] pciback 0000:0a:00.0: restoring config space at offset 0x4 (was 0x100000, writing 0x100106)
[   14.877102] xen: registering gsi 48 triggering 0 polarity 1
[   14.883741] Already setup the GSI :48
[   15.899911] pciback 0000:0b:00.0: restoring config space at offset 0x3c (was 0x100, writing 0x10a)
[   15.906666] pciback 0000:0b:00.0: restoring config space at offset 0x10 (was 0x4, writing 0xfe5fe004)
[   15.913344] pciback 0000:0b:00.0: restoring config space at offset 0xc (was 0x0, writing 0x10)
[   15.919995] pciback 0000:0b:00.0: restoring config space at offset 0x4 (was 0x100000, writing 0x100102)
[   15.926749] xen: registering gsi 29 triggering 0 polarity 1
[   15.933343] xen: --> pirq=29 -> irq=29 (gsi=29)
[   15.966707] pciback 0000:0e:00.0: enabling device (0000 -> 0003)
[   15.973361] xen: registering gsi 28 triggering 0 polarity 1
[   15.979981] xen: --> pirq=28 -> irq=28 (gsi=28)
[   15.986974] xen_pciback: backend is vpci
[   15.993917] xen_acpi_processor: Uploading Xen processor PM info
[   16.002046] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[   16.010170] hpet_acpi_add: no address or irqs in _CRS
[   16.017186] Linux agpgart interface v0.103
[   16.024210] Hangcheck: starting hangcheck timer 0.9.1 (tick is 180 seconds, margin is 60 seconds).
[   16.030861] [drm] Initialized drm 1.1.0 20060810
[   16.037439] [drm] VGACON disable radeon kernel modesetting.
[   16.044018] [drm:radeon_init] *ERROR* No UMS support in radeon module!
[   16.055103] brd: module loaded
[   16.075830] loop: module loaded
[   16.082735] ahci 0000:00:11.0: version 3.0
[   16.089316] xen: registering gsi 19 triggering 0 polarity 1
[   16.095748] xen: --> pirq=19 -> irq=19 (gsi=19)
[   16.102323] ahci 0000:00:11.0: AHCI 0001.0200 32 slots 6 ports 6 Gbps 0x3f impl SATA mode
[   16.108708] ahci 0000:00:11.0: flags: 64bit ncq sntf ilck pm led clo pmp pio slum part 
[   16.117604] scsi host0: ahci
[   16.124323] scsi host1: ahci
[   16.130932] scsi host2: ahci
[   16.137372] scsi host3: ahci
[   16.143735] scsi host4: ahci
[   16.150044] scsi host5: ahci
[   16.156018] ata1: SATA max UDMA/133 abar m1024@0xfdbff000 port 0xfdbff100 irq 114
[   16.162034] ata2: SATA max UDMA/133 abar m1024@0xfdbff000 port 0xfdbff180 irq 115
[   16.167889] ata3: SATA max UDMA/133 abar m1024@0xfdbff000 port 0xfdbff200 irq 116
[   16.173679] ata4: SATA max UDMA/133 abar m1024@0xfdbff000 port 0xfdbff280 irq 117
[   16.179408] ata5: SATA max UDMA/133 abar m1024@0xfdbff000 port 0xfdbff300 irq 118
[   16.185137] ata6: SATA max UDMA/133 abar m1024@0xfdbff000 port 0xfdbff380 irq 119
[   16.190897] tun: Universal TUN/TAP device driver, 1.6
[   16.196417] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
[   16.202141] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI
[   16.207724] e1000: Copyright (c) 1999-2006 Intel Corporation.
[   16.213393] e1000e: Intel(R) PRO/1000 Network Driver - 2.3.2-k
[   16.218927] e1000e: Copyright(c) 1999 - 2014 Intel Corporation.
[   16.224579] igb: Intel(R) Gigabit Ethernet Network Driver - version 5.2.15-k
[   16.230268] igb: Copyright (c) 2007-2014 Intel Corporation.
[   16.236008] igbvf: Intel(R) Gigabit Virtual Function Network Driver - version 2.0.2-k
[   16.241729] igbvf: Copyright (c) 2009 - 2012 Intel Corporation.
[   16.247534] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
[   16.253311] xen: registering gsi 46 triggering 0 polarity 1
[   16.259024] xen: --> pirq=46 -> irq=46 (gsi=46)
[   16.264731] r8169 0000:0d:00.0: enabling Mem-Wr-Inval
[   16.270988] r8169 0000:0d:00.0 eth0: RTL8168d/8111d at 0xffffc9000077e000, 40:61:86:f4:67:d9, XID 081000c0 IRQ 122
[   16.276909] r8169 0000:0d:00.0 eth0: jumbo features [frames: 9200 bytes, tx checksumming: ko]
[   16.282840] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
[   16.288785] xen: registering gsi 51 triggering 0 polarity 1
[   16.294715] xen: --> pirq=51 -> irq=51 (gsi=51)
[   16.300637] r8169 0000:0c:00.0: enabling Mem-Wr-Inval
[   16.306918] r8169 0000:0c:00.0 eth1: RTL8168d/8111d at 0xffffc9001097e000, 40:61:86:f4:67:d8, XID 081000c0 IRQ 123
[   16.312951] r8169 0000:0c:00.0 eth1: jumbo features [frames: 9200 bytes, tx checksumming: ko]
[   16.318964] xen_netfront: Initialising Xen virtual ethernet driver
[   16.325419] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[   16.331497] ehci-pci: EHCI PCI platform driver
[   16.337756] xen: registering gsi 17 triggering 0 polarity 1
[   16.343780] Already setup the GSI :17
[   16.349842] QUIRK: Enable AMD PLL fix
[   16.355791] ehci-pci 0000:00:12.2: enabling bus mastering
[   16.361820] ehci-pci 0000:00:12.2: EHCI Host Controller
[   16.368192] ehci-pci 0000:00:12.2: new USB bus registered, assigned bus number 1
[   16.374222] ehci-pci 0000:00:12.2: applying AMD SB700/SB800/Hudson-2/3 EHCI dummy qh workaround
[   16.380278] ehci-pci 0000:00:12.2: debug port 1
[   16.386398] ehci-pci 0000:00:12.2: enabling Mem-Wr-Inval
[   16.392388] ehci-pci 0000:00:12.2: irq 17, io mem 0xfdbff400
[   16.406649] ehci-pci 0000:00:12.2: USB 2.0 started, EHCI 1.00
[   16.412674] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[   16.418417] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   16.424195] usb usb1: Product: EHCI Host Controller
[   16.429907] usb usb1: Manufacturer: Linux 4.0.0-20150415-xendevel-kp+ ehci_hcd
[   16.435677] usb usb1: SerialNumber: 0000:00:12.2
[   16.442170] hub 1-0:1.0: USB hub found
[   16.447962] hub 1-0:1.0: 5 ports detected
[   16.454532] xen: registering gsi 17 triggering 0 polarity 1
[   16.460291] Already setup the GSI :17
[   16.465979] ehci-pci 0000:00:13.2: enabling bus mastering
[   16.471714] ehci-pci 0000:00:13.2: EHCI Host Controller
[   16.477485] ehci-pci 0000:00:13.2: new USB bus registered, assigned bus number 2
[   16.483260] ehci-pci 0000:00:13.2: applying AMD SB700/SB800/Hudson-2/3 EHCI dummy qh workaround
[   16.489142] ehci-pci 0000:00:13.2: debug port 1
[   16.495174] ehci-pci 0000:00:13.2: enabling Mem-Wr-Inval
[   16.501176] ehci-pci 0000:00:13.2: irq 17, io mem 0xfdbff800
[   16.509954] ata2: SATA link down (SStatus 0 SControl 300)
[   16.516318] ata6: SATA link down (SStatus 0 SControl 300)
[   16.516576] ehci-pci 0000:00:13.2: USB 2.0 started, EHCI 1.00
[   16.516788] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
[   16.516789] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   16.516790] usb usb2: Product: EHCI Host Controller
[   16.516792] usb usb2: Manufacturer: Linux 4.0.0-20150415-xendevel-kp+ ehci_hcd
[   16.516793] usb usb2: SerialNumber: 0000:00:13.2
[   16.517131] hub 2-0:1.0: USB hub found
[   16.517143] hub 2-0:1.0: 5 ports detected
[   16.517713] xen: registering gsi 17 triggering 0 polarity 1
[   16.517714] Already setup the GSI :17
[   16.517739] ehci-pci 0000:00:16.2: enabling bus mastering
[   16.517766] ehci-pci 0000:00:16.2: EHCI Host Controller
[   16.517951] ehci-pci 0000:00:16.2: new USB bus registered, assigned bus number 3
[   16.517956] ehci-pci 0000:00:16.2: applying AMD SB700/SB800/Hudson-2/3 EHCI dummy qh workaround
[   16.517975] ehci-pci 0000:00:16.2: debug port 1
[   16.518057] ehci-pci 0000:00:16.2: enabling Mem-Wr-Inval
[   16.518066] ehci-pci 0000:00:16.2: irq 17, io mem 0xfdbffc00
[   16.526522] ehci-pci 0000:00:16.2: USB 2.0 started, EHCI 1.00
[   16.526621] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002
[   16.526622] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   16.526624] usb usb3: Product: EHCI Host Controller
[   16.526625] usb usb3: Manufacturer: Linux 4.0.0-20150415-xendevel-kp+ ehci_hcd
[   16.526626] usb usb3: SerialNumber: 0000:00:16.2
[   16.527056] hub 3-0:1.0: USB hub found
[   16.527072] hub 3-0:1.0: 4 ports detected
[   16.527556] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[   16.527567] ohci-pci: OHCI PCI platform driver
[   16.527809] xen: registering gsi 18 triggering 0 polarity 1
[   16.527813] Already setup the GSI :18
[   16.527841] ohci-pci 0000:00:12.0: enabling bus mastering
[   16.527858] ohci-pci 0000:00:12.0: OHCI PCI host controller
[   16.528059] ohci-pci 0000:00:12.0: new USB bus registered, assigned bus number 4
[   16.528216] ohci-pci 0000:00:12.0: irq 18, io mem 0xfdbfb000
[   16.584035] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001
[   16.584036] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   16.584037] usb usb4: Product: OHCI PCI host controller
[   16.584038] usb usb4: Manufacturer: Linux 4.0.0-20150415-xendevel-kp+ ohci_hcd
[   16.584039] usb usb4: SerialNumber: 0000:00:12.0
[   16.584406] hub 4-0:1.0: USB hub found
[   16.584423] hub 4-0:1.0: 5 ports detected
[   16.584975] xen: registering gsi 18 triggering 0 polarity 1
[   16.584977] Already setup the GSI :18
[   16.585003] ohci-pci 0000:00:13.0: enabling bus mastering
[   16.585010] ohci-pci 0000:00:13.0: OHCI PCI host controller
[   16.585182] ohci-pci 0000:00:13.0: new USB bus registered, assigned bus number 5
[   16.585253] ohci-pci 0000:00:13.0: irq 18, io mem 0xfdbfc000
[   16.640637] usb usb5: New USB device found, idVendor=1d6b, idProduct=0001
[   16.640639] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   16.640640] usb usb5: Product: OHCI PCI host controller
[   16.640641] usb usb5: Manufacturer: Linux 4.0.0-20150415-xendevel-kp+ ohci_hcd
[   16.640642] usb usb5: SerialNumber: 0000:00:13.0
[   16.641000] hub 5-0:1.0: USB hub found
[   16.641024] hub 5-0:1.0: 5 ports detected
[   16.641577] xen: registering gsi 18 triggering 0 polarity 1
[   16.641579] Already setup the GSI :18
[   16.641600] ohci-pci 0000:00:14.5: enabling bus mastering
[   16.641607] ohci-pci 0000:00:14.5: OHCI PCI host controller
[   16.641768] ohci-pci 0000:00:14.5: new USB bus registered, assigned bus number 6
[   16.641838] ohci-pci 0000:00:14.5: irq 18, io mem 0xfdbfd000
[   16.697340] usb usb6: New USB device found, idVendor=1d6b, idProduct=0001
[   16.697341] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   16.697342] usb usb6: Product: OHCI PCI host controller
[   16.697343] usb usb6: Manufacturer: Linux 4.0.0-20150415-xendevel-kp+ ohci_hcd
[   16.697344] usb usb6: SerialNumber: 0000:00:14.5
[   16.697718] hub 6-0:1.0: USB hub found
[   16.697733] hub 6-0:1.0: 2 ports detected
[   16.698155] xen: registering gsi 18 triggering 0 polarity 1
[   16.698158] Already setup the GSI :18
[   16.698183] ohci-pci 0000:00:16.0: enabling bus mastering
[   16.698200] ohci-pci 0000:00:16.0: OHCI PCI host controller
[   16.698449] ohci-pci 0000:00:16.0: new USB bus registered, assigned bus number 7
[   16.698538] ohci-pci 0000:00:16.0: irq 18, io mem 0xfdbfe000
[   16.753981] usb usb7: New USB device found, idVendor=1d6b, idProduct=0001
[   16.753982] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   16.753983] usb usb7: Product: OHCI PCI host controller
[   16.753984] usb usb7: Manufacturer: Linux 4.0.0-20150415-xendevel-kp+ ohci_hcd
[   16.753985] usb usb7: SerialNumber: 0000:00:16.0
[   16.754351] hub 7-0:1.0: USB hub found
[   16.754368] hub 7-0:1.0: 4 ports detected
[   16.754755] uhci_hcd: USB Universal Host Controller Interface driver
[   16.754847] usbcore: registered new interface driver usblp
[   16.754891] usbcore: registered new interface driver usb-storage
[   16.754985] usbcore: registered new interface driver usbserial
[   16.755020] usbcore: registered new interface driver cp210x
[   16.755145] usbserial: USB Serial support registered for cp210x
[   16.755184] usbcore: registered new interface driver cypress_m8
[   16.755208] usbserial: USB Serial support registered for DeLorme Earthmate USB
[   16.755233] usbserial: USB Serial support registered for HID->COM RS232 Adapter
[   16.755259] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter
[   16.755290] usbcore: registered new interface driver mos7720
[   16.755307] usbserial: USB Serial support registered for Moschip 2 port adapter
[   16.755338] usbcore: registered new interface driver mos7840
[   16.755358] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver
[   16.755462] i8042: PNP: No PS/2 controller found. Probing ports directly.
[   16.756164] serio: i8042 KBD port at 0x60,0x64 irq 1
[   16.756205] serio: i8042 AUX port at 0x60,0x64 irq 12
[   16.756738] mousedev: PS/2 mouse device common for all mice
[   16.757550] rtc_cmos 00:02: RTC can wake from S4
[   16.758042] rtc_cmos 00:02: rtc core: registered rtc_cmos as rtc0
[   16.758097] rtc_cmos 00:02: alarms up to one month, y3k, 114 bytes nvram
[   16.758393] ACPI Warning: SystemIO range 0x0000000000000b00-0x0000000000000b07 conflicts with OpRegion 0x0000000000000b00-0x0000000000000b0f (\SOR1) (20150204/utaddress-258)
[   16.758395] ACPI: This conflict may cause random problems and system instability
[   16.758396] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   16.758401] piix4_smbus 0000:00:14.0: SMBus Host Controller at 0xb00, revision 0
[   16.758549] ACPI Warning: SystemIO range 0x0000000000000b20-0x0000000000000b27 conflicts with OpRegion 0x0000000000000b20-0x0000000000000b2f (\SOR2) (20150204/utaddress-258)
[   16.758550] ACPI: This conflict may cause random problems and system instability
[   16.758550] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   16.758552] piix4_smbus 0000:00:14.0: Auxiliary SMBus Host Controller at 0xb20
[   16.758943] lirc_dev: IR Remote Control driver registered, major 248 
[   16.758963] IR NEC protocol handler initialized
[   16.758966] IR RC5(x/sz) protocol handler initialized
[   16.758968] IR RC6 protocol handler initialized
[   16.758970] IR JVC protocol handler initialized
[   16.758972] IR Sony protocol handler initialized
[   16.758975] IR SANYO protocol handler initialized
[   16.758977] IR Sharp protocol handler initialized
[   16.758979] IR MCE Keyboard/mouse protocol handler initialized
[   16.758982] IR LIRC bridge handler initialized
[   16.758984] IR XMP protocol handler initialized
[   16.758986] cx25821: driver version 0.0.106 loaded
[   16.759234] usbcore: registered new interface driver pvrusb2
[   16.759235] pvrusb2: V4L in-tree version:Hauppauge WinTV-PVR-USB2 MPEG2 Encoder/Tuner
[   16.759236] pvrusb2: Debug mask is 31 (0x1f)
[   16.759334] f71805f: Unsupported Fintek device, skipping
[   16.759444] f71882fg: Found f71889ed chip at 0x600, revision 16
[   16.759483] ACPI Warning: SystemIO range 0x0000000000000600-0x0000000000000607 conflicts with OpRegion 0x0000000000000605-0x0000000000000606 (\HMOR) (20150204/utaddress-258)
[   16.759484] ACPI: This conflict may cause random problems and system instability
[   16.759485] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   16.759680] f71882fg f71882fg.1536: Fan: 1 is in duty-cycle mode
[   16.759726] f71882fg f71882fg.1536: Fan: 2 is in duty-cycle mode
[   16.759796] f71882fg f71882fg.1536: Fan: 3 is in duty-cycle mode
[   16.893511] sp5100_tco: SP5100/SB800 TCO WatchDog Timer Driver v0.05
[   16.893602] sp5100_tco: PCI Revision ID: 0x41
[   16.893671] sp5100_tco: Using 0xfed80b00 for watchdog MMIO address
[   16.893709] sp5100_tco: Last reboot was not triggered by watchdog.
[   16.893909] sp5100_tco: initialized (0xffffc900113bcb00). heartbeat=60 sec (nowayout=0)
[   16.893916] xen_wdt: Xen WatchDog Timer Driver v0.01
[   16.893994] xen_wdt: cannot register miscdev on minor=130 (-16)
[   16.894006] wdt: probe of wdt failed with error -16
[   16.894579] device-mapper: ioctl: 4.30.0-ioctl (2014-12-22) initialised: dm-devel@redhat.com
[   16.894788] device-mapper: cache-policy-mq: version 1.3.0 loaded
[   16.894791] device-mapper: cache cleaner: version 1.0.0 loaded
[   16.894794] Bluetooth: Virtual HCI driver ver 1.5
[   16.894934] Bluetooth: HCI UART driver ver 2.2
[   16.894935] Bluetooth: HCI H4 protocol initialized
[   16.894936] Bluetooth: HCI BCSP protocol initialized
[   16.894937] Bluetooth: HCILL protocol initialized
[   16.894938] Bluetooth: HCIATH3K protocol initialized
[   16.894938] Bluetooth: HCI Three-wire UART (H5) protocol initialized
[   16.894986] usbcore: registered new interface driver bcm203x
[   16.895020] usbcore: registered new interface driver bpa10x
[   16.895054] usbcore: registered new interface driver bfusb
[   16.895094] usbcore: registered new interface driver btusb
[   16.895133] usbcore: registered new interface driver ath3k
[   16.895961] hidraw: raw HID events driver (C) Jiri Kosina
[   16.896287] usbcore: registered new interface driver usbhid
[   16.896288] usbhid: USB HID core driver
[   16.897960] xen: registering gsi 25 triggering 0 polarity 1
[   16.897977] xen: --> pirq=25 -> irq=25 (gsi=25)
[   16.898619] usbcore: registered new interface driver snd-usb-audio
[   16.898655] usbcore: registered new interface driver snd-ua101
[   16.898691] usbcore: registered new interface driver snd-usb-usx2y
[   16.898726] usbcore: registered new interface driver snd-usb-caiaq
[   16.898759] usbcore: registered new interface driver snd-usb-6fire
[   16.898822] Netfilter messages via NETLINK v0.30.
[   16.898830] nfnl_acct: registering with nfnetlink.
[   16.898895] nf_conntrack version 0.5.0 (16384 buckets, 65536 max)
[   16.899220] ctnetlink v0.93: registering with nfnetlink.
[   16.899672] xt_time: kernel timezone is -0000
[   16.899698] ip_set: protocol 6
[   16.899746] IPVS: Registered protocols ()
[   16.899886] IPVS: Connection hash table configured (size=4096, memory=64Kbytes)
[   16.899950] IPVS: Creating netns size=1832 id=0
[   17.003246] usb 4-5: new full-speed USB device number 2 using ohci-pci
[   17.089963] usb 7-3: new low-speed USB device number 2 using ohci-pci
[   17.250059] usb 7-3: New USB device found, idVendor=046d, idProduct=c517
[   17.250062] usb 7-3: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[   17.250063] usb 7-3: Product: USB Receiver
[   17.250064] usb 7-3: Manufacturer: Logitech
[   17.257790] input: Logitech USB Receiver as /devices/pci0000:00/0000:00:16.0/usb7/7-3/7-3:1.0/0003:046D:C517.0001/input/input5
[   17.262897] IPVS: ipvs loaded.
[   17.310693] logitech 0003:046D:C517.0001: input,hidraw0: USB HID v1.10 Keyboard [Logitech USB Receiver] on usb-0000:00:16.0-3/input0
[   17.318151] logitech 0003:046D:C517.0002: fixing up Logitech keyboard report descriptor
[   17.318818] input: Logitech USB Receiver as /devices/pci0000:00/0000:00:16.0/usb7/7-3/7-3:1.1/0003:046D:C517.0002/input/input6
[   17.370638] logitech 0003:046D:C517.0002: input,hiddev0,hidraw1: USB HID v1.10 Mouse [Logitech USB Receiver] on usb-0000:00:16.0-3/input1
[   17.403072] ip_tables: (C) 2000-2006 Netfilter Core Team
[   17.403174] TCP: cubic registered
[   17.403585] NET: Registered protocol family 10
[   17.404630] ip6_tables: (C) 2000-2006 Netfilter Core Team
[   17.447386] usb 4-5: New USB device found, idVendor=0a12, idProduct=0001
[   17.447388] usb 4-5: New USB device strings: Mfr=0, Product=2, SerialNumber=0
[   17.447389] usb 4-5: Product: EDRClassone
[   17.490067] sit: IPv6 over IPv4 tunneling driver
[   17.490416] NET: Registered protocol family 17
[   17.490493] bridge: automatic filtering via arp/ip/ip6tables has been deprecated. Update your scripts to load br_netfilter if you need this.
[   17.646936] Bridge firewalling registered
[   17.646940] Ebtables v2.0 registered
[   17.647203] Bluetooth: RFCOMM TTY layer initialized
[   17.647211] Bluetooth: RFCOMM socket layer initialized
[   17.647221] Bluetooth: RFCOMM ver 1.11
[   17.647227] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[   17.647228] Bluetooth: BNEP filters: protocol multicast
[   17.647263] Bluetooth: BNEP socket layer initialized
[   17.647265] Bluetooth: HIDP (Human Interface Emulation) ver 1.2
[   17.647268] Bluetooth: HIDP socket layer initialized
[   17.647316] Key type ceph registered
[   17.647569] libceph: loaded (mon/osd proto 15/24)
[   17.648942] registered taskstats version 1
[   17.650488] Btrfs loaded
[   17.811599] ata5: SATA link down (SStatus 0 SControl 300)
[   17.811644] console [netcon0] enabled
[   17.811646] netconsole: network logging started
[   17.817847] rtc_cmos 00:02: setting system clock to 2015-04-15 14:51:05 UTC (1429109465)
[   17.830566] ALSA device list:
[   17.830567]   #0: HDA ATI HDMI at 0xfe9fc000 irq 124
[   17.849858] ata4: SATA link down (SStatus 0 SControl 300)
[   18.016636] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[   18.024974] ata3: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[   18.034202] ata1.00: ATA-8: HGST HDN724040ALE640, MJAOA5E0, max UDMA/133
[   18.042590] ata1.00: 7814037168 sectors, multi 0: LBA48 NCQ (depth 31/32), AA
[   18.051679] ata3.00: ATA-8: Hitachi HDS722020ALA330, JKAOA20N, max UDMA/133
[   18.060183] ata3.00: 3907029168 sectors, multi 0: LBA48 NCQ (depth 31/32), AA
[   18.069407] ata1.00: configured for UDMA/133
[   18.078972] ata3.00: configured for UDMA/133
[   18.080524] scsi 0:0:0:0: Direct-Access     ATA      HGST HDN724040AL A5E0 PQ: 0 ANSI: 5
[   18.084372] sd 0:0:0:0: [sda] 7814037168 512-byte logical blocks: (4.00 TB/3.63 TiB)
[   18.084378] sd 0:0:0:0: [sda] 4096-byte physical blocks
[   18.085495] sd 0:0:0:0: [sda] Write Protect is off
[   18.085504] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[   18.085625] sd 0:0:0:0: Attached scsi generic sg0 type 0
[   18.085912] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[   18.097284] random: nonblocking pool is initialized
[   18.145878] scsi 2:0:0:0: Direct-Access     ATA      Hitachi HDS72202 A20N PQ: 0 ANSI: 5
[   18.153223]  sda: sda1 sda2 sda3 sda4
[   18.153356] sd 2:0:0:0: [sdb] 3907029168 512-byte logical blocks: (2.00 TB/1.81 TiB)
[   18.153425] sd 2:0:0:0: [sdb] Write Protect is off
[   18.153426] sd 2:0:0:0: Attached scsi generic sg1 type 0
[   18.153428] sd 2:0:0:0: [sdb] Mode Sense: 00 3a 00 00
[   18.153455] sd 2:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[   18.154810]  sdb: sdb1
[   18.155654] sd 2:0:0:0: [sdb] Attached SCSI disk
[   18.207814] sd 0:0:0:0: [sda] Attached SCSI disk
[   18.214889] Freeing unused kernel memory: 1112K (ffffffff82309000 - ffffffff8241f000)
[   18.221088] Write protecting the kernel read-only data: 18432k
[   18.235396] Freeing unused kernel memory: 140K (ffff880001bdd000 - ffff880001c00000)
[   18.242700] Freeing unused kernel memory: 1564K (ffff880002079000 - ffff880002200000)
[   18.314980] udevd[1589]: starting version 175
[   20.913317] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Opts: (null)
[   23.441248] udevd[1980]: starting version 175
[   26.247294] EXT4-fs (dm-0): re-mounted. Opts: (null)
[   39.956716] EXT4-fs (dm-0): re-mounted. Opts: barrier=1,errors=remount-ro
[   46.686274] Adding 2097148k swap on /dev/mapper/serveerstertje-swap.  Priority:-1 extents:1 across:2097148k 
[   48.635932] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: barrier=1,errors=remount-ro
[   50.725138] r8169 0000:0d:00.0 eth0: link down
[   50.725245] r8169 0000:0d:00.0 eth0: link down
[   50.815291] r8169 0000:0c:00.0 eth1: link down
[   50.815305] r8169 0000:0c:00.0 eth1: link down
[   52.385918] r8169 0000:0d:00.0 eth0: link up
[   52.939467] r8169 0000:0c:00.0 eth1: link up
[   88.227112] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Opts: barrier=1,errors=remount-ro
[  328.631892] device vif1.0 entered promiscuous mode
[  328.892038] device vif1.0-emu entered promiscuous mode
[  328.903311] xen_bridge: port 2(vif1.0-emu) entered forwarding state
[  328.903435] xen_bridge: port 2(vif1.0-emu) entered forwarding state
[  330.050366] pciback 0000:0a:00.0: restoring config space at offset 0x3c (was 0x100, writing 0x10a)
[  330.050451] pciback 0000:0a:00.0: restoring config space at offset 0x10 (was 0x4, writing 0xfe200004)
[  330.050477] pciback 0000:0a:00.0: restoring config space at offset 0xc (was 0x0, writing 0x10)
[  330.050503] pciback 0000:0a:00.0: restoring config space at offset 0x4 (was 0x100000, writing 0x100102)
[  330.476022] xen_pciback: vpci: 0000:0a:00.0: assign to virtual slot 0
[  330.476378] pciback 0000:0a:00.0: registering for 1
[  343.913716] xen_bridge: port 2(vif1.0-emu) entered forwarding state
[  352.315444] xen-blkback:ring-ref 8, event-channel 33, protocol 1 (x86_64-abi) persistent grants
[  352.326215] xen-blkback:ring-ref 9, event-channel 34, protocol 1 (x86_64-abi) persistent grants
[  352.429861] vif vif-1-0 vif1.0: Guest Rx ready
[  352.430131] xen_bridge: port 1(vif1.0) entered forwarding state
[  352.430192] xen_bridge: port 1(vif1.0) entered forwarding state
[  367.445140] xen_bridge: port 1(vif1.0) entered forwarding state

[-- Attachment #3: kp-lspci-before --]
[-- Type: application/octet-stream, Size: 93652 bytes --]

00:00.0 Host bridge: Advanced Micro Devices [AMD] nee ATI RD890 Northbridge only single slot PCI-e GFX Hydra part (rev 02)
	Subsystem: Advanced Micro Devices [AMD] nee ATI RD890 Northbridge only single slot PCI-e GFX Hydra part
	Control: I/O- Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ >SERR- <PERR- INTx-
	Capabilities: [f0] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [c4] HyperTransport: Slave or Primary Interface
		Command: BaseUnitID=0 UnitCnt=20 MastHost- DefDir- DUL-
		Link Control 0: CFlE- CST- CFE- <LkFail- Init+ EOC- TXO- <CRCErr=0 IsocEn- LSEn- ExtCTL- 64b-
		Link Config 0: MLWI=16bit DwFcIn- MLWO=16bit DwFcOut- LWI=16bit DwFcInEn- LWO=16bit DwFcOutEn-
		Link Control 1: CFlE- CST- CFE- <LkFail+ Init- EOC+ TXO+ <CRCErr=0 IsocEn- LSEn- ExtCTL- 64b-
		Link Config 1: MLWI=8bit DwFcIn- MLWO=8bit DwFcOut- LWI=8bit DwFcInEn- LWO=8bit DwFcOutEn-
		Revision ID: 3.00
		Link Frequency 0: [b]
		Link Error 0: <Prot- <Ovfl- <EOC- CTLTm-
		Link Frequency Capability 0: 200MHz+ 300MHz- 400MHz+ 500MHz- 600MHz+ 800MHz+ 1.0GHz+ 1.2GHz+ 1.4GHz- 1.6GHz- Vend-
		Feature Capability: IsocFC+ LDTSTOP+ CRCTM- ECTLT- 64bA+ UIDRD-
		Link Frequency 1: 200MHz
		Link Error 1: <Prot- <Ovfl- <EOC- CTLTm-
		Link Frequency Capability 1: 200MHz- 300MHz- 400MHz- 500MHz- 600MHz- 800MHz- 1.0GHz- 1.2GHz- 1.4GHz- 1.6GHz- Vend-
		Error Handling: PFlE- OFlE- PFE- OFE- EOCFE- RFE- CRCFE- SERRFE- CF- RE- PNFE- ONFE- EOCNFE- RNFE- CRCNFE- SERRNFE-
		Prefetchable memory behind bridge Upper: 00-00
		Bus Number: 00
	Capabilities: [40] HyperTransport: Retry Mode
	Capabilities: [54] HyperTransport: UnitID Clumping
	Capabilities: [9c] HyperTransport: #1a
	Capabilities: [70] MSI: Enable- Count=1/4 Maskable- 64bit-
		Address: 00000000  Data: 0000

00:00.2 IOMMU: Advanced Micro Devices [AMD] nee ATI RD990 I/O Memory Management Unit (IOMMU)
	Subsystem: Advanced Micro Devices [AMD] nee ATI RD990 I/O Memory Management Unit (IOMMU)
	Control: I/O- Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 10
	Capabilities: [40] Secure device <?>
	Capabilities: [54] MSI: Enable+ Count=1/1 Maskable- 64bit+
		Address: 00000000fee0100c  Data: 4128
	Capabilities: [64] HyperTransport: MSI Mapping Enable+ Fixed+

00:02.0 PCI bridge: Advanced Micro Devices [AMD] nee ATI RD890 PCI to PCI bridge (PCI express gpp port B) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=0f, subordinate=0f, sec-latency=0
	I/O behind bridge: 0000e000-0000efff
	Memory behind bridge: fe900000-fe9fffff
	Prefetchable memory behind bridge: 00000000d0000000-00000000dfffffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA- VGA+ MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x8, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x8, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #1, PowerLimit 25.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device 5a11
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:03.0 PCI bridge: Advanced Micro Devices [AMD] nee ATI RD890 PCI to PCI bridge (PCI express gpp port C) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=0e, subordinate=0e, sec-latency=0
	I/O behind bridge: 0000d000-0000dfff
	Memory behind bridge: fe800000-fe8fffff
	Prefetchable memory behind bridge: 00000000c0000000-00000000cfffffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #1, Speed 5GT/s, Width x8, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x8, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #3, PowerLimit 25.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device 5a11
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:05.0 PCI bridge: Advanced Micro Devices [AMD] nee ATI RD890 PCI to PCI bridge (PCI express gpp port E) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=0d, subordinate=0d, sec-latency=0
	I/O behind bridge: 0000c000-0000cfff
	Memory behind bridge: fe700000-fe7fffff
	Prefetchable memory behind bridge: 00000000bff00000-00000000bfffffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #1, Speed 5GT/s, Width x1, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #5, PowerLimit 75.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device 5a11
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:06.0 PCI bridge: Advanced Micro Devices [AMD] nee ATI RD890 PCI to PCI bridge (PCI express gpp port F) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=0c, subordinate=0c, sec-latency=0
	I/O behind bridge: 0000b000-0000bfff
	Memory behind bridge: fe600000-fe6fffff
	Prefetchable memory behind bridge: 00000000bfe00000-00000000bfefffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #2, Speed 5GT/s, Width x1, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #6, PowerLimit 75.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device 5a11
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:09.0 PCI bridge: Advanced Micro Devices [AMD] nee ATI RD890 PCI to PCI bridge (PCI express gpp port H) (prog-if 00 [Normal decode])
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=0b, subordinate=0b, sec-latency=0
	I/O behind bridge: 0000f000-00000fff
	Memory behind bridge: fe500000-fe5fffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #4, Speed 5GT/s, Width x1, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt+
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #9, PowerLimit 75.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device 5a11
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:0a.0 PCI bridge: Advanced Micro Devices [AMD] nee ATI RD890 PCI to PCI bridge (external gfx1 port A) (prog-if 00 [Normal decode])
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=0a, subordinate=0a, sec-latency=0
	I/O behind bridge: 0000f000-00000fff
	Memory behind bridge: fe200000-fe3fffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #5, Speed 2.5GT/s, Width x1, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #2, PowerLimit 75.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device 5a11
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:0b.0 PCI bridge: Advanced Micro Devices [AMD] nee ATI RD890 PCI to PCI bridge (NB-SB link) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=09, subordinate=09, sec-latency=0
	I/O behind bridge: 0000a000-0000afff
	Memory behind bridge: fe100000-fe1fffff
	Prefetchable memory behind bridge: 00000000a0000000-00000000afffffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x8, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x8, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #5, PowerLimit 25.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device 5a11
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:0c.0 PCI bridge: Advanced Micro Devices [AMD] nee ATI RD890S PCI Express bridge for GPP2 port 1 (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=05, subordinate=08, sec-latency=0
	I/O behind bridge: 00008000-00009fff
	Memory behind bridge: fde00000-fe0fffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #1, Speed 5GT/s, Width x8, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x4, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #6, PowerLimit 25.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device 5a11
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:0d.0 PCI bridge: Advanced Micro Devices [AMD] nee ATI RD890 PCI to PCI bridge (external gfx1 port B) (prog-if 00 [Normal decode])
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=04, subordinate=04, sec-latency=0
	I/O behind bridge: 0000f000-00000fff
	Memory behind bridge: fdd00000-fddfffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x4, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt+
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #4, PowerLimit 75.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device 5a11
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:11.0 SATA controller: Advanced Micro Devices [AMD] nee ATI SB7x0/SB8x0/SB9x0 SATA Controller [AHCI mode] (rev 40) (prog-if 01 [AHCI 1.0])
	Subsystem: Micro-Star International Co., Ltd. Device 7640
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz+ UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx+
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 114
	Region 0: I/O ports at 3000 [size=8]
	Region 1: I/O ports at 2000 [size=4]
	Region 2: I/O ports at 1000 [size=8]
	Region 3: I/O ports at 4800 [size=4]
	Region 4: I/O ports at 3800 [size=16]
	Region 5: Memory at fdbff000 (32-bit, non-prefetchable) [size=1K]
	Capabilities: [50] MSI: Enable+ Count=8/8 Maskable- 64bit+
		Address: 00000000fee0100c  Data: 4000
	Capabilities: [70] SATA HBA v1.0 InCfgSpace
	Capabilities: [a4] PCI Advanced Features
		AFCap: TP+ FLR+
		AFCtrl: FLR-
		AFStatus: TP-
	Kernel driver in use: ahci

00:12.0 USB controller: Advanced Micro Devices [AMD] nee ATI SB7x0/SB8x0/SB9x0 USB OHCI0 Controller (prog-if 10 [OHCI])
	Subsystem: Micro-Star International Co., Ltd. Device 7640
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap- 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 18
	Region 0: Memory at fdbfb000 (32-bit, non-prefetchable) [size=4K]
	Kernel driver in use: ohci-pci

00:12.2 USB controller: Advanced Micro Devices [AMD] nee ATI SB7x0/SB8x0/SB9x0 USB EHCI Controller (prog-if 20 [EHCI])
	Subsystem: Micro-Star International Co., Ltd. Device 7640
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin B routed to IRQ 17
	Region 0: Memory at fdbff400 (32-bit, non-prefetchable) [size=256]
	Capabilities: [c0] Power Management version 2
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0+,D1+,D2+,D3hot+,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
		Bridge: PM- B3+
	Capabilities: [e4] Debug port: BAR=1 offset=00e0
	Kernel driver in use: ehci-pci

00:13.0 USB controller: Advanced Micro Devices [AMD] nee ATI SB7x0/SB8x0/SB9x0 USB OHCI0 Controller (prog-if 10 [OHCI])
	Subsystem: Micro-Star International Co., Ltd. Device 7640
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap- 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 18
	Region 0: Memory at fdbfc000 (32-bit, non-prefetchable) [size=4K]
	Kernel driver in use: ohci-pci

00:13.2 USB controller: Advanced Micro Devices [AMD] nee ATI SB7x0/SB8x0/SB9x0 USB EHCI Controller (prog-if 20 [EHCI])
	Subsystem: Micro-Star International Co., Ltd. Device 7640
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin B routed to IRQ 17
	Region 0: Memory at fdbff800 (32-bit, non-prefetchable) [size=256]
	Capabilities: [c0] Power Management version 2
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0+,D1+,D2+,D3hot+,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
		Bridge: PM- B3+
	Capabilities: [e4] Debug port: BAR=1 offset=00e0
	Kernel driver in use: ehci-pci

00:14.0 SMBus: Advanced Micro Devices [AMD] nee ATI SBx00 SMBus Controller (rev 41)
	Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap- 66MHz+ UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Kernel driver in use: piix4_smbus

00:14.3 ISA bridge: Advanced Micro Devices [AMD] nee ATI SB7x0/SB8x0/SB9x0 LPC host controller (rev 40)
	Subsystem: Micro-Star International Co., Ltd. Device 7640
	Control: I/O+ Mem+ BusMaster+ SpecCycle+ MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz+ UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0

00:14.4 PCI bridge: Advanced Micro Devices [AMD] nee ATI SBx00 PCI to PCI Bridge (rev 40) (prog-if 01 [Subtractive decode])
	Control: I/O+ Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap- 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64
	Bus: primary=00, secondary=03, subordinate=03, sec-latency=64
	I/O behind bridge: 00007000-00007fff
	Memory behind bridge: fff00000-000fffff
	Prefetchable memory behind bridge: fff00000-000fffff
	Secondary status: 66MHz- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-

00:14.5 USB controller: Advanced Micro Devices [AMD] nee ATI SB7x0/SB8x0/SB9x0 USB OHCI2 Controller (prog-if 10 [OHCI])
	Subsystem: Micro-Star International Co., Ltd. Device 7640
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap- 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin C routed to IRQ 18
	Region 0: Memory at fdbfd000 (32-bit, non-prefetchable) [size=4K]
	Kernel driver in use: ohci-pci

00:15.0 PCI bridge: Advanced Micro Devices [AMD] nee ATI SB700/SB800/SB900 PCI to PCI bridge (PCIE port 0) (prog-if 00 [Normal decode])
	Control: I/O- Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=02, subordinate=02, sec-latency=0
	I/O behind bridge: 0000f000-00000fff
	Memory behind bridge: fff00000-000fffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #247, Speed 2.5GT/s, Width x1, ASPM L0s L1, Latency L0 <64ns, L1 <1us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed unknown, Width x16, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #32, PowerLimit 75.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet- Interlock-
			Changed: MRL- PresDet- LinkState-
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd-
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit+
		Address: 00000000fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device 0000
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Kernel driver in use: pcieport

00:16.0 USB controller: Advanced Micro Devices [AMD] nee ATI SB7x0/SB8x0/SB9x0 USB OHCI0 Controller (prog-if 10 [OHCI])
	Subsystem: Micro-Star International Co., Ltd. Device 7640
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap- 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 18
	Region 0: Memory at fdbfe000 (32-bit, non-prefetchable) [size=4K]
	Kernel driver in use: ohci-pci

00:16.2 USB controller: Advanced Micro Devices [AMD] nee ATI SB7x0/SB8x0/SB9x0 USB EHCI Controller (prog-if 20 [EHCI])
	Subsystem: Micro-Star International Co., Ltd. Device 7640
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin B routed to IRQ 17
	Region 0: Memory at fdbffc00 (32-bit, non-prefetchable) [size=256]
	Capabilities: [c0] Power Management version 2
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0+,D1+,D2+,D3hot+,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
		Bridge: PM- B3+
	Capabilities: [e4] Debug port: BAR=1 offset=00e0
	Kernel driver in use: ehci-pci

00:18.0 Host bridge: Advanced Micro Devices [AMD] Family 10h Processor HyperTransport Configuration
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Capabilities: [80] HyperTransport: Host or Secondary Interface
		Command: WarmRst+ DblEnd- DevNum=0 ChainSide- HostHide+ Slave- <EOCErr- DUL-
		Link Control: CFlE- CST- CFE- <LkFail- Init+ EOC- TXO- <CRCErr=0 IsocEn- LSEn+ ExtCTL- 64b-
		Link Config: MLWI=16bit DwFcIn- MLWO=16bit DwFcOut- LWI=16bit DwFcInEn- LWO=16bit DwFcOutEn-
		Revision ID: 3.00
		Link Frequency: [b]
		Link Error: <Prot- <Ovfl- <EOC- CTLTm-
		Link Frequency Capability: 200MHz+ 300MHz- 400MHz+ 500MHz- 600MHz+ 800MHz+ 1.0GHz+ 1.2GHz+ 1.4GHz- 1.6GHz- Vend-
		Feature Capability: IsocFC+ LDTSTOP+ CRCTM- ECTLT- 64bA+ UIDRD- ExtRS- UCnfE-

00:18.1 Host bridge: Advanced Micro Devices [AMD] Family 10h Processor Address Map
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-

00:18.2 Host bridge: Advanced Micro Devices [AMD] Family 10h Processor DRAM Controller
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-

00:18.3 Host bridge: Advanced Micro Devices [AMD] Family 10h Processor Miscellaneous Control
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Capabilities: [f0] Secure device <?>
	Kernel driver in use: k10temp

00:18.4 Host bridge: Advanced Micro Devices [AMD] Family 10h Processor Link Control
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-

03:06.0 Multimedia audio controller: C-Media Electronics Inc CMI8738/CMI8768 PCI Audio (rev 10)
	Subsystem: C-Media Electronics Inc CMI8738/C3DX PCI Audio Device
	Control: I/O+ Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin A routed to IRQ 22
	Region 0: I/O ports at 7800 [size=256]
	Capabilities: [c0] Power Management version 2
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Kernel driver in use: pciback

04:00.0 USB controller: NEC Corporation uPD720200 USB 3.0 Host Controller (rev 03) (prog-if 30 [XHCI])
	Subsystem: Micro-Star International Co., Ltd. Device 4257
	Control: I/O- Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin A routed to IRQ 40
	Region 0: Memory at fddfe000 (64-bit, non-prefetchable) [size=8K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=375mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [70] MSI: Enable- Count=1/8 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [90] MSI-X: Enable- Count=8 Masked-
		Vector table: BAR=0 offset=00001000
		PBA: BAR=0 offset=00001080
	Capabilities: [a0] Express (v2) Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s unlimited, L1 unlimited
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr+ TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x1, ASPM L0s L1, Latency L0 <4us, L1 unlimited
			ClockPM+ Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM+ AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap- CGenEn- ChkCap- ChkEn-
	Capabilities: [140 v1] Device Serial Number ff-ff-ff-ff-ff-ff-ff-ff
	Capabilities: [150 v1] Latency Tolerance Reporting
		Max snoop latency: 0ns
		Max no snoop latency: 0ns
	Kernel driver in use: pciback

05:00.0 PCI bridge: PLX Technology, Inc. PEX 8613 12-lane, 3-Port PCI Express Gen 2 (5.0 GT/s) Switch (rev ba) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Region 0: Memory at fdee0000 (32-bit, non-prefetchable) [size=128K]
	Bus: primary=05, secondary=06, subordinate=08, sec-latency=0
	I/O behind bridge: 00008000-00009fff
	Memory behind bridge: fdf00000-fe0fffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [48] MSI: Enable+ Count=1/4 Maskable+ 64bit+
		Address: 00000000fee3f00c  Data: 4000
		Masking: 00000001  Pending: 00000000
	Capabilities: [68] Express (v2) Upstream Port, MSI 00
		DevCap:	MaxPayload 2048 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-SlotPowerLimit 25.000W
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x4, ASPM L0s L1, Latency L0 <1us, L1 <2us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x4, TrErr- Train- SlotClk- DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis-
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a4] Subsystem: PLX Technology, Inc. PEX 8613 12-lane, 3-Port PCI Express Gen 2 (5.0 GT/s) Switch
	Capabilities: [100 v1] Device Serial Number ba-86-01-10-b5-df-0e-00
	Capabilities: [fb4 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 1f, GenCap+ CGenEn- ChkCap+ ChkEn-
	Capabilities: [138 v1] Power Budgeting <?>
	Capabilities: [148 v1] Virtual Channel
		Caps:	LPEVC=1 RefClk=100ns PATEntryBits=4
		Arb:	Fixed+ WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=06 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32+ WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=WRR32 TC/VC=ff
			Status:	NegoPending- InProgress-
			Port Arbitration Table <?>
		VC1:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable- ID=1 ArbSelect=Fixed TC/VC=00
			Status:	NegoPending- InProgress-
	Capabilities: [448 v1] Vendor Specific Information: ID=0000 Rev=0 Len=0cc <?>
	Capabilities: [950 v1] Vendor Specific Information: ID=0001 Rev=0 Len=010 <?>
	Kernel driver in use: pcieport

06:01.0 PCI bridge: PLX Technology, Inc. PEX 8613 12-lane, 3-Port PCI Express Gen 2 (5.0 GT/s) Switch (rev ba) (prog-if 00 [Normal decode])
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=06, secondary=08, subordinate=08, sec-latency=0
	I/O behind bridge: 0000f000-00000fff
	Memory behind bridge: fe000000-fe0fffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [48] MSI: Enable+ Count=1/4 Maskable+ 64bit+
		Address: 00000000fee3f00c  Data: 4000
		Masking: 00000001  Pending: 00000000
	Capabilities: [68] Express (v2) Downstream Port (Slot+), MSI 00
		DevCap:	MaxPayload 2048 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #1, Speed 5GT/s, Width x4, ASPM L0s L1, Latency L0 <1us, L1 <2us
			ClockPM- Surprise+ LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk- DLActive+ BWMgmt+ ABWMgmt+
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #113, PowerLimit 25.000W; Interlock- NoCompl-
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Off, PwrInd Off, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		DevCap2: Completion Timeout: Not Supported, TimeoutDis- ARIFwd+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a4] Subsystem: PLX Technology, Inc. PEX 8613 12-lane, 3-Port PCI Express Gen 2 (5.0 GT/s) Switch
	Capabilities: [100 v1] Device Serial Number ba-86-01-10-b5-df-0e-00
	Capabilities: [fb4 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 1f, GenCap+ CGenEn- ChkCap+ ChkEn-
	Capabilities: [148 v1] Virtual Channel
		Caps:	LPEVC=1 RefClk=100ns PATEntryBits=1
		Arb:	Fixed+ WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
			Status:	NegoPending- InProgress-
		VC1:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable- ID=1 ArbSelect=Fixed TC/VC=00
			Status:	NegoPending- InProgress-
	Capabilities: [520 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl+ DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Capabilities: [950 v1] Vendor Specific Information: ID=0001 Rev=0 Len=010 <?>
	Kernel driver in use: pcieport

06:02.0 PCI bridge: PLX Technology, Inc. PEX 8613 12-lane, 3-Port PCI Express Gen 2 (5.0 GT/s) Switch (rev ba) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=06, secondary=07, subordinate=07, sec-latency=0
	I/O behind bridge: 00008000-00009fff
	Memory behind bridge: fdf00000-fdffffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [48] MSI: Enable+ Count=1/4 Maskable+ 64bit+
		Address: 00000000fee3f00c  Data: 4000
		Masking: 00000001  Pending: 00000000
	Capabilities: [68] Express (v2) Downstream Port (Slot+), MSI 00
		DevCap:	MaxPayload 2048 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #2, Speed 5GT/s, Width x4, ASPM L0s L1, Latency L0 <1us, L1 <2us
			ClockPM- Surprise+ LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk- DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #114, PowerLimit 25.000W; Interlock- NoCompl-
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Off, PwrInd Off, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		DevCap2: Completion Timeout: Not Supported, TimeoutDis- ARIFwd+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a4] Subsystem: PLX Technology, Inc. PEX 8613 12-lane, 3-Port PCI Express Gen 2 (5.0 GT/s) Switch
	Capabilities: [100 v1] Device Serial Number ba-86-01-10-b5-df-0e-00
	Capabilities: [fb4 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 1f, GenCap+ CGenEn- ChkCap+ ChkEn-
	Capabilities: [148 v1] Virtual Channel
		Caps:	LPEVC=1 RefClk=100ns PATEntryBits=1
		Arb:	Fixed+ WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
			Status:	NegoPending- InProgress-
		VC1:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable- ID=1 ArbSelect=Fixed TC/VC=00
			Status:	NegoPending- InProgress-
	Capabilities: [520 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl+ DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Capabilities: [950 v1] Vendor Specific Information: ID=0001 Rev=0 Len=010 <?>
	Kernel driver in use: pcieport

07:00.0 SATA controller: Marvell Technology Group Ltd. 88SE9123 PCIe SATA 6.0 Gb/s controller (rev 10) (prog-if 01 [AHCI 1.0])
	Subsystem: ASUSTeK Computer Inc. Device 8400
	Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin A routed to IRQ 38
	Region 0: I/O ports at 9800 [size=8]
	Region 1: I/O ports at 9400 [size=4]
	Region 2: I/O ports at 9000 [size=8]
	Region 3: I/O ports at 8800 [size=4]
	Region 4: I/O ports at 8400 [size=16]
	Region 5: Memory at fdfff800 (32-bit, non-prefetchable) [size=2K]
	Expansion ROM at fdfe0000 [disabled] [size=64K]
	Capabilities: [40] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot+,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [50] MSI: Enable- Count=1/1 Maskable- 64bit-
		Address: 00000000  Data: 0000
	Capabilities: [70] Express (v2) Legacy Endpoint, MSI 00
		DevCap:	MaxPayload 512 bytes, PhantFunc 0, Latency L0s <1us, L1 <8us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x1, ASPM L0s L1, Latency L0 <512ns, L1 <64us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap- CGenEn- ChkCap- ChkEn-
	Kernel driver in use: pciback

08:00.0 USB controller: NEC Corporation uPD720200 USB 3.0 Host Controller (rev 03) (prog-if 30 [XHCI])
	Subsystem: ASUSTeK Computer Inc. P8P67 Deluxe Motherboard
	Control: I/O- Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin A routed to IRQ 37
	Region 0: Memory at fe0fe000 (64-bit, non-prefetchable) [size=8K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold-)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [70] MSI: Enable- Count=1/8 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [90] MSI-X: Enable- Count=8 Masked-
		Vector table: BAR=0 offset=00001000
		PBA: BAR=0 offset=00001080
	Capabilities: [a0] Express (v2) Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s unlimited, L1 unlimited
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x1, ASPM L0s L1, Latency L0 <4us, L1 unlimited
			ClockPM+ Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
			ExtSynch- ClockPM+ AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq+ ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 14, GenCap- CGenEn- ChkCap- ChkEn-
	Capabilities: [140 v1] Device Serial Number ff-ff-ff-ff-ff-ff-ff-ff
	Capabilities: [150 v1] Latency Tolerance Reporting
		Max snoop latency: 0ns
		Max no snoop latency: 0ns
	Kernel driver in use: pciback

09:00.0 VGA compatible controller: Advanced Micro Devices [AMD] nee ATI Turks [Radeon HD 6570] (prog-if 00 [VGA controller])
	Subsystem: PC Partner Limited Device e193
	Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin A routed to IRQ 32
	Region 0: Memory at a0000000 (64-bit, prefetchable) [size=256M]
	Region 2: Memory at fe1c0000 (64-bit, non-prefetchable) [size=128K]
	Region 4: I/O ports at a000 [size=256]
	Expansion ROM at fe1a0000 [disabled] [size=128K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Legacy Endpoint, MSI 00
		DevCap:	MaxPayload 256 bytes, PhantFunc 0, Latency L0s <4us, L1 unlimited
			ExtTag+ AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x16, ASPM L0s L1, Latency L0 <64ns, L1 <1us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x8, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable- Count=1/1 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [150 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
	Kernel driver in use: pciback

09:00.1 Audio device: Advanced Micro Devices [AMD] nee ATI Turks/Whistler HDMI Audio [Radeon HD 6000 Series]
	Subsystem: PC Partner Limited Device aa90
	Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin B routed to IRQ 33
	Region 0: Memory at fe1fc000 (64-bit, non-prefetchable) [size=16K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Legacy Endpoint, MSI 00
		DevCap:	MaxPayload 256 bytes, PhantFunc 0, Latency L0s <4us, L1 unlimited
			ExtTag+ AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x16, ASPM L0s L1, Latency L0 <64ns, L1 <1us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x8, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable- Count=1/1 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [150 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
	Kernel driver in use: pciback

0a:00.0 Multimedia video controller: Conexant Systems, Inc. Device 8210
	Control: I/O- Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin A routed to IRQ 47
	Region 0: Memory at fe200000 (64-bit, non-prefetchable) [size=2M]
	Capabilities: [40] Express (v1) Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x1, ASPM L0s L1, Latency L0 <2us, L1 <4us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk- DLActive- BWMgmt- ABWMgmt-
	Capabilities: [80] Power Management version 3
		Flags: PMEClk- DSI+ D1+ D2+ AuxCurrent=0mA PME(D0+,D1+,D2+,D3hot+,D3cold-)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [90] Vital Product Data
		Unknown small resource type 00, will not decode more.
	Capabilities: [a0] MSI: Enable- Count=1/1 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES- TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap- CGenEn- ChkCap- ChkEn-
	Capabilities: [200 v1] Virtual Channel
		Caps:	LPEVC=1 RefClk=100ns PATEntryBits=1
		Arb:	Fixed+ WRR32+ WRR64+ WRR128-
		Ctrl:	ArbSelect=WRR64
		Status:	InProgress-
		Port Arbitration Table [240] <?>
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
			Status:	NegoPending- InProgress-
		VC1:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable- ID=1 ArbSelect=Fixed TC/VC=00
			Status:	NegoPending- InProgress-
	Kernel driver in use: pciback

0b:00.0 USB controller: NEC Corporation uPD720200 USB 3.0 Host Controller (rev 03) (prog-if 30 [XHCI])
	Subsystem: Micro-Star International Co., Ltd. Device 7640
	Control: I/O- Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin A routed to IRQ 48
	Region 0: Memory at fe5fe000 (64-bit, non-prefetchable) [size=8K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=375mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [70] MSI: Enable- Count=1/8 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [90] MSI-X: Enable- Count=8 Masked-
		Vector table: BAR=0 offset=00001000
		PBA: BAR=0 offset=00001080
	Capabilities: [a0] Express (v2) Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s unlimited, L1 unlimited
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr+ TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x1, ASPM L0s L1, Latency L0 <4us, L1 unlimited
			ClockPM+ Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM+ AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap- CGenEn- ChkCap- ChkEn-
	Capabilities: [140 v1] Device Serial Number ff-ff-ff-ff-ff-ff-ff-ff
	Capabilities: [150 v1] Latency Tolerance Reporting
		Max snoop latency: 0ns
		Max no snoop latency: 0ns
	Kernel driver in use: pciback

0c:00.0 Ethernet controller: Realtek Semiconductor Co., Ltd. RTL8111/8168B PCI Express Gigabit Ethernet controller (rev 03)
	Subsystem: Micro-Star International Co., Ltd. Device 7640
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 123
	Region 0: I/O ports at b800 [size=256]
	Region 2: Memory at bfeff000 (64-bit, prefetchable) [size=4K]
	Region 4: Memory at bfef8000 (64-bit, prefetchable) [size=16K]
	Expansion ROM at fe6e0000 [disabled] [size=128K]
	Capabilities: [40] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=375mA PME(D0+,D1+,D2+,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [50] MSI: Enable+ Count=1/1 Maskable- 64bit+
		Address: 00000000fee0100c  Data: 4000
	Capabilities: [70] Express (v2) Endpoint, MSI 01
		DevCap:	MaxPayload 256 bytes, PhantFunc 0, Latency L0s <512ns, L1 <64us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 4096 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr+ TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x1, ASPM L0s L1, Latency L0 <512ns, L1 <64us
			ClockPM+ Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [ac] MSI-X: Enable- Count=4 Masked-
		Vector table: BAR=4 offset=00000000
		PBA: BAR=4 offset=00000800
	Capabilities: [cc] Vital Product Data
		Unknown small resource type 00, will not decode more.
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr+ BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
	Capabilities: [140 v1] Virtual Channel
		Caps:	LPEVC=0 RefClk=100ns PATEntryBits=1
		Arb:	Fixed- WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
			Status:	NegoPending- InProgress-
	Capabilities: [160 v1] Device Serial Number 03-00-00-00-68-4c-e0-00
	Kernel driver in use: r8169

0d:00.0 Ethernet controller: Realtek Semiconductor Co., Ltd. RTL8111/8168B PCI Express Gigabit Ethernet controller (rev 03)
	Subsystem: Micro-Star International Co., Ltd. Device 7640
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 122
	Region 0: I/O ports at c800 [size=256]
	Region 2: Memory at bffff000 (64-bit, prefetchable) [size=4K]
	Region 4: Memory at bfff8000 (64-bit, prefetchable) [size=16K]
	Expansion ROM at fe7e0000 [disabled] [size=128K]
	Capabilities: [40] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=375mA PME(D0+,D1+,D2+,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [50] MSI: Enable+ Count=1/1 Maskable- 64bit+
		Address: 00000000fee0100c  Data: 4000
	Capabilities: [70] Express (v2) Endpoint, MSI 01
		DevCap:	MaxPayload 256 bytes, PhantFunc 0, Latency L0s <512ns, L1 <64us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 4096 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr+ TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x1, ASPM L0s L1, Latency L0 <512ns, L1 <64us
			ClockPM+ Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [ac] MSI-X: Enable- Count=4 Masked-
		Vector table: BAR=4 offset=00000000
		PBA: BAR=4 offset=00000800
	Capabilities: [cc] Vital Product Data
		Unknown small resource type 00, will not decode more.
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr+ BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
	Capabilities: [140 v1] Virtual Channel
		Caps:	LPEVC=0 RefClk=100ns PATEntryBits=1
		Arb:	Fixed- WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
			Status:	NegoPending- InProgress-
	Capabilities: [160 v1] Device Serial Number 04-00-00-00-68-4c-e0-00
	Kernel driver in use: r8169

0e:00.0 VGA compatible controller: Advanced Micro Devices [AMD] nee ATI Turks [Radeon HD 6570] (prog-if 00 [VGA controller])
	Subsystem: PC Partner Limited Device e193
	Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin A routed to IRQ 28
	Region 0: Memory at c0000000 (64-bit, prefetchable) [size=256M]
	Region 2: Memory at fe8c0000 (64-bit, non-prefetchable) [size=128K]
	Region 4: I/O ports at d000 [size=256]
	Expansion ROM at fe8a0000 [disabled] [size=128K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Legacy Endpoint, MSI 00
		DevCap:	MaxPayload 256 bytes, PhantFunc 0, Latency L0s <4us, L1 unlimited
			ExtTag+ AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #1, Speed 2.5GT/s, Width x16, ASPM L0s L1, Latency L0 <64ns, L1 <1us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x8, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable- Count=1/1 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [150 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
	Kernel driver in use: pciback

0e:00.1 Audio device: Advanced Micro Devices [AMD] nee ATI Turks/Whistler HDMI Audio [Radeon HD 6000 Series]
	Subsystem: PC Partner Limited Device aa90
	Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin B routed to IRQ 29
	Region 0: Memory at fe8fc000 (64-bit, non-prefetchable) [size=16K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Legacy Endpoint, MSI 00
		DevCap:	MaxPayload 256 bytes, PhantFunc 0, Latency L0s <4us, L1 unlimited
			ExtTag+ AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #1, Speed 2.5GT/s, Width x16, ASPM L0s L1, Latency L0 <64ns, L1 <1us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x8, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable- Count=1/1 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [150 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
	Kernel driver in use: pciback

0f:00.0 VGA compatible controller: Advanced Micro Devices [AMD] nee ATI RV620 LE [Radeon HD 3450] (prog-if 00 [VGA controller])
	Subsystem: ASUSTeK Computer Inc. Device 01d4
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 10
	Region 0: Memory at d0000000 (64-bit, prefetchable) [size=256M]
	Region 2: Memory at fe9e0000 (64-bit, non-prefetchable) [size=64K]
	Region 4: I/O ports at e000 [size=256]
	Expansion ROM at fe9c0000 [disabled] [size=128K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Legacy Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <4us, L1 unlimited
			ExtTag+ AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x16, ASPM L0s L1, Latency L0 <64ns, L1 <1us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x8, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis-
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable- Count=1/1 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>

0f:00.1 Audio device: Advanced Micro Devices [AMD] nee ATI RV620 HDMI Audio [Radeon HD 3400 Series]
	Subsystem: ASUSTeK Computer Inc. Device aa28
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin B routed to IRQ 124
	Region 0: Memory at fe9fc000 (64-bit, non-prefetchable) [size=16K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Legacy Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <4us, L1 unlimited
			ExtTag+ AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x16, ASPM L0s L1, Latency L0 <64ns, L1 <1us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x8, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis-
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit+
		Address: 00000000fee0100c  Data: 4000
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Kernel driver in use: snd_hda_intel


[-- Attachment #4: kp-lspci-during --]
[-- Type: application/octet-stream, Size: 93691 bytes --]

00:00.0 Host bridge: Advanced Micro Devices [AMD] nee ATI RD890 Northbridge only single slot PCI-e GFX Hydra part (rev 02)
	Subsystem: Advanced Micro Devices [AMD] nee ATI RD890 Northbridge only single slot PCI-e GFX Hydra part
	Control: I/O- Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ >SERR- <PERR- INTx-
	Capabilities: [f0] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [c4] HyperTransport: Slave or Primary Interface
		Command: BaseUnitID=0 UnitCnt=20 MastHost- DefDir- DUL-
		Link Control 0: CFlE- CST- CFE- <LkFail- Init+ EOC- TXO- <CRCErr=0 IsocEn- LSEn- ExtCTL- 64b-
		Link Config 0: MLWI=16bit DwFcIn- MLWO=16bit DwFcOut- LWI=16bit DwFcInEn- LWO=16bit DwFcOutEn-
		Link Control 1: CFlE- CST- CFE- <LkFail+ Init- EOC+ TXO+ <CRCErr=0 IsocEn- LSEn- ExtCTL- 64b-
		Link Config 1: MLWI=8bit DwFcIn- MLWO=8bit DwFcOut- LWI=8bit DwFcInEn- LWO=8bit DwFcOutEn-
		Revision ID: 3.00
		Link Frequency 0: [b]
		Link Error 0: <Prot- <Ovfl- <EOC- CTLTm-
		Link Frequency Capability 0: 200MHz+ 300MHz- 400MHz+ 500MHz- 600MHz+ 800MHz+ 1.0GHz+ 1.2GHz+ 1.4GHz- 1.6GHz- Vend-
		Feature Capability: IsocFC+ LDTSTOP+ CRCTM- ECTLT- 64bA+ UIDRD-
		Link Frequency 1: 200MHz
		Link Error 1: <Prot- <Ovfl- <EOC- CTLTm-
		Link Frequency Capability 1: 200MHz- 300MHz- 400MHz- 500MHz- 600MHz- 800MHz- 1.0GHz- 1.2GHz- 1.4GHz- 1.6GHz- Vend-
		Error Handling: PFlE- OFlE- PFE- OFE- EOCFE- RFE- CRCFE- SERRFE- CF- RE- PNFE- ONFE- EOCNFE- RNFE- CRCNFE- SERRNFE-
		Prefetchable memory behind bridge Upper: 00-00
		Bus Number: 00
	Capabilities: [40] HyperTransport: Retry Mode
	Capabilities: [54] HyperTransport: UnitID Clumping
	Capabilities: [9c] HyperTransport: #1a
	Capabilities: [70] MSI: Enable- Count=1/4 Maskable- 64bit-
		Address: 00000000  Data: 0000

00:00.2 IOMMU: Advanced Micro Devices [AMD] nee ATI RD990 I/O Memory Management Unit (IOMMU)
	Subsystem: Advanced Micro Devices [AMD] nee ATI RD990 I/O Memory Management Unit (IOMMU)
	Control: I/O- Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 10
	Capabilities: [40] Secure device <?>
	Capabilities: [54] MSI: Enable+ Count=1/1 Maskable- 64bit+
		Address: 00000000fee0100c  Data: 4128
	Capabilities: [64] HyperTransport: MSI Mapping Enable+ Fixed+

00:02.0 PCI bridge: Advanced Micro Devices [AMD] nee ATI RD890 PCI to PCI bridge (PCI express gpp port B) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=0f, subordinate=0f, sec-latency=0
	I/O behind bridge: 0000e000-0000efff
	Memory behind bridge: fe900000-fe9fffff
	Prefetchable memory behind bridge: 00000000d0000000-00000000dfffffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA- VGA+ MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x8, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x8, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #1, PowerLimit 25.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device 5a11
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:03.0 PCI bridge: Advanced Micro Devices [AMD] nee ATI RD890 PCI to PCI bridge (PCI express gpp port C) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=0e, subordinate=0e, sec-latency=0
	I/O behind bridge: 0000d000-0000dfff
	Memory behind bridge: fe800000-fe8fffff
	Prefetchable memory behind bridge: 00000000c0000000-00000000cfffffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #1, Speed 5GT/s, Width x8, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x8, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #3, PowerLimit 25.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device 5a11
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:05.0 PCI bridge: Advanced Micro Devices [AMD] nee ATI RD890 PCI to PCI bridge (PCI express gpp port E) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=0d, subordinate=0d, sec-latency=0
	I/O behind bridge: 0000c000-0000cfff
	Memory behind bridge: fe700000-fe7fffff
	Prefetchable memory behind bridge: 00000000bff00000-00000000bfffffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #1, Speed 5GT/s, Width x1, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #5, PowerLimit 75.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device 5a11
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:06.0 PCI bridge: Advanced Micro Devices [AMD] nee ATI RD890 PCI to PCI bridge (PCI express gpp port F) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=0c, subordinate=0c, sec-latency=0
	I/O behind bridge: 0000b000-0000bfff
	Memory behind bridge: fe600000-fe6fffff
	Prefetchable memory behind bridge: 00000000bfe00000-00000000bfefffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #2, Speed 5GT/s, Width x1, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #6, PowerLimit 75.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device 5a11
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:09.0 PCI bridge: Advanced Micro Devices [AMD] nee ATI RD890 PCI to PCI bridge (PCI express gpp port H) (prog-if 00 [Normal decode])
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=0b, subordinate=0b, sec-latency=0
	I/O behind bridge: 0000f000-00000fff
	Memory behind bridge: fe500000-fe5fffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #4, Speed 5GT/s, Width x1, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt+
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #9, PowerLimit 75.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device 5a11
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:0a.0 PCI bridge: Advanced Micro Devices [AMD] nee ATI RD890 PCI to PCI bridge (external gfx1 port A) (prog-if 00 [Normal decode])
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=0a, subordinate=0a, sec-latency=0
	I/O behind bridge: 0000f000-00000fff
	Memory behind bridge: fe200000-fe3fffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #5, Speed 2.5GT/s, Width x1, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #2, PowerLimit 75.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device 5a11
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:0b.0 PCI bridge: Advanced Micro Devices [AMD] nee ATI RD890 PCI to PCI bridge (NB-SB link) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=09, subordinate=09, sec-latency=0
	I/O behind bridge: 0000a000-0000afff
	Memory behind bridge: fe100000-fe1fffff
	Prefetchable memory behind bridge: 00000000a0000000-00000000afffffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x8, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x8, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #5, PowerLimit 25.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device 5a11
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:0c.0 PCI bridge: Advanced Micro Devices [AMD] nee ATI RD890S PCI Express bridge for GPP2 port 1 (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=05, subordinate=08, sec-latency=0
	I/O behind bridge: 00008000-00009fff
	Memory behind bridge: fde00000-fe0fffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #1, Speed 5GT/s, Width x8, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x4, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #6, PowerLimit 25.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device 5a11
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:0d.0 PCI bridge: Advanced Micro Devices [AMD] nee ATI RD890 PCI to PCI bridge (external gfx1 port B) (prog-if 00 [Normal decode])
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=04, subordinate=04, sec-latency=0
	I/O behind bridge: 0000f000-00000fff
	Memory behind bridge: fdd00000-fddfffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x4, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt+
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #4, PowerLimit 75.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device 5a11
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:11.0 SATA controller: Advanced Micro Devices [AMD] nee ATI SB7x0/SB8x0/SB9x0 SATA Controller [AHCI mode] (rev 40) (prog-if 01 [AHCI 1.0])
	Subsystem: Micro-Star International Co., Ltd. Device 7640
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz+ UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx+
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 114
	Region 0: I/O ports at 3000 [size=8]
	Region 1: I/O ports at 2000 [size=4]
	Region 2: I/O ports at 1000 [size=8]
	Region 3: I/O ports at 4800 [size=4]
	Region 4: I/O ports at 3800 [size=16]
	Region 5: Memory at fdbff000 (32-bit, non-prefetchable) [size=1K]
	Capabilities: [50] MSI: Enable+ Count=8/8 Maskable- 64bit+
		Address: 00000000fee0100c  Data: 4000
	Capabilities: [70] SATA HBA v1.0 InCfgSpace
	Capabilities: [a4] PCI Advanced Features
		AFCap: TP+ FLR+
		AFCtrl: FLR-
		AFStatus: TP-
	Kernel driver in use: ahci

00:12.0 USB controller: Advanced Micro Devices [AMD] nee ATI SB7x0/SB8x0/SB9x0 USB OHCI0 Controller (prog-if 10 [OHCI])
	Subsystem: Micro-Star International Co., Ltd. Device 7640
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap- 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 18
	Region 0: Memory at fdbfb000 (32-bit, non-prefetchable) [size=4K]
	Kernel driver in use: ohci-pci

00:12.2 USB controller: Advanced Micro Devices [AMD] nee ATI SB7x0/SB8x0/SB9x0 USB EHCI Controller (prog-if 20 [EHCI])
	Subsystem: Micro-Star International Co., Ltd. Device 7640
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin B routed to IRQ 17
	Region 0: Memory at fdbff400 (32-bit, non-prefetchable) [size=256]
	Capabilities: [c0] Power Management version 2
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0+,D1+,D2+,D3hot+,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
		Bridge: PM- B3+
	Capabilities: [e4] Debug port: BAR=1 offset=00e0
	Kernel driver in use: ehci-pci

00:13.0 USB controller: Advanced Micro Devices [AMD] nee ATI SB7x0/SB8x0/SB9x0 USB OHCI0 Controller (prog-if 10 [OHCI])
	Subsystem: Micro-Star International Co., Ltd. Device 7640
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap- 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 18
	Region 0: Memory at fdbfc000 (32-bit, non-prefetchable) [size=4K]
	Kernel driver in use: ohci-pci

00:13.2 USB controller: Advanced Micro Devices [AMD] nee ATI SB7x0/SB8x0/SB9x0 USB EHCI Controller (prog-if 20 [EHCI])
	Subsystem: Micro-Star International Co., Ltd. Device 7640
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin B routed to IRQ 17
	Region 0: Memory at fdbff800 (32-bit, non-prefetchable) [size=256]
	Capabilities: [c0] Power Management version 2
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0+,D1+,D2+,D3hot+,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
		Bridge: PM- B3+
	Capabilities: [e4] Debug port: BAR=1 offset=00e0
	Kernel driver in use: ehci-pci

00:14.0 SMBus: Advanced Micro Devices [AMD] nee ATI SBx00 SMBus Controller (rev 41)
	Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap- 66MHz+ UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Kernel driver in use: piix4_smbus

00:14.3 ISA bridge: Advanced Micro Devices [AMD] nee ATI SB7x0/SB8x0/SB9x0 LPC host controller (rev 40)
	Subsystem: Micro-Star International Co., Ltd. Device 7640
	Control: I/O+ Mem+ BusMaster+ SpecCycle+ MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz+ UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0

00:14.4 PCI bridge: Advanced Micro Devices [AMD] nee ATI SBx00 PCI to PCI Bridge (rev 40) (prog-if 01 [Subtractive decode])
	Control: I/O+ Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap- 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64
	Bus: primary=00, secondary=03, subordinate=03, sec-latency=64
	I/O behind bridge: 00007000-00007fff
	Memory behind bridge: fff00000-000fffff
	Prefetchable memory behind bridge: fff00000-000fffff
	Secondary status: 66MHz- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-

00:14.5 USB controller: Advanced Micro Devices [AMD] nee ATI SB7x0/SB8x0/SB9x0 USB OHCI2 Controller (prog-if 10 [OHCI])
	Subsystem: Micro-Star International Co., Ltd. Device 7640
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap- 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin C routed to IRQ 18
	Region 0: Memory at fdbfd000 (32-bit, non-prefetchable) [size=4K]
	Kernel driver in use: ohci-pci

00:15.0 PCI bridge: Advanced Micro Devices [AMD] nee ATI SB700/SB800/SB900 PCI to PCI bridge (PCIE port 0) (prog-if 00 [Normal decode])
	Control: I/O- Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=02, subordinate=02, sec-latency=0
	I/O behind bridge: 0000f000-00000fff
	Memory behind bridge: fff00000-000fffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #247, Speed 2.5GT/s, Width x1, ASPM L0s L1, Latency L0 <64ns, L1 <1us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed unknown, Width x16, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #32, PowerLimit 75.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet- Interlock-
			Changed: MRL- PresDet- LinkState-
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd-
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit+
		Address: 00000000fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device 0000
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Kernel driver in use: pcieport

00:16.0 USB controller: Advanced Micro Devices [AMD] nee ATI SB7x0/SB8x0/SB9x0 USB OHCI0 Controller (prog-if 10 [OHCI])
	Subsystem: Micro-Star International Co., Ltd. Device 7640
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap- 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 18
	Region 0: Memory at fdbfe000 (32-bit, non-prefetchable) [size=4K]
	Kernel driver in use: ohci-pci

00:16.2 USB controller: Advanced Micro Devices [AMD] nee ATI SB7x0/SB8x0/SB9x0 USB EHCI Controller (prog-if 20 [EHCI])
	Subsystem: Micro-Star International Co., Ltd. Device 7640
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin B routed to IRQ 17
	Region 0: Memory at fdbffc00 (32-bit, non-prefetchable) [size=256]
	Capabilities: [c0] Power Management version 2
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0+,D1+,D2+,D3hot+,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
		Bridge: PM- B3+
	Capabilities: [e4] Debug port: BAR=1 offset=00e0
	Kernel driver in use: ehci-pci

00:18.0 Host bridge: Advanced Micro Devices [AMD] Family 10h Processor HyperTransport Configuration
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Capabilities: [80] HyperTransport: Host or Secondary Interface
		Command: WarmRst+ DblEnd- DevNum=0 ChainSide- HostHide+ Slave- <EOCErr- DUL-
		Link Control: CFlE- CST- CFE- <LkFail- Init+ EOC- TXO- <CRCErr=0 IsocEn- LSEn+ ExtCTL- 64b-
		Link Config: MLWI=16bit DwFcIn- MLWO=16bit DwFcOut- LWI=16bit DwFcInEn- LWO=16bit DwFcOutEn-
		Revision ID: 3.00
		Link Frequency: [b]
		Link Error: <Prot- <Ovfl- <EOC- CTLTm-
		Link Frequency Capability: 200MHz+ 300MHz- 400MHz+ 500MHz- 600MHz+ 800MHz+ 1.0GHz+ 1.2GHz+ 1.4GHz- 1.6GHz- Vend-
		Feature Capability: IsocFC+ LDTSTOP+ CRCTM- ECTLT- 64bA+ UIDRD- ExtRS- UCnfE-

00:18.1 Host bridge: Advanced Micro Devices [AMD] Family 10h Processor Address Map
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-

00:18.2 Host bridge: Advanced Micro Devices [AMD] Family 10h Processor DRAM Controller
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-

00:18.3 Host bridge: Advanced Micro Devices [AMD] Family 10h Processor Miscellaneous Control
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Capabilities: [f0] Secure device <?>
	Kernel driver in use: k10temp

00:18.4 Host bridge: Advanced Micro Devices [AMD] Family 10h Processor Link Control
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-

03:06.0 Multimedia audio controller: C-Media Electronics Inc CMI8738/CMI8768 PCI Audio (rev 10)
	Subsystem: C-Media Electronics Inc CMI8738/C3DX PCI Audio Device
	Control: I/O+ Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin A routed to IRQ 22
	Region 0: I/O ports at 7800 [size=256]
	Capabilities: [c0] Power Management version 2
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Kernel driver in use: pciback

04:00.0 USB controller: NEC Corporation uPD720200 USB 3.0 Host Controller (rev 03) (prog-if 30 [XHCI])
	Subsystem: Micro-Star International Co., Ltd. Device 4257
	Control: I/O- Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin A routed to IRQ 40
	Region 0: Memory at fddfe000 (64-bit, non-prefetchable) [size=8K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=375mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [70] MSI: Enable- Count=1/8 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [90] MSI-X: Enable- Count=8 Masked-
		Vector table: BAR=0 offset=00001000
		PBA: BAR=0 offset=00001080
	Capabilities: [a0] Express (v2) Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s unlimited, L1 unlimited
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr+ TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x1, ASPM L0s L1, Latency L0 <4us, L1 unlimited
			ClockPM+ Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM+ AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap- CGenEn- ChkCap- ChkEn-
	Capabilities: [140 v1] Device Serial Number ff-ff-ff-ff-ff-ff-ff-ff
	Capabilities: [150 v1] Latency Tolerance Reporting
		Max snoop latency: 0ns
		Max no snoop latency: 0ns
	Kernel driver in use: pciback

05:00.0 PCI bridge: PLX Technology, Inc. PEX 8613 12-lane, 3-Port PCI Express Gen 2 (5.0 GT/s) Switch (rev ba) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Region 0: Memory at fdee0000 (32-bit, non-prefetchable) [size=128K]
	Bus: primary=05, secondary=06, subordinate=08, sec-latency=0
	I/O behind bridge: 00008000-00009fff
	Memory behind bridge: fdf00000-fe0fffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [48] MSI: Enable+ Count=1/4 Maskable+ 64bit+
		Address: 00000000fee3f00c  Data: 4000
		Masking: 00000001  Pending: 00000000
	Capabilities: [68] Express (v2) Upstream Port, MSI 00
		DevCap:	MaxPayload 2048 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-SlotPowerLimit 25.000W
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x4, ASPM L0s L1, Latency L0 <1us, L1 <2us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x4, TrErr- Train- SlotClk- DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis-
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a4] Subsystem: PLX Technology, Inc. PEX 8613 12-lane, 3-Port PCI Express Gen 2 (5.0 GT/s) Switch
	Capabilities: [100 v1] Device Serial Number ba-86-01-10-b5-df-0e-00
	Capabilities: [fb4 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 1f, GenCap+ CGenEn- ChkCap+ ChkEn-
	Capabilities: [138 v1] Power Budgeting <?>
	Capabilities: [148 v1] Virtual Channel
		Caps:	LPEVC=1 RefClk=100ns PATEntryBits=4
		Arb:	Fixed+ WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=06 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32+ WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=WRR32 TC/VC=ff
			Status:	NegoPending- InProgress-
			Port Arbitration Table <?>
		VC1:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable- ID=1 ArbSelect=Fixed TC/VC=00
			Status:	NegoPending- InProgress-
	Capabilities: [448 v1] Vendor Specific Information: ID=0000 Rev=0 Len=0cc <?>
	Capabilities: [950 v1] Vendor Specific Information: ID=0001 Rev=0 Len=010 <?>
	Kernel driver in use: pcieport

06:01.0 PCI bridge: PLX Technology, Inc. PEX 8613 12-lane, 3-Port PCI Express Gen 2 (5.0 GT/s) Switch (rev ba) (prog-if 00 [Normal decode])
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=06, secondary=08, subordinate=08, sec-latency=0
	I/O behind bridge: 0000f000-00000fff
	Memory behind bridge: fe000000-fe0fffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [48] MSI: Enable+ Count=1/4 Maskable+ 64bit+
		Address: 00000000fee3f00c  Data: 4000
		Masking: 00000001  Pending: 00000000
	Capabilities: [68] Express (v2) Downstream Port (Slot+), MSI 00
		DevCap:	MaxPayload 2048 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #1, Speed 5GT/s, Width x4, ASPM L0s L1, Latency L0 <1us, L1 <2us
			ClockPM- Surprise+ LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk- DLActive+ BWMgmt+ ABWMgmt+
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #113, PowerLimit 25.000W; Interlock- NoCompl-
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Off, PwrInd Off, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		DevCap2: Completion Timeout: Not Supported, TimeoutDis- ARIFwd+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a4] Subsystem: PLX Technology, Inc. PEX 8613 12-lane, 3-Port PCI Express Gen 2 (5.0 GT/s) Switch
	Capabilities: [100 v1] Device Serial Number ba-86-01-10-b5-df-0e-00
	Capabilities: [fb4 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 1f, GenCap+ CGenEn- ChkCap+ ChkEn-
	Capabilities: [148 v1] Virtual Channel
		Caps:	LPEVC=1 RefClk=100ns PATEntryBits=1
		Arb:	Fixed+ WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
			Status:	NegoPending- InProgress-
		VC1:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable- ID=1 ArbSelect=Fixed TC/VC=00
			Status:	NegoPending- InProgress-
	Capabilities: [520 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl+ DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Capabilities: [950 v1] Vendor Specific Information: ID=0001 Rev=0 Len=010 <?>
	Kernel driver in use: pcieport

06:02.0 PCI bridge: PLX Technology, Inc. PEX 8613 12-lane, 3-Port PCI Express Gen 2 (5.0 GT/s) Switch (rev ba) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=06, secondary=07, subordinate=07, sec-latency=0
	I/O behind bridge: 00008000-00009fff
	Memory behind bridge: fdf00000-fdffffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [48] MSI: Enable+ Count=1/4 Maskable+ 64bit+
		Address: 00000000fee3f00c  Data: 4000
		Masking: 00000001  Pending: 00000000
	Capabilities: [68] Express (v2) Downstream Port (Slot+), MSI 00
		DevCap:	MaxPayload 2048 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #2, Speed 5GT/s, Width x4, ASPM L0s L1, Latency L0 <1us, L1 <2us
			ClockPM- Surprise+ LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk- DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #114, PowerLimit 25.000W; Interlock- NoCompl-
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Off, PwrInd Off, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		DevCap2: Completion Timeout: Not Supported, TimeoutDis- ARIFwd+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a4] Subsystem: PLX Technology, Inc. PEX 8613 12-lane, 3-Port PCI Express Gen 2 (5.0 GT/s) Switch
	Capabilities: [100 v1] Device Serial Number ba-86-01-10-b5-df-0e-00
	Capabilities: [fb4 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 1f, GenCap+ CGenEn- ChkCap+ ChkEn-
	Capabilities: [148 v1] Virtual Channel
		Caps:	LPEVC=1 RefClk=100ns PATEntryBits=1
		Arb:	Fixed+ WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
			Status:	NegoPending- InProgress-
		VC1:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable- ID=1 ArbSelect=Fixed TC/VC=00
			Status:	NegoPending- InProgress-
	Capabilities: [520 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl+ DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Capabilities: [950 v1] Vendor Specific Information: ID=0001 Rev=0 Len=010 <?>
	Kernel driver in use: pcieport

07:00.0 SATA controller: Marvell Technology Group Ltd. 88SE9123 PCIe SATA 6.0 Gb/s controller (rev 10) (prog-if 01 [AHCI 1.0])
	Subsystem: ASUSTeK Computer Inc. Device 8400
	Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin A routed to IRQ 38
	Region 0: I/O ports at 9800 [size=8]
	Region 1: I/O ports at 9400 [size=4]
	Region 2: I/O ports at 9000 [size=8]
	Region 3: I/O ports at 8800 [size=4]
	Region 4: I/O ports at 8400 [size=16]
	Region 5: Memory at fdfff800 (32-bit, non-prefetchable) [size=2K]
	Expansion ROM at fdfe0000 [disabled] [size=64K]
	Capabilities: [40] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot+,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [50] MSI: Enable- Count=1/1 Maskable- 64bit-
		Address: 00000000  Data: 0000
	Capabilities: [70] Express (v2) Legacy Endpoint, MSI 00
		DevCap:	MaxPayload 512 bytes, PhantFunc 0, Latency L0s <1us, L1 <8us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x1, ASPM L0s L1, Latency L0 <512ns, L1 <64us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap- CGenEn- ChkCap- ChkEn-
	Kernel driver in use: pciback

08:00.0 USB controller: NEC Corporation uPD720200 USB 3.0 Host Controller (rev 03) (prog-if 30 [XHCI])
	Subsystem: ASUSTeK Computer Inc. P8P67 Deluxe Motherboard
	Control: I/O- Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin A routed to IRQ 37
	Region 0: Memory at fe0fe000 (64-bit, non-prefetchable) [size=8K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold-)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [70] MSI: Enable- Count=1/8 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [90] MSI-X: Enable- Count=8 Masked-
		Vector table: BAR=0 offset=00001000
		PBA: BAR=0 offset=00001080
	Capabilities: [a0] Express (v2) Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s unlimited, L1 unlimited
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x1, ASPM L0s L1, Latency L0 <4us, L1 unlimited
			ClockPM+ Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
			ExtSynch- ClockPM+ AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq+ ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 14, GenCap- CGenEn- ChkCap- ChkEn-
	Capabilities: [140 v1] Device Serial Number ff-ff-ff-ff-ff-ff-ff-ff
	Capabilities: [150 v1] Latency Tolerance Reporting
		Max snoop latency: 0ns
		Max no snoop latency: 0ns
	Kernel driver in use: pciback

09:00.0 VGA compatible controller: Advanced Micro Devices [AMD] nee ATI Turks [Radeon HD 6570] (prog-if 00 [VGA controller])
	Subsystem: PC Partner Limited Device e193
	Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin A routed to IRQ 32
	Region 0: Memory at a0000000 (64-bit, prefetchable) [size=256M]
	Region 2: Memory at fe1c0000 (64-bit, non-prefetchable) [size=128K]
	Region 4: I/O ports at a000 [size=256]
	Expansion ROM at fe1a0000 [disabled] [size=128K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Legacy Endpoint, MSI 00
		DevCap:	MaxPayload 256 bytes, PhantFunc 0, Latency L0s <4us, L1 unlimited
			ExtTag+ AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x16, ASPM L0s L1, Latency L0 <64ns, L1 <1us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x8, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable- Count=1/1 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [150 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
	Kernel driver in use: pciback

09:00.1 Audio device: Advanced Micro Devices [AMD] nee ATI Turks/Whistler HDMI Audio [Radeon HD 6000 Series]
	Subsystem: PC Partner Limited Device aa90
	Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin B routed to IRQ 33
	Region 0: Memory at fe1fc000 (64-bit, non-prefetchable) [size=16K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Legacy Endpoint, MSI 00
		DevCap:	MaxPayload 256 bytes, PhantFunc 0, Latency L0s <4us, L1 unlimited
			ExtTag+ AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x16, ASPM L0s L1, Latency L0 <64ns, L1 <1us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x8, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable- Count=1/1 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [150 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
	Kernel driver in use: pciback

0a:00.0 Multimedia video controller: Conexant Systems, Inc. Device 8210
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 47
	Region 0: Memory at fe200000 (64-bit, non-prefetchable) [size=2M]
	Capabilities: [40] Express (v1) Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x1, ASPM L0s L1, Latency L0 <2us, L1 <4us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk- DLActive- BWMgmt- ABWMgmt-
	Capabilities: [80] Power Management version 3
		Flags: PMEClk- DSI+ D1+ D2+ AuxCurrent=0mA PME(D0+,D1+,D2+,D3hot+,D3cold-)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [90] Vital Product Data
		Unknown small resource type 00, will not decode more.
	Capabilities: [a0] MSI: Enable- Count=1/1 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES- TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap- CGenEn- ChkCap- ChkEn-
	Capabilities: [200 v1] Virtual Channel
		Caps:	LPEVC=1 RefClk=100ns PATEntryBits=1
		Arb:	Fixed+ WRR32+ WRR64+ WRR128-
		Ctrl:	ArbSelect=WRR64
		Status:	InProgress-
		Port Arbitration Table [240] <?>
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
			Status:	NegoPending- InProgress-
		VC1:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable- ID=1 ArbSelect=Fixed TC/VC=00
			Status:	NegoPending- InProgress-
	Kernel driver in use: pciback

0b:00.0 USB controller: NEC Corporation uPD720200 USB 3.0 Host Controller (rev 03) (prog-if 30 [XHCI])
	Subsystem: Micro-Star International Co., Ltd. Device 7640
	Control: I/O- Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin A routed to IRQ 48
	Region 0: Memory at fe5fe000 (64-bit, non-prefetchable) [size=8K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=375mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [70] MSI: Enable- Count=1/8 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [90] MSI-X: Enable- Count=8 Masked-
		Vector table: BAR=0 offset=00001000
		PBA: BAR=0 offset=00001080
	Capabilities: [a0] Express (v2) Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s unlimited, L1 unlimited
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr+ TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x1, ASPM L0s L1, Latency L0 <4us, L1 unlimited
			ClockPM+ Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM+ AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap- CGenEn- ChkCap- ChkEn-
	Capabilities: [140 v1] Device Serial Number ff-ff-ff-ff-ff-ff-ff-ff
	Capabilities: [150 v1] Latency Tolerance Reporting
		Max snoop latency: 0ns
		Max no snoop latency: 0ns
	Kernel driver in use: pciback

0c:00.0 Ethernet controller: Realtek Semiconductor Co., Ltd. RTL8111/8168B PCI Express Gigabit Ethernet controller (rev 03)
	Subsystem: Micro-Star International Co., Ltd. Device 7640
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 123
	Region 0: I/O ports at b800 [size=256]
	Region 2: Memory at bfeff000 (64-bit, prefetchable) [size=4K]
	Region 4: Memory at bfef8000 (64-bit, prefetchable) [size=16K]
	Expansion ROM at fe6e0000 [disabled] [size=128K]
	Capabilities: [40] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=375mA PME(D0+,D1+,D2+,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [50] MSI: Enable+ Count=1/1 Maskable- 64bit+
		Address: 00000000fee0100c  Data: 4000
	Capabilities: [70] Express (v2) Endpoint, MSI 01
		DevCap:	MaxPayload 256 bytes, PhantFunc 0, Latency L0s <512ns, L1 <64us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 4096 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr+ TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x1, ASPM L0s L1, Latency L0 <512ns, L1 <64us
			ClockPM+ Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [ac] MSI-X: Enable- Count=4 Masked-
		Vector table: BAR=4 offset=00000000
		PBA: BAR=4 offset=00000800
	Capabilities: [cc] Vital Product Data
		Unknown small resource type 00, will not decode more.
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr+ BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
	Capabilities: [140 v1] Virtual Channel
		Caps:	LPEVC=0 RefClk=100ns PATEntryBits=1
		Arb:	Fixed- WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
			Status:	NegoPending- InProgress-
	Capabilities: [160 v1] Device Serial Number 03-00-00-00-68-4c-e0-00
	Kernel driver in use: r8169

0d:00.0 Ethernet controller: Realtek Semiconductor Co., Ltd. RTL8111/8168B PCI Express Gigabit Ethernet controller (rev 03)
	Subsystem: Micro-Star International Co., Ltd. Device 7640
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 122
	Region 0: I/O ports at c800 [size=256]
	Region 2: Memory at bffff000 (64-bit, prefetchable) [size=4K]
	Region 4: Memory at bfff8000 (64-bit, prefetchable) [size=16K]
	Expansion ROM at fe7e0000 [disabled] [size=128K]
	Capabilities: [40] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=375mA PME(D0+,D1+,D2+,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [50] MSI: Enable+ Count=1/1 Maskable- 64bit+
		Address: 00000000fee0100c  Data: 4000
	Capabilities: [70] Express (v2) Endpoint, MSI 01
		DevCap:	MaxPayload 256 bytes, PhantFunc 0, Latency L0s <512ns, L1 <64us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 4096 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr+ TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x1, ASPM L0s L1, Latency L0 <512ns, L1 <64us
			ClockPM+ Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [ac] MSI-X: Enable- Count=4 Masked-
		Vector table: BAR=4 offset=00000000
		PBA: BAR=4 offset=00000800
	Capabilities: [cc] Vital Product Data
		Unknown small resource type 00, will not decode more.
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr+ BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
	Capabilities: [140 v1] Virtual Channel
		Caps:	LPEVC=0 RefClk=100ns PATEntryBits=1
		Arb:	Fixed- WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
			Status:	NegoPending- InProgress-
	Capabilities: [160 v1] Device Serial Number 04-00-00-00-68-4c-e0-00
	Kernel driver in use: r8169

0e:00.0 VGA compatible controller: Advanced Micro Devices [AMD] nee ATI Turks [Radeon HD 6570] (prog-if 00 [VGA controller])
	Subsystem: PC Partner Limited Device e193
	Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin A routed to IRQ 28
	Region 0: Memory at c0000000 (64-bit, prefetchable) [size=256M]
	Region 2: Memory at fe8c0000 (64-bit, non-prefetchable) [size=128K]
	Region 4: I/O ports at d000 [size=256]
	Expansion ROM at fe8a0000 [disabled] [size=128K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Legacy Endpoint, MSI 00
		DevCap:	MaxPayload 256 bytes, PhantFunc 0, Latency L0s <4us, L1 unlimited
			ExtTag+ AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #1, Speed 2.5GT/s, Width x16, ASPM L0s L1, Latency L0 <64ns, L1 <1us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x8, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable- Count=1/1 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [150 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
	Kernel driver in use: pciback

0e:00.1 Audio device: Advanced Micro Devices [AMD] nee ATI Turks/Whistler HDMI Audio [Radeon HD 6000 Series]
	Subsystem: PC Partner Limited Device aa90
	Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin B routed to IRQ 29
	Region 0: Memory at fe8fc000 (64-bit, non-prefetchable) [size=16K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Legacy Endpoint, MSI 00
		DevCap:	MaxPayload 256 bytes, PhantFunc 0, Latency L0s <4us, L1 unlimited
			ExtTag+ AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #1, Speed 2.5GT/s, Width x16, ASPM L0s L1, Latency L0 <64ns, L1 <1us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x8, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable- Count=1/1 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [150 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
	Kernel driver in use: pciback

0f:00.0 VGA compatible controller: Advanced Micro Devices [AMD] nee ATI RV620 LE [Radeon HD 3450] (prog-if 00 [VGA controller])
	Subsystem: ASUSTeK Computer Inc. Device 01d4
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 10
	Region 0: Memory at d0000000 (64-bit, prefetchable) [size=256M]
	Region 2: Memory at fe9e0000 (64-bit, non-prefetchable) [size=64K]
	Region 4: I/O ports at e000 [size=256]
	Expansion ROM at fe9c0000 [disabled] [size=128K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Legacy Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <4us, L1 unlimited
			ExtTag+ AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x16, ASPM L0s L1, Latency L0 <64ns, L1 <1us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x8, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis-
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable- Count=1/1 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>

0f:00.1 Audio device: Advanced Micro Devices [AMD] nee ATI RV620 HDMI Audio [Radeon HD 3400 Series]
	Subsystem: ASUSTeK Computer Inc. Device aa28
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin B routed to IRQ 124
	Region 0: Memory at fe9fc000 (64-bit, non-prefetchable) [size=16K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Legacy Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <4us, L1 unlimited
			ExtTag+ AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x16, ASPM L0s L1, Latency L0 <64ns, L1 <1us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x8, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis-
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit+
		Address: 00000000fee0100c  Data: 4000
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Kernel driver in use: snd_hda_intel


[-- Attachment #5: kp-xl --]
[-- Type: application/octet-stream, Size: 11836 bytes --]

Parsing config from /etc/xen/domU/production/security2.cfg
libxl: debug: libxl_create.c:1512:do_domain_create: ao 0x23cca90: create: how=(nil) callback=(nil) poller=0x23ccaf0
libxl: debug: libxl_device.c:269:libxl__device_disk_set_backend: Disk vdev=hda spec.backend=unknown
libxl: debug: libxl_device.c:298:libxl__device_disk_set_backend: Disk vdev=hda, using backend phy
libxl: debug: libxl_device.c:269:libxl__device_disk_set_backend: Disk vdev=hdb spec.backend=unknown
libxl: debug: libxl_device.c:298:libxl__device_disk_set_backend: Disk vdev=hdb, using backend phy
libxl: debug: libxl_create.c:915:initiate_domain_create: running bootloader
libxl: debug: libxl_bootloader.c:323:libxl__bootloader_run: not a PV domain, skipping bootloader
libxl: debug: libxl_event.c:629:libxl__ev_xswatch_deregister: watch w=0x23cd2b0: deregister unregistered
xc: detail: elf_parse_binary: phdr: paddr=0x100000 memsz=0xc4a7c
xc: detail: elf_parse_binary: memory: 0x100000 -> 0x1c4a7c
xc: detail: VIRTUAL MEMORY ARRANGEMENT:
xc: detail:   Loader:   0000000000100000->00000000001c4a7c
xc: detail:   Modules:  0000000000000000->0000000000000000
xc: detail:   TOTAL:    0000000000000000->000000003f800000
xc: detail:   ENTRY:    0000000000100038
xc: detail: PHYSICAL MEMORY ALLOCATION:
xc: detail:   4KB PAGES: 0x0000000000000200
xc: detail:   2MB PAGES: 0x00000000000001fb
xc: detail:   1GB PAGES: 0x0000000000000000
xc: detail: elf_load_binary: phdr 0 at 0x7f96d899d000 -> 0x7f96d8a588f4
domainbuilder: detail: xc_dom_gnttab_hvm_seed: called, pfn=0xff000
libxl: debug: libxl_device.c:269:libxl__device_disk_set_backend: Disk vdev=hda spec.backend=phy
libxl: debug: libxl_event.c:577:libxl__ev_xswatch_register: watch w=0x23cedc8 wpath=/local/domain/0/backend/vbd/1/768/state token=3/0: register slotnum=3
libxl: debug: libxl_device.c:269:libxl__device_disk_set_backend: Disk vdev=hdb spec.backend=phy
libxl: debug: libxl_device.c:269:libxl__device_disk_set_backend: Disk vdev=hdb spec.backend=phy
libxl: debug: libxl_event.c:577:libxl__ev_xswatch_register: watch w=0x23c9558 wpath=/local/domain/0/backend/vbd/1/832/state token=2/1: register slotnum=2
libxl: debug: libxl_create.c:1528:do_domain_create: ao 0x23cca90: inprogress: poller=0x23ccaf0, flags=i
libxl: debug: libxl_event.c:514:watchfd_callback: watch w=0x23cedc8 wpath=/local/domain/0/backend/vbd/1/768/state token=3/0: event epath=/local/domain/0/backend/vbd/1/768/state
libxl: debug: libxl_event.c:830:devstate_watch_callback: backend /local/domain/0/backend/vbd/1/768/state wanted state 2 ok
libxl: debug: libxl_event.c:615:libxl__ev_xswatch_deregister: watch w=0x23cedc8 wpath=/local/domain/0/backend/vbd/1/768/state token=3/0: deregister slotnum=3
libxl: debug: libxl_event.c:629:libxl__ev_xswatch_deregister: watch w=0x23cedc8: deregister unregistered
libxl: debug: libxl_device.c:1030:device_hotplug: calling hotplug script: /etc/xen/scripts/block add
libxl: debug: libxl_aoutils.c:513:libxl__async_exec_start: forking to execute: /etc/xen/scripts/block add 
libxl: debug: libxl_event.c:483:watchfd_callback: watch epath=/local/domain/0/backend/vbd/1/768/state token=3/0: empty slot
libxl: debug: libxl_event.c:514:watchfd_callback: watch w=0x23c9558 wpath=/local/domain/0/backend/vbd/1/832/state token=2/1: event epath=/local/domain/0/backend/vbd/1/832/state
libxl: debug: libxl_event.c:830:devstate_watch_callback: backend /local/domain/0/backend/vbd/1/832/state wanted state 2 ok
libxl: debug: libxl_event.c:615:libxl__ev_xswatch_deregister: watch w=0x23c9558 wpath=/local/domain/0/backend/vbd/1/832/state token=2/1: deregister slotnum=2
libxl: debug: libxl_event.c:629:libxl__ev_xswatch_deregister: watch w=0x23c9558: deregister unregistered
libxl: debug: libxl_device.c:1030:device_hotplug: calling hotplug script: /etc/xen/scripts/block add
libxl: debug: libxl_aoutils.c:513:libxl__async_exec_start: forking to execute: /etc/xen/scripts/block add 
libxl: debug: libxl_event.c:483:watchfd_callback: watch epath=/local/domain/0/backend/vbd/1/832/state token=2/1: empty slot
libxl: debug: libxl_event.c:629:libxl__ev_xswatch_deregister: watch w=0x23cee50: deregister unregistered
libxl: debug: libxl_event.c:629:libxl__ev_xswatch_deregister: watch w=0x23cee50: deregister unregistered
libxl: debug: libxl_event.c:629:libxl__ev_xswatch_deregister: watch w=0x23c95e0: deregister unregistered
libxl: debug: libxl_event.c:629:libxl__ev_xswatch_deregister: watch w=0x23c95e0: deregister unregistered
libxl: debug: libxl_dm.c:1435:libxl__spawn_local_dm: Spawning device-model /usr/local/lib/xen/bin/qemu-system-i386 with arguments:
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   /usr/local/lib/xen/bin/qemu-system-i386
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   -xen-domid
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   1
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   -chardev
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   socket,id=libxl-cmd,path=/var/run/xen/qmp-libxl-1,server,nowait
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   -no-shutdown
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   -mon
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   chardev=libxl-cmd,mode=control
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   -nodefaults
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   -name
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   security2
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   -vnc
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   none
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   -display
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   none
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   -serial
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   pty
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   -device
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   cirrus-vga,vgamem_mb=8
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   -boot
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   order=c
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   -smp
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   4,maxcpus=4
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   -device
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   e1000,id=nic0,netdev=net0,mac=00:16:3e:a0:72:69
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   -netdev
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   type=tap,id=net0,ifname=vif1.0-emu,script=no,downscript=no
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   -machine
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   xenfv
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   -m
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   1016
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   -drive
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   file=/dev/xen_vms/security2,if=ide,index=0,media=disk,format=raw,cache=writeback
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   -drive
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   file=/dev/xen_vms/security_data,if=ide,index=1,media=disk,format=raw,cache=writeback
libxl: debug: libxl_event.c:577:libxl__ev_xswatch_register: watch w=0x23cd510 wpath=/local/domain/0/device-model/1/state token=2/2: register slotnum=2
libxl: debug: libxl_event.c:514:watchfd_callback: watch w=0x23cd510 wpath=/local/domain/0/device-model/1/state token=2/2: event epath=/local/domain/0/device-model/1/state
libxl: debug: libxl_event.c:514:watchfd_callback: watch w=0x23cd510 wpath=/local/domain/0/device-model/1/state token=2/2: event epath=/local/domain/0/device-model/1/state
libxl: debug: libxl_event.c:615:libxl__ev_xswatch_deregister: watch w=0x23cd510 wpath=/local/domain/0/device-model/1/state token=2/2: deregister slotnum=2
libxl: debug: libxl_event.c:629:libxl__ev_xswatch_deregister: watch w=0x23cd510: deregister unregistered
libxl: debug: libxl_qmp.c:691:libxl__qmp_initialize: connected to /var/run/xen/qmp-libxl-1
libxl: debug: libxl_qmp.c:296:qmp_handle_response: message type: qmp
libxl: debug: libxl_qmp.c:541:qmp_send_prepare: next qmp command: '{
    "execute": "qmp_capabilities",
    "id": 1
}
'
libxl: debug: libxl_qmp.c:296:qmp_handle_response: message type: return
libxl: debug: libxl_qmp.c:541:qmp_send_prepare: next qmp command: '{
    "execute": "query-chardev",
    "id": 2
}
'
libxl: debug: libxl_qmp.c:296:qmp_handle_response: message type: return
libxl: debug: libxl_qmp.c:541:qmp_send_prepare: next qmp command: '{
    "execute": "query-vnc",
    "id": 3
}
'
libxl: debug: libxl_qmp.c:296:qmp_handle_response: message type: return
libxl: debug: libxl_event.c:577:libxl__ev_xswatch_register: watch w=0x23d1718 wpath=/local/domain/0/backend/vif/1/0/state token=2/3: register slotnum=2
libxl: debug: libxl_event.c:514:watchfd_callback: watch w=0x23d1718 wpath=/local/domain/0/backend/vif/1/0/state token=2/3: event epath=/local/domain/0/backend/vif/1/0/state
libxl: debug: libxl_event.c:834:devstate_watch_callback: backend /local/domain/0/backend/vif/1/0/state wanted state 2 still waiting state 1
libxl: debug: libxl_event.c:514:watchfd_callback: watch w=0x23d1718 wpath=/local/domain/0/backend/vif/1/0/state token=2/3: event epath=/local/domain/0/backend/vif/1/0/state
libxl: debug: libxl_event.c:830:devstate_watch_callback: backend /local/domain/0/backend/vif/1/0/state wanted state 2 ok
libxl: debug: libxl_event.c:615:libxl__ev_xswatch_deregister: watch w=0x23d1718 wpath=/local/domain/0/backend/vif/1/0/state token=2/3: deregister slotnum=2
libxl: debug: libxl_event.c:629:libxl__ev_xswatch_deregister: watch w=0x23d1718: deregister unregistered
libxl: debug: libxl_device.c:1030:device_hotplug: calling hotplug script: /etc/xen/scripts/vif-bridge online
libxl: debug: libxl_aoutils.c:513:libxl__async_exec_start: forking to execute: /etc/xen/scripts/vif-bridge online 
libxl: debug: libxl_event.c:629:libxl__ev_xswatch_deregister: watch w=0x23d17a0: deregister unregistered
libxl: debug: libxl_device.c:1030:device_hotplug: calling hotplug script: /etc/xen/scripts/vif-bridge add
libxl: debug: libxl_aoutils.c:513:libxl__async_exec_start: forking to execute: /etc/xen/scripts/vif-bridge add 
libxl: debug: libxl_event.c:629:libxl__ev_xswatch_deregister: watch w=0x23d17a0: deregister unregistered
libxl: debug: libxl_event.c:629:libxl__ev_xswatch_deregister: watch w=0x23d17a0: deregister unregistered
libxl: debug: libxl_qmp.c:691:libxl__qmp_initialize: connected to /var/run/xen/qmp-libxl-1
libxl: debug: libxl_qmp.c:296:qmp_handle_response: message type: qmp
libxl: debug: libxl_qmp.c:541:qmp_send_prepare: next qmp command: '{
    "execute": "qmp_capabilities",
    "id": 1
}
'
libxl: debug: libxl_qmp.c:296:qmp_handle_response: message type: return
libxl: debug: libxl_qmp.c:541:qmp_send_prepare: next qmp command: '{
    "execute": "device_add",
    "id": 2,
    "arguments": {
        "driver": "xen-pci-passthrough",
        "id": "pci-pt-0a_00.0",
        "hostaddr": "0000:0a:00.0"
    }
}
'
libxl: debug: libxl_qmp.c:296:qmp_handle_response: message type: return
libxl: debug: libxl_qmp.c:541:qmp_send_prepare: next qmp command: '{
    "execute": "query-pci",
    "id": 3
}
'
libxl: debug: libxl_qmp.c:296:qmp_handle_response: message type: return
libxl: debug: libxl_pci.c:95:libxl__create_pci_backend: Creating pci backend
libxl: debug: libxl_event.c:1942:libxl__ao_progress_report: ao 0x23cca90: progress report: ignored
libxl: debug: libxl_event.c:1766:libxl__ao_complete: ao 0x23cca90: complete, rc=0
libxl: debug: libxl_event.c:1738:libxl__ao__destroy: ao 0x23cca90: destroy
xc: debug: hypercall buffer: total allocations:537 total releases:537
xc: debug: hypercall buffer: current allocations:0 maximum allocations:4
xc: debug: hypercall buffer: cache current size:4
xc: debug: hypercall buffer: cache hits:524 misses:4 toobig:9

[-- Attachment #6: kp-xl-dmesg --]
[-- Type: application/octet-stream, Size: 87223 bytes --]

 __  __            _  _    __                      _        _     _      
 \ \/ /___ _ __   | || |  / /_     _   _ _ __  ___| |_ __ _| |__ | | ___ 
  \  // _ \ '_ \  | || |_| '_ \ __| | | | '_ \/ __| __/ _` | '_ \| |/ _ \
  /  \  __/ | | | |__   _| (_) |__| |_| | | | \__ \ || (_| | |_) | |  __/
 /_/\_\___|_| |_|    |_|(_)___/    \__,_|_| |_|___/\__\__,_|_.__/|_|\___|
                                                                         
(XEN) Xen version 4.6-unstable (root@dyndns.org) (gcc-4.7.real (Debian 4.7.2-5) 4.7.2) debug=y Tue Apr 14 15:13:45 CEST 2015
(XEN) Latest ChangeSet: Tue Mar 17 15:11:33 2015 +0100 git:3a28f76-dirty
(XEN) Bootloader: GRUB 1.99-27+deb7u2
(XEN) Command line: dom0_mem=1536M,max:1536M loglvl=all loglvl_guest=all console_timestamps=datems vga=gfx-1280x1024x32 cpuidle cpufreq=xen com1=38400,8n1 console=vga,com1 ivrs_ioapic[6]=00:14.0 iommu=on,verbose,debug,amd-iommu-debug
(XEN) Video information:
(XEN)  VGA is graphics mode 1280x1024, 32 bpp
(XEN)  VBE/DDC methods: V2; EDID transfer time: 1 seconds
(XEN) Disc information:
(XEN)  Found 2 MBR signatures
(XEN)  Found 2 EDD information structures
(XEN) Xen-e820 RAM map:
(XEN)  0000000000000000 - 0000000000099400 (usable)
(XEN)  0000000000099400 - 00000000000a0000 (reserved)
(XEN)  00000000000e4000 - 0000000000100000 (reserved)
(XEN)  0000000000100000 - 000000009ff90000 (usable)
(XEN)  000000009ff90000 - 000000009ff9e000 (ACPI data)
(XEN)  000000009ff9e000 - 000000009ffe0000 (ACPI NVS)
(XEN)  000000009ffe0000 - 00000000a0000000 (reserved)
(XEN)  00000000ffe00000 - 0000000100000000 (reserved)
(XEN)  0000000100000000 - 0000000560000000 (usable)
(XEN) ACPI: RSDP 000FB100, 0014 (r0 ACPIAM)
(XEN) ACPI: RSDT 9FF90000, 0048 (r1 MSI    OEMSLIC  20100913 MSFT       97)
(XEN) ACPI: FACP 9FF90200, 0084 (r1 7640MS A7640100 20100913 MSFT       97)
(XEN) ACPI: DSDT 9FF905E0, 9427 (r1  A7640 A7640100      100 INTL 20051117)
(XEN) ACPI: FACS 9FF9E000, 0040
(XEN) ACPI: APIC 9FF90390, 0088 (r1 7640MS A7640100 20100913 MSFT       97)
(XEN) ACPI: MCFG 9FF90420, 003C (r1 7640MS OEMMCFG  20100913 MSFT       97)
(XEN) ACPI: SLIC 9FF90460, 0176 (r1 MSI    OEMSLIC  20100913 MSFT       97)
(XEN) ACPI: OEMB 9FF9E040, 0072 (r1 7640MS A7640100 20100913 MSFT       97)
(XEN) ACPI: SRAT 9FF9A5E0, 0108 (r3 AMD    FAM_F_10        2 AMD         1)
(XEN) ACPI: HPET 9FF9A6F0, 0038 (r1 7640MS OEMHPET  20100913 MSFT       97)
(XEN) ACPI: IVRS 9FF9A730, 0110 (r1  AMD     RD890S   202031 AMD         0)
(XEN) ACPI: SSDT 9FF9A840, 0DA4 (r1 A M I  POWERNOW        1 AMD         1)
(XEN) System RAM: 20479MB (20970660kB)
(XEN) SRAT: PXM 0 -> APIC 0 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 1 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 2 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 3 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 4 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 5 -> Node 0
(XEN) SRAT: Node 0 PXM 0 0-a0000
(XEN) SRAT: Node 0 PXM 0 100000-a0000000
(XEN) SRAT: Node 0 PXM 0 100000000-560000000
(XEN) NUMA: Allocated memnodemap from 55cc85000 - 55cc8b000
(XEN) NUMA: Using 8 for the hash shift.
(XEN) Domain heap initialised
(XEN) vesafb: framebuffer at 0xd0000000, mapped to 0xffff82c000201000, using 6144k, total 16384k
(XEN) vesafb: mode is 1280x1024x32, linelength=5120, font 8x16
(XEN) vesafb: Truecolor: size=0:8:8:8, shift=0:16:8:0
(XEN) found SMP MP-table at 000ff780
(XEN) DMI present.
(XEN) Using APIC driver default
(XEN) ACPI: PM-Timer IO Port: 0x808
(XEN) ACPI: SLEEP INFO: pm1x_cnt[1:804,1:0], pm1x_evt[1:800,1:0]
(XEN) ACPI:             wakeup_vec[9ff9e00c], vec_size[20]
(XEN) ACPI: Local APIC address 0xfee00000
(XEN) ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
(XEN) Processor #0 0:10 APIC version 16
(XEN) ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
(XEN) Processor #1 0:10 APIC version 16
(XEN) ACPI: LAPIC (acpi_id[0x03] lapic_id[0x02] enabled)
(XEN) Processor #2 0:10 APIC version 16
(XEN) ACPI: LAPIC (acpi_id[0x04] lapic_id[0x03] enabled)
(XEN) Processor #3 0:10 APIC version 16
(XEN) ACPI: LAPIC (acpi_id[0x05] lapic_id[0x04] enabled)
(XEN) Processor #4 0:10 APIC version 16
(XEN) ACPI: LAPIC (acpi_id[0x06] lapic_id[0x05] enabled)
(XEN) Processor #5 0:10 APIC version 16
(XEN) ACPI: IOAPIC (id[0x06] address[0xfec00000] gsi_base[0])
(XEN) IOAPIC[0]: apic_id 6, version 33, address 0xfec00000, GSI 0-23
(XEN) ACPI: IOAPIC (id[0x07] address[0xfec20000] gsi_base[24])
(XEN) IOAPIC[1]: apic_id 7, version 33, address 0xfec20000, GSI 24-55
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
(XEN) ACPI: IRQ0 used by override.
(XEN) ACPI: IRQ2 used by override.
(XEN) ACPI: IRQ9 used by override.
(XEN) Enabling APIC mode:  Flat.  Using 2 I/O APICs
(XEN) ACPI: HPET id: 0x8300 base: 0xfed00000
(XEN) ERST table was not found
(XEN) Using ACPI (MADT) for SMP configuration information
(XEN) SMP: Allowing 6 CPUs (0 hotplug CPUs)
(XEN) IRQ limits: 56 GSI, 1112 MSI/MSI-X
(XEN) Using scheduler: SMP Credit Scheduler (credit)
(XEN) Detected 3200.160 MHz processor.
(XEN) Initing memory sharing.
(XEN) AMD Fam10h machine check reporting enabled
(XEN) alt table ffff82d0802dd9f0 -> ffff82d0802dec38
(XEN) PCI: MCFG configuration 0: base e0000000 segment 0000 buses 00 - ff
(XEN) PCI: Not using MCFG for segment 0000 bus 00-ff
(XEN) AMD-Vi: Found MSI capability block at 0x54
(XEN) AMD-Vi: ACPI Table:
(XEN) AMD-Vi:  Signature IVRS
(XEN) AMD-Vi:  Length 0x110
(XEN) AMD-Vi:  Revision 0x1
(XEN) AMD-Vi:  CheckSum 0x8f
(XEN) AMD-Vi:  OEM_Id AMD  
(XEN) AMD-Vi:  OEM_Table_Id RD890S
(XEN) AMD-Vi:  OEM_Revision 0x202031
(XEN) AMD-Vi:  Creator_Id AMD 
(XEN) AMD-Vi:  Creator_Revision 0
(XEN) AMD-Vi: IVRS Block: type 0x10 flags 0x3e len 0xe0 id 0x2
(XEN) AMD-Vi: IVHD Device Entry: type 0x3 id 0 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0 -> 0x2
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x10 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x3 id 0xf00 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0xf00 -> 0xf01
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x18 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x3 id 0xe00 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0xe00 -> 0xe01
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x28 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xd00 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x30 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xc00 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x48 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xb00 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x50 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa00 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x58 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x3 id 0x900 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0x900 -> 0x901
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x60 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x500 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x608 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x800 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x610 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x700 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x68 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x400 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x88 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x3 id 0x90 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0x90 -> 0x92
(XEN) AMD-Vi: IVHD Device Entry: type 0x3 id 0x98 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0x98 -> 0x9a
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa0 flags 0xd7
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa3 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa4 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0 id 0 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x43 id 0x300 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0x300 -> 0x3ff alias 0xa4
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa5 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa8 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa9 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x100 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x3 id 0xb0 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0xb0 -> 0xb2
(XEN) AMD-Vi: IVHD Device Entry: type 0 id 0 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x48 id 0 flags 0xd7
(XEN) AMD-Vi: IVHD Special: 0000:00:14.0 variety 0x2 handle 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x48 id 0 flags 0
(XEN) AMD-Vi: IVHD Special: 0000:00:00.1 variety 0x1 handle 0x7
(XEN) AMD-Vi: Disabled HAP memory map sharing with IOMMU
(XEN) AMD-Vi: IOMMU 0 Enabled.
(XEN) I/O virtualisation enabled
(XEN)  - Dom0 mode: Relaxed
(XEN) Interrupt remapping enabled
(XEN) ENABLING IO-APIC IRQs
(XEN)  -> Using new ACK method
(XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1
(XEN) [2015-04-15 14:50:52.945] Platform timer is 14.318MHz HPET
(XEN) [2015-04-15 14:50:52.967] Allocated console ring of 64 KiB.
(XEN) [2015-04-15 14:50:52.975] HVM: ASIDs enabled.
(XEN) [2015-04-15 14:50:52.982] SVM: Supported advanced features:
(XEN) [2015-04-15 14:50:52.990]  - Nested Page Tables (NPT)
(XEN) [2015-04-15 14:50:52.997]  - Last Branch Record (LBR) Virtualisation
(XEN) [2015-04-15 14:50:53.005]  - Next-RIP Saved on #VMEXIT
(XEN) [2015-04-15 14:50:53.013]  - Pause-Intercept Filter
(XEN) [2015-04-15 14:50:53.020] HVM: SVM enabled
(XEN) [2015-04-15 14:50:53.028] HVM: Hardware Assisted Paging (HAP) detected
(XEN) [2015-04-15 14:50:53.036] HVM: HAP page sizes: 4kB, 2MB, 1GB
(XEN) [2015-04-15 14:50:53.044] HVM: PVH mode not supported on this platform
(XEN) [2015-04-15 14:50:53.153] Brought up 6 CPUs
(XEN) [2015-04-15 14:50:53.165] AMD-Vi: Failed to setup HPET MSI remapping. Wrong HPET.
(XEN) [2015-04-15 14:50:53.173] AMD-Vi: Failed to setup HPET MSI remapping. Wrong HPET.
(XEN) [2015-04-15 14:50:53.181] AMD-Vi: Failed to setup HPET MSI remapping. Wrong HPET.
(XEN) [2015-04-15 14:50:53.189] HPET: 3 timers usable for broadcast (3 total)
(XEN) [2015-04-15 14:50:53.218] ACPI sleep modes: S3
(XEN) [2015-04-15 14:50:53.226] MCA: Use hw thresholding to adjust polling frequency
(XEN) [2015-04-15 14:50:53.234] mcheck_poll: Machine check polling timer started.
(XEN) [2015-04-15 14:50:53.243] Xenoprofile: Failed to setup IBS LVT offset, IBSCTL = 0xffffffff
(XEN) [2015-04-15 14:50:53.251] Dom0 has maximum 632 PIRQs
(XEN) [2015-04-15 14:50:53.260] *** LOADING DOMAIN 0 ***
(XEN) [2015-04-15 14:50:53.431] elf_parse_binary: phdr: paddr=0x1000000 memsz=0x1079000
(XEN) [2015-04-15 14:50:53.440] elf_parse_binary: phdr: paddr=0x2200000 memsz=0x109000
(XEN) [2015-04-15 14:50:53.449] elf_parse_binary: phdr: paddr=0x2309000 memsz=0x15388
(XEN) [2015-04-15 14:50:53.457] elf_parse_binary: phdr: paddr=0x231f000 memsz=0xf0d000
(XEN) [2015-04-15 14:50:53.466] elf_parse_binary: memory: 0x1000000 -> 0x322c000
(XEN) [2015-04-15 14:50:53.475] elf_xen_parse_note: GUEST_OS = "linux"
(XEN) [2015-04-15 14:50:53.484] elf_xen_parse_note: GUEST_VERSION = "2.6"
(XEN) [2015-04-15 14:50:53.493] elf_xen_parse_note: XEN_VERSION = "xen-3.0"
(XEN) [2015-04-15 14:50:53.502] elf_xen_parse_note: VIRT_BASE = 0xffffffff80000000
(XEN) [2015-04-15 14:50:53.511] elf_xen_parse_note: ENTRY = 0xffffffff8231f1f0
(XEN) [2015-04-15 14:50:53.520] elf_xen_parse_note: HYPERCALL_PAGE = 0xffffffff81001000
(XEN) [2015-04-15 14:50:53.529] elf_xen_parse_note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb|writable_descriptor_tables|auto_translated_physmap|supervisor_mode_kernel"
(XEN) [2015-04-15 14:50:53.547] elf_xen_parse_note: SUPPORTED_FEATURES = 0x90d
(XEN) [2015-04-15 14:50:53.556] elf_xen_parse_note: PAE_MODE = "yes"
(XEN) [2015-04-15 14:50:53.566] elf_xen_parse_note: LOADER = "generic"
(XEN) [2015-04-15 14:50:53.576] elf_xen_parse_note: unknown xen elf note (0xd)
(XEN) [2015-04-15 14:50:53.585] elf_xen_parse_note: SUSPEND_CANCEL = 0x1
(XEN) [2015-04-15 14:50:53.595] elf_xen_parse_note: MOD_START_PFN = 0x1
(XEN) [2015-04-15 14:50:53.604] elf_xen_parse_note: HV_START_LOW = 0xffff800000000000
(XEN) [2015-04-15 14:50:53.614] elf_xen_parse_note: PADDR_OFFSET = 0x0
(XEN) [2015-04-15 14:50:53.624] elf_xen_addr_calc_check: addresses:
(XEN) [2015-04-15 14:50:53.634]     virt_base        = 0xffffffff80000000
(XEN) [2015-04-15 14:50:53.644]     elf_paddr_offset = 0x0
(XEN) [2015-04-15 14:50:53.653]     virt_offset      = 0xffffffff80000000
(XEN) [2015-04-15 14:50:53.663]     virt_kstart      = 0xffffffff81000000
(XEN) [2015-04-15 14:50:53.673]     virt_kend        = 0xffffffff8322c000
(XEN) [2015-04-15 14:50:53.683]     virt_entry       = 0xffffffff8231f1f0
(XEN) [2015-04-15 14:50:53.693]     p2m_base         = 0xffffffffffffffff
(XEN) [2015-04-15 14:50:53.703]  Xen  kernel: 64-bit, lsb, compat32
(XEN) [2015-04-15 14:50:53.714]  Dom0 kernel: 64-bit, PAE, lsb, paddr 0x1000000 -> 0x322c000
(XEN) [2015-04-15 14:50:53.724] PHYSICAL MEMORY ARRANGEMENT:
(XEN) [2015-04-15 14:50:53.734]  Dom0 alloc.:   0000000548000000->000000054c000000 (371914 pages to be allocated)
(XEN) [2015-04-15 14:50:53.745]  Init. ramdisk: 000000055ecca000->000000055ffff400
(XEN) [2015-04-15 14:50:53.756] VIRTUAL MEMORY ARRANGEMENT:
(XEN) [2015-04-15 14:50:53.766]  Loaded kernel: ffffffff81000000->ffffffff8322c000
(XEN) [2015-04-15 14:50:53.777]  Init. ramdisk: 0000000000000000->0000000000000000
(XEN) [2015-04-15 14:50:53.788]  Phys-Mach map: ffffffff8322c000->ffffffff8352c000
(XEN) [2015-04-15 14:50:53.799]  Start info:    ffffffff8352c000->ffffffff8352c4b4
(XEN) [2015-04-15 14:50:53.810]  Page tables:   ffffffff8352d000->ffffffff8354c000
(XEN) [2015-04-15 14:50:53.821]  Boot stack:    ffffffff8354c000->ffffffff8354d000
(XEN) [2015-04-15 14:50:53.832]  TOTAL:         ffffffff80000000->ffffffff83800000
(XEN) [2015-04-15 14:50:53.843]  ENTRY ADDRESS: ffffffff8231f1f0
(XEN) [2015-04-15 14:50:53.855] Dom0 has maximum 6 VCPUs
(XEN) [2015-04-15 14:50:53.866] elf_load_binary: phdr 0 at 0xffffffff81000000 -> 0xffffffff82079000
(XEN) [2015-04-15 14:50:53.884] elf_load_binary: phdr 1 at 0xffffffff82200000 -> 0xffffffff82309000
(XEN) [2015-04-15 14:50:53.896] elf_load_binary: phdr 2 at 0xffffffff82309000 -> 0xffffffff8231e388
(XEN) [2015-04-15 14:50:53.907] elf_load_binary: phdr 3 at 0xffffffff8231f000 -> 0xffffffff82429000
(XEN) [2015-04-15 14:50:55.063] AMD-Vi: Setup I/O page table: device id = 0, type = 0x6, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:50:55.075] AMD-Vi: Setup I/O page table: device id = 0x2, type = 0x7, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:50:55.087] AMD-Vi: Setup I/O page table: device id = 0x10, type = 0x2, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:50:55.099] AMD-Vi: Setup I/O page table: device id = 0x18, type = 0x2, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:50:55.112] AMD-Vi: Setup I/O page table: device id = 0x28, type = 0x2, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:50:55.125] AMD-Vi: Setup I/O page table: device id = 0x30, type = 0x2, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:50:55.137] AMD-Vi: Setup I/O page table: device id = 0x48, type = 0x2, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:50:55.150] AMD-Vi: Setup I/O page table: device id = 0x50, type = 0x2, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:50:55.163] AMD-Vi: Setup I/O page table: device id = 0x58, type = 0x2, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:50:55.177] AMD-Vi: Setup I/O page table: device id = 0x60, type = 0x2, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:50:55.190] AMD-Vi: Setup I/O page table: device id = 0x68, type = 0x2, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:50:55.204] AMD-Vi: Setup I/O page table: device id = 0x88, type = 0x7, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:50:55.217] AMD-Vi: Setup I/O page table: device id = 0x90, type = 0x7, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:50:55.231] AMD-Vi: Setup I/O page table: device id = 0x92, type = 0x7, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:50:55.245] AMD-Vi: Setup I/O page table: device id = 0x98, type = 0x7, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:50:55.259] AMD-Vi: Setup I/O page table: device id = 0x9a, type = 0x7, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:50:55.274] AMD-Vi: Setup I/O page table: device id = 0xa0, type = 0x7, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:50:55.288] AMD-Vi: Setup I/O page table: device id = 0xa3, type = 0x7, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:50:55.303] AMD-Vi: Setup I/O page table: device id = 0xa4, type = 0x5, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:50:55.318] AMD-Vi: Setup I/O page table: device id = 0xa5, type = 0x7, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:50:55.332] AMD-Vi: Setup I/O page table: device id = 0xa8, type = 0x2, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:50:55.348] AMD-Vi: Setup I/O page table: device id = 0xb0, type = 0x7, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:50:55.363] AMD-Vi: Setup I/O page table: device id = 0xb2, type = 0x7, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:50:55.378] AMD-Vi: Skipping host bridge 0000:00:18.0
(XEN) [2015-04-15 14:50:55.393] AMD-Vi: Skipping host bridge 0000:00:18.1
(XEN) [2015-04-15 14:50:55.409] AMD-Vi: Skipping host bridge 0000:00:18.2
(XEN) [2015-04-15 14:50:55.424] AMD-Vi: Skipping host bridge 0000:00:18.3
(XEN) [2015-04-15 14:50:55.439] AMD-Vi: Skipping host bridge 0000:00:18.4
(XEN) [2015-04-15 14:50:55.454] AMD-Vi: Setup I/O page table: device id = 0x400, type = 0x1, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:50:55.469] AMD-Vi: Setup I/O page table: device id = 0x500, type = 0x2, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:50:55.485] AMD-Vi: Setup I/O page table: device id = 0x608, type = 0x2, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:50:55.500] AMD-Vi: Setup I/O page table: device id = 0x610, type = 0x2, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:50:55.516] AMD-Vi: Setup I/O page table: device id = 0x700, type = 0x1, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:50:55.532] AMD-Vi: Setup I/O page table: device id = 0x800, type = 0x1, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:50:55.549] AMD-Vi: Setup I/O page table: device id = 0x900, type = 0x1, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:50:55.565] AMD-Vi: Setup I/O page table: device id = 0x901, type = 0x1, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:50:55.581] AMD-Vi: Setup I/O page table: device id = 0xa00, type = 0x1, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:50:55.598] AMD-Vi: Setup I/O page table: device id = 0xb00, type = 0x1, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:50:55.615] AMD-Vi: Setup I/O page table: device id = 0xc00, type = 0x1, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:50:55.632] AMD-Vi: Setup I/O page table: device id = 0xd00, type = 0x1, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:50:55.649] AMD-Vi: Setup I/O page table: device id = 0xe00, type = 0x1, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:50:55.667] AMD-Vi: Setup I/O page table: device id = 0xe01, type = 0x1, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:50:55.684] AMD-Vi: Setup I/O page table: device id = 0xf00, type = 0x1, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:50:55.702] AMD-Vi: Setup I/O page table: device id = 0xf01, type = 0x1, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:50:55.724] Scrubbing Free RAM on 1 nodes using 6 CPUs
(XEN) [2015-04-15 14:50:55.835] .............................done.
(XEN) [2015-04-15 14:50:58.928] Initial low memory virq threshold set at 0x4000 pages.
(XEN) [2015-04-15 14:50:58.945] Std. Loglevel: All
(XEN) [2015-04-15 14:50:58.963] Guest Loglevel: All
(XEN) [2015-04-15 14:50:58.980] Xen is relinquishing VGA console.
(XEN) [2015-04-15 14:50:59.082] *** Serial input -> DOM0 (type 'CTRL-a' three times to switch input to Xen)
(XEN) [2015-04-15 14:50:59.083] Freed 308kB init memory.
(XEN) [2015-04-15 14:50:59.173] traps.c:2654:d0v0 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2015-04-15 14:50:59.173] traps.c:2654:d0v0 Domain attempted WRMSR 00000000c0000082 from 0xffff82d0802eb000 to 0xffffffff81bd4a50.
(XEN) [2015-04-15 14:50:59.173] traps.c:2654:d0v0 Domain attempted WRMSR 00000000c0000083 from 0xffff82d0802eb080 to 0xffffffff81bd69f0.
(XEN) [2015-04-15 14:50:59.173] traps.c:2654:d0v0 Domain attempted WRMSR 0000000000000174 from 0x0000000000000000 to 0x0000000000000010.
(XEN) [2015-04-15 14:50:59.173] traps.c:2654:d0v0 Domain attempted WRMSR 0000000000000176 from 0x0000000000000000 to 0xffffffff81bd6a20.
(XEN) [2015-04-15 14:50:59.173] traps.c:2654:d0v0 Domain attempted WRMSR 00000000c0000083 from 0xffff82d0802eb080 to 0xffffffff81bd6c70.
(XEN) [2015-04-15 14:50:59.173] traps.c:2654:d0v0 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2015-04-15 14:50:59.259] traps.c:2654:d0v0 Domain attempted WRMSR 00000000c0010004 from 0x0000000000000000 to 0x000000000000ffff.
(XEN) [2015-04-15 14:50:59.260] traps.c:2654:d0v1 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2015-04-15 14:50:59.260] traps.c:2654:d0v1 Domain attempted WRMSR 00000000c0000082 from 0xffff83054eb63000 to 0xffffffff81bd4a50.
(XEN) [2015-04-15 14:50:59.260] traps.c:2654:d0v1 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb63080 to 0xffffffff81bd69f0.
(XEN) [2015-04-15 14:50:59.260] traps.c:2654:d0v1 Domain attempted WRMSR 0000000000000174 from 0x0000000000000000 to 0x0000000000000010.
(XEN) [2015-04-15 14:50:59.260] traps.c:2654:d0v1 Domain attempted WRMSR 0000000000000176 from 0x0000000000000000 to 0xffffffff81bd6a20.
(XEN) [2015-04-15 14:50:59.260] traps.c:2654:d0v1 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb63080 to 0xffffffff81bd6c70.
(XEN) [2015-04-15 14:50:59.260] traps.c:2654:d0v1 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2015-04-15 14:50:59.260] traps.c:2654:d0v2 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2015-04-15 14:50:59.260] traps.c:2654:d0v2 Domain attempted WRMSR 00000000c0000082 from 0xffff83054eb23000 to 0xffffffff81bd4a50.
(XEN) [2015-04-15 14:50:59.260] traps.c:2654:d0v2 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb23080 to 0xffffffff81bd69f0.
(XEN) [2015-04-15 14:50:59.260] traps.c:2654:d0v2 Domain attempted WRMSR 0000000000000174 from 0x0000000000000000 to 0x0000000000000010.
(XEN) [2015-04-15 14:50:59.260] traps.c:2654:d0v2 Domain attempted WRMSR 0000000000000176 from 0x0000000000000000 to 0xffffffff81bd6a20.
(XEN) [2015-04-15 14:50:59.260] traps.c:2654:d0v2 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb23080 to 0xffffffff81bd6c70.
(XEN) [2015-04-15 14:50:59.260] traps.c:2654:d0v2 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2015-04-15 14:50:59.261] traps.c:2654:d0v3 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2015-04-15 14:50:59.261] traps.c:2654:d0v3 Domain attempted WRMSR 00000000c0000082 from 0xffff83054eb13000 to 0xffffffff81bd4a50.
(XEN) [2015-04-15 14:50:59.261] traps.c:2654:d0v3 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb13080 to 0xffffffff81bd69f0.
(XEN) [2015-04-15 14:50:59.261] traps.c:2654:d0v3 Domain attempted WRMSR 0000000000000174 from 0x0000000000000000 to 0x0000000000000010.
(XEN) [2015-04-15 14:50:59.261] traps.c:2654:d0v3 Domain attempted WRMSR 0000000000000176 from 0x0000000000000000 to 0xffffffff81bd6a20.
(XEN) [2015-04-15 14:50:59.261] traps.c:2654:d0v3 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb13080 to 0xffffffff81bd6c70.
(XEN) [2015-04-15 14:50:59.261] traps.c:2654:d0v3 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2015-04-15 14:50:59.261] traps.c:2654:d0v4 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2015-04-15 14:50:59.261] traps.c:2654:d0v4 Domain attempted WRMSR 00000000c0000082 from 0xffff83054eb03000 to 0xffffffff81bd4a50.
(XEN) [2015-04-15 14:50:59.261] traps.c:2654:d0v4 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb03080 to 0xffffffff81bd69f0.
(XEN) [2015-04-15 14:50:59.261] traps.c:2654:d0v4 Domain attempted WRMSR 0000000000000174 from 0x0000000000000000 to 0x0000000000000010.
(XEN) [2015-04-15 14:50:59.261] traps.c:2654:d0v4 Domain attempted WRMSR 0000000000000176 from 0x0000000000000000 to 0xffffffff81bd6a20.
(XEN) [2015-04-15 14:50:59.261] traps.c:2654:d0v4 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb03080 to 0xffffffff81bd6c70.
(XEN) [2015-04-15 14:50:59.261] traps.c:2654:d0v4 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2015-04-15 14:50:59.262] traps.c:2654:d0v5 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2015-04-15 14:50:59.262] traps.c:2654:d0v5 Domain attempted WRMSR 00000000c0000082 from 0xffff83054eaf3000 to 0xffffffff81bd4a50.
(XEN) [2015-04-15 14:50:59.262] traps.c:2654:d0v5 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eaf3080 to 0xffffffff81bd69f0.
(XEN) [2015-04-15 14:50:59.262] traps.c:2654:d0v5 Domain attempted WRMSR 0000000000000174 from 0x0000000000000000 to 0x0000000000000010.
(XEN) [2015-04-15 14:50:59.262] traps.c:2654:d0v5 Domain attempted WRMSR 0000000000000176 from 0x0000000000000000 to 0xffffffff81bd6a20.
(XEN) [2015-04-15 14:50:59.262] traps.c:2654:d0v5 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eaf3080 to 0xffffffff81bd6c70.
(XEN) [2015-04-15 14:50:59.262] traps.c:2654:d0v5 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2015-04-15 14:50:59.586] PCI add device 0000:00:00.0
(XEN) [2015-04-15 14:50:59.586] PCI add device 0000:00:00.2
(XEN) [2015-04-15 14:50:59.586] PCI add device 0000:00:02.0
(XEN) [2015-04-15 14:50:59.587] PCI add device 0000:00:03.0
(XEN) [2015-04-15 14:50:59.587] PCI add device 0000:00:05.0
(XEN) [2015-04-15 14:50:59.587] PCI add device 0000:00:06.0
(XEN) [2015-04-15 14:50:59.588] PCI add device 0000:00:09.0
(XEN) [2015-04-15 14:50:59.588] PCI add device 0000:00:0a.0
(XEN) [2015-04-15 14:50:59.588] PCI add device 0000:00:0b.0
(XEN) [2015-04-15 14:50:59.589] PCI add device 0000:00:0c.0
(XEN) [2015-04-15 14:50:59.589] PCI add device 0000:00:0d.0
(XEN) [2015-04-15 14:50:59.590] PCI add device 0000:00:11.0
(XEN) [2015-04-15 14:50:59.590] PCI add device 0000:00:12.0
(XEN) [2015-04-15 14:50:59.590] PCI add device 0000:00:12.2
(XEN) [2015-04-15 14:50:59.591] PCI add device 0000:00:13.0
(XEN) [2015-04-15 14:50:59.591] PCI add device 0000:00:13.2
(XEN) [2015-04-15 14:50:59.591] PCI add device 0000:00:14.0
(XEN) [2015-04-15 14:50:59.592] PCI add device 0000:00:14.3
(XEN) [2015-04-15 14:50:59.592] PCI add device 0000:00:14.4
(XEN) [2015-04-15 14:50:59.592] PCI add device 0000:00:14.5
(XEN) [2015-04-15 14:50:59.593] PCI add device 0000:00:15.0
(XEN) [2015-04-15 14:50:59.593] PCI add device 0000:00:16.0
(XEN) [2015-04-15 14:50:59.593] PCI add device 0000:00:16.2
(XEN) [2015-04-15 14:50:59.594] PCI add device 0000:00:18.0
(XEN) [2015-04-15 14:50:59.594] PCI add device 0000:00:18.1
(XEN) [2015-04-15 14:50:59.594] PCI add device 0000:00:18.2
(XEN) [2015-04-15 14:50:59.594] PCI add device 0000:00:18.3
(XEN) [2015-04-15 14:50:59.595] PCI add device 0000:00:18.4
(XEN) [2015-04-15 14:50:59.595] PCI add device 0000:0f:00.0
(XEN) [2015-04-15 14:50:59.595] PCI add device 0000:0f:00.1
(XEN) [2015-04-15 14:50:59.602] PCI add device 0000:0e:00.0
(XEN) [2015-04-15 14:50:59.602] PCI add device 0000:0e:00.1
(XEN) [2015-04-15 14:50:59.609] PCI add device 0000:0d:00.0
(XEN) [2015-04-15 14:50:59.616] PCI add device 0000:0c:00.0
(XEN) [2015-04-15 14:50:59.622] PCI add device 0000:0b:00.0
(XEN) [2015-04-15 14:50:59.629] PCI add device 0000:0a:00.0
(XEN) [2015-04-15 14:50:59.636] PCI add device 0000:09:00.0
(XEN) [2015-04-15 14:50:59.636] PCI add device 0000:09:00.1
(XEN) [2015-04-15 14:50:59.643] PCI add device 0000:05:00.0
(XEN) [2015-04-15 14:50:59.649] PCI add device 0000:06:01.0
(XEN) [2015-04-15 14:50:59.650] PCI add device 0000:06:02.0
(XEN) [2015-04-15 14:50:59.650] PCI add device 0000:08:00.0
(XEN) [2015-04-15 14:50:59.656] PCI add device 0000:07:00.0
(XEN) [2015-04-15 14:50:59.657] PCI add device 0000:04:00.0
(XEN) [2015-04-15 14:50:59.663] PCI add device 0000:03:06.0
(XEN) [2015-04-15 14:50:59.679] PCI: Using MCFG for segment 0000 bus 00-ff
(XEN) [2015-04-15 14:51:04.387] mm.c:803: d0: Forcing read-only access to MFN fed00
(XEN) [2015-04-15 14:51:05.275] d0 attempted to change d0v3's CR4 flags 00000660 -> 00000760
(XEN) [2015-04-15 14:51:05.937] d0 attempted to change d0v4's CR4 flags 00000660 -> 00000760
(XEN) [2015-04-15 14:51:05.945] d0 attempted to change d0v5's CR4 flags 00000660 -> 00000760
(XEN) [2015-04-15 14:51:05.946] d0 attempted to change d0v0's CR4 flags 00000660 -> 00000760
(XEN) [2015-04-15 14:51:05.949] d0 attempted to change d0v1's CR4 flags 00000660 -> 00000760
(XEN) [2015-04-15 14:51:05.954] d0 attempted to change d0v2's CR4 flags 00000660 -> 00000760
(XEN) [2015-04-15 14:56:17.769] io.c:429: d1: bind: m_gsi=47 g_gsi=36 dev=00.00.5 intx=0
(XEN) [2015-04-15 14:56:18.153] AMD-Vi: Disable: device id = 0xa00, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:56:18.153] AMD-Vi: Setup I/O page table: device id = 0xa00, type = 0x1, root table = 0x4b515b000, domain = 1, paging mode = 3
(XEN) [2015-04-15 14:56:18.153] AMD-Vi: Re-assign 0000:0a:00.0 from dom0 to dom1
(d1) [2015-04-15 14:56:18.159] HVM Loader
(d1) [2015-04-15 14:56:18.159] Detected Xen v4.6-unstable
(d1) [2015-04-15 14:56:18.160] Xenbus rings @0xfeffc000, event channel 1
(d1) [2015-04-15 14:56:18.160] System requested SeaBIOS
(d1) [2015-04-15 14:56:18.160] CPU speed is 3200 MHz
(d1) [2015-04-15 14:56:18.160] Relocating guest memory for lowmem MMIO space disabled
(XEN) [2015-04-15 14:56:18.160] irq.c:276: Dom1 PCI link 0 changed 0 -> 5
(d1) [2015-04-15 14:56:18.160] PCI-ISA link 0 routed to IRQ5
(XEN) [2015-04-15 14:56:18.160] irq.c:276: Dom1 PCI link 1 changed 0 -> 10
(d1) [2015-04-15 14:56:18.160] PCI-ISA link 1 routed to IRQ10
(XEN) [2015-04-15 14:56:18.160] irq.c:276: Dom1 PCI link 2 changed 0 -> 11
(d1) [2015-04-15 14:56:18.160] PCI-ISA link 2 routed to IRQ11
(XEN) [2015-04-15 14:56:18.161] irq.c:276: Dom1 PCI link 3 changed 0 -> 5
(d1) [2015-04-15 14:56:18.161] PCI-ISA link 3 routed to IRQ5
(d1) [2015-04-15 14:56:18.176] pci dev 01:3 INTA->IRQ10
(d1) [2015-04-15 14:56:18.179] pci dev 02:0 INTA->IRQ11
(d1) [2015-04-15 14:56:18.186] pci dev 04:0 INTA->IRQ5
(XEN) [2015-04-15 14:56:18.189] memory_map:add: dom1 gfn=ffe00 mfn=fe200 nr=200
(XEN) [2015-04-15 14:56:18.194] memory_map:remove: dom1 gfn=ffe00 mfn=fe200 nr=200
(XEN) [2015-04-15 14:56:18.199] memory_map:add: dom1 gfn=ffffffff00000 mfn=fe200 nr=200
(XEN) [2015-04-15 14:56:18.199] p2m.c:847:d0v0 p2m_set_entry failed! mfn=ffffffffffffffff rc:-2
(XEN) [2015-04-15 14:56:18.199] memory_map:fail: dom1 gfn=ffffffff00000 mfn=fe200 nr=200 ret:-2
(XEN) [2015-04-15 14:56:18.203] memory_map:remove: dom1 gfn=ffffffff00000 mfn=fe200 nr=200
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00000 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00001 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00002 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00003 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00004 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00005 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00006 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00007 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00008 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00009 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0000a type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0000b type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0000c type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0000d type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0000e type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0000f type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00010 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00011 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00012 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00013 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00014 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00015 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00016 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00017 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00018 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00019 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0001a type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0001b type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0001c type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0001d type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0001e type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0001f type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00020 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00021 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00022 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00023 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00024 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00025 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00026 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00027 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00028 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00029 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0002a type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0002b type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0002c type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0002d type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0002e type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0002f type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00030 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00031 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00032 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00033 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00034 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00035 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00036 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00037 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00038 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00039 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0003a type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0003b type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0003c type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0003d type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0003e type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0003f type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00040 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00041 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00042 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00043 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00044 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00045 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00046 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00047 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00048 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00049 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0004a type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0004b type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0004c type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0004d type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0004e type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0004f type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00050 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00051 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00052 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00053 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00054 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00055 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00056 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00057 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00058 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00059 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0005a type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0005b type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0005c type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0005d type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0005e type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0005f type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00060 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00061 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00062 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00063 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00064 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00065 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00066 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00067 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00068 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00069 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0006a type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0006b type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0006c type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0006d type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0006e type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0006f type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00070 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00071 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00072 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00073 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00074 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00075 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00076 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00077 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00078 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00079 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0007a type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0007b type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0007c type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0007d type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0007e type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0007f type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00080 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00081 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00082 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00083 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00084 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00085 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00086 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00087 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00088 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00089 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0008a type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0008b type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0008c type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0008d type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0008e type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0008f type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00090 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00091 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00092 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00093 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00094 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00095 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00096 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00097 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00098 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00099 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0009a type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0009b type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0009c type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0009d type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0009e type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0009f type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000a0 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000a1 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000a2 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000a3 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000a4 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000a5 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000a6 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000a7 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000a8 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000a9 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000aa type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000ab type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000ac type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000ad type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000ae type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000af type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000b0 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000b1 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000b2 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000b3 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000b4 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000b5 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000b6 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000b7 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000b8 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000b9 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000ba type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000bb type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000bc type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000bd type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000be type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000bf type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000c0 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000c1 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000c2 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000c3 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000c4 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000c5 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000c6 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000c7 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000c8 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000c9 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000ca type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000cb type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000cc type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000cd type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000ce type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000cf type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000d0 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000d1 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000d2 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000d3 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000d4 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000d5 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000d6 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000d7 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000d8 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000d9 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000da type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000db type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000dc type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000dd type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000de type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000df type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000e0 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000e1 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000e2 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000e3 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000e4 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000e5 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000e6 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000e7 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000e8 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000e9 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000ea type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000eb type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000ec type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000ed type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000ee type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000ef type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000f0 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000f1 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000f2 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000f3 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000f4 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000f5 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000f6 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000f7 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000f8 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000f9 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000fa type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000fb type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000fc type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000fd type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000fe type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff000ff type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00100 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00101 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00102 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00103 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00104 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00105 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00106 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00107 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00108 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00109 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0010a type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0010b type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0010c type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0010d type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0010e type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0010f type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00110 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00111 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00112 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00113 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00114 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00115 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00116 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00117 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00118 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00119 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0011a type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0011b type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0011c type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0011d type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0011e type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0011f type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00120 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00121 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00122 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00123 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00124 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00125 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00126 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00127 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00128 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00129 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0012a type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0012b type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0012c type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0012d type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0012e type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0012f type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00130 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00131 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00132 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00133 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00134 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00135 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00136 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00137 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00138 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00139 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0013a type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0013b type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0013c type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0013d type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0013e type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0013f type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00140 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00141 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00142 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00143 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00144 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00145 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00146 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00147 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00148 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00149 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0014a type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0014b type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0014c type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0014d type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0014e type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0014f type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00150 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00151 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00152 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00153 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00154 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00155 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00156 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00157 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00158 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00159 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0015a type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0015b type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0015c type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0015d type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0015e type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0015f type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00160 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00161 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00162 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00163 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00164 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00165 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00166 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00167 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00168 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00169 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0016a type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0016b type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0016c type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0016d type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0016e type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0016f type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00170 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00171 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00172 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00173 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00174 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00175 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00176 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00177 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00178 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00179 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0017a type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0017b type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0017c type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0017d type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0017e type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0017f type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00180 type:4
(XEN) [2015-04-15 14:56:18.203] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00181 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00182 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00183 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00184 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00185 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00186 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00187 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00188 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00189 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0018a type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0018b type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0018c type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0018d type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0018e type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0018f type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00190 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00191 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00192 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00193 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00194 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00195 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00196 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00197 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00198 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff00199 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0019a type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0019b type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0019c type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0019d type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0019e type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff0019f type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001a0 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001a1 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001a2 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001a3 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001a4 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001a5 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001a6 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001a7 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001a8 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001a9 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001aa type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001ab type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001ac type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001ad type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001ae type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001af type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001b0 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001b1 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001b2 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001b3 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001b4 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001b5 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001b6 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001b7 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001b8 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001b9 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001ba type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001bb type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001bc type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001bd type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001be type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001bf type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001c0 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001c1 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001c2 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001c3 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001c4 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001c5 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001c6 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001c7 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001c8 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001c9 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001ca type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001cb type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001cc type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001cd type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001ce type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001cf type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001d0 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001d1 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001d2 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001d3 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001d4 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001d5 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001d6 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001d7 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001d8 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001d9 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001da type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001db type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001dc type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001dd type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001de type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001df type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001e0 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001e1 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001e2 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001e3 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001e4 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001e5 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001e6 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001e7 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001e8 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001e9 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001ea type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001eb type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001ec type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001ed type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001ee type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001ef type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001f0 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001f1 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001f2 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001f3 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001f4 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001f5 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001f6 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001f7 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001f8 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001f9 type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001fa type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001fb type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001fc type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001fd type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001fe type:4
(XEN) [2015-04-15 14:56:18.204] p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001ff type:4
(XEN) [2015-04-15 14:56:18.204] memory_map: error -22 removing dom1 access to [fe200,fe3ff]
(d1) [2015-04-15 14:56:18.209] pci dev 05:0 INTA->IRQ10
(d1) [2015-04-15 14:56:18.239] No RAM in high memory; setting high_mem resource base to 100000000
(d1) [2015-04-15 14:56:18.239] pci dev 03:0 bar 10 size 002000000: 0f0000008
(d1) [2015-04-15 14:56:18.240] pci dev 02:0 bar 14 size 001000000: 0f2000008
(d1) [2015-04-15 14:56:18.242] pci dev 05:0 bar 10 size 000200000: 0f3000004
(XEN) [2015-04-15 14:56:18.242] memory_map:add: dom1 gfn=f3000 mfn=fe200 nr=200
(d1) [2015-04-15 14:56:18.247] pci dev 04:0 bar 30 size 000040000: 0f3200000
(d1) [2015-04-15 14:56:18.249] pci dev 04:0 bar 10 size 000020000: 0f3240000
(d1) [2015-04-15 14:56:18.249] pci dev 03:0 bar 30 size 000010000: 0f3260000
(d1) [2015-04-15 14:56:18.251] pci dev 03:0 bar 14 size 000001000: 0f3270000
(d1) [2015-04-15 14:56:18.251] pci dev 02:0 bar 10 size 000000100: 00000c001
(d1) [2015-04-15 14:56:18.254] pci dev 04:0 bar 14 size 000000040: 00000c101
(d1) [2015-04-15 14:56:18.256] pci dev 01:1 bar 20 size 000000010: 00000c141
(d1) [2015-04-15 14:56:18.257] Multiprocessor initialisation:
(d1) [2015-04-15 14:56:18.282]  - CPU0 ... 48-bit phys ... fixed MTRRs ... var MTRRs [1/8] ... done.
(d1) [2015-04-15 14:56:18.308]  - CPU1 ... 48-bit phys ... fixed MTRRs ... var MTRRs [1/8] ... done.
(d1) [2015-04-15 14:56:18.333]  - CPU2 ... 48-bit phys ... fixed MTRRs ... var MTRRs [1/8] ... done.
(d1) [2015-04-15 14:56:18.358]  - CPU3 ... 48-bit phys ... fixed MTRRs ... var MTRRs [1/8] ... done.
(d1) [2015-04-15 14:56:18.358] Testing HVM environment:
(d1) [2015-04-15 14:56:18.375]  - REP INSB across page boundaries ... passed
(d1) [2015-04-15 14:56:18.388]  - GS base MSRs and SWAPGS ... passed
(d1) [2015-04-15 14:56:18.388] Passed 2 of 2 tests
(d1) [2015-04-15 14:56:18.388] Writing SMBIOS tables ...
(d1) [2015-04-15 14:56:18.389] Loading SeaBIOS ...
(d1) [2015-04-15 14:56:18.389] Creating MP tables ...
(d1) [2015-04-15 14:56:18.389] Loading ACPI ...
(d1) [2015-04-15 14:56:18.390] vm86 TSS at fc00a200
(d1) [2015-04-15 14:56:18.390] BIOS map:
(d1) [2015-04-15 14:56:18.390]  10000-100d3: Scratch space
(d1) [2015-04-15 14:56:18.390]  c0000-fffff: Main BIOS
(d1) [2015-04-15 14:56:18.390] E820 table:
(d1) [2015-04-15 14:56:18.390]  [00]: 00000000:00000000 - 00000000:000a0000: RAM
(d1) [2015-04-15 14:56:18.391]  HOLE: 00000000:000a0000 - 00000000:000c0000
(d1) [2015-04-15 14:56:18.391]  [01]: 00000000:000c0000 - 00000000:00100000: RESERVED
(d1) [2015-04-15 14:56:18.391]  [02]: 00000000:00100000 - 00000000:3f800000: RAM
(d1) [2015-04-15 14:56:18.391]  HOLE: 00000000:3f800000 - 00000000:fc000000
(d1) [2015-04-15 14:56:18.391]  [03]: 00000000:fc000000 - 00000001:00000000: RESERVED
(d1) [2015-04-15 14:56:18.391] Invoking SeaBIOS ...
(d1) [2015-04-15 14:56:18.392] SeaBIOS (version rel-1.8.0-0-g4c59f5d-20150414_150230-serveerstertje)
(d1) [2015-04-15 14:56:18.392] 
(d1) [2015-04-15 14:56:18.392] Found Xen hypervisor signature at 40000000
(d1) [2015-04-15 14:56:18.393] Running on QEMU (i440fx)
(d1) [2015-04-15 14:56:18.393] xen: copy e820...
(d1) [2015-04-15 14:56:18.393] Relocating init from 0x000de3f0 to 0x3f7ae880 (size 71360)
(d1) [2015-04-15 14:56:18.395] CPU Mhz=3202
(d1) [2015-04-15 14:56:18.398] Found 8 PCI devices (max PCI bus is 00)
(d1) [2015-04-15 14:56:18.398] Allocated Xen hypercall page at 3f7ff000
(d1) [2015-04-15 14:56:18.398] Detected Xen v4.6-unstable
(d1) [2015-04-15 14:56:18.398] xen: copy BIOS tables...
(d1) [2015-04-15 14:56:18.398] Copying SMBIOS entry point from 0x00010010 to 0x000f6570
(d1) [2015-04-15 14:56:18.398] Copying MPTABLE from 0xfc0011b0/fc0011c0 to 0x000f6450
(d1) [2015-04-15 14:56:18.398] Copying PIR from 0x00010030 to 0x000f63d0
(d1) [2015-04-15 14:56:18.398] Copying ACPI RSDP from 0x000100b0 to 0x000f63a0
(d1) [2015-04-15 14:56:18.398] Using pmtimer, ioport 0xb008
(d1) [2015-04-15 14:56:18.398] Scan for VGA option rom
(d1) [2015-04-15 14:56:18.410] Running option rom at c000:0003
(XEN) [2015-04-15 14:56:18.416] stdvga.c:147:d1v0 entering stdvga and caching modes
(d1) [2015-04-15 14:56:18.440] pmm call arg1=0
(d1) [2015-04-15 14:56:18.441] Turning on vga text mode console
(d1) [2015-04-15 14:56:18.497] SeaBIOS (version rel-1.8.0-0-g4c59f5d-20150414_150230-serveerstertje)
(d1) [2015-04-15 14:56:18.505] Machine UUID 7ddac1c7-5ae7-453c-9198-6ca1ce63f27f
(d1) [2015-04-15 14:56:18.505] All threads complete.
(d1) [2015-04-15 14:56:18.506] Found 0 lpt ports
(d1) [2015-04-15 14:56:18.506] Found 1 serial ports
(d1) [2015-04-15 14:56:18.506] ATA controller 1 at 1f0/3f4/0 (irq 14 dev 9)
(d1) [2015-04-15 14:56:18.507] ATA controller 2 at 170/374/0 (irq 15 dev 9)
(d1) [2015-04-15 14:56:18.510] ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10240 MiBytes)
(d1) [2015-04-15 14:56:18.510] Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0
(d1) [2015-04-15 14:56:18.511] ata0-1: QEMU HARDDISK ATA-7 Hard-Disk (300 GiBytes)
(d1) [2015-04-15 14:56:18.511] Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@1
(d1) [2015-04-15 14:56:18.609] PS2 keyboard initialized
(d1) [2015-04-15 14:56:18.609] All threads complete.
(d1) [2015-04-15 14:56:18.609] Scan for option roms
(d1) [2015-04-15 14:56:18.627] Running option rom at c980:0003
(d1) [2015-04-15 14:56:18.631] pmm call arg1=1
(d1) [2015-04-15 14:56:18.631] pmm call arg1=0
(d1) [2015-04-15 14:56:18.632] pmm call arg1=1
(d1) [2015-04-15 14:56:18.633] pmm call arg1=0
(d1) [2015-04-15 14:56:18.644] Searching bootorder for: /pci@i0cf8/*@4
(d1) [2015-04-15 14:56:18.644] 
(d1) [2015-04-15 14:56:18.648] Press F12 for boot menu.
(d1) [2015-04-15 14:56:18.648] 
(d1) [2015-04-15 14:56:21.196] Searching bootorder for: HALT
(d1) [2015-04-15 14:56:21.196] drive 0x000f6350: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20971520
(d1) [2015-04-15 14:56:21.197] drive 0x000f6320: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=629145600
(d1) [2015-04-15 14:56:21.197] 
(d1) [2015-04-15 14:56:21.197] Space available for UMB: ca800-ef000, f5d90-f6320
(d1) [2015-04-15 14:56:21.198] Returned 258048 bytes of ZoneHigh
(d1) [2015-04-15 14:56:21.198] e820 map has 6 items:
(d1) [2015-04-15 14:56:21.198]   0: 0000000000000000 - 000000000009fc00 = 1 RAM
(d1) [2015-04-15 14:56:21.198]   1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED
(d1) [2015-04-15 14:56:21.198]   2: 00000000000f0000 - 0000000000100000 = 2 RESERVED
(d1) [2015-04-15 14:56:21.198]   3: 0000000000100000 - 000000003f7ff000 = 1 RAM
(d1) [2015-04-15 14:56:21.198]   4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED
(d1) [2015-04-15 14:56:21.199]   5: 00000000fc000000 - 0000000100000000 = 2 RESERVED
(d1) [2015-04-15 14:56:21.201] enter handle_19:
(d1) [2015-04-15 14:56:21.201]   NULL
(d1) [2015-04-15 14:56:21.220] Booting from Hard Disk...
(d1) [2015-04-15 14:56:21.225] Booting from 0000:7c00
(XEN) [2015-04-15 14:56:23.491] stdvga.c:151:d1v0 leaving stdvga
(XEN) [2015-04-15 14:56:35.780] stdvga.c:147:d1v0 entering stdvga and caching modes
(XEN) [2015-04-15 14:56:36.658] irq.c:386: Dom1 callback via changed to Direct Vector 0xf3
(XEN) [2015-04-15 14:56:39.213] memory_map:remove: dom1 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-04-15 14:56:39.220] memory_map:add: dom1 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-04-15 14:56:39.225] memory_map:remove: dom1 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-04-15 14:56:39.231] memory_map:add: dom1 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-04-15 14:56:39.237] memory_map:remove: dom1 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-04-15 14:56:39.243] memory_map:add: dom1 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-04-15 14:56:39.248] memory_map:remove: dom1 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-04-15 14:56:39.254] memory_map:add: dom1 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-04-15 14:56:39.259] memory_map:remove: dom1 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-04-15 14:56:39.265] memory_map:add: dom1 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-04-15 14:56:39.271] memory_map:remove: dom1 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-04-15 14:56:39.276] memory_map:add: dom1 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-04-15 14:56:39.295] irq.c:276: Dom1 PCI link 0 changed 5 -> 0
(XEN) [2015-04-15 14:56:39.305] irq.c:276: Dom1 PCI link 1 changed 10 -> 0
(XEN) [2015-04-15 14:56:39.314] irq.c:276: Dom1 PCI link 2 changed 11 -> 0
(XEN) [2015-04-15 14:56:39.323] irq.c:276: Dom1 PCI link 3 changed 5 -> 0
(XEN) [2015-04-15 14:56:40.101] grant_table.c:1305:d1v2 Expanding dom (1) grant table from (4) to (5) frames.

[-- Attachment #7: nokp-dmesg --]
[-- Type: application/octet-stream, Size: 90159 bytes --]

[    0.000000] PAT configuration [0-7]: WB  WT  UC- UC  WC  WP  UC  UC  
[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Initializing cgroup subsys cpuacct
[    0.000000] Linux version 4.0.0-20150415-xendevel-nokp+ (root@serveerstertje) (gcc version 4.7.2 (Debian 4.7.2-5) ) #1 SMP Wed Apr 15 15:49:19 CEST 2015
[    0.000000] Command line: root=/dev/mapper/serveerstertje-root ro verbose earlyprintk=xen mem=1536M console=hvc0 console=tty0 acpi_enforce_resources=lax max_loop=30 loop_max_part=10 r8169.use_dac=1 debug loglevel=10 nomodeset xen-pciback.hide=(03:06.0)(04:00.*)(07:00.*)(08:00.*)(09:00.*)(0a:00.0)(0b:00.0)(0e:00.*)
[    0.000000] tseg: 0000000000
[    0.000000] Released 0 page(s)
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] Xen: [mem 0x0000000000000000-0x0000000000098fff] usable
[    0.000000] Xen: [mem 0x0000000000099400-0x00000000000fffff] reserved
[    0.000000] Xen: [mem 0x0000000000100000-0x0000000060066fff] usable
[    0.000000] Xen: [mem 0x0000000060067000-0x000000009ff8ffff] unusable
[    0.000000] Xen: [mem 0x000000009ff90000-0x000000009ff9dfff] ACPI data
[    0.000000] Xen: [mem 0x000000009ff9e000-0x000000009ffdffff] ACPI NVS
[    0.000000] Xen: [mem 0x000000009ffe0000-0x000000009fffffff] reserved
[    0.000000] Xen: [mem 0x00000000f6000000-0x00000000f6003fff] reserved
[    0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] Xen: [mem 0x00000000fec20000-0x00000000fec20fff] reserved
[    0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved
[    0.000000] Xen: [mem 0x00000000ffe00000-0x00000000ffffffff] reserved
[    0.000000] Xen: [mem 0x0000000100000000-0x000000055fffffff] unusable
[    0.000000] Xen: [mem 0x000000fd00000000-0x000000ffffffffff] reserved
[    0.000000] bootconsole [xenboot0] enabled
[    0.000000] e820: remove [mem 0x60000000-0xfffffffffffffffe] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] e820: user-defined physical RAM map:
[    0.000000] user: [mem 0x0000000000000000-0x0000000000098fff] usable
[    0.000000] user: [mem 0x0000000000099400-0x00000000000fffff] reserved
[    0.000000] user: [mem 0x0000000000100000-0x000000005fffffff] usable
[    0.000000] user: [mem 0x0000000060067000-0x000000009ff8ffff] unusable
[    0.000000] user: [mem 0x000000009ff90000-0x000000009ff9dfff] ACPI data
[    0.000000] user: [mem 0x000000009ff9e000-0x000000009ffdffff] ACPI NVS
[    0.000000] user: [mem 0x000000009ffe0000-0x000000009fffffff] reserved
[    0.000000] user: [mem 0x00000000f6000000-0x00000000f6003fff] reserved
[    0.000000] user: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] user: [mem 0x00000000fec20000-0x00000000fec20fff] reserved
[    0.000000] user: [mem 0x00000000fee00000-0x00000000feefffff] reserved
[    0.000000] user: [mem 0x00000000ffe00000-0x00000000ffffffff] reserved
[    0.000000] user: [mem 0x0000000100000000-0x000000055fffffff] unusable
[    0.000000] user: [mem 0x000000fd00000000-0x000000ffffffffff] reserved
[    0.000000] SMBIOS 2.5 present.
[    0.000000] DMI: MSI MS-7640/890FXA-GD70 (MS-7640)  , BIOS V1.8B1 09/13/2010
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] AGP: No AGP bridge found
[    0.000000] e820: last_pfn = 0x60000 max_arch_pfn = 0x400000000
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] Base memory trampoline at [ffff880000093000] 93000 size 24576
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x5fe00000-0x5fffffff]
[    0.000000]  [mem 0x5fe00000-0x5fffffff] page 4k
[    0.000000] BRK [0x03206000, 0x03206fff] PGTABLE
[    0.000000] BRK [0x03207000, 0x03207fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x40000000-0x5fdfffff]
[    0.000000]  [mem 0x40000000-0x5fdfffff] page 4k
[    0.000000] BRK [0x03208000, 0x03208fff] PGTABLE
[    0.000000] BRK [0x03209000, 0x03209fff] PGTABLE
[    0.000000] BRK [0x0320a000, 0x0320afff] PGTABLE
[    0.000000] BRK [0x0320b000, 0x0320bfff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x00100000-0x3fffffff]
[    0.000000]  [mem 0x00100000-0x3fffffff] page 4k
[    0.000000] RAMDISK: [mem 0x04000000-0x05335fff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000000FB100 000014 (v00 ACPIAM)
[    0.000000] ACPI: RSDT 0x000000009FF90000 000048 (v01 MSI    OEMSLIC  20100913 MSFT 00000097)
[    0.000000] ACPI: FACP 0x000000009FF90200 000084 (v01 7640MS A7640100 20100913 MSFT 00000097)
[    0.000000] ACPI: DSDT 0x000000009FF905E0 009427 (v01 A7640  A7640100 00000100 INTL 20051117)
[    0.000000] ACPI: FACS 0x000000009FF9E000 000040
[    0.000000] ACPI: APIC 0x000000009FF90390 000088 (v01 7640MS A7640100 20100913 MSFT 00000097)
[    0.000000] ACPI: MCFG 0x000000009FF90420 00003C (v01 7640MS OEMMCFG  20100913 MSFT 00000097)
[    0.000000] ACPI: SLIC 0x000000009FF90460 000176 (v01 MSI    OEMSLIC  20100913 MSFT 00000097)
[    0.000000] ACPI: OEMB 0x000000009FF9E040 000072 (v01 7640MS A7640100 20100913 MSFT 00000097)
[    0.000000] ACPI: SRAT 0x000000009FF9A5E0 000108 (v03 AMD    FAM_F_10 00000002 AMD  00000001)
[    0.000000] ACPI: HPET 0x000000009FF9A6F0 000038 (v01 7640MS OEMHPET  20100913 MSFT 00000097)
[    0.000000] ACPI: IVRS 0x000000009FF9A730 000110 (v01 AMD    RD890S   00202031 AMD  00000000)
[    0.000000] ACPI: SSDT 0x000000009FF9A840 000DA4 (v01 A M I  POWERNOW 00000001 AMD  00000001)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] Setting APIC routing to Xen PV.
[    0.000000] NUMA turned off
[    0.000000] Faking a node at [mem 0x0000000000000000-0x000000005fffffff]
[    0.000000] NODE_DATA(0) allocated [mem 0x5fd16000-0x5fd20fff]
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.000000]   DMA32    [mem 0x0000000001000000-0x000000005fffffff]
[    0.000000]   Normal   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000001000-0x0000000000098fff]
[    0.000000]   node   0: [mem 0x0000000000100000-0x000000005fffffff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000005fffffff]
[    0.000000] On node 0 totalpages: 393112
[    0.000000]   DMA zone: 64 pages used for memmap
[    0.000000]   DMA zone: 21 pages reserved
[    0.000000]   DMA zone: 3992 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 6080 pages used for memmap
[    0.000000]   DMA32 zone: 389120 pages, LIFO batch:31
[    0.000000] p2m virtual area at ffffc90000000000, size is 400000
[    0.000000] kmemleak: Kernel memory leak detector disabled
[    0.000000] Remapped 103 page(s)
[    0.000000] ACPI: PM-Timer IO Port: 0x808
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x02] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x03] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x05] lapic_id[0x04] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x06] lapic_id[0x05] enabled)
[    0.000000] ACPI: IOAPIC (id[0x06] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 6, version 33, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: IOAPIC (id[0x07] address[0xfec20000] gsi_base[24])
[    0.000000] IOAPIC[1]: apic_id 7, version 33, address 0xfec20000, GSI 24-55
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8300 base: 0xfed00000
[    0.000000] smpboot: Allowing 6 CPUs, 0 hotplug CPUs
[    0.000000] e820: [mem 0xa0000000-0xf5ffffff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on Xen
[    0.000000] Xen version: 4.6-unstable (preserve-AD)
[    0.000000] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:6 nr_node_ids:1
[    0.000000] PERCPU: Embedded 31 pages/cpu @ffff88005f600000 s86920 r8192 d31864 u262144
[    0.000000] pcpu-alloc: s86920 r8192 d31864 u262144 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 1 2 3 4 5 - - 
[    0.000000] xen: PV spinlocks enabled
[    0.000000] Built 1 zonelists in Node order, mobility grouping on.  Total pages: 386947
[    0.000000] Policy zone: DMA32
[    0.000000] Kernel command line: root=/dev/mapper/serveerstertje-root ro verbose earlyprintk=xen mem=1536M console=hvc0 console=tty0 acpi_enforce_resources=lax max_loop=30 loop_max_part=10 r8169.use_dac=1 debug loglevel=10 nomodeset xen-pciback.hide=(03:06.0)(04:00.*)(07:00.*)(08:00.*)(09:00.*)(0a:00.0)(0b:00.0)(0e:00.*)
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    0.000000] software IO TLB [mem 0x59c00000-0x5dc00000] (64MB) mapped at [ffff880059c00000-ffff88005dbfffff]
[    0.000000] Memory: 1420056K/1572448K available (12134K kernel code, 1055K rwdata, 4580K rodata, 1112K init, 14192K bss, 152392K reserved, 0K cma-reserved)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1
[    0.000000] Hierarchical RCU implementation.
[    0.000000] 	RCU dyntick-idle grace-period acceleration is enabled.
[    0.000000] 	Additional per-CPU info printed with stalls.
[    0.000000] 	RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=6.
[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6
[    0.000000] NR_IRQS:4352 nr_irqs:1016 16
[    0.000000] xen:events: Using FIFO-based ABI
[    0.000000] xen: --> pirq=1 -> irq=1 (gsi=1)
[    0.000000] xen: --> pirq=2 -> irq=2 (gsi=2)
[    0.000000] xen: --> pirq=3 -> irq=3 (gsi=3)
[    0.000000] xen: --> pirq=4 -> irq=4 (gsi=4)
[    0.000000] xen: --> pirq=5 -> irq=5 (gsi=5)
[    0.000000] xen: --> pirq=6 -> irq=6 (gsi=6)
[    0.000000] xen: --> pirq=7 -> irq=7 (gsi=7)
[    0.000000] xen: --> pirq=8 -> irq=8 (gsi=8)
[    0.000000] xen: --> pirq=9 -> irq=9 (gsi=9)
[    0.000000] xen: --> pirq=10 -> irq=10 (gsi=10)
[    0.000000] xen: --> pirq=11 -> irq=11 (gsi=11)
[    0.000000] xen: --> pirq=12 -> irq=12 (gsi=12)
[    0.000000] xen: --> pirq=13 -> irq=13 (gsi=13)
[    0.000000] xen: --> pirq=14 -> irq=14 (gsi=14)
[    0.000000] xen: --> pirq=15 -> irq=15 (gsi=15)
[    0.000000] Console: colour dummy device 80x25
[    0.000000] console [tty0] enabled
[    0.000000] bootconsole [xenboot0] disabled
[    0.000000] console [hvc0] enabled
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.000000] ... MAX_LOCKDEP_CHAINS:      65536
[    0.000000] ... CHAINHASH_SIZE:          32768
[    0.000000]  memory used by lock dependency info: 8159 kB
[    0.000000]  per task-struct memory footprint: 1920 bytes
[    0.000000] Xen: using vcpuop timer interface
[    0.000000] installing Xen timer for CPU 0
[    0.000000] tsc: Detected 3200.158 MHz processor
[   10.786124] Calibrating delay loop (skipped), value calculated using timer frequency.. 6402.99 BogoMIPS (lpj=10667193)
[   10.786134] pid_max: default: 32768 minimum: 301
[   10.786146] ACPI: Core revision 20150204
[   10.804447] ACPI: All ACPI Tables successfully acquired
[   10.807346] Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes)
[   10.808115] Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes)
[   10.808461] Mount-cache hash table entries: 4096 (order: 3, 32768 bytes)
[   10.808477] Mountpoint-cache hash table entries: 4096 (order: 3, 32768 bytes)
[   10.809109] Initializing cgroup subsys blkio
[   10.809119] Initializing cgroup subsys freezer
[   10.809187] CPU: Physical Processor ID: 0
[   10.809192] CPU: Processor Core ID: 0
[   10.809198] mce: CPU supports 2 MCE banks
[   10.809212] Last level iTLB entries: 4KB 512, 2MB 16, 4MB 8
[   10.809218] Last level dTLB entries: 4KB 512, 2MB 128, 4MB 64, 1GB 0
[   10.809372] Freeing SMP alternatives memory: 40K (ffffffff8241f000 - ffffffff82429000)
[   10.810344] cpu 0 spinlock event irq 57
[   10.811243] Performance Events: Broken PMU hardware detected, using software events only.
[   10.811267] Failed to access perfctr msr (MSR c0010004 is 0)
[   10.811944] NMI watchdog: disabled (cpu0): hardware events not enabled
[   10.812211] installing Xen timer for CPU 1
[   10.812246] cpu 1 spinlock event irq 64
[   10.812801] installing Xen timer for CPU 2
[   10.812833] cpu 2 spinlock event irq 71
[   10.813298] installing Xen timer for CPU 3
[   10.813322] cpu 3 spinlock event irq 78
[   10.813737] installing Xen timer for CPU 4
[   10.813756] cpu 4 spinlock event irq 85
[   10.814276] installing Xen timer for CPU 5
[   10.814295] cpu 5 spinlock event irq 92
[   10.814637] x86: Booted up 1 node, 6 CPUs
[   10.815919] devtmpfs: initialized
[   10.817481] xor: measuring software checksum speed
[   10.850026]    prefetch64-sse:  6201.600 MB/sec
[   10.883402]    generic_sse:  6074.400 MB/sec
[   10.883409] xor: using function: prefetch64-sse (6201.600 MB/sec)
[   10.883745] NET: Registered protocol family 16
[   10.883822] xen:grant_table: Grant tables using version 1 layout
[   10.883839] Grant table initialized
[   10.884650] node 0 link 0: io port [1000, ffffff]
[   10.884660] TOM: 00000000a0000000 aka 2560M
[   10.884667] Fam 10h mmconf [mem 0xe0000000-0xefffffff]
[   10.884678] node 0 link 0: mmio [e0000000, efffffff] ==> none
[   10.884687] node 0 link 0: mmio [f0000000, ffffffff]
[   10.884696] node 0 link 0: mmio [a0000, bffff]
[   10.884704] node 0 link 0: mmio [a0000000, dfffffff]
[   10.884711] TOM2: 0000000560000000 aka 22016M
[   10.884717] bus: [bus 00-07] on node 0 link 0
[   10.884723] bus: 00 [io  0x0000-0xffff]
[   10.884729] bus: 00 [mem 0xf0000000-0xffffffff]
[   10.884734] bus: 00 [mem 0x000a0000-0x000bffff]
[   10.884740] bus: 00 [mem 0xa0000000-0xdfffffff]
[   10.884746] bus: 00 [mem 0x560000000-0xfcffffffff]
[   10.885004] ACPI: bus type PCI registered
[   10.885011] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[   10.885575] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
[   10.885588] PCI: not using MMCONFIG
[   10.885594] PCI: Using configuration type 1 for base access
[   10.885599] PCI: Using configuration type 1 for extended access
[   10.970833] raid6: sse2x1    3926 MB/s
[   11.028014] raid6: sse2x2    5905 MB/s
[   11.085207] raid6: sse2x4    5894 MB/s
[   11.085212] raid6: using algorithm sse2x2 (5905 MB/s)
[   11.085218] raid6: using intx1 recovery algorithm
[   11.085447] ACPI: Added _OSI(Module Device)
[   11.085462] ACPI: Added _OSI(Processor Device)
[   11.085469] ACPI: Added _OSI(3.0 _SCP Extensions)
[   11.085476] ACPI: Added _OSI(Processor Aggregator Device)
[   11.088465] xen: registering gsi 9 triggering 0 polarity 1
[   11.091598] ACPI: Executed 3 blocks of module-level executable AML code
[   11.098407] ACPI: Interpreter enabled
[   11.098419] ACPI: (supports S0 S5)
[   11.098424] ACPI: Using IOAPIC for interrupt routing
[   11.098466] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
[   11.100272] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in ACPI motherboard resources
[   11.124668] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[   11.137774] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[   11.137788] acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
[   11.138342] acpi PNP0A03:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability]
[   11.138966] PCI host bridge to bus 0000:00
[   11.138975] pci_bus 0000:00: root bus resource [bus 00-ff]
[   11.138982] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[   11.138990] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[   11.138997] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[   11.139009] pci_bus 0000:00: root bus resource [mem 0x000d0000-0x000dffff window]
[   11.139019] pci_bus 0000:00: root bus resource [mem 0xa0000000-0xdfffffff window]
[   11.139029] pci_bus 0000:00: root bus resource [mem 0xf0000000-0xfebfffff window]
[   11.139047] pci_bus 0000:00: scanning bus
[   11.139078] pci 0000:00:00.0: [1002:5a11] type 00 class 0x060000
[   11.139100] pci 0000:00:00.0: calling quirk_mmio_always_on+0x0/0x10
[   11.139657] pci 0000:00:00.2: [1002:5a23] type 00 class 0x080600
[   11.139983] pci 0000:00:02.0: [1002:5a16] type 01 class 0x060400
[   11.140097] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold
[   11.140135] pci 0000:00:02.0: PME# disabled
[   11.140274] pci 0000:00:02.0: System wakeup disabled by ACPI
[   11.140395] pci 0000:00:03.0: [1002:5a17] type 01 class 0x060400
[   11.140510] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold
[   11.140519] pci 0000:00:03.0: PME# disabled
[   11.140623] pci 0000:00:03.0: System wakeup disabled by ACPI
[   11.140740] pci 0000:00:05.0: [1002:5a19] type 01 class 0x060400
[   11.140841] pci 0000:00:05.0: PME# supported from D0 D3hot D3cold
[   11.140850] pci 0000:00:05.0: PME# disabled
[   11.140957] pci 0000:00:05.0: System wakeup disabled by ACPI
[   11.141069] pci 0000:00:06.0: [1002:5a1a] type 01 class 0x060400
[   11.141170] pci 0000:00:06.0: PME# supported from D0 D3hot D3cold
[   11.141179] pci 0000:00:06.0: PME# disabled
[   11.141283] pci 0000:00:06.0: System wakeup disabled by ACPI
[   11.141404] pci 0000:00:09.0: [1002:5a1c] type 01 class 0x060400
[   11.141507] pci 0000:00:09.0: PME# supported from D0 D3hot D3cold
[   11.141516] pci 0000:00:09.0: PME# disabled
[   11.141620] pci 0000:00:09.0: System wakeup disabled by ACPI
[   11.141734] pci 0000:00:0a.0: [1002:5a1d] type 01 class 0x060400
[   11.141837] pci 0000:00:0a.0: PME# supported from D0 D3hot D3cold
[   11.141846] pci 0000:00:0a.0: PME# disabled
[   11.141952] pci 0000:00:0a.0: System wakeup disabled by ACPI
[   11.142060] pci 0000:00:0b.0: [1002:5a1f] type 01 class 0x060400
[   11.142175] pci 0000:00:0b.0: PME# supported from D0 D3hot D3cold
[   11.142185] pci 0000:00:0b.0: PME# disabled
[   11.142317] pci 0000:00:0b.0: System wakeup disabled by ACPI
[   11.142447] pci 0000:00:0c.0: [1002:5a20] type 01 class 0x060400
[   11.142559] pci 0000:00:0c.0: PME# supported from D0 D3hot D3cold
[   11.142569] pci 0000:00:0c.0: PME# disabled
[   11.142699] pci 0000:00:0c.0: System wakeup disabled by ACPI
[   11.142831] pci 0000:00:0d.0: [1002:5a1e] type 01 class 0x060400
[   11.142944] pci 0000:00:0d.0: PME# supported from D0 D3hot D3cold
[   11.142954] pci 0000:00:0d.0: PME# disabled
[   11.143088] pci 0000:00:0d.0: System wakeup disabled by ACPI
[   11.143223] pci 0000:00:11.0: [1002:4391] type 00 class 0x010601
[   11.143265] pci 0000:00:11.0: reg 0x10: [io  0x3000-0x3007]
[   11.143284] pci 0000:00:11.0: reg 0x14: [io  0x2000-0x2003]
[   11.143303] pci 0000:00:11.0: reg 0x18: [io  0x1000-0x1007]
[   11.143321] pci 0000:00:11.0: reg 0x1c: [io  0x4800-0x4803]
[   11.143340] pci 0000:00:11.0: reg 0x20: [io  0x3800-0x380f]
[   11.143359] pci 0000:00:11.0: reg 0x24: [mem 0xfdbff000-0xfdbff3ff]
[   11.143648] pci 0000:00:12.0: [1002:4397] type 00 class 0x0c0310
[   11.143674] pci 0000:00:12.0: reg 0x10: [mem 0xfdbfb000-0xfdbfbfff]
[   11.143867] pci 0000:00:12.0: System wakeup disabled by ACPI
[   11.144004] pci 0000:00:12.2: [1002:4396] type 00 class 0x0c0320
[   11.144038] pci 0000:00:12.2: reg 0x10: [mem 0xfdbff400-0xfdbff4ff]
[   11.144194] pci 0000:00:12.2: supports D1 D2
[   11.144200] pci 0000:00:12.2: PME# supported from D0 D1 D2 D3hot
[   11.144211] pci 0000:00:12.2: PME# disabled
[   11.144322] pci 0000:00:12.2: System wakeup disabled by ACPI
[   11.144463] pci 0000:00:13.0: [1002:4397] type 00 class 0x0c0310
[   11.144486] pci 0000:00:13.0: reg 0x10: [mem 0xfdbfc000-0xfdbfcfff]
[   11.144659] pci 0000:00:13.0: System wakeup disabled by ACPI
[   11.144783] pci 0000:00:13.2: [1002:4396] type 00 class 0x0c0320
[   11.144814] pci 0000:00:13.2: reg 0x10: [mem 0xfdbff800-0xfdbff8ff]
[   11.144942] pci 0000:00:13.2: supports D1 D2
[   11.144947] pci 0000:00:13.2: PME# supported from D0 D1 D2 D3hot
[   11.144957] pci 0000:00:13.2: PME# disabled
[   11.145054] pci 0000:00:13.2: System wakeup disabled by ACPI
[   11.145174] pci 0000:00:14.0: [1002:4385] type 00 class 0x0c0500
[   11.145185] pci 0000:00:14.0: calling sb600_disable_hpet_bar+0x0/0x50
[   11.145281] pci 0000:00:14.0: calling force_disable_hpet_msi+0x0/0x10
[   11.145289] pci 0000:00:14.0: calling sb600_hpet_quirk+0x0/0x50
[   11.145475] pci 0000:00:14.3: [1002:439d] type 00 class 0x060100
[   11.145777] pci 0000:00:14.4: [1002:4384] type 01 class 0x060401
[   11.145938] pci 0000:00:14.4: System wakeup disabled by ACPI
[   11.146056] pci 0000:00:14.5: [1002:4399] type 00 class 0x0c0310
[   11.146081] pci 0000:00:14.5: reg 0x10: [mem 0xfdbfd000-0xfdbfdfff]
[   11.146280] pci 0000:00:14.5: System wakeup disabled by ACPI
[   11.146433] pci 0000:00:15.0: [1002:43a0] type 01 class 0x060400
[   11.146561] pci 0000:00:15.0: supports D1 D2
[   11.146681] pci 0000:00:15.0: System wakeup disabled by ACPI
[   11.146839] pci 0000:00:16.0: [1002:4397] type 00 class 0x0c0310
[   11.146864] pci 0000:00:16.0: reg 0x10: [mem 0xfdbfe000-0xfdbfefff]
[   11.147055] pci 0000:00:16.0: System wakeup disabled by ACPI
[   11.147180] pci 0000:00:16.2: [1002:4396] type 00 class 0x0c0320
[   11.147214] pci 0000:00:16.2: reg 0x10: [mem 0xfdbffc00-0xfdbffcff]
[   11.147354] pci 0000:00:16.2: supports D1 D2
[   11.147360] pci 0000:00:16.2: PME# supported from D0 D1 D2 D3hot
[   11.147369] pci 0000:00:16.2: PME# disabled
[   11.147469] pci 0000:00:16.2: System wakeup disabled by ACPI
[   11.147586] pci 0000:00:18.0: [1022:1200] type 00 class 0x060000
[   11.147596] pci 0000:00:18.0: calling quirk_mmio_always_on+0x0/0x10
[   11.147820] pci 0000:00:18.1: [1022:1201] type 00 class 0x060000
[   11.147829] pci 0000:00:18.1: calling quirk_mmio_always_on+0x0/0x10
[   11.148023] pci 0000:00:18.2: [1022:1202] type 00 class 0x060000
[   11.148032] pci 0000:00:18.2: calling quirk_mmio_always_on+0x0/0x10
[   11.148229] pci 0000:00:18.3: [1022:1203] type 00 class 0x060000
[   11.148238] pci 0000:00:18.3: calling quirk_mmio_always_on+0x0/0x10
[   11.148458] pci 0000:00:18.4: [1022:1204] type 00 class 0x060000
[   11.148468] pci 0000:00:18.4: calling quirk_mmio_always_on+0x0/0x10
[   11.148677] pci_bus 0000:00: fixups for bus
[   11.148684] pci 0000:00:02.0: scanning [bus 0f-0f] behind bridge, pass 0
[   11.148786] pci_bus 0000:0f: scanning bus
[   11.148809] pci 0000:0f:00.0: [1002:95c5] type 00 class 0x030000
[   11.148839] pci 0000:0f:00.0: reg 0x10: [mem 0xd0000000-0xdfffffff 64bit pref]
[   11.148880] pci 0000:0f:00.0: reg 0x18: [mem 0xfe9e0000-0xfe9effff 64bit]
[   11.148899] pci 0000:0f:00.0: reg 0x20: [io  0xe000-0xe0ff]
[   11.148927] pci 0000:0f:00.0: reg 0x30: [mem 0xfe9c0000-0xfe9dffff pref]
[   11.148946] pci 0000:0f:00.0: calling quirk_no_pm_reset+0x0/0x20
[   11.149011] pci 0000:0f:00.0: supports D1 D2
[   11.149151] pci 0000:0f:00.1: [1002:aa28] type 00 class 0x040300
[   11.149184] pci 0000:0f:00.1: reg 0x10: [mem 0xfe9fc000-0xfe9fffff 64bit]
[   11.149322] pci 0000:0f:00.1: supports D1 D2
[   11.156247] pci_bus 0000:0f: fixups for bus
[   11.156259] pci 0000:00:02.0: PCI bridge to [bus 0f]
[   11.156270] pci 0000:00:02.0:   bridge window [io  0xe000-0xefff]
[   11.156279] pci 0000:00:02.0:   bridge window [mem 0xfe900000-0xfe9fffff]
[   11.156291] pci 0000:00:02.0:   bridge window [mem 0xd0000000-0xdfffffff 64bit pref]
[   11.156299] pci_bus 0000:0f: bus scan returning with max=0f
[   11.156309] pci 0000:00:03.0: scanning [bus 0e-0e] behind bridge, pass 0
[   11.156429] pci_bus 0000:0e: scanning bus
[   11.156454] pci 0000:0e:00.0: [1002:6759] type 00 class 0x030000
[   11.156485] pci 0000:0e:00.0: reg 0x10: [mem 0xc0000000-0xcfffffff 64bit pref]
[   11.156509] pci 0000:0e:00.0: reg 0x18: [mem 0xfe8c0000-0xfe8dffff 64bit]
[   11.156523] pci 0000:0e:00.0: reg 0x20: [io  0xd000-0xd0ff]
[   11.156545] pci 0000:0e:00.0: reg 0x30: [mem 0xfe8a0000-0xfe8bffff pref]
[   11.156565] pci 0000:0e:00.0: calling quirk_no_pm_reset+0x0/0x20
[   11.156637] pci 0000:0e:00.0: supports D1 D2
[   11.156789] pci 0000:0e:00.1: [1002:aa90] type 00 class 0x040300
[   11.156824] pci 0000:0e:00.1: reg 0x10: [mem 0xfe8fc000-0xfe8fffff 64bit]
[   11.156965] pci 0000:0e:00.1: supports D1 D2
[   11.162962] pci_bus 0000:0e: fixups for bus
[   11.162971] pci 0000:00:03.0: PCI bridge to [bus 0e]
[   11.162983] pci 0000:00:03.0:   bridge window [io  0xd000-0xdfff]
[   11.162991] pci 0000:00:03.0:   bridge window [mem 0xfe800000-0xfe8fffff]
[   11.163002] pci 0000:00:03.0:   bridge window [mem 0xc0000000-0xcfffffff 64bit pref]
[   11.163011] pci_bus 0000:0e: bus scan returning with max=0e
[   11.163020] pci 0000:00:05.0: scanning [bus 0d-0d] behind bridge, pass 0
[   11.163141] pci_bus 0000:0d: scanning bus
[   11.163170] pci 0000:0d:00.0: [10ec:8168] type 00 class 0x020000
[   11.163197] pci 0000:0d:00.0: reg 0x10: [io  0xc800-0xc8ff]
[   11.163234] pci 0000:0d:00.0: reg 0x18: [mem 0xbffff000-0xbfffffff 64bit pref]
[   11.163261] pci 0000:0d:00.0: reg 0x20: [mem 0xbfff8000-0xbfffbfff 64bit pref]
[   11.163282] pci 0000:0d:00.0: reg 0x30: [mem 0xfe7e0000-0xfe7fffff pref]
[   11.163386] pci 0000:0d:00.0: supports D1 D2
[   11.163392] pci 0000:0d:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[   11.163402] pci 0000:0d:00.0: PME# disabled
[   11.169805] pci_bus 0000:0d: fixups for bus
[   11.169814] pci 0000:00:05.0: PCI bridge to [bus 0d]
[   11.169828] pci 0000:00:05.0:   bridge window [io  0xc000-0xcfff]
[   11.169838] pci 0000:00:05.0:   bridge window [mem 0xfe700000-0xfe7fffff]
[   11.169850] pci 0000:00:05.0:   bridge window [mem 0xbff00000-0xbfffffff 64bit pref]
[   11.169860] pci_bus 0000:0d: bus scan returning with max=0d
[   11.169870] pci 0000:00:06.0: scanning [bus 0c-0c] behind bridge, pass 0
[   11.170019] pci_bus 0000:0c: scanning bus
[   11.170048] pci 0000:0c:00.0: [10ec:8168] type 00 class 0x020000
[   11.170076] pci 0000:0c:00.0: reg 0x10: [io  0xb800-0xb8ff]
[   11.170119] pci 0000:0c:00.0: reg 0x18: [mem 0xbfeff000-0xbfefffff 64bit pref]
[   11.170148] pci 0000:0c:00.0: reg 0x20: [mem 0xbfef8000-0xbfefbfff 64bit pref]
[   11.170168] pci 0000:0c:00.0: reg 0x30: [mem 0xfe6e0000-0xfe6fffff pref]
[   11.170288] pci 0000:0c:00.0: supports D1 D2
[   11.170295] pci 0000:0c:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[   11.170307] pci 0000:0c:00.0: PME# disabled
[   11.176570] pci_bus 0000:0c: fixups for bus
[   11.176580] pci 0000:00:06.0: PCI bridge to [bus 0c]
[   11.176592] pci 0000:00:06.0:   bridge window [io  0xb000-0xbfff]
[   11.176602] pci 0000:00:06.0:   bridge window [mem 0xfe600000-0xfe6fffff]
[   11.176614] pci 0000:00:06.0:   bridge window [mem 0xbfe00000-0xbfefffff 64bit pref]
[   11.176624] pci_bus 0000:0c: bus scan returning with max=0c
[   11.176634] pci 0000:00:09.0: scanning [bus 0b-0b] behind bridge, pass 0
[   11.176773] pci_bus 0000:0b: scanning bus
[   11.176805] pci 0000:0b:00.0: [1033:0194] type 00 class 0x0c0330
[   11.176838] pci 0000:0b:00.0: reg 0x10: [mem 0xfe5fe000-0xfe5fffff 64bit]
[   11.177005] pci 0000:0b:00.0: PME# supported from D0 D3hot D3cold
[   11.177016] pci 0000:0b:00.0: PME# disabled
[   11.183336] pci_bus 0000:0b: fixups for bus
[   11.183364] pci 0000:00:09.0: PCI bridge to [bus 0b]
[   11.183378] pci 0000:00:09.0:   bridge window [mem 0xfe500000-0xfe5fffff]
[   11.183391] pci_bus 0000:0b: bus scan returning with max=0b
[   11.183401] pci 0000:00:0a.0: scanning [bus 0a-0a] behind bridge, pass 0
[   11.183520] pci_bus 0000:0a: scanning bus
[   11.183548] pci 0000:0a:00.0: [14f1:8210] type 00 class 0x040000
[   11.183591] pci 0000:0a:00.0: reg 0x10: [mem 0xfe200000-0xfe3fffff 64bit]
[   11.183803] pci 0000:0a:00.0: supports D1 D2
[   11.183809] pci 0000:0a:00.0: PME# supported from D0 D1 D2 D3hot
[   11.183821] pci 0000:0a:00.0: PME# disabled
[   11.190144] pci_bus 0000:0a: fixups for bus
[   11.190154] pci 0000:00:0a.0: PCI bridge to [bus 0a]
[   11.190168] pci 0000:00:0a.0:   bridge window [mem 0xfe200000-0xfe3fffff]
[   11.190180] pci_bus 0000:0a: bus scan returning with max=0a
[   11.190191] pci 0000:00:0b.0: scanning [bus 09-09] behind bridge, pass 0
[   11.190310] pci_bus 0000:09: scanning bus
[   11.190350] pci 0000:09:00.0: [1002:6759] type 00 class 0x030000
[   11.190378] pci 0000:09:00.0: reg 0x10: [mem 0xa0000000-0xafffffff 64bit pref]
[   11.190401] pci 0000:09:00.0: reg 0x18: [mem 0xfe1c0000-0xfe1dffff 64bit]
[   11.190415] pci 0000:09:00.0: reg 0x20: [io  0xa000-0xa0ff]
[   11.190437] pci 0000:09:00.0: reg 0x30: [mem 0xfe1a0000-0xfe1bffff pref]
[   11.190456] pci 0000:09:00.0: calling quirk_no_pm_reset+0x0/0x20
[   11.190524] pci 0000:09:00.0: supports D1 D2
[   11.190659] pci 0000:09:00.1: [1002:aa90] type 00 class 0x040300
[   11.190690] pci 0000:09:00.1: reg 0x10: [mem 0xfe1fc000-0xfe1fffff 64bit]
[   11.190840] pci 0000:09:00.1: supports D1 D2
[   11.196919] pci_bus 0000:09: fixups for bus
[   11.196928] pci 0000:00:0b.0: PCI bridge to [bus 09]
[   11.196940] pci 0000:00:0b.0:   bridge window [io  0xa000-0xafff]
[   11.196950] pci 0000:00:0b.0:   bridge window [mem 0xfe100000-0xfe1fffff]
[   11.196962] pci 0000:00:0b.0:   bridge window [mem 0xa0000000-0xafffffff 64bit pref]
[   11.196972] pci_bus 0000:09: bus scan returning with max=09
[   11.196982] pci 0000:00:0c.0: scanning [bus 05-08] behind bridge, pass 0
[   11.197115] pci_bus 0000:05: scanning bus
[   11.197143] pci 0000:05:00.0: [10b5:8613] type 01 class 0x060400
[   11.197169] pci 0000:05:00.0: reg 0x10: [mem 0xfdee0000-0xfdefffff]
[   11.197306] pci 0000:05:00.0: PME# supported from D0 D3hot D3cold
[   11.197317] pci 0000:05:00.0: PME# disabled
[   11.203728] pci_bus 0000:05: fixups for bus
[   11.203746] pci 0000:00:0c.0: PCI bridge to [bus 05-08]
[   11.203758] pci 0000:00:0c.0:   bridge window [io  0x8000-0x9fff]
[   11.203767] pci 0000:00:0c.0:   bridge window [mem 0xfde00000-0xfe0fffff]
[   11.203781] pci 0000:05:00.0: scanning [bus 06-08] behind bridge, pass 0
[   11.203901] pci_bus 0000:06: scanning bus
[   11.203930] pci 0000:06:01.0: [10b5:8613] type 01 class 0x060400
[   11.204107] pci 0000:06:01.0: PME# supported from D0 D3hot D3cold
[   11.204118] pci 0000:06:01.0: PME# disabled
[   11.204281] pci 0000:06:02.0: [10b5:8613] type 01 class 0x060400
[   11.204440] pci 0000:06:02.0: PME# supported from D0 D3hot D3cold
[   11.204450] pci 0000:06:02.0: PME# disabled
[   11.204616] pci_bus 0000:06: fixups for bus
[   11.204622] pci 0000:05:00.0: PCI bridge to [bus 06-08]
[   11.204634] pci 0000:05:00.0:   bridge window [io  0x8000-0x9fff]
[   11.204644] pci 0000:05:00.0:   bridge window [mem 0xfdf00000-0xfe0fffff]
[   11.204658] pci 0000:06:01.0: scanning [bus 08-08] behind bridge, pass 0
[   11.204756] pci_bus 0000:08: scanning bus
[   11.204790] pci 0000:08:00.0: [1033:0194] type 00 class 0x0c0330
[   11.204827] pci 0000:08:00.0: reg 0x10: [mem 0xfe0fe000-0xfe0fffff 64bit]
[   11.204999] pci 0000:08:00.0: PME# supported from D0 D3hot
[   11.205009] pci 0000:08:00.0: PME# disabled
[   11.210496] pci_bus 0000:08: fixups for bus
[   11.210506] pci 0000:06:01.0: PCI bridge to [bus 08]
[   11.210522] pci 0000:06:01.0:   bridge window [mem 0xfe000000-0xfe0fffff]
[   11.210536] pci_bus 0000:08: bus scan returning with max=08
[   11.210547] pci 0000:06:02.0: scanning [bus 07-07] behind bridge, pass 0
[   11.210669] pci_bus 0000:07: scanning bus
[   11.210718] pci 0000:07:00.0: [1b4b:9123] type 00 class 0x010601
[   11.210749] pci 0000:07:00.0: reg 0x10: [io  0x9800-0x9807]
[   11.210783] pci 0000:07:00.0: reg 0x14: [io  0x9400-0x9403]
[   11.210803] pci 0000:07:00.0: reg 0x18: [io  0x9000-0x9007]
[   11.210822] pci 0000:07:00.0: reg 0x1c: [io  0x8800-0x8803]
[   11.210842] pci 0000:07:00.0: reg 0x20: [io  0x8400-0x840f]
[   11.210861] pci 0000:07:00.0: reg 0x24: [mem 0xfdfff800-0xfdffffff]
[   11.210881] pci 0000:07:00.0: reg 0x30: [mem 0xfdfe0000-0xfdfeffff pref]
[   11.210904] pci 0000:07:00.0: calling quirk_dma_func1_alias+0x0/0x30
[   11.210979] pci 0000:07:00.0: PME# supported from D3hot
[   11.210990] pci 0000:07:00.0: PME# disabled
[   11.217283] pci_bus 0000:07: fixups for bus
[   11.217293] pci 0000:06:02.0: PCI bridge to [bus 07]
[   11.217306] pci 0000:06:02.0:   bridge window [io  0x8000-0x9fff]
[   11.217317] pci 0000:06:02.0:   bridge window [mem 0xfdf00000-0xfdffffff]
[   11.217331] pci_bus 0000:07: bus scan returning with max=07
[   11.217341] pci 0000:06:01.0: scanning [bus 08-08] behind bridge, pass 1
[   11.217355] pci 0000:06:02.0: scanning [bus 07-07] behind bridge, pass 1
[   11.217367] pci_bus 0000:06: bus scan returning with max=08
[   11.217377] pci 0000:05:00.0: scanning [bus 06-08] behind bridge, pass 1
[   11.217389] pci_bus 0000:05: bus scan returning with max=08
[   11.217398] pci 0000:00:0d.0: scanning [bus 04-04] behind bridge, pass 0
[   11.217557] pci_bus 0000:04: scanning bus
[   11.217591] pci 0000:04:00.0: [1033:0194] type 00 class 0x0c0330
[   11.217634] pci 0000:04:00.0: reg 0x10: [mem 0xfddfe000-0xfddfffff 64bit]
[   11.217792] pci 0000:04:00.0: PME# supported from D0 D3hot D3cold
[   11.217804] pci 0000:04:00.0: PME# disabled
[   11.223965] pci_bus 0000:04: fixups for bus
[   11.223974] pci 0000:00:0d.0: PCI bridge to [bus 04]
[   11.223989] pci 0000:00:0d.0:   bridge window [mem 0xfdd00000-0xfddfffff]
[   11.224001] pci_bus 0000:04: bus scan returning with max=04
[   11.224012] pci 0000:00:14.4: scanning [bus 03-03] behind bridge, pass 0
[   11.224097] pci_bus 0000:03: scanning bus
[   11.224134] pci 0000:03:06.0: [13f6:0111] type 00 class 0x040100
[   11.224170] pci 0000:03:06.0: reg 0x10: [io  0x7800-0x78ff]
[   11.224354] pci 0000:03:06.0: supports D1 D2
[   11.224518] pci_bus 0000:03: fixups for bus
[   11.224525] pci 0000:00:14.4: PCI bridge to [bus 03] (subtractive decode)
[   11.224536] pci 0000:00:14.4:   bridge window [io  0x7000-0x7fff]
[   11.224550] pci 0000:00:14.4:   bridge window [io  0x0000-0x0cf7 window] (subtractive decode)
[   11.224560] pci 0000:00:14.4:   bridge window [io  0x0d00-0xffff window] (subtractive decode)
[   11.224571] pci 0000:00:14.4:   bridge window [mem 0x000a0000-0x000bffff window] (subtractive decode)
[   11.224591] pci 0000:00:14.4:   bridge window [mem 0x000d0000-0x000dffff window] (subtractive decode)
[   11.224600] pci 0000:00:14.4:   bridge window [mem 0xa0000000-0xdfffffff window] (subtractive decode)
[   11.224610] pci 0000:00:14.4:   bridge window [mem 0xf0000000-0xfebfffff window] (subtractive decode)
[   11.224619] pci_bus 0000:03: bus scan returning with max=03
[   11.224628] pci 0000:00:15.0: scanning [bus 02-02] behind bridge, pass 0
[   11.224740] pci_bus 0000:02: scanning bus
[   11.224750] pci_bus 0000:02: fixups for bus
[   11.224755] pci 0000:00:15.0: PCI bridge to [bus 02]
[   11.224775] pci_bus 0000:02: bus scan returning with max=02
[   11.224788] pci 0000:00:02.0: scanning [bus 0f-0f] behind bridge, pass 1
[   11.224803] pci 0000:00:03.0: scanning [bus 0e-0e] behind bridge, pass 1
[   11.224817] pci 0000:00:05.0: scanning [bus 0d-0d] behind bridge, pass 1
[   11.224831] pci 0000:00:06.0: scanning [bus 0c-0c] behind bridge, pass 1
[   11.224845] pci 0000:00:09.0: scanning [bus 0b-0b] behind bridge, pass 1
[   11.224859] pci 0000:00:0a.0: scanning [bus 0a-0a] behind bridge, pass 1
[   11.224874] pci 0000:00:0b.0: scanning [bus 09-09] behind bridge, pass 1
[   11.224888] pci 0000:00:0c.0: scanning [bus 05-08] behind bridge, pass 1
[   11.224902] pci 0000:00:0d.0: scanning [bus 04-04] behind bridge, pass 1
[   11.224919] pci 0000:00:14.4: scanning [bus 03-03] behind bridge, pass 1
[   11.224932] pci 0000:00:15.0: scanning [bus 02-02] behind bridge, pass 1
[   11.224946] pci_bus 0000:00: bus scan returning with max=0f
[   11.225009] pci_bus 0000:00: on NUMA node 0
[   11.225367] xen: registering gsi 13 triggering 1 polarity 0
[   11.225928] ACPI: PCI Interrupt Link [LNKA] (IRQs 4 7 *10 11 14 15)
[   11.226062] ACPI: PCI Interrupt Link [LNKB] (IRQs 4 7 10 *11 14 15)
[   11.226193] ACPI: PCI Interrupt Link [LNKC] (IRQs 4 7 *10 11 14 15)
[   11.226321] ACPI: PCI Interrupt Link [LNKD] (IRQs 4 7 *10 11 14 15)
[   11.226427] ACPI: PCI Interrupt Link [LNKE] (IRQs 4 7 10 *11 14 15)
[   11.226512] ACPI: PCI Interrupt Link [LNKF] (IRQs 4 *7 10 11 14 15)
[   11.226597] ACPI: PCI Interrupt Link [LNKG] (IRQs 4 7 *10 11 14 15)
[   11.226683] ACPI: PCI Interrupt Link [LNKH] (IRQs 4 7 *10 11 14 15)
[   11.227003] xen:balloon: Initialising balloon driver
[   11.227235] xen_balloon: Initialising balloon driver
[   11.227766] vgaarb: setting as boot device: PCI:0000:0f:00.0
[   11.227775] vgaarb: device added: PCI:0000:0f:00.0,decodes=io+mem,owns=io+mem,locks=none
[   11.227789] vgaarb: device added: PCI:0000:0e:00.0,decodes=io+mem,owns=none,locks=none
[   11.227805] vgaarb: device added: PCI:0000:09:00.0,decodes=io+mem,owns=none,locks=none
[   11.227819] vgaarb: loaded
[   11.227824] vgaarb: bridge control possible 0000:09:00.0
[   11.227830] vgaarb: bridge control possible 0000:0e:00.0
[   11.227835] vgaarb: bridge control possible 0000:0f:00.0
[   11.228001] SCSI subsystem initialized
[   11.228058] libata version 3.00 loaded.
[   11.228171] ACPI: bus type USB registered
[   11.228235] usbcore: registered new interface driver usbfs
[   11.228277] usbcore: registered new interface driver hub
[   11.228373] usbcore: registered new device driver usb
[   11.228436] Linux video capture interface: v2.00
[   11.228512] pps_core: LinuxPPS API ver. 1 registered
[   11.228518] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[   11.228540] PTP clock support registered
[   11.228686] Advanced Linux Sound Architecture Driver Initialized.
[   11.228695] PCI: Using ACPI for IRQ routing
[   11.239359] PCI: pci_cache_line_size set to 64 bytes
[   11.239383] pci 0000:0f:00.0: BAR 0: reserving [mem 0xd0000000-0xdfffffff flags 0x14220c] (d=0, p=0)
[   11.239393] pci 0000:0f:00.0: BAR 2: reserving [mem 0xfe9e0000-0xfe9effff flags 0x140204] (d=0, p=0)
[   11.239403] pci 0000:0f:00.0: BAR 4: reserving [io  0xe000-0xe0ff flags 0x40101] (d=0, p=0)
[   11.239415] pci 0000:0f:00.1: BAR 0: reserving [mem 0xfe9fc000-0xfe9fffff flags 0x140204] (d=0, p=0)
[   11.239429] pci 0000:0e:00.1: BAR 0: reserving [mem 0xfe8fc000-0xfe8fffff flags 0x140204] (d=0, p=0)
[   11.239442] pci 0000:0d:00.0: BAR 0: reserving [io  0xc800-0xc8ff flags 0x40101] (d=0, p=0)
[   11.239452] pci 0000:0d:00.0: BAR 2: reserving [mem 0xbffff000-0xbfffffff flags 0x14220c] (d=0, p=0)
[   11.239462] pci 0000:0d:00.0: BAR 4: reserving [mem 0xbfff8000-0xbfffbfff flags 0x14220c] (d=0, p=0)
[   11.239474] pci 0000:0c:00.0: BAR 0: reserving [io  0xb800-0xb8ff flags 0x40101] (d=0, p=0)
[   11.239484] pci 0000:0c:00.0: BAR 2: reserving [mem 0xbfeff000-0xbfefffff flags 0x14220c] (d=0, p=0)
[   11.239494] pci 0000:0c:00.0: BAR 4: reserving [mem 0xbfef8000-0xbfefbfff flags 0x14220c] (d=0, p=0)
[   11.239507] pci 0000:0b:00.0: BAR 0: reserving [mem 0xfe5fe000-0xfe5fffff flags 0x140204] (d=0, p=0)
[   11.239520] pci 0000:0a:00.0: BAR 0: reserving [mem 0xfe200000-0xfe3fffff flags 0x140204] (d=0, p=0)
[   11.239535] pci 0000:09:00.1: BAR 0: reserving [mem 0xfe1fc000-0xfe1fffff flags 0x140204] (d=0, p=0)
[   11.239547] pci 0000:05:00.0: BAR 0: reserving [mem 0xfdee0000-0xfdefffff flags 0x40200] (d=0, p=0)
[   11.239561] pci 0000:08:00.0: BAR 0: reserving [mem 0xfe0fe000-0xfe0fffff flags 0x140204] (d=0, p=0)
[   11.239574] pci 0000:07:00.0: BAR 0: reserving [io  0x9800-0x9807 flags 0x40101] (d=0, p=0)
[   11.239584] pci 0000:07:00.0: BAR 1: reserving [io  0x9400-0x9403 flags 0x40101] (d=0, p=0)
[   11.239593] pci 0000:07:00.0: BAR 2: reserving [io  0x9000-0x9007 flags 0x40101] (d=0, p=0)
[   11.239602] pci 0000:07:00.0: BAR 3: reserving [io  0x8800-0x8803 flags 0x40101] (d=0, p=0)
[   11.239611] pci 0000:07:00.0: BAR 4: reserving [io  0x8400-0x840f flags 0x40101] (d=0, p=0)
[   11.239620] pci 0000:07:00.0: BAR 5: reserving [mem 0xfdfff800-0xfdffffff flags 0x40200] (d=0, p=0)
[   11.239633] pci 0000:04:00.0: BAR 0: reserving [mem 0xfddfe000-0xfddfffff flags 0x140204] (d=0, p=0)
[   11.239647] pci 0000:00:11.0: BAR 0: reserving [io  0x3000-0x3007 flags 0x40101] (d=0, p=0)
[   11.239657] pci 0000:00:11.0: BAR 1: reserving [io  0x2000-0x2003 flags 0x40101] (d=0, p=0)
[   11.239666] pci 0000:00:11.0: BAR 2: reserving [io  0x1000-0x1007 flags 0x40101] (d=0, p=0)
[   11.239676] pci 0000:00:11.0: BAR 3: reserving [io  0x4800-0x4803 flags 0x40101] (d=0, p=0)
[   11.239685] pci 0000:00:11.0: BAR 4: reserving [io  0x3800-0x380f flags 0x40101] (d=0, p=0)
[   11.239694] pci 0000:00:11.0: BAR 5: reserving [mem 0xfdbff000-0xfdbff3ff flags 0x40200] (d=0, p=0)
[   11.239709] pci 0000:00:12.0: BAR 0: reserving [mem 0xfdbfb000-0xfdbfbfff flags 0x40200] (d=0, p=0)
[   11.239721] pci 0000:00:12.2: BAR 0: reserving [mem 0xfdbff400-0xfdbff4ff flags 0x40200] (d=0, p=0)
[   11.239733] pci 0000:00:13.0: BAR 0: reserving [mem 0xfdbfc000-0xfdbfcfff flags 0x40200] (d=0, p=0)
[   11.239745] pci 0000:00:13.2: BAR 0: reserving [mem 0xfdbff800-0xfdbff8ff flags 0x40200] (d=0, p=0)
[   11.239762] pci 0000:03:06.0: BAR 0: reserving [io  0x7800-0x78ff flags 0x40101] (d=0, p=0)
[   11.239773] pci 0000:00:14.5: BAR 0: reserving [mem 0xfdbfd000-0xfdbfdfff flags 0x40200] (d=0, p=0)
[   11.239787] pci 0000:00:16.0: BAR 0: reserving [mem 0xfdbfe000-0xfdbfefff flags 0x40200] (d=0, p=0)
[   11.239799] pci 0000:00:16.2: BAR 0: reserving [mem 0xfdbffc00-0xfdbffcff flags 0x40200] (d=0, p=0)
[   11.239823] pci 0000:0e:00.0: BAR 0: reserving [mem 0xc0000000-0xcfffffff flags 0x14220c] (d=1, p=1)
[   11.239833] pci 0000:0e:00.0: BAR 2: reserving [mem 0xfe8c0000-0xfe8dffff flags 0x140204] (d=1, p=1)
[   11.239843] pci 0000:0e:00.0: BAR 4: reserving [io  0xd000-0xd0ff flags 0x40101] (d=1, p=1)
[   11.239869] pci 0000:09:00.0: BAR 0: reserving [mem 0xa0000000-0xafffffff flags 0x14220c] (d=1, p=1)
[   11.239878] pci 0000:09:00.0: BAR 2: reserving [mem 0xfe1c0000-0xfe1dffff flags 0x140204] (d=1, p=1)
[   11.239888] pci 0000:09:00.0: BAR 4: reserving [io  0xa000-0xa0ff flags 0x40101] (d=1, p=1)
[   11.239942] e820: reserve RAM buffer [mem 0x00099000-0x0009ffff]
[   11.240499] Bluetooth: Core ver 2.20
[   11.240525] NET: Registered protocol family 31
[   11.240532] Bluetooth: HCI device and connection manager initialized
[   11.240554] Bluetooth: HCI socket layer initialized
[   11.240562] Bluetooth: L2CAP socket layer initialized
[   11.240582] Bluetooth: SCO socket layer initialized
[   11.241031] Switched to clocksource xen
[   11.241337] FS-Cache: Loaded
[   11.241547] pnp: PnP ACPI init
[   11.241872] system 00:00: [mem 0xfec20000-0xfec200ff] could not be reserved
[   11.241925] system 00:00: Plug and Play ACPI device, IDs PNP0c02 (active)
[   11.242136] system 00:01: [mem 0xf6000000-0xf6003fff] has been reserved
[   11.242147] system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active)
[   11.242292] xen: registering gsi 8 triggering 1 polarity 0
[   11.242349] pnp 00:02: Plug and Play ACPI device, IDs PNP0b00 (active)
[   11.242776] xen: registering gsi 4 triggering 1 polarity 0
[   11.242783] Already setup the GSI :4
[   11.242790] pnp 00:03: [dma 0 disabled]
[   11.242875] pnp 00:03: Plug and Play ACPI device, IDs PNP0501 (active)
[   11.243104] system 00:04: [io  0x0600-0x06df] has been reserved
[   11.243112] system 00:04: [io  0x0ae0-0x0aef] has been reserved
[   11.243121] system 00:04: Plug and Play ACPI device, IDs PNP0c02 (active)
[   11.243360] system 00:05: [mem 0xfec00000-0xfec00fff] could not be reserved
[   11.243368] system 00:05: [mem 0xfee00000-0xfee00fff] has been reserved
[   11.243377] system 00:05: Plug and Play ACPI device, IDs PNP0c02 (active)
[   11.243803] system 00:06: [io  0x04d0-0x04d1] has been reserved
[   11.243812] system 00:06: [io  0x040b] has been reserved
[   11.243819] system 00:06: [io  0x04d6] has been reserved
[   11.243827] system 00:06: [io  0x0c00-0x0c01] has been reserved
[   11.243834] system 00:06: [io  0x0c14] has been reserved
[   11.243842] system 00:06: [io  0x0c50-0x0c51] has been reserved
[   11.243849] system 00:06: [io  0x0c52] has been reserved
[   11.243856] system 00:06: [io  0x0c6c] has been reserved
[   11.243864] system 00:06: [io  0x0c6f] has been reserved
[   11.243871] system 00:06: [io  0x0cd0-0x0cd1] has been reserved
[   11.243879] system 00:06: [io  0x0cd2-0x0cd3] has been reserved
[   11.243886] system 00:06: [io  0x0cd4-0x0cd5] has been reserved
[   11.243894] system 00:06: [io  0x0cd6-0x0cd7] has been reserved
[   11.243902] system 00:06: [io  0x0cd8-0x0cdf] has been reserved
[   11.243910] system 00:06: [io  0x0800-0x089f] could not be reserved
[   11.243918] system 00:06: [io  0x0b00-0x0b1f] has been reserved
[   11.243926] system 00:06: [io  0x0b20-0x0b3f] has been reserved
[   11.243936] system 00:06: [io  0x0900-0x090f] has been reserved
[   11.243944] system 00:06: [io  0x0910-0x091f] has been reserved
[   11.243952] system 00:06: [io  0xfe00-0xfefe] has been reserved
[   11.243961] system 00:06: [mem 0xffb80000-0xffbfffff] has been reserved
[   11.243969] system 00:06: [mem 0xfec10000-0xfec1001f] has been reserved
[   11.243977] system 00:06: [mem 0xfed80000-0xfed80fff] has been reserved
[   11.243986] system 00:06: Plug and Play ACPI device, IDs PNP0c02 (active)
[   11.244155] system 00:07: [mem 0xe0000000-0xefffffff] has been reserved
[   11.244166] system 00:07: Plug and Play ACPI device, IDs PNP0c02 (active)
[   11.244470] system 00:08: [mem 0x00000000-0x0009ffff] could not be reserved
[   11.244480] system 00:08: [mem 0x000c0000-0x000cffff] could not be reserved
[   11.244497] system 00:08: [mem 0x000e0000-0x000fffff] could not be reserved
[   11.244505] system 00:08: [mem 0x00100000-0x9fffffff] could not be reserved
[   11.244512] system 00:08: [mem 0xfec00000-0xffffffff] could not be reserved
[   11.244521] system 00:08: Plug and Play ACPI device, IDs PNP0c01 (active)
[   11.244671] pnp: PnP ACPI: found 9 devices
[   11.245029] pciback 0000:0e:00.0: seizing device
[   11.245053] pciback 0000:0e:00.1: seizing device
[   11.245085] pciback 0000:0b:00.0: seizing device
[   11.245099] pciback 0000:0a:00.0: seizing device
[   11.245112] pciback 0000:09:00.0: seizing device
[   11.245125] pciback 0000:09:00.1: seizing device
[   11.245170] pciback 0000:08:00.0: seizing device
[   11.245187] pciback 0000:07:00.0: seizing device
[   11.245200] pciback 0000:04:00.0: seizing device
[   11.245213] pciback 0000:03:06.0: seizing device
[   11.254246] PM-Timer failed consistency check  (0xffffff) - aborting.
[   11.254426] pci 0000:00:02.0: PCI bridge to [bus 0f]
[   11.254434] pci 0000:00:02.0:   bridge window [io  0xe000-0xefff]
[   11.254444] pci 0000:00:02.0:   bridge window [mem 0xfe900000-0xfe9fffff]
[   11.254453] pci 0000:00:02.0:   bridge window [mem 0xd0000000-0xdfffffff 64bit pref]
[   11.254467] pci 0000:00:03.0: PCI bridge to [bus 0e]
[   11.254474] pci 0000:00:03.0:   bridge window [io  0xd000-0xdfff]
[   11.254483] pci 0000:00:03.0:   bridge window [mem 0xfe800000-0xfe8fffff]
[   11.254492] pci 0000:00:03.0:   bridge window [mem 0xc0000000-0xcfffffff 64bit pref]
[   11.254505] pci 0000:00:05.0: PCI bridge to [bus 0d]
[   11.254512] pci 0000:00:05.0:   bridge window [io  0xc000-0xcfff]
[   11.254523] pci 0000:00:05.0:   bridge window [mem 0xfe700000-0xfe7fffff]
[   11.254532] pci 0000:00:05.0:   bridge window [mem 0xbff00000-0xbfffffff 64bit pref]
[   11.254545] pci 0000:00:06.0: PCI bridge to [bus 0c]
[   11.254552] pci 0000:00:06.0:   bridge window [io  0xb000-0xbfff]
[   11.254563] pci 0000:00:06.0:   bridge window [mem 0xfe600000-0xfe6fffff]
[   11.254571] pci 0000:00:06.0:   bridge window [mem 0xbfe00000-0xbfefffff 64bit pref]
[   11.254584] pci 0000:00:09.0: PCI bridge to [bus 0b]
[   11.254594] pci 0000:00:09.0:   bridge window [mem 0xfe500000-0xfe5fffff]
[   11.254607] pci 0000:00:0a.0: PCI bridge to [bus 0a]
[   11.254616] pci 0000:00:0a.0:   bridge window [mem 0xfe200000-0xfe3fffff]
[   11.254629] pci 0000:00:0b.0: PCI bridge to [bus 09]
[   11.254636] pci 0000:00:0b.0:   bridge window [io  0xa000-0xafff]
[   11.254646] pci 0000:00:0b.0:   bridge window [mem 0xfe100000-0xfe1fffff]
[   11.254654] pci 0000:00:0b.0:   bridge window [mem 0xa0000000-0xafffffff 64bit pref]
[   11.254668] pci 0000:06:01.0: PCI bridge to [bus 08]
[   11.254678] pci 0000:06:01.0:   bridge window [mem 0xfe000000-0xfe0fffff]
[   11.254694] pci 0000:06:02.0: PCI bridge to [bus 07]
[   11.254701] pci 0000:06:02.0:   bridge window [io  0x8000-0x9fff]
[   11.254712] pci 0000:06:02.0:   bridge window [mem 0xfdf00000-0xfdffffff]
[   11.254727] pci 0000:05:00.0: PCI bridge to [bus 06-08]
[   11.254734] pci 0000:05:00.0:   bridge window [io  0x8000-0x9fff]
[   11.254745] pci 0000:05:00.0:   bridge window [mem 0xfdf00000-0xfe0fffff]
[   11.254760] pci 0000:00:0c.0: PCI bridge to [bus 05-08]
[   11.254767] pci 0000:00:0c.0:   bridge window [io  0x8000-0x9fff]
[   11.254777] pci 0000:00:0c.0:   bridge window [mem 0xfde00000-0xfe0fffff]
[   11.254790] pci 0000:00:0d.0: PCI bridge to [bus 04]
[   11.254799] pci 0000:00:0d.0:   bridge window [mem 0xfdd00000-0xfddfffff]
[   11.254812] pci 0000:00:14.4: PCI bridge to [bus 03]
[   11.254853] pci 0000:00:14.4:   bridge window [io  0x7000-0x7fff]
[   11.254873] pci 0000:00:15.0: PCI bridge to [bus 02]
[   11.254893] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[   11.254899] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[   11.254906] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[   11.254913] pci_bus 0000:00: resource 7 [mem 0x000d0000-0x000dffff window]
[   11.254919] pci_bus 0000:00: resource 8 [mem 0xa0000000-0xdfffffff window]
[   11.254926] pci_bus 0000:00: resource 9 [mem 0xf0000000-0xfebfffff window]
[   11.254933] pci_bus 0000:0f: resource 0 [io  0xe000-0xefff]
[   11.254939] pci_bus 0000:0f: resource 1 [mem 0xfe900000-0xfe9fffff]
[   11.254945] pci_bus 0000:0f: resource 2 [mem 0xd0000000-0xdfffffff 64bit pref]
[   11.254954] pci_bus 0000:0e: resource 0 [io  0xd000-0xdfff]
[   11.254960] pci_bus 0000:0e: resource 1 [mem 0xfe800000-0xfe8fffff]
[   11.254967] pci_bus 0000:0e: resource 2 [mem 0xc0000000-0xcfffffff 64bit pref]
[   11.254975] pci_bus 0000:0d: resource 0 [io  0xc000-0xcfff]
[   11.254981] pci_bus 0000:0d: resource 1 [mem 0xfe700000-0xfe7fffff]
[   11.254988] pci_bus 0000:0d: resource 2 [mem 0xbff00000-0xbfffffff 64bit pref]
[   11.254996] pci_bus 0000:0c: resource 0 [io  0xb000-0xbfff]
[   11.255002] pci_bus 0000:0c: resource 1 [mem 0xfe600000-0xfe6fffff]
[   11.255008] pci_bus 0000:0c: resource 2 [mem 0xbfe00000-0xbfefffff 64bit pref]
[   11.255017] pci_bus 0000:0b: resource 1 [mem 0xfe500000-0xfe5fffff]
[   11.255023] pci_bus 0000:0a: resource 1 [mem 0xfe200000-0xfe3fffff]
[   11.255030] pci_bus 0000:09: resource 0 [io  0xa000-0xafff]
[   11.255036] pci_bus 0000:09: resource 1 [mem 0xfe100000-0xfe1fffff]
[   11.255042] pci_bus 0000:09: resource 2 [mem 0xa0000000-0xafffffff 64bit pref]
[   11.255051] pci_bus 0000:05: resource 0 [io  0x8000-0x9fff]
[   11.255057] pci_bus 0000:05: resource 1 [mem 0xfde00000-0xfe0fffff]
[   11.255063] pci_bus 0000:06: resource 0 [io  0x8000-0x9fff]
[   11.255069] pci_bus 0000:06: resource 1 [mem 0xfdf00000-0xfe0fffff]
[   11.255076] pci_bus 0000:08: resource 1 [mem 0xfe000000-0xfe0fffff]
[   11.255082] pci_bus 0000:07: resource 0 [io  0x8000-0x9fff]
[   11.255088] pci_bus 0000:07: resource 1 [mem 0xfdf00000-0xfdffffff]
[   11.255094] pci_bus 0000:04: resource 1 [mem 0xfdd00000-0xfddfffff]
[   11.255101] pci_bus 0000:03: resource 0 [io  0x7000-0x7fff]
[   11.255107] pci_bus 0000:03: resource 4 [io  0x0000-0x0cf7 window]
[   11.255113] pci_bus 0000:03: resource 5 [io  0x0d00-0xffff window]
[   11.255119] pci_bus 0000:03: resource 6 [mem 0x000a0000-0x000bffff window]
[   11.255126] pci_bus 0000:03: resource 7 [mem 0x000d0000-0x000dffff window]
[   11.255133] pci_bus 0000:03: resource 8 [mem 0xa0000000-0xdfffffff window]
[   11.255139] pci_bus 0000:03: resource 9 [mem 0xf0000000-0xfebfffff window]
[   11.255200] NET: Registered protocol family 2
[   11.255596] TCP established hash table entries: 16384 (order: 5, 131072 bytes)
[   11.255950] TCP bind hash table entries: 16384 (order: 8, 1048576 bytes)
[   11.256822] TCP: Hash tables configured (established 16384 bind 16384)
[   11.256892] TCP: reno registered
[   11.256932] UDP hash table entries: 1024 (order: 5, 163840 bytes)
[   11.257086] UDP-Lite hash table entries: 1024 (order: 5, 163840 bytes)
[   11.257322] NET: Registered protocol family 1
[   11.257374] pci 0000:00:11.0: calling quirk_msi_intx_disable_ati_bug+0x0/0x50
[   11.257422] pci 0000:00:12.0: calling quirk_usb_early_handoff+0x0/0x710
[   11.257584] xen: registering gsi 18 triggering 0 polarity 1
[   11.257606] xen: --> pirq=18 -> irq=18 (gsi=18)
[   11.334637] pci 0000:00:12.2: calling quirk_usb_early_handoff+0x0/0x710
[   11.334768] xen: registering gsi 17 triggering 0 polarity 1
[   11.334785] xen: --> pirq=17 -> irq=17 (gsi=17)
[   11.334946] pci 0000:00:13.0: calling quirk_usb_early_handoff+0x0/0x710
[   11.335070] xen: registering gsi 18 triggering 0 polarity 1
[   11.335076] Already setup the GSI :18
[   11.411297] pci 0000:00:13.2: calling quirk_usb_early_handoff+0x0/0x710
[   11.411426] xen: registering gsi 17 triggering 0 polarity 1
[   11.411433] Already setup the GSI :17
[   11.411594] pci 0000:00:14.5: calling quirk_usb_early_handoff+0x0/0x710
[   11.411719] xen: registering gsi 18 triggering 0 polarity 1
[   11.411725] Already setup the GSI :18
[   11.487983] pci 0000:00:16.0: calling quirk_usb_early_handoff+0x0/0x710
[   11.488110] xen: registering gsi 18 triggering 0 polarity 1
[   11.488117] Already setup the GSI :18
[   11.564645] pci 0000:00:16.2: calling quirk_usb_early_handoff+0x0/0x710
[   11.564775] xen: registering gsi 17 triggering 0 polarity 1
[   11.564781] Already setup the GSI :17
[   11.564936] pci 0000:00:18.0: calling quirk_amd_nb_node+0x0/0x80
[   11.564948] pci 0000:00:18.1: calling quirk_amd_nb_node+0x0/0x80
[   11.564959] pci 0000:00:18.2: calling quirk_amd_nb_node+0x0/0x80
[   11.564969] pci 0000:00:18.3: calling quirk_amd_nb_node+0x0/0x80
[   11.564979] pci 0000:00:18.4: calling quirk_amd_nb_node+0x0/0x80
[   11.564991] pci 0000:0f:00.0: calling pci_fixup_video+0x0/0xe0
[   11.565000] pci 0000:0f:00.0: Video device with shadowed ROM
[   11.565012] pciback 0000:0e:00.0: calling pci_fixup_video+0x0/0xe0
[   11.565031] pciback 0000:0b:00.0: calling quirk_usb_early_handoff+0x0/0x710
[   11.565158] xen: registering gsi 53 triggering 0 polarity 1
[   11.565173] xen: --> pirq=53 -> irq=53 (gsi=53)
[   11.565221] xen: registering gsi 48 triggering 0 polarity 1
[   11.565233] xen: --> pirq=48 -> irq=48 (gsi=48)
[   11.565308] pciback 0000:09:00.0: calling pci_fixup_video+0x0/0xe0
[   11.565345] pciback 0000:08:00.0: calling quirk_usb_early_handoff+0x0/0x710
[   11.565472] xen: registering gsi 54 triggering 0 polarity 1
[   11.565484] xen: --> pirq=54 -> irq=54 (gsi=54)
[   11.565530] xen: registering gsi 36 triggering 0 polarity 1
[   11.565542] xen: --> pirq=36 -> irq=36 (gsi=36)
[   11.565588] xen: registering gsi 37 triggering 0 polarity 1
[   11.565598] xen: --> pirq=37 -> irq=37 (gsi=37)
[   11.565643] xen: registering gsi 37 triggering 0 polarity 1
[   11.565649] Already setup the GSI :37
[   11.565719] pciback 0000:04:00.0: calling quirk_usb_early_handoff+0x0/0x710
[   11.565846] xen: registering gsi 54 triggering 0 polarity 1
[   11.565852] Already setup the GSI :54
[   11.565894] xen: registering gsi 40 triggering 0 polarity 1
[   11.565905] xen: --> pirq=40 -> irq=40 (gsi=40)
[   11.566006] PCI: CLS 64 bytes, default 64
[   11.566165] Trying to unpack rootfs image as initramfs...
[   11.602537] Freeing initrd memory: 19672K (ffff880004000000 - ffff880005336000)
[   11.605332] Scanning for low memory corruption every 60 seconds
[   11.608165] sha1_ssse3: Neither AVX nor AVX2 nor SSSE3 is available/usable.
[   11.608178] sha256_ssse3: Neither AVX nor SSSE3 is available/usable.
[   11.608185] sha512_ssse3: Neither AVX nor SSSE3 is available/usable.
[   11.608192] AVX or AES-NI instructions are not detected.
[   11.608199] AVX instructions are not detected.
[   11.608204] AVX instructions are not detected.
[   11.608211] AVX2 or AES-NI instructions are not detected.
[   11.608217] AVX2 instructions are not detected.
[   11.608880] futex hash table entries: 2048 (order: 6, 262144 bytes)
[   11.609103] audit: initializing netlink subsys (disabled)
[   11.609180] audit: type=2000 audit(1429108584.982:1): initialized
[   11.609683] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[   11.615628] VFS: Disk quotas dquot_6.5.2
[   11.615744] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[   11.617776] ntfs: driver 2.1.31 [Flags: R/W].
[   11.618131] fuse init (API version 7.23)
[   11.619542] gfs2: GFS2 installed
[   11.619664] ceph: loaded (mds proto 32)
[   11.622339] bounce: pool size: 64 pages
[   11.622446] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250)
[   11.622479] io scheduler noop registered
[   11.622485] io scheduler deadline registered
[   11.622634] io scheduler cfq registered (default)
[   11.622909] crc32: CRC_LE_BITS = 64, CRC_BE BITS = 64
[   11.622915] crc32: self tests passed, processed 225944 bytes in 123393 nsec
[   11.623045] crc32c: CRC_LE_BITS = 64
[   11.623050] crc32c: self tests passed, processed 225944 bytes in 54723 nsec
[   11.632351] crc32_combine: 8373 self tests passed
[   11.641658] crc32c_combine: 8373 self tests passed
[   11.642062] xen: registering gsi 52 triggering 0 polarity 1
[   11.642093] xen: --> pirq=52 -> irq=52 (gsi=52)
[   11.642453] xen: registering gsi 52 triggering 0 polarity 1
[   11.642460] Already setup the GSI :52
[   11.642735] xen: registering gsi 52 triggering 0 polarity 1
[   11.642742] Already setup the GSI :52
[   11.643024] xen: registering gsi 53 triggering 0 polarity 1
[   11.643030] Already setup the GSI :53
[   11.643432] xen: registering gsi 54 triggering 0 polarity 1
[   11.643439] Already setup the GSI :54
[   11.643717] xen: registering gsi 54 triggering 0 polarity 1
[   11.643724] Already setup the GSI :54
[   11.644255] xen: registering gsi 16 triggering 0 polarity 1
[   11.644269] xen: --> pirq=16 -> irq=16 (gsi=16)
[   11.644970] xen: registering gsi 38 triggering 0 polarity 1
[   11.644985] xen: --> pirq=38 -> irq=38 (gsi=38)
[   11.645453] pcieport 0000:00:02.0: Signaling PME through PCIe PME interrupt
[   11.645463] pci 0000:0f:00.0: Signaling PME through PCIe PME interrupt
[   11.645471] pci 0000:0f:00.1: Signaling PME through PCIe PME interrupt
[   11.645482] pcie_pme 0000:00:02.0:pcie01: service driver pcie_pme loaded
[   11.645519] pcieport 0000:00:03.0: Signaling PME through PCIe PME interrupt
[   11.645527] pciback 0000:0e:00.0: Signaling PME through PCIe PME interrupt
[   11.645534] pciback 0000:0e:00.1: Signaling PME through PCIe PME interrupt
[   11.645545] pcie_pme 0000:00:03.0:pcie01: service driver pcie_pme loaded
[   11.645588] pcieport 0000:00:05.0: Signaling PME through PCIe PME interrupt
[   11.645596] pci 0000:0d:00.0: Signaling PME through PCIe PME interrupt
[   11.645610] pcie_pme 0000:00:05.0:pcie01: service driver pcie_pme loaded
[   11.645649] pcieport 0000:00:06.0: Signaling PME through PCIe PME interrupt
[   11.645656] pci 0000:0c:00.0: Signaling PME through PCIe PME interrupt
[   11.645667] pcie_pme 0000:00:06.0:pcie01: service driver pcie_pme loaded
[   11.645705] pcieport 0000:00:09.0: Signaling PME through PCIe PME interrupt
[   11.645713] pciback 0000:0b:00.0: Signaling PME through PCIe PME interrupt
[   11.645723] pcie_pme 0000:00:09.0:pcie01: service driver pcie_pme loaded
[   11.645759] pcieport 0000:00:0a.0: Signaling PME through PCIe PME interrupt
[   11.645777] pciback 0000:0a:00.0: Signaling PME through PCIe PME interrupt
[   11.645786] pcie_pme 0000:00:0a.0:pcie01: service driver pcie_pme loaded
[   11.645818] pcieport 0000:00:0b.0: Signaling PME through PCIe PME interrupt
[   11.645825] pciback 0000:09:00.0: Signaling PME through PCIe PME interrupt
[   11.645832] pciback 0000:09:00.1: Signaling PME through PCIe PME interrupt
[   11.645841] pcie_pme 0000:00:0b.0:pcie01: service driver pcie_pme loaded
[   11.645874] pcieport 0000:00:0c.0: Signaling PME through PCIe PME interrupt
[   11.645881] pcieport 0000:05:00.0: Signaling PME through PCIe PME interrupt
[   11.645888] pcieport 0000:06:01.0: Signaling PME through PCIe PME interrupt
[   11.645895] pciback 0000:08:00.0: Signaling PME through PCIe PME interrupt
[   11.645901] pcieport 0000:06:02.0: Signaling PME through PCIe PME interrupt
[   11.645908] pciback 0000:07:00.0: Signaling PME through PCIe PME interrupt
[   11.645917] pcie_pme 0000:00:0c.0:pcie01: service driver pcie_pme loaded
[   11.645950] pcieport 0000:00:0d.0: Signaling PME through PCIe PME interrupt
[   11.645957] pciback 0000:04:00.0: Signaling PME through PCIe PME interrupt
[   11.645966] pcie_pme 0000:00:0d.0:pcie01: service driver pcie_pme loaded
[   11.646006] pcieport 0000:00:15.0: Signaling PME through PCIe PME interrupt
[   11.646016] pcie_pme 0000:00:15.0:pcie01: service driver pcie_pme loaded
[   11.646047] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[   11.646201] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
[   11.646210] cpcihp_generic: Generic port I/O CompactPCI Hot Plug Driver version: 0.1
[   11.646219] cpcihp_generic: not configured, disabling.
[   11.646287] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[   11.647818] acpiphp_ibm: ibm_acpiphp_init: acpi_walk_namespace failed
[   11.647924] usbcore: registered new interface driver udlfb
[   11.647968] vesafb: mode is 1280x1024x32, linelength=5120, pages=0
[   11.647978] vesafb: scrolling: redraw
[   11.647984] vesafb: Truecolor: size=0:8:8:8, shift=0:16:8:0
[   11.649051] vesafb: framebuffer at 0xd0000000, mapped to 0xffffc90010980000, using 10240k, total 16384k
[   11.671186] Console: switching to colour frame buffer device 160x64
[   11.691672] fb0: VESA VGA frame buffer device
[   11.692049] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
[   11.692282] ACPI: Power Button [PWRB]
[   11.692473] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
[   11.692667] ACPI: Power Button [PWRF]
[   11.693605] Warning: Processor Platform Limit not supported.
[   11.694322] xen:xen_evtchn: Event-channel device installed
[   11.695078] xen: registering gsi 22 triggering 0 polarity 1
[   11.695231] xen: --> pirq=22 -> irq=22 (gsi=22)
[   11.721459] xen: registering gsi 40 triggering 0 polarity 1
[   11.721606] Already setup the GSI :40
[   12.731194] pciback 0000:04:00.0: restoring config space at offset 0x3c (was 0x100, writing 0x10a)
[   12.731438] pciback 0000:04:00.0: restoring config space at offset 0x10 (was 0x4, writing 0xfddfe004)
[   12.731671] pciback 0000:04:00.0: restoring config space at offset 0xc (was 0x0, writing 0x10)
[   12.731886] pciback 0000:04:00.0: restoring config space at offset 0x4 (was 0x100000, writing 0x100102)
[   12.732244] xen: registering gsi 38 triggering 0 polarity 1
[   12.732381] Already setup the GSI :38
[   12.757985] xen: registering gsi 37 triggering 0 polarity 1
[   12.758125] Already setup the GSI :37
[   13.604790] Switched to clocksource tsc
[   13.767839] pciback 0000:08:00.0: restoring config space at offset 0x3c (was 0x100, writing 0x107)
[   13.768084] pciback 0000:08:00.0: restoring config space at offset 0x10 (was 0x4, writing 0xfe0fe004)
[   13.768314] pciback 0000:08:00.0: restoring config space at offset 0xc (was 0x0, writing 0x10)
[   13.768529] pciback 0000:08:00.0: restoring config space at offset 0x4 (was 0x100000, writing 0x100102)
[   13.768889] xen: registering gsi 33 triggering 0 polarity 1
[   13.769036] xen: --> pirq=33 -> irq=33 (gsi=33)
[   13.794609] pciback 0000:09:00.0: enabling device (0000 -> 0003)
[   13.794792] xen: registering gsi 32 triggering 0 polarity 1
[   13.795045] xen: --> pirq=32 -> irq=32 (gsi=32)
[   13.795400] xen: registering gsi 47 triggering 0 polarity 1
[   13.795545] xen: --> pirq=47 -> irq=47 (gsi=47)
[   14.804508] pciback 0000:0a:00.0: restoring config space at offset 0x3c (was 0x100, writing 0x10a)
[   14.804755] pciback 0000:0a:00.0: restoring config space at offset 0x10 (was 0x4, writing 0xfe200004)
[   14.804985] pciback 0000:0a:00.0: restoring config space at offset 0xc (was 0x0, writing 0x10)
[   14.811562] pciback 0000:0a:00.0: restoring config space at offset 0x4 (was 0x100000, writing 0x100106)
[   14.818384] xen: registering gsi 48 triggering 0 polarity 1
[   14.825005] Already setup the GSI :48
[   15.841204] pciback 0000:0b:00.0: restoring config space at offset 0x3c (was 0x100, writing 0x10a)
[   15.847980] pciback 0000:0b:00.0: restoring config space at offset 0x10 (was 0x4, writing 0xfe5fe004)
[   15.854655] pciback 0000:0b:00.0: restoring config space at offset 0xc (was 0x0, writing 0x10)
[   15.861321] pciback 0000:0b:00.0: restoring config space at offset 0x4 (was 0x100000, writing 0x100102)
[   15.868075] xen: registering gsi 29 triggering 0 polarity 1
[   15.874672] xen: --> pirq=29 -> irq=29 (gsi=29)
[   15.908000] pciback 0000:0e:00.0: enabling device (0000 -> 0003)
[   15.914659] xen: registering gsi 28 triggering 0 polarity 1
[   15.921283] xen: --> pirq=28 -> irq=28 (gsi=28)
[   15.928147] xen_pciback: backend is vpci
[   15.935099] xen_acpi_processor: Uploading Xen processor PM info
[   15.943281] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[   15.951431] hpet_acpi_add: no address or irqs in _CRS
[   15.958457] Linux agpgart interface v0.103
[   15.965489] Hangcheck: starting hangcheck timer 0.9.1 (tick is 180 seconds, margin is 60 seconds).
[   15.972135] [drm] Initialized drm 1.1.0 20060810
[   15.978727] [drm] VGACON disable radeon kernel modesetting.
[   15.985297] [drm:radeon_init] *ERROR* No UMS support in radeon module!
[   15.997077] brd: module loaded
[   16.018212] loop: module loaded
[   16.025070] ahci 0000:00:11.0: version 3.0
[   16.031631] xen: registering gsi 19 triggering 0 polarity 1
[   16.038040] xen: --> pirq=19 -> irq=19 (gsi=19)
[   16.044695] ahci 0000:00:11.0: AHCI 0001.0200 32 slots 6 ports 6 Gbps 0x3f impl SATA mode
[   16.051071] ahci 0000:00:11.0: flags: 64bit ncq sntf ilck pm led clo pmp pio slum part 
[   16.060164] scsi host0: ahci
[   16.066951] scsi host1: ahci
[   16.073580] scsi host2: ahci
[   16.080143] scsi host3: ahci
[   16.086543] scsi host4: ahci
[   16.092946] scsi host5: ahci
[   16.098911] ata1: SATA max UDMA/133 abar m1024@0xfdbff000 port 0xfdbff100 irq 114
[   16.104890] ata2: SATA max UDMA/133 abar m1024@0xfdbff000 port 0xfdbff180 irq 115
[   16.110735] ata3: SATA max UDMA/133 abar m1024@0xfdbff000 port 0xfdbff200 irq 116
[   16.116544] ata4: SATA max UDMA/133 abar m1024@0xfdbff000 port 0xfdbff280 irq 117
[   16.122324] ata5: SATA max UDMA/133 abar m1024@0xfdbff000 port 0xfdbff300 irq 118
[   16.128013] ata6: SATA max UDMA/133 abar m1024@0xfdbff000 port 0xfdbff380 irq 119
[   16.133694] tun: Universal TUN/TAP device driver, 1.6
[   16.139192] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
[   16.144912] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI
[   16.150511] e1000: Copyright (c) 1999-2006 Intel Corporation.
[   16.156162] e1000e: Intel(R) PRO/1000 Network Driver - 2.3.2-k
[   16.161714] e1000e: Copyright(c) 1999 - 2014 Intel Corporation.
[   16.167338] igb: Intel(R) Gigabit Ethernet Network Driver - version 5.2.15-k
[   16.172997] igb: Copyright (c) 2007-2014 Intel Corporation.
[   16.178751] igbvf: Intel(R) Gigabit Virtual Function Network Driver - version 2.0.2-k
[   16.184473] igbvf: Copyright (c) 2009 - 2012 Intel Corporation.
[   16.190271] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
[   16.196050] xen: registering gsi 46 triggering 0 polarity 1
[   16.201788] xen: --> pirq=46 -> irq=46 (gsi=46)
[   16.207475] r8169 0000:0d:00.0: enabling Mem-Wr-Inval
[   16.213713] r8169 0000:0d:00.0 eth0: RTL8168d/8111d at 0xffffc9000077e000, 40:61:86:f4:67:d9, XID 081000c0 IRQ 122
[   16.219654] r8169 0000:0d:00.0 eth0: jumbo features [frames: 9200 bytes, tx checksumming: ko]
[   16.225600] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
[   16.231551] xen: registering gsi 51 triggering 0 polarity 1
[   16.237465] xen: --> pirq=51 -> irq=51 (gsi=51)
[   16.243407] r8169 0000:0c:00.0: enabling Mem-Wr-Inval
[   16.249640] r8169 0000:0c:00.0 eth1: RTL8168d/8111d at 0xffffc9001097e000, 40:61:86:f4:67:d8, XID 081000c0 IRQ 123
[   16.255686] r8169 0000:0c:00.0 eth1: jumbo features [frames: 9200 bytes, tx checksumming: ko]
[   16.261704] xen_netfront: Initialising Xen virtual ethernet driver
[   16.268055] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[   16.274133] ehci-pci: EHCI PCI platform driver
[   16.280401] xen: registering gsi 17 triggering 0 polarity 1
[   16.286426] Already setup the GSI :17
[   16.292481] QUIRK: Enable AMD PLL fix
[   16.298455] ehci-pci 0000:00:12.2: enabling bus mastering
[   16.304522] ehci-pci 0000:00:12.2: EHCI Host Controller
[   16.310894] ehci-pci 0000:00:12.2: new USB bus registered, assigned bus number 1
[   16.316905] ehci-pci 0000:00:12.2: applying AMD SB700/SB800/Hudson-2/3 EHCI dummy qh workaround
[   16.323016] ehci-pci 0000:00:12.2: debug port 1
[   16.329131] ehci-pci 0000:00:12.2: enabling Mem-Wr-Inval
[   16.335096] ehci-pci 0000:00:12.2: irq 17, io mem 0xfdbff400
[   16.347904] ehci-pci 0000:00:12.2: USB 2.0 started, EHCI 1.00
[   16.353950] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[   16.359724] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   16.365560] usb usb1: Product: EHCI Host Controller
[   16.371289] usb usb1: Manufacturer: Linux 4.0.0-20150415-xendevel-nokp+ ehci_hcd
[   16.377104] usb usb1: SerialNumber: 0000:00:12.2
[   16.383544] hub 1-0:1.0: USB hub found
[   16.389357] hub 1-0:1.0: 5 ports detected
[   16.395951] xen: registering gsi 17 triggering 0 polarity 1
[   16.401735] Already setup the GSI :17
[   16.407490] ehci-pci 0000:00:13.2: enabling bus mastering
[   16.413238] ehci-pci 0000:00:13.2: EHCI Host Controller
[   16.419048] ehci-pci 0000:00:13.2: new USB bus registered, assigned bus number 2
[   16.424833] ehci-pci 0000:00:13.2: applying AMD SB700/SB800/Hudson-2/3 EHCI dummy qh workaround
[   16.430733] ehci-pci 0000:00:13.2: debug port 1
[   16.436768] ehci-pci 0000:00:13.2: enabling Mem-Wr-Inval
[   16.442790] ehci-pci 0000:00:13.2: irq 17, io mem 0xfdbff800
[   16.454565] ata6: SATA link down (SStatus 0 SControl 300)
[   16.457834] ehci-pci 0000:00:13.2: USB 2.0 started, EHCI 1.00
[   16.457916] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
[   16.457917] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   16.457918] usb usb2: Product: EHCI Host Controller
[   16.457919] usb usb2: Manufacturer: Linux 4.0.0-20150415-xendevel-nokp+ ehci_hcd
[   16.457920] usb usb2: SerialNumber: 0000:00:13.2
[   16.458429] hub 2-0:1.0: USB hub found
[   16.458442] hub 2-0:1.0: 5 ports detected
[   16.459019] xen: registering gsi 17 triggering 0 polarity 1
[   16.459020] Already setup the GSI :17
[   16.459046] ehci-pci 0000:00:16.2: enabling bus mastering
[   16.459073] ehci-pci 0000:00:16.2: EHCI Host Controller
[   16.459219] ehci-pci 0000:00:16.2: new USB bus registered, assigned bus number 3
[   16.459223] ehci-pci 0000:00:16.2: applying AMD SB700/SB800/Hudson-2/3 EHCI dummy qh workaround
[   16.459241] ehci-pci 0000:00:16.2: debug port 1
[   16.459341] ehci-pci 0000:00:16.2: enabling Mem-Wr-Inval
[   16.459350] ehci-pci 0000:00:16.2: irq 17, io mem 0xfdbffc00
[   16.467814] ehci-pci 0000:00:16.2: USB 2.0 started, EHCI 1.00
[   16.467882] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002
[   16.467883] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   16.467884] usb usb3: Product: EHCI Host Controller
[   16.467885] usb usb3: Manufacturer: Linux 4.0.0-20150415-xendevel-nokp+ ehci_hcd
[   16.467886] usb usb3: SerialNumber: 0000:00:16.2
[   16.468350] hub 3-0:1.0: USB hub found
[   16.468367] hub 3-0:1.0: 4 ports detected
[   16.468735] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[   16.468753] ohci-pci: OHCI PCI platform driver
[   16.468940] xen: registering gsi 18 triggering 0 polarity 1
[   16.468942] Already setup the GSI :18
[   16.468966] ohci-pci 0000:00:12.0: enabling bus mastering
[   16.468981] ohci-pci 0000:00:12.0: OHCI PCI host controller
[   16.469117] ohci-pci 0000:00:12.0: new USB bus registered, assigned bus number 4
[   16.469240] ohci-pci 0000:00:12.0: irq 18, io mem 0xfdbfb000
[   16.525301] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001
[   16.525303] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   16.525304] usb usb4: Product: OHCI PCI host controller
[   16.525305] usb usb4: Manufacturer: Linux 4.0.0-20150415-xendevel-nokp+ ohci_hcd
[   16.525306] usb usb4: SerialNumber: 0000:00:12.0
[   16.525633] hub 4-0:1.0: USB hub found
[   16.525649] hub 4-0:1.0: 5 ports detected
[   16.526186] xen: registering gsi 18 triggering 0 polarity 1
[   16.526188] Already setup the GSI :18
[   16.526214] ohci-pci 0000:00:13.0: enabling bus mastering
[   16.526221] ohci-pci 0000:00:13.0: OHCI PCI host controller
[   16.526463] ohci-pci 0000:00:13.0: new USB bus registered, assigned bus number 5
[   16.526528] ohci-pci 0000:00:13.0: irq 18, io mem 0xfdbfc000
[   16.581948] usb usb5: New USB device found, idVendor=1d6b, idProduct=0001
[   16.581950] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   16.581951] usb usb5: Product: OHCI PCI host controller
[   16.581952] usb usb5: Manufacturer: Linux 4.0.0-20150415-xendevel-nokp+ ohci_hcd
[   16.581953] usb usb5: SerialNumber: 0000:00:13.0
[   16.582310] hub 5-0:1.0: USB hub found
[   16.582330] hub 5-0:1.0: 5 ports detected
[   16.582865] xen: registering gsi 18 triggering 0 polarity 1
[   16.582867] Already setup the GSI :18
[   16.582892] ohci-pci 0000:00:14.5: enabling bus mastering
[   16.582898] ohci-pci 0000:00:14.5: OHCI PCI host controller
[   16.583037] ohci-pci 0000:00:14.5: new USB bus registered, assigned bus number 6
[   16.583124] ohci-pci 0000:00:14.5: irq 18, io mem 0xfdbfd000
[   16.638541] usb usb6: New USB device found, idVendor=1d6b, idProduct=0001
[   16.638542] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   16.638543] usb usb6: Product: OHCI PCI host controller
[   16.638544] usb usb6: Manufacturer: Linux 4.0.0-20150415-xendevel-nokp+ ohci_hcd
[   16.638545] usb usb6: SerialNumber: 0000:00:14.5
[   16.638877] hub 6-0:1.0: USB hub found
[   16.638895] hub 6-0:1.0: 2 ports detected
[   16.639315] xen: registering gsi 18 triggering 0 polarity 1
[   16.639317] Already setup the GSI :18
[   16.639347] ohci-pci 0000:00:16.0: enabling bus mastering
[   16.639353] ohci-pci 0000:00:16.0: OHCI PCI host controller
[   16.639594] ohci-pci 0000:00:16.0: new USB bus registered, assigned bus number 7
[   16.639674] ohci-pci 0000:00:16.0: irq 18, io mem 0xfdbfe000
[   16.695269] usb usb7: New USB device found, idVendor=1d6b, idProduct=0001
[   16.695270] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   16.695271] usb usb7: Product: OHCI PCI host controller
[   16.695272] usb usb7: Manufacturer: Linux 4.0.0-20150415-xendevel-nokp+ ohci_hcd
[   16.695273] usb usb7: SerialNumber: 0000:00:16.0
[   16.695640] hub 7-0:1.0: USB hub found
[   16.695656] hub 7-0:1.0: 4 ports detected
[   16.696033] uhci_hcd: USB Universal Host Controller Interface driver
[   16.696132] usbcore: registered new interface driver usblp
[   16.696175] usbcore: registered new interface driver usb-storage
[   16.696265] usbcore: registered new interface driver usbserial
[   16.696290] usbcore: registered new interface driver cp210x
[   16.696420] usbserial: USB Serial support registered for cp210x
[   16.696457] usbcore: registered new interface driver cypress_m8
[   16.696481] usbserial: USB Serial support registered for DeLorme Earthmate USB
[   16.696505] usbserial: USB Serial support registered for HID->COM RS232 Adapter
[   16.696526] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter
[   16.696559] usbcore: registered new interface driver mos7720
[   16.696584] usbserial: USB Serial support registered for Moschip 2 port adapter
[   16.696611] usbcore: registered new interface driver mos7840
[   16.696633] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver
[   16.696722] i8042: PNP: No PS/2 controller found. Probing ports directly.
[   16.697421] serio: i8042 KBD port at 0x60,0x64 irq 1
[   16.697462] serio: i8042 AUX port at 0x60,0x64 irq 12
[   16.697993] mousedev: PS/2 mouse device common for all mice
[   16.698942] rtc_cmos 00:02: RTC can wake from S4
[   16.699440] rtc_cmos 00:02: rtc core: registered rtc_cmos as rtc0
[   16.699507] rtc_cmos 00:02: alarms up to one month, y3k, 114 bytes nvram
[   16.699789] ACPI Warning: SystemIO range 0x0000000000000b00-0x0000000000000b07 conflicts with OpRegion 0x0000000000000b00-0x0000000000000b0f (\SOR1) (20150204/utaddress-258)
[   16.699791] ACPI: This conflict may cause random problems and system instability
[   16.699791] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   16.699797] piix4_smbus 0000:00:14.0: SMBus Host Controller at 0xb00, revision 0
[   16.699939] ACPI Warning: SystemIO range 0x0000000000000b20-0x0000000000000b27 conflicts with OpRegion 0x0000000000000b20-0x0000000000000b2f (\SOR2) (20150204/utaddress-258)
[   16.699940] ACPI: This conflict may cause random problems and system instability
[   16.699941] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   16.699943] piix4_smbus 0000:00:14.0: Auxiliary SMBus Host Controller at 0xb20
[   16.700334] lirc_dev: IR Remote Control driver registered, major 248 
[   16.700354] IR NEC protocol handler initialized
[   16.700357] IR RC5(x/sz) protocol handler initialized
[   16.700359] IR RC6 protocol handler initialized
[   16.700361] IR JVC protocol handler initialized
[   16.700363] IR Sony protocol handler initialized
[   16.700365] IR SANYO protocol handler initialized
[   16.700367] IR Sharp protocol handler initialized
[   16.700369] IR MCE Keyboard/mouse protocol handler initialized
[   16.700371] IR LIRC bridge handler initialized
[   16.700375] IR XMP protocol handler initialized
[   16.700380] cx25821: driver version 0.0.106 loaded
[   16.700611] usbcore: registered new interface driver pvrusb2
[   16.700612] pvrusb2: V4L in-tree version:Hauppauge WinTV-PVR-USB2 MPEG2 Encoder/Tuner
[   16.700613] pvrusb2: Debug mask is 31 (0x1f)
[   16.700700] f71805f: Unsupported Fintek device, skipping
[   16.700812] f71882fg: Found f71889ed chip at 0x600, revision 16
[   16.700846] ACPI Warning: SystemIO range 0x0000000000000600-0x0000000000000607 conflicts with OpRegion 0x0000000000000605-0x0000000000000606 (\HMOR) (20150204/utaddress-258)
[   16.700847] ACPI: This conflict may cause random problems and system instability
[   16.700848] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   16.701061] f71882fg f71882fg.1536: Fan: 1 is in duty-cycle mode
[   16.701115] f71882fg f71882fg.1536: Fan: 2 is in duty-cycle mode
[   16.701161] f71882fg f71882fg.1536: Fan: 3 is in duty-cycle mode
[   16.834756] sp5100_tco: SP5100/SB800 TCO WatchDog Timer Driver v0.05
[   16.834869] sp5100_tco: PCI Revision ID: 0x41
[   16.834926] sp5100_tco: Using 0xfed80b00 for watchdog MMIO address
[   16.834962] sp5100_tco: Last reboot was not triggered by watchdog.
[   16.835264] sp5100_tco: initialized (0xffffc900113bcb00). heartbeat=60 sec (nowayout=0)
[   16.835271] xen_wdt: Xen WatchDog Timer Driver v0.01
[   16.835340] xen_wdt: cannot register miscdev on minor=130 (-16)
[   16.835353] wdt: probe of wdt failed with error -16
[   16.835854] device-mapper: ioctl: 4.30.0-ioctl (2014-12-22) initialised: dm-devel@redhat.com
[   16.836044] device-mapper: cache-policy-mq: version 1.3.0 loaded
[   16.836047] device-mapper: cache cleaner: version 1.0.0 loaded
[   16.836049] Bluetooth: Virtual HCI driver ver 1.5
[   16.836155] Bluetooth: HCI UART driver ver 2.2
[   16.836157] Bluetooth: HCI H4 protocol initialized
[   16.836158] Bluetooth: HCI BCSP protocol initialized
[   16.836158] Bluetooth: HCILL protocol initialized
[   16.836159] Bluetooth: HCIATH3K protocol initialized
[   16.836159] Bluetooth: HCI Three-wire UART (H5) protocol initialized
[   16.836199] usbcore: registered new interface driver bcm203x
[   16.836242] usbcore: registered new interface driver bpa10x
[   16.836309] usbcore: registered new interface driver bfusb
[   16.836347] usbcore: registered new interface driver btusb
[   16.836381] usbcore: registered new interface driver ath3k
[   16.837242] hidraw: raw HID events driver (C) Jiri Kosina
[   16.837550] usbcore: registered new interface driver usbhid
[   16.837551] usbhid: USB HID core driver
[   16.839323] xen: registering gsi 25 triggering 0 polarity 1
[   16.839346] xen: --> pirq=25 -> irq=25 (gsi=25)
[   16.839959] usbcore: registered new interface driver snd-usb-audio
[   16.839997] usbcore: registered new interface driver snd-ua101
[   16.840037] usbcore: registered new interface driver snd-usb-usx2y
[   16.840073] usbcore: registered new interface driver snd-usb-caiaq
[   16.840108] usbcore: registered new interface driver snd-usb-6fire
[   16.840170] Netfilter messages via NETLINK v0.30.
[   16.840180] nfnl_acct: registering with nfnetlink.
[   16.840245] nf_conntrack version 0.5.0 (16384 buckets, 65536 max)
[   16.840559] ctnetlink v0.93: registering with nfnetlink.
[   16.841009] xt_time: kernel timezone is -0000
[   16.841036] ip_set: protocol 6
[   16.841096] IPVS: Registered protocols ()
[   16.841224] IPVS: Connection hash table configured (size=4096, memory=64Kbytes)
[   16.841288] IPVS: Creating netns size=1832 id=0
[   16.947943] usb 4-5: new full-speed USB device number 2 using ohci-pci
[   17.024604] usb 7-3: new low-speed USB device number 2 using ohci-pci
[   17.184333] usb 7-3: New USB device found, idVendor=046d, idProduct=c517
[   17.184340] usb 7-3: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[   17.184345] usb 7-3: Product: USB Receiver
[   17.184349] usb 7-3: Manufacturer: Logitech
[   17.192082] input: Logitech USB Receiver as /devices/pci0000:00/0000:00:16.0/usb7/7-3/7-3:1.0/0003:046D:C517.0001/input/input5
[   17.201440] IPVS: ipvs loaded.
[   17.248636] logitech 0003:046D:C517.0001: input,hidraw0: USB HID v1.10 Keyboard [Logitech USB Receiver] on usb-0000:00:16.0-3/input0
[   17.255444] logitech 0003:046D:C517.0002: fixing up Logitech keyboard report descriptor
[   17.256147] input: Logitech USB Receiver as /devices/pci0000:00/0000:00:16.0/usb7/7-3/7-3:1.1/0003:046D:C517.0002/input/input6
[   17.308564] logitech 0003:046D:C517.0002: input,hiddev0,hidraw1: USB HID v1.10 Mouse [Logitech USB Receiver] on usb-0000:00:16.0-3/input1
[   17.341016] ip_tables: (C) 2000-2006 Netfilter Core Team
[   17.341120] TCP: cubic registered
[   17.341508] NET: Registered protocol family 10
[   17.342506] ip6_tables: (C) 2000-2006 Netfilter Core Team
[   17.384766] usb 4-5: New USB device found, idVendor=0a12, idProduct=0001
[   17.384768] usb 4-5: New USB device strings: Mfr=0, Product=2, SerialNumber=0
[   17.384769] usb 4-5: Product: EDRClassone
[   17.428909] sit: IPv6 over IPv4 tunneling driver
[   17.429251] NET: Registered protocol family 17
[   17.429321] bridge: automatic filtering via arp/ip/ip6tables has been deprecated. Update your scripts to load br_netfilter if you need this.
[   17.587170] Bridge firewalling registered
[   17.587174] Ebtables v2.0 registered
[   17.587437] Bluetooth: RFCOMM TTY layer initialized
[   17.587468] Bluetooth: RFCOMM socket layer initialized
[   17.587477] Bluetooth: RFCOMM ver 1.11
[   17.587498] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[   17.587499] Bluetooth: BNEP filters: protocol multicast
[   17.587505] Bluetooth: BNEP socket layer initialized
[   17.587507] Bluetooth: HIDP (Human Interface Emulation) ver 1.2
[   17.587510] Bluetooth: HIDP socket layer initialized
[   17.587559] Key type ceph registered
[   17.587940] libceph: loaded (mon/osd proto 15/24)
[   17.589248] registered taskstats version 1
[   17.590747] Btrfs loaded
[   17.758213] console [netcon0] enabled
[   17.758223] ata5: SATA link down (SStatus 0 SControl 300)
[   17.758318] ata2: SATA link down (SStatus 0 SControl 300)
[   17.758376] ata4: SATA link down (SStatus 0 SControl 300)
[   17.783354] netconsole: network logging started
[   17.789689] rtc_cmos 00:02: setting system clock to 2015-04-15 14:36:30 UTC (1429108590)
[   17.796332] ALSA device list:
[   17.802599]   #0: HDA ATI HDMI at 0xfe9fc000 irq 124
[   17.911244] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[   17.921831] ata1.00: ATA-8: HGST HDN724040ALE640, MJAOA5E0, max UDMA/133
[   17.929960] ata1.00: 7814037168 sectors, multi 0: LBA48 NCQ (depth 31/32), AA
[   17.938322] ata3: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[   17.947068] ata3.00: ATA-8: Hitachi HDS722020ALA330, JKAOA20N, max UDMA/133
[   17.953824] ata3.00: 3907029168 sectors, multi 0: LBA48 NCQ (depth 31/32), AA
[   17.960630] ata1.00: configured for UDMA/133
[   17.968006] scsi 0:0:0:0: Direct-Access     ATA      HGST HDN724040AL A5E0 PQ: 0 ANSI: 5
[   17.969116] ata3.00: configured for UDMA/133
[   17.982759] sd 0:0:0:0: [sda] 7814037168 512-byte logical blocks: (4.00 TB/3.63 TiB)
[   17.982938] sd 0:0:0:0: Attached scsi generic sg0 type 0
[   17.983945] scsi 2:0:0:0: Direct-Access     ATA      Hitachi HDS72202 A20N PQ: 0 ANSI: 5
[   17.984473] sd 2:0:0:0: [sdb] 3907029168 512-byte logical blocks: (2.00 TB/1.81 TiB)
[   17.984544] sd 2:0:0:0: [sdb] Write Protect is off
[   17.984546] sd 2:0:0:0: [sdb] Mode Sense: 00 3a 00 00
[   17.984574] sd 2:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[   17.984590] sd 2:0:0:0: Attached scsi generic sg1 type 0
[   17.996811] random: nonblocking pool is initialized
[   17.996813]  sdb: sdb1
[   17.997691] sd 2:0:0:0: [sdb] Attached SCSI disk
[   18.060064] sd 0:0:0:0: [sda] 4096-byte physical blocks
[   18.066994] sd 0:0:0:0: [sda] Write Protect is off
[   18.073648] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[   18.080179] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[   18.119862]  sda: sda1 sda2 sda3 sda4
[   18.131055] sd 0:0:0:0: [sda] Attached SCSI disk
[   18.140703] Freeing unused kernel memory: 1112K (ffffffff82309000 - ffffffff8241f000)
[   18.146812] Write protecting the kernel read-only data: 18432k
[   18.161307] Freeing unused kernel memory: 140K (ffff880001bdd000 - ffff880001c00000)
[   18.168726] Freeing unused kernel memory: 1564K (ffff880002079000 - ffff880002200000)
[   18.223826] udevd[1589]: starting version 175
[   20.988122] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Opts: (null)
[   23.483144] udevd[1986]: starting version 175
[   26.474788] EXT4-fs (dm-0): re-mounted. Opts: (null)
[   40.204658] EXT4-fs (dm-0): re-mounted. Opts: barrier=1,errors=remount-ro
[   46.605985] Adding 2097148k swap on /dev/mapper/serveerstertje-swap.  Priority:-1 extents:1 across:2097148k 
[   48.566620] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: barrier=1,errors=remount-ro
[   50.503188] r8169 0000:0d:00.0 eth0: link down
[   50.503271] r8169 0000:0d:00.0 eth0: link down
[   51.049944] r8169 0000:0c:00.0 eth1: link down
[   51.050014] r8169 0000:0c:00.0 eth1: link down
[   52.383798] r8169 0000:0d:00.0 eth0: link up
[   53.220333] r8169 0000:0c:00.0 eth1: link up
[   90.340306] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Opts: barrier=1,errors=remount-ro
[  521.238012] device vif1.0 entered promiscuous mode
[  521.476429] device vif1.0-emu entered promiscuous mode
[  521.481926] xen_bridge: port 2(vif1.0-emu) entered forwarding state
[  521.481973] xen_bridge: port 2(vif1.0-emu) entered forwarding state
[  522.590456] pciback 0000:0a:00.0: restoring config space at offset 0x3c (was 0x100, writing 0x10a)
[  522.590539] pciback 0000:0a:00.0: restoring config space at offset 0x10 (was 0x4, writing 0xfe200004)
[  522.590566] pciback 0000:0a:00.0: restoring config space at offset 0xc (was 0x0, writing 0x10)
[  523.014825] xen_pciback: vpci: 0000:0a:00.0: assign to virtual slot 0
[  523.015123] pciback 0000:0a:00.0: registering for 1
[  536.530451] xen_bridge: port 2(vif1.0-emu) entered forwarding state
[  544.757305] xen-blkback:ring-ref 8, event-channel 33, protocol 1 (x86_64-abi) persistent grants
[  544.765892] xen-blkback:ring-ref 9, event-channel 34, protocol 1 (x86_64-abi) persistent grants
[  544.868669] vif vif-1-0 vif1.0: Guest Rx ready
[  544.868962] xen_bridge: port 1(vif1.0) entered forwarding state
[  544.869028] xen_bridge: port 1(vif1.0) entered forwarding state
[  559.901853] xen_bridge: port 1(vif1.0) entered forwarding state

[-- Attachment #8: nokp-lspci-before --]
[-- Type: application/octet-stream, Size: 93861 bytes --]

00:00.0 Host bridge: Advanced Micro Devices [AMD] nee ATI RD890 Northbridge only single slot PCI-e GFX Hydra part (rev 02)
	Subsystem: Advanced Micro Devices [AMD] nee ATI RD890 Northbridge only single slot PCI-e GFX Hydra part
	Control: I/O- Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ >SERR- <PERR- INTx-
	Capabilities: [f0] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [c4] HyperTransport: Slave or Primary Interface
		Command: BaseUnitID=0 UnitCnt=20 MastHost- DefDir- DUL-
		Link Control 0: CFlE- CST- CFE- <LkFail- Init+ EOC- TXO- <CRCErr=0 IsocEn- LSEn- ExtCTL- 64b-
		Link Config 0: MLWI=16bit DwFcIn- MLWO=16bit DwFcOut- LWI=16bit DwFcInEn- LWO=16bit DwFcOutEn-
		Link Control 1: CFlE- CST- CFE- <LkFail+ Init- EOC+ TXO+ <CRCErr=0 IsocEn- LSEn- ExtCTL- 64b-
		Link Config 1: MLWI=8bit DwFcIn- MLWO=8bit DwFcOut- LWI=8bit DwFcInEn- LWO=8bit DwFcOutEn-
		Revision ID: 3.00
		Link Frequency 0: [b]
		Link Error 0: <Prot- <Ovfl- <EOC- CTLTm-
		Link Frequency Capability 0: 200MHz+ 300MHz- 400MHz+ 500MHz- 600MHz+ 800MHz+ 1.0GHz+ 1.2GHz+ 1.4GHz- 1.6GHz- Vend-
		Feature Capability: IsocFC+ LDTSTOP+ CRCTM- ECTLT- 64bA+ UIDRD-
		Link Frequency 1: 200MHz
		Link Error 1: <Prot- <Ovfl- <EOC- CTLTm-
		Link Frequency Capability 1: 200MHz- 300MHz- 400MHz- 500MHz- 600MHz- 800MHz- 1.0GHz- 1.2GHz- 1.4GHz- 1.6GHz- Vend-
		Error Handling: PFlE- OFlE- PFE- OFE- EOCFE- RFE- CRCFE- SERRFE- CF- RE- PNFE- ONFE- EOCNFE- RNFE- CRCNFE- SERRNFE-
		Prefetchable memory behind bridge Upper: 00-00
		Bus Number: 00
	Capabilities: [40] HyperTransport: Retry Mode
	Capabilities: [54] HyperTransport: UnitID Clumping
	Capabilities: [9c] HyperTransport: #1a
	Capabilities: [70] MSI: Enable- Count=1/4 Maskable- 64bit-
		Address: 00000000  Data: 0000

00:00.2 IOMMU: Advanced Micro Devices [AMD] nee ATI RD990 I/O Memory Management Unit (IOMMU)
	Subsystem: Advanced Micro Devices [AMD] nee ATI RD990 I/O Memory Management Unit (IOMMU)
	Control: I/O- Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 10
	Capabilities: [40] Secure device <?>
	Capabilities: [54] MSI: Enable+ Count=1/1 Maskable- 64bit+
		Address: 00000000fee0100c  Data: 4128
	Capabilities: [64] HyperTransport: MSI Mapping Enable+ Fixed+

00:02.0 PCI bridge: Advanced Micro Devices [AMD] nee ATI RD890 PCI to PCI bridge (PCI express gpp port B) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=0f, subordinate=0f, sec-latency=0
	I/O behind bridge: 0000e000-0000efff
	Memory behind bridge: fe900000-fe9fffff
	Prefetchable memory behind bridge: 00000000d0000000-00000000dfffffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA- VGA+ MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x8, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x8, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #1, PowerLimit 25.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device 5a11
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:03.0 PCI bridge: Advanced Micro Devices [AMD] nee ATI RD890 PCI to PCI bridge (PCI express gpp port C) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=0e, subordinate=0e, sec-latency=0
	I/O behind bridge: 0000d000-0000dfff
	Memory behind bridge: fe800000-fe8fffff
	Prefetchable memory behind bridge: 00000000c0000000-00000000cfffffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #1, Speed 5GT/s, Width x8, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x8, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #3, PowerLimit 25.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device 5a11
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:05.0 PCI bridge: Advanced Micro Devices [AMD] nee ATI RD890 PCI to PCI bridge (PCI express gpp port E) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=0d, subordinate=0d, sec-latency=0
	I/O behind bridge: 0000c000-0000cfff
	Memory behind bridge: fe700000-fe7fffff
	Prefetchable memory behind bridge: 00000000bff00000-00000000bfffffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #1, Speed 5GT/s, Width x1, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #5, PowerLimit 75.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device 5a11
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:06.0 PCI bridge: Advanced Micro Devices [AMD] nee ATI RD890 PCI to PCI bridge (PCI express gpp port F) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=0c, subordinate=0c, sec-latency=0
	I/O behind bridge: 0000b000-0000bfff
	Memory behind bridge: fe600000-fe6fffff
	Prefetchable memory behind bridge: 00000000bfe00000-00000000bfefffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #2, Speed 5GT/s, Width x1, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #6, PowerLimit 75.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device 5a11
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:09.0 PCI bridge: Advanced Micro Devices [AMD] nee ATI RD890 PCI to PCI bridge (PCI express gpp port H) (prog-if 00 [Normal decode])
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=0b, subordinate=0b, sec-latency=0
	I/O behind bridge: 0000f000-00000fff
	Memory behind bridge: fe500000-fe5fffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #4, Speed 5GT/s, Width x1, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt+
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #9, PowerLimit 75.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device 5a11
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:0a.0 PCI bridge: Advanced Micro Devices [AMD] nee ATI RD890 PCI to PCI bridge (external gfx1 port A) (prog-if 00 [Normal decode])
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=0a, subordinate=0a, sec-latency=0
	I/O behind bridge: 0000f000-00000fff
	Memory behind bridge: fe200000-fe3fffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #5, Speed 2.5GT/s, Width x1, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #2, PowerLimit 75.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device 5a11
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:0b.0 PCI bridge: Advanced Micro Devices [AMD] nee ATI RD890 PCI to PCI bridge (NB-SB link) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=09, subordinate=09, sec-latency=0
	I/O behind bridge: 0000a000-0000afff
	Memory behind bridge: fe100000-fe1fffff
	Prefetchable memory behind bridge: 00000000a0000000-00000000afffffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x8, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x8, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #5, PowerLimit 25.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device 5a11
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:0c.0 PCI bridge: Advanced Micro Devices [AMD] nee ATI RD890S PCI Express bridge for GPP2 port 1 (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=05, subordinate=08, sec-latency=0
	I/O behind bridge: 00008000-00009fff
	Memory behind bridge: fde00000-fe0fffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #1, Speed 5GT/s, Width x8, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x4, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #6, PowerLimit 25.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device 5a11
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:0d.0 PCI bridge: Advanced Micro Devices [AMD] nee ATI RD890 PCI to PCI bridge (external gfx1 port B) (prog-if 00 [Normal decode])
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=04, subordinate=04, sec-latency=0
	I/O behind bridge: 0000f000-00000fff
	Memory behind bridge: fdd00000-fddfffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x4, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt+
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #4, PowerLimit 75.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device 5a11
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:11.0 SATA controller: Advanced Micro Devices [AMD] nee ATI SB7x0/SB8x0/SB9x0 SATA Controller [AHCI mode] (rev 40) (prog-if 01 [AHCI 1.0])
	Subsystem: Micro-Star International Co., Ltd. Device 7640
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz+ UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx+
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 114
	Region 0: I/O ports at 3000 [size=8]
	Region 1: I/O ports at 2000 [size=4]
	Region 2: I/O ports at 1000 [size=8]
	Region 3: I/O ports at 4800 [size=4]
	Region 4: I/O ports at 3800 [size=16]
	Region 5: Memory at fdbff000 (32-bit, non-prefetchable) [size=1K]
	Capabilities: [50] MSI: Enable+ Count=8/8 Maskable- 64bit+
		Address: 00000000fee0100c  Data: 4000
	Capabilities: [70] SATA HBA v1.0 InCfgSpace
	Capabilities: [a4] PCI Advanced Features
		AFCap: TP+ FLR+
		AFCtrl: FLR-
		AFStatus: TP-
	Kernel driver in use: ahci

00:12.0 USB controller: Advanced Micro Devices [AMD] nee ATI SB7x0/SB8x0/SB9x0 USB OHCI0 Controller (prog-if 10 [OHCI])
	Subsystem: Micro-Star International Co., Ltd. Device 7640
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap- 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 18
	Region 0: Memory at fdbfb000 (32-bit, non-prefetchable) [size=4K]
	Kernel driver in use: ohci-pci

00:12.2 USB controller: Advanced Micro Devices [AMD] nee ATI SB7x0/SB8x0/SB9x0 USB EHCI Controller (prog-if 20 [EHCI])
	Subsystem: Micro-Star International Co., Ltd. Device 7640
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin B routed to IRQ 17
	Region 0: Memory at fdbff400 (32-bit, non-prefetchable) [size=256]
	Capabilities: [c0] Power Management version 2
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0+,D1+,D2+,D3hot+,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
		Bridge: PM- B3+
	Capabilities: [e4] Debug port: BAR=1 offset=00e0
	Kernel driver in use: ehci-pci

00:13.0 USB controller: Advanced Micro Devices [AMD] nee ATI SB7x0/SB8x0/SB9x0 USB OHCI0 Controller (prog-if 10 [OHCI])
	Subsystem: Micro-Star International Co., Ltd. Device 7640
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap- 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 18
	Region 0: Memory at fdbfc000 (32-bit, non-prefetchable) [size=4K]
	Kernel driver in use: ohci-pci

00:13.2 USB controller: Advanced Micro Devices [AMD] nee ATI SB7x0/SB8x0/SB9x0 USB EHCI Controller (prog-if 20 [EHCI])
	Subsystem: Micro-Star International Co., Ltd. Device 7640
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin B routed to IRQ 17
	Region 0: Memory at fdbff800 (32-bit, non-prefetchable) [size=256]
	Capabilities: [c0] Power Management version 2
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0+,D1+,D2+,D3hot+,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
		Bridge: PM- B3+
	Capabilities: [e4] Debug port: BAR=1 offset=00e0
	Kernel driver in use: ehci-pci

00:14.0 SMBus: Advanced Micro Devices [AMD] nee ATI SBx00 SMBus Controller (rev 41)
	Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap- 66MHz+ UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Kernel driver in use: piix4_smbus

00:14.3 ISA bridge: Advanced Micro Devices [AMD] nee ATI SB7x0/SB8x0/SB9x0 LPC host controller (rev 40)
	Subsystem: Micro-Star International Co., Ltd. Device 7640
	Control: I/O+ Mem+ BusMaster+ SpecCycle+ MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz+ UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0

00:14.4 PCI bridge: Advanced Micro Devices [AMD] nee ATI SBx00 PCI to PCI Bridge (rev 40) (prog-if 01 [Subtractive decode])
	Control: I/O+ Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap- 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64
	Bus: primary=00, secondary=03, subordinate=03, sec-latency=64
	I/O behind bridge: 00007000-00007fff
	Memory behind bridge: fff00000-000fffff
	Prefetchable memory behind bridge: fff00000-000fffff
	Secondary status: 66MHz- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-

00:14.5 USB controller: Advanced Micro Devices [AMD] nee ATI SB7x0/SB8x0/SB9x0 USB OHCI2 Controller (prog-if 10 [OHCI])
	Subsystem: Micro-Star International Co., Ltd. Device 7640
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap- 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin C routed to IRQ 18
	Region 0: Memory at fdbfd000 (32-bit, non-prefetchable) [size=4K]
	Kernel driver in use: ohci-pci

00:15.0 PCI bridge: Advanced Micro Devices [AMD] nee ATI SB700/SB800/SB900 PCI to PCI bridge (PCIE port 0) (prog-if 00 [Normal decode])
	Control: I/O- Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=02, subordinate=02, sec-latency=0
	I/O behind bridge: 0000f000-00000fff
	Memory behind bridge: fff00000-000fffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #247, Speed 2.5GT/s, Width x1, ASPM L0s L1, Latency L0 <64ns, L1 <1us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed unknown, Width x16, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #32, PowerLimit 75.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet- Interlock-
			Changed: MRL- PresDet- LinkState-
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd-
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit+
		Address: 00000000fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device 0000
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Kernel driver in use: pcieport

00:16.0 USB controller: Advanced Micro Devices [AMD] nee ATI SB7x0/SB8x0/SB9x0 USB OHCI0 Controller (prog-if 10 [OHCI])
	Subsystem: Micro-Star International Co., Ltd. Device 7640
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap- 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 18
	Region 0: Memory at fdbfe000 (32-bit, non-prefetchable) [size=4K]
	Kernel driver in use: ohci-pci

00:16.2 USB controller: Advanced Micro Devices [AMD] nee ATI SB7x0/SB8x0/SB9x0 USB EHCI Controller (prog-if 20 [EHCI])
	Subsystem: Micro-Star International Co., Ltd. Device 7640
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin B routed to IRQ 17
	Region 0: Memory at fdbffc00 (32-bit, non-prefetchable) [size=256]
	Capabilities: [c0] Power Management version 2
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0+,D1+,D2+,D3hot+,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
		Bridge: PM- B3+
	Capabilities: [e4] Debug port: BAR=1 offset=00e0
	Kernel driver in use: ehci-pci

00:18.0 Host bridge: Advanced Micro Devices [AMD] Family 10h Processor HyperTransport Configuration
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Capabilities: [80] HyperTransport: Host or Secondary Interface
		Command: WarmRst+ DblEnd- DevNum=0 ChainSide- HostHide+ Slave- <EOCErr- DUL-
		Link Control: CFlE- CST- CFE- <LkFail- Init+ EOC- TXO- <CRCErr=0 IsocEn- LSEn+ ExtCTL- 64b-
		Link Config: MLWI=16bit DwFcIn- MLWO=16bit DwFcOut- LWI=16bit DwFcInEn- LWO=16bit DwFcOutEn-
		Revision ID: 3.00
		Link Frequency: [b]
		Link Error: <Prot- <Ovfl- <EOC- CTLTm-
		Link Frequency Capability: 200MHz+ 300MHz- 400MHz+ 500MHz- 600MHz+ 800MHz+ 1.0GHz+ 1.2GHz+ 1.4GHz- 1.6GHz- Vend-
		Feature Capability: IsocFC+ LDTSTOP+ CRCTM- ECTLT- 64bA+ UIDRD- ExtRS- UCnfE-

00:18.1 Host bridge: Advanced Micro Devices [AMD] Family 10h Processor Address Map
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-

00:18.2 Host bridge: Advanced Micro Devices [AMD] Family 10h Processor DRAM Controller
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-

00:18.3 Host bridge: Advanced Micro Devices [AMD] Family 10h Processor Miscellaneous Control
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Capabilities: [f0] Secure device <?>
	Kernel driver in use: k10temp

00:18.4 Host bridge: Advanced Micro Devices [AMD] Family 10h Processor Link Control
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-

03:06.0 Multimedia audio controller: C-Media Electronics Inc CMI8738/CMI8768 PCI Audio (rev 10)
	Subsystem: C-Media Electronics Inc CMI8738/C3DX PCI Audio Device
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin A routed to IRQ 22
	Region 0: I/O ports at 7800 [disabled] [size=256]
	Capabilities: [c0] Power Management version 2
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Kernel driver in use: pciback

04:00.0 USB controller: NEC Corporation uPD720200 USB 3.0 Host Controller (rev 03) (prog-if 30 [XHCI])
	Subsystem: Micro-Star International Co., Ltd. Device 4257
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin A routed to IRQ 40
	Region 0: Memory at fddfe000 (64-bit, non-prefetchable) [disabled] [size=8K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=375mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [70] MSI: Enable- Count=1/8 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [90] MSI-X: Enable- Count=8 Masked-
		Vector table: BAR=0 offset=00001000
		PBA: BAR=0 offset=00001080
	Capabilities: [a0] Express (v2) Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s unlimited, L1 unlimited
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr+ TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x1, ASPM L0s L1, Latency L0 <4us, L1 unlimited
			ClockPM+ Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM+ AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap- CGenEn- ChkCap- ChkEn-
	Capabilities: [140 v1] Device Serial Number ff-ff-ff-ff-ff-ff-ff-ff
	Capabilities: [150 v1] Latency Tolerance Reporting
		Max snoop latency: 0ns
		Max no snoop latency: 0ns
	Kernel driver in use: pciback

05:00.0 PCI bridge: PLX Technology, Inc. PEX 8613 12-lane, 3-Port PCI Express Gen 2 (5.0 GT/s) Switch (rev ba) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Region 0: Memory at fdee0000 (32-bit, non-prefetchable) [size=128K]
	Bus: primary=05, secondary=06, subordinate=08, sec-latency=0
	I/O behind bridge: 00008000-00009fff
	Memory behind bridge: fdf00000-fe0fffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [48] MSI: Enable+ Count=1/4 Maskable+ 64bit+
		Address: 00000000fee3f00c  Data: 4000
		Masking: 00000001  Pending: 00000000
	Capabilities: [68] Express (v2) Upstream Port, MSI 00
		DevCap:	MaxPayload 2048 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-SlotPowerLimit 25.000W
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x4, ASPM L0s L1, Latency L0 <1us, L1 <2us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x4, TrErr- Train- SlotClk- DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis-
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a4] Subsystem: PLX Technology, Inc. PEX 8613 12-lane, 3-Port PCI Express Gen 2 (5.0 GT/s) Switch
	Capabilities: [100 v1] Device Serial Number ba-86-01-10-b5-df-0e-00
	Capabilities: [fb4 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 1f, GenCap+ CGenEn- ChkCap+ ChkEn-
	Capabilities: [138 v1] Power Budgeting <?>
	Capabilities: [148 v1] Virtual Channel
		Caps:	LPEVC=1 RefClk=100ns PATEntryBits=4
		Arb:	Fixed+ WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=06 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32+ WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=WRR32 TC/VC=ff
			Status:	NegoPending- InProgress-
			Port Arbitration Table <?>
		VC1:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable- ID=1 ArbSelect=Fixed TC/VC=00
			Status:	NegoPending- InProgress-
	Capabilities: [448 v1] Vendor Specific Information: ID=0000 Rev=0 Len=0cc <?>
	Capabilities: [950 v1] Vendor Specific Information: ID=0001 Rev=0 Len=010 <?>
	Kernel driver in use: pcieport

06:01.0 PCI bridge: PLX Technology, Inc. PEX 8613 12-lane, 3-Port PCI Express Gen 2 (5.0 GT/s) Switch (rev ba) (prog-if 00 [Normal decode])
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=06, secondary=08, subordinate=08, sec-latency=0
	I/O behind bridge: 0000f000-00000fff
	Memory behind bridge: fe000000-fe0fffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [48] MSI: Enable+ Count=1/4 Maskable+ 64bit+
		Address: 00000000fee3f00c  Data: 4000
		Masking: 00000001  Pending: 00000000
	Capabilities: [68] Express (v2) Downstream Port (Slot+), MSI 00
		DevCap:	MaxPayload 2048 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #1, Speed 5GT/s, Width x4, ASPM L0s L1, Latency L0 <1us, L1 <2us
			ClockPM- Surprise+ LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk- DLActive+ BWMgmt+ ABWMgmt+
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #113, PowerLimit 25.000W; Interlock- NoCompl-
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Off, PwrInd Off, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		DevCap2: Completion Timeout: Not Supported, TimeoutDis- ARIFwd+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a4] Subsystem: PLX Technology, Inc. PEX 8613 12-lane, 3-Port PCI Express Gen 2 (5.0 GT/s) Switch
	Capabilities: [100 v1] Device Serial Number ba-86-01-10-b5-df-0e-00
	Capabilities: [fb4 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 1f, GenCap+ CGenEn- ChkCap+ ChkEn-
	Capabilities: [148 v1] Virtual Channel
		Caps:	LPEVC=1 RefClk=100ns PATEntryBits=1
		Arb:	Fixed+ WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
			Status:	NegoPending- InProgress-
		VC1:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable- ID=1 ArbSelect=Fixed TC/VC=00
			Status:	NegoPending- InProgress-
	Capabilities: [520 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl+ DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Capabilities: [950 v1] Vendor Specific Information: ID=0001 Rev=0 Len=010 <?>
	Kernel driver in use: pcieport

06:02.0 PCI bridge: PLX Technology, Inc. PEX 8613 12-lane, 3-Port PCI Express Gen 2 (5.0 GT/s) Switch (rev ba) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=06, secondary=07, subordinate=07, sec-latency=0
	I/O behind bridge: 00008000-00009fff
	Memory behind bridge: fdf00000-fdffffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [48] MSI: Enable+ Count=1/4 Maskable+ 64bit+
		Address: 00000000fee3f00c  Data: 4000
		Masking: 00000001  Pending: 00000000
	Capabilities: [68] Express (v2) Downstream Port (Slot+), MSI 00
		DevCap:	MaxPayload 2048 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #2, Speed 5GT/s, Width x4, ASPM L0s L1, Latency L0 <1us, L1 <2us
			ClockPM- Surprise+ LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk- DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #114, PowerLimit 25.000W; Interlock- NoCompl-
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Off, PwrInd Off, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		DevCap2: Completion Timeout: Not Supported, TimeoutDis- ARIFwd+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a4] Subsystem: PLX Technology, Inc. PEX 8613 12-lane, 3-Port PCI Express Gen 2 (5.0 GT/s) Switch
	Capabilities: [100 v1] Device Serial Number ba-86-01-10-b5-df-0e-00
	Capabilities: [fb4 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 1f, GenCap+ CGenEn- ChkCap+ ChkEn-
	Capabilities: [148 v1] Virtual Channel
		Caps:	LPEVC=1 RefClk=100ns PATEntryBits=1
		Arb:	Fixed+ WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
			Status:	NegoPending- InProgress-
		VC1:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable- ID=1 ArbSelect=Fixed TC/VC=00
			Status:	NegoPending- InProgress-
	Capabilities: [520 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl+ DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Capabilities: [950 v1] Vendor Specific Information: ID=0001 Rev=0 Len=010 <?>
	Kernel driver in use: pcieport

07:00.0 SATA controller: Marvell Technology Group Ltd. 88SE9123 PCIe SATA 6.0 Gb/s controller (rev 10) (prog-if 01 [AHCI 1.0])
	Subsystem: ASUSTeK Computer Inc. Device 8400
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin A routed to IRQ 38
	Region 0: I/O ports at 9800 [disabled] [size=8]
	Region 1: I/O ports at 9400 [disabled] [size=4]
	Region 2: I/O ports at 9000 [disabled] [size=8]
	Region 3: I/O ports at 8800 [disabled] [size=4]
	Region 4: I/O ports at 8400 [disabled] [size=16]
	Region 5: Memory at fdfff800 (32-bit, non-prefetchable) [disabled] [size=2K]
	Expansion ROM at fdfe0000 [disabled] [size=64K]
	Capabilities: [40] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot+,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [50] MSI: Enable- Count=1/1 Maskable- 64bit-
		Address: 00000000  Data: 0000
	Capabilities: [70] Express (v2) Legacy Endpoint, MSI 00
		DevCap:	MaxPayload 512 bytes, PhantFunc 0, Latency L0s <1us, L1 <8us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x1, ASPM L0s L1, Latency L0 <512ns, L1 <64us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap- CGenEn- ChkCap- ChkEn-
	Kernel driver in use: pciback

08:00.0 USB controller: NEC Corporation uPD720200 USB 3.0 Host Controller (rev 03) (prog-if 30 [XHCI])
	Subsystem: ASUSTeK Computer Inc. P8P67 Deluxe Motherboard
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin A routed to IRQ 37
	Region 0: Memory at fe0fe000 (64-bit, non-prefetchable) [disabled] [size=8K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold-)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [70] MSI: Enable- Count=1/8 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [90] MSI-X: Enable- Count=8 Masked-
		Vector table: BAR=0 offset=00001000
		PBA: BAR=0 offset=00001080
	Capabilities: [a0] Express (v2) Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s unlimited, L1 unlimited
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x1, ASPM L0s L1, Latency L0 <4us, L1 unlimited
			ClockPM+ Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
			ExtSynch- ClockPM+ AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq+ ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 14, GenCap- CGenEn- ChkCap- ChkEn-
	Capabilities: [140 v1] Device Serial Number ff-ff-ff-ff-ff-ff-ff-ff
	Capabilities: [150 v1] Latency Tolerance Reporting
		Max snoop latency: 0ns
		Max no snoop latency: 0ns
	Kernel driver in use: pciback

09:00.0 VGA compatible controller: Advanced Micro Devices [AMD] nee ATI Turks [Radeon HD 6570] (prog-if 00 [VGA controller])
	Subsystem: PC Partner Limited Device e193
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin A routed to IRQ 32
	Region 0: Memory at a0000000 (64-bit, prefetchable) [disabled] [size=256M]
	Region 2: Memory at fe1c0000 (64-bit, non-prefetchable) [disabled] [size=128K]
	Region 4: I/O ports at a000 [disabled] [size=256]
	Expansion ROM at fe1a0000 [disabled] [size=128K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Legacy Endpoint, MSI 00
		DevCap:	MaxPayload 256 bytes, PhantFunc 0, Latency L0s <4us, L1 unlimited
			ExtTag+ AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x16, ASPM L0s L1, Latency L0 <64ns, L1 <1us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x8, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable- Count=1/1 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [150 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
	Kernel driver in use: pciback

09:00.1 Audio device: Advanced Micro Devices [AMD] nee ATI Turks/Whistler HDMI Audio [Radeon HD 6000 Series]
	Subsystem: PC Partner Limited Device aa90
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin B routed to IRQ 33
	Region 0: Memory at fe1fc000 (64-bit, non-prefetchable) [disabled] [size=16K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Legacy Endpoint, MSI 00
		DevCap:	MaxPayload 256 bytes, PhantFunc 0, Latency L0s <4us, L1 unlimited
			ExtTag+ AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x16, ASPM L0s L1, Latency L0 <64ns, L1 <1us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x8, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable- Count=1/1 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [150 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
	Kernel driver in use: pciback

0a:00.0 Multimedia video controller: Conexant Systems, Inc. Device 8210
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin A routed to IRQ 47
	Region 0: Memory at fe200000 (64-bit, non-prefetchable) [disabled] [size=2M]
	Capabilities: [40] Express (v1) Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x1, ASPM L0s L1, Latency L0 <2us, L1 <4us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk- DLActive- BWMgmt- ABWMgmt-
	Capabilities: [80] Power Management version 3
		Flags: PMEClk- DSI+ D1+ D2+ AuxCurrent=0mA PME(D0+,D1+,D2+,D3hot+,D3cold-)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [90] Vital Product Data
		Unknown small resource type 00, will not decode more.
	Capabilities: [a0] MSI: Enable- Count=1/1 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES- TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap- CGenEn- ChkCap- ChkEn-
	Capabilities: [200 v1] Virtual Channel
		Caps:	LPEVC=1 RefClk=100ns PATEntryBits=1
		Arb:	Fixed+ WRR32+ WRR64+ WRR128-
		Ctrl:	ArbSelect=WRR64
		Status:	InProgress-
		Port Arbitration Table [240] <?>
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
			Status:	NegoPending- InProgress-
		VC1:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable- ID=1 ArbSelect=Fixed TC/VC=00
			Status:	NegoPending- InProgress-
	Kernel driver in use: pciback

0b:00.0 USB controller: NEC Corporation uPD720200 USB 3.0 Host Controller (rev 03) (prog-if 30 [XHCI])
	Subsystem: Micro-Star International Co., Ltd. Device 7640
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin A routed to IRQ 48
	Region 0: Memory at fe5fe000 (64-bit, non-prefetchable) [disabled] [size=8K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=375mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [70] MSI: Enable- Count=1/8 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [90] MSI-X: Enable- Count=8 Masked-
		Vector table: BAR=0 offset=00001000
		PBA: BAR=0 offset=00001080
	Capabilities: [a0] Express (v2) Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s unlimited, L1 unlimited
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr+ TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x1, ASPM L0s L1, Latency L0 <4us, L1 unlimited
			ClockPM+ Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM+ AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap- CGenEn- ChkCap- ChkEn-
	Capabilities: [140 v1] Device Serial Number ff-ff-ff-ff-ff-ff-ff-ff
	Capabilities: [150 v1] Latency Tolerance Reporting
		Max snoop latency: 0ns
		Max no snoop latency: 0ns
	Kernel driver in use: pciback

0c:00.0 Ethernet controller: Realtek Semiconductor Co., Ltd. RTL8111/8168B PCI Express Gigabit Ethernet controller (rev 03)
	Subsystem: Micro-Star International Co., Ltd. Device 7640
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 123
	Region 0: I/O ports at b800 [size=256]
	Region 2: Memory at bfeff000 (64-bit, prefetchable) [size=4K]
	Region 4: Memory at bfef8000 (64-bit, prefetchable) [size=16K]
	Expansion ROM at fe6e0000 [disabled] [size=128K]
	Capabilities: [40] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=375mA PME(D0+,D1+,D2+,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [50] MSI: Enable+ Count=1/1 Maskable- 64bit+
		Address: 00000000fee0100c  Data: 4000
	Capabilities: [70] Express (v2) Endpoint, MSI 01
		DevCap:	MaxPayload 256 bytes, PhantFunc 0, Latency L0s <512ns, L1 <64us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 4096 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr+ TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x1, ASPM L0s L1, Latency L0 <512ns, L1 <64us
			ClockPM+ Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [ac] MSI-X: Enable- Count=4 Masked-
		Vector table: BAR=4 offset=00000000
		PBA: BAR=4 offset=00000800
	Capabilities: [cc] Vital Product Data
		Unknown small resource type 00, will not decode more.
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr+ BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
	Capabilities: [140 v1] Virtual Channel
		Caps:	LPEVC=0 RefClk=100ns PATEntryBits=1
		Arb:	Fixed- WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
			Status:	NegoPending- InProgress-
	Capabilities: [160 v1] Device Serial Number 03-00-00-00-68-4c-e0-00
	Kernel driver in use: r8169

0d:00.0 Ethernet controller: Realtek Semiconductor Co., Ltd. RTL8111/8168B PCI Express Gigabit Ethernet controller (rev 03)
	Subsystem: Micro-Star International Co., Ltd. Device 7640
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 122
	Region 0: I/O ports at c800 [size=256]
	Region 2: Memory at bffff000 (64-bit, prefetchable) [size=4K]
	Region 4: Memory at bfff8000 (64-bit, prefetchable) [size=16K]
	Expansion ROM at fe7e0000 [disabled] [size=128K]
	Capabilities: [40] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=375mA PME(D0+,D1+,D2+,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [50] MSI: Enable+ Count=1/1 Maskable- 64bit+
		Address: 00000000fee0100c  Data: 4000
	Capabilities: [70] Express (v2) Endpoint, MSI 01
		DevCap:	MaxPayload 256 bytes, PhantFunc 0, Latency L0s <512ns, L1 <64us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 4096 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr+ TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x1, ASPM L0s L1, Latency L0 <512ns, L1 <64us
			ClockPM+ Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [ac] MSI-X: Enable- Count=4 Masked-
		Vector table: BAR=4 offset=00000000
		PBA: BAR=4 offset=00000800
	Capabilities: [cc] Vital Product Data
		Unknown small resource type 00, will not decode more.
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr+ BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
	Capabilities: [140 v1] Virtual Channel
		Caps:	LPEVC=0 RefClk=100ns PATEntryBits=1
		Arb:	Fixed- WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
			Status:	NegoPending- InProgress-
	Capabilities: [160 v1] Device Serial Number 04-00-00-00-68-4c-e0-00
	Kernel driver in use: r8169

0e:00.0 VGA compatible controller: Advanced Micro Devices [AMD] nee ATI Turks [Radeon HD 6570] (prog-if 00 [VGA controller])
	Subsystem: PC Partner Limited Device e193
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin A routed to IRQ 28
	Region 0: Memory at c0000000 (64-bit, prefetchable) [disabled] [size=256M]
	Region 2: Memory at fe8c0000 (64-bit, non-prefetchable) [disabled] [size=128K]
	Region 4: I/O ports at d000 [disabled] [size=256]
	Expansion ROM at fe8a0000 [disabled] [size=128K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Legacy Endpoint, MSI 00
		DevCap:	MaxPayload 256 bytes, PhantFunc 0, Latency L0s <4us, L1 unlimited
			ExtTag+ AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #1, Speed 2.5GT/s, Width x16, ASPM L0s L1, Latency L0 <64ns, L1 <1us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x8, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable- Count=1/1 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [150 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
	Kernel driver in use: pciback

0e:00.1 Audio device: Advanced Micro Devices [AMD] nee ATI Turks/Whistler HDMI Audio [Radeon HD 6000 Series]
	Subsystem: PC Partner Limited Device aa90
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin B routed to IRQ 29
	Region 0: Memory at fe8fc000 (64-bit, non-prefetchable) [disabled] [size=16K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Legacy Endpoint, MSI 00
		DevCap:	MaxPayload 256 bytes, PhantFunc 0, Latency L0s <4us, L1 unlimited
			ExtTag+ AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #1, Speed 2.5GT/s, Width x16, ASPM L0s L1, Latency L0 <64ns, L1 <1us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x8, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable- Count=1/1 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [150 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
	Kernel driver in use: pciback

0f:00.0 VGA compatible controller: Advanced Micro Devices [AMD] nee ATI RV620 LE [Radeon HD 3450] (prog-if 00 [VGA controller])
	Subsystem: ASUSTeK Computer Inc. Device 01d4
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 10
	Region 0: Memory at d0000000 (64-bit, prefetchable) [size=256M]
	Region 2: Memory at fe9e0000 (64-bit, non-prefetchable) [size=64K]
	Region 4: I/O ports at e000 [size=256]
	Expansion ROM at fe9c0000 [disabled] [size=128K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Legacy Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <4us, L1 unlimited
			ExtTag+ AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x16, ASPM L0s L1, Latency L0 <64ns, L1 <1us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x8, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis-
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable- Count=1/1 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>

0f:00.1 Audio device: Advanced Micro Devices [AMD] nee ATI RV620 HDMI Audio [Radeon HD 3400 Series]
	Subsystem: ASUSTeK Computer Inc. Device aa28
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin B routed to IRQ 124
	Region 0: Memory at fe9fc000 (64-bit, non-prefetchable) [size=16K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Legacy Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <4us, L1 unlimited
			ExtTag+ AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x16, ASPM L0s L1, Latency L0 <64ns, L1 <1us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x8, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis-
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit+
		Address: 00000000fee0100c  Data: 4000
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Kernel driver in use: snd_hda_intel


[-- Attachment #9: nokp-lspci-during --]
[-- Type: application/octet-stream, Size: 93889 bytes --]

00:00.0 Host bridge: Advanced Micro Devices [AMD] nee ATI RD890 Northbridge only single slot PCI-e GFX Hydra part (rev 02)
	Subsystem: Advanced Micro Devices [AMD] nee ATI RD890 Northbridge only single slot PCI-e GFX Hydra part
	Control: I/O- Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ >SERR- <PERR- INTx-
	Capabilities: [f0] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [c4] HyperTransport: Slave or Primary Interface
		Command: BaseUnitID=0 UnitCnt=20 MastHost- DefDir- DUL-
		Link Control 0: CFlE- CST- CFE- <LkFail- Init+ EOC- TXO- <CRCErr=0 IsocEn- LSEn- ExtCTL- 64b-
		Link Config 0: MLWI=16bit DwFcIn- MLWO=16bit DwFcOut- LWI=16bit DwFcInEn- LWO=16bit DwFcOutEn-
		Link Control 1: CFlE- CST- CFE- <LkFail+ Init- EOC+ TXO+ <CRCErr=0 IsocEn- LSEn- ExtCTL- 64b-
		Link Config 1: MLWI=8bit DwFcIn- MLWO=8bit DwFcOut- LWI=8bit DwFcInEn- LWO=8bit DwFcOutEn-
		Revision ID: 3.00
		Link Frequency 0: [b]
		Link Error 0: <Prot- <Ovfl- <EOC- CTLTm-
		Link Frequency Capability 0: 200MHz+ 300MHz- 400MHz+ 500MHz- 600MHz+ 800MHz+ 1.0GHz+ 1.2GHz+ 1.4GHz- 1.6GHz- Vend-
		Feature Capability: IsocFC+ LDTSTOP+ CRCTM- ECTLT- 64bA+ UIDRD-
		Link Frequency 1: 200MHz
		Link Error 1: <Prot- <Ovfl- <EOC- CTLTm-
		Link Frequency Capability 1: 200MHz- 300MHz- 400MHz- 500MHz- 600MHz- 800MHz- 1.0GHz- 1.2GHz- 1.4GHz- 1.6GHz- Vend-
		Error Handling: PFlE- OFlE- PFE- OFE- EOCFE- RFE- CRCFE- SERRFE- CF- RE- PNFE- ONFE- EOCNFE- RNFE- CRCNFE- SERRNFE-
		Prefetchable memory behind bridge Upper: 00-00
		Bus Number: 00
	Capabilities: [40] HyperTransport: Retry Mode
	Capabilities: [54] HyperTransport: UnitID Clumping
	Capabilities: [9c] HyperTransport: #1a
	Capabilities: [70] MSI: Enable- Count=1/4 Maskable- 64bit-
		Address: 00000000  Data: 0000

00:00.2 IOMMU: Advanced Micro Devices [AMD] nee ATI RD990 I/O Memory Management Unit (IOMMU)
	Subsystem: Advanced Micro Devices [AMD] nee ATI RD990 I/O Memory Management Unit (IOMMU)
	Control: I/O- Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 10
	Capabilities: [40] Secure device <?>
	Capabilities: [54] MSI: Enable+ Count=1/1 Maskable- 64bit+
		Address: 00000000fee0100c  Data: 4128
	Capabilities: [64] HyperTransport: MSI Mapping Enable+ Fixed+

00:02.0 PCI bridge: Advanced Micro Devices [AMD] nee ATI RD890 PCI to PCI bridge (PCI express gpp port B) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=0f, subordinate=0f, sec-latency=0
	I/O behind bridge: 0000e000-0000efff
	Memory behind bridge: fe900000-fe9fffff
	Prefetchable memory behind bridge: 00000000d0000000-00000000dfffffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA- VGA+ MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x8, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x8, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #1, PowerLimit 25.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device 5a11
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:03.0 PCI bridge: Advanced Micro Devices [AMD] nee ATI RD890 PCI to PCI bridge (PCI express gpp port C) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=0e, subordinate=0e, sec-latency=0
	I/O behind bridge: 0000d000-0000dfff
	Memory behind bridge: fe800000-fe8fffff
	Prefetchable memory behind bridge: 00000000c0000000-00000000cfffffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #1, Speed 5GT/s, Width x8, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x8, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #3, PowerLimit 25.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device 5a11
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:05.0 PCI bridge: Advanced Micro Devices [AMD] nee ATI RD890 PCI to PCI bridge (PCI express gpp port E) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=0d, subordinate=0d, sec-latency=0
	I/O behind bridge: 0000c000-0000cfff
	Memory behind bridge: fe700000-fe7fffff
	Prefetchable memory behind bridge: 00000000bff00000-00000000bfffffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #1, Speed 5GT/s, Width x1, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #5, PowerLimit 75.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device 5a11
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:06.0 PCI bridge: Advanced Micro Devices [AMD] nee ATI RD890 PCI to PCI bridge (PCI express gpp port F) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=0c, subordinate=0c, sec-latency=0
	I/O behind bridge: 0000b000-0000bfff
	Memory behind bridge: fe600000-fe6fffff
	Prefetchable memory behind bridge: 00000000bfe00000-00000000bfefffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #2, Speed 5GT/s, Width x1, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #6, PowerLimit 75.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device 5a11
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:09.0 PCI bridge: Advanced Micro Devices [AMD] nee ATI RD890 PCI to PCI bridge (PCI express gpp port H) (prog-if 00 [Normal decode])
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=0b, subordinate=0b, sec-latency=0
	I/O behind bridge: 0000f000-00000fff
	Memory behind bridge: fe500000-fe5fffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #4, Speed 5GT/s, Width x1, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt+
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #9, PowerLimit 75.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device 5a11
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:0a.0 PCI bridge: Advanced Micro Devices [AMD] nee ATI RD890 PCI to PCI bridge (external gfx1 port A) (prog-if 00 [Normal decode])
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=0a, subordinate=0a, sec-latency=0
	I/O behind bridge: 0000f000-00000fff
	Memory behind bridge: fe200000-fe3fffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #5, Speed 2.5GT/s, Width x1, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #2, PowerLimit 75.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device 5a11
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:0b.0 PCI bridge: Advanced Micro Devices [AMD] nee ATI RD890 PCI to PCI bridge (NB-SB link) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=09, subordinate=09, sec-latency=0
	I/O behind bridge: 0000a000-0000afff
	Memory behind bridge: fe100000-fe1fffff
	Prefetchable memory behind bridge: 00000000a0000000-00000000afffffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x8, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x8, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #5, PowerLimit 25.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device 5a11
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:0c.0 PCI bridge: Advanced Micro Devices [AMD] nee ATI RD890S PCI Express bridge for GPP2 port 1 (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=05, subordinate=08, sec-latency=0
	I/O behind bridge: 00008000-00009fff
	Memory behind bridge: fde00000-fe0fffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #1, Speed 5GT/s, Width x8, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x4, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #6, PowerLimit 25.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device 5a11
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:0d.0 PCI bridge: Advanced Micro Devices [AMD] nee ATI RD890 PCI to PCI bridge (external gfx1 port B) (prog-if 00 [Normal decode])
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=04, subordinate=04, sec-latency=0
	I/O behind bridge: 0000f000-00000fff
	Memory behind bridge: fdd00000-fddfffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x4, ASPM L0s L1, Latency L0 <1us, L1 <8us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt+
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #4, PowerLimit 75.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device 5a11
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [190 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport

00:11.0 SATA controller: Advanced Micro Devices [AMD] nee ATI SB7x0/SB8x0/SB9x0 SATA Controller [AHCI mode] (rev 40) (prog-if 01 [AHCI 1.0])
	Subsystem: Micro-Star International Co., Ltd. Device 7640
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz+ UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx+
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 114
	Region 0: I/O ports at 3000 [size=8]
	Region 1: I/O ports at 2000 [size=4]
	Region 2: I/O ports at 1000 [size=8]
	Region 3: I/O ports at 4800 [size=4]
	Region 4: I/O ports at 3800 [size=16]
	Region 5: Memory at fdbff000 (32-bit, non-prefetchable) [size=1K]
	Capabilities: [50] MSI: Enable+ Count=8/8 Maskable- 64bit+
		Address: 00000000fee0100c  Data: 4000
	Capabilities: [70] SATA HBA v1.0 InCfgSpace
	Capabilities: [a4] PCI Advanced Features
		AFCap: TP+ FLR+
		AFCtrl: FLR-
		AFStatus: TP-
	Kernel driver in use: ahci

00:12.0 USB controller: Advanced Micro Devices [AMD] nee ATI SB7x0/SB8x0/SB9x0 USB OHCI0 Controller (prog-if 10 [OHCI])
	Subsystem: Micro-Star International Co., Ltd. Device 7640
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap- 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 18
	Region 0: Memory at fdbfb000 (32-bit, non-prefetchable) [size=4K]
	Kernel driver in use: ohci-pci

00:12.2 USB controller: Advanced Micro Devices [AMD] nee ATI SB7x0/SB8x0/SB9x0 USB EHCI Controller (prog-if 20 [EHCI])
	Subsystem: Micro-Star International Co., Ltd. Device 7640
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin B routed to IRQ 17
	Region 0: Memory at fdbff400 (32-bit, non-prefetchable) [size=256]
	Capabilities: [c0] Power Management version 2
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0+,D1+,D2+,D3hot+,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
		Bridge: PM- B3+
	Capabilities: [e4] Debug port: BAR=1 offset=00e0
	Kernel driver in use: ehci-pci

00:13.0 USB controller: Advanced Micro Devices [AMD] nee ATI SB7x0/SB8x0/SB9x0 USB OHCI0 Controller (prog-if 10 [OHCI])
	Subsystem: Micro-Star International Co., Ltd. Device 7640
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap- 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 18
	Region 0: Memory at fdbfc000 (32-bit, non-prefetchable) [size=4K]
	Kernel driver in use: ohci-pci

00:13.2 USB controller: Advanced Micro Devices [AMD] nee ATI SB7x0/SB8x0/SB9x0 USB EHCI Controller (prog-if 20 [EHCI])
	Subsystem: Micro-Star International Co., Ltd. Device 7640
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin B routed to IRQ 17
	Region 0: Memory at fdbff800 (32-bit, non-prefetchable) [size=256]
	Capabilities: [c0] Power Management version 2
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0+,D1+,D2+,D3hot+,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
		Bridge: PM- B3+
	Capabilities: [e4] Debug port: BAR=1 offset=00e0
	Kernel driver in use: ehci-pci

00:14.0 SMBus: Advanced Micro Devices [AMD] nee ATI SBx00 SMBus Controller (rev 41)
	Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap- 66MHz+ UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Kernel driver in use: piix4_smbus

00:14.3 ISA bridge: Advanced Micro Devices [AMD] nee ATI SB7x0/SB8x0/SB9x0 LPC host controller (rev 40)
	Subsystem: Micro-Star International Co., Ltd. Device 7640
	Control: I/O+ Mem+ BusMaster+ SpecCycle+ MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz+ UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0

00:14.4 PCI bridge: Advanced Micro Devices [AMD] nee ATI SBx00 PCI to PCI Bridge (rev 40) (prog-if 01 [Subtractive decode])
	Control: I/O+ Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap- 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64
	Bus: primary=00, secondary=03, subordinate=03, sec-latency=64
	I/O behind bridge: 00007000-00007fff
	Memory behind bridge: fff00000-000fffff
	Prefetchable memory behind bridge: fff00000-000fffff
	Secondary status: 66MHz- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-

00:14.5 USB controller: Advanced Micro Devices [AMD] nee ATI SB7x0/SB8x0/SB9x0 USB OHCI2 Controller (prog-if 10 [OHCI])
	Subsystem: Micro-Star International Co., Ltd. Device 7640
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap- 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin C routed to IRQ 18
	Region 0: Memory at fdbfd000 (32-bit, non-prefetchable) [size=4K]
	Kernel driver in use: ohci-pci

00:15.0 PCI bridge: Advanced Micro Devices [AMD] nee ATI SB700/SB800/SB900 PCI to PCI bridge (PCIE port 0) (prog-if 00 [Normal decode])
	Control: I/O- Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=02, subordinate=02, sec-latency=0
	I/O behind bridge: 0000f000-00000fff
	Memory behind bridge: fff00000-000fffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag+ RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #247, Speed 2.5GT/s, Width x1, ASPM L0s L1, Latency L0 <64ns, L1 <1us
			ClockPM- Surprise- LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed unknown, Width x16, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #32, PowerLimit 75.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet- Interlock-
			Changed: MRL- PresDet- LinkState-
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd-
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -3.5dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit+
		Address: 00000000fee0100c  Data: 4000
	Capabilities: [b0] Subsystem: Advanced Micro Devices [AMD] nee ATI Device 0000
	Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Kernel driver in use: pcieport

00:16.0 USB controller: Advanced Micro Devices [AMD] nee ATI SB7x0/SB8x0/SB9x0 USB OHCI0 Controller (prog-if 10 [OHCI])
	Subsystem: Micro-Star International Co., Ltd. Device 7640
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap- 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 18
	Region 0: Memory at fdbfe000 (32-bit, non-prefetchable) [size=4K]
	Kernel driver in use: ohci-pci

00:16.2 USB controller: Advanced Micro Devices [AMD] nee ATI SB7x0/SB8x0/SB9x0 USB EHCI Controller (prog-if 20 [EHCI])
	Subsystem: Micro-Star International Co., Ltd. Device 7640
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin B routed to IRQ 17
	Region 0: Memory at fdbffc00 (32-bit, non-prefetchable) [size=256]
	Capabilities: [c0] Power Management version 2
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0+,D1+,D2+,D3hot+,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
		Bridge: PM- B3+
	Capabilities: [e4] Debug port: BAR=1 offset=00e0
	Kernel driver in use: ehci-pci

00:18.0 Host bridge: Advanced Micro Devices [AMD] Family 10h Processor HyperTransport Configuration
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Capabilities: [80] HyperTransport: Host or Secondary Interface
		Command: WarmRst+ DblEnd- DevNum=0 ChainSide- HostHide+ Slave- <EOCErr- DUL-
		Link Control: CFlE- CST- CFE- <LkFail- Init+ EOC- TXO- <CRCErr=0 IsocEn- LSEn+ ExtCTL- 64b-
		Link Config: MLWI=16bit DwFcIn- MLWO=16bit DwFcOut- LWI=16bit DwFcInEn- LWO=16bit DwFcOutEn-
		Revision ID: 3.00
		Link Frequency: [b]
		Link Error: <Prot- <Ovfl- <EOC- CTLTm-
		Link Frequency Capability: 200MHz+ 300MHz- 400MHz+ 500MHz- 600MHz+ 800MHz+ 1.0GHz+ 1.2GHz+ 1.4GHz- 1.6GHz- Vend-
		Feature Capability: IsocFC+ LDTSTOP+ CRCTM- ECTLT- 64bA+ UIDRD- ExtRS- UCnfE-

00:18.1 Host bridge: Advanced Micro Devices [AMD] Family 10h Processor Address Map
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-

00:18.2 Host bridge: Advanced Micro Devices [AMD] Family 10h Processor DRAM Controller
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-

00:18.3 Host bridge: Advanced Micro Devices [AMD] Family 10h Processor Miscellaneous Control
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Capabilities: [f0] Secure device <?>
	Kernel driver in use: k10temp

00:18.4 Host bridge: Advanced Micro Devices [AMD] Family 10h Processor Link Control
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-

03:06.0 Multimedia audio controller: C-Media Electronics Inc CMI8738/CMI8768 PCI Audio (rev 10)
	Subsystem: C-Media Electronics Inc CMI8738/C3DX PCI Audio Device
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin A routed to IRQ 22
	Region 0: I/O ports at 7800 [disabled] [size=256]
	Capabilities: [c0] Power Management version 2
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Kernel driver in use: pciback

04:00.0 USB controller: NEC Corporation uPD720200 USB 3.0 Host Controller (rev 03) (prog-if 30 [XHCI])
	Subsystem: Micro-Star International Co., Ltd. Device 4257
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin A routed to IRQ 40
	Region 0: Memory at fddfe000 (64-bit, non-prefetchable) [disabled] [size=8K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=375mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [70] MSI: Enable- Count=1/8 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [90] MSI-X: Enable- Count=8 Masked-
		Vector table: BAR=0 offset=00001000
		PBA: BAR=0 offset=00001080
	Capabilities: [a0] Express (v2) Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s unlimited, L1 unlimited
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr+ TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x1, ASPM L0s L1, Latency L0 <4us, L1 unlimited
			ClockPM+ Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM+ AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap- CGenEn- ChkCap- ChkEn-
	Capabilities: [140 v1] Device Serial Number ff-ff-ff-ff-ff-ff-ff-ff
	Capabilities: [150 v1] Latency Tolerance Reporting
		Max snoop latency: 0ns
		Max no snoop latency: 0ns
	Kernel driver in use: pciback

05:00.0 PCI bridge: PLX Technology, Inc. PEX 8613 12-lane, 3-Port PCI Express Gen 2 (5.0 GT/s) Switch (rev ba) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Region 0: Memory at fdee0000 (32-bit, non-prefetchable) [size=128K]
	Bus: primary=05, secondary=06, subordinate=08, sec-latency=0
	I/O behind bridge: 00008000-00009fff
	Memory behind bridge: fdf00000-fe0fffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [48] MSI: Enable+ Count=1/4 Maskable+ 64bit+
		Address: 00000000fee3f00c  Data: 4000
		Masking: 00000001  Pending: 00000000
	Capabilities: [68] Express (v2) Upstream Port, MSI 00
		DevCap:	MaxPayload 2048 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-SlotPowerLimit 25.000W
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x4, ASPM L0s L1, Latency L0 <1us, L1 <2us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x4, TrErr- Train- SlotClk- DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis-
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a4] Subsystem: PLX Technology, Inc. PEX 8613 12-lane, 3-Port PCI Express Gen 2 (5.0 GT/s) Switch
	Capabilities: [100 v1] Device Serial Number ba-86-01-10-b5-df-0e-00
	Capabilities: [fb4 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 1f, GenCap+ CGenEn- ChkCap+ ChkEn-
	Capabilities: [138 v1] Power Budgeting <?>
	Capabilities: [148 v1] Virtual Channel
		Caps:	LPEVC=1 RefClk=100ns PATEntryBits=4
		Arb:	Fixed+ WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=06 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32+ WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=WRR32 TC/VC=ff
			Status:	NegoPending- InProgress-
			Port Arbitration Table <?>
		VC1:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable- ID=1 ArbSelect=Fixed TC/VC=00
			Status:	NegoPending- InProgress-
	Capabilities: [448 v1] Vendor Specific Information: ID=0000 Rev=0 Len=0cc <?>
	Capabilities: [950 v1] Vendor Specific Information: ID=0001 Rev=0 Len=010 <?>
	Kernel driver in use: pcieport

06:01.0 PCI bridge: PLX Technology, Inc. PEX 8613 12-lane, 3-Port PCI Express Gen 2 (5.0 GT/s) Switch (rev ba) (prog-if 00 [Normal decode])
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=06, secondary=08, subordinate=08, sec-latency=0
	I/O behind bridge: 0000f000-00000fff
	Memory behind bridge: fe000000-fe0fffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [48] MSI: Enable+ Count=1/4 Maskable+ 64bit+
		Address: 00000000fee3f00c  Data: 4000
		Masking: 00000001  Pending: 00000000
	Capabilities: [68] Express (v2) Downstream Port (Slot+), MSI 00
		DevCap:	MaxPayload 2048 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #1, Speed 5GT/s, Width x4, ASPM L0s L1, Latency L0 <1us, L1 <2us
			ClockPM- Surprise+ LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk- DLActive+ BWMgmt+ ABWMgmt+
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #113, PowerLimit 25.000W; Interlock- NoCompl-
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Off, PwrInd Off, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		DevCap2: Completion Timeout: Not Supported, TimeoutDis- ARIFwd+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a4] Subsystem: PLX Technology, Inc. PEX 8613 12-lane, 3-Port PCI Express Gen 2 (5.0 GT/s) Switch
	Capabilities: [100 v1] Device Serial Number ba-86-01-10-b5-df-0e-00
	Capabilities: [fb4 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 1f, GenCap+ CGenEn- ChkCap+ ChkEn-
	Capabilities: [148 v1] Virtual Channel
		Caps:	LPEVC=1 RefClk=100ns PATEntryBits=1
		Arb:	Fixed+ WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
			Status:	NegoPending- InProgress-
		VC1:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable- ID=1 ArbSelect=Fixed TC/VC=00
			Status:	NegoPending- InProgress-
	Capabilities: [520 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl+ DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Capabilities: [950 v1] Vendor Specific Information: ID=0001 Rev=0 Len=010 <?>
	Kernel driver in use: pcieport

06:02.0 PCI bridge: PLX Technology, Inc. PEX 8613 12-lane, 3-Port PCI Express Gen 2 (5.0 GT/s) Switch (rev ba) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=06, secondary=07, subordinate=07, sec-latency=0
	I/O behind bridge: 00008000-00009fff
	Memory behind bridge: fdf00000-fdffffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [48] MSI: Enable+ Count=1/4 Maskable+ 64bit+
		Address: 00000000fee3f00c  Data: 4000
		Masking: 00000001  Pending: 00000000
	Capabilities: [68] Express (v2) Downstream Port (Slot+), MSI 00
		DevCap:	MaxPayload 2048 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #2, Speed 5GT/s, Width x4, ASPM L0s L1, Latency L0 <1us, L1 <2us
			ClockPM- Surprise+ LLActRep+ BwNot+
		LnkCtl:	ASPM Disabled; Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk- DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #114, PowerLimit 25.000W; Interlock- NoCompl-
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Off, PwrInd Off, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet+ LinkState+
		DevCap2: Completion Timeout: Not Supported, TimeoutDis- ARIFwd+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis- ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a4] Subsystem: PLX Technology, Inc. PEX 8613 12-lane, 3-Port PCI Express Gen 2 (5.0 GT/s) Switch
	Capabilities: [100 v1] Device Serial Number ba-86-01-10-b5-df-0e-00
	Capabilities: [fb4 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 1f, GenCap+ CGenEn- ChkCap+ ChkEn-
	Capabilities: [148 v1] Virtual Channel
		Caps:	LPEVC=1 RefClk=100ns PATEntryBits=1
		Arb:	Fixed+ WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
			Status:	NegoPending- InProgress-
		VC1:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable- ID=1 ArbSelect=Fixed TC/VC=00
			Status:	NegoPending- InProgress-
	Capabilities: [520 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl+ DirectTrans+
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Capabilities: [950 v1] Vendor Specific Information: ID=0001 Rev=0 Len=010 <?>
	Kernel driver in use: pcieport

07:00.0 SATA controller: Marvell Technology Group Ltd. 88SE9123 PCIe SATA 6.0 Gb/s controller (rev 10) (prog-if 01 [AHCI 1.0])
	Subsystem: ASUSTeK Computer Inc. Device 8400
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin A routed to IRQ 38
	Region 0: I/O ports at 9800 [disabled] [size=8]
	Region 1: I/O ports at 9400 [disabled] [size=4]
	Region 2: I/O ports at 9000 [disabled] [size=8]
	Region 3: I/O ports at 8800 [disabled] [size=4]
	Region 4: I/O ports at 8400 [disabled] [size=16]
	Region 5: Memory at fdfff800 (32-bit, non-prefetchable) [disabled] [size=2K]
	Expansion ROM at fdfe0000 [disabled] [size=64K]
	Capabilities: [40] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot+,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [50] MSI: Enable- Count=1/1 Maskable- 64bit-
		Address: 00000000  Data: 0000
	Capabilities: [70] Express (v2) Legacy Endpoint, MSI 00
		DevCap:	MaxPayload 512 bytes, PhantFunc 0, Latency L0s <1us, L1 <8us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x1, ASPM L0s L1, Latency L0 <512ns, L1 <64us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap- CGenEn- ChkCap- ChkEn-
	Kernel driver in use: pciback

08:00.0 USB controller: NEC Corporation uPD720200 USB 3.0 Host Controller (rev 03) (prog-if 30 [XHCI])
	Subsystem: ASUSTeK Computer Inc. P8P67 Deluxe Motherboard
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin A routed to IRQ 37
	Region 0: Memory at fe0fe000 (64-bit, non-prefetchable) [disabled] [size=8K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold-)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [70] MSI: Enable- Count=1/8 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [90] MSI-X: Enable- Count=8 Masked-
		Vector table: BAR=0 offset=00001000
		PBA: BAR=0 offset=00001080
	Capabilities: [a0] Express (v2) Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s unlimited, L1 unlimited
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x1, ASPM L0s L1, Latency L0 <4us, L1 unlimited
			ClockPM+ Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
			ExtSynch- ClockPM+ AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq+ ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 14, GenCap- CGenEn- ChkCap- ChkEn-
	Capabilities: [140 v1] Device Serial Number ff-ff-ff-ff-ff-ff-ff-ff
	Capabilities: [150 v1] Latency Tolerance Reporting
		Max snoop latency: 0ns
		Max no snoop latency: 0ns
	Kernel driver in use: pciback

09:00.0 VGA compatible controller: Advanced Micro Devices [AMD] nee ATI Turks [Radeon HD 6570] (prog-if 00 [VGA controller])
	Subsystem: PC Partner Limited Device e193
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin A routed to IRQ 32
	Region 0: Memory at a0000000 (64-bit, prefetchable) [disabled] [size=256M]
	Region 2: Memory at fe1c0000 (64-bit, non-prefetchable) [disabled] [size=128K]
	Region 4: I/O ports at a000 [disabled] [size=256]
	Expansion ROM at fe1a0000 [disabled] [size=128K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Legacy Endpoint, MSI 00
		DevCap:	MaxPayload 256 bytes, PhantFunc 0, Latency L0s <4us, L1 unlimited
			ExtTag+ AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x16, ASPM L0s L1, Latency L0 <64ns, L1 <1us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x8, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable- Count=1/1 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [150 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
	Kernel driver in use: pciback

09:00.1 Audio device: Advanced Micro Devices [AMD] nee ATI Turks/Whistler HDMI Audio [Radeon HD 6000 Series]
	Subsystem: PC Partner Limited Device aa90
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin B routed to IRQ 33
	Region 0: Memory at fe1fc000 (64-bit, non-prefetchable) [disabled] [size=16K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Legacy Endpoint, MSI 00
		DevCap:	MaxPayload 256 bytes, PhantFunc 0, Latency L0s <4us, L1 unlimited
			ExtTag+ AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x16, ASPM L0s L1, Latency L0 <64ns, L1 <1us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x8, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable- Count=1/1 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [150 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
	Kernel driver in use: pciback

0a:00.0 Multimedia video controller: Conexant Systems, Inc. Device 8210
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 47
	Region 0: Memory at fe200000 (64-bit, non-prefetchable) [size=2M]
	Capabilities: [40] Express (v1) Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x1, ASPM L0s L1, Latency L0 <2us, L1 <4us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk- DLActive- BWMgmt- ABWMgmt-
	Capabilities: [80] Power Management version 3
		Flags: PMEClk- DSI+ D1+ D2+ AuxCurrent=0mA PME(D0+,D1+,D2+,D3hot+,D3cold-)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [90] Vital Product Data
		Unknown small resource type 02, will not decode more.
	Capabilities: [a0] MSI: Enable- Count=1/1 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES- TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap- CGenEn- ChkCap- ChkEn-
	Capabilities: [200 v1] Virtual Channel
		Caps:	LPEVC=1 RefClk=100ns PATEntryBits=1
		Arb:	Fixed+ WRR32+ WRR64+ WRR128-
		Ctrl:	ArbSelect=WRR64
		Status:	InProgress-
		Port Arbitration Table [240] <?>
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
			Status:	NegoPending- InProgress-
		VC1:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable- ID=1 ArbSelect=Fixed TC/VC=00
			Status:	NegoPending- InProgress-
	Kernel driver in use: pciback

0b:00.0 USB controller: NEC Corporation uPD720200 USB 3.0 Host Controller (rev 03) (prog-if 30 [XHCI])
	Subsystem: Micro-Star International Co., Ltd. Device 7640
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin A routed to IRQ 48
	Region 0: Memory at fe5fe000 (64-bit, non-prefetchable) [disabled] [size=8K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=375mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [70] MSI: Enable- Count=1/8 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [90] MSI-X: Enable- Count=8 Masked-
		Vector table: BAR=0 offset=00001000
		PBA: BAR=0 offset=00001080
	Capabilities: [a0] Express (v2) Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s unlimited, L1 unlimited
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr+ TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x1, ASPM L0s L1, Latency L0 <4us, L1 unlimited
			ClockPM+ Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM+ AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap- CGenEn- ChkCap- ChkEn-
	Capabilities: [140 v1] Device Serial Number ff-ff-ff-ff-ff-ff-ff-ff
	Capabilities: [150 v1] Latency Tolerance Reporting
		Max snoop latency: 0ns
		Max no snoop latency: 0ns
	Kernel driver in use: pciback

0c:00.0 Ethernet controller: Realtek Semiconductor Co., Ltd. RTL8111/8168B PCI Express Gigabit Ethernet controller (rev 03)
	Subsystem: Micro-Star International Co., Ltd. Device 7640
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 123
	Region 0: I/O ports at b800 [size=256]
	Region 2: Memory at bfeff000 (64-bit, prefetchable) [size=4K]
	Region 4: Memory at bfef8000 (64-bit, prefetchable) [size=16K]
	Expansion ROM at fe6e0000 [disabled] [size=128K]
	Capabilities: [40] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=375mA PME(D0+,D1+,D2+,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [50] MSI: Enable+ Count=1/1 Maskable- 64bit+
		Address: 00000000fee0100c  Data: 4000
	Capabilities: [70] Express (v2) Endpoint, MSI 01
		DevCap:	MaxPayload 256 bytes, PhantFunc 0, Latency L0s <512ns, L1 <64us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 4096 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr+ TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x1, ASPM L0s L1, Latency L0 <512ns, L1 <64us
			ClockPM+ Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [ac] MSI-X: Enable- Count=4 Masked-
		Vector table: BAR=4 offset=00000000
		PBA: BAR=4 offset=00000800
	Capabilities: [cc] Vital Product Data
		Unknown small resource type 00, will not decode more.
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr+ BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
	Capabilities: [140 v1] Virtual Channel
		Caps:	LPEVC=0 RefClk=100ns PATEntryBits=1
		Arb:	Fixed- WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
			Status:	NegoPending- InProgress-
	Capabilities: [160 v1] Device Serial Number 03-00-00-00-68-4c-e0-00
	Kernel driver in use: r8169

0d:00.0 Ethernet controller: Realtek Semiconductor Co., Ltd. RTL8111/8168B PCI Express Gigabit Ethernet controller (rev 03)
	Subsystem: Micro-Star International Co., Ltd. Device 7640
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 122
	Region 0: I/O ports at c800 [size=256]
	Region 2: Memory at bffff000 (64-bit, prefetchable) [size=4K]
	Region 4: Memory at bfff8000 (64-bit, prefetchable) [size=16K]
	Expansion ROM at fe7e0000 [disabled] [size=128K]
	Capabilities: [40] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=375mA PME(D0+,D1+,D2+,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [50] MSI: Enable+ Count=1/1 Maskable- 64bit+
		Address: 00000000fee0100c  Data: 4000
	Capabilities: [70] Express (v2) Endpoint, MSI 01
		DevCap:	MaxPayload 256 bytes, PhantFunc 0, Latency L0s <512ns, L1 <64us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 4096 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr+ TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x1, ASPM L0s L1, Latency L0 <512ns, L1 <64us
			ClockPM+ Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [ac] MSI-X: Enable- Count=4 Masked-
		Vector table: BAR=4 offset=00000000
		PBA: BAR=4 offset=00000800
	Capabilities: [cc] Vital Product Data
		Unknown small resource type 00, will not decode more.
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr+ BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
	Capabilities: [140 v1] Virtual Channel
		Caps:	LPEVC=0 RefClk=100ns PATEntryBits=1
		Arb:	Fixed- WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
			Status:	NegoPending- InProgress-
	Capabilities: [160 v1] Device Serial Number 04-00-00-00-68-4c-e0-00
	Kernel driver in use: r8169

0e:00.0 VGA compatible controller: Advanced Micro Devices [AMD] nee ATI Turks [Radeon HD 6570] (prog-if 00 [VGA controller])
	Subsystem: PC Partner Limited Device e193
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin A routed to IRQ 28
	Region 0: Memory at c0000000 (64-bit, prefetchable) [disabled] [size=256M]
	Region 2: Memory at fe8c0000 (64-bit, non-prefetchable) [disabled] [size=128K]
	Region 4: I/O ports at d000 [disabled] [size=256]
	Expansion ROM at fe8a0000 [disabled] [size=128K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Legacy Endpoint, MSI 00
		DevCap:	MaxPayload 256 bytes, PhantFunc 0, Latency L0s <4us, L1 unlimited
			ExtTag+ AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #1, Speed 2.5GT/s, Width x16, ASPM L0s L1, Latency L0 <64ns, L1 <1us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x8, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable- Count=1/1 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [150 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
	Kernel driver in use: pciback

0e:00.1 Audio device: Advanced Micro Devices [AMD] nee ATI Turks/Whistler HDMI Audio [Radeon HD 6000 Series]
	Subsystem: PC Partner Limited Device aa90
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin B routed to IRQ 29
	Region 0: Memory at fe8fc000 (64-bit, non-prefetchable) [disabled] [size=16K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Legacy Endpoint, MSI 00
		DevCap:	MaxPayload 256 bytes, PhantFunc 0, Latency L0s <4us, L1 unlimited
			ExtTag+ AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #1, Speed 2.5GT/s, Width x16, ASPM L0s L1, Latency L0 <64ns, L1 <1us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x8, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable- Count=1/1 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [150 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
	Kernel driver in use: pciback

0f:00.0 VGA compatible controller: Advanced Micro Devices [AMD] nee ATI RV620 LE [Radeon HD 3450] (prog-if 00 [VGA controller])
	Subsystem: ASUSTeK Computer Inc. Device 01d4
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 10
	Region 0: Memory at d0000000 (64-bit, prefetchable) [size=256M]
	Region 2: Memory at fe9e0000 (64-bit, non-prefetchable) [size=64K]
	Region 4: I/O ports at e000 [size=256]
	Expansion ROM at fe9c0000 [disabled] [size=128K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Legacy Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <4us, L1 unlimited
			ExtTag+ AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x16, ASPM L0s L1, Latency L0 <64ns, L1 <1us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x8, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis-
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable- Count=1/1 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>

0f:00.1 Audio device: Advanced Micro Devices [AMD] nee ATI RV620 HDMI Audio [Radeon HD 3400 Series]
	Subsystem: ASUSTeK Computer Inc. Device aa28
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin B routed to IRQ 124
	Region 0: Memory at fe9fc000 (64-bit, non-prefetchable) [size=16K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Legacy Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <4us, L1 unlimited
			ExtTag+ AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x16, ASPM L0s L1, Latency L0 <64ns, L1 <1us
			ClockPM- Surprise- LLActRep- BwNot-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x8, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis-
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-, Selectable De-emphasis: -6dB
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit+
		Address: 00000000fee0100c  Data: 4000
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Kernel driver in use: snd_hda_intel


[-- Attachment #10: nokp-xl --]
[-- Type: application/octet-stream, Size: 12031 bytes --]

Parsing config from /etc/xen/domU/production/security2.cfg
libxl: debug: libxl_create.c:1512:do_domain_create: ao 0x1116a90: create: how=(nil) callback=(nil) poller=0x1116af0
libxl: debug: libxl_device.c:269:libxl__device_disk_set_backend: Disk vdev=hda spec.backend=unknown
libxl: debug: libxl_device.c:298:libxl__device_disk_set_backend: Disk vdev=hda, using backend phy
libxl: debug: libxl_device.c:269:libxl__device_disk_set_backend: Disk vdev=hdb spec.backend=unknown
libxl: debug: libxl_device.c:298:libxl__device_disk_set_backend: Disk vdev=hdb, using backend phy
libxl: debug: libxl_create.c:915:initiate_domain_create: running bootloader
libxl: debug: libxl_bootloader.c:323:libxl__bootloader_run: not a PV domain, skipping bootloader
libxl: debug: libxl_event.c:629:libxl__ev_xswatch_deregister: watch w=0x11172b0: deregister unregistered
xc: detail: elf_parse_binary: phdr: paddr=0x100000 memsz=0xc4a7c
xc: detail: elf_parse_binary: memory: 0x100000 -> 0x1c4a7c
xc: detail: VIRTUAL MEMORY ARRANGEMENT:
xc: detail:   Loader:   0000000000100000->00000000001c4a7c
xc: detail:   Modules:  0000000000000000->0000000000000000
xc: detail:   TOTAL:    0000000000000000->000000003f800000
xc: detail:   ENTRY:    0000000000100038
xc: detail: PHYSICAL MEMORY ALLOCATION:
xc: detail:   4KB PAGES: 0x0000000000000200
xc: detail:   2MB PAGES: 0x00000000000001fb
xc: detail:   1GB PAGES: 0x0000000000000000
xc: detail: elf_load_binary: phdr 0 at 0x7f025ecbf000 -> 0x7f025ed7a8f4
domainbuilder: detail: xc_dom_gnttab_hvm_seed: called, pfn=0xff000
libxl: debug: libxl_device.c:269:libxl__device_disk_set_backend: Disk vdev=hda spec.backend=phy
libxl: debug: libxl_event.c:577:libxl__ev_xswatch_register: watch w=0x1118dc8 wpath=/local/domain/0/backend/vbd/1/768/state token=3/0: register slotnum=3
libxl: debug: libxl_device.c:269:libxl__device_disk_set_backend: Disk vdev=hdb spec.backend=phy
libxl: debug: libxl_device.c:269:libxl__device_disk_set_backend: Disk vdev=hdb spec.backend=phy
libxl: debug: libxl_event.c:577:libxl__ev_xswatch_register: watch w=0x11134e8 wpath=/local/domain/0/backend/vbd/1/832/state token=2/1: register slotnum=2
libxl: debug: libxl_create.c:1528:do_domain_create: ao 0x1116a90: inprogress: poller=0x1116af0, flags=i
libxl: debug: libxl_event.c:514:watchfd_callback: watch w=0x1118dc8 wpath=/local/domain/0/backend/vbd/1/768/state token=3/0: event epath=/local/domain/0/backend/vbd/1/768/state
libxl: debug: libxl_event.c:830:devstate_watch_callback: backend /local/domain/0/backend/vbd/1/768/state wanted state 2 ok
libxl: debug: libxl_event.c:615:libxl__ev_xswatch_deregister: watch w=0x1118dc8 wpath=/local/domain/0/backend/vbd/1/768/state token=3/0: deregister slotnum=3
libxl: debug: libxl_event.c:629:libxl__ev_xswatch_deregister: watch w=0x1118dc8: deregister unregistered
libxl: debug: libxl_device.c:1030:device_hotplug: calling hotplug script: /etc/xen/scripts/block add
libxl: debug: libxl_aoutils.c:513:libxl__async_exec_start: forking to execute: /etc/xen/scripts/block add 
libxl: debug: libxl_event.c:483:watchfd_callback: watch epath=/local/domain/0/backend/vbd/1/768/state token=3/0: empty slot
libxl: debug: libxl_event.c:514:watchfd_callback: watch w=0x11134e8 wpath=/local/domain/0/backend/vbd/1/832/state token=2/1: event epath=/local/domain/0/backend/vbd/1/832/state
libxl: debug: libxl_event.c:834:devstate_watch_callback: backend /local/domain/0/backend/vbd/1/832/state wanted state 2 still waiting state 1
libxl: debug: libxl_event.c:514:watchfd_callback: watch w=0x11134e8 wpath=/local/domain/0/backend/vbd/1/832/state token=2/1: event epath=/local/domain/0/backend/vbd/1/832/state
libxl: debug: libxl_event.c:830:devstate_watch_callback: backend /local/domain/0/backend/vbd/1/832/state wanted state 2 ok
libxl: debug: libxl_event.c:615:libxl__ev_xswatch_deregister: watch w=0x11134e8 wpath=/local/domain/0/backend/vbd/1/832/state token=2/1: deregister slotnum=2
libxl: debug: libxl_event.c:629:libxl__ev_xswatch_deregister: watch w=0x11134e8: deregister unregistered
libxl: debug: libxl_device.c:1030:device_hotplug: calling hotplug script: /etc/xen/scripts/block add
libxl: debug: libxl_aoutils.c:513:libxl__async_exec_start: forking to execute: /etc/xen/scripts/block add 
libxl: debug: libxl_event.c:629:libxl__ev_xswatch_deregister: watch w=0x1118e50: deregister unregistered
libxl: debug: libxl_event.c:629:libxl__ev_xswatch_deregister: watch w=0x1118e50: deregister unregistered
libxl: debug: libxl_event.c:629:libxl__ev_xswatch_deregister: watch w=0x1113570: deregister unregistered
libxl: debug: libxl_event.c:629:libxl__ev_xswatch_deregister: watch w=0x1113570: deregister unregistered
libxl: debug: libxl_dm.c:1435:libxl__spawn_local_dm: Spawning device-model /usr/local/lib/xen/bin/qemu-system-i386 with arguments:
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   /usr/local/lib/xen/bin/qemu-system-i386
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   -xen-domid
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   1
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   -chardev
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   socket,id=libxl-cmd,path=/var/run/xen/qmp-libxl-1,server,nowait
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   -no-shutdown
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   -mon
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   chardev=libxl-cmd,mode=control
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   -nodefaults
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   -name
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   security2
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   -vnc
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   none
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   -display
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   none
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   -serial
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   pty
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   -device
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   cirrus-vga,vgamem_mb=8
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   -boot
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   order=c
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   -smp
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   4,maxcpus=4
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   -device
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   e1000,id=nic0,netdev=net0,mac=00:16:3e:a0:72:69
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   -netdev
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   type=tap,id=net0,ifname=vif1.0-emu,script=no,downscript=no
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   -machine
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   xenfv
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   -m
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   1016
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   -drive
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   file=/dev/xen_vms/security2,if=ide,index=0,media=disk,format=raw,cache=writeback
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   -drive
libxl: debug: libxl_dm.c:1437:libxl__spawn_local_dm:   file=/dev/xen_vms/security_data,if=ide,index=1,media=disk,format=raw,cache=writeback
libxl: debug: libxl_event.c:577:libxl__ev_xswatch_register: watch w=0x1117510 wpath=/local/domain/0/device-model/1/state token=2/2: register slotnum=2
libxl: debug: libxl_event.c:514:watchfd_callback: watch w=0x1117510 wpath=/local/domain/0/device-model/1/state token=2/2: event epath=/local/domain/0/device-model/1/state
libxl: debug: libxl_event.c:514:watchfd_callback: watch w=0x1117510 wpath=/local/domain/0/device-model/1/state token=2/2: event epath=/local/domain/0/device-model/1/state
libxl: debug: libxl_event.c:615:libxl__ev_xswatch_deregister: watch w=0x1117510 wpath=/local/domain/0/device-model/1/state token=2/2: deregister slotnum=2
libxl: debug: libxl_event.c:629:libxl__ev_xswatch_deregister: watch w=0x1117510: deregister unregistered
libxl: debug: libxl_qmp.c:691:libxl__qmp_initialize: connected to /var/run/xen/qmp-libxl-1
libxl: debug: libxl_qmp.c:296:qmp_handle_response: message type: qmp
libxl: debug: libxl_qmp.c:541:qmp_send_prepare: next qmp command: '{
    "execute": "qmp_capabilities",
    "id": 1
}
'
libxl: debug: libxl_qmp.c:296:qmp_handle_response: message type: return
libxl: debug: libxl_qmp.c:541:qmp_send_prepare: next qmp command: '{
    "execute": "query-chardev",
    "id": 2
}
'
libxl: debug: libxl_qmp.c:296:qmp_handle_response: message type: return
libxl: debug: libxl_qmp.c:541:qmp_send_prepare: next qmp command: '{
    "execute": "query-vnc",
    "id": 3
}
'
libxl: debug: libxl_qmp.c:296:qmp_handle_response: message type: return
libxl: debug: libxl_event.c:577:libxl__ev_xswatch_register: watch w=0x1114dc8 wpath=/local/domain/0/backend/vif/1/0/state token=2/3: register slotnum=2
libxl: debug: libxl_event.c:514:watchfd_callback: watch w=0x1114dc8 wpath=/local/domain/0/backend/vif/1/0/state token=2/3: event epath=/local/domain/0/backend/vif/1/0/state
libxl: debug: libxl_event.c:834:devstate_watch_callback: backend /local/domain/0/backend/vif/1/0/state wanted state 2 still waiting state 1
libxl: debug: libxl_event.c:514:watchfd_callback: watch w=0x1114dc8 wpath=/local/domain/0/backend/vif/1/0/state token=2/3: event epath=/local/domain/0/backend/vif/1/0/state
libxl: debug: libxl_event.c:830:devstate_watch_callback: backend /local/domain/0/backend/vif/1/0/state wanted state 2 ok
libxl: debug: libxl_event.c:615:libxl__ev_xswatch_deregister: watch w=0x1114dc8 wpath=/local/domain/0/backend/vif/1/0/state token=2/3: deregister slotnum=2
libxl: debug: libxl_event.c:629:libxl__ev_xswatch_deregister: watch w=0x1114dc8: deregister unregistered
libxl: debug: libxl_device.c:1030:device_hotplug: calling hotplug script: /etc/xen/scripts/vif-bridge online
libxl: debug: libxl_aoutils.c:513:libxl__async_exec_start: forking to execute: /etc/xen/scripts/vif-bridge online 
libxl: debug: libxl_event.c:629:libxl__ev_xswatch_deregister: watch w=0x1114e50: deregister unregistered
libxl: debug: libxl_device.c:1030:device_hotplug: calling hotplug script: /etc/xen/scripts/vif-bridge add
libxl: debug: libxl_aoutils.c:513:libxl__async_exec_start: forking to execute: /etc/xen/scripts/vif-bridge add 
libxl: debug: libxl_event.c:629:libxl__ev_xswatch_deregister: watch w=0x1114e50: deregister unregistered
libxl: debug: libxl_event.c:629:libxl__ev_xswatch_deregister: watch w=0x1114e50: deregister unregistered
libxl: debug: libxl_qmp.c:691:libxl__qmp_initialize: connected to /var/run/xen/qmp-libxl-1
libxl: debug: libxl_qmp.c:296:qmp_handle_response: message type: qmp
libxl: debug: libxl_qmp.c:541:qmp_send_prepare: next qmp command: '{
    "execute": "qmp_capabilities",
    "id": 1
}
'
libxl: debug: libxl_qmp.c:296:qmp_handle_response: message type: return
libxl: debug: libxl_qmp.c:541:qmp_send_prepare: next qmp command: '{
    "execute": "device_add",
    "id": 2,
    "arguments": {
        "driver": "xen-pci-passthrough",
        "id": "pci-pt-0a_00.0",
        "hostaddr": "0000:0a:00.0"
    }
}
'
libxl: debug: libxl_qmp.c:296:qmp_handle_response: message type: return
libxl: debug: libxl_qmp.c:541:qmp_send_prepare: next qmp command: '{
    "execute": "query-pci",
    "id": 3
}
'
libxl: debug: libxl_qmp.c:296:qmp_handle_response: message type: return
libxl: debug: libxl_pci.c:95:libxl__create_pci_backend: Creating pci backend
libxl: debug: libxl_event.c:1942:libxl__ao_progress_report: ao 0x1116a90: progress report: ignored
libxl: debug: libxl_event.c:1766:libxl__ao_complete: ao 0x1116a90: complete, rc=0
libxl: debug: libxl_event.c:1738:libxl__ao__destroy: ao 0x1116a90: destroy
xc: debug: hypercall buffer: total allocations:537 total releases:537
xc: debug: hypercall buffer: current allocations:0 maximum allocations:4
xc: debug: hypercall buffer: cache current size:4
xc: debug: hypercall buffer: cache hits:524 misses:4 toobig:9

[-- Attachment #11: nokp-xl-dmesg --]
[-- Type: application/octet-stream, Size: 40005 bytes --]

 __  __            _  _    __                      _        _     _      
 \ \/ /___ _ __   | || |  / /_     _   _ _ __  ___| |_ __ _| |__ | | ___ 
  \  // _ \ '_ \  | || |_| '_ \ __| | | | '_ \/ __| __/ _` | '_ \| |/ _ \
  /  \  __/ | | | |__   _| (_) |__| |_| | | | \__ \ || (_| | |_) | |  __/
 /_/\_\___|_| |_|    |_|(_)___/    \__,_|_| |_|___/\__\__,_|_.__/|_|\___|
                                                                         
(XEN) Xen version 4.6-unstable (root@dyndns.org) (gcc-4.7.real (Debian 4.7.2-5) 4.7.2) debug=y Tue Apr 14 15:13:45 CEST 2015
(XEN) Latest ChangeSet: Tue Mar 17 15:11:33 2015 +0100 git:3a28f76-dirty
(XEN) Bootloader: GRUB 1.99-27+deb7u2
(XEN) Command line: dom0_mem=1536M,max:1536M loglvl=all loglvl_guest=all console_timestamps=datems vga=gfx-1280x1024x32 cpuidle cpufreq=xen com1=38400,8n1 console=vga,com1 ivrs_ioapic[6]=00:14.0 iommu=on,verbose,debug,amd-iommu-debug
(XEN) Video information:
(XEN)  VGA is graphics mode 1280x1024, 32 bpp
(XEN)  VBE/DDC methods: V2; EDID transfer time: 1 seconds
(XEN) Disc information:
(XEN)  Found 2 MBR signatures
(XEN)  Found 2 EDD information structures
(XEN) Xen-e820 RAM map:
(XEN)  0000000000000000 - 0000000000099400 (usable)
(XEN)  0000000000099400 - 00000000000a0000 (reserved)
(XEN)  00000000000e4000 - 0000000000100000 (reserved)
(XEN)  0000000000100000 - 000000009ff90000 (usable)
(XEN)  000000009ff90000 - 000000009ff9e000 (ACPI data)
(XEN)  000000009ff9e000 - 000000009ffe0000 (ACPI NVS)
(XEN)  000000009ffe0000 - 00000000a0000000 (reserved)
(XEN)  00000000ffe00000 - 0000000100000000 (reserved)
(XEN)  0000000100000000 - 0000000560000000 (usable)
(XEN) ACPI: RSDP 000FB100, 0014 (r0 ACPIAM)
(XEN) ACPI: RSDT 9FF90000, 0048 (r1 MSI    OEMSLIC  20100913 MSFT       97)
(XEN) ACPI: FACP 9FF90200, 0084 (r1 7640MS A7640100 20100913 MSFT       97)
(XEN) ACPI: DSDT 9FF905E0, 9427 (r1  A7640 A7640100      100 INTL 20051117)
(XEN) ACPI: FACS 9FF9E000, 0040
(XEN) ACPI: APIC 9FF90390, 0088 (r1 7640MS A7640100 20100913 MSFT       97)
(XEN) ACPI: MCFG 9FF90420, 003C (r1 7640MS OEMMCFG  20100913 MSFT       97)
(XEN) ACPI: SLIC 9FF90460, 0176 (r1 MSI    OEMSLIC  20100913 MSFT       97)
(XEN) ACPI: OEMB 9FF9E040, 0072 (r1 7640MS A7640100 20100913 MSFT       97)
(XEN) ACPI: SRAT 9FF9A5E0, 0108 (r3 AMD    FAM_F_10        2 AMD         1)
(XEN) ACPI: HPET 9FF9A6F0, 0038 (r1 7640MS OEMHPET  20100913 MSFT       97)
(XEN) ACPI: IVRS 9FF9A730, 0110 (r1  AMD     RD890S   202031 AMD         0)
(XEN) ACPI: SSDT 9FF9A840, 0DA4 (r1 A M I  POWERNOW        1 AMD         1)
(XEN) System RAM: 20479MB (20970660kB)
(XEN) SRAT: PXM 0 -> APIC 0 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 1 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 2 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 3 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 4 -> Node 0
(XEN) SRAT: PXM 0 -> APIC 5 -> Node 0
(XEN) SRAT: Node 0 PXM 0 0-a0000
(XEN) SRAT: Node 0 PXM 0 100000-a0000000
(XEN) SRAT: Node 0 PXM 0 100000000-560000000
(XEN) NUMA: Allocated memnodemap from 55cc85000 - 55cc8b000
(XEN) NUMA: Using 8 for the hash shift.
(XEN) Domain heap initialised
(XEN) vesafb: framebuffer at 0xd0000000, mapped to 0xffff82c000201000, using 6144k, total 16384k
(XEN) vesafb: mode is 1280x1024x32, linelength=5120, font 8x16
(XEN) vesafb: Truecolor: size=0:8:8:8, shift=0:16:8:0
(XEN) found SMP MP-table at 000ff780
(XEN) DMI present.
(XEN) Using APIC driver default
(XEN) ACPI: PM-Timer IO Port: 0x808
(XEN) ACPI: SLEEP INFO: pm1x_cnt[1:804,1:0], pm1x_evt[1:800,1:0]
(XEN) ACPI:             wakeup_vec[9ff9e00c], vec_size[20]
(XEN) ACPI: Local APIC address 0xfee00000
(XEN) ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
(XEN) Processor #0 0:10 APIC version 16
(XEN) ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
(XEN) Processor #1 0:10 APIC version 16
(XEN) ACPI: LAPIC (acpi_id[0x03] lapic_id[0x02] enabled)
(XEN) Processor #2 0:10 APIC version 16
(XEN) ACPI: LAPIC (acpi_id[0x04] lapic_id[0x03] enabled)
(XEN) Processor #3 0:10 APIC version 16
(XEN) ACPI: LAPIC (acpi_id[0x05] lapic_id[0x04] enabled)
(XEN) Processor #4 0:10 APIC version 16
(XEN) ACPI: LAPIC (acpi_id[0x06] lapic_id[0x05] enabled)
(XEN) Processor #5 0:10 APIC version 16
(XEN) ACPI: IOAPIC (id[0x06] address[0xfec00000] gsi_base[0])
(XEN) IOAPIC[0]: apic_id 6, version 33, address 0xfec00000, GSI 0-23
(XEN) ACPI: IOAPIC (id[0x07] address[0xfec20000] gsi_base[24])
(XEN) IOAPIC[1]: apic_id 7, version 33, address 0xfec20000, GSI 24-55
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
(XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
(XEN) ACPI: IRQ0 used by override.
(XEN) ACPI: IRQ2 used by override.
(XEN) ACPI: IRQ9 used by override.
(XEN) Enabling APIC mode:  Flat.  Using 2 I/O APICs
(XEN) ACPI: HPET id: 0x8300 base: 0xfed00000
(XEN) ERST table was not found
(XEN) Using ACPI (MADT) for SMP configuration information
(XEN) SMP: Allowing 6 CPUs (0 hotplug CPUs)
(XEN) IRQ limits: 56 GSI, 1112 MSI/MSI-X
(XEN) Using scheduler: SMP Credit Scheduler (credit)
(XEN) Detected 3200.159 MHz processor.
(XEN) Initing memory sharing.
(XEN) AMD Fam10h machine check reporting enabled
(XEN) alt table ffff82d0802dd9f0 -> ffff82d0802dec38
(XEN) PCI: MCFG configuration 0: base e0000000 segment 0000 buses 00 - ff
(XEN) PCI: Not using MCFG for segment 0000 bus 00-ff
(XEN) AMD-Vi: Found MSI capability block at 0x54
(XEN) AMD-Vi: ACPI Table:
(XEN) AMD-Vi:  Signature IVRS
(XEN) AMD-Vi:  Length 0x110
(XEN) AMD-Vi:  Revision 0x1
(XEN) AMD-Vi:  CheckSum 0x8f
(XEN) AMD-Vi:  OEM_Id AMD  
(XEN) AMD-Vi:  OEM_Table_Id RD890S
(XEN) AMD-Vi:  OEM_Revision 0x202031
(XEN) AMD-Vi:  Creator_Id AMD 
(XEN) AMD-Vi:  Creator_Revision 0
(XEN) AMD-Vi: IVRS Block: type 0x10 flags 0x3e len 0xe0 id 0x2
(XEN) AMD-Vi: IVHD Device Entry: type 0x3 id 0 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0 -> 0x2
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x10 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x3 id 0xf00 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0xf00 -> 0xf01
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x18 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x3 id 0xe00 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0xe00 -> 0xe01
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x28 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xd00 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x30 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xc00 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x48 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xb00 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x50 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa00 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x58 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x3 id 0x900 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0x900 -> 0x901
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x60 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x500 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x608 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x800 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x610 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x700 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x68 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x400 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x88 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x3 id 0x90 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0x90 -> 0x92
(XEN) AMD-Vi: IVHD Device Entry: type 0x3 id 0x98 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0x98 -> 0x9a
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa0 flags 0xd7
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa3 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa4 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0 id 0 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x43 id 0x300 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0x300 -> 0x3ff alias 0xa4
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa5 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa8 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0xa9 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x2 id 0x100 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x3 id 0xb0 flags 0
(XEN) AMD-Vi:  Dev_Id Range: 0xb0 -> 0xb2
(XEN) AMD-Vi: IVHD Device Entry: type 0 id 0 flags 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x48 id 0 flags 0xd7
(XEN) AMD-Vi: IVHD Special: 0000:00:14.0 variety 0x2 handle 0
(XEN) AMD-Vi: IVHD Device Entry: type 0x48 id 0 flags 0
(XEN) AMD-Vi: IVHD Special: 0000:00:00.1 variety 0x1 handle 0x7
(XEN) AMD-Vi: Disabled HAP memory map sharing with IOMMU
(XEN) AMD-Vi: IOMMU 0 Enabled.
(XEN) I/O virtualisation enabled
(XEN)  - Dom0 mode: Relaxed
(XEN) Interrupt remapping enabled
(XEN) ENABLING IO-APIC IRQs
(XEN)  -> Using new ACK method
(XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1
(XEN) [2015-04-15 14:36:17.887] Platform timer is 14.318MHz HPET
(XEN) [2015-04-15 14:36:17.910] Allocated console ring of 64 KiB.
(XEN) [2015-04-15 14:36:17.917] HVM: ASIDs enabled.
(XEN) [2015-04-15 14:36:17.925] SVM: Supported advanced features:
(XEN) [2015-04-15 14:36:17.932]  - Nested Page Tables (NPT)
(XEN) [2015-04-15 14:36:17.940]  - Last Branch Record (LBR) Virtualisation
(XEN) [2015-04-15 14:36:17.947]  - Next-RIP Saved on #VMEXIT
(XEN) [2015-04-15 14:36:17.955]  - Pause-Intercept Filter
(XEN) [2015-04-15 14:36:17.963] HVM: SVM enabled
(XEN) [2015-04-15 14:36:17.970] HVM: Hardware Assisted Paging (HAP) detected
(XEN) [2015-04-15 14:36:17.978] HVM: HAP page sizes: 4kB, 2MB, 1GB
(XEN) [2015-04-15 14:36:17.986] HVM: PVH mode not supported on this platform
(XEN) [2015-04-15 14:36:18.096] Brought up 6 CPUs
(XEN) [2015-04-15 14:36:18.107] AMD-Vi: Failed to setup HPET MSI remapping. Wrong HPET.
(XEN) [2015-04-15 14:36:18.115] AMD-Vi: Failed to setup HPET MSI remapping. Wrong HPET.
(XEN) [2015-04-15 14:36:18.123] AMD-Vi: Failed to setup HPET MSI remapping. Wrong HPET.
(XEN) [2015-04-15 14:36:18.132] HPET: 3 timers usable for broadcast (3 total)
(XEN) [2015-04-15 14:36:18.160] ACPI sleep modes: S3
(XEN) [2015-04-15 14:36:18.168] MCA: Use hw thresholding to adjust polling frequency
(XEN) [2015-04-15 14:36:18.177] mcheck_poll: Machine check polling timer started.
(XEN) [2015-04-15 14:36:18.185] Xenoprofile: Failed to setup IBS LVT offset, IBSCTL = 0xffffffff
(XEN) [2015-04-15 14:36:18.194] Dom0 has maximum 632 PIRQs
(XEN) [2015-04-15 14:36:18.202] *** LOADING DOMAIN 0 ***
(XEN) [2015-04-15 14:36:18.373] elf_parse_binary: phdr: paddr=0x1000000 memsz=0x1079000
(XEN) [2015-04-15 14:36:18.382] elf_parse_binary: phdr: paddr=0x2200000 memsz=0x109000
(XEN) [2015-04-15 14:36:18.391] elf_parse_binary: phdr: paddr=0x2309000 memsz=0x15388
(XEN) [2015-04-15 14:36:18.399] elf_parse_binary: phdr: paddr=0x231f000 memsz=0xf0d000
(XEN) [2015-04-15 14:36:18.408] elf_parse_binary: memory: 0x1000000 -> 0x322c000
(XEN) [2015-04-15 14:36:18.417] elf_xen_parse_note: GUEST_OS = "linux"
(XEN) [2015-04-15 14:36:18.426] elf_xen_parse_note: GUEST_VERSION = "2.6"
(XEN) [2015-04-15 14:36:18.434] elf_xen_parse_note: XEN_VERSION = "xen-3.0"
(XEN) [2015-04-15 14:36:18.443] elf_xen_parse_note: VIRT_BASE = 0xffffffff80000000
(XEN) [2015-04-15 14:36:18.452] elf_xen_parse_note: ENTRY = 0xffffffff8231f1f0
(XEN) [2015-04-15 14:36:18.461] elf_xen_parse_note: HYPERCALL_PAGE = 0xffffffff81001000
(XEN) [2015-04-15 14:36:18.470] elf_xen_parse_note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb|writable_descriptor_tables|auto_translated_physmap|supervisor_mode_kernel"
(XEN) [2015-04-15 14:36:18.489] elf_xen_parse_note: SUPPORTED_FEATURES = 0x90d
(XEN) [2015-04-15 14:36:18.498] elf_xen_parse_note: PAE_MODE = "yes"
(XEN) [2015-04-15 14:36:18.507] elf_xen_parse_note: LOADER = "generic"
(XEN) [2015-04-15 14:36:18.517] elf_xen_parse_note: unknown xen elf note (0xd)
(XEN) [2015-04-15 14:36:18.527] elf_xen_parse_note: SUSPEND_CANCEL = 0x1
(XEN) [2015-04-15 14:36:18.536] elf_xen_parse_note: MOD_START_PFN = 0x1
(XEN) [2015-04-15 14:36:18.546] elf_xen_parse_note: HV_START_LOW = 0xffff800000000000
(XEN) [2015-04-15 14:36:18.555] elf_xen_parse_note: PADDR_OFFSET = 0x0
(XEN) [2015-04-15 14:36:18.565] elf_xen_addr_calc_check: addresses:
(XEN) [2015-04-15 14:36:18.575]     virt_base        = 0xffffffff80000000
(XEN) [2015-04-15 14:36:18.585]     elf_paddr_offset = 0x0
(XEN) [2015-04-15 14:36:18.595]     virt_offset      = 0xffffffff80000000
(XEN) [2015-04-15 14:36:18.604]     virt_kstart      = 0xffffffff81000000
(XEN) [2015-04-15 14:36:18.614]     virt_kend        = 0xffffffff8322c000
(XEN) [2015-04-15 14:36:18.624]     virt_entry       = 0xffffffff8231f1f0
(XEN) [2015-04-15 14:36:18.634]     p2m_base         = 0xffffffffffffffff
(XEN) [2015-04-15 14:36:18.644]  Xen  kernel: 64-bit, lsb, compat32
(XEN) [2015-04-15 14:36:18.654]  Dom0 kernel: 64-bit, PAE, lsb, paddr 0x1000000 -> 0x322c000
(XEN) [2015-04-15 14:36:18.665] PHYSICAL MEMORY ARRANGEMENT:
(XEN) [2015-04-15 14:36:18.675]  Dom0 alloc.:   0000000548000000->000000054c000000 (371914 pages to be allocated)
(XEN) [2015-04-15 14:36:18.686]  Init. ramdisk: 000000055ecca000->000000055ffff400
(XEN) [2015-04-15 14:36:18.696] VIRTUAL MEMORY ARRANGEMENT:
(XEN) [2015-04-15 14:36:18.707]  Loaded kernel: ffffffff81000000->ffffffff8322c000
(XEN) [2015-04-15 14:36:18.717]  Init. ramdisk: 0000000000000000->0000000000000000
(XEN) [2015-04-15 14:36:18.728]  Phys-Mach map: ffffffff8322c000->ffffffff8352c000
(XEN) [2015-04-15 14:36:18.739]  Start info:    ffffffff8352c000->ffffffff8352c4b4
(XEN) [2015-04-15 14:36:18.750]  Page tables:   ffffffff8352d000->ffffffff8354c000
(XEN) [2015-04-15 14:36:18.761]  Boot stack:    ffffffff8354c000->ffffffff8354d000
(XEN) [2015-04-15 14:36:18.772]  TOTAL:         ffffffff80000000->ffffffff83800000
(XEN) [2015-04-15 14:36:18.783]  ENTRY ADDRESS: ffffffff8231f1f0
(XEN) [2015-04-15 14:36:18.795] Dom0 has maximum 6 VCPUs
(XEN) [2015-04-15 14:36:18.806] elf_load_binary: phdr 0 at 0xffffffff81000000 -> 0xffffffff82079000
(XEN) [2015-04-15 14:36:18.824] elf_load_binary: phdr 1 at 0xffffffff82200000 -> 0xffffffff82309000
(XEN) [2015-04-15 14:36:18.836] elf_load_binary: phdr 2 at 0xffffffff82309000 -> 0xffffffff8231e388
(XEN) [2015-04-15 14:36:18.847] elf_load_binary: phdr 3 at 0xffffffff8231f000 -> 0xffffffff82429000
(XEN) [2015-04-15 14:36:19.997] AMD-Vi: Setup I/O page table: device id = 0, type = 0x6, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:36:20.009] AMD-Vi: Setup I/O page table: device id = 0x2, type = 0x7, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:36:20.021] AMD-Vi: Setup I/O page table: device id = 0x10, type = 0x2, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:36:20.033] AMD-Vi: Setup I/O page table: device id = 0x18, type = 0x2, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:36:20.045] AMD-Vi: Setup I/O page table: device id = 0x28, type = 0x2, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:36:20.058] AMD-Vi: Setup I/O page table: device id = 0x30, type = 0x2, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:36:20.071] AMD-Vi: Setup I/O page table: device id = 0x48, type = 0x2, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:36:20.084] AMD-Vi: Setup I/O page table: device id = 0x50, type = 0x2, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:36:20.097] AMD-Vi: Setup I/O page table: device id = 0x58, type = 0x2, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:36:20.110] AMD-Vi: Setup I/O page table: device id = 0x60, type = 0x2, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:36:20.123] AMD-Vi: Setup I/O page table: device id = 0x68, type = 0x2, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:36:20.137] AMD-Vi: Setup I/O page table: device id = 0x88, type = 0x7, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:36:20.150] AMD-Vi: Setup I/O page table: device id = 0x90, type = 0x7, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:36:20.164] AMD-Vi: Setup I/O page table: device id = 0x92, type = 0x7, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:36:20.178] AMD-Vi: Setup I/O page table: device id = 0x98, type = 0x7, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:36:20.192] AMD-Vi: Setup I/O page table: device id = 0x9a, type = 0x7, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:36:20.206] AMD-Vi: Setup I/O page table: device id = 0xa0, type = 0x7, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:36:20.221] AMD-Vi: Setup I/O page table: device id = 0xa3, type = 0x7, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:36:20.235] AMD-Vi: Setup I/O page table: device id = 0xa4, type = 0x5, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:36:20.250] AMD-Vi: Setup I/O page table: device id = 0xa5, type = 0x7, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:36:20.265] AMD-Vi: Setup I/O page table: device id = 0xa8, type = 0x2, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:36:20.280] AMD-Vi: Setup I/O page table: device id = 0xb0, type = 0x7, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:36:20.295] AMD-Vi: Setup I/O page table: device id = 0xb2, type = 0x7, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:36:20.311] AMD-Vi: Skipping host bridge 0000:00:18.0
(XEN) [2015-04-15 14:36:20.326] AMD-Vi: Skipping host bridge 0000:00:18.1
(XEN) [2015-04-15 14:36:20.341] AMD-Vi: Skipping host bridge 0000:00:18.2
(XEN) [2015-04-15 14:36:20.356] AMD-Vi: Skipping host bridge 0000:00:18.3
(XEN) [2015-04-15 14:36:20.371] AMD-Vi: Skipping host bridge 0000:00:18.4
(XEN) [2015-04-15 14:36:20.386] AMD-Vi: Setup I/O page table: device id = 0x400, type = 0x1, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:36:20.401] AMD-Vi: Setup I/O page table: device id = 0x500, type = 0x2, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:36:20.417] AMD-Vi: Setup I/O page table: device id = 0x608, type = 0x2, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:36:20.432] AMD-Vi: Setup I/O page table: device id = 0x610, type = 0x2, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:36:20.448] AMD-Vi: Setup I/O page table: device id = 0x700, type = 0x1, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:36:20.464] AMD-Vi: Setup I/O page table: device id = 0x800, type = 0x1, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:36:20.480] AMD-Vi: Setup I/O page table: device id = 0x900, type = 0x1, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:36:20.497] AMD-Vi: Setup I/O page table: device id = 0x901, type = 0x1, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:36:20.513] AMD-Vi: Setup I/O page table: device id = 0xa00, type = 0x1, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:36:20.530] AMD-Vi: Setup I/O page table: device id = 0xb00, type = 0x1, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:36:20.546] AMD-Vi: Setup I/O page table: device id = 0xc00, type = 0x1, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:36:20.564] AMD-Vi: Setup I/O page table: device id = 0xd00, type = 0x1, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:36:20.581] AMD-Vi: Setup I/O page table: device id = 0xe00, type = 0x1, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:36:20.598] AMD-Vi: Setup I/O page table: device id = 0xe01, type = 0x1, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:36:20.616] AMD-Vi: Setup I/O page table: device id = 0xf00, type = 0x1, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:36:20.633] AMD-Vi: Setup I/O page table: device id = 0xf01, type = 0x1, root table = 0x54eab7000, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:36:20.656] Scrubbing Free RAM on 1 nodes using 6 CPUs
(XEN) [2015-04-15 14:36:20.766] .............................done.
(XEN) [2015-04-15 14:36:23.860] Initial low memory virq threshold set at 0x4000 pages.
(XEN) [2015-04-15 14:36:23.878] Std. Loglevel: All
(XEN) [2015-04-15 14:36:23.895] Guest Loglevel: All
(XEN) [2015-04-15 14:36:23.913] Xen is relinquishing VGA console.
(XEN) [2015-04-15 14:36:24.015] *** Serial input -> DOM0 (type 'CTRL-a' three times to switch input to Xen)
(XEN) [2015-04-15 14:36:24.015] Freed 308kB init memory.
(XEN) [2015-04-15 14:36:24.106] traps.c:2654:d0v0 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2015-04-15 14:36:24.106] traps.c:2654:d0v0 Domain attempted WRMSR 00000000c0000082 from 0xffff82d0802eb000 to 0xffffffff81bd4a90.
(XEN) [2015-04-15 14:36:24.106] traps.c:2654:d0v0 Domain attempted WRMSR 00000000c0000083 from 0xffff82d0802eb080 to 0xffffffff81bd6a30.
(XEN) [2015-04-15 14:36:24.106] traps.c:2654:d0v0 Domain attempted WRMSR 0000000000000174 from 0x0000000000000000 to 0x0000000000000010.
(XEN) [2015-04-15 14:36:24.106] traps.c:2654:d0v0 Domain attempted WRMSR 0000000000000176 from 0x0000000000000000 to 0xffffffff81bd6a60.
(XEN) [2015-04-15 14:36:24.106] traps.c:2654:d0v0 Domain attempted WRMSR 00000000c0000083 from 0xffff82d0802eb080 to 0xffffffff81bd6cb0.
(XEN) [2015-04-15 14:36:24.106] traps.c:2654:d0v0 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2015-04-15 14:36:24.191] traps.c:2654:d0v0 Domain attempted WRMSR 00000000c0010004 from 0x0000000000000000 to 0x000000000000ffff.
(XEN) [2015-04-15 14:36:24.192] traps.c:2654:d0v1 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2015-04-15 14:36:24.192] traps.c:2654:d0v1 Domain attempted WRMSR 00000000c0000082 from 0xffff83054eb63000 to 0xffffffff81bd4a90.
(XEN) [2015-04-15 14:36:24.192] traps.c:2654:d0v1 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb63080 to 0xffffffff81bd6a30.
(XEN) [2015-04-15 14:36:24.192] traps.c:2654:d0v1 Domain attempted WRMSR 0000000000000174 from 0x0000000000000000 to 0x0000000000000010.
(XEN) [2015-04-15 14:36:24.192] traps.c:2654:d0v1 Domain attempted WRMSR 0000000000000176 from 0x0000000000000000 to 0xffffffff81bd6a60.
(XEN) [2015-04-15 14:36:24.192] traps.c:2654:d0v1 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb63080 to 0xffffffff81bd6cb0.
(XEN) [2015-04-15 14:36:24.192] traps.c:2654:d0v1 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2015-04-15 14:36:24.193] traps.c:2654:d0v2 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2015-04-15 14:36:24.193] traps.c:2654:d0v2 Domain attempted WRMSR 00000000c0000082 from 0xffff83054eb23000 to 0xffffffff81bd4a90.
(XEN) [2015-04-15 14:36:24.193] traps.c:2654:d0v2 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb23080 to 0xffffffff81bd6a30.
(XEN) [2015-04-15 14:36:24.193] traps.c:2654:d0v2 Domain attempted WRMSR 0000000000000174 from 0x0000000000000000 to 0x0000000000000010.
(XEN) [2015-04-15 14:36:24.193] traps.c:2654:d0v2 Domain attempted WRMSR 0000000000000176 from 0x0000000000000000 to 0xffffffff81bd6a60.
(XEN) [2015-04-15 14:36:24.193] traps.c:2654:d0v2 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb23080 to 0xffffffff81bd6cb0.
(XEN) [2015-04-15 14:36:24.193] traps.c:2654:d0v2 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2015-04-15 14:36:24.193] traps.c:2654:d0v3 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2015-04-15 14:36:24.193] traps.c:2654:d0v3 Domain attempted WRMSR 00000000c0000082 from 0xffff83054eb13000 to 0xffffffff81bd4a90.
(XEN) [2015-04-15 14:36:24.193] traps.c:2654:d0v3 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb13080 to 0xffffffff81bd6a30.
(XEN) [2015-04-15 14:36:24.193] traps.c:2654:d0v3 Domain attempted WRMSR 0000000000000174 from 0x0000000000000000 to 0x0000000000000010.
(XEN) [2015-04-15 14:36:24.193] traps.c:2654:d0v3 Domain attempted WRMSR 0000000000000176 from 0x0000000000000000 to 0xffffffff81bd6a60.
(XEN) [2015-04-15 14:36:24.193] traps.c:2654:d0v3 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb13080 to 0xffffffff81bd6cb0.
(XEN) [2015-04-15 14:36:24.193] traps.c:2654:d0v3 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2015-04-15 14:36:24.194] traps.c:2654:d0v4 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2015-04-15 14:36:24.194] traps.c:2654:d0v4 Domain attempted WRMSR 00000000c0000082 from 0xffff83054eb03000 to 0xffffffff81bd4a90.
(XEN) [2015-04-15 14:36:24.194] traps.c:2654:d0v4 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb03080 to 0xffffffff81bd6a30.
(XEN) [2015-04-15 14:36:24.194] traps.c:2654:d0v4 Domain attempted WRMSR 0000000000000174 from 0x0000000000000000 to 0x0000000000000010.
(XEN) [2015-04-15 14:36:24.194] traps.c:2654:d0v4 Domain attempted WRMSR 0000000000000176 from 0x0000000000000000 to 0xffffffff81bd6a60.
(XEN) [2015-04-15 14:36:24.194] traps.c:2654:d0v4 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eb03080 to 0xffffffff81bd6cb0.
(XEN) [2015-04-15 14:36:24.194] traps.c:2654:d0v4 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2015-04-15 14:36:24.194] traps.c:2654:d0v5 Domain attempted WRMSR 00000000c0000081 from 0xe023e00800000000 to 0x0023001000000000.
(XEN) [2015-04-15 14:36:24.194] traps.c:2654:d0v5 Domain attempted WRMSR 00000000c0000082 from 0xffff83054eaf3000 to 0xffffffff81bd4a90.
(XEN) [2015-04-15 14:36:24.194] traps.c:2654:d0v5 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eaf3080 to 0xffffffff81bd6a30.
(XEN) [2015-04-15 14:36:24.194] traps.c:2654:d0v5 Domain attempted WRMSR 0000000000000174 from 0x0000000000000000 to 0x0000000000000010.
(XEN) [2015-04-15 14:36:24.194] traps.c:2654:d0v5 Domain attempted WRMSR 0000000000000176 from 0x0000000000000000 to 0xffffffff81bd6a60.
(XEN) [2015-04-15 14:36:24.194] traps.c:2654:d0v5 Domain attempted WRMSR 00000000c0000083 from 0xffff83054eaf3080 to 0xffffffff81bd6cb0.
(XEN) [2015-04-15 14:36:24.194] traps.c:2654:d0v5 Domain attempted WRMSR 00000000c0000084 from 0x0000000000074700 to 0x0000000000047700.
(XEN) [2015-04-15 14:36:24.519] PCI add device 0000:00:00.0
(XEN) [2015-04-15 14:36:24.520] PCI add device 0000:00:00.2
(XEN) [2015-04-15 14:36:24.520] PCI add device 0000:00:02.0
(XEN) [2015-04-15 14:36:24.521] PCI add device 0000:00:03.0
(XEN) [2015-04-15 14:36:24.521] PCI add device 0000:00:05.0
(XEN) [2015-04-15 14:36:24.521] PCI add device 0000:00:06.0
(XEN) [2015-04-15 14:36:24.522] PCI add device 0000:00:09.0
(XEN) [2015-04-15 14:36:24.522] PCI add device 0000:00:0a.0
(XEN) [2015-04-15 14:36:24.522] PCI add device 0000:00:0b.0
(XEN) [2015-04-15 14:36:24.523] PCI add device 0000:00:0c.0
(XEN) [2015-04-15 14:36:24.523] PCI add device 0000:00:0d.0
(XEN) [2015-04-15 14:36:24.523] PCI add device 0000:00:11.0
(XEN) [2015-04-15 14:36:24.524] PCI add device 0000:00:12.0
(XEN) [2015-04-15 14:36:24.524] PCI add device 0000:00:12.2
(XEN) [2015-04-15 14:36:24.525] PCI add device 0000:00:13.0
(XEN) [2015-04-15 14:36:24.525] PCI add device 0000:00:13.2
(XEN) [2015-04-15 14:36:24.525] PCI add device 0000:00:14.0
(XEN) [2015-04-15 14:36:24.526] PCI add device 0000:00:14.3
(XEN) [2015-04-15 14:36:24.526] PCI add device 0000:00:14.4
(XEN) [2015-04-15 14:36:24.526] PCI add device 0000:00:14.5
(XEN) [2015-04-15 14:36:24.527] PCI add device 0000:00:15.0
(XEN) [2015-04-15 14:36:24.527] PCI add device 0000:00:16.0
(XEN) [2015-04-15 14:36:24.527] PCI add device 0000:00:16.2
(XEN) [2015-04-15 14:36:24.528] PCI add device 0000:00:18.0
(XEN) [2015-04-15 14:36:24.528] PCI add device 0000:00:18.1
(XEN) [2015-04-15 14:36:24.528] PCI add device 0000:00:18.2
(XEN) [2015-04-15 14:36:24.528] PCI add device 0000:00:18.3
(XEN) [2015-04-15 14:36:24.529] PCI add device 0000:00:18.4
(XEN) [2015-04-15 14:36:24.529] PCI add device 0000:0f:00.0
(XEN) [2015-04-15 14:36:24.529] PCI add device 0000:0f:00.1
(XEN) [2015-04-15 14:36:24.537] PCI add device 0000:0e:00.0
(XEN) [2015-04-15 14:36:24.537] PCI add device 0000:0e:00.1
(XEN) [2015-04-15 14:36:24.543] PCI add device 0000:0d:00.0
(XEN) [2015-04-15 14:36:24.550] PCI add device 0000:0c:00.0
(XEN) [2015-04-15 14:36:24.557] PCI add device 0000:0b:00.0
(XEN) [2015-04-15 14:36:24.564] PCI add device 0000:0a:00.0
(XEN) [2015-04-15 14:36:24.570] PCI add device 0000:09:00.0
(XEN) [2015-04-15 14:36:24.571] PCI add device 0000:09:00.1
(XEN) [2015-04-15 14:36:24.577] PCI add device 0000:05:00.0
(XEN) [2015-04-15 14:36:24.584] PCI add device 0000:06:01.0
(XEN) [2015-04-15 14:36:24.584] PCI add device 0000:06:02.0
(XEN) [2015-04-15 14:36:24.585] PCI add device 0000:08:00.0
(XEN) [2015-04-15 14:36:24.591] PCI add device 0000:07:00.0
(XEN) [2015-04-15 14:36:24.598] PCI add device 0000:04:00.0
(XEN) [2015-04-15 14:36:24.604] PCI add device 0000:03:06.0
(XEN) [2015-04-15 14:36:24.620] PCI: Using MCFG for segment 0000 bus 00-ff
(XEN) [2015-04-15 14:36:29.326] mm.c:803: d0: Forcing read-only access to MFN fed00
(XEN) [2015-04-15 14:36:30.214] d0 attempted to change d0v1's CR4 flags 00000660 -> 00000760
(XEN) [2015-04-15 14:36:30.885] d0 attempted to change d0v4's CR4 flags 00000660 -> 00000760
(XEN) [2015-04-15 14:36:30.893] d0 attempted to change d0v5's CR4 flags 00000660 -> 00000760
(XEN) [2015-04-15 14:36:30.897] d0 attempted to change d0v0's CR4 flags 00000660 -> 00000760
(XEN) [2015-04-15 14:36:30.929] d0 attempted to change d0v2's CR4 flags 00000660 -> 00000760
(XEN) [2015-04-15 14:36:30.933] d0 attempted to change d0v3's CR4 flags 00000660 -> 00000760
(XEN) [2015-04-15 14:44:55.331] io.c:429: d1: bind: m_gsi=47 g_gsi=36 dev=00.00.5 intx=0
(XEN) [2015-04-15 14:44:55.716] AMD-Vi: Disable: device id = 0xa00, domain = 0, paging mode = 3
(XEN) [2015-04-15 14:44:55.716] AMD-Vi: Setup I/O page table: device id = 0xa00, type = 0x1, root table = 0x4b515b000, domain = 1, paging mode = 3
(XEN) [2015-04-15 14:44:55.716] AMD-Vi: Re-assign 0000:0a:00.0 from dom0 to dom1
(d1) [2015-04-15 14:44:55.722] HVM Loader
(d1) [2015-04-15 14:44:55.722] Detected Xen v4.6-unstable
(d1) [2015-04-15 14:44:55.722] Xenbus rings @0xfeffc000, event channel 1
(d1) [2015-04-15 14:44:55.722] System requested SeaBIOS
(d1) [2015-04-15 14:44:55.722] CPU speed is 3200 MHz
(d1) [2015-04-15 14:44:55.722] Relocating guest memory for lowmem MMIO space disabled
(XEN) [2015-04-15 14:44:55.722] irq.c:276: Dom1 PCI link 0 changed 0 -> 5
(d1) [2015-04-15 14:44:55.722] PCI-ISA link 0 routed to IRQ5
(XEN) [2015-04-15 14:44:55.722] irq.c:276: Dom1 PCI link 1 changed 0 -> 10
(d1) [2015-04-15 14:44:55.723] PCI-ISA link 1 routed to IRQ10
(XEN) [2015-04-15 14:44:55.723] irq.c:276: Dom1 PCI link 2 changed 0 -> 11
(d1) [2015-04-15 14:44:55.723] PCI-ISA link 2 routed to IRQ11
(XEN) [2015-04-15 14:44:55.723] irq.c:276: Dom1 PCI link 3 changed 0 -> 5
(d1) [2015-04-15 14:44:55.723] PCI-ISA link 3 routed to IRQ5
(d1) [2015-04-15 14:44:55.738] pci dev 01:3 INTA->IRQ10
(d1) [2015-04-15 14:44:55.741] pci dev 02:0 INTA->IRQ11
(d1) [2015-04-15 14:44:55.748] pci dev 04:0 INTA->IRQ5
(d1) [2015-04-15 14:44:55.753] pci dev 05:0 INTA->IRQ10
(d1) [2015-04-15 14:44:55.783] No RAM in high memory; setting high_mem resource base to 100000000
(d1) [2015-04-15 14:44:55.783] pci dev 03:0 bar 10 size 002000000: 0f0000008
(d1) [2015-04-15 14:44:55.784] pci dev 02:0 bar 14 size 001000000: 0f2000008
(d1) [2015-04-15 14:44:55.786] pci dev 05:0 bar 10 size 000200000: 0f3000004
(XEN) [2015-04-15 14:44:55.786] memory_map:add: dom1 gfn=f3000 mfn=fe200 nr=200
(d1) [2015-04-15 14:44:55.791] pci dev 04:0 bar 30 size 000040000: 0f3200000
(d1) [2015-04-15 14:44:55.793] pci dev 04:0 bar 10 size 000020000: 0f3240000
(d1) [2015-04-15 14:44:55.794] pci dev 03:0 bar 30 size 000010000: 0f3260000
(d1) [2015-04-15 14:44:55.795] pci dev 03:0 bar 14 size 000001000: 0f3270000
(d1) [2015-04-15 14:44:55.796] pci dev 02:0 bar 10 size 000000100: 00000c001
(d1) [2015-04-15 14:44:55.797] pci dev 04:0 bar 14 size 000000040: 00000c101
(d1) [2015-04-15 14:44:55.800] pci dev 01:1 bar 20 size 000000010: 00000c141
(d1) [2015-04-15 14:44:55.801] Multiprocessor initialisation:
(d1) [2015-04-15 14:44:55.822]  - CPU0 ... 48-bit phys ... fixed MTRRs ... var MTRRs [1/8] ... done.
(d1) [2015-04-15 14:44:55.843]  - CPU1 ... 48-bit phys ... fixed MTRRs ... var MTRRs [1/8] ... done.
(d1) [2015-04-15 14:44:55.868]  - CPU2 ... 48-bit phys ... fixed MTRRs ... var MTRRs [1/8] ... done.
(d1) [2015-04-15 14:44:55.894]  - CPU3 ... 48-bit phys ... fixed MTRRs ... var MTRRs [1/8] ... done.
(d1) [2015-04-15 14:44:55.894] Testing HVM environment:
(d1) [2015-04-15 14:44:55.911]  - REP INSB across page boundaries ... passed
(d1) [2015-04-15 14:44:55.924]  - GS base MSRs and SWAPGS ... passed
(d1) [2015-04-15 14:44:55.924] Passed 2 of 2 tests
(d1) [2015-04-15 14:44:55.924] Writing SMBIOS tables ...
(d1) [2015-04-15 14:44:55.925] Loading SeaBIOS ...
(d1) [2015-04-15 14:44:55.925] Creating MP tables ...
(d1) [2015-04-15 14:44:55.925] Loading ACPI ...
(d1) [2015-04-15 14:44:55.926] vm86 TSS at fc00a200
(d1) [2015-04-15 14:44:55.926] BIOS map:
(d1) [2015-04-15 14:44:55.926]  10000-100d3: Scratch space
(d1) [2015-04-15 14:44:55.927]  c0000-fffff: Main BIOS
(d1) [2015-04-15 14:44:55.927] E820 table:
(d1) [2015-04-15 14:44:55.927]  [00]: 00000000:00000000 - 00000000:000a0000: RAM
(d1) [2015-04-15 14:44:55.927]  HOLE: 00000000:000a0000 - 00000000:000c0000
(d1) [2015-04-15 14:44:55.927]  [01]: 00000000:000c0000 - 00000000:00100000: RESERVED
(d1) [2015-04-15 14:44:55.927]  [02]: 00000000:00100000 - 00000000:3f800000: RAM
(d1) [2015-04-15 14:44:55.927]  HOLE: 00000000:3f800000 - 00000000:fc000000
(d1) [2015-04-15 14:44:55.927]  [03]: 00000000:fc000000 - 00000001:00000000: RESERVED
(d1) [2015-04-15 14:44:55.927] Invoking SeaBIOS ...
(d1) [2015-04-15 14:44:55.929] SeaBIOS (version rel-1.8.0-0-g4c59f5d-20150414_150230-serveerstertje)
(d1) [2015-04-15 14:44:55.929] 
(d1) [2015-04-15 14:44:55.929] Found Xen hypervisor signature at 40000000
(d1) [2015-04-15 14:44:55.929] Running on QEMU (i440fx)
(d1) [2015-04-15 14:44:55.929] xen: copy e820...
(d1) [2015-04-15 14:44:55.929] Relocating init from 0x000de3f0 to 0x3f7ae880 (size 71360)
(d1) [2015-04-15 14:44:55.931] CPU Mhz=3201
(d1) [2015-04-15 14:44:55.934] Found 8 PCI devices (max PCI bus is 00)
(d1) [2015-04-15 14:44:55.934] Allocated Xen hypercall page at 3f7ff000
(d1) [2015-04-15 14:44:55.934] Detected Xen v4.6-unstable
(d1) [2015-04-15 14:44:55.934] xen: copy BIOS tables...
(d1) [2015-04-15 14:44:55.934] Copying SMBIOS entry point from 0x00010010 to 0x000f6570
(d1) [2015-04-15 14:44:55.934] Copying MPTABLE from 0xfc0011b0/fc0011c0 to 0x000f6450
(d1) [2015-04-15 14:44:55.934] Copying PIR from 0x00010030 to 0x000f63d0
(d1) [2015-04-15 14:44:55.934] Copying ACPI RSDP from 0x000100b0 to 0x000f63a0
(d1) [2015-04-15 14:44:55.934] Using pmtimer, ioport 0xb008
(d1) [2015-04-15 14:44:55.934] Scan for VGA option rom
(d1) [2015-04-15 14:44:55.946] Running option rom at c000:0003
(XEN) [2015-04-15 14:44:55.952] stdvga.c:147:d1v0 entering stdvga and caching modes
(d1) [2015-04-15 14:44:55.976] pmm call arg1=0
(d1) [2015-04-15 14:44:55.977] Turning on vga text mode console
(d1) [2015-04-15 14:44:56.033] SeaBIOS (version rel-1.8.0-0-g4c59f5d-20150414_150230-serveerstertje)
(d1) [2015-04-15 14:44:56.042] Machine UUID a3d0f086-a27e-4370-bc3a-031dbacbacb5
(d1) [2015-04-15 14:44:56.042] All threads complete.
(d1) [2015-04-15 14:44:56.042] Found 0 lpt ports
(d1) [2015-04-15 14:44:56.043] Found 1 serial ports
(d1) [2015-04-15 14:44:56.043] ATA controller 1 at 1f0/3f4/0 (irq 14 dev 9)
(d1) [2015-04-15 14:44:56.043] ATA controller 2 at 170/374/0 (irq 15 dev 9)
(d1) [2015-04-15 14:44:56.047] ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10240 MiBytes)
(d1) [2015-04-15 14:44:56.047] Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0
(d1) [2015-04-15 14:44:56.048] ata0-1: QEMU HARDDISK ATA-7 Hard-Disk (300 GiBytes)
(d1) [2015-04-15 14:44:56.048] Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@1
(d1) [2015-04-15 14:44:56.145] PS2 keyboard initialized
(d1) [2015-04-15 14:44:56.145] All threads complete.
(d1) [2015-04-15 14:44:56.145] Scan for option roms
(d1) [2015-04-15 14:44:56.164] Running option rom at c980:0003
(d1) [2015-04-15 14:44:56.168] pmm call arg1=1
(d1) [2015-04-15 14:44:56.168] pmm call arg1=0
(d1) [2015-04-15 14:44:56.169] pmm call arg1=1
(d1) [2015-04-15 14:44:56.169] pmm call arg1=0
(d1) [2015-04-15 14:44:56.180] Searching bootorder for: /pci@i0cf8/*@4
(d1) [2015-04-15 14:44:56.181] 
(d1) [2015-04-15 14:44:56.185] Press F12 for boot menu.
(d1) [2015-04-15 14:44:56.185] 
(d1) [2015-04-15 14:44:58.731] Searching bootorder for: HALT
(d1) [2015-04-15 14:44:58.732] drive 0x000f6350: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20971520
(d1) [2015-04-15 14:44:58.733] drive 0x000f6320: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=629145600
(d1) [2015-04-15 14:44:58.733] 
(d1) [2015-04-15 14:44:58.733] Space available for UMB: ca800-ef000, f5d90-f6320
(d1) [2015-04-15 14:44:58.733] Returned 258048 bytes of ZoneHigh
(d1) [2015-04-15 14:44:58.733] e820 map has 6 items:
(d1) [2015-04-15 14:44:58.733]   0: 0000000000000000 - 000000000009fc00 = 1 RAM
(d1) [2015-04-15 14:44:58.734]   1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED
(d1) [2015-04-15 14:44:58.734]   2: 00000000000f0000 - 0000000000100000 = 2 RESERVED
(d1) [2015-04-15 14:44:58.734]   3: 0000000000100000 - 000000003f7ff000 = 1 RAM
(d1) [2015-04-15 14:44:58.734]   4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED
(d1) [2015-04-15 14:44:58.734]   5: 00000000fc000000 - 0000000100000000 = 2 RESERVED
(d1) [2015-04-15 14:44:58.737] enter handle_19:
(d1) [2015-04-15 14:44:58.737]   NULL
(d1) [2015-04-15 14:44:58.759] Booting from Hard Disk...
(d1) [2015-04-15 14:44:58.764] Booting from 0000:7c00
(XEN) [2015-04-15 14:45:00.958] stdvga.c:151:d1v0 leaving stdvga
(XEN) [2015-04-15 14:45:13.281] stdvga.c:147:d1v0 entering stdvga and caching modes
(XEN) [2015-04-15 14:45:14.154] irq.c:386: Dom1 callback via changed to Direct Vector 0xf3
(XEN) [2015-04-15 14:45:16.686] memory_map:remove: dom1 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-04-15 14:45:16.692] memory_map:add: dom1 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-04-15 14:45:16.698] memory_map:remove: dom1 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-04-15 14:45:16.704] memory_map:add: dom1 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-04-15 14:45:16.709] memory_map:remove: dom1 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-04-15 14:45:16.715] memory_map:add: dom1 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-04-15 14:45:16.721] memory_map:remove: dom1 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-04-15 14:45:16.727] memory_map:add: dom1 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-04-15 14:45:16.732] memory_map:remove: dom1 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-04-15 14:45:16.738] memory_map:add: dom1 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-04-15 14:45:16.744] memory_map:remove: dom1 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-04-15 14:45:16.750] memory_map:add: dom1 gfn=f3000 mfn=fe200 nr=200
(XEN) [2015-04-15 14:45:16.769] irq.c:276: Dom1 PCI link 0 changed 5 -> 0
(XEN) [2015-04-15 14:45:16.778] irq.c:276: Dom1 PCI link 1 changed 10 -> 0
(XEN) [2015-04-15 14:45:16.787] irq.c:276: Dom1 PCI link 2 changed 11 -> 0
(XEN) [2015-04-15 14:45:16.796] irq.c:276: Dom1 PCI link 3 changed 5 -> 0
(XEN) [2015-04-15 14:45:17.563] grant_table.c:1305:d1v1 Expanding dom (1) grant table from (4) to (5) frames.

[-- Attachment #12: Type: text/plain, Size: 126 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
http://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 31+ messages in thread

* Re: Dom0 linux 4.0 + devel/for-linus-4.1 branch: p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001ed type:4
  2015-04-15 15:08               ` Sander Eikelenboom
@ 2015-04-15 20:58                 ` Konrad Rzeszutek Wilk
  2015-04-15 21:14                   ` Sander Eikelenboom
  0 siblings, 1 reply; 31+ messages in thread
From: Konrad Rzeszutek Wilk @ 2015-04-15 20:58 UTC (permalink / raw)
  To: Sander Eikelenboom
  Cc: Stefan Bader, Andrew Cooper, David Vrabel, Jan Beulich, xen-devel

> Hi Konrad,
> 
> xen version is at last changeset 3a28f760508fb35c430edac17a9efde5aff6d1d5 
> (previous unstable master before the force push which includes 
> 1aeb1156fa43fe2cd2b5003995b20466cd19a622 which causes the trouble reported here:
> http://lists.xen.org/archives/html/xen-devel/2015-04/msg01336.html )
> 
> qemu-xen is at last changeset 727b998448e852a5e8eb570ac3a259ef62fbdacb 
> plus the revert of 7665d6ba98e20fb05c420de947c1750fd47e5c07 
> (due to other problem reported here: 
> http://lists.xen.org/archives/html/xen-devel/2015-04/msg01121.html )

You sure? I thought Andrew had an three line patch to fix that:

diff --git a/xen/drivers/passthrough/x86/iommu.c b/xen/drivers/passthrough/x86/iommu.c
index 9eb8d33..f4ab044 100644
--- a/xen/drivers/passthrough/x86/iommu.c
+++ b/xen/drivers/passthrough/x86/iommu.c
@@ -56,8 +56,9 @@ int arch_iommu_populate_page_table(struct domain *d)
 
     while ( !rc && (page = page_list_remove_head(&d->page_list)) )
     {
-        if ( has_hvm_container_domain(d) ||
-            (page->u.inuse.type_info & PGT_type_mask) == PGT_writable_page )
+        if ( (mfn_to_gmfn(d, page_to_mfn(page)) != INVALID_MFN) &&
+            (has_hvm_container_domain(d) ||
+             ((page->u.inuse.type_info & PGT_type_mask) == PGT_writable_page)) )
         {
             BUG_ON(SHARED_M2P(mfn_to_gmfn(d, page_to_mfn(page))));
             rc = hd->platform_ops->map_page(

?

^ permalink raw reply related	[flat|nested] 31+ messages in thread

* Re: Dom0 linux 4.0 + devel/for-linus-4.1 branch: p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001ed type:4
  2015-04-15 20:58                 ` Konrad Rzeszutek Wilk
@ 2015-04-15 21:14                   ` Sander Eikelenboom
  2015-06-10  1:02                     ` Is: qemu-xen mishandling upper 64-bit BAR compared to qemu-tradWas:Re: " Konrad Rzeszutek Wilk
  0 siblings, 1 reply; 31+ messages in thread
From: Sander Eikelenboom @ 2015-04-15 21:14 UTC (permalink / raw)
  To: Konrad Rzeszutek Wilk
  Cc: Stefan Bader, Andrew Cooper, David Vrabel, Jan Beulich, xen-devel


Wednesday, April 15, 2015, 10:58:50 PM, you wrote:

>> Hi Konrad,
>> 
>> xen version is at last changeset 3a28f760508fb35c430edac17a9efde5aff6d1d5 
>> (previous unstable master before the force push which includes 
>> 1aeb1156fa43fe2cd2b5003995b20466cd19a622 which causes the trouble reported here:
>> http://lists.xen.org/archives/html/xen-devel/2015-04/msg01336.html )
>> 
>> qemu-xen is at last changeset 727b998448e852a5e8eb570ac3a259ef62fbdacb 
>> plus the revert of 7665d6ba98e20fb05c420de947c1750fd47e5c07 
>> (due to other problem reported here: 
>> http://lists.xen.org/archives/html/xen-devel/2015-04/msg01121.html )

> You sure? I thought Andrew had an three line patch to fix that:

Yeah that one helped, but Andrew clearly stated that it's RFC:
  "I am not certain that it is the correct way to fix the issue, nor that
  the ioreq server code is the only way to trigger it.  There are several
  ways to shoot a gfn mapping from the guests physmap.

  At least we now understand why it happens.  I will defer to others CC'd
  on this thread for their opinions in the matter."

So my thought was to try to keep this issue as separated as possible
from the other two while testing.


> diff --git a/xen/drivers/passthrough/x86/iommu.c b/xen/drivers/passthrough/x86/iommu.c
> index 9eb8d33..f4ab044 100644
> --- a/xen/drivers/passthrough/x86/iommu.c
> +++ b/xen/drivers/passthrough/x86/iommu.c
> @@ -56,8 +56,9 @@ int arch_iommu_populate_page_table(struct domain *d)
>  
>      while ( !rc && (page = page_list_remove_head(&d->page_list)) )
>      {
> -        if ( has_hvm_container_domain(d) ||
-            (page->>u.inuse.type_info & PGT_type_mask) == PGT_writable_page )
> +        if ( (mfn_to_gmfn(d, page_to_mfn(page)) != INVALID_MFN) &&
> +            (has_hvm_container_domain(d) ||
> +             ((page->u.inuse.type_info & PGT_type_mask) == PGT_writable_page)) )
>          {
>              BUG_ON(SHARED_M2P(mfn_to_gmfn(d, page_to_mfn(page))));
>              rc = hd->platform_ops->map_page(

> ?

^ permalink raw reply	[flat|nested] 31+ messages in thread

* Is: qemu-xen mishandling upper 64-bit BAR compared to qemu-tradWas:Re: Dom0 linux 4.0 + devel/for-linus-4.1 branch: p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001ed type:4
  2015-04-15 21:14                   ` Sander Eikelenboom
@ 2015-06-10  1:02                     ` Konrad Rzeszutek Wilk
  2015-06-10  8:44                       ` Jan Beulich
  0 siblings, 1 reply; 31+ messages in thread
From: Konrad Rzeszutek Wilk @ 2015-06-10  1:02 UTC (permalink / raw)
  To: Sander Eikelenboom, Stefano Stabellini
  Cc: Stefan Bader, Andrew Cooper, David Vrabel, Jan Beulich, xen-devel

On Wed, Apr 15, 2015 at 11:14:04PM +0200, Sander Eikelenboom wrote:
> 
> Wednesday, April 15, 2015, 10:58:50 PM, you wrote:
> 
> >> Hi Konrad,
> >> 
> >> xen version is at last changeset 3a28f760508fb35c430edac17a9efde5aff6d1d5 
> >> (previous unstable master before the force push which includes 
> >> 1aeb1156fa43fe2cd2b5003995b20466cd19a622 which causes the trouble reported here:
> >> http://lists.xen.org/archives/html/xen-devel/2015-04/msg01336.html )
> >> 
> >> qemu-xen is at last changeset 727b998448e852a5e8eb570ac3a259ef62fbdacb 
> >> plus the revert of 7665d6ba98e20fb05c420de947c1750fd47e5c07 
> >> (due to other problem reported here: 
> >> http://lists.xen.org/archives/html/xen-devel/2015-04/msg01121.html )
> 

I was able to reproduce this with an older NIC that exposes 64-bit BARs.

The problem is that the XSA120-addendm patch (which does not clear
the PCI_COMMAND register anymore), causes an missing functionality in 
qemu-xen to be exposed. This missing functionality is implemented in
qemu-traditional which is why it works there.

The problem is that qemu-xen for any write to the BAR regions
updates them to the hypervisor - but only if the real hardware has
them enabled (see pci_update_mappings in pci_default_write_config which
is called by xen_pt_pci_write_config). Specifically pci_bar_address
checks PCI_COMMAND register for PCI_COMMAND_MEMORY. If it is disabled
(so no XSA-120 addendum patch), it returns -1 (default value resulting
in no changes in the internal structures). If it is enabled, then
it updates the d->config space with the value written by the guest.
Once xen_pt_pci_write_config is done it syncs up the changes (if there
are any) which results in the QEMU calling hypervisor to update the P2M mapping.
However 

That is, the hvmloader performs for 64-bit BARs two writes
of ~0 - to the BARx and BARx+1 to get the full size of PCI device.
That means d->config[BARx] is updated to 0xffffff, and since the
PCI_COMMAND_MEMORY is set, it actually merges that with the real
host value read (so the size of the device), which then
later goes through an gauntlet of masking (see xen_pt_bar_reg_write)
which picks the right value to return to the guest. 
The d->config[BARx] remains unchanged (I think, need to verify).

The next write by hvmloader for the upper BAR (BARx+1) results
in d->config[BARx+1] to be updated with 0xffffffff as well.
This means we have d->config[BARx] to be 0xfffffff and
d->config[BARx+1] to be 0xfffffff (see pci_default_write_config).

pci_update_mappings does not deal in d->config but instead
iterates over the PCIIORegion (r->addr and such). It asks
pci_bar_address(d, BARx) for the new value, and since this is
a 64-bit value, pci_bar_address hands over
 d->config[BARx]| d->config[BARx+1] & (Some filtering).

The end result is that we have now 0xffffff000000e or such which
r->addr is updated with (the default value was -1).

And then once xen_pt_pci_write_config is done the hypercall
is done which tries to update the MFN for the BAR with a new
r->addr (0xffffff0000..) which fails.

Prior to the XSA120-addendum patch, none of this would happen
because pci_bar_address would always return -1 (uint32_t) for
any region and since the default r->addr is -1, we would never
do the hypercall.

If you have gotten to this point and are not exactly sure
what I am saying - here is a function char to help:

xen_pt_pci_write_config (BARx+1, ~0)
	pci_default_write_config(BARx+1, ~0)
		pci_update_mappings()
			pci_bar_address [for each BAR]
				if (!(cmd & PCI_COMMAND_MEMORY))
					don't update r->addr
				else
					update r->addr with d->config+bar offset (quad read)
	xen_pt_bar_reg_write (BARx+1, ~0)
	if any of the r->addr changed, make the hypercall.


Note that these reads are four bytes read. 
	

The qemu-trad had some extra code to deal with the
upper bar by always making r->addr = -1 if anybody ever
wrote -1 to it.	 That is - ignore whatever the host had and
always make it the default value - so that we would never
make the hypercall.

Stefano, thoughts on the fix? Just try doing what qemu-trad did?

^ permalink raw reply	[flat|nested] 31+ messages in thread

* Is: qemu-xen mishandling upper 64-bit BAR compared to qemu-tradWas:Re: Dom0 linux 4.0 + devel/for-linus-4.1 branch: p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001ed type:4
  2015-06-10  1:02                     ` Is: qemu-xen mishandling upper 64-bit BAR compared to qemu-tradWas:Re: " Konrad Rzeszutek Wilk
@ 2015-06-10  8:44                       ` Jan Beulich
  2015-06-10 11:13                         ` Stefano Stabellini
  0 siblings, 1 reply; 31+ messages in thread
From: Jan Beulich @ 2015-06-10  8:44 UTC (permalink / raw)
  To: Konrad Rzeszutek Wilk
  Cc: Stefano Stabellini, Andrew Cooper, Stefan Bader,
	Sander Eikelenboom, David Vrabel, xen-devel

>>> On 10.06.15 at 03:02, <konrad.wilk@oracle.com> wrote:
> The problem is that the XSA120-addendm patch (which does not clear
> the PCI_COMMAND register anymore), causes an missing functionality in 
> qemu-xen to be exposed. This missing functionality is implemented in
> qemu-traditional which is why it works there.
> 
> The problem is that qemu-xen for any write to the BAR regions
> updates them to the hypervisor - but only if the real hardware has
> them enabled (see pci_update_mappings in pci_default_write_config which
> is called by xen_pt_pci_write_config). Specifically pci_bar_address
> checks PCI_COMMAND register for PCI_COMMAND_MEMORY. If it is disabled
> (so no XSA-120 addendum patch), it returns -1 (default value resulting
> in no changes in the internal structures). If it is enabled, then
> it updates the d->config space with the value written by the guest.
> Once xen_pt_pci_write_config is done it syncs up the changes (if there
> are any) which results in the QEMU calling hypervisor to update the P2M 
> mapping.

There's one fundamental aspect I'm not understanding here:
pci_update_mappings() / pci_bar_address() look at the guest view
(or at least they ought to be), and the virtual command register
starts out as zero. Is the bug perhaps that xen_pt_initfn(), after
having initialized d->config[] via xen_host_pci_get_block(), leaves
the command register at its host view value (rather than updating
it alongside reg_entry->data in xen_pt_config_reg_init(), called
via xen_pt_config_init()), which would have happened to be zero
without that XSA-120 addendum? It is of course concerning that
there are two (now clearly mismatching) guest views within qemu
(and along those lines I also wonder whether the apparent
duplicate maintenance of MSI and MSI-X state, due to
pci_default_write_config() calling msi{,x}_write_config(), can do
any good, or why the code uses pci_default_write_config() but
not pci_default_read_config()).

It looks to me as if there was a halfhearted attempt to utilize
infrastructure already available in qemu when these Xen pieces
got added, leading to hard to understand issues like the one here.
I.e. even if we addressed the initialization value issue above,
there would still be two competing emulation layers potentially
(and I suppose quite likely) leading to differing register state
later on. Hence I wonder how many more issues there are (to
come)...

Jan

^ permalink raw reply	[flat|nested] 31+ messages in thread

* Re: Is: qemu-xen mishandling upper 64-bit BAR compared to qemu-tradWas:Re: Dom0 linux 4.0 + devel/for-linus-4.1 branch: p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001ed type:4
  2015-06-10  8:44                       ` Jan Beulich
@ 2015-06-10 11:13                         ` Stefano Stabellini
  2015-06-10 12:02                           ` Jan Beulich
  0 siblings, 1 reply; 31+ messages in thread
From: Stefano Stabellini @ 2015-06-10 11:13 UTC (permalink / raw)
  To: Jan Beulich
  Cc: Stefano Stabellini, Andrew Cooper, Stefan Bader,
	Sander Eikelenboom, David Vrabel, Anthony.Perard, xen-devel

On Wed, 10 Jun 2015, Jan Beulich wrote:
> >>> On 10.06.15 at 03:02, <konrad.wilk@oracle.com> wrote:
> > The problem is that the XSA120-addendm patch (which does not clear
> > the PCI_COMMAND register anymore), causes an missing functionality in 
> > qemu-xen to be exposed. This missing functionality is implemented in
> > qemu-traditional which is why it works there.
> > 
> > The problem is that qemu-xen for any write to the BAR regions
> > updates them to the hypervisor - but only if the real hardware has
> > them enabled (see pci_update_mappings in pci_default_write_config which
> > is called by xen_pt_pci_write_config). Specifically pci_bar_address
> > checks PCI_COMMAND register for PCI_COMMAND_MEMORY. If it is disabled
> > (so no XSA-120 addendum patch), it returns -1 (default value resulting
> > in no changes in the internal structures). If it is enabled, then
> > it updates the d->config space with the value written by the guest.
> > Once xen_pt_pci_write_config is done it syncs up the changes (if there
> > are any) which results in the QEMU calling hypervisor to update the P2M 
> > mapping.
> 
> There's one fundamental aspect I'm not understanding here:
> pci_update_mappings() / pci_bar_address() look at the guest view
> (or at least they ought to be), and the virtual command register
> starts out as zero. Is the bug perhaps that xen_pt_initfn(), after
> having initialized d->config[] via xen_host_pci_get_block(), leaves
> the command register at its host view value (rather than updating
> it alongside reg_entry->data in xen_pt_config_reg_init(), called
> via xen_pt_config_init()), which would have happened to be zero
> without that XSA-120 addendum?

It seems to me that Jan is right: setting the PCI_COMMAND register to
~PCI_COMMAND_MEMORY could be done at initialization time. Would that
fix the bug?


> It is of course concerning that
> there are two (now clearly mismatching) guest views within qemu
> (and along those lines I also wonder whether the apparent
> duplicate maintenance of MSI and MSI-X state, due to
> pci_default_write_config() calling msi{,x}_write_config(), can do
> any good, or why the code uses pci_default_write_config() but
> not pci_default_read_config()).
> 
> It looks to me as if there was a halfhearted attempt to utilize
> infrastructure already available in qemu when these Xen pieces
> got added, leading to hard to understand issues like the one here.
> I.e. even if we addressed the initialization value issue above,
> there would still be two competing emulation layers potentially
> (and I suppose quite likely) leading to differing register state
> later on. Hence I wonder how many more issues there are (to
> come)...

The integration between the existing qemu-traditional code and the
upstream QEMU code was hard. I am ready to believe there are more than
just a few gaps and I would be happy to take further patches to improve
the situation.

In this specific instance, are you referring to d->config, part of
PCIDevice, and all the XenPTRegInfo instances? If so, I think the reason
for having the latter, is that we need more flexibility, we need
individual masks and read and write functions.  At the same time we
cannot really get rid of d->config.

^ permalink raw reply	[flat|nested] 31+ messages in thread

* Re: Is: qemu-xen mishandling upper 64-bit BAR compared to qemu-tradWas:Re: Dom0 linux 4.0 + devel/for-linus-4.1 branch: p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001ed type:4
  2015-06-10 11:13                         ` Stefano Stabellini
@ 2015-06-10 12:02                           ` Jan Beulich
  2015-06-10 14:33                             ` Konrad Rzeszutek Wilk
                                               ` (2 more replies)
  0 siblings, 3 replies; 31+ messages in thread
From: Jan Beulich @ 2015-06-10 12:02 UTC (permalink / raw)
  To: Stefano Stabellini
  Cc: Andrew Cooper, Stefan Bader, Sander Eikelenboom, David Vrabel,
	Anthony.Perard, xen-devel

>>> On 10.06.15 at 13:13, <stefano.stabellini@eu.citrix.com> wrote:
> On Wed, 10 Jun 2015, Jan Beulich wrote:
>> >>> On 10.06.15 at 03:02, <konrad.wilk@oracle.com> wrote:
>> > The problem is that the XSA120-addendm patch (which does not clear
>> > the PCI_COMMAND register anymore), causes an missing functionality in 
>> > qemu-xen to be exposed. This missing functionality is implemented in
>> > qemu-traditional which is why it works there.
>> > 
>> > The problem is that qemu-xen for any write to the BAR regions
>> > updates them to the hypervisor - but only if the real hardware has
>> > them enabled (see pci_update_mappings in pci_default_write_config which
>> > is called by xen_pt_pci_write_config). Specifically pci_bar_address
>> > checks PCI_COMMAND register for PCI_COMMAND_MEMORY. If it is disabled
>> > (so no XSA-120 addendum patch), it returns -1 (default value resulting
>> > in no changes in the internal structures). If it is enabled, then
>> > it updates the d->config space with the value written by the guest.
>> > Once xen_pt_pci_write_config is done it syncs up the changes (if there
>> > are any) which results in the QEMU calling hypervisor to update the P2M 
>> > mapping.
>> 
>> There's one fundamental aspect I'm not understanding here:
>> pci_update_mappings() / pci_bar_address() look at the guest view
>> (or at least they ought to be), and the virtual command register
>> starts out as zero. Is the bug perhaps that xen_pt_initfn(), after
>> having initialized d->config[] via xen_host_pci_get_block(), leaves
>> the command register at its host view value (rather than updating
>> it alongside reg_entry->data in xen_pt_config_reg_init(), called
>> via xen_pt_config_init()), which would have happened to be zero
>> without that XSA-120 addendum?
> 
> It seems to me that Jan is right: setting the PCI_COMMAND register to
> ~PCI_COMMAND_MEMORY could be done at initialization time. Would that
> fix the bug?

Why ~PCI_COMMAND_MEMORY? Just like in the Xen specific data,
this field should start out as zero.

>> It is of course concerning that
>> there are two (now clearly mismatching) guest views within qemu
>> (and along those lines I also wonder whether the apparent
>> duplicate maintenance of MSI and MSI-X state, due to
>> pci_default_write_config() calling msi{,x}_write_config(), can do
>> any good, or why the code uses pci_default_write_config() but
>> not pci_default_read_config()).
>> 
>> It looks to me as if there was a halfhearted attempt to utilize
>> infrastructure already available in qemu when these Xen pieces
>> got added, leading to hard to understand issues like the one here.
>> I.e. even if we addressed the initialization value issue above,
>> there would still be two competing emulation layers potentially
>> (and I suppose quite likely) leading to differing register state
>> later on. Hence I wonder how many more issues there are (to
>> come)...
> 
> The integration between the existing qemu-traditional code and the
> upstream QEMU code was hard. I am ready to believe there are more than
> just a few gaps and I would be happy to take further patches to improve
> the situation.
> 
> In this specific instance, are you referring to d->config, part of
> PCIDevice, and all the XenPTRegInfo instances? If so, I think the reason
> for having the latter, is that we need more flexibility, we need
> individual masks and read and write functions.  At the same time we
> cannot really get rid of d->config.

I guessed as much, but in that case we should keep the two in sync
(i.e. where we apply custom logic we should sync back what we do
do d->config[], and at init time we should merge host and emulated
state according to ->emu_mask; or maybe XenPTReg shouldn't even
have a data field, and instead modifications should go straight to
d->config[]). Perhaps a first step ought to be to log all cases where
they differ?

Jan

^ permalink raw reply	[flat|nested] 31+ messages in thread

* Re: Is: qemu-xen mishandling upper 64-bit BAR compared to qemu-tradWas:Re: Dom0 linux 4.0 + devel/for-linus-4.1 branch: p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001ed type:4
  2015-06-10 12:02                           ` Jan Beulich
@ 2015-06-10 14:33                             ` Konrad Rzeszutek Wilk
  2015-06-10 20:53                             ` [PATCH QEMU-XEN] xen/pt: Start with emulated PCI_COMMAND set to zero konrad
  2015-06-15 16:15                             ` Is: qemu-xen mishandling upper 64-bit BAR compared to qemu-tradWas:Re: Dom0 linux 4.0 + devel/for-linus-4.1 branch: p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001ed type:4 Stefano Stabellini
  2 siblings, 0 replies; 31+ messages in thread
From: Konrad Rzeszutek Wilk @ 2015-06-10 14:33 UTC (permalink / raw)
  To: Jan Beulich, Stefano Stabellini
  Cc: Andrew Cooper, Stefan Bader, Sander Eikelenboom, David Vrabel,
	Anthony.Perard, xen-devel

On June 10, 2015 8:02:52 AM EDT, Jan Beulich <JBeulich@suse.com> wrote:
>>>> On 10.06.15 at 13:13, <stefano.stabellini@eu.citrix.com> wrote:
>> On Wed, 10 Jun 2015, Jan Beulich wrote:
>>> >>> On 10.06.15 at 03:02, <konrad.wilk@oracle.com> wrote:
>>> > The problem is that the XSA120-addendm patch (which does not clear
>>> > the PCI_COMMAND register anymore), causes an missing functionality
>in 
>>> > qemu-xen to be exposed. This missing functionality is implemented
>in
>>> > qemu-traditional which is why it works there.
>>> > 
>>> > The problem is that qemu-xen for any write to the BAR regions
>>> > updates them to the hypervisor - but only if the real hardware has
>>> > them enabled (see pci_update_mappings in pci_default_write_config
>which
>>> > is called by xen_pt_pci_write_config). Specifically
>pci_bar_address
>>> > checks PCI_COMMAND register for PCI_COMMAND_MEMORY. If it is
>disabled
>>> > (so no XSA-120 addendum patch), it returns -1 (default value
>resulting
>>> > in no changes in the internal structures). If it is enabled, then
>>> > it updates the d->config space with the value written by the
>guest.
>>> > Once xen_pt_pci_write_config is done it syncs up the changes (if
>there
>>> > are any) which results in the QEMU calling hypervisor to update
>the P2M 
>>> > mapping.
>>> 
>>> There's one fundamental aspect I'm not understanding here:
>>> pci_update_mappings() / pci_bar_address() look at the guest view
>>> (or at least they ought to be), and the virtual command register
>>> starts out as zero. Is the bug perhaps that xen_pt_initfn(), after
>>> having initialized d->config[] via xen_host_pci_get_block(), leaves
>>> the command register at its host view value (rather than updating
>>> it alongside reg_entry->data in xen_pt_config_reg_init(), called
>>> via xen_pt_config_init()), which would have happened to be zero
>>> without that XSA-120 addendum?
>> 
>> It seems to me that Jan is right: setting the PCI_COMMAND register to
>> ~PCI_COMMAND_MEMORY could be done at initialization time. Would that
>> fix the bug?
>
>Why ~PCI_COMMAND_MEMORY? Just like in the Xen specific data,
>this field should start out as zero.

It should fix it. I will send out a patch later tonight.
>
>>> It is of course concerning that
>>> there are two (now clearly mismatching) guest views within qemu
>>> (and along those lines I also wonder whether the apparent
>>> duplicate maintenance of MSI and MSI-X state, due to
>>> pci_default_write_config() calling msi{,x}_write_config(), can do
>>> any good, or why the code uses pci_default_write_config() but
>>> not pci_default_read_config()).
>>> 
>>> It looks to me as if there was a halfhearted attempt to utilize
>>> infrastructure already available in qemu when these Xen pieces
>>> got added, leading to hard to understand issues like the one here.
>>> I.e. even if we addressed the initialization value issue above,
>>> there would still be two competing emulation layers potentially
>>> (and I suppose quite likely) leading to differing register state
>>> later on. Hence I wonder how many more issues there are (to
>>> come)...
>> 
>> The integration between the existing qemu-traditional code and the
>> upstream QEMU code was hard. I am ready to believe there are more
>than
>> just a few gaps and I would be happy to take further patches to
>improve
>> the situation.
>> 
>> In this specific instance, are you referring to d->config, part of
>> PCIDevice, and all the XenPTRegInfo instances? If so, I think the
>reason
>> for having the latter, is that we need more flexibility, we need
>> individual masks and read and write functions.  At the same time we
>> cannot really get rid of d->config.
>
>I guessed as much, but in that case we should keep the two in sync
>(i.e. where we apply custom logic we should sync back what we do
>do d->config[], and at init time we should merge host and emulated
>state according to ->emu_mask; or maybe XenPTReg shouldn't even
>have a data field, and instead modifications should go straight to
>d->config[]). Perhaps a first step ought to be to log all cases where
>they differ?
>

Let me cobble a patch to this effect and see what falls out.

Thank you for the feedback!

>Jan

^ permalink raw reply	[flat|nested] 31+ messages in thread

* [PATCH QEMU-XEN] xen/pt: Start with emulated PCI_COMMAND set to zero.
  2015-06-10 12:02                           ` Jan Beulich
  2015-06-10 14:33                             ` Konrad Rzeszutek Wilk
@ 2015-06-10 20:53                             ` konrad
  2015-06-11  7:47                               ` Jan Beulich
  2015-06-15 16:15                             ` Is: qemu-xen mishandling upper 64-bit BAR compared to qemu-tradWas:Re: Dom0 linux 4.0 + devel/for-linus-4.1 branch: p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001ed type:4 Stefano Stabellini
  2 siblings, 1 reply; 31+ messages in thread
From: konrad @ 2015-06-10 20:53 UTC (permalink / raw)
  To: stefano.stabellini, JBeulich, andrew.cooper3, linux,
	david.vrabel, xen-devel

From: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>

For a passthrough device we maintain a state of emulated
registers value contained within d->config. We also consult
the host registers (and apply ro and write masks) whenever
the guest access the registers. This is done in xen_pt_pci_write_config
and xen_pt_pci_read_config.

Also in this picture we call pci_default_write_config which
updates the d->config and if the d->config[PCI_COMMAND] register
has PCI_COMMAND_MEMORY (or PCI_COMMAND_IO) acts on those changes.

Which is exactly what we do not want to do for 64-bit BARs
when the guest just wants to read the size of the BAR.

To get the size of 64-bit memory space BARs,  the guest has
to calculate ((BAR[x] & 0xFFFFFFF0) + ((BAR[x+1] & 0xFFFFFFFF) << 32))
which means it has to do two writes of ~0 to BARx and BARx+1.

Since (prior to this patch and with XSA120-addendum patch) the
PCI_COMMAND register is copied from the host it can have
PCI_COMMAND_MEMORY bit set which means that QEMU will try to
update the hypervisor's P2M with BARx+1 value to ~0 (0xffffffff)
instead of just having xen_pt_pci_write_config and xen_pt_bar_reg_write
apply the proper masks and return the size to the guest.

This fixes errors such as these:

(XEN) memory_map:add: dom2 gfn=fffe0 mfn=fbce0 nr=20
(DEBUG) 189 pci dev 04:0 BAR16 wrote ~0.
(DEBUG) 200 pci dev 04:0 BAR16 read 0x0fffe0004.
(XEN) memory_map:remove: dom2 gfn=fffe0 mfn=fbce0 nr=20
(DEBUG) 204 pci dev 04:0 BAR16 wrote 0x0fffe0004.
(DEBUG) 217 pci dev 04:0 BAR16 read upper 0x000000000.
(XEN) memory_map:add: dom2 gfn=ffffffff00000 mfn=fbce0 nr=20
(XEN) p2m.c:883:d0v0 p2m_set_entry failed! mfn=ffffffffffffffff rc:-22
(XEN) memory_map:fail: dom2 gfn=ffffffff00000 mfn=fbce0 nr=20 ret:-22
(XEN) memory_map:remove: dom2 gfn=ffffffff00000 mfn=fbce0 nr=20
(XEN) p2m.c:920:d0v0 gfn_to_mfn failed! gfn=ffffffff00000 type:4
(XEN) p2m.c:920:d0v0 gfn_to_mfn failed! gfn=ffffffff00001 type:4
..
(XEN) memory_map: error -22 removing dom2 access to [fbce0,fbcff]
(DEBUG) 222 pci dev 04:0 BAR16 read upper 0x0ffffffff.
(XEN) memory_map:remove: dom2 gfn=ffffffff00000 mfn=fbce0 nr=20
(XEN) memory_map: error -22 removing dom2 access to [fbce0,fbcff]

[The DEBUG is to illustate what the hvmloader was doing]

Signed-off-by: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
Reported-by: Sander Eikelenboom <linux@eikelenboom.it>
Suggested-by: Stefano Stabellini <stefano.stabellini@eu.citrix.com>
Suggested-by: Jan Beulich <JBeulich@suse.com>
---
 hw/xen/xen_pt.c | 4 +++-
 1 file changed, 3 insertions(+), 1 deletion(-)

diff --git a/hw/xen/xen_pt.c b/hw/xen/xen_pt.c
index 9d2b06b..72f4ca5 100644
--- a/hw/xen/xen_pt.c
+++ b/hw/xen/xen_pt.c
@@ -785,7 +785,9 @@ out:
         xen_host_pci_set_word(&s->real_device, PCI_COMMAND,
                               pci_get_word(d->config + PCI_COMMAND) | cmd);
     }
-
+    /* Until the guest enables the device use d->config values which will
+     * inhibit pci_bar_address & pci_update_mappings from triggering updates.*/
+    pci_set_word(d->config + PCI_COMMAND, 0);
     memory_listener_register(&s->memory_listener, &address_space_memory);
     memory_listener_register(&s->io_listener, &address_space_io);
     XEN_PT_LOG(d,
-- 
1.8.4.2

^ permalink raw reply related	[flat|nested] 31+ messages in thread

* Re: [PATCH QEMU-XEN] xen/pt: Start with emulated PCI_COMMAND set to zero.
  2015-06-10 20:53                             ` [PATCH QEMU-XEN] xen/pt: Start with emulated PCI_COMMAND set to zero konrad
@ 2015-06-11  7:47                               ` Jan Beulich
  2015-06-11 11:19                                 ` Sander Eikelenboom
  2015-06-15 16:19                                 ` Stefano Stabellini
  0 siblings, 2 replies; 31+ messages in thread
From: Jan Beulich @ 2015-06-11  7:47 UTC (permalink / raw)
  To: konrad; +Cc: stefano.stabellini, andrew.cooper3, linux, david.vrabel, xen-devel

>>> On 10.06.15 at 22:53, <konrad@kernel.org> wrote:
> --- a/hw/xen/xen_pt.c
> +++ b/hw/xen/xen_pt.c
> @@ -785,7 +785,9 @@ out:
>          xen_host_pci_set_word(&s->real_device, PCI_COMMAND,
>                                pci_get_word(d->config + PCI_COMMAND) | cmd);
>      }
> -
> +    /* Until the guest enables the device use d->config values which will
> +     * inhibit pci_bar_address & pci_update_mappings from triggering updates.*/
> +    pci_set_word(d->config + PCI_COMMAND, 0);
>      memory_listener_register(&s->memory_listener, &address_space_memory);
>      memory_listener_register(&s->io_listener, &address_space_io);
>      XEN_PT_LOG(d,

Well, I can see this as something to be tried out as an experiment,
but it looks like you mean this to be a proper submission for
inclusion upstream? Or maybe not, considering that qemu-devel
wasn't even Cc-ed? In any case - what we need here is a general
solution to at least the initialization part of the problem, i.e. all
fields we emulate some or all bits for need to have d->config[]
updated accordingly (i.e. you need to merge d->config[] and
XenPTReg's data field based on the respective XenPTRegInfo's
emu_mask, but perhaps simply copying the data field to
d->config[] would have the same effect; if it doesn't, we have
yet another problem). For the command register this for example
means that it is in no way guaranteed that it would end up being
zero; its emu_mask however guarantees that the memory and I/O
decode bits would start out as zero (which is what you're after).

Jan

^ permalink raw reply	[flat|nested] 31+ messages in thread

* Re: [PATCH QEMU-XEN] xen/pt: Start with emulated PCI_COMMAND set to zero.
  2015-06-11  7:47                               ` Jan Beulich
@ 2015-06-11 11:19                                 ` Sander Eikelenboom
  2015-06-12 13:37                                   ` Konrad Rzeszutek Wilk
  2015-06-15 16:19                                 ` Stefano Stabellini
  1 sibling, 1 reply; 31+ messages in thread
From: Sander Eikelenboom @ 2015-06-11 11:19 UTC (permalink / raw)
  To: Jan Beulich
  Cc: stefano.stabellini, andrew.cooper3, konrad, david.vrabel, xen-devel


Thursday, June 11, 2015, 9:47:47 AM, you wrote:

>>>> On 10.06.15 at 22:53, <konrad@kernel.org> wrote:
>> --- a/hw/xen/xen_pt.c
>> +++ b/hw/xen/xen_pt.c
>> @@ -785,7 +785,9 @@ out:
>>          xen_host_pci_set_word(&s->real_device, PCI_COMMAND,
>>                                pci_get_word(d->config + PCI_COMMAND) | cmd);
>>      }
>> -
>> +    /* Until the guest enables the device use d->config values which will
>> +     * inhibit pci_bar_address & pci_update_mappings from triggering updates.*/
>> +    pci_set_word(d->config + PCI_COMMAND, 0);
>>      memory_listener_register(&s->memory_listener, &address_space_memory);
>>      memory_listener_register(&s->io_listener, &address_space_io);
>>      XEN_PT_LOG(d,

> Well, I can see this as something to be tried out as an experiment,
> but it looks like you mean this to be a proper submission for
> inclusion upstream? Or maybe not, considering that qemu-devel
> wasn't even Cc-ed? In any case - what we need here is a general
> solution to at least the initialization part of the problem, i.e. all
> fields we emulate some or all bits for need to have d->config[]
> updated accordingly (i.e. you need to merge d->config[] and
> XenPTReg's data field based on the respective XenPTRegInfo's
> emu_mask, but perhaps simply copying the data field to
d->>config[] would have the same effect; if it doesn't, we have
> yet another problem). For the command register this for example
> means that it is in no way guaranteed that it would end up being
> zero; its emu_mask however guarantees that the memory and I/O
> decode bits would start out as zero (which is what you're after).

Just tested this patch together with a dom0 kernel which has the dropped kernel patch from Konrad:
22d8a8938407cb1342af763e937fdf9ee8daf24a xen/pciback: Don't disable PCI_COMMAND on PCI device reset.

And this patch does help to prevent the issue from happening.
 
--
Sander

> Jan

^ permalink raw reply	[flat|nested] 31+ messages in thread

* Re: [PATCH QEMU-XEN] xen/pt: Start with emulated PCI_COMMAND set to zero.
  2015-06-11 11:19                                 ` Sander Eikelenboom
@ 2015-06-12 13:37                                   ` Konrad Rzeszutek Wilk
  0 siblings, 0 replies; 31+ messages in thread
From: Konrad Rzeszutek Wilk @ 2015-06-12 13:37 UTC (permalink / raw)
  To: Sander Eikelenboom
  Cc: stefano.stabellini, andrew.cooper3, konrad, david.vrabel,
	Jan Beulich, xen-devel

On Thu, Jun 11, 2015 at 01:19:34PM +0200, Sander Eikelenboom wrote:
> 
> Thursday, June 11, 2015, 9:47:47 AM, you wrote:
> 
> >>>> On 10.06.15 at 22:53, <konrad@kernel.org> wrote:
> >> --- a/hw/xen/xen_pt.c
> >> +++ b/hw/xen/xen_pt.c
> >> @@ -785,7 +785,9 @@ out:
> >>          xen_host_pci_set_word(&s->real_device, PCI_COMMAND,
> >>                                pci_get_word(d->config + PCI_COMMAND) | cmd);
> >>      }
> >> -
> >> +    /* Until the guest enables the device use d->config values which will
> >> +     * inhibit pci_bar_address & pci_update_mappings from triggering updates.*/
> >> +    pci_set_word(d->config + PCI_COMMAND, 0);
> >>      memory_listener_register(&s->memory_listener, &address_space_memory);
> >>      memory_listener_register(&s->io_listener, &address_space_io);
> >>      XEN_PT_LOG(d,
> 
> > Well, I can see this as something to be tried out as an experiment,
> > but it looks like you mean this to be a proper submission for
> > inclusion upstream? Or maybe not, considering that qemu-devel

I needed to make sure that Sander's test-case is indeed fixed with this.
And it looks like it is which makes further development of this
much simpler since I can reproduce this.

> > wasn't even Cc-ed? In any case - what we need here is a general
> > solution to at least the initialization part of the problem, i.e. all
> > fields we emulate some or all bits for need to have d->config[]
> > updated accordingly (i.e. you need to merge d->config[] and
> > XenPTReg's data field based on the respective XenPTRegInfo's
> > emu_mask, but perhaps simply copying the data field to
> d->>config[] would have the same effect; if it doesn't, we have
> > yet another problem). For the command register this for example
> > means that it is in no way guaranteed that it would end up being
> > zero; its emu_mask however guarantees that the memory and I/O
> > decode bits would start out as zero (which is what you're after).

Right, I hope :-)
> 
> Just tested this patch together with a dom0 kernel which has the dropped kernel patch from Konrad:
> 22d8a8938407cb1342af763e937fdf9ee8daf24a xen/pciback: Don't disable PCI_COMMAND on PCI device reset.
> 
> And this patch does help to prevent the issue from happening.

Yeeey!
>  
> --
> Sander
> 
> > Jan
> 
> 
> 

^ permalink raw reply	[flat|nested] 31+ messages in thread

* Re: Is: qemu-xen mishandling upper 64-bit BAR compared to qemu-tradWas:Re: Dom0 linux 4.0 + devel/for-linus-4.1 branch: p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001ed type:4
  2015-06-10 12:02                           ` Jan Beulich
  2015-06-10 14:33                             ` Konrad Rzeszutek Wilk
  2015-06-10 20:53                             ` [PATCH QEMU-XEN] xen/pt: Start with emulated PCI_COMMAND set to zero konrad
@ 2015-06-15 16:15                             ` Stefano Stabellini
  2 siblings, 0 replies; 31+ messages in thread
From: Stefano Stabellini @ 2015-06-15 16:15 UTC (permalink / raw)
  To: Jan Beulich
  Cc: Stefano Stabellini, Andrew Cooper, Stefan Bader,
	Sander Eikelenboom, David Vrabel, Anthony.Perard, xen-devel

On Wed, 10 Jun 2015, Jan Beulich wrote:
> >>> On 10.06.15 at 13:13, <stefano.stabellini@eu.citrix.com> wrote:
> > On Wed, 10 Jun 2015, Jan Beulich wrote:
> >> >>> On 10.06.15 at 03:02, <konrad.wilk@oracle.com> wrote:
> >> > The problem is that the XSA120-addendm patch (which does not clear
> >> > the PCI_COMMAND register anymore), causes an missing functionality in 
> >> > qemu-xen to be exposed. This missing functionality is implemented in
> >> > qemu-traditional which is why it works there.
> >> > 
> >> > The problem is that qemu-xen for any write to the BAR regions
> >> > updates them to the hypervisor - but only if the real hardware has
> >> > them enabled (see pci_update_mappings in pci_default_write_config which
> >> > is called by xen_pt_pci_write_config). Specifically pci_bar_address
> >> > checks PCI_COMMAND register for PCI_COMMAND_MEMORY. If it is disabled
> >> > (so no XSA-120 addendum patch), it returns -1 (default value resulting
> >> > in no changes in the internal structures). If it is enabled, then
> >> > it updates the d->config space with the value written by the guest.
> >> > Once xen_pt_pci_write_config is done it syncs up the changes (if there
> >> > are any) which results in the QEMU calling hypervisor to update the P2M 
> >> > mapping.
> >> 
> >> There's one fundamental aspect I'm not understanding here:
> >> pci_update_mappings() / pci_bar_address() look at the guest view
> >> (or at least they ought to be), and the virtual command register
> >> starts out as zero. Is the bug perhaps that xen_pt_initfn(), after
> >> having initialized d->config[] via xen_host_pci_get_block(), leaves
> >> the command register at its host view value (rather than updating
> >> it alongside reg_entry->data in xen_pt_config_reg_init(), called
> >> via xen_pt_config_init()), which would have happened to be zero
> >> without that XSA-120 addendum?
> > 
> > It seems to me that Jan is right: setting the PCI_COMMAND register to
> > ~PCI_COMMAND_MEMORY could be done at initialization time. Would that
> > fix the bug?
> 
> Why ~PCI_COMMAND_MEMORY? Just like in the Xen specific data,
> this field should start out as zero.
> 
> >> It is of course concerning that
> >> there are two (now clearly mismatching) guest views within qemu
> >> (and along those lines I also wonder whether the apparent
> >> duplicate maintenance of MSI and MSI-X state, due to
> >> pci_default_write_config() calling msi{,x}_write_config(), can do
> >> any good, or why the code uses pci_default_write_config() but
> >> not pci_default_read_config()).
> >> 
> >> It looks to me as if there was a halfhearted attempt to utilize
> >> infrastructure already available in qemu when these Xen pieces
> >> got added, leading to hard to understand issues like the one here.
> >> I.e. even if we addressed the initialization value issue above,
> >> there would still be two competing emulation layers potentially
> >> (and I suppose quite likely) leading to differing register state
> >> later on. Hence I wonder how many more issues there are (to
> >> come)...
> > 
> > The integration between the existing qemu-traditional code and the
> > upstream QEMU code was hard. I am ready to believe there are more than
> > just a few gaps and I would be happy to take further patches to improve
> > the situation.
> > 
> > In this specific instance, are you referring to d->config, part of
> > PCIDevice, and all the XenPTRegInfo instances? If so, I think the reason
> > for having the latter, is that we need more flexibility, we need
> > individual masks and read and write functions.  At the same time we
> > cannot really get rid of d->config.
> 
> I guessed as much, but in that case we should keep the two in sync
> (i.e. where we apply custom logic we should sync back what we do
> do d->config[], and at init time we should merge host and emulated
> state according to ->emu_mask; or maybe XenPTReg shouldn't even
> have a data field, and instead modifications should go straight to
> d->config[]). Perhaps a first step ought to be to log all cases where
> they differ?

Yes, I think we could substitute the data field in XenPTReg with a
pointer to the right place in d->config. Or we could just get rid of it
and introduce a macro to access d->config + reg->offset.

^ permalink raw reply	[flat|nested] 31+ messages in thread

* Re: [PATCH QEMU-XEN] xen/pt: Start with emulated PCI_COMMAND set to zero.
  2015-06-11  7:47                               ` Jan Beulich
  2015-06-11 11:19                                 ` Sander Eikelenboom
@ 2015-06-15 16:19                                 ` Stefano Stabellini
  2015-06-15 18:46                                   ` Konrad Rzeszutek Wilk
  2015-06-16  7:33                                   ` Jan Beulich
  1 sibling, 2 replies; 31+ messages in thread
From: Stefano Stabellini @ 2015-06-15 16:19 UTC (permalink / raw)
  To: Jan Beulich
  Cc: stefano.stabellini, andrew.cooper3, konrad, linux, david.vrabel,
	xen-devel

On Thu, 11 Jun 2015, Jan Beulich wrote:
> >>> On 10.06.15 at 22:53, <konrad@kernel.org> wrote:
> > --- a/hw/xen/xen_pt.c
> > +++ b/hw/xen/xen_pt.c
> > @@ -785,7 +785,9 @@ out:
> >          xen_host_pci_set_word(&s->real_device, PCI_COMMAND,
> >                                pci_get_word(d->config + PCI_COMMAND) | cmd);
> >      }
> > -
> > +    /* Until the guest enables the device use d->config values which will
> > +     * inhibit pci_bar_address & pci_update_mappings from triggering updates.*/
> > +    pci_set_word(d->config + PCI_COMMAND, 0);
> >      memory_listener_register(&s->memory_listener, &address_space_memory);
> >      memory_listener_register(&s->io_listener, &address_space_io);
> >      XEN_PT_LOG(d,
> 
> Well, I can see this as something to be tried out as an experiment,
> but it looks like you mean this to be a proper submission for
> inclusion upstream? Or maybe not, considering that qemu-devel
> wasn't even Cc-ed? In any case - what we need here is a general
> solution to at least the initialization part of the problem, i.e. all
> fields we emulate some or all bits for need to have d->config[]
> updated accordingly (i.e. you need to merge d->config[] and
> XenPTReg's data field based on the respective XenPTRegInfo's
> emu_mask, but perhaps simply copying the data field to
> d->config[] would have the same effect; if it doesn't, we have
> yet another problem). For the command register this for example
> means that it is in no way guaranteed that it would end up being
> zero; its emu_mask however guarantees that the memory and I/O
> decode bits would start out as zero (which is what you're after).

I am not sure I can ask Konrad to come up with a larger general solution
when his intent was just to fix this issue.  This one liner is OK for
that.

Of course it would be great if Konrad wanted to volunteer to submit a
patch that updates d->config for all fields, or gets rid of reg->data
entirely.

Konrad, what do you think?

^ permalink raw reply	[flat|nested] 31+ messages in thread

* Re: [PATCH QEMU-XEN] xen/pt: Start with emulated PCI_COMMAND set to zero.
  2015-06-15 16:19                                 ` Stefano Stabellini
@ 2015-06-15 18:46                                   ` Konrad Rzeszutek Wilk
  2015-06-16  7:33                                   ` Jan Beulich
  1 sibling, 0 replies; 31+ messages in thread
From: Konrad Rzeszutek Wilk @ 2015-06-15 18:46 UTC (permalink / raw)
  To: Stefano Stabellini
  Cc: linux, andrew.cooper3, konrad, david.vrabel, Jan Beulich, xen-devel

On Mon, Jun 15, 2015 at 05:19:09PM +0100, Stefano Stabellini wrote:
> On Thu, 11 Jun 2015, Jan Beulich wrote:
> > >>> On 10.06.15 at 22:53, <konrad@kernel.org> wrote:
> > > --- a/hw/xen/xen_pt.c
> > > +++ b/hw/xen/xen_pt.c
> > > @@ -785,7 +785,9 @@ out:
> > >          xen_host_pci_set_word(&s->real_device, PCI_COMMAND,
> > >                                pci_get_word(d->config + PCI_COMMAND) | cmd);
> > >      }
> > > -
> > > +    /* Until the guest enables the device use d->config values which will
> > > +     * inhibit pci_bar_address & pci_update_mappings from triggering updates.*/
> > > +    pci_set_word(d->config + PCI_COMMAND, 0);
> > >      memory_listener_register(&s->memory_listener, &address_space_memory);
> > >      memory_listener_register(&s->io_listener, &address_space_io);
> > >      XEN_PT_LOG(d,
> > 
> > Well, I can see this as something to be tried out as an experiment,
> > but it looks like you mean this to be a proper submission for
> > inclusion upstream? Or maybe not, considering that qemu-devel
> > wasn't even Cc-ed? In any case - what we need here is a general
> > solution to at least the initialization part of the problem, i.e. all
> > fields we emulate some or all bits for need to have d->config[]
> > updated accordingly (i.e. you need to merge d->config[] and
> > XenPTReg's data field based on the respective XenPTRegInfo's
> > emu_mask, but perhaps simply copying the data field to
> > d->config[] would have the same effect; if it doesn't, we have
> > yet another problem). For the command register this for example
> > means that it is in no way guaranteed that it would end up being
> > zero; its emu_mask however guarantees that the memory and I/O
> > decode bits would start out as zero (which is what you're after).
> 
> I am not sure I can ask Konrad to come up with a larger general solution
> when his intent was just to fix this issue.  This one liner is OK for
> that.
> 
> Of course it would be great if Konrad wanted to volunteer to submit a
> patch that updates d->config for all fields, or gets rid of reg->data
> entirely.
> 
> Konrad, what do you think?

You owe me a beer :-)

I will take me some time unless I can find a way to clone myself.

^ permalink raw reply	[flat|nested] 31+ messages in thread

* Re: [PATCH QEMU-XEN] xen/pt: Start with emulated PCI_COMMAND set to zero.
  2015-06-15 16:19                                 ` Stefano Stabellini
  2015-06-15 18:46                                   ` Konrad Rzeszutek Wilk
@ 2015-06-16  7:33                                   ` Jan Beulich
  2015-06-24 15:59                                     ` Konrad Rzeszutek Wilk
  1 sibling, 1 reply; 31+ messages in thread
From: Jan Beulich @ 2015-06-16  7:33 UTC (permalink / raw)
  To: stefano.stabellini; +Cc: andrew.cooper3, konrad, linux, david.vrabel, xen-devel

>>> On 15.06.15 at 18:19, <stefano.stabellini@eu.citrix.com> wrote:
> On Thu, 11 Jun 2015, Jan Beulich wrote:
>> >>> On 10.06.15 at 22:53, <konrad@kernel.org> wrote:
>> > --- a/hw/xen/xen_pt.c
>> > +++ b/hw/xen/xen_pt.c
>> > @@ -785,7 +785,9 @@ out:
>> >          xen_host_pci_set_word(&s->real_device, PCI_COMMAND,
>> >                                pci_get_word(d->config + PCI_COMMAND) | cmd);
>> >      }
>> > -
>> > +    /* Until the guest enables the device use d->config values which will
>> > +     * inhibit pci_bar_address & pci_update_mappings from triggering updates.*/
>> > +    pci_set_word(d->config + PCI_COMMAND, 0);
>> >      memory_listener_register(&s->memory_listener, &address_space_memory);
>> >      memory_listener_register(&s->io_listener, &address_space_io);
>> >      XEN_PT_LOG(d,
>> 
>> Well, I can see this as something to be tried out as an experiment,
>> but it looks like you mean this to be a proper submission for
>> inclusion upstream? Or maybe not, considering that qemu-devel
>> wasn't even Cc-ed? In any case - what we need here is a general
>> solution to at least the initialization part of the problem, i.e. all
>> fields we emulate some or all bits for need to have d->config[]
>> updated accordingly (i.e. you need to merge d->config[] and
>> XenPTReg's data field based on the respective XenPTRegInfo's
>> emu_mask, but perhaps simply copying the data field to
>> d->config[] would have the same effect; if it doesn't, we have
>> yet another problem). For the command register this for example
>> means that it is in no way guaranteed that it would end up being
>> zero; its emu_mask however guarantees that the memory and I/O
>> decode bits would start out as zero (which is what you're after).
> 
> I am not sure I can ask Konrad to come up with a larger general solution
> when his intent was just to fix this issue.  This one liner is OK for
> that.

But apart from leaving the same issue around for all other fields
the change above is just a hack anyway, going from one incorrect
value (the host one) to another incorrect one (constant zero).
What I'd consider acceptable as a partial solution would be if at
least proper merging was done for this particular field. Yet I
suppose once doing that, it's not going to be that much more
work to do at least proper init-value merging for all fields. Doing
the wider change of eliminating/replacing the data field would
indeed seem to go too far for an immediate fix of the issue here.

Jan

^ permalink raw reply	[flat|nested] 31+ messages in thread

* Re: [PATCH QEMU-XEN] xen/pt: Start with emulated PCI_COMMAND set to zero.
  2015-06-16  7:33                                   ` Jan Beulich
@ 2015-06-24 15:59                                     ` Konrad Rzeszutek Wilk
  2015-06-25  7:34                                       ` Jan Beulich
  0 siblings, 1 reply; 31+ messages in thread
From: Konrad Rzeszutek Wilk @ 2015-06-24 15:59 UTC (permalink / raw)
  To: Jan Beulich
  Cc: konrad, andrew.cooper3, stefano.stabellini, linux, david.vrabel,
	xen-devel

On Tue, Jun 16, 2015 at 08:33:32AM +0100, Jan Beulich wrote:
> >>> On 15.06.15 at 18:19, <stefano.stabellini@eu.citrix.com> wrote:
> > On Thu, 11 Jun 2015, Jan Beulich wrote:
> >> >>> On 10.06.15 at 22:53, <konrad@kernel.org> wrote:
> >> > --- a/hw/xen/xen_pt.c
> >> > +++ b/hw/xen/xen_pt.c
> >> > @@ -785,7 +785,9 @@ out:
> >> >          xen_host_pci_set_word(&s->real_device, PCI_COMMAND,
> >> >                                pci_get_word(d->config + PCI_COMMAND) | cmd);
> >> >      }
> >> > -
> >> > +    /* Until the guest enables the device use d->config values which will
> >> > +     * inhibit pci_bar_address & pci_update_mappings from triggering updates.*/
> >> > +    pci_set_word(d->config + PCI_COMMAND, 0);
> >> >      memory_listener_register(&s->memory_listener, &address_space_memory);
> >> >      memory_listener_register(&s->io_listener, &address_space_io);
> >> >      XEN_PT_LOG(d,
> >> 
> >> Well, I can see this as something to be tried out as an experiment,
> >> but it looks like you mean this to be a proper submission for
> >> inclusion upstream? Or maybe not, considering that qemu-devel
> >> wasn't even Cc-ed? In any case - what we need here is a general
> >> solution to at least the initialization part of the problem, i.e. all
> >> fields we emulate some or all bits for need to have d->config[]
> >> updated accordingly (i.e. you need to merge d->config[] and
> >> XenPTReg's data field based on the respective XenPTRegInfo's
> >> emu_mask, but perhaps simply copying the data field to
> >> d->config[] would have the same effect; if it doesn't, we have
> >> yet another problem). For the command register this for example
> >> means that it is in no way guaranteed that it would end up being
> >> zero; its emu_mask however guarantees that the memory and I/O
> >> decode bits would start out as zero (which is what you're after).
> > 
> > I am not sure I can ask Konrad to come up with a larger general solution
> > when his intent was just to fix this issue.  This one liner is OK for
> > that.
> 
> But apart from leaving the same issue around for all other fields
> the change above is just a hack anyway, going from one incorrect
> value (the host one) to another incorrect one (constant zero).
> What I'd consider acceptable as a partial solution would be if at
> least proper merging was done for this particular field. Yet I
> suppose once doing that, it's not going to be that much more
> work to do at least proper init-value merging for all fields. Doing
> the wider change of eliminating/replacing the data field would
> indeed seem to go too far for an immediate fix of the issue here.

While digging in this I realized that some shortcuts and assumptions
had been taken (I think I am restating what you two have already
realized).

1) The dev.config is (by Xen code) used as the cache of the
   host configuration devices (which is OK at init right now).

   However to sync up the ->data with dev.config (and apply emu_mask)
   means that it cannot be used as such (the semantics of that have changed). 

2). The dev.config is (by the generic code) used as a view of what
   the guest should see (cache of guest values).


To make this work, the plan would be:

 1). Remove all the dev.config accesses to check host values:
	@@ -728,7 +729,7 @@ static int xen_pt_initfn(PCIDevice *d)
	     }
	 
	     /* Bind interrupt */
	-    if (!s->dev.config[PCI_INTERRUPT_PIN]) {
	+    if (xen_host_pci_get_byte(PCI_INTERRUPT_PIN)) {
		 XEN_PT_LOG(d, "no pin interrupt\n");
		 goto out;
	     }
     And replace them with calls to get the actual host value.

 2). Replace all the pci_get_[byte,word,long] (which are wrappers
     around dev.config) in the init routines (see get_capability_version and
     xen_pt_linkctrl_reg_init) with calls to xen_host_pci_[byte,word,long].

     In short - replace the calls to get the actual host values.

That would untangle a lot of this and make it a bit saner (I hope).

And after that I can:

 3). Rip out ->data and use pci_set_[byte,word,long] or pci_get_[byte,word,long]
     to get one unified view of what the guest is suppose to have.

 4). Tackle bugs that will creep up because of this. I am not sure what
     they are, but surely will hit some. I expect that some of these
     patches will add debug/more logging to help me tackle this.

 5). Reinstate an host cache (if needed) for configuration access to lessen
     the amount of reads we do. 'host_cache_config' perhaps?

Anything I missed?

^ permalink raw reply	[flat|nested] 31+ messages in thread

* Re: [PATCH QEMU-XEN] xen/pt: Start with emulated PCI_COMMAND set to zero.
  2015-06-24 15:59                                     ` Konrad Rzeszutek Wilk
@ 2015-06-25  7:34                                       ` Jan Beulich
  2015-06-25 12:08                                         ` Stefano Stabellini
  2015-06-25 17:23                                         ` Konrad Rzeszutek Wilk
  0 siblings, 2 replies; 31+ messages in thread
From: Jan Beulich @ 2015-06-25  7:34 UTC (permalink / raw)
  To: Konrad Rzeszutek Wilk
  Cc: stefano.stabellini, andrew.cooper3, konrad, linux, david.vrabel,
	xen-devel

>>> On 24.06.15 at 17:59, <konrad.wilk@oracle.com> wrote:
> While digging in this I realized that some shortcuts and assumptions
> had been taken (I think I am restating what you two have already
> realized).
> 
> 1) The dev.config is (by Xen code) used as the cache of the
>    host configuration devices (which is OK at init right now).
> 
>    However to sync up the ->data with dev.config (and apply emu_mask)
>    means that it cannot be used as such (the semantics of that have 
> changed). 
> 
> 2). The dev.config is (by the generic code) used as a view of what
>    the guest should see (cache of guest values).
> 
> 
> To make this work, the plan would be:
> 
>  1). Remove all the dev.config accesses to check host values:
> 	@@ -728,7 +729,7 @@ static int xen_pt_initfn(PCIDevice *d)
> 	     }
> 	 
> 	     /* Bind interrupt */
> 	-    if (!s->dev.config[PCI_INTERRUPT_PIN]) {
> 	+    if (xen_host_pci_get_byte(PCI_INTERRUPT_PIN)) {
> 		 XEN_PT_LOG(d, "no pin interrupt\n");
> 		 goto out;
> 	     }
>      And replace them with calls to get the actual host value.
> 
>  2). Replace all the pci_get_[byte,word,long] (which are wrappers
>      around dev.config) in the init routines (see get_capability_version and
>      xen_pt_linkctrl_reg_init) with calls to xen_host_pci_[byte,word,long].
> 
>      In short - replace the calls to get the actual host values.
> 
> That would untangle a lot of this and make it a bit saner (I hope).

Except that I don't think changing the init-time uses would really be
necessary.

> And after that I can:
> 
>  3). Rip out ->data and use pci_set_[byte,word,long] or 
> pci_get_[byte,word,long]
>      to get one unified view of what the guest is suppose to have.
> 
>  4). Tackle bugs that will creep up because of this. I am not sure what
>      they are, but surely will hit some. I expect that some of these
>      patches will add debug/more logging to help me tackle this.
> 
>  5). Reinstate an host cache (if needed) for configuration access to lessen
>      the amount of reads we do. 'host_cache_config' perhaps?

Not sure it's a good idea to cache registers that can change behind
our back.

Jan

^ permalink raw reply	[flat|nested] 31+ messages in thread

* Re: [PATCH QEMU-XEN] xen/pt: Start with emulated PCI_COMMAND set to zero.
  2015-06-25  7:34                                       ` Jan Beulich
@ 2015-06-25 12:08                                         ` Stefano Stabellini
  2015-06-25 17:23                                         ` Konrad Rzeszutek Wilk
  1 sibling, 0 replies; 31+ messages in thread
From: Stefano Stabellini @ 2015-06-25 12:08 UTC (permalink / raw)
  To: Jan Beulich
  Cc: stefano.stabellini, andrew.cooper3, linux, david.vrabel,
	xen-devel, konrad

On Thu, 25 Jun 2015, Jan Beulich wrote:
> >>> On 24.06.15 at 17:59, <konrad.wilk@oracle.com> wrote:
> > While digging in this I realized that some shortcuts and assumptions
> > had been taken (I think I am restating what you two have already
> > realized).
> > 
> > 1) The dev.config is (by Xen code) used as the cache of the
> >    host configuration devices (which is OK at init right now).
> > 
> >    However to sync up the ->data with dev.config (and apply emu_mask)
> >    means that it cannot be used as such (the semantics of that have 
> > changed). 
> > 
> > 2). The dev.config is (by the generic code) used as a view of what
> >    the guest should see (cache of guest values).
> > 
> > 
> > To make this work, the plan would be:
> > 
> >  1). Remove all the dev.config accesses to check host values:
> > 	@@ -728,7 +729,7 @@ static int xen_pt_initfn(PCIDevice *d)
> > 	     }
> > 	 
> > 	     /* Bind interrupt */
> > 	-    if (!s->dev.config[PCI_INTERRUPT_PIN]) {
> > 	+    if (xen_host_pci_get_byte(PCI_INTERRUPT_PIN)) {
> > 		 XEN_PT_LOG(d, "no pin interrupt\n");
> > 		 goto out;
> > 	     }
> >      And replace them with calls to get the actual host value.
> > 
> >  2). Replace all the pci_get_[byte,word,long] (which are wrappers
> >      around dev.config) in the init routines (see get_capability_version and
> >      xen_pt_linkctrl_reg_init) with calls to xen_host_pci_[byte,word,long].
> > 
> >      In short - replace the calls to get the actual host values.
> > 
> > That would untangle a lot of this and make it a bit saner (I hope).
> 
> Except that I don't think changing the init-time uses would really be
> necessary.
> 
> > And after that I can:
> > 
> >  3). Rip out ->data and use pci_set_[byte,word,long] or 
> > pci_get_[byte,word,long]
> >      to get one unified view of what the guest is suppose to have.
> > 
> >  4). Tackle bugs that will creep up because of this. I am not sure what
> >      they are, but surely will hit some. I expect that some of these
> >      patches will add debug/more logging to help me tackle this.
> > 
> >  5). Reinstate an host cache (if needed) for configuration access to lessen
> >      the amount of reads we do. 'host_cache_config' perhaps?
> 
> Not sure it's a good idea to cache registers that can change behind
> our back.

Right. The host cache idea is only good at init time I think.

^ permalink raw reply	[flat|nested] 31+ messages in thread

* Re: [PATCH QEMU-XEN] xen/pt: Start with emulated PCI_COMMAND set to zero.
  2015-06-25  7:34                                       ` Jan Beulich
  2015-06-25 12:08                                         ` Stefano Stabellini
@ 2015-06-25 17:23                                         ` Konrad Rzeszutek Wilk
  2015-06-26  6:10                                           ` Jan Beulich
  1 sibling, 1 reply; 31+ messages in thread
From: Konrad Rzeszutek Wilk @ 2015-06-25 17:23 UTC (permalink / raw)
  To: Jan Beulich
  Cc: stefano.stabellini, andrew.cooper3, konrad, linux, david.vrabel,
	xen-devel

On Thu, Jun 25, 2015 at 08:34:45AM +0100, Jan Beulich wrote:
> >>> On 24.06.15 at 17:59, <konrad.wilk@oracle.com> wrote:
> > While digging in this I realized that some shortcuts and assumptions
> > had been taken (I think I am restating what you two have already
> > realized).
> > 
> > 1) The dev.config is (by Xen code) used as the cache of the
> >    host configuration devices (which is OK at init right now).
> > 
> >    However to sync up the ->data with dev.config (and apply emu_mask)
> >    means that it cannot be used as such (the semantics of that have 
> > changed). 
> > 
> > 2). The dev.config is (by the generic code) used as a view of what
> >    the guest should see (cache of guest values).
> > 
> > 
> > To make this work, the plan would be:
> > 
> >  1). Remove all the dev.config accesses to check host values:
> > 	@@ -728,7 +729,7 @@ static int xen_pt_initfn(PCIDevice *d)
> > 	     }
> > 	 
> > 	     /* Bind interrupt */
> > 	-    if (!s->dev.config[PCI_INTERRUPT_PIN]) {
> > 	+    if (xen_host_pci_get_byte(PCI_INTERRUPT_PIN)) {
> > 		 XEN_PT_LOG(d, "no pin interrupt\n");
> > 		 goto out;
> > 	     }
> >      And replace them with calls to get the actual host value.
> > 
> >  2). Replace all the pci_get_[byte,word,long] (which are wrappers
> >      around dev.config) in the init routines (see get_capability_version and
> >      xen_pt_linkctrl_reg_init) with calls to xen_host_pci_[byte,word,long].
> > 
> >      In short - replace the calls to get the actual host values.
> > 
> > That would untangle a lot of this and make it a bit saner (I hope).
> 
> Except that I don't think changing the init-time uses would really be
> necessary.

Ah, but how would we go forward when dev.config is all we have - without
any 'data'? We have to stash the init guest values somewhere.

> 
> > And after that I can:
> > 
> >  3). Rip out ->data and use pci_set_[byte,word,long] or 
> > pci_get_[byte,word,long]
> >      to get one unified view of what the guest is suppose to have.
> > 
> >  4). Tackle bugs that will creep up because of this. I am not sure what
> >      they are, but surely will hit some. I expect that some of these
> >      patches will add debug/more logging to help me tackle this.
> > 
> >  5). Reinstate an host cache (if needed) for configuration access to lessen
> >      the amount of reads we do. 'host_cache_config' perhaps?
> 
> Not sure it's a good idea to cache registers that can change behind
> our back.
> 
> Jan
> 

^ permalink raw reply	[flat|nested] 31+ messages in thread

* Re: [PATCH QEMU-XEN] xen/pt: Start with emulated PCI_COMMAND set to zero.
  2015-06-25 17:23                                         ` Konrad Rzeszutek Wilk
@ 2015-06-26  6:10                                           ` Jan Beulich
  0 siblings, 0 replies; 31+ messages in thread
From: Jan Beulich @ 2015-06-26  6:10 UTC (permalink / raw)
  To: Konrad Rzeszutek Wilk
  Cc: stefano.stabellini, andrew.cooper3, konrad, linux, david.vrabel,
	xen-devel

>>> On 25.06.15 at 19:23, <konrad.wilk@oracle.com> wrote:
> On Thu, Jun 25, 2015 at 08:34:45AM +0100, Jan Beulich wrote:
>> >>> On 24.06.15 at 17:59, <konrad.wilk@oracle.com> wrote:
>> > While digging in this I realized that some shortcuts and assumptions
>> > had been taken (I think I am restating what you two have already
>> > realized).
>> > 
>> > 1) The dev.config is (by Xen code) used as the cache of the
>> >    host configuration devices (which is OK at init right now).
>> > 
>> >    However to sync up the ->data with dev.config (and apply emu_mask)
>> >    means that it cannot be used as such (the semantics of that have 
>> > changed). 
>> > 
>> > 2). The dev.config is (by the generic code) used as a view of what
>> >    the guest should see (cache of guest values).
>> > 
>> > 
>> > To make this work, the plan would be:
>> > 
>> >  1). Remove all the dev.config accesses to check host values:
>> > 	@@ -728,7 +729,7 @@ static int xen_pt_initfn(PCIDevice *d)
>> > 	     }
>> > 	 
>> > 	     /* Bind interrupt */
>> > 	-    if (!s->dev.config[PCI_INTERRUPT_PIN]) {
>> > 	+    if (xen_host_pci_get_byte(PCI_INTERRUPT_PIN)) {
>> > 		 XEN_PT_LOG(d, "no pin interrupt\n");
>> > 		 goto out;
>> > 	     }
>> >      And replace them with calls to get the actual host value.
>> > 
>> >  2). Replace all the pci_get_[byte,word,long] (which are wrappers
>> >      around dev.config) in the init routines (see get_capability_version and
>> >      xen_pt_linkctrl_reg_init) with calls to xen_host_pci_[byte,word,long].
>> > 
>> >      In short - replace the calls to get the actual host values.
>> > 
>> > That would untangle a lot of this and make it a bit saner (I hope).
>> 
>> Except that I don't think changing the init-time uses would really be
>> necessary.
> 
> Ah, but how would we go forward when dev.config is all we have - without
> any 'data'? We have to stash the init guest values somewhere.

Ah, right - cases like the above would either indeed need the change
you suggest, or latching the needed value(s) individually before they
may get modified by guest field initialization.

Jan

^ permalink raw reply	[flat|nested] 31+ messages in thread

end of thread, other threads:[~2015-06-26  6:10 UTC | newest]

Thread overview: 31+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2015-04-13  9:39 Dom0 linux 4.0 + devel/for-linus-4.1 branch: p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001ed type:4 Sander Eikelenboom
2015-04-13  9:50 ` David Vrabel
2015-04-13 11:21   ` Sander Eikelenboom
2015-04-13 12:07     ` David Vrabel
2015-04-13 12:14       ` Sander Eikelenboom
2015-04-13 12:21         ` David Vrabel
2015-04-13 12:27           ` Sander Eikelenboom
2015-04-13 15:11           ` Sander Eikelenboom
2015-04-14  9:44             ` David Vrabel
2015-04-14 20:42             ` Konrad Rzeszutek Wilk
2015-04-15 15:08               ` Sander Eikelenboom
2015-04-15 20:58                 ` Konrad Rzeszutek Wilk
2015-04-15 21:14                   ` Sander Eikelenboom
2015-06-10  1:02                     ` Is: qemu-xen mishandling upper 64-bit BAR compared to qemu-tradWas:Re: " Konrad Rzeszutek Wilk
2015-06-10  8:44                       ` Jan Beulich
2015-06-10 11:13                         ` Stefano Stabellini
2015-06-10 12:02                           ` Jan Beulich
2015-06-10 14:33                             ` Konrad Rzeszutek Wilk
2015-06-10 20:53                             ` [PATCH QEMU-XEN] xen/pt: Start with emulated PCI_COMMAND set to zero konrad
2015-06-11  7:47                               ` Jan Beulich
2015-06-11 11:19                                 ` Sander Eikelenboom
2015-06-12 13:37                                   ` Konrad Rzeszutek Wilk
2015-06-15 16:19                                 ` Stefano Stabellini
2015-06-15 18:46                                   ` Konrad Rzeszutek Wilk
2015-06-16  7:33                                   ` Jan Beulich
2015-06-24 15:59                                     ` Konrad Rzeszutek Wilk
2015-06-25  7:34                                       ` Jan Beulich
2015-06-25 12:08                                         ` Stefano Stabellini
2015-06-25 17:23                                         ` Konrad Rzeszutek Wilk
2015-06-26  6:10                                           ` Jan Beulich
2015-06-15 16:15                             ` Is: qemu-xen mishandling upper 64-bit BAR compared to qemu-tradWas:Re: Dom0 linux 4.0 + devel/for-linus-4.1 branch: p2m.c:884:d0v0 gfn_to_mfn failed! gfn=ffffffff001ed type:4 Stefano Stabellini

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.