linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* 4.7-rc6: NMI in intel_idle on HP Proliant G6
@ 2016-07-12 12:05 Meelis Roos
  2016-07-12 12:27 ` Meelis Roos
  0 siblings, 1 reply; 22+ messages in thread
From: Meelis Roos @ 2016-07-12 12:05 UTC (permalink / raw)
  To: Linux Kernel list, linux-pm, Len Brown

On HP Proliant DL360 G6, Debian unstable 4.6 kernel runs fine but 
selfcompiled 4.7-rc6 and 4.7-rc7 sometimes crash with NMI from 
intel_idle. Sometimes it boots fine. With intel_idle disabled, it has 
booted successful so far in 2 tries, one with rc6 and one with rc7.

Screenshot with some backtrace: 
http://kodu.ut.ee/~mroos/intel-idle-NMI.png

ROM setup settings that might be of interest:

Advanced memory protection: advanced ecc support
HP power profile: custom
HP power regulator: hp dynamic power savings mode (not OS control)
Intel qpi link power management: enabled
Minimum processor idle power core state: C6
Minimum processor idle power package state: C6
Dynamic power saving mode response: fast
Collaborative power control: enabled


Full dmesg from successful boot:

[    0.000000] Linux version 4.7.0-rc7-00004-g08d27eb (mroos@dl360g6) (gcc version 5.4.0 20160609 (Debian 5.4.0-6) ) #4 SMP Tue Jul 12 13:51:51 EEST 2016
[    0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-4.7.0-rc7-00004-g08d27eb root=/dev/sda1 ro
[    0.000000] x86/fpu: Legacy x87 FPU detected.
[    0.000000] x86/fpu: Using 'eager' FPU context switches.
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009f3ff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009f400-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000df61efff] usable
[    0.000000] BIOS-e820: [mem 0x00000000df61f000-0x00000000df62bfff] ACPI data
[    0.000000] BIOS-e820: [mem 0x00000000df62c000-0x00000000df62cfff] usable
[    0.000000] BIOS-e820: [mem 0x00000000df62d000-0x00000000e3ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fee0ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ff800000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000061fffefff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.7 present.
[    0.000000] DMI: HP ProLiant DL360 G6, BIOS P64 01/22/2015
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x61ffff max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: write-back
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 00E0000000 mask FFE0000000 uncachable
[    0.000000]   1 disabled
[    0.000000]   2 disabled
[    0.000000]   3 disabled
[    0.000000]   4 disabled
[    0.000000]   5 disabled
[    0.000000]   6 disabled
[    0.000000]   7 disabled
[    0.000000] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WC  UC- WT  
[    0.000000] e820: last_pfn = 0xdf62d max_arch_pfn = 0x400000000
[    0.000000] found SMP MP-table at [mem 0x000f4f80-0x000f4f8f] mapped at [ffff8800000f4f80]
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] Base memory trampoline at [ffff880000099000] 99000 size 24576
[    0.000000] BRK [0x025a8000, 0x025a8fff] PGTABLE
[    0.000000] BRK [0x025a9000, 0x025a9fff] PGTABLE
[    0.000000] BRK [0x025aa000, 0x025aafff] PGTABLE
[    0.000000] BRK [0x025ab000, 0x025abfff] PGTABLE
[    0.000000] BRK [0x025ac000, 0x025acfff] PGTABLE
[    0.000000] BRK [0x025ad000, 0x025adfff] PGTABLE
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000000F4F00 000024 (v02 HP    )
[    0.000000] ACPI: XSDT 0x00000000DF620140 0000B4 (v01 HP     ProLiant 00000002 \xffffffd2?   0000162E)
[    0.000000] ACPI: FACP 0x00000000DF620240 0000F4 (v03 HP     ProLiant 00000002 \xffffffd2?   0000162E)
[    0.000000] ACPI BIOS Warning (bug): Invalid length for FADT/Pm1aControlBlock: 32, using default 16 (20160422/tbfadt-708)
[    0.000000] ACPI BIOS Warning (bug): Invalid length for FADT/Pm2ControlBlock: 32, using default 8 (20160422/tbfadt-708)
[    0.000000] ACPI: DSDT 0x00000000DF620340 00206D (v01 HP     DSDT     00000001 INTL 20030228)
[    0.000000] ACPI: FACS 0x00000000DF61F100 000040
[    0.000000] ACPI: FACS 0x00000000DF61F100 000040
[    0.000000] ACPI: SPCR 0x00000000DF61F140 000050 (v01 HP     SPCRRBSU 00000001 \xffffffd2?   0000162E)
[    0.000000] ACPI: MCFG 0x00000000DF61F1C0 00003C (v01 HP     ProLiant 00000001      00000000)
[    0.000000] ACPI: HPET 0x00000000DF61F200 000038 (v01 HP     ProLiant 00000002 \xffffffd2?   0000162E)
[    0.000000] ACPI: FFFF 0x00000000DF61F240 000064 (v02 HP     ProLiant 00000002 \xffffffd2?   0000162E)
[    0.000000] ACPI: SPMI 0x00000000DF61F2C0 000040 (v05 HP     ProLiant 00000001 \xffffffd2?   0000162E)
[    0.000000] ACPI: ERST 0x00000000DF61F300 0001D0 (v01 HP     ProLiant 00000001 \xffffffd2?   0000162E)
[    0.000000] ACPI: APIC 0x00000000DF61F500 00015E (v01 HP     ProLiant 00000002      00000000)
[    0.000000] ACPI: SRAT 0x00000000DF61F680 000570 (v01 HP     Proliant 00000001 \xffffffd2?   0000162E)
[    0.000000] ACPI: FFFF 0x00000000DF61FC00 000176 (v01 HP     ProLiant 00000001 \xffffffd2?   0000162E)
[    0.000000] ACPI: BERT 0x00000000DF61FD80 000030 (v01 HP     ProLiant 00000001 \xffffffd2?   0000162E)
[    0.000000] ACPI: HEST 0x00000000DF61FDC0 0000BC (v01 HP     ProLiant 00000001 \xffffffd2?   0000162E)
[    0.000000] ACPI: DMAR 0x00000000DF61FE80 000164 (v01 HP     ProLiant 00000001 \xffffffd2?   0000162E)
[    0.000000] ACPI: SSDT 0x00000000DF6223C0 000125 (v03 HP     CRSPCI0  00000002 HP   00000001)
[    0.000000] ACPI: SSDT 0x00000000DF622500 0001CF (v03 HP     riser1a  00000002 INTL 20061109)
[    0.000000] ACPI: SSDT 0x00000000DF622700 0003BB (v01 HP     pcc      00000001 INTL 20090625)
[    0.000000] ACPI: SSDT 0x00000000DF622AC0 000377 (v01 HP     pmab     00000001 INTL 20090625)
[    0.000000] ACPI: SSDT 0x00000000DF622E40 002B64 (v01 INTEL  PPM RCM  00000001 INTL 20061109)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] SRAT: PXM 0 -> APIC 0x00 -> Node 0
[    0.000000] SRAT: PXM 0 -> APIC 0x01 -> Node 0
[    0.000000] SRAT: PXM 0 -> APIC 0x02 -> Node 0
[    0.000000] SRAT: PXM 0 -> APIC 0x03 -> Node 0
[    0.000000] SRAT: PXM 0 -> APIC 0x04 -> Node 0
[    0.000000] SRAT: PXM 0 -> APIC 0x05 -> Node 0
[    0.000000] SRAT: PXM 0 -> APIC 0x06 -> Node 0
[    0.000000] SRAT: PXM 0 -> APIC 0x07 -> Node 0
[    0.000000] SRAT: PXM 1 -> APIC 0x10 -> Node 1
[    0.000000] SRAT: PXM 1 -> APIC 0x11 -> Node 1
[    0.000000] SRAT: PXM 1 -> APIC 0x12 -> Node 1
[    0.000000] SRAT: PXM 1 -> APIC 0x13 -> Node 1
[    0.000000] SRAT: PXM 1 -> APIC 0x14 -> Node 1
[    0.000000] SRAT: PXM 1 -> APIC 0x15 -> Node 1
[    0.000000] SRAT: PXM 1 -> APIC 0x16 -> Node 1
[    0.000000] SRAT: PXM 1 -> APIC 0x17 -> Node 1
[    0.000000] SRAT: Node 0 PXM 0 [mem 0x00000000-0xdfffffff]
[    0.000000] SRAT: Node 0 PXM 0 [mem 0x100000000-0x31fffffff]
[    0.000000] SRAT: Node 1 PXM 1 [mem 0x320000000-0x61fffffff]
[    0.000000] NUMA: Node 0 [mem 0x00000000-0xdfffffff] + [mem 0x100000000-0x31fffffff] -> [mem 0x00000000-0x31fffffff]
[    0.000000] NODE_DATA(0) allocated [mem 0x31fffe000-0x31fffffff]
[    0.000000] NODE_DATA(1) allocated [mem 0x61fffd000-0x61fffefff]
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.000000]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    0.000000]   Normal   [mem 0x0000000100000000-0x000000061fffefff]
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    0.000000]   node   0: [mem 0x0000000000100000-0x00000000df61efff]
[    0.000000]   node   0: [mem 0x00000000df62c000-0x00000000df62cfff]
[    0.000000]   node   0: [mem 0x0000000100000000-0x000000031fffffff]
[    0.000000]   node   1: [mem 0x0000000320000000-0x000000061fffefff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000031fffffff]
[    0.000000] On node 0 totalpages: 3143102
[    0.000000]   DMA zone: 64 pages used for memmap
[    0.000000]   DMA zone: 21 pages reserved
[    0.000000]   DMA zone: 3998 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 14233 pages used for memmap
[    0.000000]   DMA32 zone: 910880 pages, LIFO batch:31
[    0.000000]   Normal zone: 34816 pages used for memmap
[    0.000000]   Normal zone: 2228224 pages, LIFO batch:31
[    0.000000] Initmem setup node 1 [mem 0x0000000320000000-0x000000061fffefff]
[    0.000000] On node 1 totalpages: 3145727
[    0.000000]   Normal zone: 49152 pages used for memmap
[    0.000000]   Normal zone: 3145727 pages, LIFO batch:31
[    0.000000] ACPI: PM-Timer IO Port: 0x908
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[    0.000000] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23
[    0.000000] IOAPIC[1]: apic_id 0, version 32, address 0xfec80000, GSI 24-47
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 high edge)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] smpboot: 32 Processors exceeds NR_CPUS limit of 16
[    0.000000] smpboot: Allowing 16 CPUs, 0 hotplug CPUs
[    0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.000000] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
[    0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000effff]
[    0.000000] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff]
[    0.000000] PM: Registered nosave memory: [mem 0xdf61f000-0xdf62bfff]
[    0.000000] PM: Registered nosave memory: [mem 0xdf62d000-0xe3ffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xe4000000-0xfebfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec00000-0xfee0ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfee10000-0xff7fffff]
[    0.000000] PM: Registered nosave memory: [mem 0xff800000-0xffffffff]
[    0.000000] e820: [mem 0xe4000000-0xfebfffff] available for PCI devices
[    0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
[    0.000000] setup_percpu: NR_CPUS:16 nr_cpumask_bits:16 nr_cpu_ids:16 nr_node_ids:2
[    0.000000] percpu: Embedded 32 pages/cpu @ffff880313c00000 s90712 r8192 d32168 u262144
[    0.000000] pcpu-alloc: s90712 r8192 d32168 u262144 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 00 02 04 06 08 10 12 14 [1] 01 03 05 07 09 11 13 15 
[    0.000000] Built 2 zonelists in Node order, mobility grouping on.  Total pages: 6190543
[    0.000000] Policy zone: Normal
[    0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-4.7.0-rc7-00004-g08d27eb root=/dev/sda1 ro
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    0.000000] Memory: 24671356K/25155316K available (9451K kernel code, 8104K rwdata, 1692K rodata, 944K init, 800K bss, 483960K reserved, 0K cma-reserved)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=16, Nodes=2
[    0.000000] Hierarchical RCU implementation.
[    0.000000] 	Build-time adjustment of leaf fanout to 64.
[    0.000000] NR_IRQS:4352 nr_irqs:960 16
[    0.000000] Console: colour VGA+ 80x25
[    0.000000] console [tty0] enabled
[    0.000000] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl
[    0.000000] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns
[    0.000000] hpet clockevent registered
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 2533.430 MHz processor
[    0.000020] Calibrating delay loop (skipped), value calculated using timer frequency.. 5066.86 BogoMIPS (lpj=10133720)
[    0.000487] pid_max: default: 32768 minimum: 301
[    0.000720] ACPI: Core revision 20160422
[    0.002704] Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes)
[    0.010727] Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes)
[    0.014542] Mount-cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.014818] Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.015638] CPU: Physical Processor ID: 0
[    0.015865] CPU: Processor Core ID: 0
[    0.016093] mce: CPU supports 9 MCE banks
[    0.016324] CPU0: Thermal monitoring enabled (TM1)
[    0.016563] process: using mwait in idle threads
[    0.016798] Last level iTLB entries: 4KB 512, 2MB 7, 4MB 7
[    0.017035] Last level dTLB entries: 4KB 512, 2MB 32, 4MB 32, 1GB 0
[    0.017596] Freeing SMP alternatives memory: 24K (ffffffff824d8000 - ffffffff824de000)
[    0.018158] smpboot: Max logical packages: 8
[    0.018388] smpboot: APIC(0) Converting physical 0 to logical package 0
[    0.018632] smpboot: APIC(10) Converting physical 1 to logical package 1
[    0.018879] DMAR-IR: This system BIOS has enabled interrupt remapping
               on a chipset that contains an erratum making that
               feature unstable.  To maintain system stability
               interrupt remapping is being disabled.  Please
               contact your BIOS vendor for an update
[    0.019910] Switched APIC routing to physical flat.
[    0.020681] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.165846] smpboot: CPU0: Intel(R) Xeon(R) CPU           E5540  @ 2.53GHz (family: 0x6, model: 0x1a, stepping: 0x5)
[    0.166384] Performance Events: PEBS fmt1+, 16-deep LBR, Nehalem events, Broken BIOS detected, complain to your hardware vendor.
[    0.166976] [Firmware Bug]: the BIOS has corrupted hw-PMU resources (MSR 38d is 330)
[    0.167395] Intel PMU driver.
[    0.167612] core: CPU erratum AAJ80 worked around
[    0.171487] core: CPUID marked event: 'bus cycles' unavailable
[    0.171731] ... version:                3
[    0.171959] ... bit width:              48
[    0.172186] ... generic registers:      4
[    0.172410] ... value mask:             0000ffffffffffff
[    0.172644] ... max period:             000000007fffffff
[    0.172880] ... fixed-purpose events:   3
[    0.173108] ... event mask:             000000070000000f
[    0.174387] NMI watchdog: enabled on all CPUs, permanently consumes one hw-PMU counter.
[    0.174935] x86: Booting SMP configuration:
[    0.175165] .... node  #1, CPUs:        #1
[    0.274374] .... node  #0, CPUs:    #2
[    0.356250] .... node  #1, CPUs:    #3
[    0.436254] .... node  #0, CPUs:    #4
[    0.516237] .... node  #1, CPUs:    #5
[    0.596241] .... node  #0, CPUs:    #6
[    0.676234] .... node  #1, CPUs:    #7
[    0.756230] .... node  #0, CPUs:    #8
[    0.836255] .... node  #1, CPUs:    #9
[    0.916223] .... node  #0, CPUs:   #10
[    0.996227] .... node  #1, CPUs:   #11
[    1.076220] .... node  #0, CPUs:   #12
[    1.156232] .... node  #1, CPUs:   #13
[    1.236218] .... node  #0, CPUs:   #14
[    1.316226] .... node  #1, CPUs:   #15
[    1.395922] x86: Booted up 2 nodes, 16 CPUs
[    1.396356] smpboot: Total of 16 processors activated (81067.44 BogoMIPS)
[    1.411498] devtmpfs: initialized
[    1.412019] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
[    1.412034] kworker/u33:0 (108) used greatest stack depth: 13560 bytes left
[    1.412885] NET: Registered protocol family 16
[    1.421838] cpuidle: using governor menu
[    1.422109] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
[    1.422523] ACPI: bus type PCI registered
[    1.422845] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xe0000000-0xe3ffffff] (base 0xe0000000)
[    1.423271] PCI: MMCONFIG at [mem 0xe0000000-0xe3ffffff] reserved in E820
[    1.423518] PCI: Using configuration type 1 for base access
[    1.423755] PCI: HP ProLiant DL360 detected, enabling pci=bfsort.
[    1.468052] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    1.468562] ACPI: Added _OSI(Module Device)
[    1.468788] ACPI: Added _OSI(Processor Device)
[    1.469015] ACPI: Added _OSI(3.0 _SCP Extensions)
[    1.469243] ACPI: Added _OSI(Processor Aggregator Device)
[    1.472005] ACPI: 6 ACPI AML tables successfully acquired and loaded

[    1.473698] ================================================================================
[    1.474120] UBSAN: Undefined behaviour in drivers/acpi/acpica/dsutils.c:641:16
[    1.474537] index -1 is out of range for type 'acpi_operand_object *[9]'
[    1.474781] CPU: 2 PID: 1 Comm: swapper/0 Tainted: G          I     4.7.0-rc7-00004-g08d27eb #4
[    1.475201] Hardware name: HP ProLiant DL360 G6, BIOS P64 01/22/2015
[    1.475441]  0000000000000036 ffff880311cf3a58 ffffffff81433aaf 000000000000003c
[    1.475993]  ffff880311cf3a80 ffffffffffffffff ffff880311cf3a70 ffffffff8148aa0d
[    1.476544]  ffffffff82056be0 ffff880311cf3ac8 ffffffff8148b125 0000000000000202
[    1.477100] Call Trace:
[    1.477323]  [<ffffffff81433aaf>] dump_stack+0x4e/0x6f
[    1.477561]  [<ffffffff8148aa0d>] ubsan_epilogue+0xd/0x40
[    1.477797]  [<ffffffff8148b125>] __ubsan_handle_out_of_bounds+0x75/0xa0
[    1.478041]  [<ffffffff8100312d>] ? map_vdso+0x11d/0x1b0
[    1.478278]  [<ffffffff81527259>] ? acpi_ut_update_ref_count+0x52/0x335
[    1.478487]  [<ffffffff8150571b>] acpi_ds_create_operand+0x244/0x2e4
[    1.478666]  [<ffffffff815058e3>] acpi_ds_create_operands+0x128/0x179
[    1.478846]  [<ffffffff814ed591>] ? acpi_os_release_object+0x9/0xd
[    1.479025]  [<ffffffff8152a9da>] ? acpi_ut_delete_generic_state+0x18/0x1a
[    1.479204]  [<ffffffff81505f8e>] acpi_ds_exec_end_op+0x109/0x56a
[    1.479381]  [<ffffffff8151e984>] acpi_ps_parse_loop+0x722/0x774
[    1.479621]  [<ffffffff8151f9e0>] acpi_ps_parse_aml+0xa7/0x2d2
[    1.479861]  [<ffffffff8152059e>] acpi_ps_execute_method+0x1e3/0x21d
[    1.480104]  [<ffffffff815186d9>] acpi_ns_evaluate+0x228/0x2b8
[    1.480341]  [<ffffffff8151c575>] acpi_evaluate_object+0x13b/0x255
[    1.480581]  [<ffffffff82439240>] ? acpi_sleep_proc_init+0x28/0x28
[    1.480821]  [<ffffffff814f25fe>] acpi_run_osc+0xfb/0x26d
[    1.481058]  [<ffffffff82439240>] ? acpi_sleep_proc_init+0x28/0x28
[    1.481299]  [<ffffffff8243938b>] acpi_init+0x14b/0x2d5
[    1.481535]  [<ffffffff8100046c>] do_one_initcall+0x5c/0x1e0
[    1.481775]  [<ffffffff82404589>] kernel_init_freeable+0x306/0x39c
[    1.482017]  [<ffffffff8192db0a>] kernel_init+0xa/0x120
[    1.482253]  [<ffffffff81936dbf>] ret_from_fork+0x1f/0x40
[    1.482490]  [<ffffffff8192db00>] ? rest_init+0x80/0x80
[    1.482726] ================================================================================
[    1.485314] ACPI: Interpreter enabled
[    1.485551] ACPI: (supports S0 S4 S5)
[    1.485774] ACPI: Using IOAPIC for interrupt routing
[    1.486027] HEST: Table parsing has been initialized.
[    1.486263] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    1.490258] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-0f])
[    1.490504] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
[    1.490931] acpi PNP0A08:00: _OSC failed (AE_NOT_FOUND); disabling ASPM
[    1.491193] acpi PNP0A08:00: host bridge window expanded to [mem 0xfed00000-0xfed44fff window]; [mem 0xfed00000-0xfed44fff window] ignored
[    1.491702] PCI host bridge to bus 0000:00
[    1.491933] pci_bus 0000:00: root bus resource [mem 0xe7000000-0xfbffffff window]
[    1.492351] pci_bus 0000:00: root bus resource [io  0x1000-0x6fff window]
[    1.492595] pci_bus 0000:00: root bus resource [io  0x0000-0x03af window]
[    1.492839] pci_bus 0000:00: root bus resource [io  0x03e0-0x0cf7 window]
[    1.493083] pci_bus 0000:00: root bus resource [io  0x0d00-0x0fff window]
[    1.493328] pci_bus 0000:00: root bus resource [mem 0xfed00000-0xfed44fff window]
[    1.493746] pci_bus 0000:00: root bus resource [io  0x03b0-0x03bb window]
[    1.493990] pci_bus 0000:00: root bus resource [io  0x03c0-0x03df window]
[    1.494233] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    1.494649] pci_bus 0000:00: root bus resource [bus 00-0f]
[    1.494896] pci 0000:00:00.0: [8086:3406] type 00 class 0x060000
[    1.494952] pci 0000:00:00.0: PME# supported from D0 D3hot D3cold
[    1.495031] pci 0000:00:01.0: [8086:3408] type 01 class 0x060400
[    1.495084] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
[    1.495161] pci 0000:00:02.0: [8086:3409] type 01 class 0x060400
[    1.495211] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold
[    1.495285] pci 0000:00:03.0: [8086:340a] type 01 class 0x060400
[    1.495336] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold
[    1.495412] pci 0000:00:04.0: [8086:340b] type 01 class 0x060400
[    1.495462] pci 0000:00:04.0: PME# supported from D0 D3hot D3cold
[    1.495536] pci 0000:00:05.0: [8086:340c] type 01 class 0x060400
[    1.495586] pci 0000:00:05.0: PME# supported from D0 D3hot D3cold
[    1.495659] pci 0000:00:06.0: [8086:340d] type 01 class 0x060400
[    1.495709] pci 0000:00:06.0: PME# supported from D0 D3hot D3cold
[    1.495783] pci 0000:00:07.0: [8086:340e] type 01 class 0x060400
[    1.495834] pci 0000:00:07.0: PME# supported from D0 D3hot D3cold
[    1.495915] pci 0000:00:08.0: [8086:340f] type 01 class 0x060400
[    1.495965] pci 0000:00:08.0: PME# supported from D0 D3hot D3cold
[    1.496040] pci 0000:00:09.0: [8086:3410] type 01 class 0x060400
[    1.496090] pci 0000:00:09.0: PME# supported from D0 D3hot D3cold
[    1.496164] pci 0000:00:0a.0: [8086:3411] type 01 class 0x060400
[    1.496215] pci 0000:00:0a.0: PME# supported from D0 D3hot D3cold
[    1.496290] pci 0000:00:0d.0: [8086:343a] type 00 class 0x060000
[    1.496389] pci 0000:00:0d.1: [8086:343b] type 00 class 0x060000
[    1.496487] pci 0000:00:0d.2: [8086:343c] type 00 class 0x060000
[    1.496581] pci 0000:00:0d.3: [8086:343d] type 00 class 0x060000
[    1.496675] pci 0000:00:0d.4: [8086:3418] type 00 class 0x060000
[    1.496770] pci 0000:00:0d.5: [8086:3419] type 00 class 0x060000
[    1.496865] pci 0000:00:0d.6: [8086:341a] type 00 class 0x060000
[    1.496962] pci 0000:00:0e.0: [8086:341c] type 00 class 0x060000
[    1.497057] pci 0000:00:0e.1: [8086:341d] type 00 class 0x060000
[    1.497152] pci 0000:00:0e.2: [8086:341e] type 00 class 0x060000
[    1.497249] pci 0000:00:0e.3: [8086:341f] type 00 class 0x060000
[    1.497343] pci 0000:00:0e.4: [8086:3439] type 00 class 0x060000
[    1.497440] pci 0000:00:14.0: [8086:342e] type 00 class 0x080000
[    1.497542] pci 0000:00:14.1: [8086:3422] type 00 class 0x080000
[    1.497639] pci 0000:00:14.2: [8086:3423] type 00 class 0x080000
[    1.497749] pci 0000:00:1d.0: [8086:3a34] type 00 class 0x0c0300
[    1.497813] pci 0000:00:1d.0: reg 0x20: [io  0x1000-0x101f]
[    1.497927] pci 0000:00:1d.1: [8086:3a35] type 00 class 0x0c0300
[    1.497991] pci 0000:00:1d.1: reg 0x20: [io  0x1020-0x103f]
[    1.498105] pci 0000:00:1d.2: [8086:3a36] type 00 class 0x0c0300
[    1.498170] pci 0000:00:1d.2: reg 0x20: [io  0x1040-0x105f]
[    1.498288] pci 0000:00:1d.3: [8086:3a39] type 00 class 0x0c0300
[    1.498351] pci 0000:00:1d.3: reg 0x20: [io  0x1060-0x107f]
[    1.498466] pci 0000:00:1d.7: [8086:3a3a] type 00 class 0x0c0320
[    1.498486] pci 0000:00:1d.7: reg 0x10: [mem 0xf5df0000-0xf5df03ff]
[    1.498566] pci 0000:00:1d.7: PME# supported from D0 D3hot D3cold
[    1.498633] pci 0000:00:1e.0: [8086:244e] type 01 class 0x060401
[    1.498738] pci 0000:00:1f.0: [8086:3a18] type 00 class 0x060100
[    1.498889] pci 0000:00:1f.2: [8086:3a20] type 00 class 0x01018f
[    1.498902] pci 0000:00:1f.2: reg 0x10: [io  0x1080-0x1087]
[    1.498910] pci 0000:00:1f.2: reg 0x14: [io  0x1088-0x108b]
[    1.498917] pci 0000:00:1f.2: reg 0x18: [io  0x1090-0x1097]
[    1.498924] pci 0000:00:1f.2: reg 0x1c: [io  0x1098-0x109b]
[    1.498932] pci 0000:00:1f.2: reg 0x20: [io  0x10a0-0x10af]
[    1.498939] pci 0000:00:1f.2: reg 0x24: [io  0x10b0-0x10bf]
[    1.499064] pci 0000:03:00.0: [103c:323a] type 00 class 0x010400
[    1.499079] pci 0000:03:00.0: reg 0x10: [mem 0xfbc00000-0xfbdfffff 64bit]
[    1.499090] pci 0000:03:00.0: reg 0x18: [mem 0xfbbf0000-0xfbbf0fff 64bit]
[    1.499097] pci 0000:03:00.0: reg 0x20: [io  0x4000-0x40ff]
[    1.499110] pci 0000:03:00.0: reg 0x30: [mem 0x00000000-0x0007ffff pref]
[    1.499148] pci 0000:03:00.0: PME# supported from D0
[    1.507900] pci 0000:00:01.0: PCI bridge to [bus 03]
[    1.508140] pci 0000:00:01.0:   bridge window [io  0x4000-0x4fff]
[    1.508143] pci 0000:00:01.0:   bridge window [mem 0xfbb00000-0xfbdfffff]
[    1.508185] pci 0000:00:02.0: PCI bridge to [bus 0a]
[    1.508513] pci 0000:07:00.0: [1077:2432] type 00 class 0x0c0400
[    1.508529] pci 0000:07:00.0: reg 0x10: [io  0x6000-0x60ff]
[    1.508542] pci 0000:07:00.0: reg 0x14: [mem 0xfbff0000-0xfbff3fff 64bit]
[    1.508573] pci 0000:07:00.0: reg 0x30: [mem 0x00000000-0x0003ffff pref]
[    1.508701] pci 0000:07:00.1: [1077:2432] type 00 class 0x0c0400
[    1.508716] pci 0000:07:00.1: reg 0x10: [io  0x6400-0x64ff]
[    1.508729] pci 0000:07:00.1: reg 0x14: [mem 0xfbfe0000-0xfbfe3fff 64bit]
[    1.508760] pci 0000:07:00.1: reg 0x30: [mem 0x00000000-0x0003ffff pref]
[    1.515906] pci 0000:00:03.0: PCI bridge to [bus 07-09]
[    1.516146] pci 0000:00:03.0:   bridge window [io  0x6000-0x6fff]
[    1.516149] pci 0000:00:03.0:   bridge window [mem 0xfbf00000-0xfbffffff]
[    1.516190] pci 0000:00:04.0: PCI bridge to [bus 0b]
[    1.516464] pci 0000:00:05.0: PCI bridge to [bus 0c]
[    1.516735] pci 0000:00:06.0: PCI bridge to [bus 0d]
[    1.517012] pci 0000:00:07.0: PCI bridge to [bus 0e]
[    1.517292] pci 0000:02:00.0: [14e4:1639] type 00 class 0x020000
[    1.517309] pci 0000:02:00.0: reg 0x10: [mem 0xf8000000-0xf9ffffff 64bit]
[    1.517340] pci 0000:02:00.0: reg 0x30: [mem 0x00000000-0x0000ffff pref]
[    1.517396] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold
[    1.517464] pci 0000:02:00.1: [14e4:1639] type 00 class 0x020000
[    1.517480] pci 0000:02:00.1: reg 0x10: [mem 0xf6000000-0xf7ffffff 64bit]
[    1.517511] pci 0000:02:00.1: reg 0x30: [mem 0x00000000-0x0000ffff pref]
[    1.517566] pci 0000:02:00.1: PME# supported from D0 D3hot D3cold
[    1.523907] pci 0000:00:08.0: PCI bridge to [bus 02]
[    1.524149] pci 0000:00:08.0:   bridge window [mem 0xf6000000-0xf9ffffff]
[    1.524294] pci 0000:04:00.0: [8086:105e] type 00 class 0x020000
[    1.524312] pci 0000:04:00.0: reg 0x10: [mem 0xfbee0000-0xfbefffff]
[    1.524324] pci 0000:04:00.0: reg 0x14: [mem 0xfbec0000-0xfbedffff]
[    1.524335] pci 0000:04:00.0: reg 0x18: [io  0x5000-0x501f]
[    1.524369] pci 0000:04:00.0: reg 0x30: [mem 0x00000000-0x0001ffff pref]
[    1.524423] pci 0000:04:00.0: PME# supported from D0 D3hot D3cold
[    1.524543] pci 0000:04:00.1: [8086:105e] type 00 class 0x020000
[    1.524560] pci 0000:04:00.1: reg 0x10: [mem 0xfbea0000-0xfbebffff]
[    1.524572] pci 0000:04:00.1: reg 0x14: [mem 0xfbe80000-0xfbe9ffff]
[    1.524583] pci 0000:04:00.1: reg 0x18: [io  0x5020-0x503f]
[    1.524617] pci 0000:04:00.1: reg 0x30: [mem 0x00000000-0x0001ffff pref]
[    1.524670] pci 0000:04:00.1: PME# supported from D0 D3hot D3cold
[    1.531908] pci 0000:00:09.0: PCI bridge to [bus 04-06]
[    1.532150] pci 0000:00:09.0:   bridge window [io  0x5000-0x5fff]
[    1.532155] pci 0000:00:09.0:   bridge window [mem 0xfbe00000-0xfbefffff]
[    1.532214] pci 0000:00:0a.0: PCI bridge to [bus 0f]
[    1.532519] pci 0000:01:03.0: [1002:515e] type 00 class 0x030000
[    1.532540] pci 0000:01:03.0: reg 0x10: [mem 0xe8000000-0xefffffff pref]
[    1.532552] pci 0000:01:03.0: reg 0x14: [io  0x3000-0x30ff]
[    1.532565] pci 0000:01:03.0: reg 0x18: [mem 0xf5ff0000-0xf5ffffff]
[    1.532604] pci 0000:01:03.0: reg 0x30: [mem 0x00000000-0x0001ffff pref]
[    1.532642] pci 0000:01:03.0: supports D1 D2
[    1.532710] pci 0000:01:04.0: [0e11:b203] type 00 class 0x088000
[    1.532735] pci 0000:01:04.0: reg 0x10: [io  0x2800-0x28ff]
[    1.532750] pci 0000:01:04.0: reg 0x14: [mem 0xf5fe0000-0xf5fe01ff]
[    1.532832] pci 0000:01:04.0: PME# supported from D0 D3hot D3cold
[    1.532923] pci 0000:01:04.2: [0e11:b204] type 00 class 0x088000
[    1.532945] pci 0000:01:04.2: reg 0x10: [io  0x3400-0x34ff]
[    1.532959] pci 0000:01:04.2: reg 0x14: [mem 0xf5fd0000-0xf5fd07ff]
[    1.532972] pci 0000:01:04.2: reg 0x18: [mem 0xf5fc0000-0xf5fc3fff]
[    1.532985] pci 0000:01:04.2: reg 0x1c: [mem 0xf5f00000-0xf5f7ffff]
[    1.533018] pci 0000:01:04.2: reg 0x30: [mem 0x00000000-0x0000ffff pref]
[    1.533059] pci 0000:01:04.2: PME# supported from D0 D3hot D3cold
[    1.533141] pci 0000:01:04.4: [103c:3300] type 00 class 0x0c0300
[    1.533202] pci 0000:01:04.4: reg 0x20: [io  0x3800-0x381f]
[    1.533263] pci 0000:01:04.4: PME# supported from D0 D3hot D3cold
[    1.533340] pci 0000:01:04.6: [103c:3302] type 00 class 0x0c0701
[    1.533360] pci 0000:01:04.6: reg 0x10: [mem 0xf5ef0000-0xf5ef00ff]
[    1.533449] pci 0000:01:04.6: PME# supported from D0 D3hot D3cold
[    1.533555] pci 0000:00:1e.0: PCI bridge to [bus 01] (subtractive decode)
[    1.533806] pci 0000:00:1e.0:   bridge window [io  0x2000-0x3fff]
[    1.533812] pci 0000:00:1e.0:   bridge window [mem 0xf5e00000-0xf5ffffff]
[    1.533819] pci 0000:00:1e.0:   bridge window [mem 0xe8000000-0xefffffff 64bit pref]
[    1.533822] pci 0000:00:1e.0:   bridge window [mem 0xe7000000-0xfbffffff window] (subtractive decode)
[    1.533826] pci 0000:00:1e.0:   bridge window [io  0x1000-0x6fff window] (subtractive decode)
[    1.533829] pci 0000:00:1e.0:   bridge window [io  0x0000-0x03af window] (subtractive decode)
[    1.533832] pci 0000:00:1e.0:   bridge window [io  0x03e0-0x0cf7 window] (subtractive decode)
[    1.533835] pci 0000:00:1e.0:   bridge window [io  0x0d00-0x0fff window] (subtractive decode)
[    1.533839] pci 0000:00:1e.0:   bridge window [mem 0xfed00000-0xfed44fff window] (subtractive decode)
[    1.533842] pci 0000:00:1e.0:   bridge window [io  0x03b0-0x03bb window] (subtractive decode)
[    1.533845] pci 0000:00:1e.0:   bridge window [io  0x03c0-0x03df window] (subtractive decode)
[    1.533848] pci 0000:00:1e.0:   bridge window [mem 0x000a0000-0x000bffff window] (subtractive decode)
[    1.534427] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *7 10 11)
[    1.534969] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 7 10 *11)
[    1.535506] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 7 10 11) *0, disabled.
[    1.536130] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 7 10 11) *0, disabled.
[    1.536752] ACPI: PCI Interrupt Link [LNKE] (IRQs *5 7 10 11)
[    1.537288] ACPI: PCI Interrupt Link [LNKF] (IRQs 5 7 *10 11)
[    1.537825] ACPI: PCI Interrupt Link [LNKG] (IRQs 5 7 *10 11)
[    1.538361] ACPI: PCI Interrupt Link [LNKH] (IRQs 5 *7 10 11)
[    1.539082] vgaarb: setting as boot device: PCI:0000:01:03.0
[    1.539324] vgaarb: device added: PCI:0000:01:03.0,decodes=io+mem,owns=io+mem,locks=none
[    1.539748] vgaarb: loaded
[    1.539975] vgaarb: bridge control possible 0000:01:03.0
[    1.540308] SCSI subsystem initialized
[    1.540541] ACPI: bus type USB registered
[    1.540800] usbcore: registered new interface driver usbfs
[    1.541055] usbcore: registered new interface driver hub
[    1.541361] usbcore: registered new device driver usb
[    1.541629] pps_core: LinuxPPS API ver. 1 registered
[    1.541862] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    1.542300] PTP clock support registered
[    1.542551] PCI: Using ACPI for IRQ routing
[    1.544167] PCI: Discovered peer bus 3e
[    1.544396] PCI: root bus 3e: using default resources
[    1.544398] PCI: Probing PCI hardware (bus 3e)
[    1.544442] ACPI: \: failed to evaluate _DSM (0x1001)
[    1.544678] PCI host bridge to bus 0000:3e
[    1.544910] pci_bus 0000:3e: root bus resource [io  0x0000-0xffff]
[    1.545154] pci_bus 0000:3e: root bus resource [mem 0x00000000-0xffffffffff]
[    1.545403] pci_bus 0000:3e: No busn resource found for root bus, will use [bus 3e-ff]
[    1.545832] pci 0000:3e:00.0: [8086:2c40] type 00 class 0x060000
[    1.545907] pci 0000:3e:00.1: [8086:2c01] type 00 class 0x060000
[    1.545979] pci 0000:3e:02.0: [8086:2c10] type 00 class 0x060000
[    1.546048] pci 0000:3e:02.1: [8086:2c11] type 00 class 0x060000
[    1.546118] pci 0000:3e:02.4: [8086:2c14] type 00 class 0x060000
[    1.546187] pci 0000:3e:02.5: [8086:2c15] type 00 class 0x060000
[    1.546257] pci 0000:3e:03.0: [8086:2c18] type 00 class 0x060000
[    1.546328] pci 0000:3e:03.1: [8086:2c19] type 00 class 0x060000
[    1.546398] pci 0000:3e:03.2: [8086:2c1a] type 00 class 0x060000
[    1.546468] pci 0000:3e:03.4: [8086:2c1c] type 00 class 0x060000
[    1.546540] pci 0000:3e:04.0: [8086:2c20] type 00 class 0x060000
[    1.546608] pci 0000:3e:04.1: [8086:2c21] type 00 class 0x060000
[    1.546676] pci 0000:3e:04.2: [8086:2c22] type 00 class 0x060000
[    1.546745] pci 0000:3e:04.3: [8086:2c23] type 00 class 0x060000
[    1.546819] pci 0000:3e:05.0: [8086:2c28] type 00 class 0x060000
[    1.546889] pci 0000:3e:05.1: [8086:2c29] type 00 class 0x060000
[    1.546959] pci 0000:3e:05.2: [8086:2c2a] type 00 class 0x060000
[    1.547029] pci 0000:3e:05.3: [8086:2c2b] type 00 class 0x060000
[    1.547102] pci 0000:3e:06.0: [8086:2c30] type 00 class 0x060000
[    1.547182] pci 0000:3e:06.1: [8086:2c31] type 00 class 0x060000
[    1.547253] pci 0000:3e:06.2: [8086:2c32] type 00 class 0x060000
[    1.547323] pci 0000:3e:06.3: [8086:2c33] type 00 class 0x060000
[    1.547423] pci_bus 0000:3e: busn_res: [bus 3e-ff] end is updated to 3e
[    1.547435] PCI: Discovered peer bus 3f
[    1.547632] PCI: root bus 3f: using default resources
[    1.547634] PCI: Probing PCI hardware (bus 3f)
[    1.547674] ACPI: \: failed to evaluate _DSM (0x1001)
[    1.547855] PCI host bridge to bus 0000:3f
[    1.548042] pci_bus 0000:3f: root bus resource [io  0x0000-0xffff]
[    1.548228] pci_bus 0000:3f: root bus resource [mem 0x00000000-0xffffffffff]
[    1.548415] pci_bus 0000:3f: No busn resource found for root bus, will use [bus 3f-ff]
[    1.548774] pci 0000:3f:00.0: [8086:2c40] type 00 class 0x060000
[    1.548849] pci 0000:3f:00.1: [8086:2c01] type 00 class 0x060000
[    1.548920] pci 0000:3f:02.0: [8086:2c10] type 00 class 0x060000
[    1.548985] pci 0000:3f:02.1: [8086:2c11] type 00 class 0x060000
[    1.549056] pci 0000:3f:02.4: [8086:2c14] type 00 class 0x060000
[    1.549123] pci 0000:3f:02.5: [8086:2c15] type 00 class 0x060000
[    1.549191] pci 0000:3f:03.0: [8086:2c18] type 00 class 0x060000
[    1.549257] pci 0000:3f:03.1: [8086:2c19] type 00 class 0x060000
[    1.549325] pci 0000:3f:03.2: [8086:2c1a] type 00 class 0x060000
[    1.549393] pci 0000:3f:03.4: [8086:2c1c] type 00 class 0x060000
[    1.549462] pci 0000:3f:04.0: [8086:2c20] type 00 class 0x060000
[    1.549527] pci 0000:3f:04.1: [8086:2c21] type 00 class 0x060000
[    1.549605] pci 0000:3f:04.2: [8086:2c22] type 00 class 0x060000
[    1.549676] pci 0000:3f:04.3: [8086:2c23] type 00 class 0x060000
[    1.549745] pci 0000:3f:05.0: [8086:2c28] type 00 class 0x060000
[    1.549812] pci 0000:3f:05.1: [8086:2c29] type 00 class 0x060000
[    1.549879] pci 0000:3f:05.2: [8086:2c2a] type 00 class 0x060000
[    1.549958] pci 0000:3f:05.3: [8086:2c2b] type 00 class 0x060000
[    1.550029] pci 0000:3f:06.0: [8086:2c30] type 00 class 0x060000
[    1.550096] pci 0000:3f:06.1: [8086:2c31] type 00 class 0x060000
[    1.550164] pci 0000:3f:06.2: [8086:2c32] type 00 class 0x060000
[    1.550232] pci 0000:3f:06.3: [8086:2c33] type 00 class 0x060000
[    1.550320] pci_bus 0000:3f: busn_res: [bus 3f-ff] end is updated to 3f
[    1.550334] PCI: pci_cache_line_size set to 64 bytes
[    1.550498] e820: reserve RAM buffer [mem 0x0009f400-0x0009ffff]
[    1.550501] e820: reserve RAM buffer [mem 0xdf61f000-0xdfffffff]
[    1.550504] e820: reserve RAM buffer [mem 0xdf62d000-0xdfffffff]
[    1.550506] e820: reserve RAM buffer [mem 0x61ffff000-0x61fffffff]
[    1.550845] HPET: 4 timers in total, 0 timers will be used for per-cpu timer
[    1.551096] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0
[    1.551515] hpet0: 4 comparators, 64-bit 14.318180 MHz counter
[    1.554481] amd_nb: Cannot enumerate AMD northbridges
[    1.554753] clocksource: Switched to clocksource hpet
[    1.555140] pnp: PnP ACPI init
[    1.555721] system 00:00: [io  0x0408-0x040f] has been reserved
[    1.555975] system 00:00: [io  0x04d0-0x04d1] has been reserved
[    1.556216] system 00:00: [io  0x0700-0x071f] has been reserved
[    1.556457] system 00:00: [io  0x0880-0x08ff] has been reserved
[    1.556698] system 00:00: [io  0x0900-0x097f] has been reserved
[    1.556941] system 00:00: [io  0x0c80-0x0c83] has been reserved
[    1.557183] system 00:00: [io  0x0cd4-0x0cd7] has been reserved
[    1.557427] system 00:00: [io  0x0f50-0x0f58] has been reserved
[    1.557669] system 00:00: [io  0x0ca0-0x0ca1] has been reserved
[    1.557925] system 00:00: [io  0x0ca4-0x0ca5] has been reserved
[    1.561770] system 00:00: [io  0x02f8-0x02ff] has been reserved
[    1.562014] system 00:00: [mem 0xe0000000-0xe3ffffff] has been reserved
[    1.562263] system 00:00: [mem 0xfe000000-0xfebfffff] has been reserved
[    1.562509] system 00:00: [mem 0xe7ffe000-0xe7ffffff] has been reserved
[    1.562780] system 00:00: Plug and Play ACPI device, IDs PNP0c02 (active)
[    1.562864] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
[    1.562909] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 PNP0f0e (active)
[    1.563209] pnp 00:03: Plug and Play ACPI device, IDs PNP0501 PNP0500 (active)
[    1.563306] pnp 00:04: Plug and Play ACPI device, IDs PNP0b00 (active)
[    1.563547] pnp: PnP ACPI: found 5 devices
[    1.570719] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    1.571256] pci 0000:03:00.0: BAR 6: assigned [mem 0xfbb00000-0xfbb7ffff pref]
[    1.571673] pci 0000:00:01.0: PCI bridge to [bus 03]
[    1.571909] pci 0000:00:01.0:   bridge window [io  0x4000-0x4fff]
[    1.572153] pci 0000:00:01.0:   bridge window [mem 0xfbb00000-0xfbdfffff]
[    1.572403] pci 0000:00:02.0: PCI bridge to [bus 0a]
[    1.572641] pci 0000:07:00.0: BAR 6: assigned [mem 0xfbf00000-0xfbf3ffff pref]
[    1.573057] pci 0000:07:00.1: BAR 6: assigned [mem 0xfbf40000-0xfbf7ffff pref]
[    1.573474] pci 0000:00:03.0: PCI bridge to [bus 07-09]
[    1.573710] pci 0000:00:03.0:   bridge window [io  0x6000-0x6fff]
[    1.573953] pci 0000:00:03.0:   bridge window [mem 0xfbf00000-0xfbffffff]
[    1.574203] pci 0000:00:04.0: PCI bridge to [bus 0b]
[    1.574443] pci 0000:00:05.0: PCI bridge to [bus 0c]
[    1.574683] pci 0000:00:06.0: PCI bridge to [bus 0d]
[    1.574949] pci 0000:00:07.0: PCI bridge to [bus 0e]
[    1.575188] pci 0000:02:00.0: BAR 6: no space for [mem size 0x00010000 pref]
[    1.575435] pci 0000:02:00.0: BAR 6: failed to assign [mem size 0x00010000 pref]
[    1.575853] pci 0000:02:00.1: BAR 6: no space for [mem size 0x00010000 pref]
[    1.576101] pci 0000:02:00.1: BAR 6: failed to assign [mem size 0x00010000 pref]
[    1.576520] pci 0000:00:08.0: PCI bridge to [bus 02]
[    1.576756] pci 0000:00:08.0:   bridge window [mem 0xf6000000-0xf9ffffff]
[    1.577006] pci 0000:04:00.0: BAR 6: assigned [mem 0xfbe00000-0xfbe1ffff pref]
[    1.577423] pci 0000:04:00.1: BAR 6: assigned [mem 0xfbe20000-0xfbe3ffff pref]
[    1.577841] pci 0000:00:09.0: PCI bridge to [bus 04-06]
[    1.578077] pci 0000:00:09.0:   bridge window [io  0x5000-0x5fff]
[    1.578321] pci 0000:00:09.0:   bridge window [mem 0xfbe00000-0xfbefffff]
[    1.578571] pci 0000:00:0a.0: PCI bridge to [bus 0f]
[    1.578833] pci 0000:01:03.0: BAR 6: assigned [mem 0xf5e00000-0xf5e1ffff pref]
[    1.579251] pci 0000:01:04.2: BAR 6: assigned [mem 0xf5e20000-0xf5e2ffff pref]
[    1.579668] pci 0000:00:1e.0: PCI bridge to [bus 01]
[    1.579904] pci 0000:00:1e.0:   bridge window [io  0x2000-0x3fff]
[    1.580148] pci 0000:00:1e.0:   bridge window [mem 0xf5e00000-0xf5ffffff]
[    1.580396] pci 0000:00:1e.0:   bridge window [mem 0xe8000000-0xefffffff 64bit pref]
[    1.580821] pci_bus 0000:00: resource 4 [mem 0xe7000000-0xfbffffff window]
[    1.580823] pci_bus 0000:00: resource 5 [io  0x1000-0x6fff window]
[    1.580825] pci_bus 0000:00: resource 6 [io  0x0000-0x03af window]
[    1.580827] pci_bus 0000:00: resource 7 [io  0x03e0-0x0cf7 window]
[    1.580829] pci_bus 0000:00: resource 8 [io  0x0d00-0x0fff window]
[    1.580832] pci_bus 0000:00: resource 9 [mem 0xfed00000-0xfed44fff window]
[    1.580833] pci_bus 0000:00: resource 10 [io  0x03b0-0x03bb window]
[    1.580836] pci_bus 0000:00: resource 11 [io  0x03c0-0x03df window]
[    1.580838] pci_bus 0000:00: resource 12 [mem 0x000a0000-0x000bffff window]
[    1.580840] pci_bus 0000:03: resource 0 [io  0x4000-0x4fff]
[    1.580842] pci_bus 0000:03: resource 1 [mem 0xfbb00000-0xfbdfffff]
[    1.580844] pci_bus 0000:07: resource 0 [io  0x6000-0x6fff]
[    1.580846] pci_bus 0000:07: resource 1 [mem 0xfbf00000-0xfbffffff]
[    1.580848] pci_bus 0000:02: resource 1 [mem 0xf6000000-0xf9ffffff]
[    1.580851] pci_bus 0000:04: resource 0 [io  0x5000-0x5fff]
[    1.580853] pci_bus 0000:04: resource 1 [mem 0xfbe00000-0xfbefffff]
[    1.580855] pci_bus 0000:01: resource 0 [io  0x2000-0x3fff]
[    1.580857] pci_bus 0000:01: resource 1 [mem 0xf5e00000-0xf5ffffff]
[    1.580859] pci_bus 0000:01: resource 2 [mem 0xe8000000-0xefffffff 64bit pref]
[    1.580861] pci_bus 0000:01: resource 4 [mem 0xe7000000-0xfbffffff window]
[    1.580863] pci_bus 0000:01: resource 5 [io  0x1000-0x6fff window]
[    1.580865] pci_bus 0000:01: resource 6 [io  0x0000-0x03af window]
[    1.580867] pci_bus 0000:01: resource 7 [io  0x03e0-0x0cf7 window]
[    1.580869] pci_bus 0000:01: resource 8 [io  0x0d00-0x0fff window]
[    1.580871] pci_bus 0000:01: resource 9 [mem 0xfed00000-0xfed44fff window]
[    1.580873] pci_bus 0000:01: resource 10 [io  0x03b0-0x03bb window]
[    1.580875] pci_bus 0000:01: resource 11 [io  0x03c0-0x03df window]
[    1.580877] pci_bus 0000:01: resource 12 [mem 0x000a0000-0x000bffff window]
[    1.580886] pci_bus 0000:3e: resource 4 [io  0x0000-0xffff]
[    1.580888] pci_bus 0000:3e: resource 5 [mem 0x00000000-0xffffffffff]
[    1.580896] pci_bus 0000:3f: resource 4 [io  0x0000-0xffff]
[    1.580898] pci_bus 0000:3f: resource 5 [mem 0x00000000-0xffffffffff]
[    1.580951] NET: Registered protocol family 2
[    1.581482] TCP established hash table entries: 262144 (order: 9, 2097152 bytes)
[    1.582373] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
[    1.582717] TCP: Hash tables configured (established 262144 bind 65536)
[    1.582977] UDP hash table entries: 16384 (order: 7, 524288 bytes)
[    1.583268] UDP-Lite hash table entries: 16384 (order: 7, 524288 bytes)
[    1.583675] NET: Registered protocol family 1
[    1.602891] pci 0000:01:03.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[    1.604131] PCI: CLS 64 bytes, default 64
[    1.604166] DMAR: Host address width 39
[    1.604340] DMAR: DRHD base: 0x000000e7ffe000 flags: 0x1
[    1.604522] DMAR: dmar0: reg_base_addr e7ffe000 ver 1:0 cap c90780106f0462 ecap f0207e
[    1.604829] DMAR: RMRR base: 0x000000df7fc000 end: 0x000000df7fdfff
[    1.605007] DMAR: RMRR base: 0x000000df7f5000 end: 0x000000df7fafff
[    1.605184] DMAR: RMRR base: 0x000000df63e000 end: 0x000000df63ffff
[    1.605360] DMAR: ATSR flags: 0x0
[    1.608685] DMAR: dmar0: Using Queued invalidation
[    1.608891] DMAR: Setting RMRR:
[    1.609194] DMAR: Setting identity map for device 0000:01:04.0 [0xdf63e000 - 0xdf63ffff]
[    1.609523] DMAR: Setting identity map for device 0000:01:04.2 [0xdf63e000 - 0xdf63ffff]
[    1.609944] DMAR: Setting identity map for device 0000:03:00.0 [0xdf63e000 - 0xdf63ffff]
[    1.610387] DMAR: Setting identity map for device 0000:04:00.0 [0xdf63e000 - 0xdf63ffff]
[    1.610873] DMAR: Setting identity map for device 0000:04:00.1 [0xdf63e000 - 0xdf63ffff]
[    1.611342] DMAR: Setting identity map for device 0000:07:00.0 [0xdf63e000 - 0xdf63ffff]
[    1.611799] DMAR: Setting identity map for device 0000:07:00.1 [0xdf63e000 - 0xdf63ffff]
[    1.612259] DMAR: Setting identity map for device 0000:00:1d.0 [0xdf7f5000 - 0xdf7fafff]
[    1.612718] DMAR: Setting identity map for device 0000:00:1d.1 [0xdf7f5000 - 0xdf7fafff]
[    1.613168] DMAR: Setting identity map for device 0000:00:1d.2 [0xdf7f5000 - 0xdf7fafff]
[    1.613619] DMAR: Setting identity map for device 0000:00:1d.3 [0xdf7f5000 - 0xdf7fafff]
[    1.613949] DMAR: Setting identity map for device 0000:01:04.0 [0xdf7f5000 - 0xdf7fafff]
[    1.614260] DMAR: Setting identity map for device 0000:01:04.2 [0xdf7f5000 - 0xdf7fafff]
[    1.614571] DMAR: Setting identity map for device 0000:01:04.4 [0xdf7f5000 - 0xdf7fafff]
[    1.615024] DMAR: Setting identity map for device 0000:00:1d.7 [0xdf7fc000 - 0xdf7fdfff]
[    1.615355] DMAR: Prepare 0-16MiB unity mapping for LPC
[    1.615642] DMAR: Setting identity map for device 0000:00:1f.0 [0x0 - 0xffffff]
[    1.616105] DMAR: Intel(R) Virtualization Technology for Directed I/O
[    1.616383] iommu: Adding device 0000:00:00.0 to group 0
[    1.616580] iommu: Adding device 0000:00:01.0 to group 1
[    1.616772] iommu: Adding device 0000:00:02.0 to group 2
[    1.616966] iommu: Adding device 0000:00:03.0 to group 3
[    1.617157] iommu: Adding device 0000:00:04.0 to group 4
[    1.617350] iommu: Adding device 0000:00:05.0 to group 5
[    1.617541] iommu: Adding device 0000:00:06.0 to group 6
[    1.617733] iommu: Adding device 0000:00:07.0 to group 7
[    1.617923] iommu: Adding device 0000:00:08.0 to group 8
[    1.618116] iommu: Adding device 0000:00:09.0 to group 9
[    1.618307] iommu: Adding device 0000:00:0a.0 to group 10
[    1.618573] iommu: Adding device 0000:00:0d.0 to group 11
[    1.618779] iommu: Adding device 0000:00:0d.1 to group 11
[    1.618968] iommu: Adding device 0000:00:0d.2 to group 11
[    1.619156] iommu: Adding device 0000:00:0d.3 to group 11
[    1.619344] iommu: Adding device 0000:00:0d.4 to group 11
[    1.619533] iommu: Adding device 0000:00:0d.5 to group 11
[    1.619727] iommu: Adding device 0000:00:0d.6 to group 11
[    1.619971] iommu: Adding device 0000:00:0e.0 to group 12
[    1.620166] iommu: Adding device 0000:00:0e.1 to group 12
[    1.620358] iommu: Adding device 0000:00:0e.2 to group 12
[    1.620551] iommu: Adding device 0000:00:0e.3 to group 12
[    1.620742] iommu: Adding device 0000:00:0e.4 to group 12
[    1.620962] iommu: Adding device 0000:00:14.0 to group 13
[    1.621158] iommu: Adding device 0000:00:14.1 to group 13
[    1.621354] iommu: Adding device 0000:00:14.2 to group 13
[    1.621596] iommu: Adding device 0000:00:1d.0 to group 14
[    1.621787] iommu: Adding device 0000:00:1d.1 to group 14
[    1.621977] iommu: Adding device 0000:00:1d.2 to group 14
[    1.622167] iommu: Adding device 0000:00:1d.3 to group 14
[    1.622358] iommu: Adding device 0000:00:1d.7 to group 14
[    1.622549] iommu: Adding device 0000:00:1e.0 to group 15
[    1.622770] iommu: Adding device 0000:00:1f.0 to group 16
[    1.622966] iommu: Adding device 0000:00:1f.2 to group 16
[    1.623150] iommu: Adding device 0000:01:03.0 to group 15
[    1.623333] iommu: Adding device 0000:01:04.0 to group 15
[    1.623511] iommu: Adding device 0000:01:04.2 to group 15
[    1.623689] iommu: Adding device 0000:01:04.4 to group 15
[    1.623867] iommu: Adding device 0000:01:04.6 to group 15
[    1.624084] iommu: Adding device 0000:02:00.0 to group 17
[    1.624285] iommu: Adding device 0000:02:00.1 to group 17
[    1.624479] iommu: Adding device 0000:03:00.0 to group 18
[    1.624673] iommu: Adding device 0000:04:00.0 to group 19
[    1.624866] iommu: Adding device 0000:04:00.1 to group 20
[    1.625081] iommu: Adding device 0000:07:00.0 to group 21
[    1.625281] iommu: Adding device 0000:07:00.1 to group 21
[    1.625491] iommu: Adding device 0000:3e:00.0 to group 22
[    1.625685] iommu: Adding device 0000:3e:00.1 to group 22
[    1.625914] iommu: Adding device 0000:3e:02.0 to group 23
[    1.626108] iommu: Adding device 0000:3e:02.1 to group 23
[    1.626302] iommu: Adding device 0000:3e:02.4 to group 23
[    1.626495] iommu: Adding device 0000:3e:02.5 to group 23
[    1.626723] iommu: Adding device 0000:3e:03.0 to group 24
[    1.626935] iommu: Adding device 0000:3e:03.1 to group 24
[    1.627130] iommu: Adding device 0000:3e:03.2 to group 24
[    1.627326] iommu: Adding device 0000:3e:03.4 to group 24
[    1.627555] iommu: Adding device 0000:3e:04.0 to group 25
[    1.627750] iommu: Adding device 0000:3e:04.1 to group 25
[    1.627945] iommu: Adding device 0000:3e:04.2 to group 25
[    1.628140] iommu: Adding device 0000:3e:04.3 to group 25
[    1.628369] iommu: Adding device 0000:3e:05.0 to group 26
[    1.628565] iommu: Adding device 0000:3e:05.1 to group 26
[    1.628760] iommu: Adding device 0000:3e:05.2 to group 26
[    1.628957] iommu: Adding device 0000:3e:05.3 to group 26
[    1.629185] iommu: Adding device 0000:3e:06.0 to group 27
[    1.629382] iommu: Adding device 0000:3e:06.1 to group 27
[    1.629577] iommu: Adding device 0000:3e:06.2 to group 27
[    1.629772] iommu: Adding device 0000:3e:06.3 to group 27
[    1.629982] iommu: Adding device 0000:3f:00.0 to group 28
[    1.630177] iommu: Adding device 0000:3f:00.1 to group 28
[    1.630406] iommu: Adding device 0000:3f:02.0 to group 29
[    1.630602] iommu: Adding device 0000:3f:02.1 to group 29
[    1.630811] iommu: Adding device 0000:3f:02.4 to group 29
[    1.631008] iommu: Adding device 0000:3f:02.5 to group 29
[    1.631236] iommu: Adding device 0000:3f:03.0 to group 30
[    1.631433] iommu: Adding device 0000:3f:03.1 to group 30
[    1.631630] iommu: Adding device 0000:3f:03.2 to group 30
[    1.635279] iommu: Adding device 0000:3f:03.4 to group 30
[    1.635509] iommu: Adding device 0000:3f:04.0 to group 31
[    1.635703] iommu: Adding device 0000:3f:04.1 to group 31
[    1.635895] iommu: Adding device 0000:3f:04.2 to group 31
[    1.636088] iommu: Adding device 0000:3f:04.3 to group 31
[    1.636313] iommu: Adding device 0000:3f:05.0 to group 32
[    1.636512] iommu: Adding device 0000:3f:05.1 to group 32
[    1.636709] iommu: Adding device 0000:3f:05.2 to group 32
[    1.636906] iommu: Adding device 0000:3f:05.3 to group 32
[    1.637133] iommu: Adding device 0000:3f:06.0 to group 33
[    1.637329] iommu: Adding device 0000:3f:06.1 to group 33
[    1.637528] iommu: Adding device 0000:3f:06.2 to group 33
[    1.637725] iommu: Adding device 0000:3f:06.3 to group 33
[    1.640599] Scanning for low memory corruption every 60 seconds
[    1.641213] futex hash table entries: 4096 (order: 6, 262144 bytes)
[    1.641796] workingset: timestamp_bits=58 max_order=23 bucket_order=0
[    1.644255] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250)
[    1.644569] io scheduler noop registered
[    1.644741] io scheduler deadline registered
[    1.644947] io scheduler cfq registered (default)
[    1.645553] intel_idle: MWAIT substates: 0x1120
[    1.645555] intel_idle: v0.4.1 model 0x1A
[    1.646108] intel_idle: lapic_timer_reliable_states 0x2
[    1.646189] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[    1.646506] ACPI: Power Button [PWRF]
[    1.647481] thermal LNXTHERM:00: registered as thermal_zone0
[    1.647664] ACPI: Thermal Zone [THM0] (8 C)
[    1.647886] ERST: Failed to get Error Log Address Range.
[    1.648160] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC.
[    1.648574] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    1.669200] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    1.689949] serial8250: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A
[    1.691516] Non-volatile memory driver v1.3
[    1.692083] Linux agpgart interface v0.103
[    1.692315] Hangcheck: starting hangcheck timer 0.9.1 (tick is 180 seconds, margin is 60 seconds).
[    1.692665] [drm] Initialized drm 1.1.0 20060810
[    1.699832] loop: module loaded
[    1.700098] HP HPSA Driver (v 3.4.16-0)
[    1.700294] hpsa 0000:03:00.0: can't disable ASPM; OS doesn't have ASPM control
[    1.700714] hpsa 0000:03:00.0: MSI-X capable controller
[    1.701055] hpsa 0000:03:00.0: Logical aborts not supported
[    1.701235] hpsa 0000:03:00.0: HP SSD Smart Path aborts not supported
[    1.731579] scsi host0: hpsa
[    1.732450] tun: Universal TUN/TAP device driver, 1.6
[    1.732635] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
[    1.733023] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    1.733214] ehci-pci: EHCI PCI platform driver
[    1.733611] ehci-pci 0000:00:1d.7: EHCI Host Controller
[    1.733799] ehci-pci 0000:00:1d.7: new USB bus registered, assigned bus number 1
[    1.734127] ehci-pci 0000:00:1d.7: debug port 1
[    1.738226] ehci-pci 0000:00:1d.7: cache line size of 64 is not supported
[    1.738243] ehci-pci 0000:00:1d.7: irq 20, io mem 0xf5df0000
[    1.742740] hpsa 0000:03:00.0: scsi 0:0:0:0: added RAID              HP       P410i            controller SSDSmartPathCap- En- Exp=1
[    1.743131] hpsa 0000:03:00.0: scsi 0:0:1:0: masked Direct-Access     HP       DH072ABAA6       PHYS DRV SSDSmartPathCap- En- Exp=0
[    1.743458] hpsa 0000:03:00.0: scsi 0:0:2:0: masked Direct-Access     HP       DH072ABAA6       PHYS DRV SSDSmartPathCap- En- Exp=0
[    1.743781] hpsa 0000:03:00.0: scsi 0:0:3:0: masked Direct-Access     HP       DH072ABAA6       PHYS DRV SSDSmartPathCap- En- Exp=0
[    1.744106] hpsa 0000:03:00.0: scsi 0:0:4:0: masked Direct-Access     HP       DH072ABAA6       PHYS DRV SSDSmartPathCap- En- Exp=0
[    1.744430] hpsa 0000:03:00.0: scsi 0:0:5:0: masked Enclosure         PMCSIERA  SRC 8x6G        enclosure SSDSmartPathCap- En- Exp=0
[    1.744755] hpsa 0000:03:00.0: scsi 0:1:0:0: added Direct-Access     HP       LOGICAL VOLUME   RAID-1(+0) SSDSmartPathCap- En- Exp=1
[    1.746008] scsi 0:0:0:0: RAID              HP       P410i            6.64 PQ: 0 ANSI: 5
[    1.747065] ehci-pci 0000:00:1d.7: USB 2.0 started, EHCI 1.00
[    1.747876] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    1.748061] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.748378] usb usb1: Product: EHCI Host Controller
[    1.748557] usb usb1: Manufacturer: Linux 4.7.0-rc7-00004-g08d27eb ehci_hcd
[    1.748744] usb usb1: SerialNumber: 0000:00:1d.7
[    1.749271] hub 1-0:1.0: USB hub found
[    1.749512] hub 1-0:1.0: 8 ports detected
[    1.750520] uhci_hcd: USB Universal Host Controller Interface driver
[    1.750940] uhci_hcd 0000:00:1d.0: UHCI Host Controller
[    1.751138] uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 2
[    1.751461] uhci_hcd 0000:00:1d.0: detected 2 ports
[    1.751659] uhci_hcd 0000:00:1d.0: irq 20, io base 0x00001000
[    1.752009] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001
[    1.752195] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.752505] usb usb2: Product: UHCI Host Controller
[    1.752679] usb usb2: Manufacturer: Linux 4.7.0-rc7-00004-g08d27eb uhci_hcd
[    1.752858] usb usb2: SerialNumber: 0000:00:1d.0
[    1.753317] hub 2-0:1.0: USB hub found
[    1.753506] hub 2-0:1.0: 2 ports detected
[    1.753963] uhci_hcd 0000:00:1d.1: UHCI Host Controller
[    1.754150] uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 3
[    1.754471] uhci_hcd 0000:00:1d.1: detected 2 ports
[    1.754678] uhci_hcd 0000:00:1d.1: irq 23, io base 0x00001020
[    1.754983] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001
[    1.755176] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.755491] usb usb3: Product: UHCI Host Controller
[    1.755669] usb usb3: Manufacturer: Linux 4.7.0-rc7-00004-g08d27eb uhci_hcd
[    1.755852] usb usb3: SerialNumber: 0000:00:1d.1
[    1.756336] hub 3-0:1.0: USB hub found
[    1.756527] hub 3-0:1.0: 2 ports detected
[    1.756975] uhci_hcd 0000:00:1d.2: UHCI Host Controller
[    1.757162] uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 4
[    1.757483] uhci_hcd 0000:00:1d.2: detected 2 ports
[    1.757687] uhci_hcd 0000:00:1d.2: irq 22, io base 0x00001040
[    1.757941] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001
[    1.758126] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.758445] usb usb4: Product: UHCI Host Controller
[    1.758623] usb usb4: Manufacturer: Linux 4.7.0-rc7-00004-g08d27eb uhci_hcd
[    1.758857] usb usb4: SerialNumber: 0000:00:1d.2
[    1.759323] hub 4-0:1.0: USB hub found
[    1.759513] hub 4-0:1.0: 2 ports detected
[    1.759954] uhci_hcd 0000:00:1d.3: UHCI Host Controller
[    1.760141] uhci_hcd 0000:00:1d.3: new USB bus registered, assigned bus number 5
[    1.760463] uhci_hcd 0000:00:1d.3: detected 2 ports
[    1.760659] uhci_hcd 0000:00:1d.3: irq 23, io base 0x00001060
[    1.760912] usb usb5: New USB device found, idVendor=1d6b, idProduct=0001
[    1.761096] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.761411] usb usb5: Product: UHCI Host Controller
[    1.761590] usb usb5: Manufacturer: Linux 4.7.0-rc7-00004-g08d27eb uhci_hcd
[    1.761772] usb usb5: SerialNumber: 0000:00:1d.3
[    1.762217] hub 5-0:1.0: USB hub found
[    1.762408] hub 5-0:1.0: 2 ports detected
[    1.762828] uhci_hcd 0000:01:04.4: UHCI Host Controller
[    1.763023] uhci_hcd 0000:01:04.4: new USB bus registered, assigned bus number 6
[    1.763354] uhci_hcd 0000:01:04.4: detected 8 ports
[    1.763533] uhci_hcd 0000:01:04.4: port count misdetected? forcing to 2 ports
[    1.764511] uhci_hcd 0000:01:04.4: irq 22, io base 0x00003800
[    1.764923] usb usb6: New USB device found, idVendor=1d6b, idProduct=0001
[    1.765107] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.765424] usb usb6: Product: UHCI Host Controller
[    1.765603] usb usb6: Manufacturer: Linux 4.7.0-rc7-00004-g08d27eb uhci_hcd
[    1.765784] usb usb6: SerialNumber: 0000:01:04.4
[    1.766227] hub 6-0:1.0: USB hub found
[    1.766413] hub 6-0:1.0: 2 ports detected
[    1.766844] usbcore: registered new interface driver usb-storage
[    1.767090] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f0e:PS2M] at 0x60,0x64 irq 1,12
[    1.769304] serio: i8042 KBD port at 0x60,0x64 irq 1
[    1.769486] serio: i8042 AUX port at 0x60,0x64 irq 12
[    1.769815] rtc_cmos 00:04: RTC can wake from S4
[    1.770261] rtc_cmos 00:04: rtc core: registered rtc_cmos as rtc0
[    1.770481] rtc_cmos 00:04: alarms up to one year, y3k, 114 bytes nvram, hpet irqs
[    1.770920] hidraw: raw HID events driver (C) Jiri Kosina
[    1.771159] usbcore: registered new interface driver usbhid
[    1.771343] usbhid: USB HID core driver
[    1.771950] NET: Registered protocol family 10
[    1.772610] mip6: Mobile IPv6
[    1.772790] sit: IPv6 over IPv4 tunneling driver
[    1.773211] NET: Registered protocol family 17
[    1.774135] microcode: CPU0 sig=0x106a5, pf=0x1, revision=0x19
[    1.774368] microcode: CPU1 sig=0x106a5, pf=0x1, revision=0x19
[    1.774614] microcode: CPU2 sig=0x106a5, pf=0x1, revision=0x19
[    1.775032] microcode: CPU3 sig=0x106a5, pf=0x1, revision=0x19
[    1.775279] microcode: CPU4 sig=0x106a5, pf=0x1, revision=0x19
[    1.775545] microcode: CPU5 sig=0x106a5, pf=0x1, revision=0x19
[    1.775795] microcode: CPU6 sig=0x106a5, pf=0x1, revision=0x19
[    1.775983] microcode: CPU7 sig=0x106a5, pf=0x1, revision=0x19
[    1.776219] microcode: CPU8 sig=0x106a5, pf=0x1, revision=0x19
[    1.776452] microcode: CPU9 sig=0x106a5, pf=0x1, revision=0x19
[    1.776685] microcode: CPU10 sig=0x106a5, pf=0x1, revision=0x19
[    1.776924] microcode: CPU11 sig=0x106a5, pf=0x1, revision=0x19
[    1.777158] microcode: CPU12 sig=0x106a5, pf=0x1, revision=0x19
[    1.777390] microcode: CPU13 sig=0x106a5, pf=0x1, revision=0x19
[    1.777630] microcode: CPU14 sig=0x106a5, pf=0x1, revision=0x19
[    1.777829] microcode: CPU15 sig=0x106a5, pf=0x1, revision=0x19
[    1.781682] microcode: Microcode Update Driver: v2.01 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
[    1.782474] registered taskstats version 1
[    1.783832] console [netcon0] enabled
[    1.784014] netconsole: network logging started
[    1.785832] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found
[    1.786008] EDD information not available.
[    1.795771] scsi 0:1:0:0: Direct-Access     HP       LOGICAL VOLUME   6.64 PQ: 0 ANSI: 5
[    1.809001] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1
[    1.835230] scsi 0:0:0:0: Attached scsi generic sg0 type 12
[    1.835781] sd 0:1:0:0: Attached scsi generic sg1 type 0
[    1.836102] sd 0:1:0:0: [sda] 286615665 512-byte logical blocks: (147 GB/137 GiB)
[    1.836847] sd 0:1:0:0: [sda] Write Protect is off
[    1.837029] sd 0:1:0:0: [sda] Mode Sense: 6b 00 00 08
[    1.837221] sd 0:1:0:0: [sda] Write cache: disabled, read cache: enabled, doesn't support DPO or FUA
[    1.843484]  sda: sda1 sda2 < sda5 >
[    1.845508] sd 0:1:0:0: [sda] Attached SCSI disk
[    1.846175] EXT4-fs (sda1): couldn't mount as ext3 due to feature incompatibilities
[    1.846964] EXT4-fs (sda1): couldn't mount as ext2 due to feature incompatibilities
[    1.850480] EXT4-fs (sda1): INFO: recovery required on readonly filesystem
[    1.850674] EXT4-fs (sda1): write access will be enabled during recovery
[    1.889972] EXT4-fs (sda1): recovery complete
[    1.939498] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null)
[    1.939826] VFS: Mounted root (ext4 filesystem) readonly on device 8:1.
[    1.947186] devtmpfs: mounted
[    1.951229] Freeing unused kernel memory: 944K (ffffffff823ec000 - ffffffff824d8000)
[    1.951546] Write protecting the kernel read-only data: 12288k
[    1.955527] Freeing unused kernel memory: 768K (ffff880001940000 - ffff880001a00000)
[    1.958678] Freeing unused kernel memory: 356K (ffff880001ba7000 - ffff880001c00000)
[    1.974074] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    2.074943] usb 6-1: new full-speed USB device number 2 using uhci_hcd
[    2.222937] usb 6-1: New USB device found, idVendor=03f0, idProduct=1027
[    2.223124] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    2.223306] usb 6-1: Product: Virtual Keyboard
[    2.223482] usb 6-1: Manufacturer: HP
[    2.233298] input: HP Virtual Keyboard as /devices/pci0000:00/0000:00:1e.0/0000:01:04.4/usb6/6-1/6-1:1.0/0003:03F0:1027.0001/input/input3
[    2.286951] hid-generic 0003:03F0:1027.0001: input,hidraw0: USB HID v1.01 Keyboard [HP Virtual Keyboard] on usb-0000:01:04.4-1/input0
[    2.295365] input: HP Virtual Keyboard as /devices/pci0000:00/0000:00:1e.0/0000:01:04.4/usb6/6-1/6-1:1.1/0003:03F0:1027.0002/input/input4
[    2.295755] hid-generic 0003:03F0:1027.0002: input,hidraw1: USB HID v1.01 Mouse [HP Virtual Keyboard] on usb-0000:01:04.4-1/input1
[    2.532100] random: systemd urandom read with 37 bits of entropy available
[    2.570699] systemd[1]: systemd 230 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ -LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN)
[    2.571743] systemd[1]: Detected architecture x86-64.
[    2.579421] systemd[1]: Set hostname to <dl360g6>.
[    2.639033] tsc: Refined TSC clocksource calibration: 2533.422 MHz
[    2.639223] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x24848ea16a3, max_idle_ns: 440795313972 ns
[    2.644894] systemd-dbus1-g (1015) used greatest stack depth: 13416 bytes left
[    2.652175] systemd-getty-g (1006) used greatest stack depth: 12776 bytes left
[    2.652501] systemd-rc-loca (1016) used greatest stack depth: 12488 bytes left
[    3.019078] systemd[1]: Listening on udev Control Socket.
[    3.019804] systemd[1]: Listening on /dev/initctl Compatibility Named Pipe.
[    3.020462] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
[    3.021238] systemd[1]: Listening on Syslog Socket.
[    3.021907] systemd[1]: Created slice User and Session Slice.
[    3.022542] systemd[1]: Listening on udev Kernel Socket.
[    3.023266] systemd[1]: Created slice System Slice.
[    3.023925] systemd[1]: Created slice system-getty.slice.
[    3.024575] systemd[1]: Listening on Journal Socket.
[    3.039048] systemd[1]: Mounting Debug File System...
[    3.040119] systemd[1]: Mounting Huge Pages File System...
[    3.041285] systemd[1]: Starting Create list of required static device nodes for the current kernel...
[    3.041981] systemd[1]: Reached target Encrypted Volumes.
[    3.042854] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
[    3.047991] systemd[1]: Reached target Remote File Systems (Pre).
[    3.050551] systemd[1]: Starting Set the console keyboard layout...
[    3.051247] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
[    3.052012] systemd[1]: Reached target Paths.
[    3.053116] systemd[1]: Mounting POSIX Message Queue File System...
[    3.053725] systemd[1]: Listening on Journal Socket (/dev/log).
[    3.054382] systemd[1]: Listening on fsck to fsckd communication Socket.
[    3.055577] systemd[1]: Starting File System Check on Root Device...
[    3.060557] systemd[1]: Starting Load Kernel Modules...
[    3.061101] systemd[1]: Reached target Remote File Systems.
[    3.061723] systemd[1]: Reached target Slices.
[    3.082358] modprobe (1030) used greatest stack depth: 12296 bytes left
[    3.083115] systemd[1]: Starting Journal Service...
[    3.099396] systemd[1]: Started File System Check Daemon to report status.
[    3.127202] systemd[1]: Started Create list of required static device nodes for the current kernel.
[    3.128612] systemd[1]: Starting Create Static Device Nodes in /dev...
[    3.137758] systemd[1]: Started Load Kernel Modules.
[    3.139411] systemd[1]: Starting Apply Kernel Variables...
[    3.164632] systemd[1]: Started Apply Kernel Variables.
[    3.247410] systemd[1]: Mounted Debug File System.
[    3.248100] systemd[1]: Mounted Huge Pages File System.
[    3.248764] systemd[1]: Mounted POSIX Message Queue File System.
[    3.255203] systemd[1]: Started Journal Service.
[    3.516124] EXT4-fs (sda1): re-mounted. Opts: errors=remount-ro
[    3.639396] clocksource: Switched to clocksource tsc
[    3.639900] systemd-journald[1031]: Received request to flush runtime journal from PID 1
[    3.956167] pcc-cpufreq: (v1.10.00) driver loaded with frequency limits: 1600 MHz, 2533 MHz
[    3.956332] cpufreq: ondemand governor failed, too long transition latency of HW, fallback to performance governor
[    3.956935] cpufreq: ondemand governor failed, too long transition latency of HW, fallback to performance governor
[    3.957526] cpufreq: ondemand governor failed, too long transition latency of HW, fallback to performance governor
[    3.958152] cpufreq: ondemand governor failed, too long transition latency of HW, fallback to performance governor
[    3.958742] cpufreq: ondemand governor failed, too long transition latency of HW, fallback to performance governor
[    3.959398] cpufreq: ondemand governor failed, too long transition latency of HW, fallback to performance governor
[    3.959979] cpufreq: ondemand governor failed, too long transition latency of HW, fallback to performance governor
[    3.960522] cpufreq: ondemand governor failed, too long transition latency of HW, fallback to performance governor
[    3.964560] cpufreq: ondemand governor failed, too long transition latency of HW, fallback to performance governor
[    3.965131] cpufreq: ondemand governor failed, too long transition latency of HW, fallback to performance governor
[    3.965670] cpufreq: ondemand governor failed, too long transition latency of HW, fallback to performance governor
[    3.966210] cpufreq: ondemand governor failed, too long transition latency of HW, fallback to performance governor
[    3.966767] cpufreq: ondemand governor failed, too long transition latency of HW, fallback to performance governor
[    3.967308] cpufreq: ondemand governor failed, too long transition latency of HW, fallback to performance governor
[    3.968158] cpufreq: ondemand governor failed, too long transition latency of HW, fallback to performance governor
[    3.968702] cpufreq: ondemand governor failed, too long transition latency of HW, fallback to performance governor
[    3.992988] EDAC MC: Ver: 3.0.0
[    4.001437] EDAC MC1: Giving out device to module i7core_edac.c controller i7 core #1: DEV 0000:3e:03.0 (INTERRUPT)
[    4.001820] EDAC PCI0: Giving out device to module i7core_edac controller EDAC PCI controller: DEV 0000:3e:03.0 (POLLED)
[    4.002422] EDAC MC0: Giving out device to module i7core_edac.c controller i7 core #0: DEV 0000:3f:03.0 (INTERRUPT)
[    4.002787] EDAC PCI1: Giving out device to module i7core_edac controller EDAC PCI controller: DEV 0000:3f:03.0 (POLLED)
[    4.003125] EDAC i7core: Driver loaded, 2 memory controller(s) found.
[    4.004131] ACPI Warning: SystemIO range 0x0000000000000928-0x000000000000092F conflicts with OpRegion 0x0000000000000920-0x000000000000092F (\SGPE) (20160422/utaddress-255)
[    4.004668] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[    4.005023] lpc_ich: Resource conflict(s) found affecting gpio_ich
[    4.008344] ipmi message handler version 39.2
[    4.028892] hpwdt 0000:01:04.0: HPE Watchdog Timer Driver: NMI decoding initialized, allow kernel dump: ON (default = 1/ON)
[    4.029267] hpwdt 0000:01:04.0: HPE Watchdog Timer Driver: 1.3.3, timer margin: 30 seconds (nowayout=0).
[    4.085956] ipmi_si IPI0001:00: ipmi_si: probing via ACPI
[    4.086179] ipmi_si IPI0001:00: [io  0x0ca2-0x0ca3] regsize 1 spacing 1 irq 0
[    4.086359] ipmi_si: Adding ACPI-specified kcs state machine
[    4.086592] IPMI System Interface driver.
[    4.086793] ipmi_si 0000:01:04.6: probing via PCI
[    4.087047] ipmi_si 0000:01:04.6: [mem 0xf5ef0000-0xf5ef00ff] regsize 1 spacing 1 irq 21
[    4.087361] ipmi_si: Adding PCI-specified kcs state machine
[    4.087594] ipmi_si: probing via SMBIOS
[    4.087768] ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0
[    4.087944] ipmi_si: Adding SMBIOS-specified kcs state machine duplicate interface
[    4.088290] ipmi_si: probing via SPMI
[    4.088459] ipmi_si: SPMI: io 0xca2 regsize 2 spacing 2 irq 0
[    4.088631] ipmi_si: Adding SPMI-specified kcs state machine duplicate interface
[    4.088975] ipmi_si: Trying PCI-specified kcs state machine at mem address 0xf5ef0000, slave address 0x0, irq 21
[    4.098208] bnx2: QLogic bnx2 Gigabit Ethernet Driver v2.2.6 (January 29, 2014)
[    4.099411] bnx2 0000:02:00.0 eth0: Broadcom NetXtreme II BCM5709 1000Base-T (C0) PCI Express found at mem f8000000, IRQ 42, node addr 00:26:55:1a:e8:90
[    4.100509] bnx2 0000:02:00.1 eth1: Broadcom NetXtreme II BCM5709 1000Base-T (C0) PCI Express found at mem f6000000, IRQ 43, node addr 00:26:55:1a:e8:92
[    4.112045] libata version 3.00 loaded.
[    4.170429] ata_piix 0000:00:1f.2: version 2.13
[    4.170612] ata_piix 0000:00:1f.2: MAP [ P0 P2 P1 P3 ]
[    4.230334] qla2xxx [0000:00:00.0]-0005: : QLogic Fibre Channel HBA Driver: 8.07.00.33-k.
[    4.230787] qla2xxx [0000:07:00.0]-001d: : Found an ISP2432 irq 44 iobase 0xffffc90003598000.
[    4.231363] qla2xxx [0000:07:00.0]-0034:1: MSI-X: Unsupported ISP 2432 SSVID/SSDID (0x103C,0x7041).
[    4.235032] iTCO_vendor_support: vendor-support=0
[    4.238670] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
[    4.238907] iTCO_wdt: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS
[    4.241794] [drm] radeon kernel modesetting enabled.
[    4.242375] [drm] initializing kernel modesetting (RV100 0x1002:0x515E 0x103C:0x31FB 0x02).
[    4.242704] [drm] register mmio base: 0xF5FF0000
[    4.242885] [drm] register mmio size: 65536
[    4.243151] radeon 0000:01:03.0: VRAM: 128M 0x00000000E8000000 - 0x00000000EFFFFFFF (64M used)
[    4.243462] radeon 0000:01:03.0: GTT: 512M 0x00000000C8000000 - 0x00000000E7FFFFFF
[    4.243782] [drm] Detected VRAM RAM=128M, BAR=128M
[    4.243958] [drm] RAM width 16bits DDR
[    4.244192] [TTM] Zone  kernel: Available graphics memory: 12369700 kiB
[    4.244370] [TTM] Zone   dma32: Available graphics memory: 2097152 kiB
[    4.244548] [TTM] Initializing pool allocator
[    4.244728] [TTM] Initializing DMA pool allocator
[    4.244925] [drm] radeon: 64M of VRAM memory ready
[    4.245101] [drm] radeon: 512M of GTT memory ready.
[    4.245301] [drm] GART: num cpu pages 131072, num gpu pages 131072
[    4.266011] [drm] PCI GART of 512M enabled (table at 0x00000000FFF00000).
[    4.266207] radeon 0000:01:03.0: WB disabled
[    4.266384] radeon 0000:01:03.0: fence driver on ring 0 use gpu addr 0x00000000c8000000 and cpu addr 0xffff8800de2cd000
[    4.266700] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[    4.266968] [drm] Driver supports precise vblank timestamp query.
[    4.267160] [drm] radeon: irq initialized.
[    4.267344] [drm] Loading R100 Microcode
[    4.276402] [drm] radeon: ring at 0x00000000C8001000
[    4.276604] [drm] ring test succeeded in 1 usecs
[    4.290108] e1000e: Intel(R) PRO/1000 Network Driver - 3.2.6-k
[    4.290286] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
[    4.290628] e1000e 0000:04:00.0: Interrupt Throttling Rate (ints/sec) set to dynamic conservative mode
[    4.301461] bnx2 0000:02:00.0 enp2s0f0: renamed from eth0
[    4.315025] ================================================================================
[    4.315345] UBSAN: Undefined behaviour in drivers/scsi/qla2xxx/qla_isr.c:2500:14
[    4.315670] shift exponent 32 is too large for 32-bit type 'int'
[    4.315848] CPU: 6 PID: 1725 Comm: systemd-udevd Tainted: G          I     4.7.0-rc7-00004-g08d27eb #4
[    4.316168] Hardware name: HP ProLiant DL360 G6, BIOS P64 01/22/2015
[    4.316296] bnx2 0000:02:00.1 enp2s0f1: renamed from eth1
[    4.316522]  0000000000000001 ffff8800de18b698 ffffffff81433aaf 0000000000000034
[    4.316968]  ffff8800de18b6c0 ffffffffa032a6e0 ffff8800de18b6b0 ffffffff8148aa0d
[    4.317410]  0000000000000020 ffff8800de18b740 ffffffff8148b059 0000000000000002
[    4.317858] Call Trace:
[    4.318032]  [<ffffffff81433aaf>] dump_stack+0x4e/0x6f
[    4.318210]  [<ffffffff8148aa0d>] ubsan_epilogue+0xd/0x40
[    4.318386]  [<ffffffff8148b059>] __ubsan_handle_shift_out_of_bounds+0xf9/0x150
[    4.318701]  [<ffffffff81137631>] ? try_to_del_timer_sync+0x51/0x90
[    4.318930]  [<ffffffff811377b2>] ? del_timer_sync+0x22/0x60
[    4.319126]  [<ffffffffa027507a>] qla24xx_mbx_completion+0x13a/0x170 [qla2xxx]
[    4.319452]  [<ffffffffa027cd8f>] qla24xx_intr_handler+0x20f/0x3b0 [qla2xxx]
[    4.319641]  [<ffffffffa025d9e4>] qla2x00_mailbox_command+0x644/0xf70 [qla2xxx]
[    4.319954]  [<ffffffff81440006>] ? __rb_insert_augmented+0x96/0x640
[    4.320140]  [<ffffffffa029d830>] ? qla82xx_get_flash_version+0x5a0/0x5a0 [qla2xxx]
[    4.320462]  [<ffffffffa025f481>] qla2x00_mbx_reg_test+0xa1/0x140 [qla2xxx]
[    4.320650]  [<ffffffffa024f866>] qla24xx_chip_diag+0x66/0xe0 [qla2xxx]
[    4.320840]  [<ffffffffa02579a8>] qla2x00_initialize_adapter+0x2b8/0xa30 [qla2xxx]
[    4.321172]  [<ffffffffa0247de1>] qla2x00_probe_one+0x1021/0x2e20 [qla2xxx]
[    4.321354]  [<ffffffff813222c7>] ? kernfs_activate+0x87/0x160
[    4.321537]  [<ffffffff8149d249>] local_pci_probe+0x59/0xf0
[    4.321714]  [<ffffffff8149f07b>] pci_device_probe+0x14b/0x1c0
[    4.321889]  [<ffffffff8162b6e0>] driver_probe_device+0x110/0x6d0
[    4.322063]  [<ffffffff8162bd8e>] __driver_attach+0xee/0x150
[    4.322236]  [<ffffffff8162bca0>] ? driver_probe_device+0x6d0/0x6d0
[    4.322412]  [<ffffffff81628707>] bus_for_each_dev+0x67/0xb0
[    4.322586]  [<ffffffff8162abf2>] driver_attach+0x22/0x40
[    4.322842]  [<ffffffff8162a3b2>] bus_add_driver+0x172/0x340
[    4.323022]  [<ffffffffa00e7000>] ? 0xffffffffa00e7000
[    4.323203]  [<ffffffff8162c968>] driver_register+0x78/0x130
[    4.323380]  [<ffffffff8149cab2>] __pci_register_driver+0x62/0xa0
[    4.323567]  [<ffffffffa00e71c9>] qla2x00_module_init+0x1c9/0x217 [qla2xxx]
[    4.323746]  [<ffffffff8100046c>] do_one_initcall+0x5c/0x1e0
[    4.323924]  [<ffffffff81252f23>] ? kfree+0x153/0x260
[    4.324099]  [<ffffffff81251f31>] ? kmem_cache_alloc+0xc1/0x170
[    4.324277]  [<ffffffff811b7d44>] do_init_module+0x91/0x25f
[    4.324453]  [<ffffffff81160ea5>] load_module+0x21e5/0x3570
[    4.324627]  [<ffffffff8115dba0>] ? resolve_symbol_wait+0x170/0x170
[    4.324803]  [<ffffffff81279421>] ? kernel_read+0x61/0xe0
[    4.324979]  [<ffffffff81162443>] SYSC_finit_module+0xc3/0xf0
[    4.325157]  [<ffffffff81162489>] SyS_finit_module+0x9/0x10
[    4.325341]  [<ffffffff81002a21>] do_syscall_64+0x71/0x150
[    4.325519]  [<ffffffff81936c40>] entry_SYSCALL64_slow_path+0x25/0x25
[    4.325696] ================================================================================
[    4.327773] scsi host2: ata_piix
[    4.328362] scsi host3: ata_piix
[    4.328606] ata1: SATA max UDMA/133 cmd 0x1080 ctl 0x1088 bmdma 0x10a0 irq 17
[    4.328792] ata2: SATA max UDMA/133 cmd 0x1090 ctl 0x1098 bmdma 0x10a8 irq 17
[    4.467301] e1000e 0000:04:00.0 eth0: (PCI Express:2.5GT/s:Width x4) 00:1b:78:59:c4:e6
[    4.467619] e1000e 0000:04:00.0 eth0: Intel(R) PRO/1000 Network Connection
[    4.467888] e1000e 0000:04:00.0 eth0: MAC: 0, PHY: 4, PBA No: D51930-003
[    4.468222] e1000e 0000:04:00.1: Interrupt Throttling Rate (ints/sec) set to dynamic conservative mode
[    4.531442] random: nonblocking pool is initialized
[    4.531705] kvm: VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL does not work properly. Using workaround
[    4.539191] ipmi_si 0000:01:04.6: Using irq 21
[    4.560534] ipmi_si 0000:01:04.6: Found new BMC (man_id: 0x00000b, prod_id: 0x2000, dev_id: 0x11)
[    4.560856] ipmi_si 0000:01:04.6: IPMI kcs interface initialized
[    4.581340] IPMI SSIF Interface driver
[    4.647689] e1000e 0000:04:00.1 eth1: (PCI Express:2.5GT/s:Width x4) 00:1b:78:59:c4:e7
[    4.648009] e1000e 0000:04:00.1 eth1: Intel(R) PRO/1000 Network Connection
[    4.648261] e1000e 0000:04:00.1 eth1: MAC: 0, PHY: 4, PBA No: D51930-003
[    4.666796] e1000e 0000:04:00.1 ens1f1: renamed from eth1
[    4.683219] e1000e 0000:04:00.0 ens1f0: renamed from eth0
[    4.703549] scsi host1: qla2xxx
[    4.704403] qla2xxx [0000:07:00.0]-00fb:1: QLogic HPAE312A - PCI-Express Dual Port 4Gb Fibre Channel HBA.
[    4.704733] qla2xxx [0000:07:00.0]-00fc:1: ISP2432: PCIe (2.5GT/s x4) @ 0000:07:00.0 hdma+ host#=1 fw=8.03.00 (9496).
[    4.705194] qla2xxx [0000:07:00.1]-001d: : Found an ISP2432 irq 49 iobase 0xffffc9000359c000.
[    4.705879] qla2xxx [0000:07:00.1]-0034:4: MSI-X: Unsupported ISP 2432 SSVID/SSDID (0x103C,0x7041).
[    4.779184] [drm] ib test succeeded in 0 usecs
[    4.779709] [drm] No TV DAC info found in BIOS
[    4.779938] [drm] Radeon Display Connectors
[    4.780114] [drm] Connector 0:
[    4.780289] [drm]   VGA-1
[    4.780459] [drm]   DDC: 0x60 0x60 0x60 0x60 0x60 0x60 0x60 0x60
[    4.780635] [drm]   Encoders:
[    4.780805] [drm]     CRT1: INTERNAL_DAC1
[    4.780979] [drm] Connector 1:
[    4.781148] [drm]   VGA-2
[    4.781318] [drm]   DDC: 0x6c 0x6c 0x6c 0x6c 0x6c 0x6c 0x6c 0x6c
[    4.781493] [drm]   Encoders:
[    4.781663] [drm]     CRT2: INTERNAL_DAC2
[    4.843122] CE: hpet increased min_delta_ns to 20115 nsec
[    4.854762] [drm] fb mappable at 0xE8040000
[    4.854971] [drm] vram apper at 0xE8000000
[    4.855145] [drm] size 1310720
[    4.855315] [drm] fb depth is 8
[    4.855483] [drm]    pitch is 1280
[    4.855785] fbcon: radeondrmfb (fb0) is primary device
[    4.962088] ata2.00: SATA link down (SStatus 4 SControl 300)
[    4.962100] ata2.01: SATA link down (SStatus 4 SControl 300)
[    5.017076] Console: switching to colour frame buffer device 160x64
[    5.030345] radeon 0000:01:03.0: fb0: radeondrmfb frame buffer device
[    5.062755] [drm] Initialized radeon 2.45.0 20080528 for 0000:01:03.0 on minor 0
[    5.075384] scsi host4: qla2xxx
[    5.076065] qla2xxx [0000:07:00.1]-00fb:4: QLogic HPAE312A - PCI-Express Dual Port 4Gb Fibre Channel HBA.
[    5.076216] qla2xxx [0000:07:00.1]-00fc:4: ISP2432: PCIe (2.5GT/s x4) @ 0000:07:00.1 hdma+ host#=4 fw=8.03.00 (9496).
[    5.091897] Adding 25153532k swap on /dev/sda5.  Priority:-1 extents:1 across:25153532k 
[    5.107278] ata1.00: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    5.107391] ata1.01: SATA link down (SStatus 4 SControl 300)
[    5.107485] ata1.01: link offline, clearing class 3 to NONE
[    5.109936] ata1.00: ATAPI: DV-28S-V, C.0F, max UDMA/100
[    5.143186] ata1.00: configured for UDMA/100
[    5.176744] scsi: waiting for bus probes to complete ...
[    5.752734] bnx2 0000:02:00.0 enp2s0f0: using MSIX
[    5.756949] IPv6: ADDRCONF(NETDEV_UP): enp2s0f0: link is not ready
[    5.761242] ip (2860) used greatest stack depth: 11336 bytes left
[    6.133007] systemd[1]: apt-daily.timer: Adding 9h 12min 9.123225s random time.
[    6.180841] systemd[1]: apt-daily.timer: Adding 8h 21min 59.870462s random time.
[    7.348053] bnx2 0000:02:00.0 enp2s0f0: NIC Copper Link is Up, 100 Mbps full duplex
[    7.348174] , receive & transmit flow control ON
[    7.348350] IPv6: ADDRCONF(NETDEV_CHANGE): enp2s0f0: link becomes ready
[   10.106248] scsi 2:0:0:0: CD-ROM            TEAC     DV-28S-V         C.0F PQ: 0 ANSI: 5
[   10.175329] sr 2:0:0:0: [sr0] scsi3-mmc drive: 24x/24x cd/rw xa/form2 cdda tray
[   10.175446] cdrom: Uniform CD-ROM driver Revision: 3.20
[   10.175898] sr 2:0:0:0: Attached scsi CD-ROM sr0
[   10.176041] sr 2:0:0:0: Attached scsi generic sg2 type 5
[   11.331160] systemd[1]: apt-daily.timer: Adding 10h 33min 13.434728s random time.
[   11.443874] systemd[1]: apt-daily.timer: Adding 8h 51min 9.603614s random time.

-- 
Meelis Roos (mroos@linux.ee)

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: 4.7-rc6: NMI in intel_idle on HP Proliant G6
  2016-07-12 12:05 4.7-rc6: NMI in intel_idle on HP Proliant G6 Meelis Roos
@ 2016-07-12 12:27 ` Meelis Roos
  2016-07-12 12:40   ` Rafael J. Wysocki
  0 siblings, 1 reply; 22+ messages in thread
From: Meelis Roos @ 2016-07-12 12:27 UTC (permalink / raw)
  To: Linux Kernel list, linux-pm, Len Brown

> On HP Proliant DL360 G6, Debian unstable 4.6 kernel runs fine but 
> selfcompiled 4.7-rc6 and 4.7-rc7 sometimes crash with NMI from 
> intel_idle. Sometimes it boots fine. With intel_idle disabled, it has 
> booted successful so far in 2 tries, one with rc6 and one with rc7.

More testing shows it can NMI on acpi_idle too, not just intel_idle.

> Screenshot with some backtrace: 
> http://kodu.ut.ee/~mroos/intel-idle-NMI.png

http://kodu.ut.ee/~mroos/acpi-idle-NMI.png

-- 
Meelis Roos (mroos@linux.ee)

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: 4.7-rc6: NMI in intel_idle on HP Proliant G6
  2016-07-12 12:27 ` Meelis Roos
@ 2016-07-12 12:40   ` Rafael J. Wysocki
  2016-07-12 14:22     ` Meelis Roos
  0 siblings, 1 reply; 22+ messages in thread
From: Rafael J. Wysocki @ 2016-07-12 12:40 UTC (permalink / raw)
  To: Meelis Roos; +Cc: Linux Kernel list, linux-pm, Len Brown

On Tuesday, July 12, 2016 03:27:19 PM Meelis Roos wrote:
> > On HP Proliant DL360 G6, Debian unstable 4.6 kernel runs fine but 
> > selfcompiled 4.7-rc6 and 4.7-rc7 sometimes crash with NMI from 
> > intel_idle. Sometimes it boots fine. With intel_idle disabled, it has 
> > booted successful so far in 2 tries, one with rc6 and one with rc7.
> 
> More testing shows it can NMI on acpi_idle too, not just intel_idle.
> 
> > Screenshot with some backtrace: 
> > http://kodu.ut.ee/~mroos/intel-idle-NMI.png
> 
> http://kodu.ut.ee/~mroos/acpi-idle-NMI.png

There were almost no changes in the ACPI idle driver between 4.6 and
4.7-rc, so the reason is somewhere else.

Have you tried any earlier 4.7-rc?

The only change between 4.6 and now in the ACPI processor stuff at all is
this one

86314751c794 ACPI / processor: Avoid reserving IO regions too early

so does it help if that's reverted?

Otherwise, any chances to bisect?

Thanks,
Rafael

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: 4.7-rc6: NMI in intel_idle on HP Proliant G6
  2016-07-12 12:40   ` Rafael J. Wysocki
@ 2016-07-12 14:22     ` Meelis Roos
  2016-07-13  7:17       ` IOMMU+DMAR causing NMIs-s (was: 4.7-rc6: NMI in intel_idle on HP Proliant G6) Meelis Roos
  2016-07-13  7:21       ` 4.7-rc6: NMI in intel_idle on HP Proliant G6 Meelis Roos
  0 siblings, 2 replies; 22+ messages in thread
From: Meelis Roos @ 2016-07-12 14:22 UTC (permalink / raw)
  To: Rafael J. Wysocki; +Cc: Linux Kernel list, Len Brown, linux-pm

> > > On HP Proliant DL360 G6, Debian unstable 4.6 kernel runs fine but 
> > > selfcompiled 4.7-rc6 and 4.7-rc7 sometimes crash with NMI from 
> > > intel_idle. Sometimes it boots fine. With intel_idle disabled, it has 
> > > booted successful so far in 2 tries, one with rc6 and one with rc7.
> > 
> > More testing shows it can NMI on acpi_idle too, not just intel_idle.
> > 
> > > Screenshot with some backtrace: 
> > > http://kodu.ut.ee/~mroos/intel-idle-NMI.png
> > 
> > http://kodu.ut.ee/~mroos/acpi-idle-NMI.png
> 
> There were almost no changes in the ACPI idle driver between 4.6 and
> 4.7-rc, so the reason is somewhere else.
> 
> Have you tried any earlier 4.7-rc?

I tried selfcompiled 4.6.0 now with the same conf that 4.7-rc's have and 
after multiple tries I got the same NMI out of 4.6 too, from kernfs 
lookup (that seems to just a random victim).

So this is not a 4.7 regression and probably not idle-releated.

Seems my kernel config is causing NMI-s for some reason. I was suprised 
to see the kernel recommend to see HP ILO logs on HP but there was 
nothing in the logs.

Here is the config if someone can suggest possible culprits. I will try 
bisecting with Debian packaged kernel config when I find time.

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86 4.7.0-rc7 Kernel Configuration
#
CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MIN=28
CONFIG_ARCH_MMAP_RND_BITS_MAX=32
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_X86_64_SMP=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11"
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_DEBUG_RODATA=y
CONFIG_PGTABLE_LEVELS=4
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
# CONFIG_KERNEL_GZIP is not set
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
CONFIG_KERNEL_XZ=y
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_FHANDLE=y
# CONFIG_USELIB is not set
# CONFIG_AUDIT is not set
CONFIG_HAVE_ARCH_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
# CONFIG_IRQ_DOMAIN_DEBUG is not set
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
# CONFIG_NO_HZ_FULL is not set
# CONFIG_NO_HZ is not set
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
# CONFIG_TICK_CPU_ACCOUNTING is not set
CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
# CONFIG_IRQ_TIME_ACCOUNTING is not set
# CONFIG_BSD_PROCESS_ACCT is not set
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_SRCU=y
# CONFIG_TASKS_RCU is not set
CONFIG_RCU_STALL_COMMON=y
CONFIG_CONTEXT_TRACKING=y
CONFIG_CONTEXT_TRACKING_FORCE=y
# CONFIG_TREE_RCU_TRACE is not set
# CONFIG_RCU_EXPEDITE_BOOT is not set
# CONFIG_BUILD_BIN2C is not set
# CONFIG_IKCONFIG is not set
CONFIG_LOG_BUF_SHIFT=18
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_NMI_LOG_BUF_SHIFT=13
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
CONFIG_ARCH_SUPPORTS_INT128=y
CONFIG_NUMA_BALANCING=y
CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
CONFIG_CGROUPS=y
# CONFIG_MEMCG is not set
# CONFIG_BLK_CGROUP is not set
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
# CONFIG_CFS_BANDWIDTH is not set
# CONFIG_RT_GROUP_SCHED is not set
# CONFIG_CGROUP_PIDS is not set
CONFIG_CGROUP_FREEZER=y
# CONFIG_CGROUP_HUGETLB is not set
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
# CONFIG_CGROUP_DEVICE is not set
CONFIG_CGROUP_CPUACCT=y
# CONFIG_CGROUP_PERF is not set
# CONFIG_CGROUP_DEBUG is not set
# CONFIG_CHECKPOINT_RESTORE is not set
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
# CONFIG_SCHED_AUTOGROUP is not set
# CONFIG_SYSFS_DEPRECATED is not set
# CONFIG_RELAY is not set
# CONFIG_BLK_DEV_INITRD is not set
CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BPF=y
# CONFIG_EXPERT is not set
CONFIG_UID16=y
CONFIG_MULTIUSER=y
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
# CONFIG_SYSCTL_SYSCALL is not set
CONFIG_KALLSYMS=y
# CONFIG_KALLSYMS_ALL is not set
CONFIG_KALLSYMS_ABSOLUTE_PERCPU=y
CONFIG_KALLSYMS_BASE_RELATIVE=y
CONFIG_PRINTK=y
CONFIG_PRINTK_NMI=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_BPF_SYSCALL=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_ADVISE_SYSCALLS=y
CONFIG_USERFAULTFD=y
CONFIG_PCI_QUIRKS=y
CONFIG_MEMBARRIER=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
CONFIG_SLUB_CPU_PARTIAL=y
# CONFIG_SYSTEM_DATA_VERIFICATION is not set
CONFIG_PROFILING=y
# CONFIG_OPROFILE is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
# CONFIG_KPROBES is not set
CONFIG_JUMP_LABEL=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
# CONFIG_UPROBES is not set
# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_NMI=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_CC_STACKPROTECTOR=y
CONFIG_CC_STACKPROTECTOR=y
# CONFIG_CC_STACKPROTECTOR_NONE is not set
CONFIG_CC_STACKPROTECTOR_REGULAR=y
# CONFIG_CC_STACKPROTECTOR_STRONG is not set
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_HUGE_VMAP=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
CONFIG_HAVE_EXIT_THREAD=y
CONFIG_ARCH_MMAP_RND_BITS=28
CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y
CONFIG_ARCH_MMAP_RND_COMPAT_BITS=8
CONFIG_HAVE_COPY_THREAD_TLS=y
CONFIG_HAVE_STACK_VALIDATION=y
# CONFIG_HAVE_ARCH_HASH is not set
# CONFIG_ISA_BUS_API is not set
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y
# CONFIG_CPU_NO_EFFICIENT_FFS is not set

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
CONFIG_MODULE_FORCE_UNLOAD=y
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
# CONFIG_MODULE_SIG is not set
# CONFIG_MODULE_COMPRESS is not set
# CONFIG_TRIM_UNUSED_KSYMS is not set
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
CONFIG_BLK_DEV_BSG=y
# CONFIG_BLK_DEV_BSGLIB is not set
# CONFIG_BLK_DEV_INTEGRITY is not set
# CONFIG_BLK_CMDLINE_PARSER is not set

#
# Partition Types
#
# CONFIG_PARTITION_ADVANCED is not set
CONFIG_MSDOS_PARTITION=y
CONFIG_EFI_PARTITION=y
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
# CONFIG_DEFAULT_DEADLINE is not set
CONFIG_DEFAULT_CFQ=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="cfq"
CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_INLINE_SPIN_UNLOCK_IRQ=y
CONFIG_INLINE_READ_UNLOCK=y
CONFIG_INLINE_READ_UNLOCK_IRQ=y
CONFIG_INLINE_WRITE_UNLOCK=y
CONFIG_INLINE_WRITE_UNLOCK_IRQ=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
CONFIG_QUEUED_SPINLOCKS=y
CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
CONFIG_QUEUED_RWLOCKS=y
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
CONFIG_SMP=y
CONFIG_X86_FEATURE_NAMES=y
CONFIG_X86_FAST_FEATURE_TESTS=y
# CONFIG_X86_X2APIC is not set
CONFIG_X86_MPPARSE=y
# CONFIG_GOLDFISH is not set
# CONFIG_X86_EXTENDED_PLATFORM is not set
# CONFIG_X86_INTEL_LPSS is not set
# CONFIG_X86_AMD_PLATFORM_DEVICE is not set
CONFIG_IOSF_MBI=m
# CONFIG_IOSF_MBI_DEBUG is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
# CONFIG_HYPERVISOR_GUEST is not set
CONFIG_NO_BOOTMEM=y
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
CONFIG_MCORE2=y
# CONFIG_MATOM is not set
# CONFIG_GENERIC_CPU is not set
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_INTEL_USERCOPY=y
CONFIG_X86_USE_PPRO_CHECKSUM=y
CONFIG_X86_P6_NOP=y
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
# CONFIG_GART_IOMMU is not set
# CONFIG_CALGARY_IOMMU is not set
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
# CONFIG_MAXSMP is not set
CONFIG_NR_CPUS=16
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
# CONFIG_X86_MCE_AMD is not set
CONFIG_X86_MCE_THRESHOLD=y
# CONFIG_X86_MCE_INJECT is not set
CONFIG_X86_THERMAL_VECTOR=y

#
# Performance monitoring
#
CONFIG_PERF_EVENTS_INTEL_UNCORE=y
# CONFIG_PERF_EVENTS_INTEL_RAPL is not set
CONFIG_PERF_EVENTS_INTEL_CSTATE=y
# CONFIG_PERF_EVENTS_AMD_POWER is not set
# CONFIG_VM86 is not set
CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX64=y
CONFIG_X86_VSYSCALL_EMULATION=y
# CONFIG_I8K is not set
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
# CONFIG_MICROCODE_AMD is not set
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_X86_DIRECT_GBPAGES=y
CONFIG_NUMA=y
# CONFIG_AMD_NUMA is not set
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NODES_SPAN_OTHER_NODES=y
# CONFIG_NUMA_EMU is not set
CONFIG_NODES_SHIFT=2
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
CONFIG_MEMORY_ISOLATION=y
# CONFIG_MOVABLE_NODE is not set
# CONFIG_HAVE_BOOTMEM_INFO_NODE is not set
# CONFIG_MEMORY_HOTPLUG is not set
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
# CONFIG_HWPOISON_INJECT is not set
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
# CONFIG_CLEANCACHE is not set
# CONFIG_FRONTSWAP is not set
# CONFIG_CMA is not set
# CONFIG_ZPOOL is not set
# CONFIG_ZBUD is not set
# CONFIG_ZSMALLOC is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT=y
# CONFIG_IDLE_PAGE_TRACKING is not set
# CONFIG_X86_PMEM_LEGACY is not set
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=1
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_X86_SMAP=y
# CONFIG_X86_INTEL_MPX is not set
# CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS is not set
# CONFIG_EFI is not set
CONFIG_SECCOMP=y
# CONFIG_HZ_100 is not set
CONFIG_HZ_250=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=250
CONFIG_SCHED_HRTICK=y
# CONFIG_KEXEC is not set
# CONFIG_CRASH_DUMP is not set
CONFIG_PHYSICAL_START=0x1000000
# CONFIG_RELOCATABLE is not set
CONFIG_PHYSICAL_ALIGN=0x200000
CONFIG_HOTPLUG_CPU=y
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
# CONFIG_COMPAT_VDSO is not set
# CONFIG_LEGACY_VSYSCALL_NATIVE is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_NONE is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_MODIFY_LDT_SYSCALL=y
CONFIG_HAVE_LIVEPATCH=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_HIBERNATION=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
CONFIG_PM_AUTOSLEEP=y
# CONFIG_PM_WAKELOCKS is not set
CONFIG_PM=y
# CONFIG_PM_DEBUG is not set
CONFIG_WQ_POWER_EFFICIENT_DEFAULT=y
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
# CONFIG_ACPI_DEBUGGER is not set
CONFIG_ACPI_SLEEP=y
# CONFIG_ACPI_PROCFS_POWER is not set
# CONFIG_ACPI_REV_OVERRIDE_POSSIBLE is not set
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_AC=y
# CONFIG_ACPI_BATTERY is not set
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=y
CONFIG_ACPI_FAN=y
# CONFIG_ACPI_DOCK is not set
CONFIG_ACPI_CPU_FREQ_PSS=y
CONFIG_ACPI_PROCESSOR_IDLE=y
CONFIG_ACPI_PROCESSOR=y
# CONFIG_ACPI_IPMI is not set
CONFIG_ACPI_HOTPLUG_CPU=y
CONFIG_ACPI_PROCESSOR_AGGREGATOR=m
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_NUMA=y
# CONFIG_ACPI_CUSTOM_DSDT is not set
# CONFIG_ACPI_DEBUG is not set
CONFIG_ACPI_PCI_SLOT=y
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_HOTPLUG_IOAPIC=y
CONFIG_ACPI_SBS=m
CONFIG_ACPI_HED=y
# CONFIG_ACPI_CUSTOM_METHOD is not set
# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
# CONFIG_ACPI_NFIT is not set
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
CONFIG_ACPI_APEI=y
CONFIG_ACPI_APEI_GHES=y
CONFIG_ACPI_APEI_PCIEAER=y
CONFIG_ACPI_APEI_MEMORY_FAILURE=y
CONFIG_ACPI_APEI_EINJ=m
# CONFIG_ACPI_APEI_ERST_DEBUG is not set
CONFIG_ACPI_EXTLOG=m
# CONFIG_PMIC_OPREGION is not set
# CONFIG_SFI is not set

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_ATTR_SET=y
CONFIG_CPU_FREQ_GOV_COMMON=y
# CONFIG_CPU_FREQ_STAT is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_GOV_POWERSAVE is not set
CONFIG_CPU_FREQ_GOV_USERSPACE=m
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_GOV_CONSERVATIVE is not set
CONFIG_CPU_FREQ_GOV_SCHEDUTIL=m

#
# CPU frequency scaling drivers
#
CONFIG_X86_INTEL_PSTATE=y
CONFIG_X86_PCC_CPUFREQ=m
CONFIG_X86_ACPI_CPUFREQ=y
# CONFIG_X86_ACPI_CPUFREQ_CPB is not set
# CONFIG_X86_POWERNOW_K8 is not set
# CONFIG_X86_AMD_FREQ_SENSITIVITY is not set
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
# CONFIG_X86_P4_CLOCKMOD is not set

#
# shared options
#
# CONFIG_X86_SPEEDSTEP_LIB is not set

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
# CONFIG_CPU_IDLE_GOV_LADDER is not set
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set
# CONFIG_INTEL_IDLE is not set

#
# Memory power savings
#
CONFIG_I7300_IDLE_IOAT_CHANNEL=y
CONFIG_I7300_IDLE=m

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_DOMAINS=y
CONFIG_PCIEPORTBUS=y
CONFIG_PCIEAER=y
CONFIG_PCIE_ECRC=y
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIEASPM=y
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_PERFORMANCE is not set
CONFIG_PCIE_PME=y
CONFIG_PCIE_DPC=m
CONFIG_PCI_BUS_ADDR_T_64BIT=y
CONFIG_PCI_MSI=y
CONFIG_PCI_MSI_IRQ_DOMAIN=y
# CONFIG_PCI_DEBUG is not set
CONFIG_PCI_REALLOC_ENABLE_AUTO=y
CONFIG_PCI_STUB=m
CONFIG_HT_IRQ=y
CONFIG_PCI_ATS=y
CONFIG_PCI_IOV=y
CONFIG_PCI_PRI=y
CONFIG_PCI_PASID=y
CONFIG_PCI_LABEL=y
# CONFIG_HOTPLUG_PCI is not set

#
# PCI host controller drivers
#
# CONFIG_PCIE_DW_PLAT is not set
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
# CONFIG_PCCARD is not set
# CONFIG_RAPIDIO is not set
CONFIG_X86_SYSFB=y

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ELFCORE=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_BINFMT_SCRIPT=y
# CONFIG_HAVE_AOUT is not set
CONFIG_BINFMT_MISC=y
CONFIG_COREDUMP=y
CONFIG_IA32_EMULATION=y
CONFIG_IA32_AOUT=y
CONFIG_X86_X32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_X86_DEV_DMA_OPS=y
CONFIG_PMC_ATOM=y
# CONFIG_VMD is not set
CONFIG_NET=y

#
# Networking options
#
CONFIG_PACKET=y
# CONFIG_PACKET_DIAG is not set
CONFIG_UNIX=y
# CONFIG_UNIX_DIAG is not set
CONFIG_XFRM=y
# CONFIG_XFRM_USER is not set
# CONFIG_XFRM_SUB_POLICY is not set
# CONFIG_XFRM_MIGRATE is not set
# CONFIG_XFRM_STATISTICS is not set
# CONFIG_NET_KEY is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
# CONFIG_IP_ADVANCED_ROUTER is not set
# CONFIG_IP_PNP is not set
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE_DEMUX is not set
CONFIG_NET_IP_TUNNEL=y
# CONFIG_IP_MROUTE is not set
# CONFIG_SYN_COOKIES is not set
# CONFIG_NET_UDP_TUNNEL is not set
# CONFIG_NET_FOU is not set
# CONFIG_NET_FOU_IP_TUNNELS is not set
# CONFIG_INET_AH is not set
# CONFIG_INET_ESP is not set
# CONFIG_INET_IPCOMP is not set
# CONFIG_INET_XFRM_TUNNEL is not set
CONFIG_INET_TUNNEL=y
# CONFIG_INET_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET_XFRM_MODE_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_BEET is not set
# CONFIG_INET_DIAG is not set
# CONFIG_TCP_CONG_ADVANCED is not set
CONFIG_TCP_CONG_CUBIC=y
CONFIG_DEFAULT_TCP_CONG="cubic"
# CONFIG_TCP_MD5SIG is not set
CONFIG_IPV6=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
CONFIG_IPV6_OPTIMISTIC_DAD=y
# CONFIG_INET6_AH is not set
# CONFIG_INET6_ESP is not set
# CONFIG_INET6_IPCOMP is not set
CONFIG_IPV6_MIP6=y
# CONFIG_INET6_XFRM_TUNNEL is not set
CONFIG_INET6_TUNNEL=m
# CONFIG_INET6_XFRM_MODE_TRANSPORT is not set
CONFIG_INET6_XFRM_MODE_TUNNEL=m
CONFIG_INET6_XFRM_MODE_BEET=m
CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=y
CONFIG_IPV6_VTI=m
CONFIG_IPV6_SIT=y
CONFIG_IPV6_SIT_6RD=y
CONFIG_IPV6_NDISC_NODETYPE=y
CONFIG_IPV6_TUNNEL=m
# CONFIG_IPV6_FOU is not set
# CONFIG_IPV6_FOU_TUNNEL is not set
# CONFIG_IPV6_MULTIPLE_TABLES is not set
# CONFIG_IPV6_MROUTE is not set
# CONFIG_NETWORK_SECMARK is not set
CONFIG_NET_PTP_CLASSIFY=y
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
# CONFIG_NETFILTER is not set
# CONFIG_IP_DCCP is not set
# CONFIG_IP_SCTP is not set
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_L2TP is not set
# CONFIG_BRIDGE is not set
CONFIG_HAVE_NET_DSA=y
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
# CONFIG_6LOWPAN is not set
# CONFIG_IEEE802154 is not set
# CONFIG_NET_SCHED is not set
# CONFIG_DCB is not set
# CONFIG_BATMAN_ADV is not set
# CONFIG_OPENVSWITCH is not set
# CONFIG_VSOCKETS is not set
# CONFIG_NETLINK_DIAG is not set
# CONFIG_MPLS is not set
# CONFIG_HSR is not set
# CONFIG_NET_SWITCHDEV is not set
# CONFIG_NET_L3_MASTER_DEV is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
CONFIG_SOCK_CGROUP_DATA=y
CONFIG_CGROUP_NET_PRIO=y
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_BPF_JIT=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
CONFIG_NET_PKTGEN=m
# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
# CONFIG_BT is not set
# CONFIG_AF_RXRPC is not set
# CONFIG_AF_KCM is not set
# CONFIG_WIRELESS is not set
# CONFIG_WIMAX is not set
# CONFIG_RFKILL is not set
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
# CONFIG_CEPH_LIB is not set
# CONFIG_NFC is not set
# CONFIG_LWTUNNEL is not set
CONFIG_DST_CACHE=y
# CONFIG_NET_DEVLINK is not set
CONFIG_MAY_USE_DEVLINK=y
CONFIG_HAVE_EBPF_JIT=y

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER=y
CONFIG_UEVENT_HELPER_PATH="/sbin/hotplug"
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
CONFIG_ALLOW_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=y
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_FENCE_TRACE is not set

#
# Bus devices
#
# CONFIG_CONNECTOR is not set
# CONFIG_MTD is not set
# CONFIG_OF is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
# CONFIG_PARPORT is not set
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_NULL_BLK is not set
# CONFIG_BLK_DEV_FD is not set
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=y
CONFIG_BLK_DEV_LOOP_MIN_COUNT=8
# CONFIG_BLK_DEV_CRYPTOLOOP is not set
# CONFIG_BLK_DEV_DRBD is not set
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_SKD is not set
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_RAM is not set
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
# CONFIG_BLK_DEV_HD is not set
# CONFIG_BLK_DEV_RBD is not set
# CONFIG_BLK_DEV_RSXX is not set
# CONFIG_BLK_DEV_NVME is not set

#
# Misc devices
#
# CONFIG_SENSORS_LIS3LV02D is not set
# CONFIG_AD525X_DPOT is not set
# CONFIG_DUMMY_IRQ is not set
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
# CONFIG_SGI_IOC4 is not set
# CONFIG_TIFM_CORE is not set
# CONFIG_ICS932S401 is not set
# CONFIG_ENCLOSURE_SERVICES is not set
CONFIG_HP_ILO=m
# CONFIG_APDS9802ALS is not set
# CONFIG_ISL29003 is not set
# CONFIG_ISL29020 is not set
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_SENSORS_BH1780 is not set
# CONFIG_SENSORS_BH1770 is not set
# CONFIG_SENSORS_APDS990X is not set
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
# CONFIG_BMP085_I2C is not set
# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_SRAM is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
# CONFIG_EEPROM_LEGACY is not set
# CONFIG_EEPROM_MAX6875 is not set
# CONFIG_EEPROM_93CX6 is not set
# CONFIG_CB710_CORE is not set

#
# Texas Instruments shared transport line discipline
#
# CONFIG_SENSORS_LIS3_I2C is not set

#
# Altera FPGA firmware download module
#
# CONFIG_ALTERA_STAPL is not set
CONFIG_INTEL_MEI=m
CONFIG_INTEL_MEI_ME=m
# CONFIG_INTEL_MEI_TXE is not set
# CONFIG_VMWARE_VMCI is not set

#
# Intel MIC Bus Driver
#
# CONFIG_INTEL_MIC_BUS is not set

#
# SCIF Bus Driver
#
# CONFIG_SCIF_BUS is not set

#
# VOP Bus Driver
#
# CONFIG_VOP_BUS is not set

#
# Intel MIC Host Driver
#

#
# Intel MIC Card Driver
#

#
# SCIF Driver
#

#
# Intel MIC Coprocessor State Management (COSM) Drivers
#

#
# VOP Driver
#
# CONFIG_GENWQE is not set
# CONFIG_ECHO is not set
# CONFIG_CXL_BASE is not set
# CONFIG_CXL_KERNEL_API is not set
# CONFIG_CXL_EEH is not set
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
CONFIG_SCSI_NETLINK=y
# CONFIG_SCSI_MQ_DEFAULT is not set
# CONFIG_SCSI_PROC_FS is not set

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
# CONFIG_CHR_DEV_ST is not set
# CONFIG_CHR_DEV_OSST is not set
CONFIG_BLK_DEV_SR=y
CONFIG_BLK_DEV_SR_VENDOR=y
CONFIG_CHR_DEV_SG=y
# CONFIG_CHR_DEV_SCH is not set
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
# CONFIG_SCSI_SPI_ATTRS is not set
CONFIG_SCSI_FC_ATTRS=m
# CONFIG_SCSI_ISCSI_ATTRS is not set
CONFIG_SCSI_SAS_ATTRS=y
# CONFIG_SCSI_SAS_LIBSAS is not set
# CONFIG_SCSI_SRP_ATTRS is not set
CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
# CONFIG_ISCSI_BOOT_SYSFS is not set
# CONFIG_SCSI_CXGB3_ISCSI is not set
# CONFIG_SCSI_CXGB4_ISCSI is not set
# CONFIG_SCSI_BNX2_ISCSI is not set
# CONFIG_BE2ISCSI is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
CONFIG_SCSI_HPSA=y
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_3W_SAS is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_MVUMI is not set
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_SCSI_ESAS2R is not set
# CONFIG_MEGARAID_NEWGEN is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
# CONFIG_SCSI_MPT3SAS is not set
# CONFIG_SCSI_MPT2SAS is not set
# CONFIG_SCSI_UFSHCD is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_VMWARE_PVSCSI is not set
# CONFIG_LIBFC is not set
# CONFIG_SCSI_SNIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_EATA is not set
# CONFIG_SCSI_FUTURE_DOMAIN is not set
# CONFIG_SCSI_GDTH is not set
# CONFIG_SCSI_ISCI is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
CONFIG_SCSI_QLA_FC=m
# CONFIG_SCSI_QLA_ISCSI is not set
CONFIG_SCSI_LPFC=m
# CONFIG_SCSI_LPFC_DEBUG_FS is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_AM53C974 is not set
# CONFIG_SCSI_WD719X is not set
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PM8001 is not set
# CONFIG_SCSI_BFA_FC is not set
# CONFIG_SCSI_CHELSIO_FCOE is not set
# CONFIG_SCSI_DH is not set
# CONFIG_SCSI_OSD_INITIATOR is not set
CONFIG_ATA=m
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
CONFIG_SATA_ZPODD=y
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
# CONFIG_SATA_AHCI is not set
# CONFIG_SATA_AHCI_PLATFORM is not set
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_SX4 is not set
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=m
# CONFIG_SATA_DWC is not set
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_SATA_PROMISE is not set
# CONFIG_SATA_SIL is not set
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_SVW is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set

#
# PATA SFF controllers with BMDMA
#
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_SCH is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
# CONFIG_PATA_SIS is not set
# CONFIG_PATA_TOSHIBA is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
# CONFIG_PATA_ACPI is not set
# CONFIG_ATA_GENERIC is not set
# CONFIG_PATA_LEGACY is not set
# CONFIG_MD is not set
# CONFIG_TARGET_CORE is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
# CONFIG_FIREWIRE is not set
# CONFIG_FIREWIRE_NOSY is not set
# CONFIG_MACINTOSH_DRIVERS is not set
CONFIG_NETDEVICES=y
CONFIG_NET_CORE=y
# CONFIG_BONDING is not set
# CONFIG_DUMMY is not set
# CONFIG_EQUALIZER is not set
# CONFIG_NET_FC is not set
# CONFIG_NET_TEAM is not set
# CONFIG_MACVLAN is not set
# CONFIG_IPVLAN is not set
# CONFIG_VXLAN is not set
# CONFIG_MACSEC is not set
CONFIG_NETCONSOLE=y
CONFIG_NETPOLL=y
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_TUN=y
# CONFIG_TUN_VNET_CROSS_LE is not set
# CONFIG_VETH is not set
# CONFIG_NLMON is not set
# CONFIG_ARCNET is not set

#
# CAIF transport drivers
#
CONFIG_VHOST_NET=m
CONFIG_VHOST_RING=m
CONFIG_VHOST=m
# CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set

#
# Distributed Switch Architecture drivers
#
CONFIG_ETHERNET=y
# CONFIG_NET_VENDOR_3COM is not set
# CONFIG_NET_VENDOR_ADAPTEC is not set
# CONFIG_NET_VENDOR_AGERE is not set
# CONFIG_NET_VENDOR_ALTEON is not set
# CONFIG_ALTERA_TSE is not set
# CONFIG_NET_VENDOR_AMD is not set
# CONFIG_NET_VENDOR_ARC is not set
# CONFIG_NET_VENDOR_ATHEROS is not set
# CONFIG_NET_VENDOR_AURORA is not set
# CONFIG_NET_CADENCE is not set
CONFIG_NET_VENDOR_BROADCOM=y
# CONFIG_B44 is not set
# CONFIG_BCMGENET is not set
CONFIG_BNX2=m
# CONFIG_CNIC is not set
# CONFIG_TIGON3 is not set
# CONFIG_BNX2X is not set
# CONFIG_BNXT is not set
# CONFIG_NET_VENDOR_BROCADE is not set
# CONFIG_NET_VENDOR_CAVIUM is not set
# CONFIG_NET_VENDOR_CHELSIO is not set
# CONFIG_NET_VENDOR_CISCO is not set
# CONFIG_CX_ECAT is not set
# CONFIG_DNET is not set
# CONFIG_NET_VENDOR_DEC is not set
# CONFIG_NET_VENDOR_DLINK is not set
# CONFIG_NET_VENDOR_EMULEX is not set
# CONFIG_NET_VENDOR_EZCHIP is not set
# CONFIG_NET_VENDOR_EXAR is not set
# CONFIG_NET_VENDOR_HP is not set
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_E100 is not set
# CONFIG_E1000 is not set
CONFIG_E1000E=m
CONFIG_E1000E_HWTS=y
CONFIG_IGB=m
CONFIG_IGB_HWMON=y
CONFIG_IGB_DCA=y
CONFIG_IGBVF=m
# CONFIG_IXGB is not set
# CONFIG_IXGBE is not set
# CONFIG_IXGBEVF is not set
# CONFIG_I40E is not set
# CONFIG_I40EVF is not set
# CONFIG_FM10K is not set
# CONFIG_NET_VENDOR_I825XX is not set
# CONFIG_JME is not set
# CONFIG_NET_VENDOR_MARVELL is not set
# CONFIG_NET_VENDOR_MELLANOX is not set
# CONFIG_NET_VENDOR_MICREL is not set
# CONFIG_NET_VENDOR_MYRI is not set
# CONFIG_FEALNX is not set
# CONFIG_NET_VENDOR_NATSEMI is not set
# CONFIG_NET_VENDOR_NETRONOME is not set
# CONFIG_NET_VENDOR_NVIDIA is not set
# CONFIG_NET_VENDOR_OKI is not set
# CONFIG_ETHOC is not set
# CONFIG_NET_PACKET_ENGINE is not set
# CONFIG_NET_VENDOR_QLOGIC is not set
# CONFIG_NET_VENDOR_QUALCOMM is not set
# CONFIG_NET_VENDOR_REALTEK is not set
# CONFIG_NET_VENDOR_RENESAS is not set
# CONFIG_NET_VENDOR_RDC is not set
# CONFIG_NET_VENDOR_ROCKER is not set
# CONFIG_NET_VENDOR_SAMSUNG is not set
# CONFIG_NET_VENDOR_SEEQ is not set
# CONFIG_NET_VENDOR_SILAN is not set
# CONFIG_NET_VENDOR_SIS is not set
# CONFIG_SFC is not set
# CONFIG_NET_VENDOR_SMSC is not set
# CONFIG_NET_VENDOR_STMICRO is not set
# CONFIG_NET_VENDOR_SUN is not set
# CONFIG_NET_VENDOR_SYNOPSYS is not set
# CONFIG_NET_VENDOR_TEHUTI is not set
# CONFIG_NET_VENDOR_TI is not set
# CONFIG_NET_VENDOR_VIA is not set
# CONFIG_NET_VENDOR_WIZNET is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_NET_SB1000 is not set
# CONFIG_PHYLIB is not set
# CONFIG_PPP is not set
# CONFIG_SLIP is not set
# CONFIG_USB_NET_DRIVERS is not set
# CONFIG_WLAN is not set

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#
# CONFIG_WAN is not set
# CONFIG_VMXNET3 is not set
# CONFIG_FUJITSU_ES is not set
# CONFIG_ISDN is not set
# CONFIG_NVM is not set

#
# Input device support
#
CONFIG_INPUT=y
# CONFIG_INPUT_FF_MEMLESS is not set
# CONFIG_INPUT_POLLDEV is not set
# CONFIG_INPUT_SPARSEKMAP is not set
# CONFIG_INPUT_MATRIXKMAP is not set

#
# Userland interfaces
#
# CONFIG_INPUT_MOUSEDEV is not set
# CONFIG_INPUT_JOYDEV is not set
# CONFIG_INPUT_EVDEV is not set
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_XTKBD is not set
# CONFIG_INPUT_MOUSE is not set
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_TABLET is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
# CONFIG_INPUT_MISC is not set
# CONFIG_RMI4_CORE is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
# CONFIG_SERIO_SERPORT is not set
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
# CONFIG_SERIO_RAW is not set
# CONFIG_SERIO_ALTERA_PS2 is not set
# CONFIG_SERIO_PS2MULT is not set
# CONFIG_SERIO_ARC_PS2 is not set
# CONFIG_USERIO is not set
# CONFIG_GAMEPORT is not set

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
# CONFIG_LEGACY_PTYS is not set
# CONFIG_SERIAL_NONSTANDARD is not set
# CONFIG_NOZOMI is not set
# CONFIG_N_GSM is not set
# CONFIG_TRACE_SINK is not set
CONFIG_DEVMEM=y
CONFIG_DEVKMEM=y

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
CONFIG_SERIAL_8250_PNP=y
# CONFIG_SERIAL_8250_FINTEK is not set
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
# CONFIG_SERIAL_8250_EXTENDED is not set
# CONFIG_SERIAL_8250_FSL is not set
# CONFIG_SERIAL_8250_DW is not set
# CONFIG_SERIAL_8250_RT288X is not set
CONFIG_SERIAL_8250_MID=y
# CONFIG_SERIAL_8250_MOXA is not set

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_UARTLITE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
# CONFIG_SERIAL_JSM is not set
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_ARC is not set
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=m
CONFIG_IPMI_SI_PROBE_DEFAULTS=y
CONFIG_IPMI_SSIF=m
CONFIG_IPMI_WATCHDOG=m
CONFIG_IPMI_POWEROFF=m
CONFIG_HW_RANDOM=y
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
CONFIG_HW_RANDOM_INTEL=y
# CONFIG_HW_RANDOM_AMD is not set
# CONFIG_HW_RANDOM_VIA is not set
CONFIG_HW_RANDOM_TPM=m
CONFIG_NVRAM=y
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set
# CONFIG_MWAVE is not set
# CONFIG_RAW_DRIVER is not set
CONFIG_HPET=y
CONFIG_HPET_MMAP=y
CONFIG_HPET_MMAP_DEFAULT=y
CONFIG_HANGCHECK_TIMER=y
CONFIG_TCG_TPM=m
CONFIG_TCG_TIS=m
CONFIG_TCG_TIS_I2C_ATMEL=m
CONFIG_TCG_TIS_I2C_INFINEON=m
CONFIG_TCG_TIS_I2C_NUVOTON=m
CONFIG_TCG_NSC=m
CONFIG_TCG_ATMEL=m
CONFIG_TCG_INFINEON=m
CONFIG_TCG_CRB=m
# CONFIG_TELCLOCK is not set
CONFIG_DEVPORT=y
# CONFIG_XILLYBUS is not set

#
# I2C support
#
CONFIG_I2C=y
# CONFIG_ACPI_I2C_OPREGION is not set
CONFIG_I2C_BOARDINFO=y
# CONFIG_I2C_COMPAT is not set
# CONFIG_I2C_CHARDEV is not set
# CONFIG_I2C_MUX is not set
# CONFIG_I2C_HELPER_AUTO is not set
# CONFIG_I2C_SMBUS is not set

#
# I2C Algorithms
#
CONFIG_I2C_ALGOBIT=y
# CONFIG_I2C_ALGOPCF is not set
# CONFIG_I2C_ALGOPCA is not set

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
CONFIG_I2C_I801=m
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_ISMT is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_PCA_PLATFORM is not set
# CONFIG_I2C_PXA_PCI is not set
# CONFIG_I2C_SIMTEC is not set
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
# CONFIG_I2C_PARPORT_LIGHT is not set
# CONFIG_I2C_ROBOTFUZZ_OSIF is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_STUB is not set
# CONFIG_I2C_SLAVE is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_SPI is not set
# CONFIG_SPMI is not set
# CONFIG_HSI is not set

#
# PPS support
#
CONFIG_PPS=y
# CONFIG_PPS_DEBUG is not set
# CONFIG_NTP_PPS is not set

#
# PPS clients support
#
# CONFIG_PPS_CLIENT_KTIMER is not set
# CONFIG_PPS_CLIENT_LDISC is not set
# CONFIG_PPS_CLIENT_GPIO is not set

#
# PPS generators support
#

#
# PTP clock support
#
CONFIG_PTP_1588_CLOCK=y

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
# CONFIG_GPIOLIB is not set
# CONFIG_W1 is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_SBS is not set
# CONFIG_BATTERY_BQ27XXX is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_BQ2415X is not set
# CONFIG_CHARGER_SMB347 is not set
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
# CONFIG_POWER_RESET is not set
# CONFIG_POWER_AVS is not set
CONFIG_HWMON=m
# CONFIG_HWMON_VID is not set
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
# CONFIG_SENSORS_ABITUGURU is not set
# CONFIG_SENSORS_ABITUGURU3 is not set
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
# CONFIG_SENSORS_ADM1021 is not set
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
# CONFIG_SENSORS_ADM1031 is not set
# CONFIG_SENSORS_ADM9240 is not set
# CONFIG_SENSORS_ADT7410 is not set
# CONFIG_SENSORS_ADT7411 is not set
# CONFIG_SENSORS_ADT7462 is not set
# CONFIG_SENSORS_ADT7470 is not set
# CONFIG_SENSORS_ADT7475 is not set
# CONFIG_SENSORS_ASC7621 is not set
# CONFIG_SENSORS_K8TEMP is not set
# CONFIG_SENSORS_K10TEMP is not set
# CONFIG_SENSORS_FAM15H_POWER is not set
# CONFIG_SENSORS_APPLESMC is not set
# CONFIG_SENSORS_ASB100 is not set
# CONFIG_SENSORS_ATXP1 is not set
# CONFIG_SENSORS_DS620 is not set
# CONFIG_SENSORS_DS1621 is not set
# CONFIG_SENSORS_DELL_SMM is not set
CONFIG_SENSORS_I5K_AMB=m
# CONFIG_SENSORS_F71805F is not set
# CONFIG_SENSORS_F71882FG is not set
# CONFIG_SENSORS_F75375S is not set
# CONFIG_SENSORS_FSCHMD is not set
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
# CONFIG_SENSORS_G760A is not set
# CONFIG_SENSORS_G762 is not set
# CONFIG_SENSORS_HIH6130 is not set
# CONFIG_SENSORS_IBMAEM is not set
# CONFIG_SENSORS_IBMPEX is not set
CONFIG_SENSORS_I5500=m
CONFIG_SENSORS_CORETEMP=m
# CONFIG_SENSORS_IT87 is not set
CONFIG_SENSORS_JC42=m
# CONFIG_SENSORS_POWR1220 is not set
# CONFIG_SENSORS_LINEAGE is not set
# CONFIG_SENSORS_LTC2945 is not set
# CONFIG_SENSORS_LTC2990 is not set
# CONFIG_SENSORS_LTC4151 is not set
# CONFIG_SENSORS_LTC4215 is not set
# CONFIG_SENSORS_LTC4222 is not set
# CONFIG_SENSORS_LTC4245 is not set
# CONFIG_SENSORS_LTC4260 is not set
# CONFIG_SENSORS_LTC4261 is not set
# CONFIG_SENSORS_MAX16065 is not set
# CONFIG_SENSORS_MAX1619 is not set
# CONFIG_SENSORS_MAX1668 is not set
# CONFIG_SENSORS_MAX197 is not set
# CONFIG_SENSORS_MAX6639 is not set
# CONFIG_SENSORS_MAX6642 is not set
# CONFIG_SENSORS_MAX6650 is not set
# CONFIG_SENSORS_MAX6697 is not set
# CONFIG_SENSORS_MAX31790 is not set
# CONFIG_SENSORS_MCP3021 is not set
# CONFIG_SENSORS_LM63 is not set
# CONFIG_SENSORS_LM73 is not set
# CONFIG_SENSORS_LM75 is not set
# CONFIG_SENSORS_LM77 is not set
# CONFIG_SENSORS_LM78 is not set
# CONFIG_SENSORS_LM80 is not set
# CONFIG_SENSORS_LM83 is not set
# CONFIG_SENSORS_LM85 is not set
# CONFIG_SENSORS_LM87 is not set
# CONFIG_SENSORS_LM90 is not set
# CONFIG_SENSORS_LM92 is not set
# CONFIG_SENSORS_LM93 is not set
# CONFIG_SENSORS_LM95234 is not set
# CONFIG_SENSORS_LM95241 is not set
# CONFIG_SENSORS_LM95245 is not set
# CONFIG_SENSORS_PC87360 is not set
# CONFIG_SENSORS_PC87427 is not set
# CONFIG_SENSORS_NTC_THERMISTOR is not set
# CONFIG_SENSORS_NCT6683 is not set
# CONFIG_SENSORS_NCT6775 is not set
# CONFIG_SENSORS_NCT7802 is not set
# CONFIG_SENSORS_NCT7904 is not set
# CONFIG_SENSORS_PCF8591 is not set
# CONFIG_PMBUS is not set
# CONFIG_SENSORS_SHT21 is not set
# CONFIG_SENSORS_SHTC1 is not set
# CONFIG_SENSORS_SIS5595 is not set
# CONFIG_SENSORS_DME1737 is not set
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
# CONFIG_SENSORS_EMC6W201 is not set
# CONFIG_SENSORS_SMSC47M1 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_SMSC47B397 is not set
# CONFIG_SENSORS_SCH56XX_COMMON is not set
# CONFIG_SENSORS_SCH5627 is not set
# CONFIG_SENSORS_SCH5636 is not set
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_ADC128D818 is not set
# CONFIG_SENSORS_ADS1015 is not set
# CONFIG_SENSORS_ADS7828 is not set
# CONFIG_SENSORS_AMC6821 is not set
# CONFIG_SENSORS_INA209 is not set
# CONFIG_SENSORS_INA2XX is not set
# CONFIG_SENSORS_TC74 is not set
# CONFIG_SENSORS_THMC50 is not set
# CONFIG_SENSORS_TMP102 is not set
# CONFIG_SENSORS_TMP103 is not set
# CONFIG_SENSORS_TMP401 is not set
# CONFIG_SENSORS_TMP421 is not set
# CONFIG_SENSORS_VIA_CPUTEMP is not set
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT1211 is not set
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83781D is not set
# CONFIG_SENSORS_W83791D is not set
# CONFIG_SENSORS_W83792D is not set
# CONFIG_SENSORS_W83793 is not set
# CONFIG_SENSORS_W83795 is not set
# CONFIG_SENSORS_W83L785TS is not set
# CONFIG_SENSORS_W83L786NG is not set
# CONFIG_SENSORS_W83627HF is not set
# CONFIG_SENSORS_W83627EHF is not set

#
# ACPI drivers
#
# CONFIG_SENSORS_ACPI_POWER is not set
# CONFIG_SENSORS_ATK0110 is not set
CONFIG_THERMAL=y
CONFIG_THERMAL_WRITABLE_TRIPS=y
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
CONFIG_THERMAL_GOV_BANG_BANG=y
CONFIG_THERMAL_GOV_USER_SPACE=y
CONFIG_THERMAL_GOV_POWER_ALLOCATOR=y
# CONFIG_THERMAL_EMULATION is not set
CONFIG_INTEL_POWERCLAMP=m
CONFIG_X86_PKG_TEMP_THERMAL=m
CONFIG_INTEL_SOC_DTS_IOSF_CORE=m
# CONFIG_INTEL_SOC_DTS_THERMAL is not set

#
# ACPI INT340X thermal drivers
#
CONFIG_INT340X_THERMAL=m
CONFIG_ACPI_THERMAL_REL=m
CONFIG_INT3406_THERMAL=m
# CONFIG_INTEL_PCH_THERMAL is not set
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
# CONFIG_WATCHDOG_SYSFS is not set

#
# Watchdog Device Drivers
#
# CONFIG_SOFT_WATCHDOG is not set
# CONFIG_XILINX_WATCHDOG is not set
# CONFIG_ZIIRAVE_WATCHDOG is not set
# CONFIG_CADENCE_WATCHDOG is not set
# CONFIG_DW_WATCHDOG is not set
# CONFIG_MAX63XX_WATCHDOG is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_ADVANTECH_WDT is not set
# CONFIG_ALIM1535_WDT is not set
# CONFIG_ALIM7101_WDT is not set
# CONFIG_F71808E_WDT is not set
# CONFIG_SP5100_TCO is not set
# CONFIG_SBC_FITPC2_WATCHDOG is not set
# CONFIG_EUROTECH_WDT is not set
# CONFIG_IB700_WDT is not set
# CONFIG_IBMASR is not set
# CONFIG_WAFER_WDT is not set
# CONFIG_I6300ESB_WDT is not set
# CONFIG_IE6XX_WDT is not set
CONFIG_ITCO_WDT=m
CONFIG_ITCO_VENDOR_SUPPORT=y
# CONFIG_IT8712F_WDT is not set
# CONFIG_IT87_WDT is not set
CONFIG_HP_WATCHDOG=m
CONFIG_HPWDT_NMI_DECODING=y
# CONFIG_SC1200_WDT is not set
# CONFIG_PC87413_WDT is not set
# CONFIG_NV_TCO is not set
# CONFIG_60XX_WDT is not set
# CONFIG_CPU5_WDT is not set
# CONFIG_SMSC_SCH311X_WDT is not set
# CONFIG_SMSC37B787_WDT is not set
# CONFIG_VIA_WDT is not set
# CONFIG_W83627HF_WDT is not set
# CONFIG_W83877F_WDT is not set
# CONFIG_W83977F_WDT is not set
# CONFIG_MACHZ_WDT is not set
# CONFIG_SBC_EPX_C3_WATCHDOG is not set
# CONFIG_INTEL_MEI_WDT is not set
# CONFIG_NI903X_WDT is not set

#
# PCI-based Watchdog Cards
#
# CONFIG_PCIPCWATCHDOG is not set
# CONFIG_WDTPCI is not set

#
# USB-based Watchdog Cards
#
# CONFIG_USBPCWATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
# CONFIG_BCMA is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=m
# CONFIG_MFD_AS3711 is not set
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_BCM590XX is not set
# CONFIG_MFD_AXP20X_I2C is not set
# CONFIG_MFD_CROS_EC is not set
# CONFIG_PMIC_DA903X is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9055 is not set
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
# CONFIG_MFD_DLN2 is not set
# CONFIG_MFD_MC13XXX_I2C is not set
# CONFIG_HTC_PASIC3 is not set
CONFIG_LPC_ICH=m
# CONFIG_LPC_SCH is not set
# CONFIG_MFD_INTEL_LPSS_ACPI is not set
# CONFIG_MFD_INTEL_LPSS_PCI is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
# CONFIG_MFD_88PM860X is not set
# CONFIG_MFD_MAX14577 is not set
# CONFIG_MFD_MAX77693 is not set
# CONFIG_MFD_MAX77843 is not set
# CONFIG_MFD_MAX8907 is not set
# CONFIG_MFD_MAX8925 is not set
# CONFIG_MFD_MAX8997 is not set
# CONFIG_MFD_MAX8998 is not set
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_MENF21BMC is not set
# CONFIG_MFD_VIPERBOARD is not set
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_RTSX_PCI is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_RTSX_USB is not set
# CONFIG_MFD_RC5T583 is not set
# CONFIG_MFD_RN5T618 is not set
# CONFIG_MFD_SEC_CORE is not set
# CONFIG_MFD_SI476X_CORE is not set
# CONFIG_MFD_SM501 is not set
# CONFIG_MFD_SKY81452 is not set
# CONFIG_MFD_SMSC is not set
# CONFIG_ABX500_CORE is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_TI_AM335X_TSCADC is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TPS65086 is not set
# CONFIG_MFD_TPS65090 is not set
# CONFIG_MFD_TPS65217 is not set
# CONFIG_MFD_TPS65218 is not set
# CONFIG_MFD_TPS6586X is not set
# CONFIG_MFD_TPS65912_I2C is not set
# CONFIG_MFD_TPS80031 is not set
# CONFIG_TWL4030_CORE is not set
# CONFIG_TWL6040_CORE is not set
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_TMIO is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8994 is not set
# CONFIG_REGULATOR is not set
# CONFIG_MEDIA_SUPPORT is not set

#
# Graphics support
#
CONFIG_AGP=y
# CONFIG_AGP_AMD64 is not set
CONFIG_AGP_INTEL=y
# CONFIG_AGP_SIS is not set
# CONFIG_AGP_VIA is not set
CONFIG_INTEL_GTT=y
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
# CONFIG_VGA_SWITCHEROO is not set
CONFIG_DRM=y
# CONFIG_DRM_DP_AUX_CHARDEV is not set
CONFIG_DRM_KMS_HELPER=y
CONFIG_DRM_KMS_FB_HELPER=y
CONFIG_DRM_FBDEV_EMULATION=y
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
CONFIG_DRM_TTM=m

#
# I2C encoder or helper chips
#
# CONFIG_DRM_I2C_ADV7511 is not set
# CONFIG_DRM_I2C_CH7006 is not set
# CONFIG_DRM_I2C_SIL164 is not set
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_R128 is not set
CONFIG_DRM_RADEON=m
CONFIG_DRM_RADEON_USERPTR=y
# CONFIG_DRM_AMDGPU is not set

#
# ACP (Audio CoProcessor) Configuration
#
# CONFIG_DRM_NOUVEAU is not set
# CONFIG_DRM_I810 is not set
# CONFIG_DRM_I915 is not set
# CONFIG_DRM_MGA is not set
# CONFIG_DRM_SIS is not set
# CONFIG_DRM_VIA is not set
# CONFIG_DRM_SAVAGE is not set
# CONFIG_DRM_VGEM is not set
# CONFIG_DRM_VMWGFX is not set
# CONFIG_DRM_GMA500 is not set
# CONFIG_DRM_UDL is not set
# CONFIG_DRM_AST is not set
# CONFIG_DRM_MGAG200 is not set
# CONFIG_DRM_CIRRUS_QEMU is not set
# CONFIG_DRM_QXL is not set
# CONFIG_DRM_BOCHS is not set
CONFIG_DRM_BRIDGE=y

#
# Display Interface Bridges
#
# CONFIG_DRM_ANALOGIX_ANX78XX is not set

#
# Frame buffer Devices
#
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_CMDLINE=y
CONFIG_FB_NOTIFY=y
# CONFIG_FB_DDC is not set
# CONFIG_FB_BOOT_VESA_SUPPORT is not set
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=y
CONFIG_FB_SYS_COPYAREA=y
CONFIG_FB_SYS_IMAGEBLIT=y
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=y
CONFIG_FB_DEFERRED_IO=y
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
# CONFIG_FB_BACKLIGHT is not set
# CONFIG_FB_MODE_HELPERS is not set
# CONFIG_FB_TILEBLITTING is not set

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_VESA is not set
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_IBM_GXT4500 is not set
# CONFIG_FB_VIRTUAL is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_BROADSHEET is not set
# CONFIG_FB_AUO_K190X is not set
# CONFIG_FB_SIMPLE is not set
# CONFIG_FB_SM712 is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_LCD_CLASS_DEVICE is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
# CONFIG_BACKLIGHT_APPLE is not set
# CONFIG_BACKLIGHT_PM8941_WLED is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_LM3639 is not set
# CONFIG_BACKLIGHT_LV5207LP is not set
# CONFIG_BACKLIGHT_BD6107 is not set
# CONFIG_VGASTATE is not set
CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_VGACON_SOFT_SCROLLBACK=y
CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=64
CONFIG_DUMMY_CONSOLE=y
CONFIG_DUMMY_CONSOLE_COLUMNS=80
CONFIG_DUMMY_CONSOLE_ROWS=25
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
# CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
CONFIG_LOGO=y
# CONFIG_LOGO_LINUX_MONO is not set
# CONFIG_LOGO_LINUX_VGA16 is not set
CONFIG_LOGO_LINUX_CLUT224=y
# CONFIG_SOUND is not set

#
# HID support
#
CONFIG_HID=y
CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HIDRAW=y
# CONFIG_UHID is not set
CONFIG_HID_GENERIC=y

#
# Special HID drivers
#
# CONFIG_HID_A4TECH is not set
# CONFIG_HID_ACRUX is not set
# CONFIG_HID_APPLE is not set
# CONFIG_HID_APPLEIR is not set
# CONFIG_HID_AUREAL is not set
# CONFIG_HID_BELKIN is not set
# CONFIG_HID_BETOP_FF is not set
# CONFIG_HID_CHERRY is not set
# CONFIG_HID_CHICONY is not set
# CONFIG_HID_CMEDIA is not set
# CONFIG_HID_CYPRESS is not set
# CONFIG_HID_DRAGONRISE is not set
# CONFIG_HID_EMS_FF is not set
# CONFIG_HID_ELECOM is not set
# CONFIG_HID_ELO is not set
# CONFIG_HID_EZKEY is not set
# CONFIG_HID_GEMBIRD is not set
# CONFIG_HID_GFRM is not set
# CONFIG_HID_HOLTEK is not set
# CONFIG_HID_KEYTOUCH is not set
# CONFIG_HID_KYE is not set
# CONFIG_HID_UCLOGIC is not set
# CONFIG_HID_WALTOP is not set
# CONFIG_HID_GYRATION is not set
# CONFIG_HID_ICADE is not set
# CONFIG_HID_TWINHAN is not set
# CONFIG_HID_KENSINGTON is not set
# CONFIG_HID_LCPOWER is not set
# CONFIG_HID_LENOVO is not set
# CONFIG_HID_LOGITECH is not set
# CONFIG_HID_MAGICMOUSE is not set
# CONFIG_HID_MICROSOFT is not set
# CONFIG_HID_MONTEREY is not set
# CONFIG_HID_MULTITOUCH is not set
# CONFIG_HID_NTRIG is not set
# CONFIG_HID_ORTEK is not set
# CONFIG_HID_PANTHERLORD is not set
# CONFIG_HID_PENMOUNT is not set
# CONFIG_HID_PETALYNX is not set
# CONFIG_HID_PICOLCD is not set
# CONFIG_HID_PLANTRONICS is not set
# CONFIG_HID_PRIMAX is not set
# CONFIG_HID_ROCCAT is not set
# CONFIG_HID_SAITEK is not set
# CONFIG_HID_SAMSUNG is not set
# CONFIG_HID_SPEEDLINK is not set
# CONFIG_HID_STEELSERIES is not set
# CONFIG_HID_SUNPLUS is not set
# CONFIG_HID_RMI is not set
# CONFIG_HID_GREENASIA is not set
# CONFIG_HID_SMARTJOYPLUS is not set
# CONFIG_HID_TIVO is not set
# CONFIG_HID_TOPSEED is not set
# CONFIG_HID_THRUSTMASTER is not set
# CONFIG_HID_WACOM is not set
# CONFIG_HID_XINMO is not set
# CONFIG_HID_ZEROPLUS is not set
# CONFIG_HID_ZYDACRON is not set
# CONFIG_HID_SENSOR_HUB is not set

#
# USB HID support
#
CONFIG_USB_HID=y
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y

#
# I2C HID support
#
# CONFIG_I2C_HID is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
CONFIG_USB_DYNAMIC_MINORS=y
CONFIG_USB_OTG=y
# CONFIG_USB_OTG_WHITELIST is not set
# CONFIG_USB_OTG_BLACKLIST_HUB is not set
# CONFIG_USB_OTG_FSM is not set
# CONFIG_USB_ULPI_BUS is not set
# CONFIG_USB_MON is not set
# CONFIG_USB_WUSB_CBAF is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
# CONFIG_USB_XHCI_HCD is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=y
# CONFIG_USB_EHCI_HCD_PLATFORM is not set
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_ISP1362_HCD is not set
# CONFIG_USB_FOTG210_HCD is not set
# CONFIG_USB_OHCI_HCD is not set
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_HCD_TEST_MODE is not set

#
# USB Device Class drivers
#
CONFIG_USB_ACM=m
# CONFIG_USB_PRINTER is not set
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=y
# CONFIG_USB_STORAGE_DEBUG is not set
CONFIG_USB_STORAGE_REALTEK=m
CONFIG_REALTEK_AUTOPM=y
CONFIG_USB_STORAGE_DATAFAB=m
CONFIG_USB_STORAGE_FREECOM=m
CONFIG_USB_STORAGE_ISD200=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STORAGE_SDDR09=m
CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_JUMPSHOT=m
CONFIG_USB_STORAGE_ALAUDA=m
CONFIG_USB_STORAGE_ONETOUCH=m
CONFIG_USB_STORAGE_KARMA=m
CONFIG_USB_STORAGE_CYPRESS_ATACB=m
CONFIG_USB_STORAGE_ENE_UB6250=m
CONFIG_USB_UAS=m

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set
# CONFIG_USBIP_CORE is not set
# CONFIG_USB_MUSB_HDRC is not set
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC2 is not set
# CONFIG_USB_CHIPIDEA is not set
# CONFIG_USB_ISP1760 is not set

#
# USB port drivers
#
# CONFIG_USB_SERIAL is not set

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_RIO500 is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_LED is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
# CONFIG_USB_APPLEDISPLAY is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_EHSET_TEST_FIXTURE is not set
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_YUREX is not set
# CONFIG_USB_EZUSB_FX2 is not set
# CONFIG_USB_HSIC_USB3503 is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
# CONFIG_USB_CHAOSKEY is not set
# CONFIG_UCSI is not set

#
# USB Physical Layer drivers
#
# CONFIG_USB_PHY is not set
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_ISP1301 is not set
# CONFIG_USB_GADGET is not set
# CONFIG_UWB is not set
# CONFIG_MMC is not set
# CONFIG_MEMSTICK is not set
# CONFIG_NEW_LEDS is not set
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
CONFIG_EDAC=y
CONFIG_EDAC_LEGACY_SYSFS=y
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_MM_EDAC=m
# CONFIG_EDAC_E752X is not set
# CONFIG_EDAC_I82975X is not set
# CONFIG_EDAC_I3000 is not set
# CONFIG_EDAC_I3200 is not set
# CONFIG_EDAC_IE31200 is not set
# CONFIG_EDAC_X38 is not set
# CONFIG_EDAC_I5400 is not set
CONFIG_EDAC_I7CORE=m
# CONFIG_EDAC_I5000 is not set
# CONFIG_EDAC_I5100 is not set
# CONFIG_EDAC_I7300 is not set
# CONFIG_EDAC_SBRIDGE is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
# CONFIG_RTC_HCTOSYS is not set
CONFIG_RTC_SYSTOHC=y
CONFIG_RTC_SYSTOHC_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
CONFIG_RTC_INTF_DEV_UIE_EMUL=y
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_ABB5ZES3 is not set
# CONFIG_RTC_DRV_ABX80X is not set
# CONFIG_RTC_DRV_DS1307 is not set
# CONFIG_RTC_DRV_DS1374 is not set
# CONFIG_RTC_DRV_DS1672 is not set
# CONFIG_RTC_DRV_MAX6900 is not set
# CONFIG_RTC_DRV_RS5C372 is not set
# CONFIG_RTC_DRV_ISL1208 is not set
# CONFIG_RTC_DRV_ISL12022 is not set
# CONFIG_RTC_DRV_ISL12057 is not set
# CONFIG_RTC_DRV_X1205 is not set
# CONFIG_RTC_DRV_PCF8523 is not set
# CONFIG_RTC_DRV_PCF85063 is not set
# CONFIG_RTC_DRV_PCF8563 is not set
# CONFIG_RTC_DRV_PCF8583 is not set
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_BQ32K is not set
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_FM3130 is not set
# CONFIG_RTC_DRV_RX8010 is not set
# CONFIG_RTC_DRV_RX8581 is not set
# CONFIG_RTC_DRV_RX8025 is not set
# CONFIG_RTC_DRV_EM3027 is not set
# CONFIG_RTC_DRV_RV8803 is not set

#
# SPI RTC drivers
#
CONFIG_RTC_I2C_AND_SPI=y

#
# SPI and I2C RTC drivers
#
# CONFIG_RTC_DRV_DS3232 is not set
# CONFIG_RTC_DRV_PCF2127 is not set
# CONFIG_RTC_DRV_RV3029C2 is not set

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
# CONFIG_RTC_DRV_DS1286 is not set
# CONFIG_RTC_DRV_DS1511 is not set
# CONFIG_RTC_DRV_DS1553 is not set
# CONFIG_RTC_DRV_DS1685_FAMILY is not set
# CONFIG_RTC_DRV_DS1742 is not set
# CONFIG_RTC_DRV_DS2404 is not set
# CONFIG_RTC_DRV_STK17TA8 is not set
# CONFIG_RTC_DRV_M48T86 is not set
# CONFIG_RTC_DRV_M48T35 is not set
# CONFIG_RTC_DRV_M48T59 is not set
# CONFIG_RTC_DRV_MSM6242 is not set
# CONFIG_RTC_DRV_BQ4802 is not set
# CONFIG_RTC_DRV_RP5C01 is not set
# CONFIG_RTC_DRV_V3020 is not set

#
# on-CPU RTC drivers
#

#
# HID Sensor RTC drivers
#
# CONFIG_RTC_DRV_HID_SENSOR_TIME is not set
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
CONFIG_DMA_ENGINE=y
CONFIG_DMA_VIRTUAL_CHANNELS=y
CONFIG_DMA_ACPI=y
CONFIG_INTEL_IDMA64=m
CONFIG_INTEL_IOATDMA=m
# CONFIG_QCOM_HIDMA_MGMT is not set
# CONFIG_QCOM_HIDMA is not set
# CONFIG_DW_DMAC is not set
# CONFIG_DW_DMAC_PCI is not set
CONFIG_HSU_DMA=y

#
# DMA Clients
#
# CONFIG_ASYNC_TX_DMA is not set
# CONFIG_DMATEST is not set
CONFIG_DMA_ENGINE_RAID=y

#
# DMABUF options
#
# CONFIG_SYNC_FILE is not set
CONFIG_DCA=m
# CONFIG_AUXDISPLAY is not set
# CONFIG_UIO is not set
CONFIG_VFIO_IOMMU_TYPE1=m
CONFIG_VFIO_VIRQFD=m
CONFIG_VFIO=m
# CONFIG_VFIO_NOIOMMU is not set
CONFIG_VFIO_PCI=m
CONFIG_VFIO_PCI_VGA=y
CONFIG_VFIO_PCI_MMAP=y
CONFIG_VFIO_PCI_INTX=y
CONFIG_VFIO_PCI_IGD=y
CONFIG_IRQ_BYPASS_MANAGER=m
# CONFIG_VIRT_DRIVERS is not set

#
# Virtio drivers
#
# CONFIG_VIRTIO_PCI is not set
# CONFIG_VIRTIO_MMIO is not set

#
# Microsoft Hyper-V guest support
#
# CONFIG_STAGING is not set
# CONFIG_X86_PLATFORM_DEVICES is not set
# CONFIG_CHROME_PLATFORMS is not set

#
# Hardware Spinlock drivers
#

#
# Clock Source drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# CONFIG_ATMEL_PIT is not set
# CONFIG_SH_TIMER_CMT is not set
# CONFIG_SH_TIMER_MTU2 is not set
# CONFIG_SH_TIMER_TMU is not set
# CONFIG_EM_TIMER_STI is not set
# CONFIG_MAILBOX is not set
CONFIG_IOMMU_API=y
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#
CONFIG_IOMMU_IOVA=y
# CONFIG_AMD_IOMMU is not set
CONFIG_DMAR_TABLE=y
CONFIG_INTEL_IOMMU=y
CONFIG_INTEL_IOMMU_SVM=y
CONFIG_INTEL_IOMMU_DEFAULT_ON=y
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
CONFIG_IRQ_REMAP=y

#
# Remoteproc drivers
#
# CONFIG_STE_MODEM_RPROC is not set

#
# Rpmsg drivers
#

#
# SOC (System On Chip) specific Drivers
#
# CONFIG_SUNXI_SRAM is not set
# CONFIG_SOC_TI is not set
# CONFIG_PM_DEVFREQ is not set
# CONFIG_EXTCON is not set
# CONFIG_MEMORY is not set
# CONFIG_IIO is not set
# CONFIG_NTB is not set
# CONFIG_VME_BUS is not set
# CONFIG_PWM is not set
CONFIG_ARM_GIC_MAX_NR=1
# CONFIG_IPACK_BUS is not set
# CONFIG_RESET_CONTROLLER is not set
# CONFIG_FMC is not set

#
# PHY Subsystem
#
# CONFIG_GENERIC_PHY is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
# CONFIG_BCM_KONA_USB2_PHY is not set
# CONFIG_POWERCAP is not set
# CONFIG_MCB is not set

#
# Performance monitor support
#
CONFIG_RAS=y
# CONFIG_THUNDERBOLT is not set

#
# Android
#
# CONFIG_ANDROID is not set
# CONFIG_LIBNVDIMM is not set
# CONFIG_DEV_DAX is not set
# CONFIG_NVMEM is not set
# CONFIG_STM is not set
# CONFIG_INTEL_TH is not set

#
# FPGA Configuration Support
#
# CONFIG_FPGA is not set

#
# Firmware Drivers
#
CONFIG_EDD=y
# CONFIG_EDD_OFF is not set
CONFIG_FIRMWARE_MEMMAP=y
# CONFIG_DELL_RBU is not set
# CONFIG_DCDBAS is not set
CONFIG_DMIID=y
CONFIG_DMI_SYSFS=m
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
# CONFIG_ISCSI_IBFT_FIND is not set
# CONFIG_FW_CFG_SYSFS is not set
# CONFIG_GOOGLE_FIRMWARE is not set
CONFIG_UEFI_CPER=y

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_ENCRYPTION is not set
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
# CONFIG_XFS_FS is not set
# CONFIG_GFS2_FS is not set
# CONFIG_BTRFS_FS is not set
# CONFIG_NILFS2_FS is not set
# CONFIG_F2FS_FS is not set
# CONFIG_FS_DAX is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_FILE_LOCKING=y
CONFIG_MANDATORY_FILE_LOCKING=y
# CONFIG_FS_ENCRYPTION is not set
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
# CONFIG_FANOTIFY is not set
# CONFIG_QUOTA is not set
# CONFIG_QUOTACTL is not set
CONFIG_AUTOFS4_FS=m
CONFIG_FUSE_FS=m
CONFIG_CUSE=m
# CONFIG_OVERLAY_FS is not set

#
# Caches
#
# CONFIG_FSCACHE is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_UDF_FS=m
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="utf8"
# CONFIG_FAT_DEFAULT_UTF8 is not set
CONFIG_NTFS_FS=m
# CONFIG_NTFS_DEBUG is not set
# CONFIG_NTFS_RW is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_PROC_CHILDREN=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
# CONFIG_CONFIGFS_FS is not set
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ORANGEFS_FS is not set
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_LOGFS is not set
# CONFIG_CRAMFS is not set
# CONFIG_SQUASHFS is not set
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
# CONFIG_ROMFS_FS is not set
CONFIG_PSTORE=y
# CONFIG_PSTORE_CONSOLE is not set
# CONFIG_PSTORE_PMSG is not set
# CONFIG_PSTORE_RAM is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
# CONFIG_NETWORK_FILESYSTEMS is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=y
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
# CONFIG_NLS_CODEPAGE_850 is not set
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
# CONFIG_NLS_CODEPAGE_1250 is not set
# CONFIG_NLS_CODEPAGE_1251 is not set
CONFIG_NLS_ASCII=y
# CONFIG_NLS_ISO8859_1 is not set
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
# CONFIG_NLS_ISO8859_15 is not set
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
# CONFIG_NLS_MAC_ROMAN is not set
# CONFIG_NLS_MAC_CELTIC is not set
# CONFIG_NLS_MAC_CENTEURO is not set
# CONFIG_NLS_MAC_CROATIAN is not set
# CONFIG_NLS_MAC_CYRILLIC is not set
# CONFIG_NLS_MAC_GAELIC is not set
# CONFIG_NLS_MAC_GREEK is not set
# CONFIG_NLS_MAC_ICELAND is not set
# CONFIG_NLS_MAC_INUIT is not set
# CONFIG_NLS_MAC_ROMANIAN is not set
# CONFIG_NLS_MAC_TURKISH is not set
CONFIG_NLS_UTF8=y

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_BOOT_PRINTK_DELAY is not set
CONFIG_DYNAMIC_DEBUG=y

#
# Compile-time checks and compiler options
#
# CONFIG_DEBUG_INFO is not set
# CONFIG_ENABLE_WARN_DEPRECATED is not set
# CONFIG_ENABLE_MUST_CHECK is not set
CONFIG_FRAME_WARN=2048
# CONFIG_STRIP_ASM_SYMS is not set
# CONFIG_READABLE_ASM is not set
# CONFIG_UNUSED_SYMBOLS is not set
# CONFIG_PAGE_OWNER is not set
CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_CHECK is not set
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
CONFIG_STACK_VALIDATION=y
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0xffff
CONFIG_DEBUG_KERNEL=y

#
# Memory Debugging
#
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_DEBUG_PAGEALLOC is not set
# CONFIG_PAGE_POISONING is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
CONFIG_DEBUG_STACK_USAGE=y
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VIRTUAL is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_PER_CPU_MAPS is not set
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
CONFIG_DEBUG_STACKOVERFLOW=y
CONFIG_HAVE_ARCH_KMEMCHECK=y
# CONFIG_KMEMCHECK is not set
CONFIG_HAVE_ARCH_KASAN=y
# CONFIG_KASAN is not set
CONFIG_ARCH_HAS_KCOV=y
# CONFIG_KCOV is not set
# CONFIG_DEBUG_SHIRQ is not set

#
# Debug Lockups and Hangs
#
CONFIG_LOCKUP_DETECTOR=y
CONFIG_HARDLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=0
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
CONFIG_WQ_WATCHDOG=y
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_PANIC_TIMEOUT=0
# CONFIG_SCHED_DEBUG is not set
CONFIG_SCHED_INFO=y
CONFIG_SCHEDSTATS=y
# CONFIG_SCHED_STACK_END_CHECK is not set
# CONFIG_DEBUG_TIMEKEEPING is not set
CONFIG_TIMER_STATS=y

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_LOCK_TORTURE_TEST is not set
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_LIST is not set
# CONFIG_DEBUG_PI_LIST is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
# CONFIG_PROVE_RCU is not set
# CONFIG_SPARSE_RCU_POINTER is not set
# CONFIG_TORTURE_TEST is not set
# CONFIG_RCU_PERF_TEST is not set
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=21
# CONFIG_RCU_TRACE is not set
# CONFIG_RCU_EQS_DEBUG is not set
# CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
# CONFIG_FAULT_INJECTION is not set
# CONFIG_LATENCYTOP is not set
CONFIG_ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACING_SUPPORT=y
# CONFIG_FTRACE is not set

#
# Runtime Testing
#
# CONFIG_LKDTM is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_RBTREE_TEST is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_PERCPU_TEST is not set
# CONFIG_ATOMIC64_SELFTEST is not set
# CONFIG_TEST_HEXDUMP is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_KSTRTOX is not set
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_BITMAP is not set
# CONFIG_TEST_UUID is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_HASH is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_USER_COPY is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_MEMTEST is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
CONFIG_UBSAN=y
CONFIG_UBSAN_SANITIZE_ALL=y
# CONFIG_UBSAN_ALIGNMENT is not set
CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
CONFIG_STRICT_DEVMEM=y
CONFIG_IO_STRICT_DEVMEM=y
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
# CONFIG_EARLY_PRINTK_DBGP is not set
CONFIG_X86_PTDUMP_CORE=y
# CONFIG_X86_PTDUMP is not set
# CONFIG_DEBUG_RODATA_TEST is not set
CONFIG_DEBUG_WX=y
CONFIG_DEBUG_SET_MODULE_RONX=y
# CONFIG_DEBUG_NX_TEST is not set
CONFIG_DOUBLEFAULT=y
# CONFIG_DEBUG_TLBFLUSH is not set
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=0
# CONFIG_DEBUG_BOOT_PARAMS is not set
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
# CONFIG_DEBUG_ENTRY is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set
# CONFIG_X86_DEBUG_FPU is not set
# CONFIG_PUNIT_ATOM_DEBUG is not set

#
# Security options
#
# CONFIG_KEYS is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
# CONFIG_SECURITY is not set
CONFIG_SECURITYFS=y
# CONFIG_INTEL_TXT is not set
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_DEFAULT_SECURITY=""
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
# CONFIG_CRYPTO_RSA is not set
# CONFIG_CRYPTO_MANAGER is not set
# CONFIG_CRYPTO_MANAGER2 is not set
# CONFIG_CRYPTO_USER is not set
# CONFIG_CRYPTO_GF128MUL is not set
# CONFIG_CRYPTO_NULL is not set
# CONFIG_CRYPTO_PCRYPT is not set
# CONFIG_CRYPTO_CRYPTD is not set
# CONFIG_CRYPTO_MCRYPTD is not set
# CONFIG_CRYPTO_AUTHENC is not set
# CONFIG_CRYPTO_TEST is not set

#
# Authenticated Encryption with Associated Data
#
# CONFIG_CRYPTO_CCM is not set
# CONFIG_CRYPTO_GCM is not set
# CONFIG_CRYPTO_CHACHA20POLY1305 is not set
# CONFIG_CRYPTO_SEQIV is not set
# CONFIG_CRYPTO_ECHAINIV is not set

#
# Block modes
#
# CONFIG_CRYPTO_CBC is not set
# CONFIG_CRYPTO_CTR is not set
# CONFIG_CRYPTO_CTS is not set
# CONFIG_CRYPTO_ECB is not set
# CONFIG_CRYPTO_LRW is not set
# CONFIG_CRYPTO_PCBC is not set
# CONFIG_CRYPTO_XTS is not set
# CONFIG_CRYPTO_KEYWRAP is not set

#
# Hash modes
#
# CONFIG_CRYPTO_CMAC is not set
# CONFIG_CRYPTO_HMAC is not set
# CONFIG_CRYPTO_XCBC is not set
# CONFIG_CRYPTO_VMAC is not set

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
# CONFIG_CRYPTO_CRC32C_INTEL is not set
# CONFIG_CRYPTO_CRC32 is not set
# CONFIG_CRYPTO_CRC32_PCLMUL is not set
CONFIG_CRYPTO_CRCT10DIF=m
# CONFIG_CRYPTO_CRCT10DIF_PCLMUL is not set
# CONFIG_CRYPTO_GHASH is not set
# CONFIG_CRYPTO_POLY1305 is not set
# CONFIG_CRYPTO_POLY1305_X86_64 is not set
# CONFIG_CRYPTO_MD4 is not set
# CONFIG_CRYPTO_MD5 is not set
# CONFIG_CRYPTO_MICHAEL_MIC is not set
# CONFIG_CRYPTO_RMD128 is not set
# CONFIG_CRYPTO_RMD160 is not set
# CONFIG_CRYPTO_RMD256 is not set
# CONFIG_CRYPTO_RMD320 is not set
# CONFIG_CRYPTO_SHA1 is not set
# CONFIG_CRYPTO_SHA1_SSSE3 is not set
# CONFIG_CRYPTO_SHA256_SSSE3 is not set
# CONFIG_CRYPTO_SHA512_SSSE3 is not set
# CONFIG_CRYPTO_SHA1_MB is not set
# CONFIG_CRYPTO_SHA256 is not set
# CONFIG_CRYPTO_SHA512 is not set
# CONFIG_CRYPTO_TGR192 is not set
# CONFIG_CRYPTO_WP512 is not set
# CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL is not set

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
# CONFIG_CRYPTO_AES_X86_64 is not set
# CONFIG_CRYPTO_AES_NI_INTEL is not set
# CONFIG_CRYPTO_ANUBIS is not set
# CONFIG_CRYPTO_ARC4 is not set
# CONFIG_CRYPTO_BLOWFISH is not set
# CONFIG_CRYPTO_BLOWFISH_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA is not set
# CONFIG_CRYPTO_CAMELLIA_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64 is not set
# CONFIG_CRYPTO_CAST5 is not set
# CONFIG_CRYPTO_CAST5_AVX_X86_64 is not set
# CONFIG_CRYPTO_CAST6 is not set
# CONFIG_CRYPTO_CAST6_AVX_X86_64 is not set
# CONFIG_CRYPTO_DES is not set
# CONFIG_CRYPTO_DES3_EDE_X86_64 is not set
# CONFIG_CRYPTO_FCRYPT is not set
# CONFIG_CRYPTO_KHAZAD is not set
# CONFIG_CRYPTO_SALSA20 is not set
# CONFIG_CRYPTO_SALSA20_X86_64 is not set
# CONFIG_CRYPTO_CHACHA20 is not set
# CONFIG_CRYPTO_CHACHA20_X86_64 is not set
# CONFIG_CRYPTO_SEED is not set
# CONFIG_CRYPTO_SERPENT is not set
# CONFIG_CRYPTO_SERPENT_SSE2_X86_64 is not set
# CONFIG_CRYPTO_SERPENT_AVX_X86_64 is not set
# CONFIG_CRYPTO_SERPENT_AVX2_X86_64 is not set
# CONFIG_CRYPTO_TEA is not set
# CONFIG_CRYPTO_TWOFISH is not set
# CONFIG_CRYPTO_TWOFISH_X86_64 is not set
# CONFIG_CRYPTO_TWOFISH_X86_64_3WAY is not set
# CONFIG_CRYPTO_TWOFISH_AVX_X86_64 is not set

#
# Compression
#
# CONFIG_CRYPTO_DEFLATE is not set
# CONFIG_CRYPTO_LZO is not set
# CONFIG_CRYPTO_842 is not set
# CONFIG_CRYPTO_LZ4 is not set
# CONFIG_CRYPTO_LZ4HC is not set

#
# Random Number Generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
# CONFIG_CRYPTO_DRBG_MENU is not set
# CONFIG_CRYPTO_JITTERENTROPY is not set
# CONFIG_CRYPTO_USER_API_HASH is not set
# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
# CONFIG_CRYPTO_USER_API_RNG is not set
# CONFIG_CRYPTO_USER_API_AEAD is not set
# CONFIG_CRYPTO_HW is not set

#
# Certificates for signature checking
#
CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_IRQFD=y
CONFIG_HAVE_KVM_IRQ_ROUTING=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_APIC_ARCHITECTURE=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
CONFIG_HAVE_KVM_MSI=y
CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y
CONFIG_KVM_VFIO=y
CONFIG_KVM_GENERIC_DIRTYLOG_READ_PROTECT=y
CONFIG_KVM_COMPAT=y
CONFIG_HAVE_KVM_IRQ_BYPASS=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=m
CONFIG_KVM_INTEL=m
# CONFIG_KVM_AMD is not set
CONFIG_KVM_DEVICE_ASSIGNMENT=y
# CONFIG_BINARY_PRINTF is not set

#
# Library routines
#
CONFIG_BITREVERSE=y
# CONFIG_HAVE_ARCH_BITREVERSE is not set
CONFIG_RATIONAL=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
# CONFIG_CRC_CCITT is not set
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=m
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC7 is not set
# CONFIG_LIBCRC32C is not set
# CONFIG_CRC8 is not set
# CONFIG_AUDIT_ARCH_COMPAT_GENERIC is not set
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_INTERVAL_TREE=y
CONFIG_RADIX_TREE_MULTIORDER=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
CONFIG_ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE=y
# CONFIG_CORDIC is not set
# CONFIG_DDR is not set
# CONFIG_IRQ_POLL is not set
CONFIG_FONT_SUPPORT=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
# CONFIG_SG_SPLIT is not set
CONFIG_SG_POOL=y
CONFIG_ARCH_HAS_SG_CHAIN=y
CONFIG_ARCH_HAS_PMEM_API=y
CONFIG_ARCH_HAS_MMIO_FLUSH=y

-- 
Meelis Roos (mroos@linux.ee)

^ permalink raw reply	[flat|nested] 22+ messages in thread

* IOMMU+DMAR causing NMIs-s (was: 4.7-rc6: NMI in intel_idle on HP Proliant G6)
  2016-07-12 14:22     ` Meelis Roos
@ 2016-07-13  7:17       ` Meelis Roos
  2016-07-13  8:18         ` Joerg Roedel
  2016-07-13  7:21       ` 4.7-rc6: NMI in intel_idle on HP Proliant G6 Meelis Roos
  1 sibling, 1 reply; 22+ messages in thread
From: Meelis Roos @ 2016-07-13  7:17 UTC (permalink / raw)
  To: iommu; +Cc: Linux Kernel list, Joerg Roedel, David Woodhouse

> > > > On HP Proliant DL360 G6, Debian unstable 4.6 kernel runs fine but 
> > > > selfcompiled 4.7-rc6 and 4.7-rc7 sometimes crash with NMI from 
> > > > intel_idle. Sometimes it boots fine. With intel_idle disabled, it has 
> > > > booted successful so far in 2 tries, one with rc6 and one with rc7.
> > > 
> > > More testing shows it can NMI on acpi_idle too, not just intel_idle.
> > > 
> > > > Screenshot with some backtrace: 
> > > > http://kodu.ut.ee/~mroos/intel-idle-NMI.png
> > > 
> > > http://kodu.ut.ee/~mroos/acpi-idle-NMI.png
> > 
> > There were almost no changes in the ACPI idle driver between 4.6 and
> > 4.7-rc, so the reason is somewhere else.
> > 
> > Have you tried any earlier 4.7-rc?
> 
> I tried selfcompiled 4.6.0 now with the same conf that 4.7-rc's have and 
> after multiple tries I got the same NMI out of 4.6 too, from kernfs 
> lookup (that seems to just a random victim).
> 
> So this is not a 4.7 regression and probably not idle-releated.
> 
> Seems my kernel config is causing NMI-s for some reason. I was suprised 
> to see the kernel recommend to see HP ILO logs on HP but there was 
> nothing in the logs.

Bisecting kernel configs shows that it's DMAR+IOMMU. When it is 
activated, there is high probability of NMI-s in random places.

So it is no longer relevant to linux-pm and intel-idle, dropped CC-s and 
added iommu related mails.


Full dmesg from successful boot with IOMMU enabled is below.

> #
> # DMA Devices
> #
> CONFIG_DMA_ENGINE=y
> CONFIG_DMA_VIRTUAL_CHANNELS=y
> CONFIG_DMA_ACPI=y
> CONFIG_INTEL_IDMA64=m
> CONFIG_INTEL_IOATDMA=m
> # CONFIG_QCOM_HIDMA_MGMT is not set
> # CONFIG_QCOM_HIDMA is not set
> # CONFIG_DW_DMAC is not set
> # CONFIG_DW_DMAC_PCI is not set
> CONFIG_HSU_DMA=y
[...]

> #
> # Generic IOMMU Pagetable Support
> #
> CONFIG_IOMMU_IOVA=y
> # CONFIG_AMD_IOMMU is not set
> CONFIG_DMAR_TABLE=y
> CONFIG_INTEL_IOMMU=y
> CONFIG_INTEL_IOMMU_SVM=y
> CONFIG_INTEL_IOMMU_DEFAULT_ON=y

CONFIG_INTEL_IOMMU_DEFAULT_ON=y is the setting that switches the 
instability on and off.

> CONFIG_INTEL_IOMMU_FLOPPY_WA=y
> CONFIG_IRQ_REMAP=y

[    0.000000] Linux version 4.6.0 (mroos@dl360g6) (gcc version 5.4.0 20160609 (Debian 5.4.0-6) ) #9 SMP Wed Jul 13 01:00:26 EEST 2016
[    0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-4.6.0 root=/dev/sda1 ro
[    0.000000] x86/fpu: Legacy x87 FPU detected.
[    0.000000] x86/fpu: Using 'eager' FPU context switches.
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009f3ff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009f400-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000df61efff] usable
[    0.000000] BIOS-e820: [mem 0x00000000df61f000-0x00000000df62bfff] ACPI data
[    0.000000] BIOS-e820: [mem 0x00000000df62c000-0x00000000df62cfff] usable
[    0.000000] BIOS-e820: [mem 0x00000000df62d000-0x00000000e3ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fee0ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ff800000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000061fffefff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.7 present.
[    0.000000] DMI: HP ProLiant DL360 G6, BIOS P64 01/22/2015
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x61ffff max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: write-back
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 00E0000000 mask FFE0000000 uncachable
[    0.000000]   1 disabled
[    0.000000]   2 disabled
[    0.000000]   3 disabled
[    0.000000]   4 disabled
[    0.000000]   5 disabled
[    0.000000]   6 disabled
[    0.000000]   7 disabled
[    0.000000] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WC  UC- WT  
[    0.000000] e820: last_pfn = 0xdf62d max_arch_pfn = 0x400000000
[    0.000000] found SMP MP-table at [mem 0x000f4f80-0x000f4f8f] mapped at [ffff8800000f4f80]
[    0.000000] Base memory trampoline at [ffff880000099000] 99000 size 24576
[    0.000000] BRK [0x01d35000, 0x01d35fff] PGTABLE
[    0.000000] BRK [0x01d36000, 0x01d36fff] PGTABLE
[    0.000000] BRK [0x01d37000, 0x01d37fff] PGTABLE
[    0.000000] BRK [0x01d38000, 0x01d38fff] PGTABLE
[    0.000000] BRK [0x01d39000, 0x01d39fff] PGTABLE
[    0.000000] BRK [0x01d3a000, 0x01d3afff] PGTABLE
[    0.000000] RAMDISK: [mem 0x21572000-0x2cab0fff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000000F4F00 000024 (v02 HP    )
[    0.000000] ACPI: XSDT 0x00000000DF620140 0000B4 (v01 HP     ProLiant 00000002 \xffffffd2?   0000162E)
[    0.000000] ACPI: FACP 0x00000000DF620240 0000F4 (v03 HP     ProLiant 00000002 \xffffffd2?   0000162E)
[    0.000000] ACPI BIOS Warning (bug): Invalid length for FADT/Pm1aControlBlock: 32, using default 16 (20160108/tbfadt-704)
[    0.000000] ACPI BIOS Warning (bug): Invalid length for FADT/Pm2ControlBlock: 32, using default 8 (20160108/tbfadt-704)
[    0.000000] ACPI: DSDT 0x00000000DF620340 00206D (v01 HP     DSDT     00000001 INTL 20030228)
[    0.000000] ACPI: FACS 0x00000000DF61F100 000040
[    0.000000] ACPI: FACS 0x00000000DF61F100 000040
[    0.000000] ACPI: SPCR 0x00000000DF61F140 000050 (v01 HP     SPCRRBSU 00000001 \xffffffd2?   0000162E)
[    0.000000] ACPI: MCFG 0x00000000DF61F1C0 00003C (v01 HP     ProLiant 00000001      00000000)
[    0.000000] ACPI: HPET 0x00000000DF61F200 000038 (v01 HP     ProLiant 00000002 \xffffffd2?   0000162E)
[    0.000000] ACPI: FFFF 0x00000000DF61F240 000064 (v02 HP     ProLiant 00000002 \xffffffd2?   0000162E)
[    0.000000] ACPI: SPMI 0x00000000DF61F2C0 000040 (v05 HP     ProLiant 00000001 \xffffffd2?   0000162E)
[    0.000000] ACPI: ERST 0x00000000DF61F300 0001D0 (v01 HP     ProLiant 00000001 \xffffffd2?   0000162E)
[    0.000000] ACPI: APIC 0x00000000DF61F500 00015E (v01 HP     ProLiant 00000002      00000000)
[    0.000000] ACPI: SRAT 0x00000000DF61F680 000570 (v01 HP     Proliant 00000001 \xffffffd2?   0000162E)
[    0.000000] ACPI: FFFF 0x00000000DF61FC00 000176 (v01 HP     ProLiant 00000001 \xffffffd2?   0000162E)
[    0.000000] ACPI: BERT 0x00000000DF61FD80 000030 (v01 HP     ProLiant 00000001 \xffffffd2?   0000162E)
[    0.000000] ACPI: HEST 0x00000000DF61FDC0 0000BC (v01 HP     ProLiant 00000001 \xffffffd2?   0000162E)
[    0.000000] ACPI: DMAR 0x00000000DF61FE80 000164 (v01 HP     ProLiant 00000001 \xffffffd2?   0000162E)
[    0.000000] ACPI: SSDT 0x00000000DF6223C0 000125 (v03 HP     CRSPCI0  00000002 HP   00000001)
[    0.000000] ACPI: SSDT 0x00000000DF622500 0001CF (v03 HP     riser1a  00000002 INTL 20061109)
[    0.000000] ACPI: SSDT 0x00000000DF622700 0003BB (v01 HP     pcc      00000001 INTL 20090625)
[    0.000000] ACPI: SSDT 0x00000000DF622AC0 000377 (v01 HP     pmab     00000001 INTL 20090625)
[    0.000000] ACPI: SSDT 0x00000000DF622E40 002B64 (v01 INTEL  PPM RCM  00000001 INTL 20061109)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] SRAT: PXM 0 -> APIC 0x00 -> Node 0
[    0.000000] SRAT: PXM 0 -> APIC 0x01 -> Node 0
[    0.000000] SRAT: PXM 0 -> APIC 0x02 -> Node 0
[    0.000000] SRAT: PXM 0 -> APIC 0x03 -> Node 0
[    0.000000] SRAT: PXM 0 -> APIC 0x04 -> Node 0
[    0.000000] SRAT: PXM 0 -> APIC 0x05 -> Node 0
[    0.000000] SRAT: PXM 0 -> APIC 0x06 -> Node 0
[    0.000000] SRAT: PXM 0 -> APIC 0x07 -> Node 0
[    0.000000] SRAT: PXM 1 -> APIC 0x10 -> Node 1
[    0.000000] SRAT: PXM 1 -> APIC 0x11 -> Node 1
[    0.000000] SRAT: PXM 1 -> APIC 0x12 -> Node 1
[    0.000000] SRAT: PXM 1 -> APIC 0x13 -> Node 1
[    0.000000] SRAT: PXM 1 -> APIC 0x14 -> Node 1
[    0.000000] SRAT: PXM 1 -> APIC 0x15 -> Node 1
[    0.000000] SRAT: PXM 1 -> APIC 0x16 -> Node 1
[    0.000000] SRAT: PXM 1 -> APIC 0x17 -> Node 1
[    0.000000] SRAT: Node 0 PXM 0 [mem 0x00000000-0xdfffffff]
[    0.000000] SRAT: Node 0 PXM 0 [mem 0x100000000-0x31fffffff]
[    0.000000] SRAT: Node 1 PXM 1 [mem 0x320000000-0x61fffffff]
[    0.000000] NUMA: Node 0 [mem 0x00000000-0xdfffffff] + [mem 0x100000000-0x31fffffff] -> [mem 0x00000000-0x31fffffff]
[    0.000000] NODE_DATA(0) allocated [mem 0x31fffb000-0x31fffffff]
[    0.000000] NODE_DATA(1) allocated [mem 0x61fffa000-0x61fffefff]
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.000000]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    0.000000]   Normal   [mem 0x0000000100000000-0x000000061fffefff]
[    0.000000]   Device   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    0.000000]   node   0: [mem 0x0000000000100000-0x00000000df61efff]
[    0.000000]   node   0: [mem 0x00000000df62c000-0x00000000df62cfff]
[    0.000000]   node   0: [mem 0x0000000100000000-0x000000031fffffff]
[    0.000000]   node   1: [mem 0x0000000320000000-0x000000061fffefff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000031fffffff]
[    0.000000] On node 0 totalpages: 3143102
[    0.000000]   DMA zone: 64 pages used for memmap
[    0.000000]   DMA zone: 21 pages reserved
[    0.000000]   DMA zone: 3998 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 14233 pages used for memmap
[    0.000000]   DMA32 zone: 910880 pages, LIFO batch:31
[    0.000000]   Normal zone: 34816 pages used for memmap
[    0.000000]   Normal zone: 2228224 pages, LIFO batch:31
[    0.000000] Initmem setup node 1 [mem 0x0000000320000000-0x000000061fffefff]
[    0.000000] On node 1 totalpages: 3145727
[    0.000000]   Normal zone: 49152 pages used for memmap
[    0.000000]   Normal zone: 3145727 pages, LIFO batch:31
[    0.000000] ACPI: PM-Timer IO Port: 0x908
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[    0.000000] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23
[    0.000000] IOAPIC[1]: apic_id 0, version 32, address 0xfec80000, GSI 24-47
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 high edge)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] smpboot: Allowing 32 CPUs, 16 hotplug CPUs
[    0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.000000] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
[    0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000effff]
[    0.000000] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff]
[    0.000000] PM: Registered nosave memory: [mem 0xdf61f000-0xdf62bfff]
[    0.000000] PM: Registered nosave memory: [mem 0xdf62d000-0xe3ffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xe4000000-0xfebfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec00000-0xfee0ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfee10000-0xff7fffff]
[    0.000000] PM: Registered nosave memory: [mem 0xff800000-0xffffffff]
[    0.000000] e820: [mem 0xe4000000-0xfebfffff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on bare hardware
[    0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
[    0.000000] setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:32 nr_node_ids:2
[    0.000000] percpu: Embedded 32 pages/cpu @ffff880313c00000 s93720 r8192 d29160 u131072
[    0.000000] pcpu-alloc: s93720 r8192 d29160 u131072 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 00 02 04 06 08 10 12 14 16 18 20 22 24 26 28 30 
[    0.000000] pcpu-alloc: [1] 01 03 05 07 09 11 13 15 17 19 21 23 25 27 29 31 
[    0.000000] Built 2 zonelists in Node order, mobility grouping on.  Total pages: 6190543
[    0.000000] Policy zone: Normal
[    0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-4.6.0 root=/dev/sda1 ro
[    0.000000] log_buf_len individual max cpu contribution: 4096 bytes
[    0.000000] log_buf_len total cpu_extra contributions: 126976 bytes
[    0.000000] log_buf_len min size: 131072 bytes
[    0.000000] log_buf_len: 262144 bytes
[    0.000000] early log buf free: 120396(91%)
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    0.000000] Calgary: detecting Calgary via BIOS EBDA area
[    0.000000] Calgary: Unable to locate Rio Grande table in EBDA - bailing!
[    0.000000] Memory: 24491988K/25155316K available (5930K kernel code, 1090K rwdata, 2668K rodata, 1332K init, 824K bss, 663328K reserved, 0K cma-reserved)
[    0.000000] Hierarchical RCU implementation.
[    0.000000] 	Build-time adjustment of leaf fanout to 64.
[    0.000000] 	RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=32.
[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=64, nr_cpu_ids=32
[    0.000000] NR_IRQS:33024 nr_irqs:1088 16
[    0.000000] Console: colour VGA+ 80x25
[    0.000000] console [tty0] enabled
[    0.000000] mempolicy: Disabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl
[    0.000000] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns
[    0.000000] hpet clockevent registered
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 2533.284 MHz processor
[    0.000033] Calibrating delay loop (skipped), value calculated using timer frequency.. 5066.56 BogoMIPS (lpj=10133136)
[    0.000249] pid_max: default: 32768 minimum: 301
[    0.000389] ACPI: Core revision 20160108
[    0.004722] ACPI: 6 ACPI AML tables successfully acquired and loaded

[    0.005083] Security Framework initialized
[    0.005185] Yama: becoming mindful.
[    0.005288] AppArmor: AppArmor disabled by boot time parameter
[    0.007519] Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes)
[    0.015271] Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes)
[    0.018329] Mount-cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.018485] Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.019141] CPU: Physical Processor ID: 0
[    0.019242] CPU: Processor Core ID: 0
[    0.019344] mce: CPU supports 9 MCE banks
[    0.019452] CPU0: Thermal monitoring enabled (TM1)
[    0.019562] process: using mwait in idle threads
[    0.019668] Last level iTLB entries: 4KB 512, 2MB 7, 4MB 7
[    0.019776] Last level dTLB entries: 4KB 512, 2MB 32, 4MB 32, 1GB 0
[    0.020162] Freeing SMP alternatives memory: 24K (ffffffff81c5f000 - ffffffff81c65000)
[    0.021789] ftrace: allocating 24365 entries in 96 pages
[    0.031607] smpboot: Max logical packages: 8
[    0.031710] smpboot: APIC(0) Converting physical 0 to logical package 0
[    0.031826] smpboot: APIC(10) Converting physical 1 to logical package 1
[    0.031948] DMAR-IR: This system BIOS has enabled interrupt remapping
               on a chipset that contains an erratum making that
               feature unstable.  To maintain system stability
               interrupt remapping is being disabled.  Please
               contact your BIOS vendor for an update
[    0.032362] Switched APIC routing to physical flat.
[    0.032994] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.178326] smpboot: CPU0: Intel(R) Xeon(R) CPU           E5540  @ 2.53GHz (family: 0x6, model: 0x1a, stepping: 0x5)
[    0.178620] Performance Events: PEBS fmt1+, 16-deep LBR, Nehalem events, Broken BIOS detected, complain to your hardware vendor.
[    0.182527] [Firmware Bug]: the BIOS has corrupted hw-PMU resources (MSR 38d is 330)
[    0.182693] Intel PMU driver.
[    0.182786] core: CPU erratum AAJ80 worked around
[    0.182889] core: CPUID marked event: 'bus cycles' unavailable
[    0.183001] ... version:                3
[    0.183101] ... bit width:              48
[    0.183202] ... generic registers:      4
[    0.183301] ... value mask:             0000ffffffffffff
[    0.183408] ... max period:             000000007fffffff
[    0.183516] ... fixed-purpose events:   3
[    0.183615] ... event mask:             000000070000000f
[    0.185092] NMI watchdog: enabled on all CPUs, permanently consumes one hw-PMU counter.
[    0.185434] x86: Booting SMP configuration:
[    0.185536] .... node  #1, CPUs:        #1
[    0.282761] .... node  #0, CPUs:    #2
[    0.364734] .... node  #1, CPUs:    #3
[    0.444656] .... node  #0, CPUs:    #4
[    0.524650] .... node  #1, CPUs:    #5
[    0.604639] .... node  #0, CPUs:    #6
[    0.684654] .... node  #1, CPUs:    #7
[    0.764689] .... node  #0, CPUs:    #8
[    0.844674] .... node  #1, CPUs:    #9
[    0.924650] .... node  #0, CPUs:   #10
[    1.004666] .... node  #1, CPUs:   #11
[    1.084621] .... node  #0, CPUs:   #12
[    1.164662] .... node  #1, CPUs:   #13
[    1.244623] .... node  #0, CPUs:   #14
[    1.324674] .... node  #1, CPUs:   #15
[    1.404438] x86: Booted up 2 nodes, 16 CPUs
[    1.404622] smpboot: Total of 16 processors activated (81067.45 BogoMIPS)
[    1.418740] devtmpfs: initialized
[    1.418945] x86/mm: Memory block size: 128MB
[    1.424245] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
[    1.424568] pinctrl core: initialized pinctrl subsystem
[    1.424864] NET: Registered protocol family 16
[    1.434379] cpuidle: using governor ladder
[    1.446382] cpuidle: using governor menu
[    1.446532] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
[    1.446696] ACPI: bus type PCI registered
[    1.446795] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    1.447012] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xe0000000-0xe3ffffff] (base 0xe0000000)
[    1.447189] PCI: MMCONFIG at [mem 0xe0000000-0xe3ffffff] reserved in E820
[    1.447309] PCI: Using configuration type 1 for base access
[    1.447420] PCI: HP ProLiant DL360 detected, enabling pci=bfsort.
[    1.458608] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    1.459195] ACPI: Added _OSI(Module Device)
[    1.459298] ACPI: Added _OSI(Processor Device)
[    1.459400] ACPI: Added _OSI(3.0 _SCP Extensions)
[    1.459505] ACPI: Added _OSI(Processor Aggregator Device)
[    1.463617] ACPI: Interpreter enabled
[    1.463731] ACPI: (supports S0 S4 S5)
[    1.463830] ACPI: Using IOAPIC for interrupt routing
[    1.463961] HEST: Table parsing has been initialized.
[    1.464069] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    1.468790] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-0f])
[    1.468909] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
[    1.469082] acpi PNP0A08:00: _OSC failed (AE_NOT_FOUND); disabling ASPM
[    1.469220] acpi PNP0A08:00: host bridge window expanded to [mem 0xfed00000-0xfed44fff window]; [mem 0xfed00000-0xfed44fff window] ignored
[    1.469567] PCI host bridge to bus 0000:00
[    1.469670] pci_bus 0000:00: root bus resource [mem 0xe7000000-0xfbffffff window]
[    1.469836] pci_bus 0000:00: root bus resource [io  0x1000-0x6fff window]
[    1.469953] pci_bus 0000:00: root bus resource [io  0x0000-0x03af window]
[    1.470071] pci_bus 0000:00: root bus resource [io  0x03e0-0x0cf7 window]
[    1.470189] pci_bus 0000:00: root bus resource [io  0x0d00-0x0fff window]
[    1.470307] pci_bus 0000:00: root bus resource [mem 0xfed00000-0xfed44fff window]
[    1.470473] pci_bus 0000:00: root bus resource [io  0x03b0-0x03bb window]
[    1.470590] pci_bus 0000:00: root bus resource [io  0x03c0-0x03df window]
[    1.470708] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    1.470873] pci_bus 0000:00: root bus resource [bus 00-0f]
[    1.470994] pci 0000:00:00.0: [8086:3406] type 00 class 0x060000
[    1.471053] pci 0000:00:00.0: PME# supported from D0 D3hot D3cold
[    1.471144] pci 0000:00:01.0: [8086:3408] type 01 class 0x060400
[    1.471200] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
[    1.471294] pci 0000:00:02.0: [8086:3409] type 01 class 0x060400
[    1.471348] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold
[    1.471440] pci 0000:00:03.0: [8086:340a] type 01 class 0x060400
[    1.471495] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold
[    1.471587] pci 0000:00:04.0: [8086:340b] type 01 class 0x060400
[    1.471640] pci 0000:00:04.0: PME# supported from D0 D3hot D3cold
[    1.471731] pci 0000:00:05.0: [8086:340c] type 01 class 0x060400
[    1.471785] pci 0000:00:05.0: PME# supported from D0 D3hot D3cold
[    1.471875] pci 0000:00:06.0: [8086:340d] type 01 class 0x060400
[    1.471929] pci 0000:00:06.0: PME# supported from D0 D3hot D3cold
[    1.472024] pci 0000:00:07.0: [8086:340e] type 01 class 0x060400
[    1.472079] pci 0000:00:07.0: PME# supported from D0 D3hot D3cold
[    1.472171] pci 0000:00:08.0: [8086:340f] type 01 class 0x060400
[    1.472225] pci 0000:00:08.0: PME# supported from D0 D3hot D3cold
[    1.472316] pci 0000:00:09.0: [8086:3410] type 01 class 0x060400
[    1.472370] pci 0000:00:09.0: PME# supported from D0 D3hot D3cold
[    1.472471] pci 0000:00:0a.0: [8086:3411] type 01 class 0x060400
[    1.472525] pci 0000:00:0a.0: PME# supported from D0 D3hot D3cold
[    1.472619] pci 0000:00:0d.0: [8086:343a] type 00 class 0x060000
[    1.472736] pci 0000:00:0d.1: [8086:343b] type 00 class 0x060000
[    1.472851] pci 0000:00:0d.2: [8086:343c] type 00 class 0x060000
[    1.472964] pci 0000:00:0d.3: [8086:343d] type 00 class 0x060000
[    1.473076] pci 0000:00:0d.4: [8086:3418] type 00 class 0x060000
[    1.473189] pci 0000:00:0d.5: [8086:3419] type 00 class 0x060000
[    1.473303] pci 0000:00:0d.6: [8086:341a] type 00 class 0x060000
[    1.473418] pci 0000:00:0e.0: [8086:341c] type 00 class 0x060000
[    1.473530] pci 0000:00:0e.1: [8086:341d] type 00 class 0x060000
[    1.473644] pci 0000:00:0e.2: [8086:341e] type 00 class 0x060000
[    1.473755] pci 0000:00:0e.3: [8086:341f] type 00 class 0x060000
[    1.473870] pci 0000:00:0e.4: [8086:3439] type 00 class 0x060000
[    1.473985] pci 0000:00:14.0: [8086:342e] type 00 class 0x080000
[    1.474099] pci 0000:00:14.1: [8086:3422] type 00 class 0x080000
[    1.474211] pci 0000:00:14.2: [8086:3423] type 00 class 0x080000
[    1.474339] pci 0000:00:1d.0: [8086:3a34] type 00 class 0x0c0300
[    1.474404] pci 0000:00:1d.0: reg 0x20: [io  0x1000-0x101f]
[    1.474532] pci 0000:00:1d.1: [8086:3a35] type 00 class 0x0c0300
[    1.474597] pci 0000:00:1d.1: reg 0x20: [io  0x1020-0x103f]
[    1.474725] pci 0000:00:1d.2: [8086:3a36] type 00 class 0x0c0300
[    1.474790] pci 0000:00:1d.2: reg 0x20: [io  0x1040-0x105f]
[    1.474916] pci 0000:00:1d.3: [8086:3a39] type 00 class 0x0c0300
[    1.474965] pci 0000:00:1d.3: reg 0x20: [io  0x1060-0x107f]
[    1.475094] pci 0000:00:1d.7: [8086:3a3a] type 00 class 0x0c0320
[    1.475112] pci 0000:00:1d.7: reg 0x10: [mem 0xf5df0000-0xf5df03ff]
[    1.475195] pci 0000:00:1d.7: PME# supported from D0 D3hot D3cold
[    1.475274] pci 0000:00:1e.0: [8086:244e] type 01 class 0x060401
[    1.475396] pci 0000:00:1f.0: [8086:3a18] type 00 class 0x060100
[    1.475565] pci 0000:00:1f.2: [8086:3a20] type 00 class 0x01018f
[    1.475579] pci 0000:00:1f.2: reg 0x10: [io  0x1080-0x1087]
[    1.475587] pci 0000:00:1f.2: reg 0x14: [io  0x1088-0x108b]
[    1.475595] pci 0000:00:1f.2: reg 0x18: [io  0x1090-0x1097]
[    1.475602] pci 0000:00:1f.2: reg 0x1c: [io  0x1098-0x109b]
[    1.475610] pci 0000:00:1f.2: reg 0x20: [io  0x10a0-0x10af]
[    1.475617] pci 0000:00:1f.2: reg 0x24: [io  0x10b0-0x10bf]
[    1.475771] pci 0000:03:00.0: [103c:323a] type 00 class 0x010400
[    1.475787] pci 0000:03:00.0: reg 0x10: [mem 0xfbc00000-0xfbdfffff 64bit]
[    1.475798] pci 0000:03:00.0: reg 0x18: [mem 0xfbbf0000-0xfbbf0fff 64bit]
[    1.475805] pci 0000:03:00.0: reg 0x20: [io  0x4000-0x40ff]
[    1.475819] pci 0000:03:00.0: reg 0x30: [mem 0x00000000-0x0007ffff pref]
[    1.475860] pci 0000:03:00.0: PME# supported from D0
[    1.484437] pci 0000:00:01.0: PCI bridge to [bus 03]
[    1.484500] pci 0000:00:01.0:   bridge window [io  0x4000-0x4fff]
[    1.484503] pci 0000:00:01.0:   bridge window [mem 0xfbb00000-0xfbdfffff]
[    1.484554] pci 0000:00:02.0: PCI bridge to [bus 0a]
[    1.484753] pci 0000:07:00.0: [1077:2432] type 00 class 0x0c0400
[    1.484769] pci 0000:07:00.0: reg 0x10: [io  0x6000-0x60ff]
[    1.484783] pci 0000:07:00.0: reg 0x14: [mem 0xfbff0000-0xfbff3fff 64bit]
[    1.484815] pci 0000:07:00.0: reg 0x30: [mem 0x00000000-0x0003ffff pref]
[    1.484961] pci 0000:07:00.1: [1077:2432] type 00 class 0x0c0400
[    1.484977] pci 0000:07:00.1: reg 0x10: [io  0x6400-0x64ff]
[    1.484991] pci 0000:07:00.1: reg 0x14: [mem 0xfbfe0000-0xfbfe3fff 64bit]
[    1.485023] pci 0000:07:00.1: reg 0x30: [mem 0x00000000-0x0003ffff pref]
[    1.492444] pci 0000:00:03.0: PCI bridge to [bus 07-09]
[    1.492556] pci 0000:00:03.0:   bridge window [io  0x6000-0x6fff]
[    1.492560] pci 0000:00:03.0:   bridge window [mem 0xfbf00000-0xfbffffff]
[    1.492608] pci 0000:00:04.0: PCI bridge to [bus 0b]
[    1.492763] pci 0000:00:05.0: PCI bridge to [bus 0c]
[    1.492918] pci 0000:00:06.0: PCI bridge to [bus 0d]
[    1.493072] pci 0000:00:07.0: PCI bridge to [bus 0e]
[    1.493236] pci 0000:02:00.0: [14e4:1639] type 00 class 0x020000
[    1.493253] pci 0000:02:00.0: reg 0x10: [mem 0xf8000000-0xf9ffffff 64bit]
[    1.493286] pci 0000:02:00.0: reg 0x30: [mem 0x00000000-0x0000ffff pref]
[    1.493345] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold
[    1.493426] pci 0000:02:00.1: [14e4:1639] type 00 class 0x020000
[    1.493443] pci 0000:02:00.1: reg 0x10: [mem 0xf6000000-0xf7ffffff 64bit]
[    1.493476] pci 0000:02:00.1: reg 0x30: [mem 0x00000000-0x0000ffff pref]
[    1.493534] pci 0000:02:00.1: PME# supported from D0 D3hot D3cold
[    1.500447] pci 0000:00:08.0: PCI bridge to [bus 02]
[    1.500558] pci 0000:00:08.0:   bridge window [mem 0xf6000000-0xf9ffffff]
[    1.500704] pci 0000:04:00.0: [8086:105e] type 00 class 0x020000
[    1.500719] pci 0000:04:00.0: reg 0x10: [mem 0xfbee0000-0xfbefffff]
[    1.500728] pci 0000:04:00.0: reg 0x14: [mem 0xfbec0000-0xfbedffff]
[    1.500737] pci 0000:04:00.0: reg 0x18: [io  0x5000-0x501f]
[    1.500767] pci 0000:04:00.0: reg 0x30: [mem 0x00000000-0x0001ffff pref]
[    1.500813] pci 0000:04:00.0: PME# supported from D0 D3hot D3cold
[    1.500912] pci 0000:04:00.1: [8086:105e] type 00 class 0x020000
[    1.500926] pci 0000:04:00.1: reg 0x10: [mem 0xfbea0000-0xfbebffff]
[    1.500935] pci 0000:04:00.1: reg 0x14: [mem 0xfbe80000-0xfbe9ffff]
[    1.500944] pci 0000:04:00.1: reg 0x18: [io  0x5020-0x503f]
[    1.500974] pci 0000:04:00.1: reg 0x30: [mem 0x00000000-0x0001ffff pref]
[    1.501020] pci 0000:04:00.1: PME# supported from D0 D3hot D3cold
[    1.508452] pci 0000:00:09.0: PCI bridge to [bus 04-06]
[    1.508563] pci 0000:00:09.0:   bridge window [io  0x5000-0x5fff]
[    1.508566] pci 0000:00:09.0:   bridge window [mem 0xfbe00000-0xfbefffff]
[    1.508617] pci 0000:00:0a.0: PCI bridge to [bus 0f]
[    1.508790] pci 0000:01:03.0: [1002:515e] type 00 class 0x030000
[    1.508808] pci 0000:01:03.0: reg 0x10: [mem 0xe8000000-0xefffffff pref]
[    1.508818] pci 0000:01:03.0: reg 0x14: [io  0x3000-0x30ff]
[    1.508828] pci 0000:01:03.0: reg 0x18: [mem 0xf5ff0000-0xf5ffffff]
[    1.508864] pci 0000:01:03.0: reg 0x30: [mem 0x00000000-0x0001ffff pref]
[    1.508895] pci 0000:01:03.0: supports D1 D2
[    1.508950] pci 0000:01:04.0: [0e11:b203] type 00 class 0x088000
[    1.508967] pci 0000:01:04.0: reg 0x10: [io  0x2800-0x28ff]
[    1.508977] pci 0000:01:04.0: reg 0x14: [mem 0xf5fe0000-0xf5fe01ff]
[    1.509049] pci 0000:01:04.0: PME# supported from D0 D3hot D3cold
[    1.509120] pci 0000:01:04.2: [0e11:b204] type 00 class 0x088000
[    1.509138] pci 0000:01:04.2: reg 0x10: [io  0x3400-0x34ff]
[    1.509150] pci 0000:01:04.2: reg 0x14: [mem 0xf5fd0000-0xf5fd07ff]
[    1.509161] pci 0000:01:04.2: reg 0x18: [mem 0xf5fc0000-0xf5fc3fff]
[    1.509172] pci 0000:01:04.2: reg 0x1c: [mem 0xf5f00000-0xf5f7ffff]
[    1.509202] pci 0000:01:04.2: reg 0x30: [mem 0x00000000-0x0000ffff pref]
[    1.509236] pci 0000:01:04.2: PME# supported from D0 D3hot D3cold
[    1.509301] pci 0000:01:04.4: [103c:3300] type 00 class 0x0c0300
[    1.509355] pci 0000:01:04.4: reg 0x20: [io  0x3800-0x381f]
[    1.509408] pci 0000:01:04.4: PME# supported from D0 D3hot D3cold
[    1.509471] pci 0000:01:04.6: [103c:3302] type 00 class 0x0c0701
[    1.509487] pci 0000:01:04.6: reg 0x10: [mem 0xf5ef0000-0xf5ef00ff]
[    1.509568] pci 0000:01:04.6: PME# supported from D0 D3hot D3cold
[    1.509653] pci 0000:00:1e.0: PCI bridge to [bus 01] (subtractive decode)
[    1.509772] pci 0000:00:1e.0:   bridge window [io  0x2000-0x3fff]
[    1.509776] pci 0000:00:1e.0:   bridge window [mem 0xf5e00000-0xf5ffffff]
[    1.509781] pci 0000:00:1e.0:   bridge window [mem 0xe8000000-0xefffffff 64bit pref]
[    1.509784] pci 0000:00:1e.0:   bridge window [mem 0xe7000000-0xfbffffff window] (subtractive decode)
[    1.509786] pci 0000:00:1e.0:   bridge window [io  0x1000-0x6fff window] (subtractive decode)
[    1.509788] pci 0000:00:1e.0:   bridge window [io  0x0000-0x03af window] (subtractive decode)
[    1.509790] pci 0000:00:1e.0:   bridge window [io  0x03e0-0x0cf7 window] (subtractive decode)
[    1.509792] pci 0000:00:1e.0:   bridge window [io  0x0d00-0x0fff window] (subtractive decode)
[    1.509794] pci 0000:00:1e.0:   bridge window [mem 0xfed00000-0xfed44fff window] (subtractive decode)
[    1.509796] pci 0000:00:1e.0:   bridge window [io  0x03b0-0x03bb window] (subtractive decode)
[    1.509798] pci 0000:00:1e.0:   bridge window [io  0x03c0-0x03df window] (subtractive decode)
[    1.509800] pci 0000:00:1e.0:   bridge window [mem 0x000a0000-0x000bffff window] (subtractive decode)
[    1.510231] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *7 10 11)
[    1.510599] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 7 10 *11)
[    1.510966] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 7 10 11) *0, disabled.
[    1.511405] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 7 10 11) *0, disabled.
[    1.511843] ACPI: PCI Interrupt Link [LNKE] (IRQs *5 7 10 11)
[    1.512208] ACPI: PCI Interrupt Link [LNKF] (IRQs 5 7 *10 11)
[    1.512580] ACPI: PCI Interrupt Link [LNKG] (IRQs 5 7 *10 11)
[    1.512946] ACPI: PCI Interrupt Link [LNKH] (IRQs 5 *7 10 11)
[    1.513502] vgaarb: setting as boot device: PCI:0000:01:03.0
[    1.513618] vgaarb: device added: PCI:0000:01:03.0,decodes=io+mem,owns=io+mem,locks=none
[    1.513786] vgaarb: loaded
[    1.513879] vgaarb: bridge control possible 0000:01:03.0
[    1.514112] PCI: Using ACPI for IRQ routing
[    1.515448] PCI: Discovered peer bus 3e
[    1.515548] PCI: root bus 3e: using default resources
[    1.515551] PCI: Probing PCI hardware (bus 3e)
[    1.515600] ACPI: \: failed to evaluate _DSM (0x1001)
[    1.515707] PCI host bridge to bus 0000:3e
[    1.515809] pci_bus 0000:3e: root bus resource [io  0x0000-0xffff]
[    1.515924] pci_bus 0000:3e: root bus resource [mem 0x00000000-0xffffffffff]
[    1.516043] pci_bus 0000:3e: No busn resource found for root bus, will use [bus 3e-ff]
[    1.516214] pci 0000:3e:00.0: [8086:2c40] type 00 class 0x060000
[    1.516276] pci 0000:3e:00.1: [8086:2c01] type 00 class 0x060000
[    1.516335] pci 0000:3e:02.0: [8086:2c10] type 00 class 0x060000
[    1.516392] pci 0000:3e:02.1: [8086:2c11] type 00 class 0x060000
[    1.516454] pci 0000:3e:02.4: [8086:2c14] type 00 class 0x060000
[    1.516512] pci 0000:3e:02.5: [8086:2c15] type 00 class 0x060000
[    1.516569] pci 0000:3e:03.0: [8086:2c18] type 00 class 0x060000
[    1.516624] pci 0000:3e:03.1: [8086:2c19] type 00 class 0x060000
[    1.516680] pci 0000:3e:03.2: [8086:2c1a] type 00 class 0x060000
[    1.516736] pci 0000:3e:03.4: [8086:2c1c] type 00 class 0x060000
[    1.516793] pci 0000:3e:04.0: [8086:2c20] type 00 class 0x060000
[    1.516849] pci 0000:3e:04.1: [8086:2c21] type 00 class 0x060000
[    1.516905] pci 0000:3e:04.2: [8086:2c22] type 00 class 0x060000
[    1.516960] pci 0000:3e:04.3: [8086:2c23] type 00 class 0x060000
[    1.517018] pci 0000:3e:05.0: [8086:2c28] type 00 class 0x060000
[    1.517074] pci 0000:3e:05.1: [8086:2c29] type 00 class 0x060000
[    1.517129] pci 0000:3e:05.2: [8086:2c2a] type 00 class 0x060000
[    1.517186] pci 0000:3e:05.3: [8086:2c2b] type 00 class 0x060000
[    1.517243] pci 0000:3e:06.0: [8086:2c30] type 00 class 0x060000
[    1.517299] pci 0000:3e:06.1: [8086:2c31] type 00 class 0x060000
[    1.517354] pci 0000:3e:06.2: [8086:2c32] type 00 class 0x060000
[    1.517410] pci 0000:3e:06.3: [8086:2c33] type 00 class 0x060000
[    1.517480] pci_bus 0000:3e: busn_res: [bus 3e-ff] end is updated to 3e
[    1.517487] PCI: Discovered peer bus 3f
[    1.517587] PCI: root bus 3f: using default resources
[    1.517589] PCI: Probing PCI hardware (bus 3f)
[    1.517629] ACPI: \: failed to evaluate _DSM (0x1001)
[    1.517736] PCI host bridge to bus 0000:3f
[    1.517838] pci_bus 0000:3f: root bus resource [io  0x0000-0xffff]
[    1.517952] pci_bus 0000:3f: root bus resource [mem 0x00000000-0xffffffffff]
[    1.518071] pci_bus 0000:3f: No busn resource found for root bus, will use [bus 3f-ff]
[    1.518190] pci 0000:3f:00.0: [8086:2c40] type 00 class 0x060000
[    1.518247] pci 0000:3f:00.1: [8086:2c01] type 00 class 0x060000
[    1.518303] pci 0000:3f:02.0: [8086:2c10] type 00 class 0x060000
[    1.518357] pci 0000:3f:02.1: [8086:2c11] type 00 class 0x060000
[    1.518411] pci 0000:3f:02.4: [8086:2c14] type 00 class 0x060000
[    1.518465] pci 0000:3f:02.5: [8086:2c15] type 00 class 0x060000
[    1.518518] pci 0000:3f:03.0: [8086:2c18] type 00 class 0x060000
[    1.518572] pci 0000:3f:03.1: [8086:2c19] type 00 class 0x060000
[    1.518627] pci 0000:3f:03.2: [8086:2c1a] type 00 class 0x060000
[    1.518680] pci 0000:3f:03.4: [8086:2c1c] type 00 class 0x060000
[    1.518734] pci 0000:3f:04.0: [8086:2c20] type 00 class 0x060000
[    1.518787] pci 0000:3f:04.1: [8086:2c21] type 00 class 0x060000
[    1.518840] pci 0000:3f:04.2: [8086:2c22] type 00 class 0x060000
[    1.518892] pci 0000:3f:04.3: [8086:2c23] type 00 class 0x060000
[    1.518947] pci 0000:3f:05.0: [8086:2c28] type 00 class 0x060000
[    1.519000] pci 0000:3f:05.1: [8086:2c29] type 00 class 0x060000
[    1.519053] pci 0000:3f:05.2: [8086:2c2a] type 00 class 0x060000
[    1.519107] pci 0000:3f:05.3: [8086:2c2b] type 00 class 0x060000
[    1.519162] pci 0000:3f:06.0: [8086:2c30] type 00 class 0x060000
[    1.519217] pci 0000:3f:06.1: [8086:2c31] type 00 class 0x060000
[    1.519271] pci 0000:3f:06.2: [8086:2c32] type 00 class 0x060000
[    1.519325] pci 0000:3f:06.3: [8086:2c33] type 00 class 0x060000
[    1.519390] pci_bus 0000:3f: busn_res: [bus 3f-ff] end is updated to 3f
[    1.519397] PCI: pci_cache_line_size set to 64 bytes
[    1.519527] e820: reserve RAM buffer [mem 0x0009f400-0x0009ffff]
[    1.519529] e820: reserve RAM buffer [mem 0xdf61f000-0xdfffffff]
[    1.519531] e820: reserve RAM buffer [mem 0xdf62d000-0xdfffffff]
[    1.519532] e820: reserve RAM buffer [mem 0x61ffff000-0x61fffffff]
[    1.519808] HPET: 4 timers in total, 0 timers will be used for per-cpu timer
[    1.519932] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0
[    1.520205] hpet0: 4 comparators, 64-bit 14.318180 MHz counter
[    1.522975] clocksource: Switched to clocksource hpet
[    1.531331] VFS: Disk quotas dquot_6.6.0
[    1.531502] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    1.531803] pnp: PnP ACPI init
[    1.532219] system 00:00: [io  0x0408-0x040f] has been reserved
[    1.532334] system 00:00: [io  0x04d0-0x04d1] has been reserved
[    1.532448] system 00:00: [io  0x0700-0x071f] has been reserved
[    1.532561] system 00:00: [io  0x0880-0x08ff] has been reserved
[    1.532674] system 00:00: [io  0x0900-0x097f] has been reserved
[    1.532787] system 00:00: [io  0x0c80-0x0c83] has been reserved
[    1.532900] system 00:00: [io  0x0cd4-0x0cd7] has been reserved
[    1.533013] system 00:00: [io  0x0f50-0x0f58] has been reserved
[    1.533126] system 00:00: [io  0x0ca0-0x0ca1] has been reserved
[    1.533239] system 00:00: [io  0x0ca4-0x0ca5] has been reserved
[    1.533352] system 00:00: [io  0x02f8-0x02ff] has been reserved
[    1.533466] system 00:00: [mem 0xe0000000-0xe3ffffff] has been reserved
[    1.533583] system 00:00: [mem 0xfe000000-0xfebfffff] has been reserved
[    1.533700] system 00:00: [mem 0xe7ffe000-0xe7ffffff] has been reserved
[    1.533818] system 00:00: Plug and Play ACPI device, IDs PNP0c02 (active)
[    1.533886] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
[    1.533926] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 PNP0f0e (active)
[    1.534170] pnp 00:03: Plug and Play ACPI device, IDs PNP0501 PNP0500 (active)
[    1.534252] pnp 00:04: Plug and Play ACPI device, IDs PNP0b00 (active)
[    1.534438] pnp: PnP ACPI: found 5 devices
[    1.541942] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    1.542188] pci 0000:03:00.0: BAR 6: assigned [mem 0xfbb00000-0xfbb7ffff pref]
[    1.542352] pci 0000:00:01.0: PCI bridge to [bus 03]
[    1.542460] pci 0000:00:01.0:   bridge window [io  0x4000-0x4fff]
[    1.542577] pci 0000:00:01.0:   bridge window [mem 0xfbb00000-0xfbdfffff]
[    1.542699] pci 0000:00:02.0: PCI bridge to [bus 0a]
[    1.542813] pci 0000:07:00.0: BAR 6: assigned [mem 0xfbf00000-0xfbf3ffff pref]
[    1.542982] pci 0000:07:00.1: BAR 6: assigned [mem 0xfbf40000-0xfbf7ffff pref]
[    1.543146] pci 0000:00:03.0: PCI bridge to [bus 07-09]
[    1.543255] pci 0000:00:03.0:   bridge window [io  0x6000-0x6fff]
[    1.543371] pci 0000:00:03.0:   bridge window [mem 0xfbf00000-0xfbffffff]
[    1.543493] pci 0000:00:04.0: PCI bridge to [bus 0b]
[    1.543606] pci 0000:00:05.0: PCI bridge to [bus 0c]
[    1.543719] pci 0000:00:06.0: PCI bridge to [bus 0d]
[    1.543832] pci 0000:00:07.0: PCI bridge to [bus 0e]
[    1.543946] pci 0000:02:00.0: BAR 6: no space for [mem size 0x00010000 pref]
[    1.544066] pci 0000:02:00.0: BAR 6: failed to assign [mem size 0x00010000 pref]
[    1.544231] pci 0000:02:00.1: BAR 6: no space for [mem size 0x00010000 pref]
[    1.544350] pci 0000:02:00.1: BAR 6: failed to assign [mem size 0x00010000 pref]
[    1.544516] pci 0000:00:08.0: PCI bridge to [bus 02]
[    1.544625] pci 0000:00:08.0:   bridge window [mem 0xf6000000-0xf9ffffff]
[    1.544748] pci 0000:04:00.0: BAR 6: assigned [mem 0xfbe00000-0xfbe1ffff pref]
[    1.544911] pci 0000:04:00.1: BAR 6: assigned [mem 0xfbe20000-0xfbe3ffff pref]
[    1.545074] pci 0000:00:09.0: PCI bridge to [bus 04-06]
[    1.545182] pci 0000:00:09.0:   bridge window [io  0x5000-0x5fff]
[    1.545297] pci 0000:00:09.0:   bridge window [mem 0xfbe00000-0xfbefffff]
[    1.545420] pci 0000:00:0a.0: PCI bridge to [bus 0f]
[    1.545536] pci 0000:01:03.0: BAR 6: assigned [mem 0xf5e00000-0xf5e1ffff pref]
[    1.545700] pci 0000:01:04.2: BAR 6: assigned [mem 0xf5e20000-0xf5e2ffff pref]
[    1.549461] pci 0000:00:1e.0: PCI bridge to [bus 01]
[    1.549569] pci 0000:00:1e.0:   bridge window [io  0x2000-0x3fff]
[    1.549686] pci 0000:00:1e.0:   bridge window [mem 0xf5e00000-0xf5ffffff]
[    1.549806] pci 0000:00:1e.0:   bridge window [mem 0xe8000000-0xefffffff 64bit pref]
[    1.549977] pci_bus 0000:00: resource 4 [mem 0xe7000000-0xfbffffff window]
[    1.549979] pci_bus 0000:00: resource 5 [io  0x1000-0x6fff window]
[    1.549981] pci_bus 0000:00: resource 6 [io  0x0000-0x03af window]
[    1.549983] pci_bus 0000:00: resource 7 [io  0x03e0-0x0cf7 window]
[    1.549985] pci_bus 0000:00: resource 8 [io  0x0d00-0x0fff window]
[    1.549987] pci_bus 0000:00: resource 9 [mem 0xfed00000-0xfed44fff window]
[    1.549989] pci_bus 0000:00: resource 10 [io  0x03b0-0x03bb window]
[    1.549991] pci_bus 0000:00: resource 11 [io  0x03c0-0x03df window]
[    1.549993] pci_bus 0000:00: resource 12 [mem 0x000a0000-0x000bffff window]
[    1.549995] pci_bus 0000:03: resource 0 [io  0x4000-0x4fff]
[    1.549997] pci_bus 0000:03: resource 1 [mem 0xfbb00000-0xfbdfffff]
[    1.549999] pci_bus 0000:07: resource 0 [io  0x6000-0x6fff]
[    1.550001] pci_bus 0000:07: resource 1 [mem 0xfbf00000-0xfbffffff]
[    1.550004] pci_bus 0000:02: resource 1 [mem 0xf6000000-0xf9ffffff]
[    1.550006] pci_bus 0000:04: resource 0 [io  0x5000-0x5fff]
[    1.550007] pci_bus 0000:04: resource 1 [mem 0xfbe00000-0xfbefffff]
[    1.550010] pci_bus 0000:01: resource 0 [io  0x2000-0x3fff]
[    1.550012] pci_bus 0000:01: resource 1 [mem 0xf5e00000-0xf5ffffff]
[    1.550013] pci_bus 0000:01: resource 2 [mem 0xe8000000-0xefffffff 64bit pref]
[    1.550015] pci_bus 0000:01: resource 4 [mem 0xe7000000-0xfbffffff window]
[    1.550017] pci_bus 0000:01: resource 5 [io  0x1000-0x6fff window]
[    1.550019] pci_bus 0000:01: resource 6 [io  0x0000-0x03af window]
[    1.550021] pci_bus 0000:01: resource 7 [io  0x03e0-0x0cf7 window]
[    1.550023] pci_bus 0000:01: resource 8 [io  0x0d00-0x0fff window]
[    1.550025] pci_bus 0000:01: resource 9 [mem 0xfed00000-0xfed44fff window]
[    1.550026] pci_bus 0000:01: resource 10 [io  0x03b0-0x03bb window]
[    1.550028] pci_bus 0000:01: resource 11 [io  0x03c0-0x03df window]
[    1.550030] pci_bus 0000:01: resource 12 [mem 0x000a0000-0x000bffff window]
[    1.550035] pci_bus 0000:3e: resource 4 [io  0x0000-0xffff]
[    1.550037] pci_bus 0000:3e: resource 5 [mem 0x00000000-0xffffffffff]
[    1.550042] pci_bus 0000:3f: resource 4 [io  0x0000-0xffff]
[    1.550044] pci_bus 0000:3f: resource 5 [mem 0x00000000-0xffffffffff]
[    1.550177] NET: Registered protocol family 2
[    1.550742] TCP established hash table entries: 262144 (order: 9, 2097152 bytes)
[    1.551491] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
[    1.551794] TCP: Hash tables configured (established 262144 bind 65536)
[    1.551972] UDP hash table entries: 16384 (order: 7, 524288 bytes)
[    1.552226] UDP-Lite hash table entries: 16384 (order: 7, 524288 bytes)
[    1.552637] NET: Registered protocol family 1
[    1.567123] pci 0000:01:03.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[    1.568094] PCI: CLS 64 bytes, default 64
[    1.568159] Unpacking initramfs...
[    4.615627] Freeing initrd memory: 185596K (ffff880021572000 - ffff88002cab1000)
[    4.615732] DMAR: Host address width 39
[    4.615786] DMAR: DRHD base: 0x000000e7ffe000 flags: 0x1
[    4.615859] DMAR: dmar0: reg_base_addr e7ffe000 ver 1:0 cap c90780106f0462 ecap f0207e
[    4.615934] DMAR: RMRR base: 0x000000df7fc000 end: 0x000000df7fdfff
[    4.615991] DMAR: RMRR base: 0x000000df7f5000 end: 0x000000df7fafff
[    4.616049] DMAR: RMRR base: 0x000000df63e000 end: 0x000000df63ffff
[    4.616106] DMAR: ATSR flags: 0x0
[    4.616373] DMAR: dmar0: Using Queued invalidation
[    4.616445] DMAR: Setting RMRR:
[    4.616519] DMAR: Setting identity map for device 0000:01:04.0 [0xdf63e000 - 0xdf63ffff]
[    4.616611] DMAR: Setting identity map for device 0000:01:04.2 [0xdf63e000 - 0xdf63ffff]
[    4.616701] DMAR: Setting identity map for device 0000:03:00.0 [0xdf63e000 - 0xdf63ffff]
[    4.616806] DMAR: Setting identity map for device 0000:04:00.0 [0xdf63e000 - 0xdf63ffff]
[    4.616905] DMAR: Setting identity map for device 0000:04:00.1 [0xdf63e000 - 0xdf63ffff]
[    4.617009] DMAR: Setting identity map for device 0000:07:00.0 [0xdf63e000 - 0xdf63ffff]
[    4.617111] DMAR: Setting identity map for device 0000:07:00.1 [0xdf63e000 - 0xdf63ffff]
[    4.617209] DMAR: Setting identity map for device 0000:00:1d.0 [0xdf7f5000 - 0xdf7fafff]
[    4.617306] DMAR: Setting identity map for device 0000:00:1d.1 [0xdf7f5000 - 0xdf7fafff]
[    4.617404] DMAR: Setting identity map for device 0000:00:1d.2 [0xdf7f5000 - 0xdf7fafff]
[    4.617501] DMAR: Setting identity map for device 0000:00:1d.3 [0xdf7f5000 - 0xdf7fafff]
[    4.617592] DMAR: Setting identity map for device 0000:01:04.0 [0xdf7f5000 - 0xdf7fafff]
[    4.617667] DMAR: Setting identity map for device 0000:01:04.2 [0xdf7f5000 - 0xdf7fafff]
[    4.617743] DMAR: Setting identity map for device 0000:01:04.4 [0xdf7f5000 - 0xdf7fafff]
[    4.617825] DMAR: Setting identity map for device 0000:00:1d.7 [0xdf7fc000 - 0xdf7fdfff]
[    4.617916] DMAR: Prepare 0-16MiB unity mapping for LPC
[    4.617979] DMAR: Setting identity map for device 0000:00:1f.0 [0x0 - 0xffffff]
[    4.618199] DMAR: Intel(R) Virtualization Technology for Directed I/O
[    4.618317] iommu: Adding device 0000:00:00.0 to group 0
[    4.618395] iommu: Adding device 0000:00:01.0 to group 1
[    4.618468] iommu: Adding device 0000:00:02.0 to group 2
[    4.618541] iommu: Adding device 0000:00:03.0 to group 3
[    4.618613] iommu: Adding device 0000:00:04.0 to group 4
[    4.618686] iommu: Adding device 0000:00:05.0 to group 5
[    4.618758] iommu: Adding device 0000:00:06.0 to group 6
[    4.618830] iommu: Adding device 0000:00:07.0 to group 7
[    4.618902] iommu: Adding device 0000:00:08.0 to group 8
[    4.618974] iommu: Adding device 0000:00:09.0 to group 9
[    4.619046] iommu: Adding device 0000:00:0a.0 to group 10
[    4.619218] iommu: Adding device 0000:00:0d.0 to group 11
[    4.619291] iommu: Adding device 0000:00:0d.1 to group 11
[    4.619363] iommu: Adding device 0000:00:0d.2 to group 11
[    4.619435] iommu: Adding device 0000:00:0d.3 to group 11
[    4.619507] iommu: Adding device 0000:00:0d.4 to group 11
[    4.619579] iommu: Adding device 0000:00:0d.5 to group 11
[    4.619651] iommu: Adding device 0000:00:0d.6 to group 11
[    4.619767] iommu: Adding device 0000:00:0e.0 to group 12
[    4.619839] iommu: Adding device 0000:00:0e.1 to group 12
[    4.619911] iommu: Adding device 0000:00:0e.2 to group 12
[    4.619983] iommu: Adding device 0000:00:0e.3 to group 12
[    4.620055] iommu: Adding device 0000:00:0e.4 to group 12
[    4.620153] iommu: Adding device 0000:00:14.0 to group 13
[    4.620225] iommu: Adding device 0000:00:14.1 to group 13
[    4.620297] iommu: Adding device 0000:00:14.2 to group 13
[    4.620411] iommu: Adding device 0000:00:1d.0 to group 14
[    4.620483] iommu: Adding device 0000:00:1d.1 to group 14
[    4.620554] iommu: Adding device 0000:00:1d.2 to group 14
[    4.620626] iommu: Adding device 0000:00:1d.3 to group 14
[    4.620698] iommu: Adding device 0000:00:1d.7 to group 14
[    4.620771] iommu: Adding device 0000:00:1e.0 to group 15
[    4.620860] iommu: Adding device 0000:00:1f.0 to group 16
[    4.620933] iommu: Adding device 0000:00:1f.2 to group 16
[    4.620994] iommu: Adding device 0000:01:03.0 to group 15
[    4.621054] iommu: Adding device 0000:01:04.0 to group 15
[    4.621114] iommu: Adding device 0000:01:04.2 to group 15
[    4.621175] iommu: Adding device 0000:01:04.4 to group 15
[    4.621235] iommu: Adding device 0000:01:04.6 to group 15
[    4.621331] iommu: Adding device 0000:02:00.0 to group 17
[    4.621411] iommu: Adding device 0000:02:00.1 to group 17
[    4.621483] iommu: Adding device 0000:03:00.0 to group 18
[    4.621557] iommu: Adding device 0000:04:00.0 to group 19
[    4.621631] iommu: Adding device 0000:04:00.1 to group 20
[    4.621726] iommu: Adding device 0000:07:00.0 to group 21
[    4.621805] iommu: Adding device 0000:07:00.1 to group 21
[    4.621894] iommu: Adding device 0000:3e:00.0 to group 22
[    4.621967] iommu: Adding device 0000:3e:00.1 to group 22
[    4.622073] iommu: Adding device 0000:3e:02.0 to group 23
[    4.622147] iommu: Adding device 0000:3e:02.1 to group 23
[    4.622220] iommu: Adding device 0000:3e:02.4 to group 23
[    4.622294] iommu: Adding device 0000:3e:02.5 to group 23
[    4.622399] iommu: Adding device 0000:3e:03.0 to group 24
[    4.622473] iommu: Adding device 0000:3e:03.1 to group 24
[    4.622546] iommu: Adding device 0000:3e:03.2 to group 24
[    4.622621] iommu: Adding device 0000:3e:03.4 to group 24
[    4.622726] iommu: Adding device 0000:3e:04.0 to group 25
[    4.622801] iommu: Adding device 0000:3e:04.1 to group 25
[    4.622875] iommu: Adding device 0000:3e:04.2 to group 25
[    4.622950] iommu: Adding device 0000:3e:04.3 to group 25
[    4.623056] iommu: Adding device 0000:3e:05.0 to group 26
[    4.623131] iommu: Adding device 0000:3e:05.1 to group 26
[    4.623215] iommu: Adding device 0000:3e:05.2 to group 26
[    4.623290] iommu: Adding device 0000:3e:05.3 to group 26
[    4.623397] iommu: Adding device 0000:3e:06.0 to group 27
[    4.623472] iommu: Adding device 0000:3e:06.1 to group 27
[    4.623548] iommu: Adding device 0000:3e:06.2 to group 27
[    4.623623] iommu: Adding device 0000:3e:06.3 to group 27
[    4.623711] iommu: Adding device 0000:3f:00.0 to group 28
[    4.623787] iommu: Adding device 0000:3f:00.1 to group 28
[    4.623892] iommu: Adding device 0000:3f:02.0 to group 29
[    4.623968] iommu: Adding device 0000:3f:02.1 to group 29
[    4.624044] iommu: Adding device 0000:3f:02.4 to group 29
[    4.624120] iommu: Adding device 0000:3f:02.5 to group 29
[    4.624225] iommu: Adding device 0000:3f:03.0 to group 30
[    4.624302] iommu: Adding device 0000:3f:03.1 to group 30
[    4.624377] iommu: Adding device 0000:3f:03.2 to group 30
[    4.624454] iommu: Adding device 0000:3f:03.4 to group 30
[    4.624559] iommu: Adding device 0000:3f:04.0 to group 31
[    4.624636] iommu: Adding device 0000:3f:04.1 to group 31
[    4.624712] iommu: Adding device 0000:3f:04.2 to group 31
[    4.624788] iommu: Adding device 0000:3f:04.3 to group 31
[    4.624893] iommu: Adding device 0000:3f:05.0 to group 32
[    4.624970] iommu: Adding device 0000:3f:05.1 to group 32
[    4.625046] iommu: Adding device 0000:3f:05.2 to group 32
[    4.625123] iommu: Adding device 0000:3f:05.3 to group 32
[    4.625228] iommu: Adding device 0000:3f:06.0 to group 33
[    4.625307] iommu: Adding device 0000:3f:06.1 to group 33
[    4.625384] iommu: Adding device 0000:3f:06.2 to group 33
[    4.625462] iommu: Adding device 0000:3f:06.3 to group 33
[    4.628717] futex hash table entries: 8192 (order: 7, 524288 bytes)
[    4.628925] audit: initializing netlink subsys (disabled)
[    4.629005] audit: type=2000 audit(1468389348.496:1): initialized
[    4.629776] Initialise system trusted keyring
[    4.630052] workingset: timestamp_bits=37 max_order=23 bucket_order=0
[    4.630152] zbud: loaded
[    4.678208] Key type asymmetric registered
[    4.678268] Asymmetric key parser 'x509' registered
[    4.678373] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251)
[    4.678517] io scheduler noop registered
[    4.678575] io scheduler deadline registered
[    4.678670] io scheduler cfq registered (default)
[    4.679388] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    4.679458] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
[    4.679546] intel_idle: MWAIT substates: 0x1120
[    4.679548] intel_idle: v0.4.1 model 0x1A
[    4.680471] intel_idle: lapic_timer_reliable_states 0x2
[    4.680528] ERST: Failed to get Error Log Address Range.
[    4.680720] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC.
[    4.680908] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    4.701393] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    4.722095] serial8250: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A
[    4.723023] Linux agpgart interface v0.103
[    4.723321] AMD IOMMUv2 driver by Joerg Roedel <jroedel@suse.de>
[    4.723380] AMD IOMMUv2 functionality not available on this system
[    4.726100] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f0e:PS2M] at 0x60,0x64 irq 1,12
[    4.731569] serio: i8042 KBD port at 0x60,0x64 irq 1
[    4.731644] serio: i8042 AUX port at 0x60,0x64 irq 12
[    4.732228] mousedev: PS/2 mouse device common for all mice
[    4.732363] rtc_cmos 00:04: RTC can wake from S4
[    4.732651] rtc_cmos 00:04: rtc core: registered rtc_cmos as rtc0
[    4.732739] rtc_cmos 00:04: alarms up to one year, y3k, 114 bytes nvram, hpet irqs
[    4.732861] ledtrig-cpu: registered to indicate activity on CPUs
[    4.738038] NET: Registered protocol family 10
[    4.738555] mip6: Mobile IPv6
[    4.738614] NET: Registered protocol family 17
[    4.738676] mpls_gso: MPLS GSO support
[    4.739612] microcode: CPU0 sig=0x106a5, pf=0x1, revision=0x19
[    4.739679] microcode: CPU1 sig=0x106a5, pf=0x1, revision=0x19
[    4.739777] microcode: CPU2 sig=0x106a5, pf=0x1, revision=0x19
[    4.739921] microcode: CPU3 sig=0x106a5, pf=0x1, revision=0x19
[    4.740037] microcode: CPU4 sig=0x106a5, pf=0x1, revision=0x19
[    4.740142] microcode: CPU5 sig=0x106a5, pf=0x1, revision=0x19
[    4.740258] microcode: CPU6 sig=0x106a5, pf=0x1, revision=0x19
[    4.740395] microcode: CPU7 sig=0x106a5, pf=0x1, revision=0x19
[    4.740515] microcode: CPU8 sig=0x106a5, pf=0x1, revision=0x19
[    4.740589] microcode: CPU9 sig=0x106a5, pf=0x1, revision=0x19
[    4.740691] microcode: CPU10 sig=0x106a5, pf=0x1, revision=0x19
[    4.740827] microcode: CPU11 sig=0x106a5, pf=0x1, revision=0x19
[    4.740950] microcode: CPU12 sig=0x106a5, pf=0x1, revision=0x19
[    4.741085] microcode: CPU13 sig=0x106a5, pf=0x1, revision=0x19
[    4.741199] microcode: CPU14 sig=0x106a5, pf=0x1, revision=0x19
[    4.741305] microcode: CPU15 sig=0x106a5, pf=0x1, revision=0x19
[    4.741464] microcode: Microcode Update Driver: v2.01 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
[    4.742050] registered taskstats version 1
[    4.742124] Loading compiled-in X.509 certificates
[    4.742230] zswap: loaded using pool lzo/zbud
[    4.744450] rtc_cmos 00:04: setting system clock to 2016-07-13 05:55:49 UTC (1468389349)
[    4.744628] PM: Hibernation image not present or could not be loaded.
[    4.748362] Freeing unused kernel memory: 1332K (ffffffff81b12000 - ffffffff81c5f000)
[    4.748481] Write protecting the kernel read-only data: 10240k
[    4.751438] Freeing unused kernel memory: 200K (ffff8800015ce000 - ffff880001600000)
[    4.758016] Freeing unused kernel memory: 1428K (ffff88000189b000 - ffff880001a00000)
[    4.771493] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0
[    4.771522] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    4.792978] random: systemd-udevd urandom read with 2 bits of entropy available
[    4.852475] fjes: module verification failed: signature and/or required key missing - tainting kernel
[    4.853093] FUJITSU Extended Socket Network Device Driver - version 1.0 - Copyright (c) 2015 FUJITSU LIMITED
[    4.855436] thermal LNXTHERM:00: registered as thermal_zone0
[    4.855501] ACPI: Thermal Zone [THM0] (8 C)
[    4.856500] Floppy drive(s): fd0 is 1.44M
[    4.861402] SCSI subsystem initialized
[    4.861537] bnx2: QLogic bnx2 Gigabit Ethernet Driver v2.2.6 (January 29, 2014)
[    4.861815] pps_core: LinuxPPS API ver. 1 registered
[    4.861877] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    4.862555] bnx2 0000:02:00.0 eth0: Broadcom NetXtreme II BCM5709 1000Base-T (C0) PCI Express found at mem f8000000, IRQ 25, node addr 00:26:55:1a:e8:90
[    4.862922] PTP clock support registered
[    4.863643] bnx2 0000:02:00.1 eth1: Broadcom NetXtreme II BCM5709 1000Base-T (C0) PCI Express found at mem f6000000, IRQ 26, node addr 00:26:55:1a:e8:92
[    4.864128] HP HPSA Driver (v 3.4.14-0)
[    4.864207] hpsa 0000:03:00.0: can't disable ASPM; OS doesn't have ASPM control
[    4.864407] hpsa 0000:03:00.0: MSI-X capable controller
[    4.864689] hpsa 0000:03:00.0: Logical aborts not supported
[    4.864754] hpsa 0000:03:00.0: HP SSD Smart Path aborts not supported
[    4.868976] e1000e: Intel(R) PRO/1000 Network Driver - 3.2.6-k
[    4.869047] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
[    4.869422] e1000e 0000:04:00.0: Interrupt Throttling Rate (ints/sec) set to dynamic conservative mode
[    4.874380] ACPI: bus type USB registered
[    4.874495] usbcore: registered new interface driver usbfs
[    4.874569] usbcore: registered new interface driver hub
[    4.874685] qla2xxx [0000:00:00.0]-0005: : QLogic Fibre Channel HBA Driver: 8.07.00.33-k.
[    4.874719] usbcore: registered new device driver usb
[    4.875022] qla2xxx [0000:07:00.0]-001d: : Found an ISP2432 irq 46 iobase 0xffffc900035ce000.
[    4.875339] qla2xxx [0000:07:00.0]-0034:0: MSI-X: Unsupported ISP 2432 SSVID/SSDID (0x103C,0x7041).
[    4.875763] libata version 3.00 loaded.
[    4.876627] ata_piix 0000:00:1f.2: version 2.13
[    4.876845] ata_piix 0000:00:1f.2: MAP [ P0 P2 P1 P3 ]
[    4.877116] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    4.877969] ehci-pci: EHCI PCI platform driver
[    4.878346] uhci_hcd: USB Universal Host Controller Interface driver
[    4.895193] scsi host1: hpsa
[    4.906454] hpsa 0000:03:00.0: scsi 1:0:0:0: added RAID              HP       P410i            controller SSDSmartPathCap- En- Exp=1
[    4.906547] hpsa 0000:03:00.0: scsi 1:0:1:0: masked Direct-Access     HP       DH072ABAA6       PHYS DRV SSDSmartPathCap- En- Exp=0
[    4.906634] hpsa 0000:03:00.0: scsi 1:0:2:0: masked Direct-Access     HP       DH072ABAA6       PHYS DRV SSDSmartPathCap- En- Exp=0
[    4.906723] hpsa 0000:03:00.0: scsi 1:0:3:0: masked Direct-Access     HP       DH072ABAA6       PHYS DRV SSDSmartPathCap- En- Exp=0
[    4.906816] hpsa 0000:03:00.0: scsi 1:0:4:0: masked Direct-Access     HP       DH072ABAA6       PHYS DRV SSDSmartPathCap- En- Exp=0
[    4.906907] hpsa 0000:03:00.0: scsi 1:0:5:0: masked Enclosure         PMCSIERA  SRC 8x6G        enclosure SSDSmartPathCap- En- Exp=0
[    4.906999] hpsa 0000:03:00.0: scsi 1:1:0:0: added Direct-Access     HP       LOGICAL VOLUME   RAID-1(+0) SSDSmartPathCap- En- Exp=1
[    4.908244] scsi 1:0:0:0: RAID              HP       P410i            6.64 PQ: 0 ANSI: 5
[    4.951155] bnx2 0000:02:00.0 enp2s0f0: renamed from eth0
[    4.972354] bnx2 0000:02:00.1 enp2s0f1: renamed from eth1
[    4.992396] scsi 1:1:0:0: Direct-Access     HP       LOGICAL VOLUME   6.64 PQ: 0 ANSI: 5
[    5.032489] scsi host2: ata_piix
[    5.033081] scsi host3: ata_piix
[    5.033214] ata1: SATA max UDMA/133 cmd 0x1080 ctl 0x1088 bmdma 0x10a0 irq 17
[    5.033279] ata2: SATA max UDMA/133 cmd 0x1090 ctl 0x1098 bmdma 0x10a8 irq 17
[    5.033680] ehci-pci 0000:00:1d.7: EHCI Host Controller
[    5.033749] ehci-pci 0000:00:1d.7: new USB bus registered, assigned bus number 1
[    5.033840] ehci-pci 0000:00:1d.7: debug port 1
[    5.037811] ehci-pci 0000:00:1d.7: cache line size of 64 is not supported
[    5.037827] ehci-pci 0000:00:1d.7: irq 20, io mem 0xf5df0000
[    5.040430] e1000e 0000:04:00.0 eth0: (PCI Express:2.5GT/s:Width x4) 00:1b:78:59:c4:e6
[    5.040513] e1000e 0000:04:00.0 eth0: Intel(R) PRO/1000 Network Connection
[    5.040649] e1000e 0000:04:00.0 eth0: MAC: 0, PHY: 4, PBA No: D51930-003
[    5.040892] e1000e 0000:04:00.1: Interrupt Throttling Rate (ints/sec) set to dynamic conservative mode
[    5.047502] ehci-pci 0000:00:1d.7: USB 2.0 started, EHCI 1.00
[    5.047624] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    5.047685] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    5.047761] usb usb1: Product: EHCI Host Controller
[    5.047818] usb usb1: Manufacturer: Linux 4.6.0 ehci_hcd
[    5.047876] usb usb1: SerialNumber: 0000:00:1d.7
[    5.048274] hub 1-0:1.0: USB hub found
[    5.048341] hub 1-0:1.0: 8 ports detected
[    5.048816] uhci_hcd 0000:00:1d.0: UHCI Host Controller
[    5.048884] uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 2
[    5.048968] uhci_hcd 0000:00:1d.0: detected 2 ports
[    5.049046] uhci_hcd 0000:00:1d.0: irq 20, io base 0x00001000
[    5.049184] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001
[    5.049247] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    5.049325] usb usb2: Product: UHCI Host Controller
[    5.049387] usb usb2: Manufacturer: Linux 4.6.0 uhci_hcd
[    5.049447] usb usb2: SerialNumber: 0000:00:1d.0
[    5.049768] hub 2-0:1.0: USB hub found
[    5.049834] hub 2-0:1.0: 2 ports detected
[    5.050201] uhci_hcd 0000:00:1d.1: UHCI Host Controller
[    5.050269] uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 3
[    5.050352] uhci_hcd 0000:00:1d.1: detected 2 ports
[    5.050439] uhci_hcd 0000:00:1d.1: irq 23, io base 0x00001020
[    5.050579] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001
[    5.050643] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    5.050722] usb usb3: Product: UHCI Host Controller
[    5.050781] usb usb3: Manufacturer: Linux 4.6.0 uhci_hcd
[    5.050841] usb usb3: SerialNumber: 0000:00:1d.1
[    5.051136] hub 3-0:1.0: USB hub found
[    5.051291] hub 3-0:1.0: 2 ports detected
[    5.051698] uhci_hcd 0000:00:1d.2: UHCI Host Controller
[    5.051765] uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 4
[    5.051848] uhci_hcd 0000:00:1d.2: detected 2 ports
[    5.051933] uhci_hcd 0000:00:1d.2: irq 22, io base 0x00001040
[    5.052077] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001
[    5.052143] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    5.052223] usb usb4: Product: UHCI Host Controller
[    5.052282] usb usb4: Manufacturer: Linux 4.6.0 uhci_hcd
[    5.052340] usb usb4: SerialNumber: 0000:00:1d.2
[    5.052686] hub 4-0:1.0: USB hub found
[    5.052752] hub 4-0:1.0: 2 ports detected
[    5.053065] uhci_hcd 0000:00:1d.3: UHCI Host Controller
[    5.053131] uhci_hcd 0000:00:1d.3: new USB bus registered, assigned bus number 5
[    5.053211] uhci_hcd 0000:00:1d.3: detected 2 ports
[    5.053286] uhci_hcd 0000:00:1d.3: irq 23, io base 0x00001060
[    5.056900] usb usb5: New USB device found, idVendor=1d6b, idProduct=0001
[    5.056962] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    5.057037] usb usb5: Product: UHCI Host Controller
[    5.057094] usb usb5: Manufacturer: Linux 4.6.0 uhci_hcd
[    5.057152] usb usb5: SerialNumber: 0000:00:1d.3
[    5.057542] hub 5-0:1.0: USB hub found
[    5.057607] hub 5-0:1.0: 2 ports detected
[    5.057868] uhci_hcd 0000:01:04.4: UHCI Host Controller
[    5.057933] uhci_hcd 0000:01:04.4: new USB bus registered, assigned bus number 6
[    5.058019] uhci_hcd 0000:01:04.4: detected 8 ports
[    5.058076] uhci_hcd 0000:01:04.4: port count misdetected? forcing to 2 ports
[    5.058879] uhci_hcd 0000:01:04.4: irq 22, io base 0x00003800
[    5.059190] usb usb6: New USB device found, idVendor=1d6b, idProduct=0001
[    5.059258] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    5.059333] usb usb6: Product: UHCI Host Controller
[    5.059390] usb usb6: Manufacturer: Linux 4.6.0 uhci_hcd
[    5.059448] usb usb6: SerialNumber: 0000:01:04.4
[    5.059820] hub 6-0:1.0: USB hub found
[    5.059886] hub 6-0:1.0: 2 ports detected
[    5.216147] e1000e 0000:04:00.1 eth1: (PCI Express:2.5GT/s:Width x4) 00:1b:78:59:c4:e7
[    5.216228] e1000e 0000:04:00.1 eth1: Intel(R) PRO/1000 Network Connection
[    5.216365] e1000e 0000:04:00.1 eth1: MAC: 0, PHY: 4, PBA No: D51930-003
[    5.220638] e1000e 0000:04:00.1 ens1f1: renamed from eth1
[    5.247769] scsi host0: qla2xxx
[    5.247814] e1000e 0000:04:00.0 ens1f0: renamed from eth0
[    5.248939] qla2xxx [0000:07:00.0]-00fb:0: QLogic HPAE312A - PCI-Express Dual Port 4Gb Fibre Channel HBA.
[    5.249028] qla2xxx [0000:07:00.0]-00fc:0: ISP2432: PCIe (2.5GT/s x4) @ 0000:07:00.0 hdma+ host#=0 fw=8.03.00 (9496).
[    5.249238] qla2xxx [0000:07:00.1]-001d: : Found an ISP2432 irq 49 iobase 0xffffc900035c8000.
[    5.249821] qla2xxx [0000:07:00.1]-0034:4: MSI-X: Unsupported ISP 2432 SSVID/SSDID (0x103C,0x7041).
[    5.371350] usb 6-1: new full-speed USB device number 2 using uhci_hcd
[    5.518884] usb 6-1: New USB device found, idVendor=03f0, idProduct=1027
[    5.518948] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    5.519010] usb 6-1: Product: Virtual Keyboard
[    5.519066] usb 6-1: Manufacturer: HP
[    5.537069] hidraw: raw HID events driver (C) Jiri Kosina
[    5.552823] usbcore: registered new interface driver usbhid
[    5.552884] usbhid: USB HID core driver
[    5.560611] input: HP Virtual Keyboard as /devices/pci0000:00/0000:00:1e.0/0000:01:04.4/usb6/6-1/6-1:1.0/0003:03F0:1027.0001/input/input3
[    5.615726] hid-generic 0003:03F0:1027.0001: input,hidraw0: USB HID v1.01 Keyboard [HP Virtual Keyboard] on usb-0000:01:04.4-1/input0
[    5.615970] input: HP Virtual Keyboard as /devices/pci0000:00/0000:00:1e.0/0000:01:04.4/usb6/6-1/6-1:1.1/0003:03F0:1027.0002/input/input4
[    5.616389] hid-generic 0003:03F0:1027.0002: input,hidraw1: USB HID v1.01 Mouse [HP Virtual Keyboard] on usb-0000:01:04.4-1/input1
[    5.619582] scsi host4: qla2xxx
[    5.620597] qla2xxx [0000:07:00.1]-00fb:4: QLogic HPAE312A - PCI-Express Dual Port 4Gb Fibre Channel HBA.
[    5.620694] qla2xxx [0000:07:00.1]-00fc:4: ISP2432: PCIe (2.5GT/s x4) @ 0000:07:00.1 hdma+ host#=4 fw=8.03.00 (9496).
[    5.627705] tsc: Refined TSC clocksource calibration: 2533.422 MHz
[    5.627769] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x24848ea16a3, max_idle_ns: 440795313972 ns
[    5.658565] ata2.00: SATA link down (SStatus 4 SControl 300)
[    5.658639] ata2.01: SATA link down (SStatus 4 SControl 300)
[    5.803427] ata1.00: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    5.803500] ata1.01: SATA link down (SStatus 4 SControl 300)
[    5.803568] ata1.01: link offline, clearing class 3 to NONE
[    5.806115] ata1.00: ATAPI: DV-28S-V, C.0F, max UDMA/100
[    5.839514] ata1.00: configured for UDMA/100
[    5.860415] scsi: waiting for bus probes to complete ...
[    6.627817] clocksource: Switched to clocksource tsc
[    7.875610] floppy0: no floppy controllers found
[    7.875678] work still pending
[   10.658831] scsi 2:0:0:0: CD-ROM            TEAC     DV-28S-V         C.0F PQ: 0 ANSI: 5
[   10.699905] sd 1:1:0:0: [sda] 286615665 512-byte logical blocks: (147 GB/137 GiB)
[   10.700281] sd 1:1:0:0: [sda] Write Protect is off
[   10.700358] sd 1:1:0:0: [sda] Mode Sense: 6b 00 00 08
[   10.700541] sd 1:1:0:0: [sda] Write cache: disabled, read cache: enabled, doesn't support DPO or FUA
[   10.709053]  sda: sda1 sda2 < sda5 >
[   10.710056] sd 1:1:0:0: [sda] Attached SCSI disk
[   10.771358] sr 2:0:0:0: [sr0] scsi3-mmc drive: 24x/24x cd/rw xa/form2 cdda tray
[   10.771436] cdrom: Uniform CD-ROM driver Revision: 3.20
[   10.772134] sr 2:0:0:0: Attached scsi CD-ROM sr0
[   11.034492] PM: Starting manual resume from disk
[   11.034568] PM: Hibernation image partition 8:5 present
[   11.034570] PM: Looking for hibernation image.
[   11.034924] PM: Image not found (code -22)
[   11.034926] PM: Hibernation image not present or could not be loaded.
[   11.184788] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null)
[   11.993494] systemd[1]: systemd 230 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ -LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN)
[   11.994062] systemd[1]: Detected architecture x86-64.
[   12.000160] systemd[1]: Set hostname to <dl360g6>.
[   12.332842] systemd[1]: Listening on udev Control Socket.
[   12.333277] systemd[1]: Listening on fsck to fsckd communication Socket.
[   12.333656] systemd[1]: Listening on Journal Socket (/dev/log).
[   12.334031] systemd[1]: Listening on Journal Socket.
[   12.334493] systemd[1]: Created slice User and Session Slice.
[   12.334836] systemd[1]: Reached target Encrypted Volumes.
[   12.335212] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
[   12.335738] systemd[1]: Created slice System Slice.
[   12.355896] systemd[1]: Starting Load Kernel Modules...
[   12.368092] systemd[1]: Starting Set the console keyboard layout...
[   12.368968] systemd[1]: Starting Remount Root and Kernel File Systems...
[   12.369265] systemd[1]: Reached target Slices.
[   12.369698] systemd[1]: Listening on Journal Audit Socket.
[   12.370072] systemd[1]: Listening on Syslog Socket.
[   12.371001] systemd[1]: Mounting POSIX Message Queue File System...
[   12.371407] systemd[1]: Created slice system-getty.slice.
[   12.371951] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
[   12.373499] systemd[1]: Starting Create list of required static device nodes for the current kernel...
[   12.373863] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
[   12.374248] systemd[1]: Reached target Remote File Systems (Pre).
[   12.374592] systemd[1]: Reached target Remote File Systems.
[   12.375536] systemd[1]: Mounting Huge Pages File System...
[   12.375966] systemd[1]: Listening on /dev/initctl Compatibility Named Pipe.
[   12.376369] systemd[1]: Listening on udev Kernel Socket.
[   12.377304] systemd[1]: Starting Journal Service...
[   12.377585] systemd[1]: Reached target Paths.
[   12.378523] systemd[1]: Mounting Debug File System...
[   12.380639] systemd[1]: Started Load Kernel Modules.
[   12.382049] systemd[1]: Starting Apply Kernel Variables...
[   12.398940] systemd[1]: Started Create list of required static device nodes for the current kernel.
[   12.400127] systemd[1]: Starting Create Static Device Nodes in /dev...
[   12.431240] random: nonblocking pool is initialized
[   12.501619] systemd[1]: Started Apply Kernel Variables.
[   12.541706] systemd[1]: Started Journal Service.
[   12.593777] EXT4-fs (sda1): re-mounted. Opts: errors=remount-ro
[   12.714237] systemd-journald[1106]: Received request to flush runtime journal from PID 1
[   13.203149] EDAC MC: Ver: 3.0.0
[   13.276080] ACPI Warning: SystemIO range 0x0000000000000928-0x000000000000092F conflicts with OpRegion 0x0000000000000920-0x000000000000092F (\SGPE) (20160108/utaddress-255)
[   13.276259] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   13.276378] lpc_ich: Resource conflict(s) found affecting gpio_ich
[   13.294896] EDAC MC1: Giving out device to module i7core_edac.c controller i7 core #1: DEV 0000:3e:03.0 (POLLED)
[   13.295018] EDAC PCI0: Giving out device to module i7core_edac controller EDAC PCI controller: DEV 0000:3e:03.0 (POLLED)
[   13.295402] EDAC MC0: Giving out device to module i7core_edac.c controller i7 core #0: DEV 0000:3f:03.0 (POLLED)
[   13.295514] EDAC PCI1: Giving out device to module i7core_edac controller EDAC PCI controller: DEV 0000:3f:03.0 (POLLED)
[   13.295607] EDAC i7core: Driver loaded, 2 memory controller(s) found.
[   13.328304] pcc-cpufreq: (v1.10.00) driver loaded with frequency limits: 1600 MHz, 2533 MHz
[   13.328402] cpufreq: ondemand governor failed, too long transition latency of HW, fallback to performance governor
[   13.328678] cpufreq: ondemand governor failed, too long transition latency of HW, fallback to performance governor
[   13.329062] cpufreq: ondemand governor failed, too long transition latency of HW, fallback to performance governor
[   13.329409] cpufreq: ondemand governor failed, too long transition latency of HW, fallback to performance governor
[   13.329744] cpufreq: ondemand governor failed, too long transition latency of HW, fallback to performance governor
[   13.330086] cpufreq: ondemand governor failed, too long transition latency of HW, fallback to performance governor
[   13.330418] cpufreq: ondemand governor failed, too long transition latency of HW, fallback to performance governor
[   13.330785] cpufreq: ondemand governor failed, too long transition latency of HW, fallback to performance governor
[   13.331109] cpufreq: ondemand governor failed, too long transition latency of HW, fallback to performance governor
[   13.331493] cpufreq: ondemand governor failed, too long transition latency of HW, fallback to performance governor
[   13.331877] cpufreq: ondemand governor failed, too long transition latency of HW, fallback to performance governor
[   13.332230] cpufreq: ondemand governor failed, too long transition latency of HW, fallback to performance governor
[   13.332617] cpufreq: ondemand governor failed, too long transition latency of HW, fallback to performance governor
[   13.332980] cpufreq: ondemand governor failed, too long transition latency of HW, fallback to performance governor
[   13.333325] cpufreq: ondemand governor failed, too long transition latency of HW, fallback to performance governor
[   13.333666] cpufreq: ondemand governor failed, too long transition latency of HW, fallback to performance governor
[   13.398081] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[   13.419153] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input5
[   13.419234] ACPI: Power Button [PWRF]
[   13.460100] Floppy drive(s): fd0 is 1.44M
[   13.466421] power_meter ACPI000D:00: Found ACPI power meter.
[   13.466502] power_meter ACPI000D:00: Ignoring unsafe software power cap!
[   13.479515] ipmi message handler version 39.2
[   13.545126] hpwdt 0000:01:04.0: HPE Watchdog Timer Driver: NMI decoding initialized, allow kernel dump: ON (default = 1/ON)
[   13.545266] hpwdt 0000:01:04.0: HPE Watchdog Timer Driver: 1.3.3, timer margin: 30 seconds (nowayout=0).
[   13.630184] iTCO_vendor_support: vendor-support=0
[   13.671610] scsi 1:0:0:0: Attached scsi generic sg0 type 12
[   13.671729] sd 1:1:0:0: Attached scsi generic sg1 type 0
[   13.671820] sr 2:0:0:0: Attached scsi generic sg2 type 5
[   13.683350] input: PC Speaker as /devices/platform/pcspkr/input/input6
[   13.859533] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
[   13.859628] iTCO_wdt: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS
[   13.875828] ipmi_si IPI0001:00: ipmi_si: probing via ACPI
[   13.875918] ipmi_si IPI0001:00: [io  0x0ca2-0x0ca3] regsize 1 spacing 1 irq 0
[   13.875977] ipmi_si: Adding ACPI-specified kcs state machine
[   13.876085] IPMI System Interface driver.
[   13.876161] ipmi_si 0000:01:04.6: probing via PCI
[   13.876286] ipmi_si 0000:01:04.6: [mem 0xf5ef0000-0xf5ef00ff] regsize 1 spacing 1 irq 21
[   13.876361] ipmi_si: Adding PCI-specified kcs state machine
[   13.876475] ipmi_si: probing via SMBIOS
[   13.876528] ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0
[   13.876584] ipmi_si: Adding SMBIOS-specified kcs state machine duplicate interface
[   13.876704] ipmi_si: probing via SPMI
[   13.876757] ipmi_si: SPMI: io 0xca2 regsize 2 spacing 2 irq 0
[   13.876813] ipmi_si: Adding SPMI-specified kcs state machine duplicate interface
[   13.876918] ipmi_si: Trying PCI-specified kcs state machine at mem address 0xf5ef0000, slave address 0x0, irq 21
[   13.956383] [drm] Initialized drm 1.1.0 20060810
[   14.327861] ipmi_si 0000:01:04.6: Using irq 21
[   14.350313] ipmi_si 0000:01:04.6: Found new BMC (man_id: 0x00000b, prod_id: 0x2000, dev_id: 0x11)
[   14.350402] ipmi_si 0000:01:04.6: IPMI kcs interface initialized
[   14.395427] Error: Driver 'pcspkr' is already registered, aborting...
[   14.519788] [drm] radeon kernel modesetting enabled.
[   14.596389] CRAT table not found
[   14.596449] Finished initializing topology ret=0
[   14.596645] kfd kfd: Initialized module
[   14.598795] [drm] initializing kernel modesetting (RV100 0x1002:0x515E 0x103C:0x31FB 0x02).
[   14.598892] [drm] register mmio base: 0xF5FF0000
[   14.598964] [drm] register mmio size: 65536
[   14.599091] radeon 0000:01:03.0: VRAM: 128M 0x00000000E8000000 - 0x00000000EFFFFFFF (64M used)
[   14.599167] radeon 0000:01:03.0: GTT: 512M 0x00000000C8000000 - 0x00000000E7FFFFFF
[   14.599250] [drm] Detected VRAM RAM=128M, BAR=128M
[   14.599306] [drm] RAM width 16bits DDR
[   14.599428] [TTM] Zone  kernel: Available graphics memory: 12373260 kiB
[   14.599487] [TTM] Zone   dma32: Available graphics memory: 2097152 kiB
[   14.599544] [TTM] Initializing pool allocator
[   14.599603] [TTM] Initializing DMA pool allocator
[   14.599680] [drm] radeon: 64M of VRAM memory ready
[   14.599744] [drm] radeon: 512M of GTT memory ready.
[   14.599831] [drm] GART: num cpu pages 131072, num gpu pages 131072
[   14.620864] [drm] PCI GART of 512M enabled (table at 0x00000000FFF00000).
[   14.620955] radeon 0000:01:03.0: WB disabled
[   14.621011] radeon 0000:01:03.0: fence driver on ring 0 use gpu addr 0x00000000c8000000 and cpu addr 0xffff8800da2c9000
[   14.621090] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[   14.621148] [drm] Driver supports precise vblank timestamp query.
[   14.621215] [drm] radeon: irq initialized.
[   14.621283] [drm] Loading R100 Microcode
[   14.641490] [drm] radeon: ring at 0x00000000C8001000
[   14.641571] [drm] ring test succeeded in 1 usecs
[   14.773520] Adding 25153532k swap on /dev/sda5.  Priority:-1 extents:1 across:25153532k FS
[   14.862823] kvm: VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL does not work properly. Using workaround
[   15.139926] [drm] ib test succeeded in 0 usecs
[   15.140361] [drm] No TV DAC info found in BIOS
[   15.140451] [drm] Radeon Display Connectors
[   15.140505] [drm] Connector 0:
[   15.140556] [drm]   VGA-1
[   15.140607] [drm]   DDC: 0x60 0x60 0x60 0x60 0x60 0x60 0x60 0x60
[   15.140666] [drm]   Encoders:
[   15.140717] [drm]     CRT1: INTERNAL_DAC1
[   15.140770] [drm] Connector 1:
[   15.140821] [drm]   VGA-2
[   15.140891] [drm]   DDC: 0x6c 0x6c 0x6c 0x6c 0x6c 0x6c 0x6c 0x6c
[   15.140947] [drm]   Encoders:
[   15.140997] [drm]     CRT2: INTERNAL_DAC2
[   15.215945] [drm] fb mappable at 0xE8040000
[   15.216001] [drm] vram apper at 0xE8000000
[   15.216056] [drm] size 1310720
[   15.216107] [drm] fb depth is 8
[   15.216158] [drm]    pitch is 1280
[   15.216407] fbcon: radeondrmfb (fb0) is primary device
[   15.381434] Console: switching to colour frame buffer device 160x64
[   15.394964] radeon 0000:01:03.0: fb0: radeondrmfb frame buffer device
[   15.404175] [drm] Initialized radeon 2.43.0 20080528 for 0000:01:03.0 on minor 0
[   15.420112] CE: hpet increased min_delta_ns to 20115 nsec
[   15.917861] bnx2 0000:02:00.0 enp2s0f0: using MSIX
[   15.918074] IPv6: ADDRCONF(NETDEV_UP): enp2s0f0: link is not ready
[   16.260585] systemd[1]: apt-daily.timer: Adding 7min 36.807444s random time.
[   16.483942] floppy0: no floppy controllers found
[   17.513274] bnx2 0000:02:00.0 enp2s0f0: NIC Copper Link is Up, 100 Mbps full duplex
[   17.513388] , receive & transmit flow control ON
[   17.513572] IPv6: ADDRCONF(NETDEV_CHANGE): enp2s0f0: link becomes ready
[   24.212833] systemd[1]: apt-daily.timer: Adding 8h 51min 24.767715s random time.
[   24.342465] systemd[1]: apt-daily.timer: Adding 8h 48min 7.565788s random time.
[   26.412465] qla2xxx [0000:07:00.0]-8038:0: Cable is unplugged...
[   26.780480] qla2xxx [0000:07:00.1]-8038:4: Cable is unplugged...

-- 
Meelis Roos (mroos@linux.ee)

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: 4.7-rc6: NMI in intel_idle on HP Proliant G6
  2016-07-12 14:22     ` Meelis Roos
  2016-07-13  7:17       ` IOMMU+DMAR causing NMIs-s (was: 4.7-rc6: NMI in intel_idle on HP Proliant G6) Meelis Roos
@ 2016-07-13  7:21       ` Meelis Roos
  1 sibling, 0 replies; 22+ messages in thread
From: Meelis Roos @ 2016-07-13  7:21 UTC (permalink / raw)
  To: Rafael J. Wysocki; +Cc: Linux Kernel list, Len Brown, linux-pm

> > > > On HP Proliant DL360 G6, Debian unstable 4.6 kernel runs fine but 
> > > > selfcompiled 4.7-rc6 and 4.7-rc7 sometimes crash with NMI from 
> > > > intel_idle. Sometimes it boots fine. With intel_idle disabled, it has 
> > > > booted successful so far in 2 tries, one with rc6 and one with rc7.
> > > 
> > > More testing shows it can NMI on acpi_idle too, not just intel_idle.
> > > 
> > > > Screenshot with some backtrace: 
> > > > http://kodu.ut.ee/~mroos/intel-idle-NMI.png
> > > 
> > > http://kodu.ut.ee/~mroos/acpi-idle-NMI.png
> > 
> > There were almost no changes in the ACPI idle driver between 4.6 and
> > 4.7-rc, so the reason is somewhere else.
> > 
> > Have you tried any earlier 4.7-rc?
> 
> I tried selfcompiled 4.6.0 now with the same conf that 4.7-rc's have and 
> after multiple tries I got the same NMI out of 4.6 too, from kernfs 
> lookup (that seems to just a random victim).
> 
> So this is not a 4.7 regression and probably not idle-releated.

Confirmed this is about IOMMU+DMAR, I'm continuing in another reply 
thread with other CC-s to not bother linux-pm people with it.

-- 
Meelis Roos (mroos@linux.ee)

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: IOMMU+DMAR causing NMIs-s (was: 4.7-rc6: NMI in intel_idle on HP Proliant G6)
  2016-07-13  7:17       ` IOMMU+DMAR causing NMIs-s (was: 4.7-rc6: NMI in intel_idle on HP Proliant G6) Meelis Roos
@ 2016-07-13  8:18         ` Joerg Roedel
  2016-07-13  8:31           ` Meelis Roos
  0 siblings, 1 reply; 22+ messages in thread
From: Joerg Roedel @ 2016-07-13  8:18 UTC (permalink / raw)
  To: Meelis Roos; +Cc: iommu, Linux Kernel list, David Woodhouse

On Wed, Jul 13, 2016 at 10:17:59AM +0300, Meelis Roos wrote:
> Bisecting kernel configs shows that it's DMAR+IOMMU. When it is 
> activated, there is high probability of NMI-s in random places.

Hmm, strange. But nothing could really surprise when you have an HP
BIOS.

Can you probably use the faulty config and bisect this down to a
specific commit? In v4.7-rc1 some changes to the iova-allocation code
got merged, but I have no idea how those could cause NMIs.


Thanks,

	Joerg

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: IOMMU+DMAR causing NMIs-s (was: 4.7-rc6: NMI in intel_idle on HP Proliant G6)
  2016-07-13  8:18         ` Joerg Roedel
@ 2016-07-13  8:31           ` Meelis Roos
  2016-07-13  9:03             ` Joerg Roedel
  0 siblings, 1 reply; 22+ messages in thread
From: Meelis Roos @ 2016-07-13  8:31 UTC (permalink / raw)
  To: Joerg Roedel; +Cc: iommu, Linux Kernel list, David Woodhouse

> > Bisecting kernel configs shows that it's DMAR+IOMMU. When it is 
> > activated, there is high probability of NMI-s in random places.
> 
> Hmm, strange. But nothing could really surprise when you have an HP
> BIOS.

BIOS P64 01/22/2015. There seems to be a newer 2015.08.16 BIOS out but 
the release notes only describe updated CPU microcode for security 
reasons.
 
> Can you probably use the faulty config and bisect this down to a
> specific commit? In v4.7-rc1 some changes to the iova-allocation code
> got merged, but I have no idea how those could cause NMIs.

Will try but I do not know a working base yet - this was broken in both 
4.6 and 4.7-rc.

-- 
Meelis Roos (mroos@linux.ee)

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: IOMMU+DMAR causing NMIs-s (was: 4.7-rc6: NMI in intel_idle on HP Proliant G6)
  2016-07-13  8:31           ` Meelis Roos
@ 2016-07-13  9:03             ` Joerg Roedel
  2016-07-13  9:16               ` Meelis Roos
                                 ` (2 more replies)
  0 siblings, 3 replies; 22+ messages in thread
From: Joerg Roedel @ 2016-07-13  9:03 UTC (permalink / raw)
  To: Meelis Roos; +Cc: iommu, Linux Kernel list, David Woodhouse

On Wed, Jul 13, 2016 at 11:31:02AM +0300, Meelis Roos wrote:
> > > Bisecting kernel configs shows that it's DMAR+IOMMU. When it is 
> > > activated, there is high probability of NMI-s in random places.
> > 
> > Hmm, strange. But nothing could really surprise when you have an HP
> > BIOS.
> 
> BIOS P64 01/22/2015. There seems to be a newer 2015.08.16 BIOS out but 
> the release notes only describe updated CPU microcode for security 
> reasons.

It is probably something HP is selling as a "feature" and not a BIOS
bug.

> > Can you probably use the faulty config and bisect this down to a
> > specific commit? In v4.7-rc1 some changes to the iova-allocation code
> > got merged, but I have no idea how those could cause NMIs.
> 
> Will try but I do not know a working base yet - this was broken in both 
> 4.6 and 4.7-rc.

Oh, in that case it is not related to the recent iova changes. Does the
box have any hardware error log which you can access and send to us
(right after some NMIs happened)?


Thanks,

	Joerg

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: IOMMU+DMAR causing NMIs-s (was: 4.7-rc6: NMI in intel_idle on HP Proliant G6)
  2016-07-13  9:03             ` Joerg Roedel
@ 2016-07-13  9:16               ` Meelis Roos
  2016-07-13  9:43                 ` Joerg Roedel
  2016-07-13  9:40               ` Meelis Roos
  2016-07-13 13:52               ` IOMMU+DMAR causing NMIs-s (was: 4.7-rc6: NMI in intel_idle on HP Proliant G6) Henrique de Moraes Holschuh
  2 siblings, 1 reply; 22+ messages in thread
From: Meelis Roos @ 2016-07-13  9:16 UTC (permalink / raw)
  To: Joerg Roedel; +Cc: iommu, Linux Kernel list, David Woodhouse

> > > > Bisecting kernel configs shows that it's DMAR+IOMMU. When it is 
> > > > activated, there is high probability of NMI-s in random places.
> > > 
> > > Hmm, strange. But nothing could really surprise when you have an HP
> > > BIOS.
> > 
> > BIOS P64 01/22/2015. There seems to be a newer 2015.08.16 BIOS out but 
> > the release notes only describe updated CPU microcode for security 
> > reasons.
> 
> It is probably something HP is selling as a "feature" and not a BIOS
> bug.

ROM setup settings that might be of interest:

Advanced memory protection: advanced ecc support
No-Execute memory protection: enabled
Intel virtualization technology: enabled
Intel hyperthreading options: enabled
Processor core disable: all cored enabled
Intel turbo boost technology: enabled
Intel VT-d: enabled
HP power profile: custom
HP power regulator: hp dynamic power savings mode (not OS control)
Intel qpi link power management: enabled
Minimum processor idle power core state: C6
Minimum processor idle power package state: C6
Dynamic power saving mode response: fast
Collaborative power control: enabled
MPS table: full table apic
NMI debug button: enabled
PCI bus padding options: enabled
HW prefetcher: enabled
Adjacent sector prefetch: enabled
Node interleaving: disabled


> > > Can you probably use the faulty config and bisect this down to a
> > > specific commit? In v4.7-rc1 some changes to the iova-allocation code
> > > got merged, but I have no idea how those could cause NMIs.
> > 
> > Will try but I do not know a working base yet - this was broken in both 
> > 4.6 and 4.7-rc.
> 
> Oh, in that case it is not related to the recent iova changes. Does the
> box have any hardware error log which you can access and send to us
> (right after some NMIs happened)?

Nothing in ILO log or integrated management log (IML).

-- 
Meelis Roos (mroos@linux.ee)

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: IOMMU+DMAR causing NMIs-s (was: 4.7-rc6: NMI in intel_idle on HP Proliant G6)
  2016-07-13  9:03             ` Joerg Roedel
  2016-07-13  9:16               ` Meelis Roos
@ 2016-07-13  9:40               ` Meelis Roos
  2016-07-13  9:49                 ` Joerg Roedel
  2016-07-13 13:52               ` IOMMU+DMAR causing NMIs-s (was: 4.7-rc6: NMI in intel_idle on HP Proliant G6) Henrique de Moraes Holschuh
  2 siblings, 1 reply; 22+ messages in thread
From: Meelis Roos @ 2016-07-13  9:40 UTC (permalink / raw)
  To: Joerg Roedel; +Cc: iommu, Linux Kernel list, David Woodhouse

> > > Can you probably use the faulty config and bisect this down to a
> > > specific commit? In v4.7-rc1 some changes to the iova-allocation code
> > > got merged, but I have no idea how those could cause NMIs.
> > 
> > Will try but I do not know a working base yet - this was broken in both 
> > 4.6 and 4.7-rc.
> 
> Oh, in that case it is not related to the recent iova changes. Does the
> box have any hardware error log which you can access and send to us
> (right after some NMIs happened)?

Just got http://kodu.ut.ee/~mroos/4.6-dmar-fault2.png when playing with 
BIOS settings (disabling NUMA). It is the first time I see at least some 
info in NMI decode.

-- 
Meelis Roos (mroos@linux.ee)

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: IOMMU+DMAR causing NMIs-s (was: 4.7-rc6: NMI in intel_idle on HP Proliant G6)
  2016-07-13  9:16               ` Meelis Roos
@ 2016-07-13  9:43                 ` Joerg Roedel
  0 siblings, 0 replies; 22+ messages in thread
From: Joerg Roedel @ 2016-07-13  9:43 UTC (permalink / raw)
  To: Meelis Roos; +Cc: iommu, Linux Kernel list, David Woodhouse

On Wed, Jul 13, 2016 at 12:16:46PM +0300, Meelis Roos wrote:
> ROM setup settings that might be of interest:
> 
> Advanced memory protection: advanced ecc support
> No-Execute memory protection: enabled
> Intel virtualization technology: enabled
> Intel hyperthreading options: enabled
> Processor core disable: all cored enabled
> Intel turbo boost technology: enabled
> Intel VT-d: enabled
> HP power profile: custom
> HP power regulator: hp dynamic power savings mode (not OS control)
> Intel qpi link power management: enabled
> Minimum processor idle power core state: C6
> Minimum processor idle power package state: C6
> Dynamic power saving mode response: fast
> Collaborative power control: enabled
> MPS table: full table apic
> NMI debug button: enabled
> PCI bus padding options: enabled
> HW prefetcher: enabled
> Adjacent sector prefetch: enabled
> Node interleaving: disabled

AFAICT these settings look normal.

> Nothing in ILO log or integrated management log (IML).

Then I think we need a bisect to make progress here.


	Joerg

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: IOMMU+DMAR causing NMIs-s (was: 4.7-rc6: NMI in intel_idle on HP Proliant G6)
  2016-07-13  9:40               ` Meelis Roos
@ 2016-07-13  9:49                 ` Joerg Roedel
  2016-07-13  9:58                   ` Meelis Roos
  0 siblings, 1 reply; 22+ messages in thread
From: Joerg Roedel @ 2016-07-13  9:49 UTC (permalink / raw)
  To: Meelis Roos; +Cc: iommu, Linux Kernel list, David Woodhouse

On Wed, Jul 13, 2016 at 12:40:39PM +0300, Meelis Roos wrote:
> Just got http://kodu.ut.ee/~mroos/4.6-dmar-fault2.png when playing with 
> BIOS settings (disabling NUMA). It is the first time I see at least some 
> info in NMI decode.

This looks interesting. Can you please post output of 'lspci -vvv' and
'lspci -t'?


Thanks,

	Joerg

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: IOMMU+DMAR causing NMIs-s (was: 4.7-rc6: NMI in intel_idle on HP Proliant G6)
  2016-07-13  9:49                 ` Joerg Roedel
@ 2016-07-13  9:58                   ` Meelis Roos
  2016-07-13 10:18                     ` Joerg Roedel
  0 siblings, 1 reply; 22+ messages in thread
From: Meelis Roos @ 2016-07-13  9:58 UTC (permalink / raw)
  To: Joerg Roedel; +Cc: iommu, Linux Kernel list, David Woodhouse

> > Just got http://kodu.ut.ee/~mroos/4.6-dmar-fault2.png when playing with 
> > BIOS settings (disabling NUMA). It is the first time I see at least some 
> > info in NMI decode.
> 
> This looks interesting. Can you please post output of 'lspci -vvv' and
> 'lspci -t'?

Here.

-+-[0000:3f]-+-00.0
 |           +-00.1
 |           +-02.0
 |           +-02.1
 |           +-02.4
 |           +-02.5
 |           +-03.0
 |           +-03.1
 |           +-03.2
 |           +-03.4
 |           +-04.0
 |           +-04.1
 |           +-04.2
 |           +-04.3
 |           +-05.0
 |           +-05.1
 |           +-05.2
 |           +-05.3
 |           +-06.0
 |           +-06.1
 |           +-06.2
 |           \-06.3
 +-[0000:3e]-+-00.0
 |           +-00.1
 |           +-02.0
 |           +-02.1
 |           +-02.4
 |           +-02.5
 |           +-03.0
 |           +-03.1
 |           +-03.2
 |           +-03.4
 |           +-04.0
 |           +-04.1
 |           +-04.2
 |           +-04.3
 |           +-05.0
 |           +-05.1
 |           +-05.2
 |           +-05.3
 |           +-06.0
 |           +-06.1
 |           +-06.2
 |           \-06.3
 \-[0000:00]-+-00.0
             +-01.0-[03]----00.0
             +-02.0-[0a]--
             +-03.0-[07-09]--+-00.0
             |               \-00.1
             +-04.0-[0b]--
             +-05.0-[0c]--
             +-06.0-[0d]--
             +-07.0-[0e]--
             +-08.0-[02]--+-00.0
             |            \-00.1
             +-09.0-[04-06]--+-00.0
             |               \-00.1
             +-0a.0-[0f]--
             +-0d.0
             +-0d.1
             +-0d.2
             +-0d.3
             +-0d.4
             +-0d.5
             +-0d.6
             +-0e.0
             +-0e.1
             +-0e.2
             +-0e.3
             +-0e.4
             +-14.0
             +-14.1
             +-14.2
             +-1d.0
             +-1d.1
             +-1d.2
             +-1d.3
             +-1d.7
             +-1e.0-[01]--+-03.0
             |            +-04.0
             |            +-04.2
             |            +-04.4
             |            \-04.6
             +-1f.0
             \-1f.2


00:00.0 Host bridge: Intel Corporation 5520 I/O Hub to ESI Port (rev 13)
	Subsystem: Hewlett-Packard Company ProLiant G6 series
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Capabilities: [60] MSI: Enable- Count=1/2 Maskable+ 64bit-
		Address: 00000000  Data: 0000
		Masking: 00000000  Pending: 00000000
	Capabilities: [90] Express (v2) Root Port (Slot-), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0
			ExtTag+ RBE+
		DevCtl:	Report errors: Correctable- Non-Fatal+ Fatal+ Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x4, ASPM L0s L1, Exit Latency L0s <512ns, L1 <4us
			ClockPM- Surprise+ LLActRep+ BwNot+ ASPMOptComp-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x4, TrErr- Train- SlotClk+ DLActive+ BWMgmt- ABWMgmt-
		RootCtl: ErrCorrectable- ErrNon-Fatal+ ErrFatal+ PMEIntEna- CRSVisible-
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range BCD, TimeoutDis+, LTR-, OBFF Not Supported ARIFwd+
		DevCtl2: Completion Timeout: 260ms to 900ms, TimeoutDis-, LTR-, OBFF Disabled ARIFwd-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [e0] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq+ ACSViol-
		UESvrt:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr-
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr-
		AERCap:	First Error Pointer: 00, GenCap- CGenEn- ChkCap- ChkEn-
	Capabilities: [150 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Capabilities: [160 v0] Vendor Specific Information: ID=0002 Rev=0 Len=00c <?>
00: 86 80 06 34 40 01 10 00 13 00 00 06 00 00 00 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 3c 10 0b 33
30: 00 00 00 00 60 00 00 00 00 00 00 00 00 00 00 00
40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
60: 05 90 02 01 00 00 00 00 00 00 00 00 00 00 00 00
70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
90: 10 e0 42 00 20 80 00 00 06 00 00 00 41 3c 39 00
a0: 00 00 41 30 00 00 00 00 c0 07 00 01 06 00 00 00
b0: 00 00 00 00 3e 00 00 00 09 00 00 00 00 00 00 00
c0: 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 01 00 03 c8 08 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

00:01.0 PCI bridge: Intel Corporation 5520/5500/X58 I/O Hub PCI Express Root Port 1 (rev 13) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=03, subordinate=03, sec-latency=0
	I/O behind bridge: 00004000-00004fff
	Memory behind bridge: fbb00000-fbdfffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Subsystem: Hewlett-Packard Company ProLiant G6 series
	Capabilities: [60] MSI: Enable- Count=1/2 Maskable+ 64bit-
		Address: 00000000  Data: 0000
		Masking: 00000000  Pending: 00000000
	Capabilities: [90] Express (v2) Root Port (Slot-), MSI 00
		DevCap:	MaxPayload 256 bytes, PhantFunc 0
			ExtTag+ RBE+
		DevCtl:	Report errors: Correctable- Non-Fatal+ Fatal+ Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 256 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x4, ASPM L0s L1, Exit Latency L0s <512ns, L1 <4us
			ClockPM- Surprise+ LLActRep+ BwNot+ ASPMOptComp-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x4, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		RootCtl: ErrCorrectable- ErrNon-Fatal+ ErrFatal+ PMEIntEna- CRSVisible+
		RootCap: CRSVisible+
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range BCD, TimeoutDis+, LTR-, OBFF Not Supported ARIFwd+
		DevCtl2: Completion Timeout: 260ms to 900ms, TimeoutDis-, LTR-, OBFF Disabled ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [e0] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq+ ACSViol-
		UESvrt:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr-
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr-
		AERCap:	First Error Pointer: 05, GenCap- CGenEn- ChkCap- ChkEn-
	Capabilities: [150 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Capabilities: [160 v0] Vendor Specific Information: ID=0002 Rev=0 Len=00c <?>
	Kernel driver in use: pcieport
	Kernel modules: shpchp
00: 86 80 08 34 47 05 10 00 13 00 04 06 10 00 01 00
10: 00 00 00 00 00 00 00 00 00 03 03 00 40 40 00 00
20: b0 fb d0 fb f1 ff 01 00 00 00 00 00 00 00 00 00
30: 00 00 00 00 40 00 00 00 00 00 00 00 ff 00 03 00
40: 0d 60 00 00 3c 10 0b 33 00 00 00 00 00 00 00 00
50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
60: 05 90 02 01 00 00 00 00 00 00 00 00 00 00 00 00
70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
90: 10 e0 42 00 21 80 00 00 26 00 00 00 42 3c 39 00
a0: 40 00 42 70 00 00 00 00 c0 03 48 01 16 00 01 00
b0: 00 00 00 00 3e 00 00 00 09 00 00 00 00 00 00 00
c0: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 01 00 03 c8 08 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

00:02.0 PCI bridge: Intel Corporation 5520/5500/X58 I/O Hub PCI Express Root Port 2 (rev 13) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=0a, subordinate=0a, sec-latency=0
	I/O behind bridge: 0000f000-00000fff
	Memory behind bridge: fff00000-000fffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Subsystem: Hewlett-Packard Company 5520/5500/X58 I/O Hub PCI Express Root Port 2
	Capabilities: [60] MSI: Enable- Count=1/2 Maskable+ 64bit-
		Address: 00000000  Data: 0000
		Masking: 00000000  Pending: 00000000
	Capabilities: [90] Express (v2) Root Port (Slot-), MSI 00
		DevCap:	MaxPayload 256 bytes, PhantFunc 0
			ExtTag+ RBE+
		DevCtl:	Report errors: Correctable- Non-Fatal+ Fatal+ Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 256 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x4, ASPM L0s L1, Exit Latency L0s <512ns, L1 <4us
			ClockPM- Surprise+ LLActRep+ BwNot+ ASPMOptComp-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x0, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		RootCtl: ErrCorrectable- ErrNon-Fatal+ ErrFatal+ PMEIntEna- CRSVisible+
		RootCap: CRSVisible+
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range BCD, TimeoutDis+, LTR-, OBFF Not Supported ARIFwd+
		DevCtl2: Completion Timeout: 260ms to 900ms, TimeoutDis-, LTR-, OBFF Disabled ARIFwd-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [e0] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq+ ACSViol-
		UESvrt:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr-
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr-
		AERCap:	First Error Pointer: 00, GenCap- CGenEn- ChkCap- ChkEn-
	Capabilities: [150 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport
	Kernel modules: shpchp
00: 86 80 09 34 47 05 10 00 13 00 04 06 10 00 01 00
10: 00 00 00 00 00 00 00 00 00 0a 0a 00 f0 00 00 00
20: f0 ff 00 00 f1 ff 01 00 00 00 00 00 00 00 00 00
30: 00 00 00 00 40 00 00 00 00 00 00 00 ff 00 03 00
40: 0d 60 00 00 3c 10 0b 33 00 00 00 00 00 00 00 00
50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
60: 05 90 02 01 00 00 00 00 00 00 00 00 00 00 00 00
70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
90: 10 e0 42 00 21 80 00 00 26 00 00 00 42 3c 39 00
a0: 00 00 02 10 00 00 00 00 c0 03 48 00 16 00 01 00
b0: 00 00 00 00 3e 00 00 00 09 00 00 00 00 00 00 00
c0: 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 01 00 03 c8 08 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

00:03.0 PCI bridge: Intel Corporation 5520/5500/X58 I/O Hub PCI Express Root Port 3 (rev 13) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=07, subordinate=09, sec-latency=0
	I/O behind bridge: 00006000-00006fff
	Memory behind bridge: fbf00000-fbffffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Subsystem: Hewlett-Packard Company ProLiant ML150 G6 Server
	Capabilities: [60] MSI: Enable- Count=1/2 Maskable+ 64bit-
		Address: 00000000  Data: 0000
		Masking: 00000000  Pending: 00000000
	Capabilities: [90] Express (v2) Root Port (Slot-), MSI 00
		DevCap:	MaxPayload 256 bytes, PhantFunc 0
			ExtTag+ RBE+
		DevCtl:	Report errors: Correctable- Non-Fatal+ Fatal+ Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 256 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x16, ASPM L0s L1, Exit Latency L0s <512ns, L1 <4us
			ClockPM- Surprise+ LLActRep+ BwNot+ ASPMOptComp-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x4, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		RootCtl: ErrCorrectable- ErrNon-Fatal+ ErrFatal+ PMEIntEna- CRSVisible+
		RootCap: CRSVisible+
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range BCD, TimeoutDis+, LTR-, OBFF Not Supported ARIFwd+
		DevCtl2: Completion Timeout: 260ms to 900ms, TimeoutDis-, LTR-, OBFF Disabled ARIFwd-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [e0] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq+ ACSViol-
		UESvrt:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr-
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr-
		AERCap:	First Error Pointer: 00, GenCap- CGenEn- ChkCap- ChkEn-
	Capabilities: [150 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Capabilities: [160 v0] Vendor Specific Information: ID=0002 Rev=0 Len=00c <?>
	Kernel driver in use: pcieport
	Kernel modules: shpchp
00: 86 80 0a 34 47 05 10 00 13 00 04 06 10 00 01 00
10: 00 00 00 00 00 00 00 00 00 07 09 00 60 60 00 20
20: f0 fb f0 fb f1 ff 01 00 00 00 00 00 00 00 00 00
30: 00 00 00 00 40 00 00 00 00 00 00 00 ff 00 03 00
40: 0d 60 00 00 3c 10 0b 33 00 00 00 00 00 00 00 00
50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
60: 05 90 02 01 00 00 00 00 00 00 00 00 00 00 00 00
70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
90: 10 e0 42 00 21 80 00 00 26 00 00 00 02 3d 39 00
a0: 40 00 41 70 00 00 00 00 c0 03 48 01 16 00 01 00
b0: 00 00 00 00 3e 00 00 00 09 00 00 00 00 00 00 00
c0: 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 01 00 03 c8 08 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

00:04.0 PCI bridge: Intel Corporation 5520/X58 I/O Hub PCI Express Root Port 4 (rev 13) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=0b, subordinate=0b, sec-latency=0
	I/O behind bridge: 0000f000-00000fff
	Memory behind bridge: fff00000-000fffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Subsystem: Hewlett-Packard Company 5520/X58 I/O Hub PCI Express Root Port 4
	Capabilities: [60] MSI: Enable- Count=1/2 Maskable+ 64bit-
		Address: 00000000  Data: 0000
		Masking: 00000000  Pending: 00000000
	Capabilities: [90] Express (v2) Root Port (Slot-), MSI 00
		DevCap:	MaxPayload 256 bytes, PhantFunc 0
			ExtTag+ RBE+
		DevCtl:	Report errors: Correctable- Non-Fatal+ Fatal+ Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 256 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x4, ASPM L0s L1, Exit Latency L0s <512ns, L1 <4us
			ClockPM- Surprise+ LLActRep+ BwNot+ ASPMOptComp-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x0, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		RootCtl: ErrCorrectable- ErrNon-Fatal+ ErrFatal+ PMEIntEna- CRSVisible+
		RootCap: CRSVisible+
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range BCD, TimeoutDis+, LTR-, OBFF Not Supported ARIFwd+
		DevCtl2: Completion Timeout: 260ms to 900ms, TimeoutDis-, LTR-, OBFF Disabled ARIFwd-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [e0] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq+ ACSViol-
		UESvrt:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr-
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr-
		AERCap:	First Error Pointer: 00, GenCap- CGenEn- ChkCap- ChkEn-
	Capabilities: [150 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport
	Kernel modules: shpchp
00: 86 80 0b 34 47 05 10 00 13 00 04 06 10 00 01 00
10: 00 00 00 00 00 00 00 00 00 0b 0b 00 f0 00 00 00
20: f0 ff 00 00 f1 ff 01 00 00 00 00 00 00 00 00 00
30: 00 00 00 00 40 00 00 00 00 00 00 00 ff 00 03 00
40: 0d 60 00 00 3c 10 0b 33 00 00 00 00 00 00 00 00
50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
60: 05 90 02 01 00 00 00 00 00 00 00 00 00 00 00 00
70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
90: 10 e0 42 00 21 80 00 00 26 00 00 00 42 3c 39 00
a0: 00 00 01 10 00 00 00 00 c0 03 48 00 16 00 01 00
b0: 00 00 00 00 3e 00 00 00 09 00 00 00 00 00 00 00
c0: 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 01 00 03 c8 08 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

00:05.0 PCI bridge: Intel Corporation 5520/X58 I/O Hub PCI Express Root Port 5 (rev 13) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=0c, subordinate=0c, sec-latency=0
	I/O behind bridge: 0000f000-00000fff
	Memory behind bridge: fff00000-000fffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Subsystem: Hewlett-Packard Company 5520/X58 I/O Hub PCI Express Root Port 5
	Capabilities: [60] MSI: Enable- Count=1/2 Maskable+ 64bit-
		Address: 00000000  Data: 0000
		Masking: 00000000  Pending: 00000000
	Capabilities: [90] Express (v2) Root Port (Slot-), MSI 00
		DevCap:	MaxPayload 256 bytes, PhantFunc 0
			ExtTag+ RBE+
		DevCtl:	Report errors: Correctable- Non-Fatal+ Fatal+ Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 256 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x4, ASPM L0s L1, Exit Latency L0s <512ns, L1 <4us
			ClockPM- Surprise+ LLActRep+ BwNot+ ASPMOptComp-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x0, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		RootCtl: ErrCorrectable- ErrNon-Fatal+ ErrFatal+ PMEIntEna- CRSVisible+
		RootCap: CRSVisible+
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range BCD, TimeoutDis+, LTR-, OBFF Not Supported ARIFwd+
		DevCtl2: Completion Timeout: 260ms to 900ms, TimeoutDis-, LTR-, OBFF Disabled ARIFwd-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [e0] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq+ ACSViol-
		UESvrt:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr-
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr-
		AERCap:	First Error Pointer: 00, GenCap- CGenEn- ChkCap- ChkEn-
	Capabilities: [150 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport
	Kernel modules: shpchp
00: 86 80 0c 34 47 05 10 00 13 00 04 06 10 00 01 00
10: 00 00 00 00 00 00 00 00 00 0c 0c 00 f0 00 00 00
20: f0 ff 00 00 f1 ff 01 00 00 00 00 00 00 00 00 00
30: 00 00 00 00 40 00 00 00 00 00 00 00 ff 00 03 00
40: 0d 60 00 00 3c 10 0b 33 00 00 00 00 00 00 00 00
50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
60: 05 90 02 01 00 00 00 00 00 00 00 00 00 00 00 00
70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
90: 10 e0 42 00 21 80 00 00 26 00 00 00 42 3c 39 00
a0: 00 00 01 10 00 00 00 00 c0 03 48 00 16 00 01 00
b0: 00 00 00 00 3e 00 00 00 09 00 00 00 00 00 00 00
c0: 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 01 00 03 c8 08 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

00:06.0 PCI bridge: Intel Corporation 5520/X58 I/O Hub PCI Express Root Port 6 (rev 13) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=0d, subordinate=0d, sec-latency=0
	I/O behind bridge: 0000f000-00000fff
	Memory behind bridge: fff00000-000fffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Subsystem: Hewlett-Packard Company 5520/X58 I/O Hub PCI Express Root Port 6
	Capabilities: [60] MSI: Enable- Count=1/2 Maskable+ 64bit-
		Address: 00000000  Data: 0000
		Masking: 00000000  Pending: 00000000
	Capabilities: [90] Express (v2) Root Port (Slot-), MSI 00
		DevCap:	MaxPayload 256 bytes, PhantFunc 0
			ExtTag+ RBE+
		DevCtl:	Report errors: Correctable- Non-Fatal+ Fatal+ Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 256 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x4, ASPM L0s L1, Exit Latency L0s <512ns, L1 <4us
			ClockPM- Surprise+ LLActRep+ BwNot+ ASPMOptComp-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x0, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		RootCtl: ErrCorrectable- ErrNon-Fatal+ ErrFatal+ PMEIntEna- CRSVisible+
		RootCap: CRSVisible+
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range BCD, TimeoutDis+, LTR-, OBFF Not Supported ARIFwd+
		DevCtl2: Completion Timeout: 260ms to 900ms, TimeoutDis-, LTR-, OBFF Disabled ARIFwd-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [e0] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq+ ACSViol-
		UESvrt:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr-
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr-
		AERCap:	First Error Pointer: 00, GenCap- CGenEn- ChkCap- ChkEn-
	Capabilities: [150 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport
	Kernel modules: shpchp
00: 86 80 0d 34 47 05 10 00 13 00 04 06 10 00 01 00
10: 00 00 00 00 00 00 00 00 00 0d 0d 00 f0 00 00 00
20: f0 ff 00 00 f1 ff 01 00 00 00 00 00 00 00 00 00
30: 00 00 00 00 40 00 00 00 00 00 00 00 ff 00 03 00
40: 0d 60 00 00 3c 10 0b 33 00 00 00 00 00 00 00 00
50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
60: 05 90 02 01 00 00 00 00 00 00 00 00 00 00 00 00
70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
90: 10 e0 42 00 21 80 00 00 26 00 00 00 42 3c 39 00
a0: 00 00 01 10 00 00 00 00 c0 03 48 00 16 00 01 00
b0: 00 00 00 00 3e 00 00 00 09 00 00 00 00 00 00 00
c0: 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 01 00 03 c8 08 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

00:07.0 PCI bridge: Intel Corporation 5520/5500/X58 I/O Hub PCI Express Root Port 7 (rev 13) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=0e, subordinate=0e, sec-latency=0
	I/O behind bridge: 0000f000-00000fff
	Memory behind bridge: fff00000-000fffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Subsystem: Hewlett-Packard Company ProLiant ML150 G6 Server
	Capabilities: [60] MSI: Enable- Count=1/2 Maskable+ 64bit-
		Address: 00000000  Data: 0000
		Masking: 00000000  Pending: 00000000
	Capabilities: [90] Express (v2) Root Port (Slot-), MSI 00
		DevCap:	MaxPayload 256 bytes, PhantFunc 0
			ExtTag+ RBE+
		DevCtl:	Report errors: Correctable- Non-Fatal+ Fatal+ Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 256 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x4, ASPM L0s L1, Exit Latency L0s <512ns, L1 <4us
			ClockPM- Surprise+ LLActRep+ BwNot+ ASPMOptComp-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x0, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		RootCtl: ErrCorrectable- ErrNon-Fatal+ ErrFatal+ PMEIntEna- CRSVisible+
		RootCap: CRSVisible+
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range BCD, TimeoutDis+, LTR-, OBFF Not Supported ARIFwd+
		DevCtl2: Completion Timeout: 260ms to 900ms, TimeoutDis-, LTR-, OBFF Disabled ARIFwd-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [e0] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq+ ACSViol-
		UESvrt:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr-
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr-
		AERCap:	First Error Pointer: 00, GenCap- CGenEn- ChkCap- ChkEn-
	Capabilities: [150 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Capabilities: [160 v0] Vendor Specific Information: ID=0002 Rev=0 Len=00c <?>
	Kernel driver in use: pcieport
	Kernel modules: shpchp
00: 86 80 0e 34 47 05 10 00 13 00 04 06 10 00 01 00
10: 00 00 00 00 00 00 00 00 00 0e 0e 00 f0 00 00 00
20: f0 ff 00 00 f1 ff 01 00 00 00 00 00 00 00 00 00
30: 00 00 00 00 40 00 00 00 00 00 00 00 ff 00 03 00
40: 0d 60 00 00 3c 10 0b 33 00 00 00 00 00 00 00 00
50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
60: 05 90 02 01 00 00 00 00 00 00 00 00 00 00 00 00
70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
90: 10 e0 42 00 21 80 00 00 26 00 00 00 42 3c 39 00
a0: 00 00 01 10 00 00 00 00 c0 03 48 00 16 00 01 00
b0: 00 00 00 00 3e 00 00 00 09 00 00 00 00 00 00 00
c0: 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 01 00 03 c8 08 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

00:08.0 PCI bridge: Intel Corporation 5520/5500/X58 I/O Hub PCI Express Root Port 8 (rev 13) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=02, subordinate=02, sec-latency=0
	I/O behind bridge: 0000f000-00000fff
	Memory behind bridge: f6000000-f9ffffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Subsystem: Hewlett-Packard Company 5520/5500/X58 I/O Hub PCI Express Root Port 8
	Capabilities: [60] MSI: Enable- Count=1/2 Maskable+ 64bit-
		Address: 00000000  Data: 0000
		Masking: 00000000  Pending: 00000000
	Capabilities: [90] Express (v2) Root Port (Slot-), MSI 00
		DevCap:	MaxPayload 256 bytes, PhantFunc 0
			ExtTag+ RBE+
		DevCtl:	Report errors: Correctable- Non-Fatal+ Fatal+ Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 256 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x4, ASPM L0s L1, Exit Latency L0s <512ns, L1 <4us
			ClockPM- Surprise+ LLActRep+ BwNot+ ASPMOptComp-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x4, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		RootCtl: ErrCorrectable- ErrNon-Fatal+ ErrFatal+ PMEIntEna- CRSVisible+
		RootCap: CRSVisible+
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range BCD, TimeoutDis+, LTR-, OBFF Not Supported ARIFwd+
		DevCtl2: Completion Timeout: 260ms to 900ms, TimeoutDis-, LTR-, OBFF Disabled ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [e0] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq+ ACSViol-
		UESvrt:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr-
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr-
		AERCap:	First Error Pointer: 00, GenCap- CGenEn- ChkCap- ChkEn-
	Capabilities: [150 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport
	Kernel modules: shpchp
00: 86 80 0f 34 47 05 10 00 13 00 04 06 10 00 01 00
10: 00 00 00 00 00 00 00 00 00 02 02 00 f0 00 00 20
20: 00 f6 f0 f9 f1 ff 01 00 00 00 00 00 00 00 00 00
30: 00 00 00 00 40 00 00 00 00 00 00 00 ff 00 03 00
40: 0d 60 00 00 3c 10 0b 33 00 00 00 00 00 00 00 00
50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
60: 05 90 02 01 00 00 00 00 00 00 00 00 00 00 00 00
70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
90: 10 e0 42 00 21 80 00 00 26 00 00 00 42 3c 39 00
a0: 40 00 42 70 00 00 00 00 c0 03 48 01 16 00 01 00
b0: 00 00 00 00 3e 00 00 00 09 00 00 00 00 00 00 00
c0: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 01 00 03 c8 08 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

00:09.0 PCI bridge: Intel Corporation 7500/5520/5500/X58 I/O Hub PCI Express Root Port 9 (rev 13) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=04, subordinate=06, sec-latency=0
	I/O behind bridge: 00005000-00005fff
	Memory behind bridge: fbe00000-fbefffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Subsystem: Hewlett-Packard Company 7500/5520/5500/X58 I/O Hub PCI Express Root Port 9
	Capabilities: [60] MSI: Enable- Count=1/2 Maskable+ 64bit-
		Address: 00000000  Data: 0000
		Masking: 00000000  Pending: 00000000
	Capabilities: [90] Express (v2) Root Port (Slot-), MSI 00
		DevCap:	MaxPayload 256 bytes, PhantFunc 0
			ExtTag+ RBE+
		DevCtl:	Report errors: Correctable- Non-Fatal+ Fatal+ Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 256 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x8, ASPM L0s L1, Exit Latency L0s <512ns, L1 <4us
			ClockPM- Surprise+ LLActRep+ BwNot+ ASPMOptComp-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x4, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		RootCtl: ErrCorrectable- ErrNon-Fatal+ ErrFatal+ PMEIntEna- CRSVisible+
		RootCap: CRSVisible+
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range BCD, TimeoutDis+, LTR-, OBFF Not Supported ARIFwd+
		DevCtl2: Completion Timeout: 260ms to 900ms, TimeoutDis-, LTR-, OBFF Disabled ARIFwd-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [e0] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq+ ACSViol-
		UESvrt:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr-
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr-
		AERCap:	First Error Pointer: 00, GenCap- CGenEn- ChkCap- ChkEn-
	Capabilities: [150 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport
	Kernel modules: shpchp
00: 86 80 10 34 47 05 10 00 13 00 04 06 10 00 01 00
10: 00 00 00 00 00 00 00 00 00 04 06 00 50 50 00 20
20: e0 fb e0 fb f1 ff 01 00 00 00 00 00 00 00 00 00
30: 00 00 00 00 40 00 00 00 00 00 00 00 ff 00 03 00
40: 0d 60 00 00 3c 10 0b 33 00 00 00 00 00 00 00 00
50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
60: 05 90 02 01 00 00 00 00 00 00 00 00 00 00 00 00
70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
90: 10 e0 42 00 21 80 00 00 26 00 00 00 82 3c 39 00
a0: 40 00 41 70 00 00 00 00 c0 03 48 01 16 00 01 00
b0: 00 00 00 00 3e 00 00 00 09 00 00 00 00 00 00 00
c0: 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 01 00 03 c8 08 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

00:0a.0 PCI bridge: Intel Corporation 7500/5520/5500/X58 I/O Hub PCI Express Root Port 10 (rev 13) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR+ FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=00, secondary=0f, subordinate=0f, sec-latency=0
	I/O behind bridge: 0000f000-00000fff
	Memory behind bridge: fff00000-000fffff
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Subsystem: Hewlett-Packard Company 7500/5520/5500/X58 I/O Hub PCI Express Root Port 10
	Capabilities: [60] MSI: Enable- Count=1/2 Maskable+ 64bit-
		Address: 00000000  Data: 0000
		Masking: 00000000  Pending: 00000000
	Capabilities: [90] Express (v2) Root Port (Slot-), MSI 00
		DevCap:	MaxPayload 256 bytes, PhantFunc 0
			ExtTag+ RBE+
		DevCtl:	Report errors: Correctable- Non-Fatal+ Fatal+ Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 256 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x4, ASPM L0s L1, Exit Latency L0s <512ns, L1 <4us
			ClockPM- Surprise+ LLActRep+ BwNot+ ASPMOptComp-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x0, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		RootCtl: ErrCorrectable- ErrNon-Fatal+ ErrFatal+ PMEIntEna- CRSVisible+
		RootCap: CRSVisible+
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range BCD, TimeoutDis+, LTR-, OBFF Not Supported ARIFwd+
		DevCtl2: Completion Timeout: 260ms to 900ms, TimeoutDis-, LTR-, OBFF Disabled ARIFwd-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [e0] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq+ ACSViol-
		UESvrt:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr-
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr-
		AERCap:	First Error Pointer: 00, GenCap- CGenEn- ChkCap- ChkEn-
	Capabilities: [150 v1] Access Control Services
		ACSCap:	SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
		ACSCtl:	SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans-
	Kernel driver in use: pcieport
	Kernel modules: shpchp
00: 86 80 11 34 47 05 10 00 13 00 04 06 10 00 01 00
10: 00 00 00 00 00 00 00 00 00 0f 0f 00 f0 00 00 00
20: f0 ff 00 00 f1 ff 01 00 00 00 00 00 00 00 00 00
30: 00 00 00 00 40 00 00 00 00 00 00 00 ff 00 03 00
40: 0d 60 00 00 3c 10 0b 33 00 00 00 00 00 00 00 00
50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
60: 05 90 02 01 00 00 00 00 00 00 00 00 00 00 00 00
70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
90: 10 e0 42 00 21 80 00 00 26 00 00 00 42 3c 39 00
a0: 00 00 01 10 00 00 00 00 c0 03 48 00 16 00 01 00
b0: 00 00 00 00 3e 00 00 00 09 00 00 00 00 00 00 00
c0: 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 01 00 03 c8 08 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

00:0d.0 Host bridge: Intel Corporation Device 343a (rev 13)
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Capabilities: [40] Express (v2) Root Complex Integrated Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0
			ExtTag- RBE+
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		DevCap2: Completion Timeout: Range BCD, TimeoutDis-, LTR-, OBFF Not Supported
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled
	Capabilities: [60] #00 [0000]
	Capabilities: [100 v0] Vendor Specific Information: ID=0001 Rev=0 Len=0b8 <?>
	Capabilities: [800 v0] Vendor Specific Information: ID=0001 Rev=0 Len=0b8 <?>
00: 86 80 3a 34 00 00 10 00 13 00 00 06 10 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
30: 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00
40: 10 60 92 00 00 80 00 00 00 00 00 00 00 f4 3b 00
50: 00 00 00 10 00 00 00 00 c0 07 00 00 00 00 01 00
60: 00 00 00 00 0e 00 00 00 00 00 00 00 00 f4 3b 00
70: 00 00 00 10 00 00 00 00 c0 07 00 00 00 00 00 00
80: 00 00 00 00 00 06 00 00 00 00 00 00 00 00 00 00
90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

00:0d.1 Host bridge: Intel Corporation Device 343b (rev 13)
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Capabilities: [40] Express (v2) Root Complex Integrated Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0
			ExtTag- RBE+
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		DevCap2: Completion Timeout: Range BCD, TimeoutDis-, LTR-, OBFF Not Supported
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled
	Capabilities: [60] #00 [0000]
	Capabilities: [100 v0] Vendor Specific Information: ID=0001 Rev=0 Len=0b8 <?>
	Capabilities: [800 v0] Vendor Specific Information: ID=0001 Rev=0 Len=0b8 <?>
00: 86 80 3b 34 00 00 10 00 13 00 00 06 10 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
30: 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00
40: 10 60 92 00 00 80 00 00 00 00 00 00 00 f4 3b 00
50: 00 00 00 10 00 00 00 00 c0 07 00 00 00 00 01 00
60: 00 00 00 00 0e 00 00 00 00 00 00 00 00 f4 3b 00
70: 00 00 00 10 00 00 00 00 c0 07 00 00 00 00 00 00
80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

00:0d.2 Host bridge: Intel Corporation Device 343c (rev 13)
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Capabilities: [40] Express (v2) Root Complex Integrated Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0
			ExtTag- RBE+
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		DevCap2: Completion Timeout: Range BCD, TimeoutDis-, LTR-, OBFF Not Supported
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled
	Capabilities: [60] #00 [0000]
00: 86 80 3c 34 00 00 10 00 13 00 00 06 10 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
30: 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00
40: 10 60 92 00 00 80 00 00 00 00 00 00 00 f4 3b 00
50: 00 00 00 10 00 00 00 00 c0 07 00 00 00 00 01 00
60: 00 00 00 00 0e 00 00 00 00 00 00 00 00 f4 3b 00
70: 00 00 00 10 00 00 00 00 c0 07 00 00 00 00 00 00
80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

00:0d.3 Host bridge: Intel Corporation Device 343d (rev 13)
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Capabilities: [40] Express (v2) Root Complex Integrated Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0
			ExtTag- RBE+
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		DevCap2: Completion Timeout: Range BCD, TimeoutDis-, LTR-, OBFF Not Supported
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled
	Capabilities: [60] #00 [0000]
	Capabilities: [100 v0] Vendor Specific Information: ID=0001 Rev=0 Len=0b8 <?>
00: 86 80 3d 34 00 00 10 00 13 00 00 06 10 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
30: 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00
40: 10 60 92 00 00 80 00 00 00 00 00 00 00 f4 3b 00
50: 00 00 00 10 00 00 00 00 c0 07 00 00 00 00 01 00
60: 00 00 00 00 0e 00 00 00 00 00 00 00 00 f4 3b 00
70: 00 00 00 10 00 00 00 00 c0 07 00 00 00 00 00 00
80: 00 00 00 00 00 06 00 00 00 00 00 00 00 00 00 00
90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

00:0d.4 Host bridge: Intel Corporation 7500/5520/5500/X58 Physical Layer Port 0 (rev 13)
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Capabilities: [40] Express (v2) Root Complex Integrated Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0
			ExtTag- RBE+
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		DevCap2: Completion Timeout: Range BCD, TimeoutDis-, LTR-, OBFF Not Supported
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled
	Capabilities: [60] #00 [0000]
00: 86 80 18 34 00 00 10 00 13 00 00 06 10 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
30: 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00
40: 10 60 92 00 00 80 00 00 00 00 00 00 00 f4 3b 00
50: 00 00 00 10 00 00 00 00 c0 07 00 00 00 00 01 00
60: 00 00 00 00 0e 00 00 00 00 00 00 00 00 f4 3b 00
70: 00 00 00 10 00 00 00 00 c0 07 00 00 00 00 00 00
80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

00:0d.5 Host bridge: Intel Corporation 7500/5520/5500 Physical Layer Port 1 (rev 13)
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Capabilities: [40] Express (v2) Root Complex Integrated Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0
			ExtTag- RBE+
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		DevCap2: Completion Timeout: Range BCD, TimeoutDis-, LTR-, OBFF Not Supported
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled
	Capabilities: [60] #00 [0000]
00: 86 80 19 34 00 00 10 00 13 00 00 06 10 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
30: 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00
40: 10 60 92 00 00 80 00 00 00 00 00 00 00 f4 3b 00
50: 00 00 00 10 00 00 00 00 c0 07 00 00 00 00 01 00
60: 00 00 00 00 0e 00 00 00 00 00 00 00 00 f4 3b 00
70: 00 00 00 10 00 00 00 00 c0 07 00 00 00 00 00 00
80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

00:0d.6 Host bridge: Intel Corporation Device 341a (rev 13)
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Capabilities: [40] Express (v2) Root Complex Integrated Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0
			ExtTag- RBE+
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		DevCap2: Completion Timeout: Range BCD, TimeoutDis-, LTR-, OBFF Not Supported
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled
	Capabilities: [60] #00 [0000]
00: 86 80 1a 34 00 00 10 00 13 00 00 06 10 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
30: 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00
40: 10 60 92 00 00 80 00 00 00 00 00 00 00 f4 3b 00
50: 00 00 00 10 00 00 00 00 c0 07 00 00 00 00 01 00
60: 00 00 00 00 0e 00 00 00 00 00 00 00 00 f4 3b 00
70: 00 00 00 10 00 00 00 00 c0 07 00 00 00 00 00 00
80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

00:0e.0 Host bridge: Intel Corporation Device 341c (rev 13)
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Capabilities: [40] Express (v2) Root Complex Integrated Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0
			ExtTag- RBE+
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		DevCap2: Completion Timeout: Range BCD, TimeoutDis-, LTR-, OBFF Not Supported
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled
	Capabilities: [60] #00 [0000]
	Capabilities: [100 v0] Vendor Specific Information: ID=0001 Rev=0 Len=0b8 <?>
00: 86 80 1c 34 00 00 10 00 13 00 00 06 10 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
30: 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00
40: 10 60 92 00 00 80 00 00 00 00 00 00 00 f4 3b 00
50: 00 00 00 10 00 00 00 00 c0 07 00 00 00 00 01 00
60: 00 00 00 00 0e 00 00 00 00 00 00 00 00 f4 3b 00
70: 00 00 00 10 00 00 00 00 c0 07 00 00 00 00 00 00
80: 00 00 00 00 00 06 00 00 00 00 00 00 00 00 00 00
90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

00:0e.1 Host bridge: Intel Corporation Device 341d (rev 13)
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Capabilities: [40] Express (v2) Root Complex Integrated Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0
			ExtTag- RBE+
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		DevCap2: Completion Timeout: Range BCD, TimeoutDis-, LTR-, OBFF Not Supported
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled
	Capabilities: [60] #00 [0000]
00: 86 80 1d 34 00 00 10 00 13 00 00 06 10 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
30: 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00
40: 10 60 92 00 00 80 00 00 00 00 00 00 00 f4 3b 00
50: 00 00 00 10 00 00 00 00 c0 07 00 00 00 00 01 00
60: 00 00 00 00 0e 00 00 00 00 00 00 00 00 f4 3b 00
70: 00 00 00 10 00 00 00 00 c0 07 00 00 00 00 00 00
80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

00:0e.2 Host bridge: Intel Corporation Device 341e (rev 13)
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Capabilities: [40] Express (v2) Root Complex Integrated Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0
			ExtTag- RBE+
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		DevCap2: Completion Timeout: Range BCD, TimeoutDis-, LTR-, OBFF Not Supported
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled
	Capabilities: [60] #00 [0000]
00: 86 80 1e 34 00 00 10 00 13 00 00 06 10 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
30: 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00
40: 10 60 92 00 00 80 00 00 00 00 00 00 00 f4 3b 00
50: 00 00 00 10 00 00 00 00 c0 07 00 00 00 00 01 00
60: 00 00 00 00 0e 00 00 00 00 00 00 00 00 f4 3b 00
70: 00 00 00 10 00 00 00 00 c0 07 00 00 00 00 00 00
80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

00:0e.3 Host bridge: Intel Corporation Device 341f (rev 13)
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Capabilities: [40] Express (v2) Root Complex Integrated Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0
			ExtTag- RBE+
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		DevCap2: Completion Timeout: Range BCD, TimeoutDis-, LTR-, OBFF Not Supported
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled
	Capabilities: [60] #00 [0000]
00: 86 80 1f 34 00 00 10 00 13 00 00 06 10 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
30: 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00
40: 10 60 92 00 00 80 00 00 00 00 00 00 00 f4 3b 00
50: 00 00 00 10 00 00 00 00 c0 07 00 00 00 00 01 00
60: 00 00 00 00 0e 00 00 00 00 00 00 00 00 f4 3b 00
70: 00 00 00 10 00 00 00 00 c0 07 00 00 00 00 00 00
80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

00:0e.4 Host bridge: Intel Corporation Device 3439 (rev 13)
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Capabilities: [40] Express (v2) Root Complex Integrated Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0
			ExtTag- RBE+
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled
00: 86 80 39 34 00 00 10 00 13 00 00 06 10 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
30: 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00
40: 10 00 92 00 00 80 00 00 00 00 00 00 00 f4 3b 00
50: 00 00 00 10 00 00 00 00 c0 07 00 00 00 00 01 00
60: 00 00 00 00 00 80 00 00 00 00 00 00 00 f4 3b 00
70: 00 00 00 10 00 00 00 00 c0 07 00 00 00 00 00 00
80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

00:14.0 PIC: Intel Corporation 7500/5520/5500/X58 I/O Hub System Management Registers (rev 13) (prog-if 00 [8259])
	Subsystem: Device 003c:000b
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Capabilities: [40] Express (v2) Root Complex Integrated Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0
			ExtTag- RBE+
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled
	Kernel driver in use: i7core_edac
	Kernel modules: i7core_edac
00: 86 80 2e 34 00 00 10 00 13 00 00 08 10 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 3c 00 0b 00
30: 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00
40: 10 00 92 00 00 80 00 00 00 00 00 00 00 f4 3b 00
50: 00 00 00 10 00 00 00 00 c0 07 00 00 00 00 01 00
60: 00 00 00 00 00 80 00 00 00 00 00 00 00 f4 3b 00
70: 00 00 00 10 00 00 00 00 c0 07 00 00 00 00 00 00
80: 00 00 00 00 00 00 00 00 00 00 ff ff ff ff 07 00
90: 00 00 00 00 00 00 00 00 48 00 05 00 01 7c 03 00
a0: 00 00 00 00 00 00 00 00 09 00 80 d7 00 00 00 00
b0: 00 00 ff ff ff ff 07 00 00 00 00 00 00 00 00 00
c0: 00 00 ff ff ff ff 07 00 00 00 00 00 00 00 00 00
d0: 00 00 00 d4 00 00 00 24 06 00 00 00 00 00 00 fc
e0: ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 10 10 fe 00 00 00 00 c7 7f 00 00 00 00 00 00

00:14.1 PIC: Intel Corporation 7500/5520/5500/X58 I/O Hub GPIO and Scratch Pad Registers (rev 13) (prog-if 00 [8259])
	Subsystem: Device 003c:000b
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Capabilities: [40] Express (v2) Root Complex Integrated Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0
			ExtTag- RBE+
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled
00: 86 80 22 34 00 00 10 00 13 00 00 08 10 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 3c 00 0b 00
30: 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00
40: 10 00 92 00 00 80 00 00 00 00 00 00 00 f4 3b 00
50: 00 00 00 10 00 00 00 00 c0 07 00 00 00 00 01 00
60: 00 00 00 00 00 80 00 00 00 00 00 00 00 f4 3b 00
70: 00 00 00 10 00 00 00 00 c0 07 00 00 00 00 00 00
80: 00 00 00 00 0c 13 00 00 0c 13 00 00 00 00 00 00
90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf
a0: 00 00 00 00 00 00 11 02 00 00 83 01 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 0c 13 00 00 0c 13 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf

00:14.2 PIC: Intel Corporation 7500/5520/5500/X58 I/O Hub Control Status and RAS Registers (rev 13) (prog-if 00 [8259])
	Subsystem: Device 003c:000b
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Capabilities: [40] Express (v2) Root Complex Integrated Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0
			ExtTag- RBE+
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR-, OBFF Not Supported
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled
00: 86 80 23 34 00 00 10 00 13 00 00 08 10 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 3c 00 0b 00
30: 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00
40: 10 00 92 00 00 80 00 00 00 00 00 00 00 f4 3b 00
50: 00 00 00 10 00 00 00 00 c0 07 00 00 00 00 01 00
60: 00 00 00 00 00 80 00 00 00 00 00 00 00 f4 3b 00
70: 00 00 00 10 00 00 00 00 c0 07 00 00 00 00 00 00
80: a4 80 a0 02 50 01 aa aa a8 00 00 00 65 15 00 00
90: 00 00 00 00 14 00 00 00 04 08 00 00 00 00 00 00
a0: 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 01 00 00 00 00 00 00 00 00 00 00 00 00 42 00 00
d0: 01 00 00 00 00 00 08 92 9e 00 b1 35 00 00 10 00
e0: 40 d8 05 00 df 03 00 00 ff 07 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

00:1d.0 USB controller: Intel Corporation 82801JI (ICH10 Family) USB UHCI Controller #1 (prog-if 00 [UHCI])
	Subsystem: Hewlett-Packard Company 82801JI (ICH10 Family) USB UHCI Controller
	Control: I/O+ Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 20
	Region 4: I/O ports at 1000 [size=32]
	Capabilities: [50] PCI Advanced Features
		AFCap: TP+ FLR+
		AFCtrl: FLR-
		AFStatus: TP-
	Kernel driver in use: uhci_hcd
	Kernel modules: uhci_hcd
00: 86 80 34 3a 05 00 90 02 00 00 03 0c 00 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 01 10 00 00 00 00 00 00 00 00 00 00 3c 10 0d 33
30: 00 00 00 00 50 00 00 00 00 00 00 00 05 01 00 00
40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
50: 13 00 06 03 00 00 00 00 00 00 00 00 00 00 00 00
60: 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 00 2f 00 00 00 00 00 00 00 00 01 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 86 0f 00 00 00 00 00 00

00:1d.1 USB controller: Intel Corporation 82801JI (ICH10 Family) USB UHCI Controller #2 (prog-if 00 [UHCI])
	Subsystem: Hewlett-Packard Company 82801JI (ICH10 Family) USB UHCI Controller
	Control: I/O+ Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin B routed to IRQ 23
	Region 4: I/O ports at 1020 [size=32]
	Capabilities: [50] PCI Advanced Features
		AFCap: TP+ FLR+
		AFCtrl: FLR-
		AFStatus: TP-
	Kernel driver in use: uhci_hcd
	Kernel modules: uhci_hcd
00: 86 80 35 3a 05 00 90 02 00 00 03 0c 00 00 00 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 21 10 00 00 00 00 00 00 00 00 00 00 3c 10 0d 33
30: 00 00 00 00 50 00 00 00 00 00 00 00 07 02 00 00
40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
50: 13 00 06 03 00 00 00 00 00 00 00 00 00 00 00 00
60: 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 00 2f 00 00 00 00 00 00 00 00 01 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 86 0f 00 00 00 00 00 00

00:1d.2 USB controller: Intel Corporation 82801JI (ICH10 Family) USB UHCI Controller #3 (prog-if 00 [UHCI])
	Subsystem: Hewlett-Packard Company 82801JI (ICH10 Family) USB UHCI Controller
	Control: I/O+ Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin C routed to IRQ 22
	Region 4: I/O ports at 1040 [size=32]
	Capabilities: [50] PCI Advanced Features
		AFCap: TP+ FLR+
		AFCtrl: FLR-
		AFStatus: TP-
	Kernel driver in use: uhci_hcd
	Kernel modules: uhci_hcd
00: 86 80 36 3a 05 00 90 02 00 00 03 0c 00 00 00 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 41 10 00 00 00 00 00 00 00 00 00 00 3c 10 0d 33
30: 00 00 00 00 50 00 00 00 00 00 00 00 0a 03 00 00
40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
50: 13 00 06 03 00 00 00 00 00 00 00 00 00 00 00 00
60: 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 00 2f 00 00 00 00 00 00 00 00 01 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 86 0f 00 00 00 00 00 00

00:1d.3 USB controller: Intel Corporation 82801JI (ICH10 Family) USB UHCI Controller #6 (prog-if 00 [UHCI])
	Subsystem: Hewlett-Packard Company 82801JI (ICH10 Family) USB UHCI Controller
	Control: I/O+ Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin D routed to IRQ 23
	Region 4: I/O ports at 1060 [size=32]
	Capabilities: [50] PCI Advanced Features
		AFCap: TP+ FLR+
		AFCtrl: FLR-
		AFStatus: TP-
	Kernel driver in use: uhci_hcd
	Kernel modules: uhci_hcd
00: 86 80 39 3a 05 00 90 02 00 00 03 0c 00 00 00 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 61 10 00 00 00 00 00 00 00 00 00 00 3c 10 0d 33
30: 00 00 00 00 50 00 00 00 00 00 00 00 07 04 00 00
40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
50: 13 00 06 03 00 00 00 00 00 00 00 00 00 00 00 00
60: 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 00 2f 00 00 00 00 00 00 00 00 01 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 86 0f 00 00 00 00 00 00

00:1d.7 USB controller: Intel Corporation 82801JI (ICH10 Family) USB2 EHCI Controller #1 (prog-if 20 [EHCI])
	Subsystem: Hewlett-Packard Company 82801JI (ICH10 Family) USB2 EHCI Controller
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 20
	Region 0: Memory at f5df0000 (32-bit, non-prefetchable) [size=1K]
	Capabilities: [50] Power Management version 2
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=375mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Debug port: BAR=1 offset=00a0
	Capabilities: [98] PCI Advanced Features
		AFCap: TP+ FLR+
		AFCtrl: FLR-
		AFStatus: TP-
	Kernel driver in use: ehci-pci
	Kernel modules: ehci_pci
00: 86 80 3a 3a 46 01 90 02 00 20 03 0c 00 00 00 00
10: 00 00 df f5 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 3c 10 0d 33
30: 00 00 00 00 50 00 00 00 00 00 00 00 05 01 00 00
40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
50: 01 58 c2 c9 00 00 00 00 0a 98 a0 20 00 00 00 00
60: 20 20 ff 01 00 00 00 00 01 00 00 01 00 00 00 c0
70: 00 00 cf 3f 00 00 00 00 00 00 00 00 00 00 00 00
80: 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00
90: 00 00 00 00 00 00 00 00 13 00 06 03 00 00 00 00
a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 aa ff 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 88 85 40 00 86 0f 00 00 86 17 02 20

00:1e.0 PCI bridge: Intel Corporation 82801 PCI Bridge (rev 90) (prog-if 01 [Subtractive decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Bus: primary=00, secondary=01, subordinate=01, sec-latency=32
	I/O behind bridge: 00002000-00003fff
	Memory behind bridge: f5e00000-f5ffffff
	Prefetchable memory behind bridge: 00000000e8000000-00000000efffffff
	Secondary status: 66MHz- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity+ SERR+ NoISA- VGA+ MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Subsystem: Hewlett-Packard Company 82801 PCI Bridge
00: 86 80 4e 24 47 01 10 00 90 01 04 06 00 00 01 00
10: 00 00 00 00 00 00 00 00 00 01 01 20 20 30 80 22
20: e0 f5 f0 f5 01 e8 f1 ef 00 00 00 00 00 00 00 00
30: 00 00 00 00 50 00 00 00 00 00 00 00 ff 00 0b 00
40: 00 00 00 00 00 00 00 00 01 00 00 00 00 12 00 00
50: 0d 00 00 00 3c 10 0d 33 00 00 00 00 00 00 00 00
60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 86 0f 00 00 00 00 00 00

00:1f.0 ISA bridge: Intel Corporation 82801JIB (ICH10) LPC Interface Controller
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Capabilities: [e0] Vendor Specific Information: Len=0c <?>
	Kernel driver in use: lpc_ich
	Kernel modules: lpc_ich
00: 86 80 18 3a 47 01 10 02 00 00 01 06 00 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
30: 00 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00
40: 01 09 00 00 80 00 00 00 81 08 00 00 10 00 00 00
50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
60: 87 8b 80 80 d0 00 00 00 85 8a 8a 87 f1 00 00 00
70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
80: 00 00 09 34 01 03 1c 00 01 06 7c 00 01 08 7c 00
90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a0: 40 02 14 00 00 02 00 00 13 04 00 00 00 03 00 40
b0: 00 00 f0 00 00 00 00 00 00 40 00 00 00 00 00 00
c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 67 45 00 00 cf ff 00 00 00 00 00 00
e0: 09 00 0c 10 21 00 24 02 e4 02 00 00 00 00 00 00
f0: 01 c0 d1 fe 00 00 00 00 86 0f 00 00 00 00 00 00

00:1f.2 IDE interface: Intel Corporation 82801JI (ICH10 Family) 4 port SATA IDE Controller #1 (prog-if 8f [Master SecP SecO PriP PriO])
	Subsystem: Hewlett-Packard Company 82801JI (ICH10 Family) 4 port SATA IDE Controller
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin B routed to IRQ 17
	Region 0: I/O ports at 1080 [size=8]
	Region 1: I/O ports at 1088 [size=4]
	Region 2: I/O ports at 1090 [size=8]
	Region 3: I/O ports at 1098 [size=4]
	Region 4: I/O ports at 10a0 [size=16]
	Region 5: I/O ports at 10b0 [size=16]
	Capabilities: [70] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [b0] PCI Advanced Features
		AFCap: TP+ FLR+
		AFCtrl: FLR-
		AFStatus: TP-
	Kernel driver in use: ata_piix
	Kernel modules: ata_piix, ata_generic
00: 86 80 20 3a 47 00 b0 02 00 8f 01 01 00 00 00 00
10: 81 10 00 00 89 10 00 00 91 10 00 00 99 10 00 00
20: a1 10 00 00 b1 10 00 00 00 00 00 00 3c 10 0d 33
30: 00 00 00 00 70 00 00 00 00 00 00 00 0b 02 00 00
40: 00 80 00 80 00 00 00 00 00 00 00 00 00 00 00 00
50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
70: 01 b0 03 00 08 00 00 00 00 00 00 00 00 00 00 00
80: 05 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00
90: 00 3e 01 01 93 01 00 00 00 00 00 00 00 00 00 00
a0: ac 00 00 00 0a 00 12 00 00 00 00 00 00 00 00 00
b0: 13 00 06 03 00 00 00 00 00 00 00 00 00 00 00 00
c0: 00 00 00 00 05 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 86 0f 00 00 00 00 00 00

01:03.0 VGA compatible controller: Advanced Micro Devices, Inc. [AMD/ATI] ES1000 (rev 02) (prog-if 00 [VGA controller])
	Subsystem: Hewlett-Packard Company ES1000
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping+ SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64 (2000ns min), Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 23
	Region 0: Memory at e8000000 (32-bit, prefetchable) [size=128M]
	Region 1: I/O ports at 3000 [size=256]
	Region 2: Memory at f5ff0000 (32-bit, non-prefetchable) [size=64K]
	[virtual] Expansion ROM at 000c0000 [disabled] [size=128K]
	Capabilities: [50] Power Management version 2
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Kernel driver in use: radeon
	Kernel modules: radeonfb, radeon
00: 02 10 5e 51 87 01 90 02 02 00 00 03 10 40 00 00
10: 08 00 00 e8 01 30 00 00 00 00 ff f5 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 3c 10 fb 31
30: 00 00 00 00 50 00 00 00 00 00 00 00 07 01 08 00
40: 00 00 00 00 00 00 00 00 00 00 00 00 3c 10 fb 31
50: 01 00 02 06 00 00 00 00 02 50 20 00 00 02 00 2f
60: 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00
70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

01:04.0 System peripheral: Compaq Computer Corporation Integrated Lights Out Controller (rev 03)
	Subsystem: Hewlett-Packard Company Integrated Lights Out Controller
	Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin A routed to IRQ 21
	Region 0: I/O ports at 2800 [size=256]
	Region 1: Memory at f5fe0000 (32-bit, non-prefetchable) [size=512]
	Capabilities: [f0] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Kernel driver in use: hpwdt
	Kernel modules: hpwdt
00: 11 0e 03 b2 03 01 90 02 03 00 80 08 00 00 80 00
10: 01 28 00 00 00 00 fe f5 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 3c 10 05 33
30: 00 00 00 00 f0 00 00 00 00 00 00 00 0a 01 00 00
40: 21 5e fc ff 51 2c 00 00 00 00 00 00 0b 02 0b 01
50: 00 00 00 00 00 00 00 00 fa 36 fd 77 01 00 00 5a
60: f0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
70: 00 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00
80: 00 00 00 00 00 00 00 00 0f 00 00 03 43 50 51 00
90: 01 00 00 02 02 08 3f 5f 10 00 00 00 00 00 00 21
a0: 00 00 00 00 00 00 02 00 00 00 00 00 04 04 c1 02
b0: 00 04 00 40 00 a3 60 00 1f 03 62 00 84 00 03 00
c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 01 00 00 00 00 00 00 00 01 00 00 00 00 13 21 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 01 00 03 c8 08 00 00 00 00 00 00 00 00 00 00 00

01:04.2 System peripheral: Compaq Computer Corporation Integrated Lights Out  Processor (rev 03)
	Subsystem: Hewlett-Packard Company Integrated Lights Out  Processor
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin B routed to IRQ 22
	BIST result: 00
	Region 0: I/O ports at 3400 [size=256]
	Region 1: Memory at f5fd0000 (32-bit, non-prefetchable) [size=2K]
	Region 2: Memory at f5fc0000 (32-bit, non-prefetchable) [size=16K]
	Region 3: Memory at f5f00000 (32-bit, non-prefetchable) [size=512K]
	[virtual] Expansion ROM at f5e20000 [disabled] [size=64K]
	Capabilities: [f0] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Kernel driver in use: hpilo
	Kernel modules: hpilo
00: 11 0e 04 b2 17 01 90 02 03 00 80 08 10 40 80 80
10: 01 34 00 00 00 00 fd f5 00 00 fc f5 00 00 f0 f5
20: 00 00 00 00 00 00 00 00 00 00 00 00 3c 10 05 33
30: 00 00 00 00 f0 00 00 00 00 00 00 00 0a 02 00 00
40: 00 0d 00 00 00 00 00 00 00 00 00 00 0a 01 15 12
50: 03 c0 ff 00 05 00 4a 00 04 00 00 00 00 00 e0 00
60: 00 00 00 00 00 00 00 00 8b 60 56 05 59 28 82 f8
70: 04 08 00 01 03 03 c0 00 00 00 00 00 ae 01 00 00
80: 2a 01 00 00 47 9e 0d 00 40 31 72 34 29 05 00 00
90: 8c 0b 00 00 03 03 09 00 00 00 00 00 00 00 00 00
a0: 14 03 02 00 80 00 00 00 20 00 00 00 00 00 00 00
b0: 10 00 01 00 00 00 e7 81 ff fd 0f 0d 00 00 00 00
c0: a3 0c 00 00 00 00 07 00 a5 0c 00 00 00 c0 07 00
d0: 00 00 00 00 00 00 00 00 ff 1f 00 00 00 00 00 00
e0: 00 00 00 00 0b 00 00 00 00 00 00 00 0b 00 00 00
f0: 01 00 03 c8 08 00 00 00 00 00 00 00 00 00 00 00

01:04.4 USB controller: Hewlett-Packard Company Integrated Lights-Out Standard Virtual USB Controller (prog-if 00 [UHCI])
	Subsystem: Hewlett-Packard Company iLO2
	Control: I/O+ Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64
	Interrupt: pin B routed to IRQ 22
	Region 4: I/O ports at 3800 [size=32]
	Capabilities: [f0] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Kernel driver in use: uhci_hcd
	Kernel modules: uhci_hcd
00: 3c 10 00 33 45 01 90 02 00 00 03 0c 00 40 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 01 38 00 00 00 00 00 00 00 00 00 00 3c 10 05 33
30: 00 00 00 00 f0 00 00 00 00 00 00 00 0a 02 00 00
40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
60: 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 01 00 03 c8 08 00 00 00 00 00 00 00 00 00 00 00

01:04.6 IPMI SMIC interface: Hewlett-Packard Company Integrated Lights-Out Standard KCS Interface (prog-if 01)
	Subsystem: Hewlett-Packard Company iLO2
	Control: I/O- Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin A routed to IRQ 21
	Region 0: Memory at f5ef0000 (32-bit, non-prefetchable) [size=256]
	Capabilities: [f0] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Kernel driver in use: ipmi_si
	Kernel modules: ipmi_si
00: 3c 10 02 33 02 00 90 02 00 01 07 0c 00 00 80 00
10: 00 00 ef f5 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 3c 10 05 33
30: 00 00 00 00 f0 00 00 00 00 00 00 00 0a 01 00 00
40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 01 00 03 c8 08 00 00 00 00 00 00 00 00 00 00 00

02:00.0 Ethernet controller: Broadcom Corporation NetXtreme II BCM5709 Gigabit Ethernet (rev 20)
	Subsystem: Hewlett-Packard Company NC382i Integrated Multi-port PCI Express Gigabit Server Adapter
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 25
	Region 0: Memory at f8000000 (64-bit, non-prefetchable) [size=32M]
	Capabilities: [48] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=1 PME-
	Capabilities: [50] Vital Product Data
		Product Name: HP NC382i Multifunction Gigabit Server Adapter
		Read-only fields:
			[PN] Part number: N/A
			[EC] Engineering changes: N/A
			[SN] Serial number: 0123456789
			[MN] Manufacture ID: 31 30 33 43
			[RV] Reserved: checksum good, 37 byte(s) reserved
		End
	Capabilities: [58] MSI: Enable- Count=1/16 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [a0] MSI-X: Enable+ Count=9 Masked-
		Vector table: BAR=0 offset=0000c000
		PBA: BAR=0 offset=0000e000
	Capabilities: [ac] Express (v2) Endpoint, MSI 00
		DevCap:	MaxPayload 512 bytes, PhantFunc 0, Latency L0s <4us, L1 <64us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable+ Non-Fatal+ Fatal+ Unsupported+
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr+ NoSnoop+
			MaxPayload 256 bytes, MaxReadReq 4096 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr+ TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x4, ASPM L0s L1, Exit Latency L0s <2us, L1 <2us
			ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x4, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+, LTR-, OBFF Not Supported
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [100 v1] Device Serial Number 00-26-55-ff-fe-1a-e8-90
	Capabilities: [110 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq+ ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq+ ACSViol-
		UESvrt:	DLP- SDES+ TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr-
		AERCap:	First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
	Capabilities: [150 v1] Power Budgeting <?>
	Capabilities: [160 v1] Virtual Channel
		Caps:	LPEVC=0 RefClk=100ns PATEntryBits=1
		Arb:	Fixed- WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
			Status:	NegoPending- InProgress-
	Kernel driver in use: bnx2
	Kernel modules: bnx2
00: e4 14 39 16 46 04 10 00 20 00 00 02 10 00 80 00
10: 04 00 00 f8 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 3c 10 55 70
30: 00 00 00 00 48 00 00 00 00 00 00 00 07 01 00 00
40: 00 00 00 00 00 00 00 00 01 50 03 c8 08 20 00 19
50: 03 58 7c 80 00 00 00 78 05 a0 88 00 00 00 00 00
60: 00 00 00 00 00 00 00 00 88 00 00 92 01 00 00 00
70: 00 00 00 00 00 00 00 00 84 00 12 00 00 00 00 00
80: 00 00 00 00 c2 00 01 03 00 00 00 00 00 00 00 00
90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a0: 11 ac 08 80 00 c0 00 00 00 e0 00 00 10 00 02 00
b0: 82 8d 00 00 3f 5c 19 00 42 dc 00 00 40 00 42 10
c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 1f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

02:00.1 Ethernet controller: Broadcom Corporation NetXtreme II BCM5709 Gigabit Ethernet (rev 20)
	Subsystem: Hewlett-Packard Company NC382i Integrated Multi-port PCI Express Gigabit Server Adapter
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin B routed to IRQ 26
	Region 0: Memory at f6000000 (64-bit, non-prefetchable) [size=32M]
	Capabilities: [48] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=1 PME-
	Capabilities: [50] Vital Product Data
		Product Name: HP NC382i Multifunction Gigabit Server Adapter
		Read-only fields:
			[PN] Part number: N/A
			[EC] Engineering changes: N/A
			[SN] Serial number: 0123456789
			[MN] Manufacture ID: 31 30 33 43
			[RV] Reserved: checksum good, 37 byte(s) reserved
		End
	Capabilities: [58] MSI: Enable- Count=1/16 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [a0] MSI-X: Enable- Count=9 Masked-
		Vector table: BAR=0 offset=0000c000
		PBA: BAR=0 offset=0000e000
	Capabilities: [ac] Express (v2) Endpoint, MSI 00
		DevCap:	MaxPayload 512 bytes, PhantFunc 0, Latency L0s <4us, L1 <64us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable+ Non-Fatal+ Fatal+ Unsupported+
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr+ NoSnoop+
			MaxPayload 256 bytes, MaxReadReq 4096 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr+ TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x4, ASPM L0s L1, Exit Latency L0s <2us, L1 <2us
			ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x4, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+, LTR-, OBFF Not Supported
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [100 v1] Device Serial Number 00-26-55-ff-fe-1a-e8-92
	Capabilities: [110 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq+ ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq+ ACSViol-
		UESvrt:	DLP- SDES+ TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr-
		AERCap:	First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
	Capabilities: [150 v1] Power Budgeting <?>
	Capabilities: [160 v1] Virtual Channel
		Caps:	LPEVC=0 RefClk=100ns PATEntryBits=1
		Arb:	Fixed- WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
			Status:	NegoPending- InProgress-
	Kernel driver in use: bnx2
	Kernel modules: bnx2
00: e4 14 39 16 46 00 10 00 20 00 00 02 10 00 80 00
10: 04 00 00 f6 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 3c 10 55 70
30: 00 00 00 00 48 00 00 00 00 00 00 00 0b 02 00 00
40: 00 00 00 00 00 00 00 00 01 50 03 c8 08 20 00 19
50: 03 58 7c 80 00 00 00 78 05 a0 88 00 00 00 00 00
60: 00 00 00 00 00 00 00 00 88 00 00 92 01 00 00 00
70: 00 00 00 00 00 00 00 00 e4 fb 16 00 00 00 00 00
80: ff ff ff ff 00 00 04 00 00 00 00 00 00 00 00 00
90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a0: 11 ac 08 00 00 c0 00 00 00 e0 00 00 10 00 02 00
b0: 82 8d 00 00 3f 5c 19 00 42 dc 00 00 40 00 42 10
c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 1f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

03:00.0 RAID bus controller: Hewlett-Packard Company Smart Array G6 controllers (rev 01)
	Subsystem: Hewlett-Packard Company Smart Array P410i
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 27
	Region 0: Memory at fbc00000 (64-bit, non-prefetchable) [size=2M]
	Region 2: Memory at fbbf0000 (64-bit, non-prefetchable) [size=4K]
	Region 4: I/O ports at 4000 [size=256]
	[virtual] Expansion ROM at fbb00000 [disabled] [size=512K]
	Capabilities: [40] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=375mA PME(D0+,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [50] MSI: Enable- Count=1/1 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [70] Express (v2) Endpoint, MSI 00
		DevCap:	MaxPayload 256 bytes, PhantFunc 0, Latency L0s <1us, L1 <8us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal+ Fatal+ Unsupported-
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 256 bytes, MaxReadReq 4096 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x8, ASPM not supported, Exit Latency L0s <512ns, L1 <64us
			ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x4, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis+, LTR-, OBFF Not Supported
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [ac] MSI-X: Enable+ Count=16 Masked-
		Vector table: BAR=0 offset=001c2000
		PBA: BAR=0 offset=001c4000
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq+ ACSViol-
		UESvrt:	DLP- SDES+ TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr-
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr-
		AERCap:	First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
	Kernel driver in use: hpsa
	Kernel modules: hpsa
00: 3c 10 3a 32 47 04 10 00 01 00 04 01 10 00 00 00
10: 04 00 c0 fb 00 00 00 00 04 00 bf fb 00 00 00 00
20: 01 40 00 00 00 00 00 00 00 00 00 00 3c 10 45 32
30: 00 00 00 00 40 00 00 00 00 00 00 00 07 01 00 00
40: 01 50 c3 09 08 00 00 00 00 00 00 00 00 00 00 00
50: 05 70 80 00 00 00 00 00 00 00 00 00 00 00 00 00
60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
70: 10 ac 02 00 01 87 00 00 36 58 00 00 82 30 03 00
80: 40 00 42 10 00 00 00 00 00 00 00 00 00 00 00 00
90: 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00
a0: 02 00 00 00 00 00 00 00 00 00 00 00 11 00 0f 80
b0: 00 20 1c 00 00 40 1c 00 00 00 00 00 00 00 00 00
c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

04:00.0 Ethernet controller: Intel Corporation 82571EB Gigabit Ethernet Controller (rev 06)
	Subsystem: Hewlett-Packard Company NC360T PCI Express Dual Port Gigabit Server Adapter
	Physical Slot: 1
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 45
	Region 0: Memory at fbee0000 (32-bit, non-prefetchable) [size=128K]
	Region 1: Memory at fbec0000 (32-bit, non-prefetchable) [size=128K]
	Region 2: I/O ports at 5000 [size=32]
	[virtual] Expansion ROM at fbe00000 [disabled] [size=128K]
	Capabilities: [c8] Power Management version 2
		Flags: PMEClk- DSI+ D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=1 PME-
	Capabilities: [d0] MSI: Enable+ Count=1/1 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [e0] Express (v1) Endpoint, MSI 00
		DevCap:	MaxPayload 256 bytes, PhantFunc 0, Latency L0s <512ns, L1 <64us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE- FLReset-
		DevCtl:	Report errors: Correctable+ Non-Fatal+ Fatal+ Unsupported+
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 256 bytes, MaxReadReq 4096 bytes
		DevSta:	CorrErr- UncorrErr+ FatalErr- UnsuppReq+ AuxPwr+ TransPend-
		LnkCap:	Port #2, Speed 2.5GT/s, Width x4, ASPM L0s, Exit Latency L0s <4us, L1 <64us
			ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x4, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq+ ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq+ ACSViol-
		UESvrt:	DLP+ SDES- TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr-
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr-
		AERCap:	First Error Pointer: 14, GenCap- CGenEn- ChkCap- ChkEn-
	Capabilities: [140 v1] Device Serial Number 00-1b-78-ff-ff-59-c4-e6
	Kernel driver in use: e1000e
	Kernel modules: e1000e
00: 86 80 5e 10 47 04 10 00 06 00 00 02 10 00 80 00
10: 00 00 ee fb 00 00 ec fb 01 50 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 3c 10 44 70
30: 00 00 00 00 c8 00 00 00 00 00 00 00 07 01 00 00
40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 00 00 00 00 00 00 00 00 01 d0 22 c8 00 20 00 21
d0: 05 e0 81 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 10 00 01 00 c1 0c 00 00 3f 58 1a 00 41 64 03 02
f0: 40 00 41 10 00 00 00 00 00 00 00 00 00 00 00 00

04:00.1 Ethernet controller: Intel Corporation 82571EB Gigabit Ethernet Controller (rev 06)
	Subsystem: Hewlett-Packard Company NC360T PCI Express Dual Port Gigabit Server Adapter
	Physical Slot: 1
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin B routed to IRQ 48
	Region 0: Memory at fbea0000 (32-bit, non-prefetchable) [size=128K]
	Region 1: Memory at fbe80000 (32-bit, non-prefetchable) [size=128K]
	Region 2: I/O ports at 5020 [size=32]
	[virtual] Expansion ROM at fbe20000 [disabled] [size=128K]
	Capabilities: [c8] Power Management version 2
		Flags: PMEClk- DSI+ D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=1 PME-
	Capabilities: [d0] MSI: Enable+ Count=1/1 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [e0] Express (v1) Endpoint, MSI 00
		DevCap:	MaxPayload 256 bytes, PhantFunc 0, Latency L0s <512ns, L1 <64us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE- FLReset-
		DevCtl:	Report errors: Correctable+ Non-Fatal+ Fatal+ Unsupported+
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 256 bytes, MaxReadReq 4096 bytes
		DevSta:	CorrErr- UncorrErr+ FatalErr- UnsuppReq+ AuxPwr+ TransPend-
		LnkCap:	Port #2, Speed 2.5GT/s, Width x4, ASPM L0s, Exit Latency L0s <4us, L1 <64us
			ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x4, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq+ ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq+ ACSViol-
		UESvrt:	DLP+ SDES- TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr-
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr-
		AERCap:	First Error Pointer: 14, GenCap- CGenEn- ChkCap- ChkEn-
	Capabilities: [140 v1] Device Serial Number 00-1b-78-ff-ff-59-c4-e6
	Kernel driver in use: e1000e
	Kernel modules: e1000e
00: 86 80 5e 10 47 04 10 00 06 00 00 02 10 00 80 00
10: 00 00 ea fb 00 00 e8 fb 21 50 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 3c 10 44 70
30: 00 00 00 00 c8 00 00 00 00 00 00 00 0b 02 00 00
40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 00 00 00 00 00 00 00 00 01 d0 22 c8 00 20 00 21
d0: 05 e0 81 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 10 00 01 00 c1 0c 00 00 3f 58 1a 00 41 64 03 02
f0: 40 00 41 10 00 00 00 00 00 00 00 00 00 00 00 00

07:00.0 Fibre Channel: QLogic Corp. ISP2432-based 4Gb Fibre Channel to PCI Express HBA (rev 03)
	Subsystem: Hewlett-Packard Company ISP2432-based 4Gb Fibre Channel to PCI Express HBA
	Physical Slot: 2
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 46
	Region 0: I/O ports at 6000 [size=256]
	Region 1: Memory at fbff0000 (64-bit, non-prefetchable) [size=16K]
	[virtual] Expansion ROM at fbf00000 [disabled] [size=256K]
	Capabilities: [44] Power Management version 2
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [4c] Express (v1) Endpoint, MSI 00
		DevCap:	MaxPayload 1024 bytes, PhantFunc 0, Latency L0s <4us, L1 <1us
			ExtTag- AttnBtn+ AttnInd+ PwrInd+ RBE- FLReset-
		DevCtl:	Report errors: Correctable+ Non-Fatal+ Fatal+ Unsupported+
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 256 bytes, MaxReadReq 4096 bytes
		DevSta:	CorrErr- UncorrErr+ FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x4, ASPM L0s, Exit Latency L0s <4us, L1 unlimited
			ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x4, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
	Capabilities: [64] MSI: Enable- Count=1/16 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [74] Vital Product Data
		Product Name: PCI-Express Dual Port 4Gb Fibre Channel HBA
		Read-only fields:
			[PN] Part number: AE312-60001
			[EC] Engineering changes: C-4830
			[SN] Serial number: MY50909EVC
			[V0] Vendor specific: PW=15W
			[V2] Vendor specific: 4909
			[MN] Manufacture ID: 50 58 32 35 31 30 34 30 31 2d 36 39 20 20 42
			[V1] Vendor specific:  2.22
			[V3] Vendor specific:  5.03.15
			[V4] Vendor specific:  3.08
			[V5] Vendor specific:  2.03
			[YA] Asset tag: NA
			[RV] Reserved: checksum good, 0 byte(s) reserved
		End
	Capabilities: [7c] MSI-X: Enable- Count=16 Masked-
		Vector table: BAR=1 offset=00002000
		PBA: BAR=1 offset=00003000
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq+ ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq+ ACSViol-
		UESvrt:	DLP+ SDES- TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr-
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr-
		AERCap:	First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
	Capabilities: [138 v1] Power Budgeting <?>
	Kernel driver in use: qla2xxx
	Kernel modules: qla2xxx
00: 77 10 32 24 47 01 10 00 03 00 04 0c 10 00 80 00
10: 01 60 00 00 04 00 ff fb 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 3c 10 41 70
30: 00 00 00 00 44 00 00 00 00 00 00 00 07 01 00 00
40: 00 00 00 00 01 4c 02 00 00 00 00 00 10 64 01 00
50: 83 71 00 00 3f 58 0a 00 41 e4 03 00 40 00 41 10
60: 00 00 00 00 05 74 88 00 00 00 00 00 00 00 00 00
70: 00 00 00 00 03 7c a0 80 56 01 a8 78 11 00 0f 00
80: 01 20 00 00 01 30 00 00 00 00 00 00 00 00 00 00
90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

07:00.1 Fibre Channel: QLogic Corp. ISP2432-based 4Gb Fibre Channel to PCI Express HBA (rev 03)
	Subsystem: Hewlett-Packard Company ISP2432-based 4Gb Fibre Channel to PCI Express HBA
	Physical Slot: 2
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR+ FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin B routed to IRQ 49
	Region 0: I/O ports at 6400 [size=256]
	Region 1: Memory at fbfe0000 (64-bit, non-prefetchable) [size=16K]
	[virtual] Expansion ROM at fbf40000 [disabled] [size=256K]
	Capabilities: [44] Power Management version 2
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [4c] Express (v1) Endpoint, MSI 00
		DevCap:	MaxPayload 1024 bytes, PhantFunc 0, Latency L0s <4us, L1 <1us
			ExtTag- AttnBtn+ AttnInd+ PwrInd+ RBE- FLReset-
		DevCtl:	Report errors: Correctable+ Non-Fatal+ Fatal+ Unsupported+
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 256 bytes, MaxReadReq 4096 bytes
		DevSta:	CorrErr- UncorrErr+ FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x4, ASPM L0s, Exit Latency L0s <4us, L1 unlimited
			ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x4, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
	Capabilities: [64] MSI: Enable- Count=1/16 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [74] Vital Product Data
		Product Name: PCI-Express Dual Port 4Gb Fibre Channel HBA
		Read-only fields:
			[PN] Part number: AE312-60001
			[EC] Engineering changes: C-4830
			[SN] Serial number: MY50909EVC
			[V0] Vendor specific: PW=15W
			[V2] Vendor specific: 4909
			[MN] Manufacture ID: 50 58 32 35 31 30 34 30 31 2d 36 39 20 20 42
			[V1] Vendor specific:  2.22
			[V3] Vendor specific:  5.03.15
			[V4] Vendor specific:  3.08
			[V5] Vendor specific:  2.03
			[YA] Asset tag: NA
			[RV] Reserved: checksum good, 0 byte(s) reserved
		End
	Capabilities: [7c] MSI-X: Enable- Count=16 Masked-
		Vector table: BAR=1 offset=00002000
		PBA: BAR=1 offset=00003000
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq+ ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq+ ACSViol-
		UESvrt:	DLP+ SDES- TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr-
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr-
		AERCap:	First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
	Capabilities: [138 v1] Power Budgeting <?>
	Kernel driver in use: qla2xxx
	Kernel modules: qla2xxx
00: 77 10 32 24 47 01 10 00 03 00 04 0c 10 00 80 00
10: 01 64 00 00 04 00 fe fb 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 3c 10 41 70
30: 00 00 00 00 44 00 00 00 00 00 00 00 0b 02 00 00
40: 00 00 00 00 01 4c 02 00 00 00 00 00 10 64 01 00
50: 83 71 00 00 3f 58 0a 00 41 e4 03 00 40 00 41 10
60: 00 00 00 00 05 74 88 00 00 00 00 00 00 00 00 00
70: 00 00 00 00 03 7c a0 80 56 01 a8 78 11 00 0f 00
80: 01 20 00 00 01 30 00 00 00 00 00 00 00 00 00 00
90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

3e:00.0 Host bridge: Intel Corporation Xeon 5500/Core i7 QuickPath Architecture Generic Non-Core Registers (rev 05)
	Subsystem: Hewlett-Packard Company Xeon 5500/Core i7 QuickPath Architecture Generic Non-Core Registers
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
00: 86 80 40 2c 06 00 00 00 05 00 00 06 00 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 3c 10 0c 33
30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
40: 18 00 00 00 10 00 00 00 18 00 00 00 00 00 00 00
50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
60: 18 10 18 00 00 00 00 00 00 00 00 00 00 00 00 00
70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
80: 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00
90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 10 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

3e:00.1 Host bridge: Intel Corporation Xeon 5500/Core i7 QuickPath Architecture System Address Decoder (rev 05)
	Subsystem: Hewlett-Packard Company Xeon 5500/Core i7 QuickPath Architecture System Address Decoder
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
00: 86 80 01 2c 06 00 00 00 05 00 00 06 00 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 3c 10 0c 33
30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
40: 30 11 33 11 11 31 33 00 00 00 00 00 00 02 00 00
50: 0d 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00
60: 00 00 f8 ff ff 00 00 00 00 00 00 00 00 00 00 00
70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
80: 45 0d 00 00 c0 0f 00 00 45 62 00 00 40 62 00 00
90: 40 62 00 00 40 62 00 00 40 62 00 00 40 62 00 00
a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 11 01 22 02 00 00 00 00 11 01 22 02 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

3e:02.0 Host bridge: Intel Corporation Xeon 5500/Core i7 QPI Link 0 (rev 05)
	Subsystem: Hewlett-Packard Company Xeon 5500/Core i7 QPI Link 0
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
00: 86 80 10 2c 06 00 00 00 05 00 00 06 00 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 3c 10 0c 33
30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
40: 00 01 8f 08 00 00 00 00 00 00 30 00 00 00 00 00
50: 00 00 00 86 00 00 00 00 55 45 06 00 00 00 00 00
60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
80: df fc 00 00 00 00 00 00 00 00 00 00 00 00 00 00
90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 01 00 7f 00 86 02 00 00 00 00 00 b3 00 00 00 00
d0: 01 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

3e:02.1 Host bridge: Intel Corporation Xeon 5500/Core i7 QPI Physical 0 (rev 05)
	Subsystem: Hewlett-Packard Company Xeon 5500/Core i7 QPI Physical 0
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
00: 86 80 11 2c 06 00 00 00 05 00 00 06 00 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 3c 10 0c 33
30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
40: 09 00 ff f0 01 00 80 0b 00 00 10 00 73 02 00 00
50: 16 01 0c 16 16 00 00 00 01 00 00 00 01 00 00 00
60: 00 00 00 00 00 00 00 00 00 51 c3 10 a8 a0 c0 00
70: 00 00 00 00 ff ff 0f 80 00 00 00 00 ff ff 0f 00
80: 03 0f 0f 07 00 00 00 00 01 00 00 00 01 00 0f 0f
90: 82 00 00 00 02 02 01 00 08 08 88 08 02 05 90 00
a0: 00 94 01 00 08 28 32 00 84 00 00 06 02 00 00 00
b0: 77 15 ae 4d 00 00 00 00 00 00 00 00 01 00 00 00
c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 11 04 00 00 00 00 00 00 00 00 03 00 08 00
e0: 00 00 02 00 00 00 40 00 00 00 82 24 00 00 00 00
f0: 00 00 00 00 42 01 00 00 00 00 00 00 00 00 00 00

3e:02.4 Host bridge: Intel Corporation Xeon 5500/Core i7 QPI Link 1 (rev 05)
	Subsystem: Hewlett-Packard Company Xeon 5500/Core i7 QPI Link 1
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
00: 86 80 14 2c 06 00 00 00 05 00 00 06 00 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 3c 10 0c 33
30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
40: 00 01 8f 08 00 00 00 00 00 00 10 00 00 00 00 00
50: 00 00 00 06 00 00 00 00 55 45 06 00 00 00 00 00
60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
80: df fc 00 00 00 00 00 00 00 00 00 00 00 00 00 00
90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 00 00 5f 00 c5 02 00 00 00 00 d1 00 00 00 00 00
d0: 81 04 05 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

3e:02.5 Host bridge: Intel Corporation Xeon 5500/Core i7 QPI Physical 1 (rev 05)
	Subsystem: Hewlett-Packard Company Xeon 5500/Core i7 QPI Physical 1
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
00: 86 80 15 2c 06 00 00 00 05 00 00 06 00 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 3c 10 0c 33
30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
40: 09 00 ff f0 01 00 80 0b 00 08 10 00 73 22 00 00
50: 16 01 0c 16 16 00 00 00 01 00 00 00 01 00 00 00
60: 00 00 00 00 00 00 00 00 00 51 c3 10 a0 a0 c0 00
70: 00 00 00 00 ff ff 0f 80 00 00 00 00 ff ff 0f 00
80: 03 0f 0f 07 00 00 00 00 01 00 00 00 01 00 0f 0f
90: 02 00 00 00 02 02 01 00 08 08 88 08 02 05 00 00
a0: 00 64 00 00 08 28 32 00 84 00 00 06 02 00 00 00
b0: 77 15 ae 4d 00 00 00 00 00 00 00 00 01 00 00 00
c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 03 00 08 00
e0: 00 00 02 00 00 00 40 00 00 00 82 24 00 00 00 00
f0: 00 00 00 00 42 01 00 00 00 00 00 00 00 00 00 00

3e:03.0 Host bridge: Intel Corporation Xeon 5500/Core i7 Integrated Memory Controller (rev 05)
	Subsystem: Hewlett-Packard Company Xeon 5500/Core i7 Integrated Memory Controller
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
00: 86 80 18 2c 06 00 00 00 05 00 00 06 00 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 3c 10 0c 33
30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
40: 00 00 00 00 00 00 00 00 42 07 00 00 18 00 00 00
50: 00 00 00 00 ff ff 00 00 00 00 00 00 00 00 00 00
60: 89 44 02 00 95 00 00 00 00 00 00 00 00 00 00 00
70: 0e 00 00 00 00 00 00 00 f0 83 91 0d 57 10 00 00
80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

3e:03.1 Host bridge: Intel Corporation Xeon 5500/Core i7 Integrated Memory Controller Target Address Decoder (rev 05)
	Subsystem: Hewlett-Packard Company Xeon 5500/Core i7 Integrated Memory Controller Target Address Decoder
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
00: 86 80 19 2c 06 00 00 00 05 00 00 06 00 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 3c 10 0c 33
30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
80: 45 0d 00 00 c0 0f 00 00 45 62 00 00 40 62 00 00
90: 40 62 00 00 40 62 00 00 40 62 00 00 40 62 00 00
a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 10 02 10 02 00 00 00 00 10 02 10 02 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

3e:03.2 Host bridge: Intel Corporation Xeon 5500/Core i7 Integrated Memory Controller RAS Registers (rev 05)
	Subsystem: Hewlett-Packard Company Xeon 5500/Core i7 Integrated Memory Controller RAS Registers
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
00: 86 80 1a 2c 06 00 00 00 05 00 00 06 00 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 3c 10 0c 33
30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
40: 00 00 00 00 00 00 00 00 41 00 00 00 74 80 03 04
50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
60: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

3e:03.4 Host bridge: Intel Corporation Xeon 5500/Core i7 Integrated Memory Controller Test Registers (rev 05)
	Subsystem: Hewlett-Packard Company Xeon 5500/Core i7 Integrated Memory Controller Test Registers
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
00: 86 80 1c 2c 06 00 00 00 05 00 00 06 00 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 3c 10 0c 33
30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
40: 09 00 ff f0 01 00 80 0b 03 10 10 04 e7 00 01 03
50: 08 00 00 08 08 00 00 00 15 00 00 00 01 00 00 00
60: 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00
70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a0: 00 00 00 00 00 00 00 00 00 00 00 07 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 0f 00 11 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 09 0a 00 00 00 00 00 00

3e:04.0 Host bridge: Intel Corporation Xeon 5500/Core i7 Integrated Memory Controller Channel 0 Control Registers (rev 05)
	Subsystem: Hewlett-Packard Company Xeon 5500/Core i7 Integrated Memory Controller Channel 0 Control Registers
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
00: 86 80 20 2c 06 00 00 00 05 00 00 06 00 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 3c 10 0c 33
30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
50: 00 00 00 00 00 04 00 00 31 f4 3f 06 40 01 00 00
60: 38 19 d0 00 00 00 00 00 00 00 00 00 00 00 00 00
70: 38 19 46 08 88 04 00 00 00 00 00 00 33 00 00 00
80: d8 bb a3 16 14 b5 00 00 48 d1 26 00 3b fc d9 01
90: 1b 02 90 32 90 1a 40 60 f0 3d 01 00 50 61 e2 03
a0: 00 00 00 00 0c 0c 01 01 03 03 01 01 0d 0e 05 09
b0: 07 0b 05 09 ff ff af 0d e0 19 00 00 40 10 00 00
c0: 10 04 08 00 04 01 02 00 10 08 07 00 00 08 00 00
d0: 0f 0f 00 00 32 00 00 00 02 20 00 00 00 00 00 00
e0: 10 04 00 00 00 01 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

3e:04.1 Host bridge: Intel Corporation Xeon 5500/Core i7 Integrated Memory Controller Channel 0 Address Registers (rev 05)
	Subsystem: Hewlett-Packard Company Xeon 5500/Core i7 Integrated Memory Controller Channel 0 Address Registers
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
00: 86 80 21 2c 06 00 00 00 05 00 00 06 00 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 3c 10 0c 33
30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
40: 00 00 00 00 00 00 00 00 a8 02 00 00 a8 12 00 00
50: 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00
60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
80: 00 00 00 09 00 00 00 00 00 d8 ff 09 00 00 00 00
90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

3e:04.2 Host bridge: Intel Corporation Xeon 5500/Core i7 Integrated Memory Controller Channel 0 Rank Registers (rev 05)
	Subsystem: Hewlett-Packard Company Xeon 5500/Core i7 Integrated Memory Controller Channel 0 Rank Registers
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
00: 86 80 22 2c 06 00 00 00 05 00 00 06 00 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 3c 10 0c 33
30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
40: 0f 00 00 00 0f 00 00 00 0f 00 00 00 0f 00 00 00
50: 0f 00 00 00 0f 00 00 00 0f 00 00 00 0f 00 00 00
60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
80: 00 00 00 00 04 00 00 00 01 00 00 00 05 00 00 00
90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

3e:04.3 Host bridge: Intel Corporation Xeon 5500/Core i7 Integrated Memory Controller Channel 0 Thermal Control Registers (rev 05)
	Subsystem: Hewlett-Packard Company Xeon 5500/Core i7 Integrated Memory Controller Channel 0 Thermal Control Registers
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
00: 86 80 23 2c 06 00 00 00 05 00 00 06 00 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 3c 10 0c 33
30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
40: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00
50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
60: 00 00 00 00 00 01 ff 04 00 00 00 00 00 00 00 00
70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
80: ff ff ff ff 00 40 00 00 ff ff ff ff 00 00 00 00
90: 00 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00
a0: 00 00 00 00 06 00 00 00 00 00 00 00 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

3e:05.0 Host bridge: Intel Corporation Xeon 5500/Core i7 Integrated Memory Controller Channel 1 Control Registers (rev 05)
	Subsystem: Hewlett-Packard Company Xeon 5500/Core i7 Integrated Memory Controller Channel 1 Control Registers
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
00: 86 80 28 2c 06 00 00 00 05 00 00 06 00 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 3c 10 0c 33
30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
50: 00 00 00 00 00 04 00 00 31 f4 3f 06 40 01 00 00
60: 38 19 d0 00 00 00 00 00 00 00 00 00 00 00 00 00
70: 38 19 46 08 88 04 00 00 00 00 00 00 33 00 00 00
80: d8 bb a3 16 14 b5 00 00 47 cf 26 00 3b fc d9 01
90: 1b 02 90 32 90 1a 40 60 f0 3d 01 00 50 61 e2 03
a0: 00 00 00 00 0c 0c 01 01 03 03 01 01 0d 0e 05 09
b0: 07 0b 05 09 ff ff af 0d e0 19 00 00 40 10 00 00
c0: 10 04 08 00 04 01 02 00 10 08 07 00 00 08 00 00
d0: 0f 0f 00 00 33 00 00 00 02 20 00 00 00 00 00 00
e0: 10 04 00 00 00 01 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

3e:05.1 Host bridge: Intel Corporation Xeon 5500/Core i7 Integrated Memory Controller Channel 1 Address Registers (rev 05)
	Subsystem: Hewlett-Packard Company Xeon 5500/Core i7 Integrated Memory Controller Channel 1 Address Registers
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
00: 86 80 29 2c 06 00 00 00 05 00 00 06 00 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 3c 10 0c 33
30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
40: 00 00 00 00 00 00 00 00 a8 02 00 00 a8 12 00 00
50: 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00
60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
80: 00 00 00 09 00 00 00 00 00 d8 ff 09 00 00 00 00
90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

3e:05.2 Host bridge: Intel Corporation Xeon 5500/Core i7 Integrated Memory Controller Channel 1 Rank Registers (rev 05)
	Subsystem: Hewlett-Packard Company Xeon 5500/Core i7 Integrated Memory Controller Channel 1 Rank Registers
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
00: 86 80 2a 2c 06 00 00 00 05 00 00 06 00 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 3c 10 0c 33
30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
40: 0f 00 00 00 0f 00 00 00 0f 00 00 00 0f 00 00 00
50: 0f 00 00 00 0f 00 00 00 0f 00 00 00 0f 00 00 00
60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
80: 00 00 00 00 04 00 00 00 01 00 00 00 05 00 00 00
90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

3e:05.3 Host bridge: Intel Corporation Xeon 5500/Core i7 Integrated Memory Controller Channel 1 Thermal Control Registers (rev 05)
	Subsystem: Hewlett-Packard Company Xeon 5500/Core i7 Integrated Memory Controller Channel 1 Thermal Control Registers
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
00: 86 80 2b 2c 06 00 00 00 05 00 00 06 00 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 3c 10 0c 33
30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
40: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00
50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
60: 00 00 00 00 00 01 ff 04 00 00 00 00 00 00 00 00
70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
80: ff ff ff ff 00 40 00 00 ff ff ff ff 00 00 00 00
90: 00 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00
a0: 00 00 00 00 06 00 00 00 00 00 00 00 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

3e:06.0 Host bridge: Intel Corporation Xeon 5500/Core i7 Integrated Memory Controller Channel 2 Control Registers (rev 05)
	Subsystem: Hewlett-Packard Company Xeon 5500/Core i7 Integrated Memory Controller Channel 2 Control Registers
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
00: 86 80 30 2c 06 00 00 00 05 00 00 06 00 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 3c 10 0c 33
30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
50: 00 00 00 00 00 04 00 00 31 f4 3f 06 40 01 00 00
60: 38 19 d0 00 00 00 00 00 00 00 00 00 00 00 00 00
70: 38 19 46 08 88 04 00 00 00 00 00 00 33 00 00 00
80: d8 bb a3 16 14 b5 00 00 47 cf 26 00 3b fc d9 01
90: 1b 02 90 32 90 1a 40 60 f0 3d 01 00 50 61 e3 03
a0: 00 00 00 00 0c 0c 01 01 03 03 01 01 0d 0e 05 09
b0: 07 0b 05 09 ff ff af 0d e0 19 00 00 40 10 00 00
c0: 10 04 08 00 04 01 02 00 10 08 07 00 00 08 00 00
d0: 0f 0f 00 00 35 00 00 00 02 20 00 00 00 00 00 00
e0: 10 04 00 00 00 01 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

3e:06.1 Host bridge: Intel Corporation Xeon 5500/Core i7 Integrated Memory Controller Channel 2 Address Registers (rev 05)
	Subsystem: Hewlett-Packard Company Xeon 5500/Core i7 Integrated Memory Controller Channel 2 Address Registers
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
00: 86 80 31 2c 06 00 00 00 05 00 00 06 00 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 3c 10 0c 33
30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
40: 00 00 00 00 00 00 00 00 a8 02 00 00 a8 12 00 00
50: 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00
60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
80: 00 00 00 09 00 00 00 00 00 d8 ff 09 00 00 00 00
90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

3e:06.2 Host bridge: Intel Corporation Xeon 5500/Core i7 Integrated Memory Controller Channel 2 Rank Registers (rev 05)
	Subsystem: Hewlett-Packard Company Xeon 5500/Core i7 Integrated Memory Controller Channel 2 Rank Registers
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
00: 86 80 32 2c 06 00 00 00 05 00 00 06 00 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 3c 10 0c 33
30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
40: 0f 00 00 00 0f 00 00 00 0f 00 00 00 0f 00 00 00
50: 0f 00 00 00 0f 00 00 00 0f 00 00 00 0f 00 00 00
60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
80: 00 00 00 00 04 00 00 00 01 00 00 00 05 00 00 00
90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

3e:06.3 Host bridge: Intel Corporation Xeon 5500/Core i7 Integrated Memory Controller Channel 2 Thermal Control Registers (rev 05)
	Subsystem: Hewlett-Packard Company Xeon 5500/Core i7 Integrated Memory Controller Channel 2 Thermal Control Registers
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
00: 86 80 33 2c 06 00 00 00 05 00 00 06 00 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 3c 10 0c 33
30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
40: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00
50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
60: 00 00 00 00 00 01 ff 04 00 00 00 00 00 00 00 00
70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
80: ff ff ff ff 00 40 00 00 ff ff ff ff 00 00 00 00
90: 00 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00
a0: 00 00 00 00 06 00 00 00 00 00 00 00 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

3f:00.0 Host bridge: Intel Corporation Xeon 5500/Core i7 QuickPath Architecture Generic Non-Core Registers (rev 05)
	Subsystem: Hewlett-Packard Company Xeon 5500/Core i7 QuickPath Architecture Generic Non-Core Registers
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
00: 86 80 40 2c 06 00 00 00 05 00 00 06 00 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 3c 10 0c 33
30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
40: 18 00 00 00 10 00 00 00 18 00 00 00 00 00 00 00
50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
60: 18 10 18 00 00 00 00 00 00 00 00 00 00 00 00 00
70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
80: 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00
90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 10 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

3f:00.1 Host bridge: Intel Corporation Xeon 5500/Core i7 QuickPath Architecture System Address Decoder (rev 05)
	Subsystem: Hewlett-Packard Company Xeon 5500/Core i7 QuickPath Architecture System Address Decoder
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
00: 86 80 01 2c 06 00 00 00 05 00 00 06 00 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 3c 10 0c 33
30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
40: 30 11 33 11 11 31 33 00 00 00 00 00 00 02 00 00
50: 0d 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00
60: 00 00 e0 ee 4f 00 00 00 00 00 00 00 00 00 00 00
70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
80: 45 0d 00 00 c0 0f 00 00 45 62 00 00 40 62 00 00
90: 40 62 00 00 40 62 00 00 40 62 00 00 40 62 00 00
a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 11 01 22 02 00 00 00 00 11 01 22 02 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

3f:02.0 Host bridge: Intel Corporation Xeon 5500/Core i7 QPI Link 0 (rev 05)
	Subsystem: Hewlett-Packard Company Xeon 5500/Core i7 QPI Link 0
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
00: 86 80 10 2c 06 00 00 00 05 00 00 06 00 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 3c 10 0c 33
30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
40: 00 01 8f 08 00 00 00 00 00 00 30 00 00 00 00 00
50: 00 00 00 06 00 00 00 00 55 45 06 00 00 00 00 00
60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
80: df fc 00 00 00 00 00 00 00 00 00 00 00 00 00 00
90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 01 00 5f 00 c5 02 00 00 00 d1 00 00 00 00 00 00
d0: 81 04 05 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

3f:02.1 Host bridge: Intel Corporation Xeon 5500/Core i7 QPI Physical 0 (rev 05)
	Subsystem: Hewlett-Packard Company Xeon 5500/Core i7 QPI Physical 0
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
00: 86 80 11 2c 06 00 00 00 05 00 00 06 00 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 3c 10 0c 33
30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
40: 09 00 ff f0 01 00 80 0b 00 00 10 00 73 02 00 00
50: 16 01 0c 16 16 00 00 00 01 00 00 00 01 00 00 00
60: 00 00 00 00 00 00 00 00 00 51 c3 10 a0 a0 c0 00
70: 00 00 00 00 ff ff 0f 80 00 00 00 00 ff ff 0f 00
80: 03 0f 0f 07 00 00 00 00 01 00 00 00 01 00 0f 0f
90: 02 00 00 00 02 02 01 00 08 08 88 08 02 05 00 00
a0: 00 64 00 00 08 28 32 00 84 00 00 06 02 00 00 00
b0: 77 15 ae 4d 00 00 00 00 00 00 00 00 01 00 00 00
c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 03 00 08 00
e0: 00 00 02 00 00 00 40 00 00 00 82 24 00 00 00 00
f0: 00 00 00 00 42 01 00 00 00 00 00 00 00 00 00 00

3f:02.4 Host bridge: Intel Corporation Xeon 5500/Core i7 QPI Link 1 (rev 05)
	Subsystem: Hewlett-Packard Company Xeon 5500/Core i7 QPI Link 1
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
00: 86 80 14 2c 06 00 00 00 05 00 00 06 00 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 3c 10 0c 33
30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
40: 00 01 8f 08 00 00 00 00 00 00 30 00 00 00 00 00
50: 00 00 00 86 00 00 00 00 55 45 06 00 00 00 00 00
60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
80: df fc 00 00 00 00 00 00 00 00 00 00 00 00 00 00
90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 00 00 7f 00 86 02 00 00 00 00 00 b3 00 00 00 00
d0: 01 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

3f:02.5 Host bridge: Intel Corporation Xeon 5500/Core i7 QPI Physical 1 (rev 05)
	Subsystem: Hewlett-Packard Company Xeon 5500/Core i7 QPI Physical 1
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
00: 86 80 15 2c 06 00 00 00 05 00 00 06 00 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 3c 10 0c 33
30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
40: 09 00 ff f0 01 00 80 0b 00 08 10 00 73 22 00 00
50: 16 01 0c 16 16 00 00 00 01 00 00 00 01 00 00 00
60: 00 00 00 00 00 00 00 00 00 51 c3 10 a8 a0 c0 00
70: 00 00 00 00 ff ff 0f 80 00 00 00 00 ff ff 0f 00
80: 03 0f 0f 07 00 00 00 00 01 00 00 00 01 00 0f 0f
90: 82 00 00 00 02 02 01 00 08 08 88 08 02 05 10 00
a0: 00 16 01 00 08 28 32 00 84 00 00 06 02 00 00 00
b0: 77 15 ae 4d 00 00 00 00 00 00 00 00 01 00 00 00
c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 11 04 00 00 00 00 00 00 00 00 03 00 08 00
e0: 00 00 02 00 00 00 40 00 00 00 82 24 00 00 00 00
f0: 00 00 00 00 42 01 00 00 00 00 00 00 00 00 00 00

3f:03.0 Host bridge: Intel Corporation Xeon 5500/Core i7 Integrated Memory Controller (rev 05)
	Subsystem: Hewlett-Packard Company Xeon 5500/Core i7 Integrated Memory Controller
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
00: 86 80 18 2c 06 00 00 00 05 00 00 06 00 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 3c 10 0c 33
30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
40: 00 00 00 00 00 00 00 00 42 07 00 00 18 00 00 00
50: 00 00 00 00 ff ff 00 00 00 00 00 00 00 00 00 00
60: 89 44 02 00 95 00 00 00 00 00 00 00 00 00 00 00
70: 0e 00 00 00 00 00 00 00 a8 c0 91 0d 57 10 00 00
80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

3f:03.1 Host bridge: Intel Corporation Xeon 5500/Core i7 Integrated Memory Controller Target Address Decoder (rev 05)
	Subsystem: Hewlett-Packard Company Xeon 5500/Core i7 Integrated Memory Controller Target Address Decoder
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
00: 86 80 19 2c 06 00 00 00 05 00 00 06 00 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 3c 10 0c 33
30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
80: 45 0d 00 00 c0 0f 00 00 45 62 00 00 40 62 00 00
90: 40 62 00 00 40 62 00 00 40 62 00 00 40 62 00 00
a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 10 02 10 02 00 00 00 00 10 02 10 02 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

3f:03.2 Host bridge: Intel Corporation Xeon 5500/Core i7 Integrated Memory Controller RAS Registers (rev 05)
	Subsystem: Hewlett-Packard Company Xeon 5500/Core i7 Integrated Memory Controller RAS Registers
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
00: 86 80 1a 2c 06 00 00 00 05 00 00 06 00 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 3c 10 0c 33
30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
40: 00 00 00 00 00 00 00 00 41 00 00 00 74 80 03 04
50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
60: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

3f:03.4 Host bridge: Intel Corporation Xeon 5500/Core i7 Integrated Memory Controller Test Registers (rev 05)
	Subsystem: Hewlett-Packard Company Xeon 5500/Core i7 Integrated Memory Controller Test Registers
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
00: 86 80 1c 2c 06 00 00 00 05 00 00 06 00 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 3c 10 0c 33
30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
40: 09 00 ff f0 01 00 80 0b 03 10 10 04 e7 00 01 03
50: 08 00 00 08 08 00 00 00 15 00 00 00 01 00 00 00
60: 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00
70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a0: 00 00 00 00 00 00 00 00 00 00 00 07 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 0f 00 11 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 09 0a 00 00 00 00 00 00

3f:04.0 Host bridge: Intel Corporation Xeon 5500/Core i7 Integrated Memory Controller Channel 0 Control Registers (rev 05)
	Subsystem: Hewlett-Packard Company Xeon 5500/Core i7 Integrated Memory Controller Channel 0 Control Registers
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
00: 86 80 20 2c 06 00 00 00 05 00 00 06 00 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 3c 10 0c 33
30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
50: 00 00 00 00 00 04 00 00 31 f4 3f 06 40 01 00 00
60: 38 19 d0 00 00 00 00 00 00 00 00 00 00 00 00 00
70: 38 19 46 08 88 04 00 00 00 00 00 00 33 00 00 00
80: d8 bb a3 16 14 b5 00 00 47 cf 26 00 3b fc d9 01
90: 1b 02 90 32 90 1a 40 60 f0 3d 01 00 50 61 e2 03
a0: 00 00 00 00 0c 0c 01 01 03 03 01 01 0d 0e 05 09
b0: 07 0b 05 09 ff ff af 0d e0 19 00 00 40 10 00 00
c0: 10 04 08 00 04 01 02 00 10 08 07 00 00 08 00 00
d0: 0f 0f 00 00 33 00 00 00 02 20 00 00 00 00 00 00
e0: 10 04 00 00 00 01 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

3f:04.1 Host bridge: Intel Corporation Xeon 5500/Core i7 Integrated Memory Controller Channel 0 Address Registers (rev 05)
	Subsystem: Hewlett-Packard Company Xeon 5500/Core i7 Integrated Memory Controller Channel 0 Address Registers
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
00: 86 80 21 2c 06 00 00 00 05 00 00 06 00 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 3c 10 0c 33
30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
40: 00 00 00 00 00 00 00 00 a8 02 00 00 a8 12 00 00
50: 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00
60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
80: 00 00 00 09 00 00 00 00 00 d8 ff 09 00 00 00 00
90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

3f:04.2 Host bridge: Intel Corporation Xeon 5500/Core i7 Integrated Memory Controller Channel 0 Rank Registers (rev 05)
	Subsystem: Hewlett-Packard Company Xeon 5500/Core i7 Integrated Memory Controller Channel 0 Rank Registers
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
00: 86 80 22 2c 06 00 00 00 05 00 00 06 00 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 3c 10 0c 33
30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
40: 0f 00 00 00 0f 00 00 00 0f 00 00 00 0f 00 00 00
50: 0f 00 00 00 0f 00 00 00 0f 00 00 00 0f 00 00 00
60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
80: 00 00 00 00 04 00 00 00 01 00 00 00 05 00 00 00
90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

3f:04.3 Host bridge: Intel Corporation Xeon 5500/Core i7 Integrated Memory Controller Channel 0 Thermal Control Registers (rev 05)
	Subsystem: Hewlett-Packard Company Xeon 5500/Core i7 Integrated Memory Controller Channel 0 Thermal Control Registers
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
00: 86 80 23 2c 06 00 00 00 05 00 00 06 00 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 3c 10 0c 33
30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
40: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00
50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
60: 00 00 00 00 00 01 ff 04 00 00 00 00 00 00 00 00
70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
80: ff ff ff ff 00 40 00 00 ff ff ff ff 00 00 00 00
90: 00 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00
a0: 00 00 00 00 06 00 00 00 00 00 00 00 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

3f:05.0 Host bridge: Intel Corporation Xeon 5500/Core i7 Integrated Memory Controller Channel 1 Control Registers (rev 05)
	Subsystem: Hewlett-Packard Company Xeon 5500/Core i7 Integrated Memory Controller Channel 1 Control Registers
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
00: 86 80 28 2c 06 00 00 00 05 00 00 06 00 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 3c 10 0c 33
30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
50: 00 00 00 00 00 04 00 00 31 f4 3f 06 40 01 00 00
60: 38 19 d0 00 00 00 00 00 00 00 00 00 00 00 00 00
70: 38 19 46 08 88 04 00 00 00 00 00 00 33 00 00 00
80: d8 bb a3 16 14 b5 00 00 47 cf 26 00 3b fc d9 01
90: 1b 02 90 32 90 1a 40 60 f0 3d 01 00 50 61 e3 03
a0: 00 00 00 00 0c 0c 01 01 03 03 01 01 0d 0e 05 09
b0: 07 0b 05 09 ff ff af 0d e0 19 00 00 40 10 00 00
c0: 10 04 08 00 04 01 02 00 10 08 07 00 00 08 00 00
d0: 0f 0f 00 00 34 00 00 00 02 20 00 00 00 00 00 00
e0: 10 04 00 00 00 01 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

3f:05.1 Host bridge: Intel Corporation Xeon 5500/Core i7 Integrated Memory Controller Channel 1 Address Registers (rev 05)
	Subsystem: Hewlett-Packard Company Xeon 5500/Core i7 Integrated Memory Controller Channel 1 Address Registers
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
00: 86 80 29 2c 06 00 00 00 05 00 00 06 00 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 3c 10 0c 33
30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
40: 00 00 00 00 00 00 00 00 a8 02 00 00 a8 12 00 00
50: 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00
60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
80: 00 00 00 09 00 00 00 00 00 d8 ff 09 00 00 00 00
90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

3f:05.2 Host bridge: Intel Corporation Xeon 5500/Core i7 Integrated Memory Controller Channel 1 Rank Registers (rev 05)
	Subsystem: Hewlett-Packard Company Xeon 5500/Core i7 Integrated Memory Controller Channel 1 Rank Registers
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
00: 86 80 2a 2c 06 00 00 00 05 00 00 06 00 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 3c 10 0c 33
30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
40: 0f 00 00 00 0f 00 00 00 0f 00 00 00 0f 00 00 00
50: 0f 00 00 00 0f 00 00 00 0f 00 00 00 0f 00 00 00
60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
80: 00 00 00 00 04 00 00 00 01 00 00 00 05 00 00 00
90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

3f:05.3 Host bridge: Intel Corporation Xeon 5500/Core i7 Integrated Memory Controller Channel 1 Thermal Control Registers (rev 05)
	Subsystem: Hewlett-Packard Company Xeon 5500/Core i7 Integrated Memory Controller Channel 1 Thermal Control Registers
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
00: 86 80 2b 2c 06 00 00 00 05 00 00 06 00 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 3c 10 0c 33
30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
40: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00
50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
60: 00 00 00 00 00 01 ff 04 00 00 00 00 00 00 00 00
70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
80: ff ff ff ff 00 40 00 00 ff ff ff ff 00 00 00 00
90: 00 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00
a0: 00 00 00 00 06 00 00 00 00 00 00 00 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

3f:06.0 Host bridge: Intel Corporation Xeon 5500/Core i7 Integrated Memory Controller Channel 2 Control Registers (rev 05)
	Subsystem: Hewlett-Packard Company Xeon 5500/Core i7 Integrated Memory Controller Channel 2 Control Registers
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
00: 86 80 30 2c 06 00 00 00 05 00 00 06 00 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 3c 10 0c 33
30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
50: 00 00 00 00 00 04 00 00 31 f4 3f 06 40 01 00 00
60: 38 19 d0 00 00 00 00 00 00 00 00 00 00 00 00 00
70: 38 19 46 08 88 04 00 00 00 00 00 00 33 00 00 00
80: d8 bb a3 16 14 b5 00 00 48 d1 26 00 3b fc d9 01
90: 1b 02 90 32 90 1a 40 60 f0 3d 01 00 50 61 e3 03
a0: 00 00 00 00 0c 0c 01 01 03 03 01 01 0d 0e 05 09
b0: 07 0b 05 09 ff ff af 0d e0 19 00 00 40 10 00 00
c0: 10 04 08 00 04 01 02 00 10 08 07 00 00 08 00 00
d0: 0f 0f 00 00 34 00 00 00 02 20 00 00 00 00 00 00
e0: 10 04 00 00 00 01 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

3f:06.1 Host bridge: Intel Corporation Xeon 5500/Core i7 Integrated Memory Controller Channel 2 Address Registers (rev 05)
	Subsystem: Hewlett-Packard Company Xeon 5500/Core i7 Integrated Memory Controller Channel 2 Address Registers
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
00: 86 80 31 2c 06 00 00 00 05 00 00 06 00 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 3c 10 0c 33
30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
40: 00 00 00 00 00 00 00 00 a8 02 00 00 a8 12 00 00
50: 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00
60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
80: 00 00 00 09 00 00 00 00 00 d8 ff 09 00 00 00 00
90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

3f:06.2 Host bridge: Intel Corporation Xeon 5500/Core i7 Integrated Memory Controller Channel 2 Rank Registers (rev 05)
	Subsystem: Hewlett-Packard Company Xeon 5500/Core i7 Integrated Memory Controller Channel 2 Rank Registers
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
00: 86 80 32 2c 06 00 00 00 05 00 00 06 00 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 3c 10 0c 33
30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
40: 0f 00 00 00 0f 00 00 00 0f 00 00 00 0f 00 00 00
50: 0f 00 00 00 0f 00 00 00 0f 00 00 00 0f 00 00 00
60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
80: 00 00 00 00 04 00 00 00 01 00 00 00 05 00 00 00
90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

3f:06.3 Host bridge: Intel Corporation Xeon 5500/Core i7 Integrated Memory Controller Channel 2 Thermal Control Registers (rev 05)
	Subsystem: Hewlett-Packard Company Xeon 5500/Core i7 Integrated Memory Controller Channel 2 Thermal Control Registers
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
00: 86 80 33 2c 06 00 00 00 05 00 00 06 00 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 00 00 00 00 00 00 3c 10 0c 33
30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
40: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00
50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
60: 00 00 00 00 00 01 ff 04 00 00 00 00 00 00 00 00
70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
80: ff ff ff ff 00 40 00 00 ff ff ff ff 00 00 00 00
90: 00 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00
a0: 00 00 00 00 06 00 00 00 00 00 00 00 00 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

-- 
Meelis Roos (mroos@linux.ee)

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: IOMMU+DMAR causing NMIs-s (was: 4.7-rc6: NMI in intel_idle on HP Proliant G6)
  2016-07-13  9:58                   ` Meelis Roos
@ 2016-07-13 10:18                     ` Joerg Roedel
  2016-07-13 14:48                       ` Alex Williamson
  0 siblings, 1 reply; 22+ messages in thread
From: Joerg Roedel @ 2016-07-13 10:18 UTC (permalink / raw)
  To: Meelis Roos; +Cc: iommu, Linux Kernel list, David Woodhouse

On Wed, Jul 13, 2016 at 12:58:24PM +0300, Meelis Roos wrote:
> > > Just got http://kodu.ut.ee/~mroos/4.6-dmar-fault2.png when playing with 
> > > BIOS settings (disabling NUMA). It is the first time I see at least some 
> > > info in NMI decode.
> > 
> > This looks interesting. Can you please post output of 'lspci -vvv' and
> > 'lspci -t'?
> 
> Here.

Thanks. So device 00:1e.0 is a PCI-bridge which has some 32-bit
PCI-devices behind it. One of these devices tries to read address
0xb000, which is blocked by the IOMMU and causes the fault seen in the
screen-shot. The fault also causes a PCI-error which is then reported
through the NMI, causing your kernel panic.

So the 32bit PCI devices behind the bridge are:

01:03.0 VGA compatible controller: Advanced Micro Devices, Inc. [AMD/ATI] ES1000 (rev 02) (prog-if 00 [VGA controller])
01:04.0 System peripheral: Compaq Computer Corporation Integrated Lights Out Controller (rev 03)
01:04.2 System peripheral: Compaq Computer Corporation Integrated Lights Out  Processor (rev 03)
01:04.4 USB controller: Hewlett-Packard Company Integrated Lights-Out Standard Virtual USB Controller (prog-if 00 [UHCI])
01:04.6 IPMI SMIC interface: Hewlett-Packard Company Integrated Lights-Out Standard KCS Interface (prog-if 01)

Can you try to disable this 'Lights Out' processor? Maybe it is causing
the issues. On the other side, the radeon driver for the ATI card is
also know for causing faults from time to time. Can you capture the
kernel messages right before a crash too?


Thanks,

	Joerg

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: IOMMU+DMAR causing NMIs-s (was: 4.7-rc6: NMI in intel_idle on HP Proliant G6)
  2016-07-13  9:03             ` Joerg Roedel
  2016-07-13  9:16               ` Meelis Roos
  2016-07-13  9:40               ` Meelis Roos
@ 2016-07-13 13:52               ` Henrique de Moraes Holschuh
  2 siblings, 0 replies; 22+ messages in thread
From: Henrique de Moraes Holschuh @ 2016-07-13 13:52 UTC (permalink / raw)
  To: Joerg Roedel; +Cc: Meelis Roos, iommu, Linux Kernel list, David Woodhouse

On Wed, 13 Jul 2016, Joerg Roedel wrote:
> On Wed, Jul 13, 2016 at 11:31:02AM +0300, Meelis Roos wrote:
> > > > Bisecting kernel configs shows that it's DMAR+IOMMU. When it is 
> > > > activated, there is high probability of NMI-s in random places.
> > > 
> > > Hmm, strange. But nothing could really surprise when you have an HP
> > > BIOS.
> > 
> > BIOS P64 01/22/2015. There seems to be a newer 2015.08.16 BIOS out but 
> > the release notes only describe updated CPU microcode for security 
> > reasons.
> 
> It is probably something HP is selling as a "feature" and not a BIOS
> bug.

Well, based on the date, it should be the microcode-level fix for this:
https://www.blackhat.com/docs/us-15/materials/us-15-Domas-The-Memory-Sinkhole-Unleashing-An-x86-Design-Flaw-Allowing-Universal-Privilege-Escalation-wp.pdf

-- 
  "One disk to rule them all, One disk to find them. One disk to bring
  them all and in the darkness grind them. In the Land of Redmond
  where the shadows lie." -- The Silicon Valley Tarot
  Henrique Holschuh

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: IOMMU+DMAR causing NMIs-s (was: 4.7-rc6: NMI in intel_idle on HP Proliant G6)
  2016-07-13 10:18                     ` Joerg Roedel
@ 2016-07-13 14:48                       ` Alex Williamson
  2016-07-13 15:13                         ` IOMMU+DMAR causing NMIs-s Linda Knippers
  0 siblings, 1 reply; 22+ messages in thread
From: Alex Williamson @ 2016-07-13 14:48 UTC (permalink / raw)
  To: Joerg Roedel; +Cc: Meelis Roos, iommu, David Woodhouse, Linux Kernel list

On Wed, 13 Jul 2016 12:18:59 +0200
Joerg Roedel <joro@8bytes.org> wrote:

> On Wed, Jul 13, 2016 at 12:58:24PM +0300, Meelis Roos wrote:
> > > > Just got http://kodu.ut.ee/~mroos/4.6-dmar-fault2.png when playing with 
> > > > BIOS settings (disabling NUMA). It is the first time I see at least some 
> > > > info in NMI decode.  
> > > 
> > > This looks interesting. Can you please post output of 'lspci -vvv' and
> > > 'lspci -t'?  
> > 
> > Here.  
> 
> Thanks. So device 00:1e.0 is a PCI-bridge which has some 32-bit
> PCI-devices behind it. One of these devices tries to read address
> 0xb000, which is blocked by the IOMMU and causes the fault seen in the
> screen-shot. The fault also causes a PCI-error which is then reported
> through the NMI, causing your kernel panic.
> 
> So the 32bit PCI devices behind the bridge are:
> 
> 01:03.0 VGA compatible controller: Advanced Micro Devices, Inc. [AMD/ATI] ES1000 (rev 02) (prog-if 00 [VGA controller])
> 01:04.0 System peripheral: Compaq Computer Corporation Integrated Lights Out Controller (rev 03)
> 01:04.2 System peripheral: Compaq Computer Corporation Integrated Lights Out  Processor (rev 03)
> 01:04.4 USB controller: Hewlett-Packard Company Integrated Lights-Out Standard Virtual USB Controller (prog-if 00 [UHCI])
> 01:04.6 IPMI SMIC interface: Hewlett-Packard Company Integrated Lights-Out Standard KCS Interface (prog-if 01)
> 
> Can you try to disable this 'Lights Out' processor? Maybe it is causing
> the issues. On the other side, the radeon driver for the ATI card is
> also know for causing faults from time to time. Can you capture the
> kernel messages right before a crash too?

IIRC, blacklisting the hpwdt module can defuse those NMIs and might
help us see more of the actual DMAR faults.  Blacklist in modprobe.d
and rebuild initrd. Thanks,

Alex

PS - never assume BIOS release notes are actually complete

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: IOMMU+DMAR causing NMIs-s
  2016-07-13 14:48                       ` Alex Williamson
@ 2016-07-13 15:13                         ` Linda Knippers
  2016-07-13 21:52                           ` Meelis Roos
  0 siblings, 1 reply; 22+ messages in thread
From: Linda Knippers @ 2016-07-13 15:13 UTC (permalink / raw)
  To: Alex Williamson, Joerg Roedel
  Cc: Meelis Roos, David Woodhouse, iommu, Linux Kernel list



On 7/13/2016 10:48 AM, Alex Williamson wrote:
> On Wed, 13 Jul 2016 12:18:59 +0200
> Joerg Roedel <joro@8bytes.org> wrote:
> 
>> On Wed, Jul 13, 2016 at 12:58:24PM +0300, Meelis Roos wrote:
>>>>> Just got http://kodu.ut.ee/~mroos/4.6-dmar-fault2.png when playing with 
>>>>> BIOS settings (disabling NUMA). It is the first time I see at least some 
>>>>> info in NMI decode.  
>>>>
>>>> This looks interesting. Can you please post output of 'lspci -vvv' and
>>>> 'lspci -t'?  
>>>
>>> Here.  
>>
>> Thanks. So device 00:1e.0 is a PCI-bridge which has some 32-bit
>> PCI-devices behind it. One of these devices tries to read address
>> 0xb000, which is blocked by the IOMMU and causes the fault seen in the
>> screen-shot. The fault also causes a PCI-error which is then reported
>> through the NMI, causing your kernel panic.
>>
>> So the 32bit PCI devices behind the bridge are:
>>
>> 01:03.0 VGA compatible controller: Advanced Micro Devices, Inc. [AMD/ATI] ES1000 (rev 02) (prog-if 00 [VGA controller])
>> 01:04.0 System peripheral: Compaq Computer Corporation Integrated Lights Out Controller (rev 03)
>> 01:04.2 System peripheral: Compaq Computer Corporation Integrated Lights Out  Processor (rev 03)
>> 01:04.4 USB controller: Hewlett-Packard Company Integrated Lights-Out Standard Virtual USB Controller (prog-if 00 [UHCI])
>> 01:04.6 IPMI SMIC interface: Hewlett-Packard Company Integrated Lights-Out Standard KCS Interface (prog-if 01)
>>
>> Can you try to disable this 'Lights Out' processor? Maybe it is causing
>> the issues. On the other side, the radeon driver for the ATI card is
>> also know for causing faults from time to time. Can you capture the
>> kernel messages right before a crash too?
> 
> IIRC, blacklisting the hpwdt module can defuse those NMIs and might
> help us see more of the actual DMAR faults.  Blacklist in modprobe.d
> and rebuild initrd. Thanks,
> 
> Alex
> 
> PS - never assume BIOS release notes are actually complete

I agree. I'd do the BIOS update and also make sure the iLO FW is current.

-- ljk
> _______________________________________________
> iommu mailing list
> iommu@lists.linux-foundation.org
> https://lists.linuxfoundation.org/mailman/listinfo/iommu
> 

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: IOMMU+DMAR causing NMIs-s
  2016-07-13 15:13                         ` IOMMU+DMAR causing NMIs-s Linda Knippers
@ 2016-07-13 21:52                           ` Meelis Roos
  2016-07-13 23:04                             ` Alex Williamson
  0 siblings, 1 reply; 22+ messages in thread
From: Meelis Roos @ 2016-07-13 21:52 UTC (permalink / raw)
  To: Linda Knippers
  Cc: Alex Williamson, Joerg Roedel, David Woodhouse, iommu, Linux Kernel list

> >> Thanks. So device 00:1e.0 is a PCI-bridge which has some 32-bit
> >> PCI-devices behind it. One of these devices tries to read address
> >> 0xb000, which is blocked by the IOMMU and causes the fault seen in the
> >> screen-shot. The fault also causes a PCI-error which is then reported
> >> through the NMI, causing your kernel panic.
> >>
> >> So the 32bit PCI devices behind the bridge are:
> >>
> >> 01:03.0 VGA compatible controller: Advanced Micro Devices, Inc. [AMD/ATI] ES1000 (rev 02) (prog-if 00 [VGA controller])
> >> 01:04.0 System peripheral: Compaq Computer Corporation Integrated Lights Out Controller (rev 03)
> >> 01:04.2 System peripheral: Compaq Computer Corporation Integrated Lights Out  Processor (rev 03)
> >> 01:04.4 USB controller: Hewlett-Packard Company Integrated Lights-Out Standard Virtual USB Controller (prog-if 00 [UHCI])
> >> 01:04.6 IPMI SMIC interface: Hewlett-Packard Company Integrated Lights-Out Standard KCS Interface (prog-if 01)
> >>
> >> Can you try to disable this 'Lights Out' processor? Maybe it is causing
> >> the issues. On the other side, the radeon driver for the ATI card is
> >> also know for causing faults from time to time. Can you capture the
> >> kernel messages right before a crash too?
> > 
> > IIRC, blacklisting the hpwdt module can defuse those NMIs and might
> > help us see more of the actual DMAR faults.  Blacklist in modprobe.d
> > and rebuild initrd. Thanks,
> > 
> > Alex
> > 
> > PS - never assume BIOS release notes are actually complete
> 
> I agree. I'd do the BIOS update and also make sure the iLO FW is current.

OK, updates to the latest BIOS, CPU microcode revison is now 0x1b 
instead of 0x19. ILO2 fw is already the latest.

The NMI-s still happen.

Disabled hpwdt. Now most boots are fine, only one hung with radeon 
loading:

http://kodu.ut.ee/~mroos/boot-radeon-1.png 

Vusal patterns also remind me that all the previous hangs were before 
radeon mode change - once radeon changes the mode, it already works.

-- 
Meelis Roos (mroos@linux.ee)

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: IOMMU+DMAR causing NMIs-s
  2016-07-13 21:52                           ` Meelis Roos
@ 2016-07-13 23:04                             ` Alex Williamson
  2016-07-14  8:31                               ` Joerg Roedel
  2016-08-24  8:19                               ` Meelis Roos
  0 siblings, 2 replies; 22+ messages in thread
From: Alex Williamson @ 2016-07-13 23:04 UTC (permalink / raw)
  To: Meelis Roos
  Cc: Linda Knippers, Joerg Roedel, David Woodhouse, iommu, Linux Kernel list

On Thu, 14 Jul 2016 00:52:02 +0300 (EEST)
Meelis Roos <mroos@linux.ee> wrote:

> > >> Thanks. So device 00:1e.0 is a PCI-bridge which has some 32-bit
> > >> PCI-devices behind it. One of these devices tries to read address
> > >> 0xb000, which is blocked by the IOMMU and causes the fault seen in the
> > >> screen-shot. The fault also causes a PCI-error which is then reported
> > >> through the NMI, causing your kernel panic.
> > >>
> > >> So the 32bit PCI devices behind the bridge are:
> > >>
> > >> 01:03.0 VGA compatible controller: Advanced Micro Devices, Inc. [AMD/ATI] ES1000 (rev 02) (prog-if 00 [VGA controller])
> > >> 01:04.0 System peripheral: Compaq Computer Corporation Integrated Lights Out Controller (rev 03)
> > >> 01:04.2 System peripheral: Compaq Computer Corporation Integrated Lights Out  Processor (rev 03)
> > >> 01:04.4 USB controller: Hewlett-Packard Company Integrated Lights-Out Standard Virtual USB Controller (prog-if 00 [UHCI])
> > >> 01:04.6 IPMI SMIC interface: Hewlett-Packard Company Integrated Lights-Out Standard KCS Interface (prog-if 01)
> > >>
> > >> Can you try to disable this 'Lights Out' processor? Maybe it is causing
> > >> the issues. On the other side, the radeon driver for the ATI card is
> > >> also know for causing faults from time to time. Can you capture the
> > >> kernel messages right before a crash too?  
> > > 
> > > IIRC, blacklisting the hpwdt module can defuse those NMIs and might
> > > help us see more of the actual DMAR faults.  Blacklist in modprobe.d
> > > and rebuild initrd. Thanks,
> > > 
> > > Alex
> > > 
> > > PS - never assume BIOS release notes are actually complete  
> > 
> > I agree. I'd do the BIOS update and also make sure the iLO FW is current.  
> 
> OK, updates to the latest BIOS, CPU microcode revison is now 0x1b 
> instead of 0x19. ILO2 fw is already the latest.
> 
> The NMI-s still happen.
> 
> Disabled hpwdt. Now most boots are fine, only one hung with radeon 
> loading:
> 
> http://kodu.ut.ee/~mroos/boot-radeon-1.png 
> 
> Vusal patterns also remind me that all the previous hangs were before 
> radeon mode change - once radeon changes the mode, it already works.

There might be multiple things going on here, I tend to associate the
NMIs with the DMAR faults on HP systems and I expect that disabling
hpwdt will remove that DMAR fault to NMI escalation, but it won't fix
the fact that DMAR faults are occurring.  I'm not sure how any of that
is related to radeon though other than the fact that the radeon device
is behind the bridge that generated the DMAR fault and since we can't
tell which device behind the bridge generated that transaction, it's
possible that it was the radeon card (though we're all more likely to
throw stones at the iLO first).

With hpwdt disabled, can you reboot a few times and look for DMAR
faults in the dmesg to see if they're all consistent, ie. device 1e.0
doing a read from 0xb000?  Is there any correlation to radeon hanging
and one of those DMAR faults appearing in the log (you can make use of
the iLO for a serial console so you can record more of the boot than
what can be captured on the VGA console).  Also, this should be an
X58-based system, which reminds me of Joerg's recent commit
a4c34ff1c029 that's intended to fix a hang on such systems.  That was
included starting in v4.7-rc4, so if this is a new issue, testing
before and after that commit might be relevant.  Thanks,

Alex

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: IOMMU+DMAR causing NMIs-s
  2016-07-13 23:04                             ` Alex Williamson
@ 2016-07-14  8:31                               ` Joerg Roedel
  2016-08-24  8:19                               ` Meelis Roos
  1 sibling, 0 replies; 22+ messages in thread
From: Joerg Roedel @ 2016-07-14  8:31 UTC (permalink / raw)
  To: Alex Williamson
  Cc: Meelis Roos, Linda Knippers, David Woodhouse, iommu, Linux Kernel list

On Wed, Jul 13, 2016 at 05:04:08PM -0600, Alex Williamson wrote:
> With hpwdt disabled, can you reboot a few times and look for DMAR
> faults in the dmesg to see if they're all consistent, ie. device 1e.0
> doing a read from 0xb000?  Is there any correlation to radeon hanging
> and one of those DMAR faults appearing in the log (you can make use of
> the iLO for a serial console so you can record more of the boot than
> what can be captured on the VGA console).  Also, this should be an
> X58-based system, which reminds me of Joerg's recent commit
> a4c34ff1c029 that's intended to fix a hang on such systems.  That was
> included starting in v4.7-rc4, so if this is a new issue, testing
> before and after that commit might be relevant.  Thanks,

That commit fixed a hang while the IOMMU is being initialized. This hang
is different, as the IOMMU already runs. So I doubt that it fixes this
problem, but it is worth a test, of course.


	Joerg

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: IOMMU+DMAR causing NMIs-s
  2016-07-13 23:04                             ` Alex Williamson
  2016-07-14  8:31                               ` Joerg Roedel
@ 2016-08-24  8:19                               ` Meelis Roos
  1 sibling, 0 replies; 22+ messages in thread
From: Meelis Roos @ 2016-08-24  8:19 UTC (permalink / raw)
  To: Alex Williamson
  Cc: Linda Knippers, Joerg Roedel, David Woodhouse, iommu, Linux Kernel list

Getting back to an issue after more than a month of summer.

> With hpwdt disabled, can you reboot a few times and look for DMAR
> faults in the dmesg to see if they're all consistent, ie. device 1e.0
> doing a read from 0xb000?  Is there any correlation to radeon hanging
> and one of those DMAR faults appearing in the log (you can make use of
> the iLO for a serial console so you can record more of the boot than
> what can be captured on the VGA console).  Also, this should be an

Tested on 4.6.0 with hpwdt off.

On most boots, nothing strange happens. Got some NMIs (below). Usually it's
during the radeon startup but in slighlty varying places, and the address
varies: 1000 2000 3000 9000 a000 b000.

Got also a hang after radeon startup:
http://kodu.ut.ee/~mroos/boot-radeon-3.png

[drm] initializing kernel modesetting (RV100 0x1002:0x515E 0x103C:0x31FB 0x02).
[drm] register mmio base: 0xF5FF0000
[drm] register mmio size: 65536
radeon 0000:01:03.0: VRAM: 128M 0x00000000E8000000 - 0x00000000EFFFFFFF (64M used)
radeon 0000:01:03.0: GTT: 512M 0x00000000C8000000 - 0x00000000E7FFFFFF
[drm] Detected VRAM RAM=128M, BAR=128M
[drm] RAM width 16bits DDR
[TTM] Zone  kernel: Available graphics memory: 12373318 kiB
[TTM] Zone   dma32: Available graphics memory: 2097152 kiB
[TTM] Initializing pool allocator
[TTM] Initializing DMA pool allocator
[drm] radeon: 64M of VRAM memory ready
[drm] radeon: 512M of GTT memory ready.
[drm] GART: num cpu pages 131072, num gpu pages 131072
NMI: PCI system error (SERR) for reason a1 on CPU 0.
Dazed and confused, but trying to continue
DMAR: DRHD: handling fault status reg 2
DMAR: DMAR:[DMA Read] Request device [00:1e.0] fault addr 1000 
DMAR:[fault reason 06] PTE Read access is not set
[drm] PCI GART of 512M enabled (table at 0x00000000FFF00000).
radeon 0000:01:03.0: WB disabled
radeon 0000:01:03.0: fence driver on ring 0 use gpu addr 0x00000000c8000000 and cpu addr 0xffff8800d23dc000
[drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[drm] Driver supports precise vblank timestamp query.
[drm] radeon: irq initialized.
[drm] Loading R100 Microcode
[drm] radeon: ring at 0x00000000C8001000
[drm] ring test succeeded in 1 usecs
kvm: VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL does not work properly. Using workaround
[drm] ib test succeeded in 0 usecs
[drm] No TV DAC info found in BIOS
[drm] Radeon Display Connectors
[drm] Connector 0:
[drm]   VGA-1
[drm]   DDC: 0x60 0x60 0x60 0x60 0x60 0x60 0x60 0x60
[drm]   Encoders:
[drm]     CRT1: INTERNAL_DAC1
[drm] Connector 1:
[drm]   VGA-2
[drm]   DDC: 0x6c 0x6c 0x6c 0x6c 0x6c 0x6c 0x6c 0x6c
[drm]   Encoders:
[drm]     CRT2: INTERNAL_DAC2
CE: hpet increased min_delta_ns to 20115 nsec
[drm] fb mappable at 0xE8040000
[drm] vram apper at 0xE8000000
[drm] size 786432
[drm] fb depth is 8
[drm]    pitch is 1024
fbcon: radeondrmfb (fb0) is primary device

======================================================================================

[drm] initializing kernel modesetting (RV100 0x1002:0x515E 0x103C:0x31FB 0x02).
[drm] register mmio base: 0xF5FF0000
[drm] register mmio size: 65536
radeon 0000:01:03.0: VRAM: 128M 0x00000000E8000000 - 0x00000000EFFFFFFF (64M used)
radeon 0000:01:03.0: GTT: 512M 0x00000000C8000000 - 0x00000000E7FFFFFF
[drm] Detected VRAM RAM=128M, BAR=128M
[drm] RAM width 16bits DDR
[TTM] Zone  kernel: Available graphics memory: 12373318 kiB
[TTM] Zone   dma32: Available graphics memory: 2097152 kiB
[TTM] Initializing pool allocator
[TTM] Initializing DMA pool allocator
[drm] radeon: 64M of VRAM memory ready
[drm] radeon: 512M of GTT memory ready.
[drm] GART: num cpu pages 131072, num gpu pages 131072
NMI: PCI system error (SERR) for reason a1 on CPU 0.
Dazed and confused, but trying to continue
DMAR: DRHD: handling fault status reg 2
DMAR: DMAR:[DMA Read] Request device [00:1e.0] fault addr 3000 
DMAR:[fault reason 06] PTE Read access is not set
[drm] PCI GART of 512M enabled (table at 0x00000000FFF00000).
radeon 0000:01:03.0: WB disabled
radeon 0000:01:03.0: fence driver on ring 0 use gpu addr 0x00000000c8000000 and cpu addr 0xffff8800d2736000
[drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[drm] Driver supports precise vblank timestamp query.
[drm] radeon: irq initialized.
[drm] Loading R100 Microcode
[drm] radeon: ring at 0x00000000C8001000
[drm] ring test succeeded in 1 usecs
Adding 25153532k swap on /dev/sda5.  Priority:-1 extents:1 across:25153532k FS
kvm: VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL does not work properly. Using workaround
[drm] ib test succeeded in 0 usecs
[drm] No TV DAC info found in BIOS
[drm] Radeon Display Connectors
[drm] Connector 0:
[drm]   VGA-1
[drm]   DDC: 0x60 0x60 0x60 0x60 0x60 0x60 0x60 0x60
[drm]   Encoders:
[drm]     CRT1: INTERNAL_DAC1
[drm] Connector 1:
[drm]   VGA-2
[drm]   DDC: 0x6c 0x6c 0x6c 0x6c 0x6c 0x6c 0x6c 0x6c
[drm]   Encoders:
[drm]     CRT2: INTERNAL_DAC2
[drm] fb mappable at 0xE8040000
[drm] vram apper at 0xE8000000
[drm] size 786432
[drm] fb depth is 8
[drm]    pitch is 1024
fbcon: radeondrmfb (fb0) is primary device

=======================================================================================

[drm] radeon kernel modesetting enabled.
CRAT table not found
Finished initializing topology ret=0
kfd kfd: Initialized module
[drm] initializing kernel modesetting (RV100 0x1002:0x515E 0x103C:0x31FB 0x02).
[drm] register mmio base: 0xF5FF0000
[drm] register mmio size: 65536
radeon 0000:01:03.0: VRAM: 128M 0x00000000E8000000 - 0x00000000EFFFFFFF (64M used)
radeon 0000:01:03.0: GTT: 512M 0x00000000C8000000 - 0x00000000E7FFFFFF
[drm] Detected VRAM RAM=128M, BAR=128M
[drm] RAM width 16bits DDR
[TTM] Zone  kernel: Available graphics memory: 12373318 kiB
[TTM] Zone   dma32: Available graphics memory: 2097152 kiB
[TTM] Initializing pool allocator
[TTM] Initializing DMA pool allocator
[drm] radeon: 64M of VRAM memory ready
[drm] radeon: 512M of GTT memory ready.
[drm] GART: num cpu pages 131072, num gpu pages 131072
NMI: PCI system error (SERR) for reason a1 on CPU 0.
Dazed and confused, but trying to continue
DMAR: DRHD: handling fault status reg 2
DMAR: DMAR:[DMA Read] Request device [00:1e.0] fault addr 9000 
DMAR:[fault reason 06] PTE Read access is not set
[drm] PCI GART of 512M enabled (table at 0x00000000FFF00000).
radeon 0000:01:03.0: WB disabled
radeon 0000:01:03.0: fence driver on ring 0 use gpu addr 0x

=======================================================================================

[drm] Initialized drm 1.1.0 20060810
Error: Driver 'pcspkr' is already registered, aborting...
ipmi_si 0000:01:04.6: Using irq 21
ipmi_si 0000:01:04.6: Found new BMC (man_id: 0x00000b, prod_id: 0x2000, dev_id: 0x11)
ipmi_si 0000:01:04.6: IPMI kcs interface initialized
[drm] radeon kernel modesetting enabled.
CRAT table not found
Finished initializing topology ret=0
kfd kfd: Initialized module
[drm] initializing kernel modesetting (RV100 0x1002:0x515E 0x103C:0x31FB 0x02).
[drm] register mmio base: 0xF5FF0000
[drm] register mmio size: 65536
radeon 0000:01:03.0: VRAM: 128M 0x00000000E8000000 - 0x00000000EFFFFFFF (64M used)
radeon 0000:01:03.0: GTT: 512M 0x00000000C8000000 - 0x00000000E7FFFFFF
[drm] Detected VRAM RAM=128M, BAR=128M
[drm] RAM width 16bits DDR
[TTM] Zone  kernel: Available graphics memory: 12373318 kiB
[TTM] Zone   dma32: Available graphics memory: 2097152 kiB
[TTM] Initializing pool allocator
[TTM] Initializing DMA pool allocator
[drm] radeon: 64M of VRAM memory ready
[drm] radeon: 512M of GTT memory ready.
[drm] GART: num cpu pages 131072, num gpu pages 131072
NMI: PCI system error (SERR) for reason b1 on CPU 0.
Dazed and confused, but trying to continue
DMAR: DRHD: handling fault status reg 2
DMAR: DMAR:[DMA Read] Request device [00:1e.0] fault addr 3000 
DMAR:[fault reason 06] PTE Read access is not set
[drm] PCI GART of 512M enabled (table at 0x00000000FFF00000).
radeon 0000:01:03.0: WB disabled
radeon 0000:01:03.0: fence driver on ring 0 use gpu addr 0x00000000c8000000 and cpu addr 0xffff8800d28be000
[drm] Supports vblank timestamp caching Rev 2 (21.10.2013).

=======================================================================================

[drm] radeon kernel modesetting enabled.
CRAT table not found
Finished initializing topology ret=0
kfd kfd: Initialized module
[drm] initializing kernel modesetting (RV100 0x1002:0x515E 0x103C:0x31FB 0x02).
[drm] register mmio base: 0xF5FF0000
[drm] register mmio size: 65536
radeon 0000:01:03.0: VRAM: 128M 0x00000000E8000000 - 0x00000000EFFFFFFF (64M used)
radeon 0000:01:03.0: GTT: 512M 0x00000000C8000000 - 0x00000000E7FFFFFF
[drm] Detected VRAM RAM=128M, BAR=128M
[drm] RAM width 16bits DDR
[TTM] Zone  kernel: Available graphics memory: 12373318 kiB
[TTM] Zone   dma32: Available graphics memory: 2097152 kiB
[TTM] Initializing pool allocator
[TTM] Initializing DMA pool allocator
[drm] radeon: 64M of VRAM memory ready
[drm] radeon: 512M of GTT memory ready.
[drm] GART: num cpu pages 131072, num gpu pages 131072
NMI: PCI system error (SERR) for reason b1 on CPU 0.
Dazed and confused, but trying to continue
DMAR: DRHD: handling fault status reg 2
DMAR: DMAR:[DMA Read] Request device [00:1e.0] fault addr 3000 
DMAR:[fault reason 06] PTE Read access is not set
[drm] PCI GART of 512M enabled (table at 0x00000000FFF00000).
radeon 0000:01:03.0: WB disabled
radeon 0000:01:03.0: fence driver on ring 0 use gpu addr 0x00000000c8000000 and cpu addr 0xffff8800d20a6000
[drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[drm] Driver supports precise vblank timestamp query.
[drm] radeon: irq initialized.
[drm] Loading R100 Microcode
[drm] radeon: ring at 0x00000000C8001000
[drm] ring test succeeded in 1 usecs

=======================================================================================

[drm] radeon kernel modesetting enabled.
CRAT table not found
Finished initializing topology ret=0
kfd kfd: Initialized module
[drm] initializing kernel modesetting (RV100 0x1002:0x515E 0x103C:0x31FB 0x02).
[drm] register mmio base: 0xF5FF0000
[drm] register mmio size: 65536
radeon 0000:01:03.0: VRAM: 128M 0x00000000E8000000 - 0x00000000EFFFFFFF (64M used)
radeon 0000:01:03.0: GTT: 512M 0x00000000C8000000 - 0x00000000E7FFFFFF
[drm] Detected VRAM RAM=128M, BAR=128M
[drm] RAM width 16bits DDR
[TTM] Zone  kernel: Available graphics memory: 12373318 kiB
[TTM] Zone   dma32: Available graphics memory: 2097152 kiB
[TTM] Initializing pool allocator
[TTM] Initializing DMA pool allocator
[drm] radeon: 64M of VRAM memory ready
[drm] radeon: 512M of GTT memory ready.
[drm] GART: num cpu pages 131072, num gpu pages 131072
NMI: PCI system error (SERR) for reason b1 on CPU 0.
Dazed and confused, but trying to continue
DMAR: DRHD: handling fault status reg 2
DMAR: DMAR:[DMA Read] Request device [00:1e.0] fault addr 2000 
DMAR:[fault reason 06] PTE Read access is not set
[drm] PCI GART of 512M enabled (table at 0x00000000FFF00000).
radeon 0000:01:03.0: WB disabled
radeon 0000:01:03.0: fence driver on ring 0 use gpu addr 0x00000000c8000000 and cpu addr 0xffff8800d2198000
[drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[drm] Driver supports precise vblank timestamp query.
[drm] radeon: irq initialized.
[drm] Loading R100 Microcode
kvm: VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL does not work properly. Using workaround
[drm] radeon: ring at 0x00000000C8001000

=======================================================================================

[drm] Initialized drm 1.1.0 20060810
iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
iTCO_wdt: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS
Error: Driver 'pcspkr' is already registered, aborting...
ipmi_si 0000:01:04.6: Using irq 21
ipmi_si 0000:01:04.6: Found new BMC (man_id: 0x00000b, prod_id: 0x2000, dev_id: 0x11)
ipmi_si 0000:01:04.6: IPMI kcs interface initialized
[drm] radeon kernel modesetting enabled.
CRAT table not found
Finished initializing topology ret=0
kfd kfd: Initialized module
[drm] initializing kernel modesetting (RV100 0x1002:0x515E 0x103C:0x31FB 0x02).
[drm] register mmio base: 0xF5FF0000
[drm] register mmio size: 65536
radeon 0000:01:03.0: VRAM: 128M 0x00000000E8000000 - 0x00000000EFFFFFFF (64M used)
radeon 0000:01:03.0: GTT: 512M 0x00000000C8000000 - 0x00000000E7FFFFFF
[drm] Detected VRAM RAM=128M, BAR=128M
[drm] RAM width 16bits DDR
[TTM] Zone  kernel: Available graphics memory: 12373318 kiB
[TTM] Zone   dma32: Available graphics memory: 2097152 kiB
[TTM] Initializing pool allocator
[TTM] Initializing DMA pool allocator
[drm] radeon: 64M of VRAM memory ready
[drm] radeon: 512M of GTT memory ready.
[drm] GART: num cpu pages 131072, num gpu pages 131072
NMI: PCI system error (SERR) for reason a1 on CPU 0.
Dazed and confused, but trying to continue
DMAR: DRHD: handling fault status reg 2
DMAR: DMAR:[DMA Read] Request device [00:1e.0] fault addr 1000 
DMAR:[fault reason 06] PTE Read access is not set
[drm] PCI GART of 512M enabled (table at 0x00000000FFF00000).
radeon 0000:01:03.0: WB disabled
radeon 0000:01:03.0: fence driver on ring 0 use gpu addr 0x00000000c8000000 and cpu addr 0xffff8800d2316000
[drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[drm] Driver supports precise vblank timestamp query.

========================================================================================

[drm] radeon kernel modesetting enabled.
kvm: VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL does not work properly. Using workaround
CRAT table not found
Finished initializing topology ret=0
kfd kfd: Initialized module
[drm] initializing kernel modesetting (RV100 0x1002:0x515E 0x103C:0x31FB 0x02).
[drm] register mmio base: 0xF5FF0000
[drm] register mmio size: 65536
radeon 0000:01:03.0: VRAM: 128M 0x00000000E8000000 - 0x00000000EFFFFFFF (64M used)
radeon 0000:01:03.0: GTT: 512M 0x00000000C8000000 - 0x00000000E7FFFFFF
[drm] Detected VRAM RAM=128M, BAR=128M
[drm] RAM width 16bits DDR
[TTM] Zone  kernel: Available graphics memory: 12373318 kiB
[TTM] Zone   dma32: Available graphics memory: 2097152 kiB
[TTM] Initializing pool allocator
[TTM] Initializing DMA pool allocator
[drm] radeon: 64M of VRAM memory ready
[drm] radeon: 512M of GTT memory ready.
[drm] GART: num cpu pages 131072, num gpu pages 131072
NMI: PCI system error (SERR) for reason b1 on CPU 0.
Dazed and confused, but trying to continue
DMAR: DRHD: handling fault status reg 2
DMAR: DMAR:[DMA Read] Request device [00:1e.0] fault addr 1000 
DMAR:[fault reason 06] PTE Read access is not set
[drm] PCI GART of 512M enabled (table at 0x00000000FFF00000).
radeon 0000:01:03.0: WB disabled
radeon 0000:01:03.0: fence driver on ring 0 use gpu addr 0x00000000c8000000 and cpu addr 0xffff8800d72d7000
[drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[drm] Driver supports precise vblank timestamp query.
[drm] radeon: irq initialized.

=======================================================================================

[drm] Initialized drm 1.1.0 20060810
ipmi_si 0000:01:04.6: Using irq 21
ipmi_si 0000:01:04.6: Found new BMC (man_id: 0x00000b, prod_id: 0x2000, dev_id: 0x11)
ipmi_si 0000:01:04.6: IPMI kcs interface initialized
[drm] radeon kernel modesetting enabled.
CRAT table not found
Finished initializing topology ret=0
kfd kfd: Initialized module
[drm] initializing kernel modesetting (RV100 0x1002:0x515E 0x103C:0x31FB 0x02).
[drm] register mmio base: 0xF5FF0000
[drm] register mmio size: 65536
radeon 0000:01:03.0: VRAM: 128M 0x00000000E8000000 - 0x00000000EFFFFFFF (64M used)
radeon 0000:01:03.0: GTT: 512M 0x00000000C8000000 - 0x00000000E7FFFFFF
[drm] Detected VRAM RAM=128M, BAR=128M
[drm] RAM width 16bits DDR
[TTM] Zone  kernel: Available graphics memory: 12373318 kiB
[TTM] Zone   dma32: Available graphics memory: 2097152 kiB
[TTM] Initializing pool allocator
[TTM] Initializing DMA pool allocator
[drm] radeon: 64M of VRAM memory ready
[drm] radeon: 512M of GTT memory ready.
[drm] GART: num cpu pages 131072, num gpu pages 131072
NMI: PCI system error (SERR) for reason a1 on CPU 0.
Dazed and confused, but trying to continue
DMAR: DRHD: handling fault status reg 2
DMAR: DMAR:[DMA Read] Request device [00:1e.0] fault addr 1000 
DMAR:[fault reason 06] PTE Read access is not set
[drm] PCI GART of 512M enabled (table at 0x00000000FFF00000).
radeon 0000:01:03.0: WB disabled
radeon 0000:01:03.0: fence driver on ring 0 use gpu addr 0x00000000c8000000 and cpu addr 0xffff8800d7040000
[drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[drm] Driver supports precise vblank timestamp query.
[drm] radeon: irq initialized.
[drm] Loading R100 Microcode

=========================================================================================

[drm] radeon kernel modesetting enabled.
CRAT table not found
Finished initializing topology ret=0
kfd kfd: Initialized module
[drm] initializing kernel modesetting (RV100 0x1002:0x515E 0x103C:0x31FB 0x02).
[drm] register mmio base: 0xF5FF0000
[drm] register mmio size: 65536
radeon 0000:01:03.0: VRAM: 128M 0x00000000E8000000 - 0x00000000EFFFFFFF (64M used)
radeon 0000:01:03.0: GTT: 512M 0x00000000C8000000 - 0x00000000E7FFFFFF
[drm] Detected VRAM RAM=128M, BAR=128M
[drm] RAM width 16bits DDR
[TTM] Zone  kernel: Available graphics memory: 12373318 kiB
[TTM] Zone   dma32: Available graphics memory: 2097152 kiB
[TTM] Initializing pool allocator
[TTM] Initializing DMA pool allocator
[drm] radeon: 64M of VRAM memory ready
[drm] radeon: 512M of GTT memory ready.
[drm] GART: num cpu pages 131072, num gpu pages 131072
NMI: PCI system error (SERR) for reason b1 on CPU 0.
Dazed and confused, but trying to continue
DMAR: DRHD: handling fault status reg 2
DMAR: DMAR:[DMA Read] Request device [00:1e.0] fault addr 3000 
DMAR:[fault reason 06] PTE Read access is not set
[drm] PCI GART of 512M enabled (table at 0x00000000FFF00000).
radeon 0000:01:03.0: WB disabled
radeon 0000:01:03.0: fence driver on ring 0 use gpu addr 0x00000000c8000000 and cpu addr 0xffff8800d212b000
[drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[drm] Driver supports precise vblank timestamp query.
[drm] radeon: irq initialized.
[drm] Loading R100 Microcode
[drm] radeon: ring at 0x00000000C8001000

=========================================================================================

[drm] radeon kernel modesetting enabled.
CRAT table not found
Finished initializing topology ret=0
kfd kfd: Initialized module
[drm] initializing kernel modesetting (RV100 0x1002:0x515E 0x103C:0x31FB 0x02).
[drm] register mmio base: 0xF5FF0000
[drm] register mmio size: 65536
radeon 0000:01:03.0: VRAM: 128M 0x00000000E8000000 - 0x00000000EFFFFFFF (64M used)
radeon 0000:01:03.0: GTT: 512M 0x00000000C8000000 - 0x00000000E7FFFFFF
[drm] Detected VRAM RAM=128M, BAR=128M
[drm] RAM width 16bits DDR
[TTM] Zone  kernel: Available graphics memory: 12373318 kiB
[TTM] Zone   dma32: Available graphics memory: 2097152 kiB
[TTM] Initializing pool allocator
[TTM] Initializing DMA pool allocator
[drm] radeon: 64M of VRAM memory ready
[drm] radeon: 512M of GTT memory ready.
[drm] GART: num cpu pages 131072, num gpu pages 131072
NMI: PCI system error (SERR) for reason a1 on CPU 0.
Dazed and confused, but trying to continue
DMAR: DRHD: handling fault status reg 2
DMAR: DMAR:[DMA Read] Request device [00:1e.0] fault addr 1000 
DMAR:[fault reason 06] PTE Read access is not set
[drm] PCI GART of 512M enabled (table at 0x00000000FFF00000).
radeon 0000:01:03.0: WB disabled
radeon 0000:01:03.0: fence driver on ring 0 use gpu addr 0x00000000c8000000 and cpu addr 0xffff8800d1ffa000
[drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[drm] Driver supports precise vblank timestamp query.
[drm] radeon: irq initialized.
[drm] Loading R100 Microcode

==========================================================================================

[drm] Initialized drm 1.1.0 20060810
[drm] radeon kernel modesetting enabled.
CRAT table not found
Finished initializing topology ret=0
kfd kfd: Initialized module
[drm] initializing kernel modesetting (RV100 0x1002:0x515E 0x103C:0x31FB 0x02).
[drm] register mmio base: 0xF5FF0000
[drm] register mmio size: 65536
radeon 0000:01:03.0: VRAM: 128M 0x00000000E8000000 - 0x00000000EFFFFFFF (64M used)
radeon 0000:01:03.0: GTT: 512M 0x00000000C8000000 - 0x00000000E7FFFFFF
[drm] Detected VRAM RAM=128M, BAR=128M
[drm] RAM width 16bits DDR
[TTM] Zone  kernel: Available graphics memory: 12373318 kiB
[TTM] Zone   dma32: Available graphics memory: 2097152 kiB
[TTM] Initializing pool allocator
[TTM] Initializing DMA pool allocator
[drm] radeon: 64M of VRAM memory ready
[drm] radeon: 512M of GTT memory ready.
[drm] GART: num cpu pages 131072, num gpu pages 131072
NMI: PCI system error (SERR) for reason b1 on CPU 0.
Dazed and confused, but trying to continue
DMAR: DRHD: handling fault status reg 2
DMAR: DMAR:[DMA Read] Request device [00:1e.0] fault addr a000 
DMAR:[fault reason 06] PTE Read access is not set
[drm] PCI GART of 512M enabled (table at 0x00000000FFF00000).
radeon 0000:01:03.0: WB disabled
radeon 0000:01:03.0: fence driver on ring 0 use gpu addr 0x00000000c8000000 and cpu addr 0xffff8800d6b70000
[drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[drm] Driver supports precise vblank timestamp query.
[drm] radeon: irq initialized.
[drm] Loading R100 Microcode
[drm] radeon: ring at 0x00000000C8001000

===========================================================================================

[drm] radeon kernel modesetting enabled.
CRAT table not found
Finished initializing topology ret=0
kfd kfd: Initialized module
[drm] initializing kernel modesetting (RV100 0x1002:0x515E 0x103C:0x31FB 0x02).
[drm] register mmio base: 0xF5FF0000
[drm] register mmio size: 65536
radeon 0000:01:03.0: VRAM: 128M 0x00000000E8000000 - 0x00000000EFFFFFFF (64M used)
radeon 0000:01:03.0: GTT: 512M 0x00000000C8000000 - 0x00000000E7FFFFFF
[drm] Detected VRAM RAM=128M, BAR=128M
[drm] RAM width 16bits DDR
[TTM] Zone  kernel: Available graphics memory: 12373318 kiB
[TTM] Zone   dma32: Available graphics memory: 2097152 kiB
[TTM] Initializing pool allocator
[TTM] Initializing DMA pool allocator
[drm] radeon: 64M of VRAM memory ready
[drm] radeon: 512M of GTT memory ready.
[drm] GART: num cpu pages 131072, num gpu pages 131072
NMI: PCI system error (SERR) for reason b1 on CPU 0.
Dazed and confused, but trying to continue
DMAR: DRHD: handling fault status reg 2
DMAR: DMAR:[DMA Read] Request device [00:1e.0] fault addr 1000 
DMAR:[fault reason 06] PTE Read access is not set
[drm] PCI GART of 512M enabled (table at 0x00000000FFF00000).
radeon 0000:01:03.0: WB disabled
radeon 0000:01:03.0: fence driver on ring 0 use gpu addr 0x00000000c8000000 and cpu addr 0xffff8800d6e1a000
[drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[drm] Driver supports precise vblank timestamp query.
[drm] radeon: irq initialized.
[drm] Loading R100 Microcode
[drm] radeon: ring at 0x00000000C8001000

===========================================================================================

[drm] radeon kernel modesetting enabled.
kvm: VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL does not work properly. Using workaround
CRAT table not found
Finished initializing topology ret=0
kfd kfd: Initialized module
[drm] initializing kernel modesetting (RV100 0x1002:0x515E 0x103C:0x31FB 0x02).
[drm] register mmio base: 0xF5FF0000
[drm] register mmio size: 65536
radeon 0000:01:03.0: VRAM: 128M 0x00000000E8000000 - 0x00000000EFFFFFFF (64M used)
radeon 0000:01:03.0: GTT: 512M 0x00000000C8000000 - 0x00000000E7FFFFFF
[drm] Detected VRAM RAM=128M, BAR=128M
[drm] RAM width 16bits DDR
[TTM] Zone  kernel: Available graphics memory: 12373318 kiB
[TTM] Zone   dma32: Available graphics memory: 2097152 kiB
[TTM] Initializing pool allocator
[TTM] Initializing DMA pool allocator
[drm] radeon: 64M of VRAM memory ready
[drm] radeon: 512M of GTT memory ready.
[drm] GART: num cpu pages 131072, num gpu pages 131072
NMI: PCI system error (SERR) for reason b1 on CPU 0.
Dazed and confused, but trying to continue
DMAR: DRHD: handling fault status reg 2
DMAR: DMAR:[DMA Read] Request device [00:1e.0] fault addr b000 
DMAR:[fault reason 06] PTE Read access is not set
[drm] PCI GART of 512M enabled (table at 0x00000000FFF00000).
radeon 0000:01:03.0: WB disabled
radeon 0000:01:03.0: fence driver on ring 0 use gpu addr 0x00000000c8000000 and cpu addr 0xffff8800d328d000
[drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[drm] Driver supports precise vblank timestamp query.
[drm] radeon: irq initialized.
[drm] Loading R100 Microcode
[drm] radeon: ring at 0x00000000C8001000
[drm] ring test succeeded in 1 usecs
[drm] ib test succeeded in 0 usecs
[drm] No TV DAC info found in BIOS

===========================================================================================

[drm] radeon kernel modesetting enabled.
CRAT table not found
Finished initializing topology ret=0
kfd kfd: Initialized module
[drm] initializing kernel modesetting (RV100 0x1002:0x515E 0x103C:0x31FB 0x02).
[drm] register mmio base: 0xF5FF0000
[drm] register mmio size: 65536
radeon 0000:01:03.0: VRAM: 128M 0x00000000E8000000 - 0x00000000EFFFFFFF (64M used)
radeon 0000:01:03.0: GTT: 512M 0x00000000C8000000 - 0x00000000E7FFFFFF
[drm] Detected VRAM RAM=128M, BAR=128M
[drm] RAM width 16bits DDR
[TTM] Zone  kernel: Available graphics memory: 12373318 kiB
[TTM] Zone   dma32: Available graphics memory: 2097152 kiB
[TTM] Initializing pool allocator
[TTM] Initializing DMA pool allocator
[drm] radeon: 64M of VRAM memory ready
[drm] radeon: 512M of GTT memory ready.
[drm] GART: num cpu pages 131072, num gpu pages 131072
NMI: PCI system error (SERR) for reason a1 on CPU 0.
Dazed and confused, but trying to continue
DMAR: DRHD: handling fault status reg 2
DMAR: DMAR:[DMA Read] Request device [00:1e.0] fault addr a000 
DMAR:[fault reason 06] PTE Read access is not set
[drm] PCI GART of 512M enabled (table at 0x00000000FFF00000).
radeon 0000:01:03.0: WB disabled
radeon 0000:01:03.0: fence driver on ring 0 use gpu addr 0x00000000c8000000 and cpu addr 0xffff8800d269e000
[drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[drm] Driver supports precise vblank timestamp query.
[drm] radeon: irq initialized.
[drm] Loading R100 Microcode
[drm] radeon: ring at 0x00000000C8001000
[drm] ring test succeeded in 1 usecs
Adding 25153532k swap on /dev/sda5.  Priority:-1 extents:1 across:25153532k FS

===========================================================================================

[drm] Initialized drm 1.1.0 20060810
Error: Driver 'pcspkr' is already registered, aborting...
iTCO_vendor_support: vendor-support=0
iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
iTCO_wdt: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS
[drm] radeon kernel modesetting enabled.
CRAT table not found
Finished initializing topology ret=0
kfd kfd: Initialized module
[drm] initializing kernel modesetting (RV100 0x1002:0x515E 0x103C:0x31FB 0x02).
[drm] register mmio base: 0xF5FF0000
[drm] register mmio size: 65536
radeon 0000:01:03.0: VRAM: 128M 0x00000000E8000000 - 0x00000000EFFFFFFF (64M used)
radeon 0000:01:03.0: GTT: 512M 0x00000000C8000000 - 0x00000000E7FFFFFF
[drm] Detected VRAM RAM=128M, BAR=128M
[drm] RAM width 16bits DDR
[TTM] Zone  kernel: Available graphics memory: 12373318 kiB
[TTM] Zone   dma32: Available graphics memory: 2097152 kiB
[TTM] Initializing pool allocator
[TTM] Initializing DMA pool allocator
[drm] radeon: 64M of VRAM memory ready
[drm] radeon: 512M of GTT memory ready.
[drm] GART: num cpu pages 131072, num gpu pages 131072
NMI: PCI system error (SERR) for reason a1 on CPU 0.
Dazed and confused, but trying to continue
DMAR: DRHD: handling fault status reg 2
DMAR: DMAR:[DMA Read] Request device [00:1e.0] fault addr b000 
DMAR:[fault reason 06] PTE Read access is not set
[drm] PCI GART of 512M enabled (table at 0x00000000FFF00000).
radeon 0000:01:03.0: WB disabled
radeon 0000:01:03.0: fence driver on ring 0 use gpu addr 0x00000000c8000000 and cpu addr 0xffff8800d6813000
[drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[drm] Driver supports precise vblank timestamp query.
[drm] radeon: irq initialized.
[drm] Loading R100 Microcode
[drm] radeon: ring at 0x00000000C8001000
[drm] ring test succeeded in 1 usecs

=========================================================================================

[drm] Initialized drm 1.1.0 20060810
Error: Driver 'pcspkr' is already registered, aborting...
ipmi_si 0000:01:04.6: Using irq 21
ipmi_si 0000:01:04.6: Found new BMC (man_id: 0x00000b, prod_id: 0x2000, dev_id: 0x11)
ipmi_si 0000:01:04.6: IPMI kcs interface initialized
[drm] radeon kernel modesetting enabled.
Adding 25153532k swap on /dev/sda5.  Priority:-1 extents:1 across:25153532k FS
CRAT table not found
Finished initializing topology ret=0
kfd kfd: Initialized module
[drm] initializing kernel modesetting (RV100 0x1002:0x515E 0x103C:0x31FB 0x02).
[drm] register mmio base: 0xF5FF0000
[drm] register mmio size: 65536
radeon 0000:01:03.0: VRAM: 128M 0x00000000E8000000 - 0x00000000EFFFFFFF (64M used)
radeon 0000:01:03.0: GTT: 512M 0x00000000C8000000 - 0x00000000E7FFFFFF
[drm] Detected VRAM RAM=128M, BAR=128M
[drm] RAM width 16bits DDR
[TTM] Zone  kernel: Available graphics memory: 12373318 kiB
[TTM] Zone   dma32: Available graphics memory: 2097152 kiB
[TTM] Initializing pool allocator
[TTM] Initializing DMA pool allocator
[drm] radeon: 64M of VRAM memory ready
[drm] radeon: 512M of GTT memory ready.
[drm] GART: num cpu pages 131072, num gpu pages 131072
NMI: PCI system error (SERR) for reason b1 on CPU 0.
Dazed and confused, but trying to continue
DMAR: DRHD: handling fault status reg 2
DMAR: DMAR:[DMA Read] Request device [00:1e.0] fault addr 1000 
DMAR:[fault reason 06] PTE Read access is not set
[drm] PCI GART of 512M enabled (table at 0x00000000FFF00000).
radeon 0000:01:03.0: WB disabled
radeon 0000:01:03.0: fence driver on ring 0 use gpu addr 0x00000000c8000000 and cpu addr 0xffff8800d265b000
[drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[drm] Driver supports precise vblank timestamp query.
[drm] radeon: irq initialized.
[drm] Loading R100 Microcode
[drm] radeon: ring at 0x00000000C8001000
[drm] ring test succeeded in 1 usecs

=======================================================================================

[drm] Initialized drm 1.1.0 20060810
Error: Driver 'pcspkr' is already registered, aborting...
ipmi_si 0000:01:04.6: Using irq 21
ipmi_si 0000:01:04.6: Found new BMC (man_id: 0x00000b, prod_id: 0x2000, dev_id: 0x11)
ipmi_si 0000:01:04.6: IPMI kcs interface initialized
[drm] radeon kernel modesetting enabled.
CRAT table not found
Finished initializing topology ret=0
kfd kfd: Initialized module
[drm] initializing kernel modesetting (RV100 0x1002:0x515E 0x103C:0x31FB 0x02).
[drm] register mmio base: 0xF5FF0000
[drm] register mmio size: 65536
radeon 0000:01:03.0: VRAM: 128M 0x00000000E8000000 - 0x00000000EFFFFFFF (64M used)
radeon 0000:01:03.0: GTT: 512M 0x00000000C8000000 - 0x00000000E7FFFFFF
[drm] Detected VRAM RAM=128M, BAR=128M
[drm] RAM width 16bits DDR
[TTM] Zone  kernel: Available graphics memory: 12373318 kiB
[TTM] Zone   dma32: Available graphics memory: 2097152 kiB
[TTM] Initializing pool allocator
[TTM] Initializing DMA pool allocator
[drm] radeon: 64M of VRAM memory ready
[drm] radeon: 512M of GTT memory ready.
[drm] GART: num cpu pages 131072, num gpu pages 131072
NMI: PCI system error (SERR) for reason b1 on CPU 0.
Dazed and confused, but trying to continue
DMAR: DRHD: handling fault status reg 2
DMAR: DMAR:[DMA Read] Request device [00:1e.0] fault addr 1000 
DMAR:[fault reason 06] PTE Read access is not set
[drm] PCI GART of 512M enabled (table at 0x00000000FFF00000).
radeon 0000:01:03.0: WB disabled
radeon 0000:01:03.0: fence driver on ring 0 use gpu addr 0x00000000c8000000 and cpu addr 0xffff8800ce36a000
[drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[drm] Driver supports precise vblank timestamp query.
[drm] radeon: irq initialized.
[drm] Loading R100 Microcode
[drm] radeon: ring at 0x00000000C8001000


-- 
Meelis Roos (mroos@linux.ee)

^ permalink raw reply	[flat|nested] 22+ messages in thread

end of thread, other threads:[~2016-08-24  6:51 UTC | newest]

Thread overview: 22+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2016-07-12 12:05 4.7-rc6: NMI in intel_idle on HP Proliant G6 Meelis Roos
2016-07-12 12:27 ` Meelis Roos
2016-07-12 12:40   ` Rafael J. Wysocki
2016-07-12 14:22     ` Meelis Roos
2016-07-13  7:17       ` IOMMU+DMAR causing NMIs-s (was: 4.7-rc6: NMI in intel_idle on HP Proliant G6) Meelis Roos
2016-07-13  8:18         ` Joerg Roedel
2016-07-13  8:31           ` Meelis Roos
2016-07-13  9:03             ` Joerg Roedel
2016-07-13  9:16               ` Meelis Roos
2016-07-13  9:43                 ` Joerg Roedel
2016-07-13  9:40               ` Meelis Roos
2016-07-13  9:49                 ` Joerg Roedel
2016-07-13  9:58                   ` Meelis Roos
2016-07-13 10:18                     ` Joerg Roedel
2016-07-13 14:48                       ` Alex Williamson
2016-07-13 15:13                         ` IOMMU+DMAR causing NMIs-s Linda Knippers
2016-07-13 21:52                           ` Meelis Roos
2016-07-13 23:04                             ` Alex Williamson
2016-07-14  8:31                               ` Joerg Roedel
2016-08-24  8:19                               ` Meelis Roos
2016-07-13 13:52               ` IOMMU+DMAR causing NMIs-s (was: 4.7-rc6: NMI in intel_idle on HP Proliant G6) Henrique de Moraes Holschuh
2016-07-13  7:21       ` 4.7-rc6: NMI in intel_idle on HP Proliant G6 Meelis Roos

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).