WARNING - OLD ARCHIVES

This is an archived copy of the Xen.org mailing list, which we have preserved to ensure that existing links to archives are not broken. The live archive, which contains the latest emails, can be found at http://lists.xen.org/
   
 
 
Xen 
 
Home Products Support Community News
 
   
 

xen-devel

[Xen-devel] Re: Konrad devel/next-3.0, pci-passthrough not working: Erro

To: Konrad Rzeszutek Wilk <konrad.wilk@xxxxxxxxxx>
Subject: [Xen-devel] Re: Konrad devel/next-3.0, pci-passthrough not working: Error: pci: PCI Backend and pci-stub don't own device
From: Sander Eikelenboom <linux@xxxxxxxxxxxxxx>
Date: Tue, 21 Jun 2011 16:24:28 +0200
Cc: "xen-devel@xxxxxxxxxxxxxxxxxxx" <xen-devel@xxxxxxxxxxxxxxxxxxx>
Delivery-date: Tue, 21 Jun 2011 07:41:35 -0700
Envelope-to: www-data@xxxxxxxxxxxxxxxxxxx
In-reply-to: <20110621141355.GA15205@xxxxxxxxxxxx>
List-help: <mailto:xen-devel-request@lists.xensource.com?subject=help>
List-id: Xen developer discussion <xen-devel.lists.xensource.com>
List-post: <mailto:xen-devel@lists.xensource.com>
List-subscribe: <http://lists.xensource.com/mailman/listinfo/xen-devel>, <mailto:xen-devel-request@lists.xensource.com?subject=subscribe>
List-unsubscribe: <http://lists.xensource.com/mailman/listinfo/xen-devel>, <mailto:xen-devel-request@lists.xensource.com?subject=unsubscribe>
Organization: Eikelenboom IT services
References: <437780710.20110621154126@xxxxxxxxxxxxxx> <20110621141355.GA15205@xxxxxxxxxxxx>
Sender: xen-devel-bounces@xxxxxxxxxxxxxxxxxxx
Hello Konrad,

Tuesday, June 21, 2011, 4:13:55 PM, you wrote:

> On Tue, Jun 21, 2011 at 03:41:26PM +0200, Sander Eikelenboom wrote:
>> Hi Konrad,
>> 
>> I'm trying to use a kernel compiled from your devel/next-3.0 branch.

> Ok, good.
>> But trying to start a PV guest with pci-passthrough makes xen complain:
>> 
>> xm create /etc/xen/domU/production/security.cfg
>> Using config file "/etc/xen/domU/production/security.cfg".
>> Error: pci: PCI Backend and pci-stub don't own device 0000:04:00.0

> Most suprising. I wonder if there is some SysFS magic that Xend does not
> understand anymore. Can you try this with 'xl' please?

Will do !

forgot to add snippet from xend.log, although it's not very informative either:

[2011-06-21 16:18:37 4662] DEBUG (XendDomainInfo:3071) XendDomainInfo.destroy: 
domid=20
[2011-06-21 16:18:37 4662] DEBUG (XendDomainInfo:2406) No device model
[2011-06-21 16:18:37 4662] DEBUG (XendDomainInfo:2408) Releasing devices
[2011-06-21 16:18:37 4662] ERROR (XendDomainInfo:108) Domain construction failed
Traceback (most recent call last):
  File "/usr/local/lib/python2.6/dist-packages/xen/xend/XendDomainInfo.py", 
line 106, in create
    vm.start()
  File "/usr/local/lib/python2.6/dist-packages/xen/xend/XendDomainInfo.py", 
line 473, in start
    XendTask.log_progress(0, 30, self._constructDomain)
  File "/usr/local/lib/python2.6/dist-packages/xen/xend/XendTask.py", line 209, 
in log_progress
    retval = func(*args, **kwds)
  File "/usr/local/lib/python2.6/dist-packages/xen/xend/XendDomainInfo.py", 
line 2647, in _constructDomain
    %pci_device.name)
VmError: pci: PCI Backend and pci-stub don't own device 0000:04:00.0



>> 
>> Although the device is in fact owned by xen-pciback:

> <nods>
>> 
>> 04:00.0 USB Controller: NetMos Technology MCS9990 PCIe to 4âPort USB 2.0 
>> Host Controller
>>         Subsystem: Device a000:4000
>>         Kernel driver in use: xen-pciback
>> 04:00.1 USB Controller: NetMos Technology MCS9990 PCIe to 4âPort USB 2.0 
>> Host Controller
>>         Subsystem: Device a000:4000
>>         Kernel driver in use: xen-pciback
>> 04:00.2 USB Controller: NetMos Technology MCS9990 PCIe to 4âPort USB 2.0 
>> Host Controller
>>         Subsystem: Device a000:4000
>>         Kernel driver in use: xen-pciback
>> 04:00.3 USB Controller: NetMos Technology MCS9990 PCIe to 4âPort USB 2.0 
>> Host Controller
>>         Subsystem: Device a000:4000
>>         Kernel driver in use: xen-pciback
>> 04:00.4 USB Controller: NetMos Technology MCS9990 PCIe to 4âPort USB 2.0 
>> Host Controller
>>         Subsystem: Device a000:4000
>>         Kernel driver in use: xen-pciback
>> 04:00.5 USB Controller: NetMos Technology MCS9990 PCIe to 4âPort USB 2.0 
>> Host Controller
>>         Subsystem: Device a000:4000
>>         Kernel driver in use: xen-pciback
>> 04:00.6 USB Controller: NetMos Technology MCS9990 PCIe to 4âPort USB 2.0 
>> Host Controller
>>         Subsystem: Device a000:4000
>>         Kernel driver in use: xen-pciback
>> 04:00.7 USB Controller: NetMos Technology MCS9990 PCIe to 4âPort USB 2.0 
>> Host Controller
>>         Subsystem: Device a000:4000
>>         Kernel driver in use: xen-pciback
>> 
>> 
>> With the kernels from Jeremy's tree (2.6.32.35) it works fine, using the 
>> exact same grub config lines with the 3.0 it doesn't.
>> All guests with pci-passthrough fail to start, all others start fine.
>> As hypervisor i'm running 4.1.1.
>> 
>> info attachted:
>> - xm info
>> - xm dmesg
>> - dmesg
>> - lspci
>> 
>> --
>> Sander

>> [    0.000000] Linux version 3.0.0-rc3-xen-konrad-devel-next-20110621+ 
>> (root@serveerstertje) (gcc version 4.4.5 (Debian 4.4.5-8) ) #2 SMP Tue Jun 
>> 21 14:03:13 CEST 2011
>> [    0.000000] Command line: root=/dev/mapper/serveerstertje-root ro 
>> nomodeset vga=794 video=vesafb earlyprintk=xen max_loop=255 loop_max_part=63 
>> acpi_enforce_resources=lax 
>> xen-pciback.hide=(03:06.0)(04:00.0)(04:00.1)(04:00.2)(04:00.3)(04:00.4)(04:00.5)(04:00.6)(04:00.7)(0a:00.0)(0a:00.1)(0a:00.2)(0a:00.3)(0a:00.4)(0a:00.5)(0a:00.6)(0a:00.7)(05:00.0)(05:00.1)(07:01.0)(07:01.1)(07:01.2)
>>  pci=resource_alignment=07:01.0;07:01.1;07:01.2
>> [    0.000000] released 0 pages of unused memory
>> [    0.000000] 1-1 mapping on 9f->100
>> [    0.000000] 1-1 mapping on aff90->100000
>> [    0.000000] Set 327889 page(s) to 1-1 mapping.
>> [    0.000000] BIOS-provided physical RAM map:
>> [    0.000000]  Xen: 0000000000000000 - 000000000009f000 (usable)
>> [    0.000000]  Xen: 000000000009f000 - 0000000000100000 (reserved)
>> [    0.000000]  Xen: 0000000000100000 - 0000000030000000 (usable)
>> [    0.000000]  Xen: 0000000030000000 - 00000000aff90000 (unusable)
>> [    0.000000]  Xen: 00000000aff90000 - 00000000aff9e000 (ACPI data)
>> [    0.000000]  Xen: 00000000aff9e000 - 00000000affe0000 (ACPI NVS)
>> [    0.000000]  Xen: 00000000affe0000 - 00000000b0000000 (reserved)
>> [    0.000000]  Xen: 00000000fec00000 - 00000000fec01000 (reserved)
>> [    0.000000]  Xen: 00000000fec20000 - 00000000fec21000 (reserved)
>> [    0.000000]  Xen: 00000000fee00000 - 00000000fee01000 (reserved)
>> [    0.000000]  Xen: 00000000ffe00000 - 0000000100000000 (reserved)
>> [    0.000000]  Xen: 0000000100000000 - 00000002b0000000 (usable)
>> [    0.000000] bootconsole [xenboot0] enabled
>> [    0.000000] NX (Execute Disable) protection: active
>> [    0.000000] DMI present.
>> [    0.000000] DMI: MSI MS-7640/890FXA-GD70 (MS-7640)  , BIOS V1.8B1 
>> 09/13/2010
>> [    0.000000] e820 update range: 0000000000000000 - 0000000000010000 
>> (usable) ==> (reserved)
>> [    0.000000] e820 remove range: 00000000000a0000 - 0000000000100000 
>> (usable)
>> [    0.000000] No AGP bridge found
>> [    0.000000] last_pfn = 0x2b0000 max_arch_pfn = 0x400000000
>> [    0.000000] last_pfn = 0x30000 max_arch_pfn = 0x400000000
>> [    0.000000] found SMP MP-table at [ffff8800000ff780] ff780
>> [    0.000000] initial memory mapped : 0 - 027d7000
>> [    0.000000] Base memory trampoline at [ffff88000009d000] 9d000 size 8192
>> [    0.000000] init_memory_mapping: 0000000000000000-0000000030000000
>> [    0.000000]  0000000000 - 0030000000 page 4k
>> [    0.000000] kernel direct mapping tables up to 30000000 @ 
>> 2fe7e000-30000000
>> [    0.000000] xen: setting RW the range 2ffe4000 - 30000000
>> [    0.000000] init_memory_mapping: 0000000100000000-00000002b0000000
>> [    0.000000]  0100000000 - 02b0000000 page 4k
>> [    0.000000] kernel direct mapping tables up to 2b0000000 @ 
>> 2e8f2000-2fe7e000
>> [    0.000000] xen: setting RW the range 2f679000 - 2fe7e000
>> [    0.000000] RAMDISK: 01e0d000 - 027d7000
>> [    0.000000] ACPI: RSDP 00000000000fb100 00014 (v00 ACPIAM)
>> [    0.000000] ACPI: RSDT 00000000aff90000 00048 (v01 MSI    OEMSLIC  
>> 20100913 MSFT 00000097)
>> [    0.000000] ACPI: FACP 00000000aff90200 00084 (v01 7640MS A7640100 
>> 20100913 MSFT 00000097)
>> [    0.000000] ACPI: DSDT 00000000aff905e0 09427 (v01  A7640 A7640100 
>> 00000100 INTL 20051117)
>> [    0.000000] ACPI: FACS 00000000aff9e000 00040
>> [    0.000000] ACPI: APIC 00000000aff90390 00088 (v01 7640MS A7640100 
>> 20100913 MSFT 00000097)
>> [    0.000000] ACPI: MCFG 00000000aff90420 0003C (v01 7640MS OEMMCFG  
>> 20100913 MSFT 00000097)
>> [    0.000000] ACPI: SLIC 00000000aff90460 00176 (v01 MSI    OEMSLIC  
>> 20100913 MSFT 00000097)
>> [    0.000000] ACPI: OEMB 00000000aff9e040 00072 (v01 7640MS A7640100 
>> 20100913 MSFT 00000097)
>> [    0.000000] ACPI: SRAT 00000000aff9a5e0 00108 (v03 AMD    FAM_F_10 
>> 00000002 AMD  00000001)
>> [    0.000000] ACPI: HPET 00000000aff9a6f0 00038 (v01 7640MS OEMHPET  
>> 20100913 MSFT 00000097)
>> [    0.000000] ACPI: IVRS 00000000aff9a730 00100 (v01  AMD     RD890S 
>> 00202031 AMD  00000000)
>> [    0.000000] ACPI: SSDT 00000000aff9a830 00DA4 (v01 A M I  POWERNOW 
>> 00000001 AMD  00000001)
>> [    0.000000] ACPI: Local APIC address 0xfee00000
>> [    0.000000] Zone PFN ranges:
>> [    0.000000]   DMA      0x00000010 -> 0x00001000
>> [    0.000000]   DMA32    0x00001000 -> 0x00100000
>> [    0.000000]   Normal   0x00100000 -> 0x002b0000
>> [    0.000000] Movable zone start PFN for each node
>> [    0.000000] early_node_map[3] active PFN ranges
>> [    0.000000]     0: 0x00000010 -> 0x0000009f
>> [    0.000000]     0: 0x00000100 -> 0x00030000
>> [    0.000000]     0: 0x00100000 -> 0x002b0000
>> [    0.000000] On node 0 totalpages: 1965967
>> [    0.000000]   DMA zone: 56 pages used for memmap
>> [    0.000000]   DMA zone: 2 pages reserved
>> [    0.000000]   DMA zone: 3925 pages, LIFO batch:0
>> [    0.000000]   DMA32 zone: 14280 pages used for memmap
>> [    0.000000]   DMA32 zone: 178232 pages, LIFO batch:31
>> [    0.000000]   Normal zone: 24192 pages used for memmap
>> [    0.000000]   Normal zone: 1745280 pages, LIFO batch:31
>> [    0.000000] ACPI: PM-Timer IO Port: 0x808
>> [    0.000000] ACPI: Local APIC address 0xfee00000
>> [    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
>> [    0.000000] BIOS bug: APIC version is 0 for CPU 0/0x0, fixing up to 0x10
>> [    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
>> [    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x02] enabled)
>> [    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x03] enabled)
>> [    0.000000] ACPI: LAPIC (acpi_id[0x05] lapic_id[0x04] enabled)
>> [    0.000000] ACPI: LAPIC (acpi_id[0x06] lapic_id[0x05] enabled)
>> [    0.000000] ACPI: IOAPIC (id[0x06] address[0xfec00000] gsi_base[0])
>> [    0.000000] IOAPIC[0]: apic_id 6, version 255, address 0xfec00000, GSI 
>> 0-255
>> [    0.000000] ACPI: IOAPIC (id[0x07] address[0xfec20000] gsi_base[24])
>> [    0.000000] IOAPIC[1]: apic_id 7, version 255, address 0xfec20000, GSI 
>> 24-279
>> [    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
>> [    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
>> [    0.000000] ACPI: IRQ0 used by override.
>> [    0.000000] ACPI: IRQ2 used by override.
>> [    0.000000] ACPI: IRQ9 used by override.
>> [    0.000000] Using ACPI (MADT) for SMP configuration information
>> [    0.000000] ACPI: HPET id: 0x8300 base: 0xfed00000
>> [    0.000000] SMP: Allowing 6 CPUs, 0 hotplug CPUs
>> [    0.000000] nr_irqs_gsi: 296
>> [    0.000000] Allocating PCI resources starting at b0000000 (gap: 
>> b0000000:4ec00000)
>> [    0.000000] Booting paravirtualized kernel on Xen
>> [    0.000000] Xen version: 4.1.1 (preserve-AD)
>> [    0.000000] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:6 
>> nr_node_ids:1
>> [    0.000000] PERCPU: Embedded 26 pages/cpu @ffff88002fdc6000 s76416 r8192 
>> d21888 u106496
>> [    0.000000] pcpu-alloc: s76416 r8192 d21888 u106496 alloc=26*4096
>> [    0.000000] pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 [0] 4 [0] 5 
>> [    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total 
>> pages: 1927437
>> [    0.000000] Kernel command line: root=/dev/mapper/serveerstertje-root ro 
>> nomodeset vga=794 video=vesafb earlyprintk=xen max_loop=255 loop_max_part=63 
>> acpi_enforce_resources=lax 
>> xen-pciback.hide=(03:06.0)(04:00.0)(04:00.1)(04:00.2)(04:00.3)(04:00.4)(04:00.5)(04:00.6)(04:00.7)(0a:00.0)(0a:00.1)(0a:00.2)(0a:00.3)(0a:00.4)(0a:00.5)(0a:00.6)(0a:00.7)(05:00.0)(05:00.1)(07:01.0)(07:01.1)(07:01.2)
>>  pci=resource_alignment=07:01.0;07:01.1;07:01.2
>> [    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
>> [    0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 
>> bytes)
>> [    0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 
>> bytes)
>> [    0.000000] Placing 64MB software IO TLB between ffff8800237f2000 - 
>> ffff8800277f2000
>> [    0.000000] software IO TLB at phys 0x237f2000 - 0x277f2000
>> [    0.000000] Memory: 559148k/11272192k available (7669k kernel code, 
>> 3408324k absent, 7304720k reserved, 3713k data, 812k init)
>> [    0.000000] SLUB: Genslabs=15, HWalign=64, Order=0-3, MinObjects=0, 
>> CPUs=6, Nodes=1
>> [    0.000000] Hierarchical RCU implementation.
>> [    0.000000]        RCU debugfs-based tracing is enabled.
>> [    0.000000]        CONFIG_RCU_FANOUT set to non-default value of 32
>> [    0.000000] NR_IRQS:4352 nr_irqs:1536 16
>> [    0.000000] xen: sci override: global_irq=9 trigger=0 polarity=1
>> [    0.000000] xen: registering gsi 9 triggering 0 polarity 1
>> [    0.000000] xen: --> pirq=9 -> irq=9
>> [    0.000000] xen: acpi sci 9
>> [    0.000000] xen: --> pirq=1 -> irq=1
>> [    0.000000] xen: --> pirq=2 -> irq=2
>> [    0.000000] xen: --> pirq=3 -> irq=3
>> [    0.000000] xen: --> pirq=4 -> irq=4
>> [    0.000000] xen: --> pirq=5 -> irq=5
>> [    0.000000] xen: --> pirq=6 -> irq=6
>> [    0.000000] xen: --> pirq=7 -> irq=7
>> [    0.000000] xen: --> pirq=8 -> irq=8
>> [    0.000000] xen_map_pirq_gsi: returning irq 9 for gsi 9
>> [    0.000000] xen: --> pirq=9 -> irq=9
>> [    0.000000] xen: --> pirq=10 -> irq=10
>> [    0.000000] xen: --> pirq=11 -> irq=11
>> [    0.000000] xen: --> pirq=12 -> irq=12
>> [    0.000000] xen: --> pirq=13 -> irq=13
>> [    0.000000] xen: --> pirq=14 -> irq=14
>> [    0.000000] xen: --> pirq=15 -> irq=15
>> [    0.000000] Console: colour dummy device 80x25
>> [    0.000000] console [tty0] enabled, bootconsole disabled
>> [    0.000000] Xen: using vcpuop timer interface
>> [    0.000000] installing Xen timer for CPU 0
>> [    0.000000] Detected 3200.184 MHz processor.
>> [    0.004000] Calibrating delay loop (skipped), value calculated using 
>> timer frequency.. 6400.36 BogoMIPS (lpj=12800736)
>> [    0.004000] pid_max: default: 32768 minimum: 301
>> [    0.004000] Security Framework initialized
>> [    0.004000] SELinux:  Initializing.
>> [    0.004000] SELinux:  Starting in permissive mode
>> [    0.004000] Mount-cache hash table entries: 256
>> [    0.004000] tseg: 0000000000
>> [    0.004000] CPU: Physical Processor ID: 0
>> [    0.004000] CPU: Processor Core ID: 0
>> [    0.004000] ACPI: Core revision 20110413
>> [    0.012014] ftrace: allocating 26057 entries in 103 pages
>> [    0.016072] cpu 0 spinlock event irq 297
>> [    0.016105] Performance Events: Broken PMU hardware detected, using 
>> software events only.
>> [    0.016304] MCE: In-kernel MCE decoding enabled.
>> [    0.016367] installing Xen timer for CPU 1
>> [    0.016384] cpu 1 spinlock event irq 303
>> [    0.016574] installing Xen timer for CPU 2
>> [    0.016584] cpu 2 spinlock event irq 309
>> [    0.016762] installing Xen timer for CPU 3
>> [    0.016771] cpu 3 spinlock event irq 315
>> [    0.016937] installing Xen timer for CPU 4
>> [    0.016946] cpu 4 spinlock event irq 321
>> [    0.017140] installing Xen timer for CPU 5
>> [    0.017151] cpu 5 spinlock event irq 327
>> [    0.017316] Brought up 6 CPUs
>> [    0.017386] Grant table initialized
>> [    0.017386] NET: Registered protocol family 16
>> [    0.017386] node 0 link 0: io port [1000, ffffff]
>> [    0.017386] TOM: 00000000b0000000 aka 2816M
>> [    0.017386] Fam 10h mmconf [e0000000, efffffff]
>> [    0.017386] node 0 link 0: mmio [e0000000, efffffff] ==> none
>> [    0.017386] node 0 link 0: mmio [f0000000, ffffffff]
>> [    0.017386] node 0 link 0: mmio [a0000, bffff]
>> [    0.017386] node 0 link 0: mmio [b0000000, dfffffff]
>> [    0.017386] TOM2: 0000000250000000 aka 9472M
>> [    0.017386] bus: [00, 07] on node 0 link 0
>> [    0.017386] bus: 00 index 0 [io  0x0000-0xffff]
>> [    0.017386] bus: 00 index 1 [mem 0xf0000000-0xffffffff]
>> [    0.017386] bus: 00 index 2 [mem 0x000a0000-0x000bffff]
>> [    0.017386] bus: 00 index 3 [mem 0xb0000000-0xdfffffff]
>> [    0.017386] bus: 00 index 4 [mem 0x250000000-0xfcffffffff]
>> [    0.017386] Extended Config Space enabled on 1 nodes
>> [    0.017386] ACPI: bus type pci registered
>> [    0.017386] sync cpu 0 get result 1 max_id 5
>> [    0.017386] sync cpu 1 get result 1 max_id 5
>> [    0.017386] sync cpu 2 get result 1 max_id 5
>> [    0.017386] sync cpu 3 get result 1 max_id 5
>> [    0.017386] sync cpu 4 get result 1 max_id 5
>> [    0.017386] sync cpu 5 get result 1 max_id 5
>> [    0.020032] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 
>> 0xe0000000-0xefffffff] (base 0xe0000000)
>> [    0.020045] PCI: not using MMCONFIG
>> [    0.020048] PCI: Using configuration type 1 for base access
>> [    0.020050] PCI: Using configuration type 1 for extended access
>> [    0.036035] bio: create slab <bio-0> at 0
>> [    0.038934] ACPI: EC: Look up EC in DSDT
>> [    0.042573] ACPI: Executed 3 blocks of module-level executable AML code
>> [    0.060694] ACPI: Interpreter enabled
>> [    0.060698] ACPI: (supports S0 S5)
>> [    0.060708] ACPI: Using IOAPIC for interrupt routing
>> [    0.060752] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 
>> 0xe0000000-0xefffffff] (base 0xe0000000)
>> [    0.062357] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in ACPI 
>> motherboard resources
>> [    0.228348] ACPI: No dock devices found.
>> [    0.228348] PCI: Using host bridge windows from ACPI; if necessary, use 
>> "pci=nocrs" and report a bug
>> [    0.228637] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
>> [    0.228675] pci_root PNP0A03:00: host bridge window [io  0x0000-0x0cf7]
>> [    0.228675] pci_root PNP0A03:00: host bridge window [io  0x0d00-0xffff]
>> [    0.228675] pci_root PNP0A03:00: host bridge window [mem 
>> 0x000a0000-0x000bffff]
>> [    0.228675] pci_root PNP0A03:00: host bridge window [mem 
>> 0x000d0000-0x000dffff]
>> [    0.228675] pci_root PNP0A03:00: host bridge window [mem 
>> 0xb0000000-0xdfffffff]
>> [    0.228675] pci_root PNP0A03:00: host bridge window [mem 
>> 0xf0000000-0xfebfffff]
>> [    0.228675] pci_bus 0000:00: scanning bus
>> [    0.228675] pci 0000:00:00.0: [1002:5a11] type 0 class 0x000600
>> [    0.228675] pci 0000:00:00.0: calling quirk_no_ata_d3+0x0/0x1b
>> [    0.228675] pci 0000:00:00.0: calling quirk_mmio_always_on+0x0/0x17
>> [    0.228675] pci 0000:00:00.0: calling quirk_resource_alignment+0x0/0x16e
>> [    0.228675] pci 0000:00:00.2: [1002:5a23] type 0 class 0x000806
>> [    0.228675] pci 0000:00:00.2: calling quirk_no_ata_d3+0x0/0x1b
>> [    0.228675] pci 0000:00:00.2: calling quirk_mmio_always_on+0x0/0x17
>> [    0.228675] pci 0000:00:00.2: calling quirk_resource_alignment+0x0/0x16e
>> [    0.228675] pci 0000:00:02.0: [1002:5a16] type 1 class 0x000604
>> [    0.228675] pci 0000:00:02.0: calling quirk_no_ata_d3+0x0/0x1b
>> [    0.228675] pci 0000:00:02.0: calling quirk_mmio_always_on+0x0/0x17
>> [    0.228675] pci 0000:00:02.0: calling quirk_resource_alignment+0x0/0x16e
>> [    0.228675] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold
>> [    0.228675] pci 0000:00:02.0: PME# disabled
>> [    0.228675] pci 0000:00:03.0: [1002:5a17] type 1 class 0x000604
>> [    0.228675] pci 0000:00:03.0: calling quirk_no_ata_d3+0x0/0x1b
>> [    0.228675] pci 0000:00:03.0: calling quirk_mmio_always_on+0x0/0x17
>> [    0.228686] pci 0000:00:03.0: calling quirk_resource_alignment+0x0/0x16e
>> [    0.228709] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold
>> [    0.228713] pci 0000:00:03.0: PME# disabled
>> [    0.228739] pci 0000:00:05.0: [1002:5a19] type 1 class 0x000604
>> [    0.228741] pci 0000:00:05.0: calling quirk_no_ata_d3+0x0/0x1b
>> [    0.228751] pci 0000:00:05.0: calling quirk_mmio_always_on+0x0/0x17
>> [    0.228787] pci 0000:00:05.0: calling quirk_resource_alignment+0x0/0x16e
>> [    0.228810] pci 0000:00:05.0: PME# supported from D0 D3hot D3cold
>> [    0.228813] pci 0000:00:05.0: PME# disabled
>> [    0.228844] pci 0000:00:06.0: [1002:5a1a] type 1 class 0x000604
>> [    0.228847] pci 0000:00:06.0: calling quirk_no_ata_d3+0x0/0x1b
>> [    0.228850] pci 0000:00:06.0: calling quirk_mmio_always_on+0x0/0x17
>> [    0.228886] pci 0000:00:06.0: calling quirk_resource_alignment+0x0/0x16e
>> [    0.228908] pci 0000:00:06.0: PME# supported from D0 D3hot D3cold
>> [    0.228912] pci 0000:00:06.0: PME# disabled
>> [    0.228948] pci 0000:00:0a.0: [1002:5a1d] type 1 class 0x000604
>> [    0.228950] pci 0000:00:0a.0: calling quirk_no_ata_d3+0x0/0x1b
>> [    0.228953] pci 0000:00:0a.0: calling quirk_mmio_always_on+0x0/0x17
>> [    0.228989] pci 0000:00:0a.0: calling quirk_resource_alignment+0x0/0x16e
>> [    0.229041] pci 0000:00:0a.0: PME# supported from D0 D3hot D3cold
>> [    0.229045] pci 0000:00:0a.0: PME# disabled
>> [    0.229069] pci 0000:00:0b.0: [1002:5a1f] type 1 class 0x000604
>> [    0.229072] pci 0000:00:0b.0: calling quirk_no_ata_d3+0x0/0x1b
>> [    0.229074] pci 0000:00:0b.0: calling quirk_mmio_always_on+0x0/0x17
>> [    0.229117] pci 0000:00:0b.0: calling quirk_resource_alignment+0x0/0x16e
>> [    0.229140] pci 0000:00:0b.0: PME# supported from D0 D3hot D3cold
>> [    0.229144] pci 0000:00:0b.0: PME# disabled
>> [    0.229170] pci 0000:00:0d.0: [1002:5a1e] type 1 class 0x000604
>> [    0.229172] pci 0000:00:0d.0: calling quirk_no_ata_d3+0x0/0x1b
>> [    0.229175] pci 0000:00:0d.0: calling quirk_mmio_always_on+0x0/0x17
>> [    0.229218] pci 0000:00:0d.0: calling quirk_resource_alignment+0x0/0x16e
>> [    0.229241] pci 0000:00:0d.0: PME# supported from D0 D3hot D3cold
>> [    0.229244] pci 0000:00:0d.0: PME# disabled
>> [    0.229287] pci 0000:00:11.0: [1002:4390] type 0 class 0x000101
>> [    0.229301] pci 0000:00:11.0: calling quirk_no_ata_d3+0x0/0x1b
>> [    0.229303] pci 0000:00:11.0: calling quirk_mmio_always_on+0x0/0x17
>> [    0.229318] pci 0000:00:11.0: reg 10: [io  0x7000-0x7007]
>> [    0.229330] pci 0000:00:11.0: reg 14: [io  0x6000-0x6003]
>> [    0.229342] pci 0000:00:11.0: reg 18: [io  0x5000-0x5007]
>> [    0.229361] pci 0000:00:11.0: reg 1c: [io  0x3000-0x3003]
>> [    0.229372] pci 0000:00:11.0: reg 20: [io  0x2000-0x200f]
>> [    0.229384] pci 0000:00:11.0: reg 24: [mem 0xf98ff000-0xf98ff3ff]
>> [    0.229402] pci 0000:00:11.0: calling quirk_amd_ide_mode+0x0/0xc4
>> [    0.229412] pci 0000:00:11.0: set SATA to AHCI mode
>> [    0.229415] pci 0000:00:11.0: calling quirk_resource_alignment+0x0/0x16e
>> [    0.229478] pci 0000:00:12.0: [1002:4397] type 0 class 0x000c03
>> [    0.229482] pci 0000:00:12.0: calling quirk_no_ata_d3+0x0/0x1b
>> [    0.229484] pci 0000:00:12.0: calling quirk_mmio_always_on+0x0/0x17
>> [    0.229499] pci 0000:00:12.0: reg 10: [mem 0xf98fb000-0xf98fbfff]
>> [    0.229565] pci 0000:00:12.0: calling quirk_resource_alignment+0x0/0x16e
>> [    0.232041] pci 0000:00:12.2: [1002:4396] type 0 class 0x000c03
>> [    0.232059] pci 0000:00:12.2: calling quirk_no_ata_d3+0x0/0x1b
>> [    0.232061] pci 0000:00:12.2: calling quirk_mmio_always_on+0x0/0x17
>> [    0.232076] pci 0000:00:12.2: reg 10: [mem 0xf98ff400-0xf98ff4ff]
>> [    0.232148] pci 0000:00:12.2: calling quirk_resource_alignment+0x0/0x16e
>> [    0.232174] pci 0000:00:12.2: supports D1 D2
>> [    0.232176] pci 0000:00:12.2: PME# supported from D0 D1 D2 D3hot
>> [    0.232180] pci 0000:00:12.2: PME# disabled
>> [    0.232205] pci 0000:00:13.0: [1002:4397] type 0 class 0x000c03
>> [    0.232208] pci 0000:00:13.0: calling quirk_no_ata_d3+0x0/0x1b
>> [    0.232211] pci 0000:00:13.0: calling quirk_mmio_always_on+0x0/0x17
>> [    0.232233] pci 0000:00:13.0: reg 10: [mem 0xf98fc000-0xf98fcfff]
>> [    0.232297] pci 0000:00:13.0: calling quirk_resource_alignment+0x0/0x16e
>> [    0.232328] pci 0000:00:13.2: [1002:4396] type 0 class 0x000c03
>> [    0.232339] pci 0000:00:13.2: calling quirk_no_ata_d3+0x0/0x1b
>> [    0.232341] pci 0000:00:13.2: calling quirk_mmio_always_on+0x0/0x17
>> [    0.232356] pci 0000:00:13.2: reg 10: [mem 0xf98ff800-0xf98ff8ff]
>> [    0.232428] pci 0000:00:13.2: calling quirk_resource_alignment+0x0/0x16e
>> [    0.232453] pci 0000:00:13.2: supports D1 D2
>> [    0.232455] pci 0000:00:13.2: PME# supported from D0 D1 D2 D3hot
>> [    0.232460] pci 0000:00:13.2: PME# disabled
>> [    0.232491] pci 0000:00:14.0: [1002:4385] type 0 class 0x000c05
>> [    0.232495] pci 0000:00:14.0: calling quirk_no_ata_d3+0x0/0x1b
>> [    0.232497] pci 0000:00:14.0: calling quirk_mmio_always_on+0x0/0x17
>> [    0.232500] pci 0000:00:14.0: calling sb600_disable_hpet_bar+0x0/0x60
>> [    0.232584] pci 0000:00:14.0: calling force_disable_hpet_msi+0x0/0x20
>> [    0.232586] pci 0000:00:14.0: calling quirk_resource_alignment+0x0/0x16e
>> [    0.232602] pci 0000:00:14.1: [1002:439c] type 0 class 0x000101
>> [    0.232606] pci 0000:00:14.1: calling quirk_no_ata_d3+0x0/0x1b
>> [    0.232608] pci 0000:00:14.1: calling quirk_mmio_always_on+0x0/0x17
>> [    0.232623] pci 0000:00:14.1: reg 10: [io  0x0000-0x0007]
>> [    0.232635] pci 0000:00:14.1: reg 14: [io  0x0000-0x0003]
>> [    0.232647] pci 0000:00:14.1: reg 18: [io  0x0000-0x0007]
>> [    0.232666] pci 0000:00:14.1: reg 1c: [io  0x0000-0x0003]
>> [    0.232678] pci 0000:00:14.1: reg 20: [io  0xff00-0xff0f]
>> [    0.232705] pci 0000:00:14.1: calling quirk_resource_alignment+0x0/0x16e
>> [    0.232722] pci 0000:00:14.3: [1002:439d] type 0 class 0x000601
>> [    0.232726] pci 0000:00:14.3: calling quirk_no_ata_d3+0x0/0x1b
>> [    0.232728] pci 0000:00:14.3: calling quirk_mmio_always_on+0x0/0x17
>> [    0.232812] pci 0000:00:14.3: calling quirk_resource_alignment+0x0/0x16e
>> [    0.232827] pci 0000:00:14.4: [1002:4384] type 1 class 0x000604
>> [    0.232866] pci 0000:00:14.4: calling quirk_no_ata_d3+0x0/0x1b
>> [    0.232868] pci 0000:00:14.4: calling quirk_mmio_always_on+0x0/0x17
>> [    0.232903] pci 0000:00:14.4: calling quirk_resource_alignment+0x0/0x16e
>> [    0.232918] pci 0000:00:14.5: [1002:4399] type 0 class 0x000c03
>> [    0.232922] pci 0000:00:14.5: calling quirk_no_ata_d3+0x0/0x1b
>> [    0.232924] pci 0000:00:14.5: calling quirk_mmio_always_on+0x0/0x17
>> [    0.232939] pci 0000:00:14.5: reg 10: [mem 0xf98fd000-0xf98fdfff]
>> [    0.233010] pci 0000:00:14.5: calling quirk_resource_alignment+0x0/0x16e
>> [    0.233036] pci 0000:00:15.0: [1002:43a0] type 1 class 0x000604
>> [    0.233039] pci 0000:00:15.0: calling quirk_no_ata_d3+0x0/0x1b
>> [    0.233041] pci 0000:00:15.0: calling quirk_mmio_always_on+0x0/0x17
>> [    0.233096] pci 0000:00:15.0: calling quirk_resource_alignment+0x0/0x16e
>> [    0.233126] pci 0000:00:15.0: supports D1 D2
>> [    0.233160] pci 0000:00:16.0: [1002:4397] type 0 class 0x000c03
>> [    0.233164] pci 0000:00:16.0: calling quirk_no_ata_d3+0x0/0x1b
>> [    0.233167] pci 0000:00:16.0: calling quirk_mmio_always_on+0x0/0x17
>> [    0.233189] pci 0000:00:16.0: reg 10: [mem 0xf98fe000-0xf98fefff]
>> [    0.233254] pci 0000:00:16.0: calling quirk_resource_alignment+0x0/0x16e
>> [    0.233285] pci 0000:00:16.2: [1002:4396] type 0 class 0x000c03
>> [    0.233295] pci 0000:00:16.2: calling quirk_no_ata_d3+0x0/0x1b
>> [    0.233298] pci 0000:00:16.2: calling quirk_mmio_always_on+0x0/0x17
>> [    0.233313] pci 0000:00:16.2: reg 10: [mem 0xf98ffc00-0xf98ffcff]
>> [    0.233384] pci 0000:00:16.2: calling quirk_resource_alignment+0x0/0x16e
>> [    0.233410] pci 0000:00:16.2: supports D1 D2
>> [    0.233412] pci 0000:00:16.2: PME# supported from D0 D1 D2 D3hot
>> [    0.233416] pci 0000:00:16.2: PME# disabled
>> [    0.233449] pci 0000:00:18.0: [1022:1200] type 0 class 0x000600
>> [    0.233452] pci 0000:00:18.0: calling quirk_mmio_always_on+0x0/0x17
>> [    0.233479] pci 0000:00:18.0: calling quirk_resource_alignment+0x0/0x16e
>> [    0.233499] pci 0000:00:18.1: [1022:1201] type 0 class 0x000600
>> [    0.233502] pci 0000:00:18.1: calling quirk_mmio_always_on+0x0/0x17
>> [    0.233536] pci 0000:00:18.1: calling quirk_resource_alignment+0x0/0x16e
>> [    0.233546] pci 0000:00:18.2: [1022:1202] type 0 class 0x000600
>> [    0.233549] pci 0000:00:18.2: calling quirk_mmio_always_on+0x0/0x17
>> [    0.233576] pci 0000:00:18.2: calling quirk_resource_alignment+0x0/0x16e
>> [    0.233588] pci 0000:00:18.3: [1022:1203] type 0 class 0x000600
>> [    0.233591] pci 0000:00:18.3: calling quirk_mmio_always_on+0x0/0x17
>> [    0.233625] pci 0000:00:18.3: calling quirk_resource_alignment+0x0/0x16e
>> [    0.233644] pci 0000:00:18.4: [1022:1204] type 0 class 0x000600
>> [    0.233647] pci 0000:00:18.4: calling quirk_mmio_always_on+0x0/0x17
>> [    0.233674] pci 0000:00:18.4: calling quirk_resource_alignment+0x0/0x16e
>> [    0.233692] pci_bus 0000:00: fixups for bus
>> [    0.233696] pci 0000:00:02.0: scanning [bus 0b-0b] behind bridge, pass 0
>> [    0.233748] pci_bus 0000:0b: scanning bus
>> [    0.233768] pci 0000:0b:00.0: [10de:06e4] type 0 class 0x000300
>> [    0.233771] pci 0000:0b:00.0: calling quirk_mmio_always_on+0x0/0x17
>> [    0.233785] pci 0000:0b:00.0: reg 10: [mem 0xfd000000-0xfdffffff]
>> [    0.233809] pci 0000:0b:00.0: reg 14: [mem 0xd0000000-0xdfffffff 64bit 
>> pref]
>> [    0.233825] pci 0000:0b:00.0: reg 1c: [mem 0xfa000000-0xfbffffff 64bit]
>> [    0.233836] pci 0000:0b:00.0: reg 24: [io  0xe800-0xe87f]
>> [    0.233848] pci 0000:0b:00.0: reg 30: [mem 0xfe9e0000-0xfe9fffff pref]
>> [    0.233853] pci 0000:0b:00.0: calling quirk_resource_alignment+0x0/0x16e
>> [    0.240043] pci_bus 0000:0b: fixups for bus
>> [    0.240047] pci 0000:00:02.0: PCI bridge to [bus 0b-0b]
>> [    0.240055] pci 0000:00:02.0:   bridge window [io  0xe000-0xefff]
>> [    0.240060] pci 0000:00:02.0:   bridge window [mem 0xfa000000-0xfe9fffff]
>> [    0.240066] pci 0000:00:02.0:   bridge window [mem 0xd0000000-0xdfffffff 
>> 64bit pref]
>> [    0.240068] pci_bus 0000:0b: bus scan returning with max=0b
>> [    0.240073] pci 0000:00:03.0: scanning [bus 0a-0a] behind bridge, pass 0
>> [    0.240126] pci_bus 0000:0a: scanning bus
>> [    0.240150] pci 0000:0a:00.0: [9710:9990] type 0 class 0x000c03
>> [    0.240156] pci 0000:0a:00.0: calling quirk_mmio_always_on+0x0/0x17
>> [    0.240182] pci 0000:0a:00.0: reg 10: [mem 0xf9ff8000-0xf9ff8fff]
>> [    0.240275] pci 0000:0a:00.0: calling quirk_netmos+0x0/0x98
>> [    0.240278] pci 0000:0a:00.0: calling quirk_resource_alignment+0x0/0x16e
>> [    0.240323] pci 0000:0a:00.0: supports D1 D2
>> [    0.240325] pci 0000:0a:00.0: PME# supported from D0 D1 D2 D3hot
>> [    0.240330] pci 0000:0a:00.0: PME# disabled
>> [    0.240379] pci 0000:0a:00.1: [9710:9990] type 0 class 0x000c03
>> [    0.240383] pci 0000:0a:00.1: calling quirk_mmio_always_on+0x0/0x17
>> [    0.240402] pci 0000:0a:00.1: reg 10: [mem 0xf9ff9000-0xf9ff9fff]
>> [    0.240495] pci 0000:0a:00.1: calling quirk_netmos+0x0/0x98
>> [    0.240497] pci 0000:0a:00.1: calling quirk_resource_alignment+0x0/0x16e
>> [    0.240546] pci 0000:0a:00.1: supports D1 D2
>> [    0.240548] pci 0000:0a:00.1: PME# supported from D0 D1 D2 D3hot
>> [    0.240554] pci 0000:0a:00.1: PME# disabled
>> [    0.240594] pci 0000:0a:00.2: [9710:9990] type 0 class 0x000c03
>> [    0.240597] pci 0000:0a:00.2: calling quirk_mmio_always_on+0x0/0x17
>> [    0.240623] pci 0000:0a:00.2: reg 10: [mem 0xf9ffa000-0xf9ffafff]
>> [    0.240716] pci 0000:0a:00.2: calling quirk_netmos+0x0/0x98
>> [    0.240718] pci 0000:0a:00.2: calling quirk_resource_alignment+0x0/0x16e
>> [    0.240760] pci 0000:0a:00.2: supports D1 D2
>> [    0.240762] pci 0000:0a:00.2: PME# supported from D0 D1 D2 D3hot
>> [    0.240768] pci 0000:0a:00.2: PME# disabled
>> [    0.240815] pci 0000:0a:00.3: [9710:9990] type 0 class 0x000c03
>> [    0.240819] pci 0000:0a:00.3: calling quirk_mmio_always_on+0x0/0x17
>> [    0.240838] pci 0000:0a:00.3: reg 10: [mem 0xf9ffb000-0xf9ffbfff]
>> [    0.240931] pci 0000:0a:00.3: calling quirk_netmos+0x0/0x98
>> [    0.240933] pci 0000:0a:00.3: calling quirk_resource_alignment+0x0/0x16e
>> [    0.240983] pci 0000:0a:00.3: supports D1 D2
>> [    0.240984] pci 0000:0a:00.3: PME# supported from D0 D1 D2 D3hot
>> [    0.240990] pci 0000:0a:00.3: PME# disabled
>> [    0.241030] pci 0000:0a:00.4: [9710:9990] type 0 class 0x000c03
>> [    0.241033] pci 0000:0a:00.4: calling quirk_mmio_always_on+0x0/0x17
>> [    0.241088] pci 0000:0a:00.4: reg 10: [mem 0xf9ffc000-0xf9ffcfff]
>> [    0.241173] pci 0000:0a:00.4: calling quirk_netmos+0x0/0x98
>> [    0.241175] pci 0000:0a:00.4: calling quirk_resource_alignment+0x0/0x16e
>> [    0.241224] pci 0000:0a:00.4: supports D1 D2
>> [    0.241226] pci 0000:0a:00.4: PME# supported from D0 D1 D2 D3hot
>> [    0.241232] pci 0000:0a:00.4: PME# disabled
>> [    0.241272] pci 0000:0a:00.5: [9710:9990] type 0 class 0x000c03
>> [    0.241276] pci 0000:0a:00.5: calling quirk_mmio_always_on+0x0/0x17
>> [    0.241295] pci 0000:0a:00.5: reg 10: [mem 0xf9ffd000-0xf9ffdfff]
>> [    0.241394] pci 0000:0a:00.5: calling quirk_netmos+0x0/0x98
>> [    0.241396] pci 0000:0a:00.5: calling quirk_resource_alignment+0x0/0x16e
>> [    0.241438] pci 0000:0a:00.5: supports D1 D2
>> [    0.241440] pci 0000:0a:00.5: PME# supported from D0 D1 D2 D3hot
>> [    0.241446] pci 0000:0a:00.5: PME# disabled
>> [    0.241493] pci 0000:0a:00.6: [9710:9990] type 0 class 0x000c03
>> [    0.241496] pci 0000:0a:00.6: calling quirk_mmio_always_on+0x0/0x17
>> [    0.241516] pci 0000:0a:00.6: reg 10: [mem 0xf9ffe000-0xf9ffefff]
>> [    0.241608] pci 0000:0a:00.6: calling quirk_netmos+0x0/0x98
>> [    0.241611] pci 0000:0a:00.6: calling quirk_resource_alignment+0x0/0x16e
>> [    0.241660] pci 0000:0a:00.6: supports D1 D2
>> [    0.241662] pci 0000:0a:00.6: PME# supported from D0 D1 D2 D3hot
>> [    0.241667] pci 0000:0a:00.6: PME# disabled
>> [    0.241710] pci 0000:0a:00.7: [9710:9990] type 0 class 0x000c03
>> [    0.241714] pci 0000:0a:00.7: calling quirk_mmio_always_on+0x0/0x17
>> [    0.241740] pci 0000:0a:00.7: reg 10: [mem 0xf9fff000-0xf9ffffff]
>> [    0.241835] pci 0000:0a:00.7: calling quirk_netmos+0x0/0x98
>> [    0.241838] pci 0000:0a:00.7: calling quirk_resource_alignment+0x0/0x16e
>> [    0.241880] pci 0000:0a:00.7: supports D1 D2
>> [    0.241881] pci 0000:0a:00.7: PME# supported from D0 D1 D2 D3hot
>> [    0.241887] pci 0000:0a:00.7: PME# disabled
>> [    0.248094] pci_bus 0000:0a: fixups for bus
>> [    0.248097] pci 0000:00:03.0: PCI bridge to [bus 0a-0a]
>> [    0.248106] pci 0000:00:03.0:   bridge window [io  0xf000-0x0000] 
>> (disabled)
>> [    0.248110] pci 0000:00:03.0:   bridge window [mem 0xf9f00000-0xf9ffffff]
>> [    0.248116] pci 0000:00:03.0:   bridge window [mem 0xfff00000-0x000fffff 
>> pref] (disabled)
>> [    0.248118] pci_bus 0000:0a: bus scan returning with max=0a
>> [    0.248123] pci 0000:00:05.0: scanning [bus 09-09] behind bridge, pass 0
>> [    0.248176] pci_bus 0000:09: scanning bus
>> [    0.248196] pci 0000:09:00.0: [10ec:8168] type 0 class 0x000200
>> [    0.248201] pci 0000:09:00.0: calling quirk_mmio_always_on+0x0/0x17
>> [    0.248229] pci 0000:09:00.0: reg 10: [io  0xd800-0xd8ff]
>> [    0.248260] pci 0000:09:00.0: reg 18: [mem 0xcffff000-0xcfffffff 64bit 
>> pref]
>> [    0.248280] pci 0000:09:00.0: reg 20: [mem 0xcfff8000-0xcfffbfff 64bit 
>> pref]
>> [    0.248293] pci 0000:09:00.0: reg 30: [mem 0xf9ee0000-0xf9efffff pref]
>> [    0.248300] pci 0000:09:00.0: calling quirk_resource_alignment+0x0/0x16e
>> [    0.248348] pci 0000:09:00.0: supports D1 D2
>> [    0.248350] pci 0000:09:00.0: PME# supported from D0 D1 D2 D3hot D3cold
>> [    0.248355] pci 0000:09:00.0: PME# disabled
>> [    0.256047] pci_bus 0000:09: fixups for bus
>> [    0.256050] pci 0000:00:05.0: PCI bridge to [bus 09-09]
>> [    0.256058] pci 0000:00:05.0:   bridge window [io  0xd000-0xdfff]
>> [    0.256062] pci 0000:00:05.0:   bridge window [mem 0xf9e00000-0xf9efffff]
>> [    0.256068] pci 0000:00:05.0:   bridge window [mem 0xcff00000-0xcfffffff 
>> 64bit pref]
>> [    0.256070] pci_bus 0000:09: bus scan returning with max=09
>> [    0.256075] pci 0000:00:06.0: scanning [bus 08-08] behind bridge, pass 0
>> [    0.256157] pci_bus 0000:08: scanning bus
>> [    0.256178] pci 0000:08:00.0: [10ec:8168] type 0 class 0x000200
>> [    0.256183] pci 0000:08:00.0: calling quirk_mmio_always_on+0x0/0x17
>> [    0.256200] pci 0000:08:00.0: reg 10: [io  0xc800-0xc8ff]
>> [    0.256230] pci 0000:08:00.0: reg 18: [mem 0xcfeff000-0xcfefffff 64bit 
>> pref]
>> [    0.256250] pci 0000:08:00.0: reg 20: [mem 0xcfef8000-0xcfefbfff 64bit 
>> pref]
>> [    0.256270] pci 0000:08:00.0: reg 30: [mem 0xf9de0000-0xf9dfffff pref]
>> [    0.256277] pci 0000:08:00.0: calling quirk_resource_alignment+0x0/0x16e
>> [    0.256318] pci 0000:08:00.0: supports D1 D2
>> [    0.256320] pci 0000:08:00.0: PME# supported from D0 D1 D2 D3hot D3cold
>> [    0.256325] pci 0000:08:00.0: PME# disabled
>> [    0.264054] pci_bus 0000:08: fixups for bus
>> [    0.264057] pci 0000:00:06.0: PCI bridge to [bus 08-08]
>> [    0.264065] pci 0000:00:06.0:   bridge window [io  0xc000-0xcfff]
>> [    0.264069] pci 0000:00:06.0:   bridge window [mem 0xf9d00000-0xf9dfffff]
>> [    0.264075] pci 0000:00:06.0:   bridge window [mem 0xcfe00000-0xcfefffff 
>> 64bit pref]
>> [    0.264077] pci_bus 0000:08: bus scan returning with max=08
>> [    0.264081] pci 0000:00:0a.0: scanning [bus 06-07] behind bridge, pass 0
>> [    0.264134] pci_bus 0000:06: scanning bus
>> [    0.264161] pci 0000:06:00.0: [104c:8231] type 1 class 0x000604
>> [    0.264166] pci 0000:06:00.0: calling quirk_mmio_always_on+0x0/0x17
>> [    0.264234] pci 0000:06:00.0: calling quirk_resource_alignment+0x0/0x16e
>> [    0.264280] pci 0000:06:00.0: supports D1 D2
>> [    0.264340] pci 0000:06:00.0: disabling ASPM on pre-1.1 PCIe device.  You 
>> can enable it with 'pcie_aspm=force'
>> [    0.264352] pci_bus 0000:06: fixups for bus
>> [    0.264354] pci 0000:00:0a.0: PCI bridge to [bus 06-07]
>> [    0.264360] pci 0000:00:0a.0:   bridge window [io  0xf000-0x0000] 
>> (disabled)
>> [    0.264364] pci 0000:00:0a.0:   bridge window [mem 0xf9c00000-0xf9cfffff]
>> [    0.264370] pci 0000:00:0a.0:   bridge window [mem 0xfff00000-0x000fffff 
>> pref] (disabled)
>> [    0.264374] pci 0000:06:00.0: scanning [bus 07-07] behind bridge, pass 0
>> [    0.264454] pci_bus 0000:07: scanning bus
>> [    0.264481] pci 0000:07:01.0: [1033:0035] type 0 class 0x000c03
>> [    0.264492] pci 0000:07:01.0: calling quirk_mmio_always_on+0x0/0x17
>> [    0.264513] pci 0000:07:01.0: reg 10: [mem 0xf9cfd000-0xf9cfdfff]
>> [    0.264613] pci 0000:07:01.0: calling quirk_resource_alignment+0x0/0x16e
>> [    0.264616] pci 0000:07:01.0: Disabling memory decoding and releasing 
>> memory resources.
>> [    0.264656] pci 0000:07:01.0: supports D1 D2
>> [    0.264658] pci 0000:07:01.0: PME# supported from D0 D1 D2 D3hot
>> [    0.264664] pci 0000:07:01.0: PME# disabled
>> [    0.264690] pci 0000:07:01.1: [1033:0035] type 0 class 0x000c03
>> [    0.264700] pci 0000:07:01.1: calling quirk_mmio_always_on+0x0/0x17
>> [    0.264728] pci 0000:07:01.1: reg 10: [mem 0xf9cfe000-0xf9cfefff]
>> [    0.264829] pci 0000:07:01.1: calling quirk_resource_alignment+0x0/0x16e
>> [    0.264831] pci 0000:07:01.1: Disabling memory decoding and releasing 
>> memory resources.
>> [    0.264864] pci 0000:07:01.1: supports D1 D2
>> [    0.264866] pci 0000:07:01.1: PME# supported from D0 D1 D2 D3hot
>> [    0.264872] pci 0000:07:01.1: PME# disabled
>> [    0.264905] pci 0000:07:01.2: [1033:00e0] type 0 class 0x000c03
>> [    0.264916] pci 0000:07:01.2: calling quirk_mmio_always_on+0x0/0x17
>> [    0.264937] pci 0000:07:01.2: reg 10: [mem 0xf9cffc00-0xf9cffcff]
>> [    0.265037] pci 0000:07:01.2: calling quirk_resource_alignment+0x0/0x16e
>> [    0.265040] pci 0000:07:01.2: Disabling memory decoding and releasing 
>> memory resources.
>> [    0.265048] pci 0000:07:01.2: Rounding up size of resource #0 to 0x1000.
>> [    0.265083] pci 0000:07:01.2: supports D1 D2
>> [    0.265085] pci 0000:07:01.2: PME# supported from D0 D1 D2 D3hot
>> [    0.265091] pci 0000:07:01.2: PME# disabled
>> [    0.265182] pci_bus 0000:07: fixups for bus
>> [    0.265184] pci 0000:06:00.0: PCI bridge to [bus 07-07]
>> [    0.265194] pci 0000:06:00.0:   bridge window [io  0xf000-0x0000] 
>> (disabled)
>> [    0.265200] pci 0000:06:00.0:   bridge window [mem 0xf9c00000-0xf9cfffff]
>> [    0.265209] pci 0000:06:00.0:   bridge window [mem 0xfff00000-0x000fffff 
>> pref] (disabled)
>> [    0.265211] pci_bus 0000:07: bus scan returning with max=07
>> [    0.265217] pci 0000:06:00.0: scanning [bus 07-07] behind bridge, pass 1
>> [    0.265224] pci_bus 0000:06: bus scan returning with max=07
>> [    0.265228] pci 0000:00:0b.0: scanning [bus 05-05] behind bridge, pass 0
>> [    0.265280] pci_bus 0000:05: scanning bus
>> [    0.265296] pci 0000:05:00.0: [1002:95c5] type 0 class 0x000300
>> [    0.265300] pci 0000:05:00.0: calling quirk_no_ata_d3+0x0/0x1b
>> [    0.265302] pci 0000:05:00.0: calling quirk_mmio_always_on+0x0/0x17
>> [    0.265323] pci 0000:05:00.0: reg 10: [mem 0xb0000000-0xbfffffff 64bit 
>> pref]
>> [    0.265348] pci 0000:05:00.0: reg 18: [mem 0xf9be0000-0xf9beffff 64bit]
>> [    0.265360] pci 0000:05:00.0: reg 20: [io  0xb000-0xb0ff]
>> [    0.265382] pci 0000:05:00.0: reg 30: [mem 0xf9bc0000-0xf9bdffff pref]
>> [    0.265388] pci 0000:05:00.0: calling quirk_resource_alignment+0x0/0x16e
>> [    0.265422] pci 0000:05:00.0: supports D1 D2
>> [    0.265452] pci 0000:05:00.1: [1002:aa28] type 0 class 0x000403
>> [    0.265457] pci 0000:05:00.1: calling quirk_no_ata_d3+0x0/0x1b
>> [    0.265460] pci 0000:05:00.1: calling quirk_mmio_always_on+0x0/0x17
>> [    0.265481] pci 0000:05:00.1: reg 10: [mem 0xf9bfc000-0xf9bfffff 64bit]
>> [    0.265544] pci 0000:05:00.1: calling quirk_resource_alignment+0x0/0x16e
>> [    0.265571] pci 0000:05:00.1: supports D1 D2
>> [    0.272047] pci_bus 0000:05: fixups for bus
>> [    0.272050] pci 0000:00:0b.0: PCI bridge to [bus 05-05]
>> [    0.272059] pci 0000:00:0b.0:   bridge window [io  0xb000-0xbfff]
>> [    0.272063] pci 0000:00:0b.0:   bridge window [mem 0xf9b00000-0xf9bfffff]
>> [    0.272069] pci 0000:00:0b.0:   bridge window [mem 0xb0000000-0xbfffffff 
>> 64bit pref]
>> [    0.272071] pci_bus 0000:05: bus scan returning with max=05
>> [    0.272082] pci 0000:00:0d.0: scanning [bus 04-04] behind bridge, pass 0
>> [    0.272128] pci_bus 0000:04: scanning bus
>> [    0.272152] pci 0000:04:00.0: [9710:9990] type 0 class 0x000c03
>> [    0.272157] pci 0000:04:00.0: calling quirk_mmio_always_on+0x0/0x17
>> [    0.272183] pci 0000:04:00.0: reg 10: [mem 0xf9af8000-0xf9af8fff]
>> [    0.272275] pci 0000:04:00.0: calling quirk_netmos+0x0/0x98
>> [    0.272277] pci 0000:04:00.0: calling quirk_resource_alignment+0x0/0x16e
>> [    0.272321] pci 0000:04:00.0: supports D1 D2
>> [    0.272323] pci 0000:04:00.0: PME# supported from D0 D1 D2 D3hot
>> [    0.272329] pci 0000:04:00.0: PME# disabled
>> [    0.272377] pci 0000:04:00.1: [9710:9990] type 0 class 0x000c03
>> [    0.272380] pci 0000:04:00.1: calling quirk_mmio_always_on+0x0/0x17
>> [    0.272399] pci 0000:04:00.1: reg 10: [mem 0xf9af9000-0xf9af9fff]
>> [    0.272489] pci 0000:04:00.1: calling quirk_netmos+0x0/0x98
>> [    0.272491] pci 0000:04:00.1: calling quirk_resource_alignment+0x0/0x16e
>> [    0.272567] pci 0000:04:00.1: supports D1 D2
>> [    0.272569] pci 0000:04:00.1: PME# supported from D0 D1 D2 D3hot
>> [    0.272575] pci 0000:04:00.1: PME# disabled
>> [    0.272614] pci 0000:04:00.2: [9710:9990] type 0 class 0x000c03
>> [    0.272617] pci 0000:04:00.2: calling quirk_mmio_always_on+0x0/0x17
>> [    0.272636] pci 0000:04:00.2: reg 10: [mem 0xf9afa000-0xf9afafff]
>> [    0.272726] pci 0000:04:00.2: calling quirk_netmos+0x0/0x98
>> [    0.272728] pci 0000:04:00.2: calling quirk_resource_alignment+0x0/0x16e
>> [    0.272777] pci 0000:04:00.2: supports D1 D2
>> [    0.272778] pci 0000:04:00.2: PME# supported from D0 D1 D2 D3hot
>> [    0.272784] pci 0000:04:00.2: PME# disabled
>> [    0.272823] pci 0000:04:00.3: [9710:9990] type 0 class 0x000c03
>> [    0.272827] pci 0000:04:00.3: calling quirk_mmio_always_on+0x0/0x17
>> [    0.272845] pci 0000:04:00.3: reg 10: [mem 0xf9afb000-0xf9afbfff]
>> [    0.272936] pci 0000:04:00.3: calling quirk_netmos+0x0/0x98
>> [    0.272938] pci 0000:04:00.3: calling quirk_resource_alignment+0x0/0x16e
>> [    0.272986] pci 0000:04:00.3: supports D1 D2
>> [    0.272988] pci 0000:04:00.3: PME# supported from D0 D1 D2 D3hot
>> [    0.272994] pci 0000:04:00.3: PME# disabled
>> [    0.273040] pci 0000:04:00.4: [9710:9990] type 0 class 0x000c03
>> [    0.273043] pci 0000:04:00.4: calling quirk_mmio_always_on+0x0/0x17
>> [    0.273062] pci 0000:04:00.4: reg 10: [mem 0xf9afc000-0xf9afcfff]
>> [    0.273152] pci 0000:04:00.4: calling quirk_netmos+0x0/0x98
>> [    0.273155] pci 0000:04:00.4: calling quirk_resource_alignment+0x0/0x16e
>> [    0.273197] pci 0000:04:00.4: supports D1 D2
>> [    0.273199] pci 0000:04:00.4: PME# supported from D0 D1 D2 D3hot
>> [    0.273211] pci 0000:04:00.4: PME# disabled
>> [    0.273256] pci 0000:04:00.5: [9710:9990] type 0 class 0x000c03
>> [    0.273260] pci 0000:04:00.5: calling quirk_mmio_always_on+0x0/0x17
>> [    0.273278] pci 0000:04:00.5: reg 10: [mem 0xf9afd000-0xf9afdfff]
>> [    0.273369] pci 0000:04:00.5: calling quirk_netmos+0x0/0x98
>> [    0.273371] pci 0000:04:00.5: calling quirk_resource_alignment+0x0/0x16e
>> [    0.273420] pci 0000:04:00.5: supports D1 D2
>> [    0.273421] pci 0000:04:00.5: PME# supported from D0 D1 D2 D3hot
>> [    0.273427] pci 0000:04:00.5: PME# disabled
>> [    0.273473] pci 0000:04:00.6: [9710:9990] type 0 class 0x000c03
>> [    0.273477] pci 0000:04:00.6: calling quirk_mmio_always_on+0x0/0x17
>> [    0.273496] pci 0000:04:00.6: reg 10: [mem 0xf9afe000-0xf9afefff]
>> [    0.273586] pci 0000:04:00.6: calling quirk_netmos+0x0/0x98
>> [    0.273589] pci 0000:04:00.6: calling quirk_resource_alignment+0x0/0x16e
>> [    0.273630] pci 0000:04:00.6: supports D1 D2
>> [    0.273632] pci 0000:04:00.6: PME# supported from D0 D1 D2 D3hot
>> [    0.273644] pci 0000:04:00.6: PME# disabled
>> [    0.273686] pci 0000:04:00.7: [9710:9990] type 0 class 0x000c03
>> [    0.273690] pci 0000:04:00.7: calling quirk_mmio_always_on+0x0/0x17
>> [    0.273709] pci 0000:04:00.7: reg 10: [mem 0xf9aff000-0xf9afffff]
>> [    0.273800] pci 0000:04:00.7: calling quirk_netmos+0x0/0x98
>> [    0.273803] pci 0000:04:00.7: calling quirk_resource_alignment+0x0/0x16e
>> [    0.273851] pci 0000:04:00.7: supports D1 D2
>> [    0.273853] pci 0000:04:00.7: PME# supported from D0 D1 D2 D3hot
>> [    0.273859] pci 0000:04:00.7: PME# disabled
>> [    0.280095] pci_bus 0000:04: fixups for bus
>> [    0.280098] pci 0000:00:0d.0: PCI bridge to [bus 04-04]
>> [    0.280106] pci 0000:00:0d.0:   bridge window [io  0xf000-0x0000] 
>> (disabled)
>> [    0.280110] pci 0000:00:0d.0:   bridge window [mem 0xf9a00000-0xf9afffff]
>> [    0.280123] pci 0000:00:0d.0:   bridge window [mem 0xfff00000-0x000fffff 
>> pref] (disabled)
>> [    0.280125] pci_bus 0000:04: bus scan returning with max=04
>> [    0.280131] pci 0000:00:14.4: scanning [bus 03-03] behind bridge, pass 0
>> [    0.280143] pci_bus 0000:03: scanning bus
>> [    0.280171] pci 0000:03:06.0: [13f6:0111] type 0 class 0x000401
>> [    0.280182] pci 0000:03:06.0: calling quirk_mmio_always_on+0x0/0x17
>> [    0.280201] pci 0000:03:06.0: reg 10: [io  0xa800-0xa8ff]
>> [    0.280300] pci 0000:03:06.0: calling quirk_resource_alignment+0x0/0x16e
>> [    0.280327] pci 0000:03:06.0: supports D1 D2
>> [    0.280387] pci_bus 0000:03: fixups for bus
>> [    0.280389] pci 0000:00:14.4: PCI bridge to [bus 03-03] (subtractive 
>> decode)
>> [    0.280395] pci 0000:00:14.4:   bridge window [io  0xa000-0xafff]
>> [    0.280400] pci 0000:00:14.4:   bridge window [mem 0xfff00000-0x000fffff] 
>> (disabled)
>> [    0.280405] pci 0000:00:14.4:   bridge window [mem 0xfff00000-0x000fffff 
>> pref] (disabled)
>> [    0.280408] pci 0000:00:14.4:   bridge window [io  0x0000-0x0cf7] 
>> (subtractive decode)
>> [    0.280410] pci 0000:00:14.4:   bridge window [io  0x0d00-0xffff] 
>> (subtractive decode)
>> [    0.280412] pci 0000:00:14.4:   bridge window [mem 0x000a0000-0x000bffff] 
>> (subtractive decode)
>> [    0.280414] pci 0000:00:14.4:   bridge window [mem 0x000d0000-0x000dffff] 
>> (subtractive decode)
>> [    0.280416] pci 0000:00:14.4:   bridge window [mem 0xb0000000-0xdfffffff] 
>> (subtractive decode)
>> [    0.280418] pci 0000:00:14.4:   bridge window [mem 0xf0000000-0xfebfffff] 
>> (subtractive decode)
>> [    0.280420] pci_bus 0000:03: bus scan returning with max=03
>> [    0.280425] pci 0000:00:15.0: scanning [bus 02-02] behind bridge, pass 0
>> [    0.280491] pci_bus 0000:02: scanning bus
>> [    0.280494] pci_bus 0000:02: fixups for bus
>> [    0.280496] pci 0000:00:15.0: PCI bridge to [bus 02-02]
>> [    0.280504] pci 0000:00:15.0:   bridge window [io  0xf000-0x0000] 
>> (disabled)
>> [    0.280509] pci 0000:00:15.0:   bridge window [mem 0xfff00000-0x000fffff] 
>> (disabled)
>> [    0.280516] pci 0000:00:15.0:   bridge window [mem 0xfff00000-0x000fffff 
>> pref] (disabled)
>> [    0.280518] pci_bus 0000:02: bus scan returning with max=02
>> [    0.280523] pci 0000:00:02.0: scanning [bus 0b-0b] behind bridge, pass 1
>> [    0.280528] pci 0000:00:03.0: scanning [bus 0a-0a] behind bridge, pass 1
>> [    0.280534] pci 0000:00:05.0: scanning [bus 09-09] behind bridge, pass 1
>> [    0.280540] pci 0000:00:06.0: scanning [bus 08-08] behind bridge, pass 1
>> [    0.280546] pci 0000:00:0a.0: scanning [bus 06-07] behind bridge, pass 1
>> [    0.280558] pci 0000:00:0b.0: scanning [bus 05-05] behind bridge, pass 1
>> [    0.280564] pci 0000:00:0d.0: scanning [bus 04-04] behind bridge, pass 1
>> [    0.280570] pci 0000:00:14.4: scanning [bus 03-03] behind bridge, pass 1
>> [    0.280578] pci 0000:00:15.0: scanning [bus 02-02] behind bridge, pass 1
>> [    0.280584] pci_bus 0000:00: bus scan returning with max=0b
>> [    0.280585] pci_bus 0000:00: on NUMA node 0
>> [    0.280590] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0._PRT]
>> [    0.280671] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.PC02._PRT]
>> [    0.280695] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.PC03._PRT]
>> [    0.280719] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.PC05._PRT]
>> [    0.280776] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.PC06._PRT]
>> [    0.280802] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.PC0A._PRT]
>> [    0.280823] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.PC0B._PRT]
>> [    0.280848] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.PC0D._PRT]
>> [    0.280879] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.P0PC._PRT]
>> [    0.280937] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.PE20._PRT]
>> [    0.281076]  pci0000:00: Requesting ACPI _OSC control (0x1d)
>> [    0.281259]  pci0000:00: ACPI _OSC control (0x1d) granted
>> [    0.296074] ACPI: PCI Interrupt Link [LNKA] (IRQs 4 7 *10 11 14 15)
>> [    0.296161] ACPI: PCI Interrupt Link [LNKB] (IRQs 4 7 10 *11 14 15)
>> [    0.296260] ACPI: PCI Interrupt Link [LNKC] (IRQs 4 7 *10 11 14 15)
>> [    0.296349] ACPI: PCI Interrupt Link [LNKD] (IRQs 4 7 *10 11 14 15)
>> [    0.296419] ACPI: PCI Interrupt Link [LNKE] (IRQs 4 *7 10 11 14 15)
>> [    0.296466] ACPI: PCI Interrupt Link [LNKF] (IRQs 4 7 10 *11 14 15)
>> [    0.296521] ACPI: PCI Interrupt Link [LNKG] (IRQs 4 7 *10 11 14 15)
>> [    0.296578] ACPI: PCI Interrupt Link [LNKH] (IRQs 4 7 *10 11 14 15)
>> [    0.296610] xen/balloon: Initialising balloon driver.
>> [    0.296610] last_pfn = 0x2b0000 max_arch_pfn = 0x400000000
>> [    0.321839] xen-balloon: Initialising balloon driver.
>> [    0.321839] vgaarb: device added: 
>> PCI:0000:0b:00.0,decodes=io+mem,owns=io+mem,locks=none
>> [    0.321839] vgaarb: device added: 
>> PCI:0000:05:00.0,decodes=io+mem,owns=none,locks=none
>> [    0.321839] vgaarb: loaded
>> [    0.321839] vgaarb: bridge control possible 0000:05:00.0
>> [    0.321839] vgaarb: bridge control possible 0000:0b:00.0
>> [    0.321839] SCSI subsystem initialized
>> [    0.321839] libata version 3.00 loaded.
>> [    0.321839] usbcore: registered new interface driver usbfs
>> [    0.321839] usbcore: registered new interface driver hub
>> [    0.321839] usbcore: registered new device driver usb
>> [    0.321839] Advanced Linux Sound Architecture Driver Version 1.0.24.
>> [    0.321839] PCI: Using ACPI for IRQ routing
>> [    0.324019] PCI: pci_cache_line_size set to 64 bytes
>> [    0.324019] pci 0000:00:11.0: BAR 0: reserving [io  0x7000-0x7007 flags 
>> 0x40101] (d=0, p=0)
>> [    0.324019] pci 0000:00:11.0: BAR 1: reserving [io  0x6000-0x6003 flags 
>> 0x40101] (d=0, p=0)
>> [    0.324019] pci 0000:00:11.0: BAR 2: reserving [io  0x5000-0x5007 flags 
>> 0x40101] (d=0, p=0)
>> [    0.324019] pci 0000:00:11.0: BAR 3: reserving [io  0x3000-0x3003 flags 
>> 0x40101] (d=0, p=0)
>> [    0.324019] pci 0000:00:11.0: BAR 4: reserving [io  0x2000-0x200f flags 
>> 0x40101] (d=0, p=0)
>> [    0.324019] pci 0000:00:11.0: BAR 5: reserving [mem 0xf98ff000-0xf98ff3ff 
>> flags 0x40200] (d=0, p=0)
>> [    0.324019] pci 0000:00:12.0: BAR 0: reserving [mem 0xf98fb000-0xf98fbfff 
>> flags 0x40200] (d=0, p=0)
>> [    0.324019] pci 0000:00:12.2: BAR 0: reserving [mem 0xf98ff400-0xf98ff4ff 
>> flags 0x40200] (d=0, p=0)
>> [    0.324019] pci 0000:00:13.0: BAR 0: reserving [mem 0xf98fc000-0xf98fcfff 
>> flags 0x40200] (d=0, p=0)
>> [    0.324019] pci 0000:00:13.2: BAR 0: reserving [mem 0xf98ff800-0xf98ff8ff 
>> flags 0x40200] (d=0, p=0)
>> [    0.324019] pci 0000:00:14.1: BAR 0: reserving [io  0x01f0-0x01f7 flags 
>> 0x110] (d=0, p=0)
>> [    0.324019] pci 0000:00:14.1: BAR 1: reserving [io  0x03f6 flags 0x110] 
>> (d=0, p=0)
>> [    0.324019] pci 0000:00:14.1: BAR 2: reserving [io  0x0170-0x0177 flags 
>> 0x110] (d=0, p=0)
>> [    0.324019] pci 0000:00:14.1: BAR 3: reserving [io  0x0376 flags 0x110] 
>> (d=0, p=0)
>> [    0.324019] pci 0000:00:14.1: BAR 4: reserving [io  0xff00-0xff0f flags 
>> 0x40101] (d=0, p=0)
>> [    0.324019] pci 0000:00:14.5: BAR 0: reserving [mem 0xf98fd000-0xf98fdfff 
>> flags 0x40200] (d=0, p=0)
>> [    0.324019] pci 0000:00:16.0: BAR 0: reserving [mem 0xf98fe000-0xf98fefff 
>> flags 0x40200] (d=0, p=0)
>> [    0.324019] pci 0000:00:16.2: BAR 0: reserving [mem 0xf98ffc00-0xf98ffcff 
>> flags 0x40200] (d=0, p=0)
>> [    0.324019] pci 0000:0b:00.0: BAR 0: reserving [mem 0xfd000000-0xfdffffff 
>> flags 0x40200] (d=0, p=0)
>> [    0.324019] pci 0000:0b:00.0: BAR 1: reserving [mem 0xd0000000-0xdfffffff 
>> flags 0x14220c] (d=0, p=0)
>> [    0.324019] pci 0000:0b:00.0: BAR 3: reserving [mem 0xfa000000-0xfbffffff 
>> flags 0x140204] (d=0, p=0)
>> [    0.324019] pci 0000:0b:00.0: BAR 5: reserving [io  0xe800-0xe87f flags 
>> 0x40101] (d=0, p=0)
>> [    0.324019] pci 0000:0a:00.0: BAR 0: reserving [mem 0xf9ff8000-0xf9ff8fff 
>> flags 0x40200] (d=0, p=0)
>> [    0.324019] pci 0000:0a:00.1: BAR 0: reserving [mem 0xf9ff9000-0xf9ff9fff 
>> flags 0x40200] (d=0, p=0)
>> [    0.324019] pci 0000:0a:00.2: BAR 0: reserving [mem 0xf9ffa000-0xf9ffafff 
>> flags 0x40200] (d=0, p=0)
>> [    0.324019] pci 0000:0a:00.3: BAR 0: reserving [mem 0xf9ffb000-0xf9ffbfff 
>> flags 0x40200] (d=0, p=0)
>> [    0.324019] pci 0000:0a:00.4: BAR 0: reserving [mem 0xf9ffc000-0xf9ffcfff 
>> flags 0x40200] (d=0, p=0)
>> [    0.324019] pci 0000:0a:00.5: BAR 0: reserving [mem 0xf9ffd000-0xf9ffdfff 
>> flags 0x40200] (d=0, p=0)
>> [    0.324019] pci 0000:0a:00.6: BAR 0: reserving [mem 0xf9ffe000-0xf9ffefff 
>> flags 0x40200] (d=0, p=0)
>> [    0.324019] pci 0000:0a:00.7: BAR 0: reserving [mem 0xf9fff000-0xf9ffffff 
>> flags 0x40200] (d=0, p=0)
>> [    0.324019] pci 0000:09:00.0: BAR 0: reserving [io  0xd800-0xd8ff flags 
>> 0x40101] (d=0, p=0)
>> [    0.324019] pci 0000:09:00.0: BAR 2: reserving [mem 0xcffff000-0xcfffffff 
>> flags 0x14220c] (d=0, p=0)
>> [    0.324019] pci 0000:09:00.0: BAR 4: reserving [mem 0xcfff8000-0xcfffbfff 
>> flags 0x14220c] (d=0, p=0)
>> [    0.324019] pci 0000:08:00.0: BAR 0: reserving [io  0xc800-0xc8ff flags 
>> 0x40101] (d=0, p=0)
>> [    0.324019] pci 0000:08:00.0: BAR 2: reserving [mem 0xcfeff000-0xcfefffff 
>> flags 0x14220c] (d=0, p=0)
>> [    0.324019] pci 0000:08:00.0: BAR 4: reserving [mem 0xcfef8000-0xcfefbfff 
>> flags 0x14220c] (d=0, p=0)
>> [    0.324019] pci 0000:05:00.1: BAR 0: reserving [mem 0xf9bfc000-0xf9bfffff 
>> flags 0x140204] (d=0, p=0)
>> [    0.324019] pci 0000:04:00.0: BAR 0: reserving [mem 0xf9af8000-0xf9af8fff 
>> flags 0x40200] (d=0, p=0)
>> [    0.324019] pci 0000:04:00.1: BAR 0: reserving [mem 0xf9af9000-0xf9af9fff 
>> flags 0x40200] (d=0, p=0)
>> [    0.324019] pci 0000:04:00.2: BAR 0: reserving [mem 0xf9afa000-0xf9afafff 
>> flags 0x40200] (d=0, p=0)
>> [    0.324019] pci 0000:04:00.3: BAR 0: reserving [mem 0xf9afb000-0xf9afbfff 
>> flags 0x40200] (d=0, p=0)
>> [    0.324019] pci 0000:04:00.4: BAR 0: reserving [mem 0xf9afc000-0xf9afcfff 
>> flags 0x40200] (d=0, p=0)
>> [    0.324019] pci 0000:04:00.5: BAR 0: reserving [mem 0xf9afd000-0xf9afdfff 
>> flags 0x40200] (d=0, p=0)
>> [    0.324019] pci 0000:04:00.6: BAR 0: reserving [mem 0xf9afe000-0xf9afefff 
>> flags 0x40200] (d=0, p=0)
>> [    0.324019] pci 0000:04:00.7: BAR 0: reserving [mem 0xf9aff000-0xf9afffff 
>> flags 0x40200] (d=0, p=0)
>> [    0.324019] pci 0000:03:06.0: BAR 0: reserving [io  0xa800-0xa8ff flags 
>> 0x40101] (d=0, p=0)
>> [    0.324019] pci 0000:05:00.0: BAR 0: reserving [mem 0xb0000000-0xbfffffff 
>> flags 0x14220c] (d=1, p=1)
>> [    0.324019] pci 0000:05:00.0: BAR 2: reserving [mem 0xf9be0000-0xf9beffff 
>> flags 0x140204] (d=1, p=1)
>> [    0.324019] pci 0000:05:00.0: BAR 4: reserving [io  0xb000-0xb0ff flags 
>> 0x40101] (d=1, p=1)
>> [    0.324049] reserve RAM buffer: 000000000009f000 - 000000000009ffff 
>> [    0.324075] NetLabel: Initializing
>> [    0.324075] NetLabel:  domain hash size = 128
>> [    0.324075] NetLabel:  protocols = UNLABELED CIPSOv4
>> [    0.324075] NetLabel:  unlabeled traffic allowed by default
>> [    0.324144] Switching to clocksource xen
>> [    0.324184] Switched to NOHz mode on CPU #5
>> [    0.327787] Switched to NOHz mode on CPU #0
>> [    0.328877] xen-pciback: wants to seize 0000:03:06.0
>> [    0.328880] xen-pciback: wants to seize 0000:04:00.0
>> [    0.328883] xen-pciback: wants to seize 0000:04:00.1
>> [    0.328885] xen-pciback: wants to seize 0000:04:00.2
>> [    0.328887] xen-pciback: wants to seize 0000:04:00.3
>> [    0.328889] xen-pciback: wants to seize 0000:04:00.4
>> [    0.328891] xen-pciback: wants to seize 0000:04:00.5
>> [    0.328893] xen-pciback: wants to seize 0000:04:00.6
>> [    0.328895] xen-pciback: wants to seize 0000:04:00.7
>> [    0.328897] xen-pciback: wants to seize 0000:0a:00.0
>> [    0.328899] xen-pciback: wants to seize 0000:0a:00.1
>> [    0.328901] xen-pciback: wants to seize 0000:0a:00.2
>> [    0.328903] xen-pciback: wants to seize 0000:0a:00.3
>> [    0.328905] xen-pciback: wants to seize 0000:0a:00.4
>> [    0.328907] xen-pciback: wants to seize 0000:0a:00.5
>> [    0.328909] xen-pciback: wants to seize 0000:0a:00.6
>> [    0.328911] xen-pciback: wants to seize 0000:0a:00.7
>> [    0.328913] xen-pciback: wants to seize 0000:05:00.0
>> [    0.328915] xen-pciback: wants to seize 0000:05:00.1
>> [    0.328917] xen-pciback: wants to seize 0000:07:01.0
>> [    0.328919] xen-pciback: wants to seize 0000:07:01.1
>> [    0.328921] xen-pciback: wants to seize 0000:07:01.2
>> [    0.328935] xen-pciback 0000:00:00.0: probing...
>> [    0.328942] xen-pciback 0000:00:00.2: probing...
>> [    0.328955] xen-pciback 0000:00:02.0: probing...
>> [    0.328961] xen-pciback 0000:00:03.0: probing...
>> [    0.328966] xen-pciback 0000:00:05.0: probing...
>> [    0.328971] xen-pciback 0000:00:06.0: probing...
>> [    0.328976] xen-pciback 0000:00:0a.0: probing...
>> [    0.328981] xen-pciback 0000:00:0b.0: probing...
>> [    0.328987] xen-pciback 0000:00:0d.0: probing...
>> [    0.328992] xen-pciback 0000:00:11.0: probing...
>> [    0.328997] xen-pciback 0000:00:12.0: probing...
>> [    0.329001] xen-pciback 0000:00:12.2: probing...
>> [    0.329006] xen-pciback 0000:00:13.0: probing...
>> [    0.329011] xen-pciback 0000:00:13.2: probing...
>> [    0.329016] xen-pciback 0000:00:14.0: probing...
>> [    0.329020] xen-pciback 0000:00:14.1: probing...
>> [    0.329025] xen-pciback 0000:00:14.3: probing...
>> [    0.329030] xen-pciback 0000:00:14.4: probing...
>> [    0.329042] xen-pciback 0000:00:14.5: probing...
>> [    0.329047] xen-pciback 0000:00:15.0: probing...
>> [    0.329052] xen-pciback 0000:00:16.0: probing...
>> [    0.329056] xen-pciback 0000:00:16.2: probing...
>> [    0.329061] xen-pciback 0000:00:18.0: probing...
>> [    0.329066] xen-pciback 0000:00:18.1: probing...
>> [    0.329070] xen-pciback 0000:00:18.2: probing...
>> [    0.329075] xen-pciback 0000:00:18.3: probing...
>> [    0.329080] xen-pciback 0000:00:18.4: probing...
>> [    0.329084] xen-pciback 0000:0b:00.0: probing...
>> [    0.329088] xen-pciback 0000:0a:00.0: probing...
>> [    0.329090] xen-pciback 0000:0a:00.0: seizing device
>> [    0.329094] xen-pciback 0000:0a:00.0: pcistub_device_alloc
>> [    0.329096] xen-pciback 0000:0a:00.0: deferring initialization
>> [    0.329100] xen-pciback 0000:0a:00.1: probing...
>> [    0.329102] xen-pciback 0000:0a:00.1: seizing device
>> [    0.329104] xen-pciback 0000:0a:00.1: pcistub_device_alloc
>> [    0.329106] xen-pciback 0000:0a:00.1: deferring initialization
>> [    0.329110] xen-pciback 0000:0a:00.2: probing...
>> [    0.329112] xen-pciback 0000:0a:00.2: seizing device
>> [    0.329114] xen-pciback 0000:0a:00.2: pcistub_device_alloc
>> [    0.329116] xen-pciback 0000:0a:00.2: deferring initialization
>> [    0.329155] xen-pciback 0000:0a:00.3: probing...
>> [    0.329157] xen-pciback 0000:0a:00.3: seizing device
>> [    0.329160] xen-pciback 0000:0a:00.3: pcistub_device_alloc
>> [    0.329161] xen-pciback 0000:0a:00.3: deferring initialization
>> [    0.329165] xen-pciback 0000:0a:00.4: probing...
>> [    0.329167] xen-pciback 0000:0a:00.4: seizing device
>> [    0.329170] xen-pciback 0000:0a:00.4: pcistub_device_alloc
>> [    0.329171] xen-pciback 0000:0a:00.4: deferring initialization
>> [    0.329175] xen-pciback 0000:0a:00.5: probing...
>> [    0.329177] xen-pciback 0000:0a:00.5: seizing device
>> [    0.329180] xen-pciback 0000:0a:00.5: pcistub_device_alloc
>> [    0.329183] xen-pciback 0000:0a:00.5: deferring initialization
>> [    0.329188] xen-pciback 0000:0a:00.6: probing...
>> [    0.329189] xen-pciback 0000:0a:00.6: seizing device
>> [    0.329192] xen-pciback 0000:0a:00.6: pcistub_device_alloc
>> [    0.329194] xen-pciback 0000:0a:00.6: deferring initialization
>> [    0.329198] xen-pciback 0000:0a:00.7: probing...
>> [    0.329200] xen-pciback 0000:0a:00.7: seizing device
>> [    0.329203] xen-pciback 0000:0a:00.7: pcistub_device_alloc
>> [    0.329204] xen-pciback 0000:0a:00.7: deferring initialization
>> [    0.329208] xen-pciback 0000:09:00.0: probing...
>> [    0.329213] xen-pciback 0000:08:00.0: probing...
>> [    0.329219] xen-pciback 0000:06:00.0: probing...
>> [    0.329223] xen-pciback 0000:07:01.0: probing...
>> [    0.329225] xen-pciback 0000:07:01.0: seizing device
>> [    0.329228] xen-pciback 0000:07:01.0: pcistub_device_alloc
>> [    0.329230] xen-pciback 0000:07:01.0: deferring initialization
>> [    0.329234] xen-pciback 0000:07:01.1: probing...
>> [    0.329236] xen-pciback 0000:07:01.1: seizing device
>> [    0.329238] xen-pciback 0000:07:01.1: pcistub_device_alloc
>> [    0.329240] xen-pciback 0000:07:01.1: deferring initialization
>> [    0.329244] xen-pciback 0000:07:01.2: probing...
>> [    0.329246] xen-pciback 0000:07:01.2: seizing device
>> [    0.329248] xen-pciback 0000:07:01.2: pcistub_device_alloc
>> [    0.329250] xen-pciback 0000:07:01.2: deferring initialization
>> [    0.329254] xen-pciback 0000:05:00.0: probing...
>> [    0.329256] xen-pciback 0000:05:00.0: seizing device
>> [    0.329258] xen-pciback 0000:05:00.0: pcistub_device_alloc
>> [    0.329260] xen-pciback 0000:05:00.0: deferring initialization
>> [    0.329264] xen-pciback 0000:05:00.1: probing...
>> [    0.329266] xen-pciback 0000:05:00.1: seizing device
>> [    0.329268] xen-pciback 0000:05:00.1: pcistub_device_alloc
>> [    0.329270] xen-pciback 0000:05:00.1: deferring initialization
>> [    0.329274] xen-pciback 0000:04:00.0: probing...
>> [    0.329276] xen-pciback 0000:04:00.0: seizing device
>> [    0.329279] xen-pciback 0000:04:00.0: pcistub_device_alloc
>> [    0.329281] xen-pciback 0000:04:00.0: deferring initialization
>> [    0.329284] xen-pciback 0000:04:00.1: probing...
>> [    0.329286] xen-pciback 0000:04:00.1: seizing device
>> [    0.329289] xen-pciback 0000:04:00.1: pcistub_device_alloc
>> [    0.329290] xen-pciback 0000:04:00.1: deferring initialization
>> [    0.329301] xen-pciback 0000:04:00.2: probing...
>> [    0.329303] xen-pciback 0000:04:00.2: seizing device
>> [    0.329306] xen-pciback 0000:04:00.2: pcistub_device_alloc
>> [    0.329307] xen-pciback 0000:04:00.2: deferring initialization
>> [    0.329312] xen-pciback 0000:04:00.3: probing...
>> [    0.329313] xen-pciback 0000:04:00.3: seizing device
>> [    0.329316] xen-pciback 0000:04:00.3: pcistub_device_alloc
>> [    0.329318] xen-pciback 0000:04:00.3: deferring initialization
>> [    0.329322] xen-pciback 0000:04:00.4: probing...
>> [    0.329324] xen-pciback 0000:04:00.4: seizing device
>> [    0.329326] xen-pciback 0000:04:00.4: pcistub_device_alloc
>> [    0.329328] xen-pciback 0000:04:00.4: deferring initialization
>> [    0.329334] xen-pciback 0000:04:00.5: probing...
>> [    0.329336] xen-pciback 0000:04:00.5: seizing device
>> [    0.329338] xen-pciback 0000:04:00.5: pcistub_device_alloc
>> [    0.329340] xen-pciback 0000:04:00.5: deferring initialization
>> [    0.329344] xen-pciback 0000:04:00.6: probing...
>> [    0.329346] xen-pciback 0000:04:00.6: seizing device
>> [    0.329349] xen-pciback 0000:04:00.6: pcistub_device_alloc
>> [    0.329350] xen-pciback 0000:04:00.6: deferring initialization
>> [    0.329354] xen-pciback 0000:04:00.7: probing...
>> [    0.329356] xen-pciback 0000:04:00.7: seizing device
>> [    0.329359] xen-pciback 0000:04:00.7: pcistub_device_alloc
>> [    0.329361] xen-pciback 0000:04:00.7: deferring initialization
>> [    0.329365] xen-pciback 0000:03:06.0: probing...
>> [    0.329367] xen-pciback 0000:03:06.0: seizing device
>> [    0.329369] xen-pciback 0000:03:06.0: pcistub_device_alloc
>> [    0.329371] xen-pciback 0000:03:06.0: deferring initialization
>> [    0.329540] pnp: PnP ACPI init
>> [    0.329550] ACPI: bus type pnp registered
>> [    0.329699] pnp 00:00: [bus 00-ff]
>> [    0.329701] pnp 00:00: [io  0x0cf8-0x0cff]
>> [    0.329704] pnp 00:00: [io  0x0000-0x0cf7 window]
>> [    0.329705] pnp 00:00: [io  0x0d00-0xffff window]
>> [    0.329707] pnp 00:00: [mem 0x000a0000-0x000bffff window]
>> [    0.329709] pnp 00:00: [mem 0x000d0000-0x000dffff window]
>> [    0.329711] pnp 00:00: [mem 0xb0000000-0xdfffffff window]
>> [    0.329713] pnp 00:00: [mem 0xf0000000-0xfebfffff window]
>> [    0.329862] pnp 00:00: Plug and Play ACPI device, IDs PNP0a03 (active)
>> [    0.329972] pnp 00:01: [mem 0x00000000-0xffffffffffffffff disabled]
>> [    0.329975] pnp 00:01: [mem 0xfec20000-0xfec200ff]
>> [    0.330104] system 00:01: [mem 0xfec20000-0xfec200ff] could not be 
>> reserved
>> [    0.330109] system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active)
>> [    0.330158] pnp 00:02: [mem 0xf6000000-0xf6003fff]
>> [    0.330241] system 00:02: [mem 0xf6000000-0xf6003fff] has been reserved
>> [    0.330253] system 00:02: Plug and Play ACPI device, IDs PNP0c02 (active)
>> [    0.331692] Switched to NOHz mode on CPU #3
>> [    0.331915] Switched to NOHz mode on CPU #4
>> [    0.334948] Switched to NOHz mode on CPU #1
>> [    0.335155] Switched to NOHz mode on CPU #2
>> [    0.556162] pnp 00:03: [dma 4]
>> [    0.556165] pnp 00:03: [io  0x0000-0x000f]
>> [    0.556167] pnp 00:03: [io  0x0081-0x0083]
>> [    0.556168] pnp 00:03: [io  0x0087]
>> [    0.556170] pnp 00:03: [io  0x0089-0x008b]
>> [    0.556172] pnp 00:03: [io  0x008f]
>> [    0.556173] pnp 00:03: [io  0x00c0-0x00df]
>> [    0.556305] pnp 00:03: Plug and Play ACPI device, IDs PNP0200 (active)
>> [    0.556317] pnp 00:04: [io  0x0070-0x0071]
>> [    0.556320] xen: registering gsi 8 triggering 1 polarity 0
>> [    0.556325] xen_map_pirq_gsi: returning irq 8 for gsi 8
>> [    0.556330] xen: --> pirq=8 -> irq=8
>> [    0.556364] pnp 00:04: [irq 8]
>> [    0.556453] pnp 00:04: Plug and Play ACPI device, IDs PNP0b00 (active)
>> [    0.556501] pnp 00:05: [io  0x0061]
>> [    0.556632] pnp 00:05: Plug and Play ACPI device, IDs PNP0800 (active)
>> [    0.556641] pnp 00:06: [io  0x00f0-0x00ff]
>> [    0.556643] xen: registering gsi 13 triggering 1 polarity 0
>> [    0.556646] xen_map_pirq_gsi: returning irq 13 for gsi 13
>> [    0.556649] xen: --> pirq=13 -> irq=13
>> [    0.556667] pnp 00:06: [irq 13]
>> [    0.556752] pnp 00:06: Plug and Play ACPI device, IDs PNP0c04 (active)
>> [    0.557002] pnp 00:07: [io  0x03f8-0x03ff]
>> [    0.557004] xen: registering gsi 4 triggering 1 polarity 0
>> [    0.557007] xen_map_pirq_gsi: returning irq 4 for gsi 4
>> [    0.557010] xen: --> pirq=4 -> irq=4
>> [    0.557011] Already setup the GSI :4
>> [    0.557014] pnp 00:07: [irq 4]
>> [    0.557016] pnp 00:07: [dma 0 disabled]
>> [    0.557154] pnp 00:07: Plug and Play ACPI device, IDs PNP0501 (active)
>> [    0.557260] pnp 00:08: [io  0x0000-0xffffffffffffffff disabled]
>> [    0.557262] pnp 00:08: [io  0x0600-0x06df]
>> [    0.557264] pnp 00:08: [io  0x0ae0-0x0aef]
>> [    0.557408] system 00:08: [io  0x0600-0x06df] has been reserved
>> [    0.557412] system 00:08: [io  0x0ae0-0x0aef] has been reserved
>> [    0.557416] system 00:08: Plug and Play ACPI device, IDs PNP0c02 (active)
>> [    0.557445] pnp 00:09: [mem 0xfed00000-0xfed003ff]
>> [    0.557533] pnp 00:09: Plug and Play ACPI device, IDs PNP0103 (active)
>> [    0.557637] pnp 00:0a: [io  0x0060]
>> [    0.557639] pnp 00:0a: [io  0x0064]
>> [    0.557641] pnp 00:0a: [mem 0xfec00000-0xfec00fff]
>> [    0.557643] pnp 00:0a: [mem 0xfee00000-0xfee00fff]
>> [    0.557781] system 00:0a: [mem 0xfec00000-0xfec00fff] could not be 
>> reserved
>> [    0.557786] system 00:0a: [mem 0xfee00000-0xfee00fff] has been reserved
>> [    0.557790] system 00:0a: Plug and Play ACPI device, IDs PNP0c02 (active)
>> [    0.557997] pnp 00:0b: [io  0x0010-0x001f]
>> [    0.557999] pnp 00:0b: [io  0x0022-0x003f]
>> [    0.558001] pnp 00:0b: [io  0x0062-0x0063]
>> [    0.558002] pnp 00:0b: [io  0x0065-0x006f]
>> [    0.558004] pnp 00:0b: [io  0x0072-0x007f]
>> [    0.558006] pnp 00:0b: [io  0x0080]
>> [    0.558007] pnp 00:0b: [io  0x0084-0x0086]
>> [    0.558009] pnp 00:0b: [io  0x0088]
>> [    0.558011] pnp 00:0b: [io  0x008c-0x008e]
>> [    0.558012] pnp 00:0b: [io  0x0090-0x009f]
>> [    0.558014] pnp 00:0b: [io  0x00a2-0x00bf]
>> [    0.558016] pnp 00:0b: [io  0x00b1]
>> [    0.558017] pnp 00:0b: [io  0x00e0-0x00ef]
>> [    0.558019] pnp 00:0b: [io  0x04d0-0x04d1]
>> [    0.558021] pnp 00:0b: [io  0x040b]
>> [    0.558022] pnp 00:0b: [io  0x04d6]
>> [    0.558024] pnp 00:0b: [io  0x0c00-0x0c01]
>> [    0.558026] pnp 00:0b: [io  0x0c14]
>> [    0.558027] pnp 00:0b: [io  0x0c50-0x0c51]
>> [    0.558029] pnp 00:0b: [io  0x0c52]
>> [    0.558031] pnp 00:0b: [io  0x0c6c]
>> [    0.558032] pnp 00:0b: [io  0x0c6f]
>> [    0.558034] pnp 00:0b: [io  0x0cd0-0x0cd1]
>> [    0.558036] pnp 00:0b: [io  0x0cd2-0x0cd3]
>> [    0.558037] pnp 00:0b: [io  0x0cd4-0x0cd5]
>> [    0.558039] pnp 00:0b: [io  0x0cd6-0x0cd7]
>> [    0.558041] pnp 00:0b: [io  0x0cd8-0x0cdf]
>> [    0.558044] pnp 00:0b: [io  0x0800-0x089f]
>> [    0.558046] pnp 00:0b: [io  0x0000-0xffffffffffffffff disabled]
>> [    0.558048] pnp 00:0b: [io  0x0b00-0x0b1f]
>> [    0.558050] pnp 00:0b: [io  0x0b20-0x0b3f]
>> [    0.558051] pnp 00:0b: [io  0x0900-0x090f]
>> [    0.558053] pnp 00:0b: [io  0x0910-0x091f]
>> [    0.558055] pnp 00:0b: [io  0xfe00-0xfefe]
>> [    0.558056] pnp 00:0b: [io  0x0060]
>> [    0.558058] pnp 00:0b: [io  0x0064]
>> [    0.558060] pnp 00:0b: [mem 0x00000000-0xffffffffffffffff disabled]
>> [    0.558062] pnp 00:0b: [mem 0xffb80000-0xffbfffff]
>> [    0.558064] pnp 00:0b: [mem 0xfec10000-0xfec1001f]
>> [    0.558066] pnp 00:0b: [mem 0xfed80000-0xfed80fff]
>> [    0.558068] pnp 00:0b: [mem 0x00000000-0xffffffffffffffff disabled]
>> [    0.558264] system 00:0b: [io  0x04d0-0x04d1] has been reserved
>> [    0.558268] system 00:0b: [io  0x040b] has been reserved
>> [    0.558271] system 00:0b: [io  0x04d6] has been reserved
>> [    0.558274] system 00:0b: [io  0x0c00-0x0c01] has been reserved
>> [    0.558277] system 00:0b: [io  0x0c14] has been reserved
>> [    0.558280] system 00:0b: [io  0x0c50-0x0c51] has been reserved
>> [    0.558283] system 00:0b: [io  0x0c52] has been reserved
>> [    0.558286] system 00:0b: [io  0x0c6c] has been reserved
>> [    0.558288] system 00:0b: [io  0x0c6f] has been reserved
>> [    0.558291] system 00:0b: [io  0x0cd0-0x0cd1] has been reserved
>> [    0.558294] system 00:0b: [io  0x0cd2-0x0cd3] has been reserved
>> [    0.558298] system 00:0b: [io  0x0cd4-0x0cd5] has been reserved
>> [    0.558301] system 00:0b: [io  0x0cd6-0x0cd7] has been reserved
>> [    0.558304] system 00:0b: [io  0x0cd8-0x0cdf] has been reserved
>> [    0.558307] system 00:0b: [io  0x0800-0x089f] has been reserved
>> [    0.558310] system 00:0b: [io  0x0b00-0x0b1f] has been reserved
>> [    0.558313] system 00:0b: [io  0x0b20-0x0b3f] has been reserved
>> [    0.558317] system 00:0b: [io  0x0900-0x090f] has been reserved
>> [    0.558320] system 00:0b: [io  0x0910-0x091f] has been reserved
>> [    0.558323] system 00:0b: [io  0xfe00-0xfefe] has been reserved
>> [    0.558327] system 00:0b: [mem 0xffb80000-0xffbfffff] has been reserved
>> [    0.558330] system 00:0b: [mem 0xfec10000-0xfec1001f] has been reserved
>> [    0.558334] system 00:0b: [mem 0xfed80000-0xfed80fff] has been reserved
>> [    0.558338] system 00:0b: Plug and Play ACPI device, IDs PNP0c02 (active)
>> [    0.558393] pnp 00:0c: [mem 0xe0000000-0xefffffff]
>> [    0.558535] system 00:0c: [mem 0xe0000000-0xefffffff] has been reserved
>> [    0.558539] system 00:0c: Plug and Play ACPI device, IDs PNP0c02 (active)
>> [    0.558695] pnp 00:0d: [mem 0x00000000-0x0009ffff]
>> [    0.558697] pnp 00:0d: [mem 0x000c0000-0x000cffff]
>> [    0.558699] pnp 00:0d: [mem 0x000e0000-0x000fffff]
>> [    0.558701] pnp 00:0d: [mem 0x00100000-0xafffffff]
>> [    0.558703] pnp 00:0d: [mem 0xfec00000-0xffffffff]
>> [    0.558850] system 00:0d: [mem 0x00000000-0x0009ffff] could not be 
>> reserved
>> [    0.558854] system 00:0d: [mem 0x000c0000-0x000cffff] could not be 
>> reserved
>> [    0.558857] system 00:0d: [mem 0x000e0000-0x000fffff] could not be 
>> reserved
>> [    0.558868] system 00:0d: [mem 0x00100000-0xafffffff] could not be 
>> reserved
>> [    0.558872] system 00:0d: [mem 0xfec00000-0xffffffff] could not be 
>> reserved
>> [    0.558876] system 00:0d: Plug and Play ACPI device, IDs PNP0c01 (active)
>> [    0.559003] pnp: PnP ACPI: found 14 devices
>> [    0.559006] ACPI: ACPI bus type pnp unregistered
>> [    0.565638] PM-Timer failed consistency check  (0x0xffffff) - aborting.
>> [    0.565666] PCI: max bus depth: 2 pci_try_num: 3
>> [    0.565751] pci 0000:00:02.0: PCI bridge to [bus 0b-0b]
>> [    0.565756] pci 0000:00:02.0:   bridge window [io  0xe000-0xefff]
>> [    0.565762] pci 0000:00:02.0:   bridge window [mem 0xfa000000-0xfe9fffff]
>> [    0.565767] pci 0000:00:02.0:   bridge window [mem 0xd0000000-0xdfffffff 
>> 64bit pref]
>> [    0.565775] pci 0000:00:03.0: PCI bridge to [bus 0a-0a]
>> [    0.565778] pci 0000:00:03.0:   bridge window [io  disabled]
>> [    0.565784] pci 0000:00:03.0:   bridge window [mem 0xf9f00000-0xf9ffffff]
>> [    0.565788] pci 0000:00:03.0:   bridge window [mem pref disabled]
>> [    0.565802] pci 0000:00:05.0: PCI bridge to [bus 09-09]
>> [    0.565806] pci 0000:00:05.0:   bridge window [io  0xd000-0xdfff]
>> [    0.565819] pci 0000:00:05.0:   bridge window [mem 0xf9e00000-0xf9efffff]
>> [    0.565824] pci 0000:00:05.0:   bridge window [mem 0xcff00000-0xcfffffff 
>> 64bit pref]
>> [    0.565831] pci 0000:00:06.0: PCI bridge to [bus 08-08]
>> [    0.565835] pci 0000:00:06.0:   bridge window [io  0xc000-0xcfff]
>> [    0.565841] pci 0000:00:06.0:   bridge window [mem 0xf9d00000-0xf9dfffff]
>> [    0.565846] pci 0000:00:06.0:   bridge window [mem 0xcfe00000-0xcfefffff 
>> 64bit pref]
>> [    0.565855] xen-pciback 0000:07:01.0: BAR 0: assigned [mem 
>> 0xf9c00000-0xf9c00fff]
>> [    0.565864] xen-pciback 0000:07:01.0: BAR 0: set to [mem 
>> 0xf9c00000-0xf9c00fff] (PCI address [0xf9c00000-0xf9c00fff])
>> [    0.565868] xen-pciback 0000:07:01.1: BAR 0: assigned [mem 
>> 0xf9c01000-0xf9c01fff]
>> [    0.565877] xen-pciback 0000:07:01.1: BAR 0: set to [mem 
>> 0xf9c01000-0xf9c01fff] (PCI address [0xf9c01000-0xf9c01fff])
>> [    0.565888] xen-pciback 0000:07:01.2: BAR 0: assigned [mem 
>> 0xf9c02000-0xf9c02fff]
>> [    0.565896] xen-pciback 0000:07:01.2: BAR 0: set to [mem 
>> 0xf9c02000-0xf9c02fff] (PCI address [0xf9c02000-0xf9c02fff])
>> [    0.565900] pci 0000:06:00.0: PCI bridge to [bus 07-07]
>> [    0.565903] pci 0000:06:00.0:   bridge window [io  disabled]
>> [    0.565911] pci 0000:06:00.0:   bridge window [mem 0xf9c00000-0xf9cfffff]
>> [    0.565918] pci 0000:06:00.0:   bridge window [mem pref disabled]
>> [    0.565928] pci 0000:00:0a.0: PCI bridge to [bus 06-07]
>> [    0.565930] pci 0000:00:0a.0:   bridge window [io  disabled]
>> [    0.565936] pci 0000:00:0a.0:   bridge window [mem 0xf9c00000-0xf9cfffff]
>> [    0.565941] pci 0000:00:0a.0:   bridge window [mem pref disabled]
>> [    0.565948] pci 0000:00:0b.0: PCI bridge to [bus 05-05]
>> [    0.565951] pci 0000:00:0b.0:   bridge window [io  0xb000-0xbfff]
>> [    0.565957] pci 0000:00:0b.0:   bridge window [mem 0xf9b00000-0xf9bfffff]
>> [    0.565962] pci 0000:00:0b.0:   bridge window [mem 0xb0000000-0xbfffffff 
>> 64bit pref]
>> [    0.565977] pci 0000:00:0d.0: PCI bridge to [bus 04-04]
>> [    0.565979] pci 0000:00:0d.0:   bridge window [io  disabled]
>> [    0.565985] pci 0000:00:0d.0:   bridge window [mem 0xf9a00000-0xf9afffff]
>> [    0.565990] pci 0000:00:0d.0:   bridge window [mem pref disabled]
>> [    0.565999] pci 0000:00:14.4: PCI bridge to [bus 03-03]
>> [    0.566003] pci 0000:00:14.4:   bridge window [io  0xa000-0xafff]
>> [    0.566010] pci 0000:00:14.4:   bridge window [mem disabled]
>> [    0.566015] pci 0000:00:14.4:   bridge window [mem pref disabled]
>> [    0.566024] pci 0000:00:15.0: PCI bridge to [bus 02-02]
>> [    0.566027] pci 0000:00:15.0:   bridge window [io  disabled]
>> [    0.566033] pci 0000:00:15.0:   bridge window [mem disabled]
>> [    0.566038] pci 0000:00:15.0:   bridge window [mem pref disabled]
>> [    0.566060] xen: registering gsi 52 triggering 0 polarity 1
>> [    0.566070] xen: --> pirq=52 -> irq=52
>> [    0.566090] pci 0000:00:02.0: PCI INT A -> GSI 52 (level, low) -> IRQ 52
>> [    0.566097] pci 0000:00:02.0: setting latency timer to 64
>> [    0.566104] xen: registering gsi 52 triggering 0 polarity 1
>> [    0.566106] xen_map_pirq_gsi: returning irq 52 for gsi 52
>> [    0.566109] xen: --> pirq=52 -> irq=52
>> [    0.566111] Already setup the GSI :52
>> [    0.566114] pci 0000:00:03.0: PCI INT A -> GSI 52 (level, low) -> IRQ 52
>> [    0.566119] pci 0000:00:03.0: setting latency timer to 64
>> [    0.566125] xen: registering gsi 52 triggering 0 polarity 1
>> [    0.566127] xen_map_pirq_gsi: returning irq 52 for gsi 52
>> [    0.566129] xen: --> pirq=52 -> irq=52
>> [    0.566131] Already setup the GSI :52
>> [    0.566134] pci 0000:00:05.0: PCI INT A -> GSI 52 (level, low) -> IRQ 52
>> [    0.566139] pci 0000:00:05.0: setting latency timer to 64
>> [    0.566152] xen: registering gsi 53 triggering 0 polarity 1
>> [    0.566157] xen: --> pirq=53 -> irq=53
>> [    0.566172] pci 0000:00:06.0: PCI INT A -> GSI 53 (level, low) -> IRQ 53
>> [    0.566178] pci 0000:00:06.0: setting latency timer to 64
>> [    0.566184] xen: registering gsi 54 triggering 0 polarity 1
>> [    0.566189] xen: --> pirq=54 -> irq=54
>> [    0.566203] pci 0000:00:0a.0: PCI INT A -> GSI 54 (level, low) -> IRQ 54
>> [    0.566210] pci 0000:00:0a.0: setting latency timer to 64
>> [    0.566220] pci 0000:06:00.0: setting latency timer to 64
>> [    0.566262] xen: registering gsi 54 triggering 0 polarity 1
>> [    0.566264] xen_map_pirq_gsi: returning irq 54 for gsi 54
>> [    0.566267] xen: --> pirq=54 -> irq=54
>> [    0.566269] Already setup the GSI :54
>> [    0.566271] pci 0000:00:0b.0: PCI INT A -> GSI 54 (level, low) -> IRQ 54
>> [    0.566277] pci 0000:00:0b.0: setting latency timer to 64
>> [    0.566282] xen: registering gsi 54 triggering 0 polarity 1
>> [    0.566284] xen_map_pirq_gsi: returning irq 54 for gsi 54
>> [    0.566287] xen: --> pirq=54 -> irq=54
>> [    0.566289] Already setup the GSI :54
>> [    0.566291] pci 0000:00:0d.0: PCI INT A -> GSI 54 (level, low) -> IRQ 54
>> [    0.566296] pci 0000:00:0d.0: setting latency timer to 64
>> [    0.566309] xen: registering gsi 16 triggering 0 polarity 1
>> [    0.566313] xen: --> pirq=16 -> irq=16
>> [    0.566329] pci 0000:00:15.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
>> [    0.566336] pci 0000:00:15.0: setting latency timer to 64
>> [    0.566340] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
>> [    0.566342] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff]
>> [    0.566344] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
>> [    0.566346] pci_bus 0000:00: resource 7 [mem 0x000d0000-0x000dffff]
>> [    0.566348] pci_bus 0000:00: resource 8 [mem 0xb0000000-0xdfffffff]
>> [    0.566351] pci_bus 0000:00: resource 9 [mem 0xf0000000-0xfebfffff]
>> [    0.566353] pci_bus 0000:0b: resource 0 [io  0xe000-0xefff]
>> [    0.566355] pci_bus 0000:0b: resource 1 [mem 0xfa000000-0xfe9fffff]
>> [    0.566357] pci_bus 0000:0b: resource 2 [mem 0xd0000000-0xdfffffff 64bit 
>> pref]
>> [    0.566359] pci_bus 0000:0a: resource 1 [mem 0xf9f00000-0xf9ffffff]
>> [    0.566361] pci_bus 0000:09: resource 0 [io  0xd000-0xdfff]
>> [    0.566363] pci_bus 0000:09: resource 1 [mem 0xf9e00000-0xf9efffff]
>> [    0.566366] pci_bus 0000:09: resource 2 [mem 0xcff00000-0xcfffffff 64bit 
>> pref]
>> [    0.566368] pci_bus 0000:08: resource 0 [io  0xc000-0xcfff]
>> [    0.566370] pci_bus 0000:08: resource 1 [mem 0xf9d00000-0xf9dfffff]
>> [    0.566372] pci_bus 0000:08: resource 2 [mem 0xcfe00000-0xcfefffff 64bit 
>> pref]
>> [    0.566374] pci_bus 0000:06: resource 1 [mem 0xf9c00000-0xf9cfffff]
>> [    0.566376] pci_bus 0000:07: resource 1 [mem 0xf9c00000-0xf9cfffff]
>> [    0.566378] pci_bus 0000:05: resource 0 [io  0xb000-0xbfff]
>> [    0.566380] pci_bus 0000:05: resource 1 [mem 0xf9b00000-0xf9bfffff]
>> [    0.566383] pci_bus 0000:05: resource 2 [mem 0xb0000000-0xbfffffff 64bit 
>> pref]
>> [    0.566385] pci_bus 0000:04: resource 1 [mem 0xf9a00000-0xf9afffff]
>> [    0.566387] pci_bus 0000:03: resource 0 [io  0xa000-0xafff]
>> [    0.566389] pci_bus 0000:03: resource 4 [io  0x0000-0x0cf7]
>> [    0.566391] pci_bus 0000:03: resource 5 [io  0x0d00-0xffff]
>> [    0.566393] pci_bus 0000:03: resource 6 [mem 0x000a0000-0x000bffff]
>> [    0.566395] pci_bus 0000:03: resource 7 [mem 0x000d0000-0x000dffff]
>> [    0.566397] pci_bus 0000:03: resource 8 [mem 0xb0000000-0xdfffffff]
>> [    0.566399] pci_bus 0000:03: resource 9 [mem 0xf0000000-0xfebfffff]
>> [    0.566428] NET: Registered protocol family 2
>> [    0.566469] IP route cache hash table entries: 262144 (order: 9, 2097152 
>> bytes)
>> [    0.567038] TCP established hash table entries: 262144 (order: 10, 
>> 4194304 bytes)
>> [    0.568156] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
>> [    0.568434] TCP: Hash tables configured (established 262144 bind 65536)
>> [    0.568438] TCP reno registered
>> [    0.568443] UDP hash table entries: 4096 (order: 5, 131072 bytes)
>> [    0.568487] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes)
>> [    0.568610] NET: Registered protocol family 1
>> [    0.568625] pci 0000:00:00.0: calling quirk_cardbus_legacy+0x0/0x30
>> [    0.568630] pci 0000:00:00.0: calling quirk_usb_early_handoff+0x0/0x573
>> [    0.568634] pci 0000:00:00.0: calling pci_fixup_video+0x0/0xb1
>> [    0.568643] pci 0000:00:00.2: calling quirk_cardbus_legacy+0x0/0x30
>> [    0.568646] pci 0000:00:00.2: calling quirk_usb_early_handoff+0x0/0x573
>> [    0.568648] pci 0000:00:00.2: calling pci_fixup_video+0x0/0xb1
>> [    0.568653] pci 0000:00:02.0: calling quirk_cardbus_legacy+0x0/0x30
>> [    0.568662] pci 0000:00:02.0: calling quirk_usb_early_handoff+0x0/0x573
>> [    0.568665] pci 0000:00:02.0: calling pci_fixup_video+0x0/0xb1
>> [    0.568670] pci 0000:00:03.0: calling quirk_cardbus_legacy+0x0/0x30
>> [    0.568673] pci 0000:00:03.0: calling quirk_usb_early_handoff+0x0/0x573
>> [    0.568678] pci 0000:00:03.0: calling pci_fixup_video+0x0/0xb1
>> [    0.568685] pci 0000:00:05.0: calling quirk_cardbus_legacy+0x0/0x30
>> [    0.568688] pci 0000:00:05.0: calling quirk_usb_early_handoff+0x0/0x573
>> [    0.568691] pci 0000:00:05.0: calling pci_fixup_video+0x0/0xb1
>> [    0.568695] pci 0000:00:06.0: calling quirk_cardbus_legacy+0x0/0x30
>> [    0.568698] pci 0000:00:06.0: calling quirk_usb_early_handoff+0x0/0x573
>> [    0.568700] pci 0000:00:06.0: calling pci_fixup_video+0x0/0xb1
>> [    0.568705] pci 0000:00:0a.0: calling quirk_cardbus_legacy+0x0/0x30
>> [    0.568707] pci 0000:00:0a.0: calling quirk_usb_early_handoff+0x0/0x573
>> [    0.568710] pci 0000:00:0a.0: calling pci_fixup_video+0x0/0xb1
>> [    0.568714] pci 0000:00:0b.0: calling quirk_cardbus_legacy+0x0/0x30
>> [    0.568717] pci 0000:00:0b.0: calling quirk_usb_early_handoff+0x0/0x573
>> [    0.568720] pci 0000:00:0b.0: calling pci_fixup_video+0x0/0xb1
>> [    0.568724] pci 0000:00:0d.0: calling quirk_cardbus_legacy+0x0/0x30
>> [    0.568727] pci 0000:00:0d.0: calling quirk_usb_early_handoff+0x0/0x573
>> [    0.568729] pci 0000:00:0d.0: calling pci_fixup_video+0x0/0xb1
>> [    0.568734] pci 0000:00:11.0: calling 
>> quirk_msi_intx_disable_ati_bug+0x0/0x41
>> [    0.568746] pci 0000:00:11.0: calling quirk_cardbus_legacy+0x0/0x30
>> [    0.568749] pci 0000:00:11.0: calling quirk_usb_early_handoff+0x0/0x573
>> [    0.568751] pci 0000:00:11.0: calling pci_fixup_video+0x0/0xb1
>> [    0.568756] pci 0000:00:12.0: calling quirk_cardbus_legacy+0x0/0x30
>> [    0.568759] pci 0000:00:12.0: calling quirk_usb_early_handoff+0x0/0x573
>> [    1.336108] pci 0000:00:12.0: calling pci_fixup_video+0x0/0xb1
>> [    1.336119] pci 0000:00:12.2: calling quirk_cardbus_legacy+0x0/0x30
>> [    1.336122] pci 0000:00:12.2: calling quirk_usb_early_handoff+0x0/0x573
>> [    1.336237] pci 0000:00:12.2: calling pci_fixup_video+0x0/0xb1
>> [    1.336243] pci 0000:00:13.0: calling quirk_cardbus_legacy+0x0/0x30
>> [    1.336246] pci 0000:00:13.0: calling quirk_usb_early_handoff+0x0/0x573
>> [    1.364106] pci 0000:00:13.0: calling pci_fixup_video+0x0/0xb1
>> [    1.364116] pci 0000:00:13.2: calling quirk_cardbus_legacy+0x0/0x30
>> [    1.364118] pci 0000:00:13.2: calling quirk_usb_early_handoff+0x0/0x573
>> [    1.364231] pci 0000:00:13.2: calling pci_fixup_video+0x0/0xb1
>> [    1.364237] pci 0000:00:14.0: calling quirk_cardbus_legacy+0x0/0x30
>> [    1.364240] pci 0000:00:14.0: calling quirk_usb_early_handoff+0x0/0x573
>> [    1.364250] pci 0000:00:14.0: calling pci_fixup_video+0x0/0xb1
>> [    1.364255] pci 0000:00:14.1: calling quirk_cardbus_legacy+0x0/0x30
>> [    1.364258] pci 0000:00:14.1: calling quirk_usb_early_handoff+0x0/0x573
>> [    1.364261] pci 0000:00:14.1: calling pci_fixup_video+0x0/0xb1
>> [    1.364266] pci 0000:00:14.3: calling quirk_cardbus_legacy+0x0/0x30
>> [    1.364269] pci 0000:00:14.3: calling quirk_usb_early_handoff+0x0/0x573
>> [    1.364271] pci 0000:00:14.3: calling pci_fixup_video+0x0/0xb1
>> [    1.364276] pci 0000:00:14.4: calling quirk_cardbus_legacy+0x0/0x30
>> [    1.364279] pci 0000:00:14.4: calling quirk_usb_early_handoff+0x0/0x573
>> [    1.364282] pci 0000:00:14.4: calling pci_fixup_video+0x0/0xb1
>> [    1.364287] pci 0000:00:14.5: calling quirk_cardbus_legacy+0x0/0x30
>> [    1.364290] pci 0000:00:14.5: calling quirk_usb_early_handoff+0x0/0x573
>> [    1.388102] pci 0000:00:14.5: calling pci_fixup_video+0x0/0xb1
>> [    1.388112] pci 0000:00:15.0: calling quirk_cardbus_legacy+0x0/0x30
>> [    1.388114] pci 0000:00:15.0: calling quirk_usb_early_handoff+0x0/0x573
>> [    1.388117] pci 0000:00:15.0: calling pci_fixup_video+0x0/0xb1
>> [    1.388122] pci 0000:00:16.0: calling quirk_cardbus_legacy+0x0/0x30
>> [    1.388124] pci 0000:00:16.0: calling quirk_usb_early_handoff+0x0/0x573
>> [    1.412105] pci 0000:00:16.0: calling pci_fixup_video+0x0/0xb1
>> [    1.412115] pci 0000:00:16.2: calling quirk_cardbus_legacy+0x0/0x30
>> [    1.412118] pci 0000:00:16.2: calling quirk_usb_early_handoff+0x0/0x573
>> [    1.412230] pci 0000:00:16.2: calling pci_fixup_video+0x0/0xb1
>> [    1.412236] pci 0000:00:18.0: calling quirk_cardbus_legacy+0x0/0x30
>> [    1.412246] pci 0000:00:18.0: calling quirk_usb_early_handoff+0x0/0x573
>> [    1.412249] pci 0000:00:18.0: calling pci_fixup_video+0x0/0xb1
>> [    1.412254] pci 0000:00:18.1: calling quirk_cardbus_legacy+0x0/0x30
>> [    1.412257] pci 0000:00:18.1: calling quirk_usb_early_handoff+0x0/0x573
>> [    1.412259] pci 0000:00:18.1: calling pci_fixup_video+0x0/0xb1
>> [    1.412264] pci 0000:00:18.2: calling quirk_cardbus_legacy+0x0/0x30
>> [    1.412267] pci 0000:00:18.2: calling quirk_usb_early_handoff+0x0/0x573
>> [    1.412269] pci 0000:00:18.2: calling pci_fixup_video+0x0/0xb1
>> [    1.412274] pci 0000:00:18.3: calling quirk_cardbus_legacy+0x0/0x30
>> [    1.412277] pci 0000:00:18.3: calling quirk_usb_early_handoff+0x0/0x573
>> [    1.412280] pci 0000:00:18.3: calling pci_fixup_video+0x0/0xb1
>> [    1.412284] pci 0000:00:18.4: calling quirk_cardbus_legacy+0x0/0x30
>> [    1.412287] pci 0000:00:18.4: calling quirk_usb_early_handoff+0x0/0x573
>> [    1.412290] pci 0000:00:18.4: calling pci_fixup_video+0x0/0xb1
>> [    1.412295] pci 0000:0b:00.0: calling nv_msi_ht_cap_quirk_leaf+0x0/0xd
>> [    1.412310] pci 0000:0b:00.0: calling quirk_cardbus_legacy+0x0/0x30
>> [    1.412313] pci 0000:0b:00.0: calling quirk_usb_early_handoff+0x0/0x573
>> [    1.412316] pci 0000:0b:00.0: calling pci_fixup_video+0x0/0xb1
>> [    1.412334] pci 0000:0b:00.0: Boot video device
>> [    1.412339] xen-pciback 0000:0a:00.0: calling 
>> quirk_cardbus_legacy+0x0/0x30
>> [    1.412342] xen-pciback 0000:0a:00.0: calling 
>> quirk_usb_early_handoff+0x0/0x573
>> [    1.412401] xen-pciback 0000:0a:00.0: calling pci_fixup_video+0x0/0xb1
>> [    1.412409] xen-pciback 0000:0a:00.1: calling 
>> quirk_cardbus_legacy+0x0/0x30
>> [    1.412419] xen-pciback 0000:0a:00.1: calling 
>> quirk_usb_early_handoff+0x0/0x573
>> [    1.412451] xen-pciback 0000:0a:00.1: calling pci_fixup_video+0x0/0xb1
>> [    1.412458] xen-pciback 0000:0a:00.2: calling 
>> quirk_cardbus_legacy+0x0/0x30
>> [    1.412461] xen-pciback 0000:0a:00.2: calling 
>> quirk_usb_early_handoff+0x0/0x573
>> [    1.412490] xen-pciback 0000:0a:00.2: calling pci_fixup_video+0x0/0xb1
>> [    1.412505] xen-pciback 0000:0a:00.3: calling 
>> quirk_cardbus_legacy+0x0/0x30
>> [    1.412508] xen-pciback 0000:0a:00.3: calling 
>> quirk_usb_early_handoff+0x0/0x573
>> [    1.412539] xen-pciback 0000:0a:00.3: calling pci_fixup_video+0x0/0xb1
>> [    1.412546] xen-pciback 0000:0a:00.4: calling 
>> quirk_cardbus_legacy+0x0/0x30
>> [    1.412549] xen-pciback 0000:0a:00.4: calling 
>> quirk_usb_early_handoff+0x0/0x573
>> [    1.412576] xen-pciback 0000:0a:00.4: calling pci_fixup_video+0x0/0xb1
>> [    1.412619] xen-pciback 0000:0a:00.5: calling 
>> quirk_cardbus_legacy+0x0/0x30
>> [    1.412622] xen-pciback 0000:0a:00.5: calling 
>> quirk_usb_early_handoff+0x0/0x573
>> [    1.412653] xen-pciback 0000:0a:00.5: calling pci_fixup_video+0x0/0xb1
>> [    1.412660] xen-pciback 0000:0a:00.6: calling 
>> quirk_cardbus_legacy+0x0/0x30
>> [    1.412663] xen-pciback 0000:0a:00.6: calling 
>> quirk_usb_early_handoff+0x0/0x573
>> [    1.412691] xen-pciback 0000:0a:00.6: calling pci_fixup_video+0x0/0xb1
>> [    1.412698] xen-pciback 0000:0a:00.7: calling 
>> quirk_cardbus_legacy+0x0/0x30
>> [    1.412701] xen-pciback 0000:0a:00.7: calling 
>> quirk_usb_early_handoff+0x0/0x573
>> [    1.412732] xen-pciback 0000:0a:00.7: calling pci_fixup_video+0x0/0xb1
>> [    1.412739] pci 0000:09:00.0: calling quirk_cardbus_legacy+0x0/0x30
>> [    1.412741] pci 0000:09:00.0: calling quirk_usb_early_handoff+0x0/0x573
>> [    1.412744] pci 0000:09:00.0: calling pci_fixup_video+0x0/0xb1
>> [    1.412750] pci 0000:08:00.0: calling quirk_cardbus_legacy+0x0/0x30
>> [    1.412753] pci 0000:08:00.0: calling quirk_usb_early_handoff+0x0/0x573
>> [    1.412755] pci 0000:08:00.0: calling pci_fixup_video+0x0/0xb1
>> [    1.412768] pci 0000:06:00.0: calling quirk_cardbus_legacy+0x0/0x30
>> [    1.412771] pci 0000:06:00.0: calling quirk_xio2000a+0x0/0x84
>> [    1.412773] pci 0000:06:00.0: TI XIO2000a quirk detected; secondary bus 
>> fast back-to-back transfers disabled
>> [    1.412787] pci 0000:06:00.0: calling quirk_usb_early_handoff+0x0/0x573
>> [    1.412790] pci 0000:06:00.0: calling pci_fixup_video+0x0/0xb1
>> [    1.412795] xen-pciback 0000:07:01.0: calling 
>> quirk_cardbus_legacy+0x0/0x30
>> [    1.412798] xen-pciback 0000:07:01.0: calling 
>> quirk_usb_early_handoff+0x0/0x573
>> [    1.412803] xen-pciback 0000:07:01.0: calling pci_fixup_video+0x0/0xb1
>> [    1.412809] xen-pciback 0000:07:01.1: calling 
>> quirk_cardbus_legacy+0x0/0x30
>> [    1.412812] xen-pciback 0000:07:01.1: calling 
>> quirk_usb_early_handoff+0x0/0x573
>> [    1.412817] xen-pciback 0000:07:01.1: calling pci_fixup_video+0x0/0xb1
>> [    1.412823] xen-pciback 0000:07:01.2: calling 
>> quirk_cardbus_legacy+0x0/0x30
>> [    1.412826] xen-pciback 0000:07:01.2: calling 
>> quirk_usb_early_handoff+0x0/0x573
>> [    1.412831] xen-pciback 0000:07:01.2: calling pci_fixup_video+0x0/0xb1
>> [    1.412837] xen-pciback 0000:05:00.0: calling 
>> quirk_cardbus_legacy+0x0/0x30
>> [    1.412840] xen-pciback 0000:05:00.0: calling 
>> quirk_usb_early_handoff+0x0/0x573
>> [    1.412843] xen-pciback 0000:05:00.0: calling pci_fixup_video+0x0/0xb1
>> [    1.412856] xen-pciback 0000:05:00.1: calling 
>> quirk_cardbus_legacy+0x0/0x30
>> [    1.412859] xen-pciback 0000:05:00.1: calling 
>> quirk_usb_early_handoff+0x0/0x573
>> [    1.412862] xen-pciback 0000:05:00.1: calling pci_fixup_video+0x0/0xb1
>> [    1.412873] xen-pciback 0000:04:00.0: calling 
>> quirk_cardbus_legacy+0x0/0x30
>> [    1.412876] xen-pciback 0000:04:00.0: calling 
>> quirk_usb_early_handoff+0x0/0x573
>> [    1.412961] xen-pciback 0000:04:00.0: calling pci_fixup_video+0x0/0xb1
>> [    1.412968] xen-pciback 0000:04:00.1: calling 
>> quirk_cardbus_legacy+0x0/0x30
>> [    1.412971] xen-pciback 0000:04:00.1: calling 
>> quirk_usb_early_handoff+0x0/0x573
>> [    1.413120] xen-pciback 0000:04:00.1: calling pci_fixup_video+0x0/0xb1
>> [    1.413127] xen-pciback 0000:04:00.2: calling 
>> quirk_cardbus_legacy+0x0/0x30
>> [    1.413130] xen-pciback 0000:04:00.2: calling 
>> quirk_usb_early_handoff+0x0/0x573
>> [    1.413174] xen-pciback 0000:04:00.2: calling pci_fixup_video+0x0/0xb1
>> [    1.413183] xen-pciback 0000:04:00.3: calling 
>> quirk_cardbus_legacy+0x0/0x30
>> [    1.413188] xen-pciback 0000:04:00.3: calling 
>> quirk_usb_early_handoff+0x0/0x573
>> [    1.413227] xen-pciback 0000:04:00.3: calling pci_fixup_video+0x0/0xb1
>> [    1.413234] xen-pciback 0000:04:00.4: calling 
>> quirk_cardbus_legacy+0x0/0x30
>> [    1.413237] xen-pciback 0000:04:00.4: calling 
>> quirk_usb_early_handoff+0x0/0x573
>> [    1.413265] xen-pciback 0000:04:00.4: calling pci_fixup_video+0x0/0xb1
>> [    1.413272] xen-pciback 0000:04:00.5: calling 
>> quirk_cardbus_legacy+0x0/0x30
>> [    1.413275] xen-pciback 0000:04:00.5: calling 
>> quirk_usb_early_handoff+0x0/0x573
>> [    1.413313] xen-pciback 0000:04:00.5: calling pci_fixup_video+0x0/0xb1
>> [    1.413320] xen-pciback 0000:04:00.6: calling 
>> quirk_cardbus_legacy+0x0/0x30
>> [    1.413323] xen-pciback 0000:04:00.6: calling 
>> quirk_usb_early_handoff+0x0/0x573
>> [    1.413350] xen-pciback 0000:04:00.6: calling pci_fixup_video+0x0/0xb1
>> [    1.413357] xen-pciback 0000:04:00.7: calling 
>> quirk_cardbus_legacy+0x0/0x30
>> [    1.413360] xen-pciback 0000:04:00.7: calling 
>> quirk_usb_early_handoff+0x0/0x573
>> [    1.413398] xen-pciback 0000:04:00.7: calling pci_fixup_video+0x0/0xb1
>> [    1.413405] xen-pciback 0000:03:06.0: calling 
>> quirk_cardbus_legacy+0x0/0x30
>> [    1.413408] xen-pciback 0000:03:06.0: calling 
>> quirk_usb_early_handoff+0x0/0x573
>> [    1.413411] xen-pciback 0000:03:06.0: calling pci_fixup_video+0x0/0xb1
>> [    1.413417] PCI: CLS 64 bytes, default 64
>> [    1.413468] Trying to unpack rootfs image as initramfs...
>> [    1.423693] Freeing initrd memory: 10024k freed
>> [    1.428551] audit: initializing netlink socket (disabled)
>> [    1.428569] type=2000 audit(1308662314.490:1): initialized
>> [    1.431032] HugeTLB registered 2 MB page size, pre-allocated 0 pages
>> [    1.434634] VFS: Disk quotas dquot_6.5.2
>> [    1.434710] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
>> [    1.435890] fuse init (API version 7.16)
>> [    1.436536] Btrfs loaded
>> [    1.436543] msgmni has been set to 1111
>> [    1.436624] SELinux:  Registering netfilter hooks
>> [    1.437259] Block layer SCSI generic (bsg) driver version 0.4 loaded 
>> (major 253)
>> [    1.437264] io scheduler noop registered
>> [    1.437266] io scheduler deadline registered
>> [    1.437331] io scheduler cfq registered (default)
>> [    1.437490] pcieport 0000:00:02.0: setting latency timer to 64
>> [    1.437656] pcieport 0000:00:03.0: setting latency timer to 64
>> [    1.437825] pcieport 0000:00:05.0: setting latency timer to 64
>> [    1.437971] pcieport 0000:00:06.0: setting latency timer to 64
>> [    1.438138] pcieport 0000:00:0a.0: setting latency timer to 64
>> [    1.438286] pcieport 0000:00:0b.0: setting latency timer to 64
>> [    1.438451] pcieport 0000:00:0d.0: setting latency timer to 64
>> [    1.438608] pcieport 0000:00:15.0: setting latency timer to 64
>> [    1.438937] pcieport 0000:00:02.0: Signaling PME through PCIe PME 
>> interrupt
>> [    1.438941] pci 0000:0b:00.0: Signaling PME through PCIe PME interrupt
>> [    1.438947] pcie_pme 0000:00:02.0:pcie01: service driver pcie_pme loaded
>> [    1.438964] pcieport 0000:00:03.0: Signaling PME through PCIe PME 
>> interrupt
>> [    1.438968] xen-pciback 0000:0a:00.0: Signaling PME through PCIe PME 
>> interrupt
>> [    1.438972] xen-pciback 0000:0a:00.1: Signaling PME through PCIe PME 
>> interrupt
>> [    1.438975] xen-pciback 0000:0a:00.2: Signaling PME through PCIe PME 
>> interrupt
>> [    1.438979] xen-pciback 0000:0a:00.3: Signaling PME through PCIe PME 
>> interrupt
>> [    1.438982] xen-pciback 0000:0a:00.4: Signaling PME through PCIe PME 
>> interrupt
>> [    1.438986] xen-pciback 0000:0a:00.5: Signaling PME through PCIe PME 
>> interrupt
>> [    1.438989] xen-pciback 0000:0a:00.6: Signaling PME through PCIe PME 
>> interrupt
>> [    1.438993] xen-pciback 0000:0a:00.7: Signaling PME through PCIe PME 
>> interrupt
>> [    1.438998] pcie_pme 0000:00:03.0:pcie01: service driver pcie_pme loaded
>> [    1.439017] pcieport 0000:00:05.0: Signaling PME through PCIe PME 
>> interrupt
>> [    1.439021] pci 0000:09:00.0: Signaling PME through PCIe PME interrupt
>> [    1.439026] pcie_pme 0000:00:05.0:pcie01: service driver pcie_pme loaded
>> [    1.439043] pcieport 0000:00:06.0: Signaling PME through PCIe PME 
>> interrupt
>> [    1.439046] pci 0000:08:00.0: Signaling PME through PCIe PME interrupt
>> [    1.439052] pcie_pme 0000:00:06.0:pcie01: service driver pcie_pme loaded
>> [    1.439072] pcieport 0000:00:0a.0: Signaling PME through PCIe PME 
>> interrupt
>> [    1.439077] pci 0000:06:00.0: Signaling PME through PCIe PME interrupt
>> [    1.439080] xen-pciback 0000:07:01.0: Signaling PME through PCIe PME 
>> interrupt
>> [    1.439084] xen-pciback 0000:07:01.1: Signaling PME through PCIe PME 
>> interrupt
>> [    1.439087] xen-pciback 0000:07:01.2: Signaling PME through PCIe PME 
>> interrupt
>> [    1.439098] pcie_pme 0000:00:0a.0:pcie01: service driver pcie_pme loaded
>> [    1.439133] pcieport 0000:00:0b.0: Signaling PME through PCIe PME 
>> interrupt
>> [    1.439137] xen-pciback 0000:05:00.0: Signaling PME through PCIe PME 
>> interrupt
>> [    1.439145] xen-pciback 0000:05:00.1: Signaling PME through PCIe PME 
>> interrupt
>> [    1.439151] pcie_pme 0000:00:0b.0:pcie01: service driver pcie_pme loaded
>> [    1.439170] pcieport 0000:00:0d.0: Signaling PME through PCIe PME 
>> interrupt
>> [    1.439174] xen-pciback 0000:04:00.0: Signaling PME through PCIe PME 
>> interrupt
>> [    1.439178] xen-pciback 0000:04:00.1: Signaling PME through PCIe PME 
>> interrupt
>> [    1.439182] xen-pciback 0000:04:00.2: Signaling PME through PCIe PME 
>> interrupt
>> [    1.439186] xen-pciback 0000:04:00.3: Signaling PME through PCIe PME 
>> interrupt
>> [    1.439189] xen-pciback 0000:04:00.4: Signaling PME through PCIe PME 
>> interrupt
>> [    1.439193] xen-pciback 0000:04:00.5: Signaling PME through PCIe PME 
>> interrupt
>> [    1.439197] xen-pciback 0000:04:00.6: Signaling PME through PCIe PME 
>> interrupt
>> [    1.439201] xen-pciback 0000:04:00.7: Signaling PME through PCIe PME 
>> interrupt
>> [    1.439207] pcie_pme 0000:00:0d.0:pcie01: service driver pcie_pme loaded
>> [    1.439234] pcieport 0000:00:15.0: Signaling PME through PCIe PME 
>> interrupt
>> [    1.439241] pcie_pme 0000:00:15.0:pcie01: service driver pcie_pme loaded
>> [    1.439378] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
>> [    1.439531] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
>> [    1.439536] xen-pciback: pcistub_init_devices_late
>> [    1.439539] xen-pciback 0000:03:06.0: initializing...
>> [    1.439541] xen-pciback 0000:03:06.0: initializing config
>> [    1.439543] xen-pciback 0000:03:06.0: initializing virtual configuration 
>> space
>> [    1.439546] xen-pciback 0000:03:06.0: added config field at offset 0x00
>> [    1.439549] xen-pciback 0000:03:06.0: added config field at offset 0x02
>> [    1.439551] xen-pciback 0000:03:06.0: added config field at offset 0x04
>> [    1.439554] xen-pciback 0000:03:06.0: added config field at offset 0x3c
>> [    1.439556] xen-pciback 0000:03:06.0: added config field at offset 0x3d
>> [    1.439558] xen-pciback 0000:03:06.0: added config field at offset 0x0c
>> [    1.439560] xen-pciback 0000:03:06.0: added config field at offset 0x0d
>> [    1.439563] xen-pciback 0000:03:06.0: added config field at offset 0x0f
>> [    1.439565] xen-pciback 0000:03:06.0: added config field at offset 0x10
>> [    1.439567] xen-pciback 0000:03:06.0: added config field at offset 0x14
>> [    1.439570] xen-pciback 0000:03:06.0: added config field at offset 0x18
>> [    1.439572] xen-pciback 0000:03:06.0: added config field at offset 0x1c
>> [    1.439574] xen-pciback 0000:03:06.0: added config field at offset 0x20
>> [    1.439577] xen-pciback 0000:03:06.0: added config field at offset 0x24
>> [    1.439579] xen-pciback 0000:03:06.0: added config field at offset 0x30
>> [    1.439598] xen-pciback 0000:03:06.0: Found capability 0x1 at 0xc0
>> [    1.439601] xen-pciback 0000:03:06.0: added config field at offset 0xc0
>> [    1.439603] xen-pciback 0000:03:06.0: added config field at offset 0xc2
>> [    1.439608] xen-pciback 0000:03:06.0: added config field at offset 0xc4
>> [    1.439610] xen-pciback 0000:03:06.0: added config field at offset 0xc6
>> [    1.439612] xen-pciback 0000:03:06.0: added config field at offset 0xc7
>> [    1.439627] xen-pciback 0000:03:06.0: enabling device
>> [    1.439639] xen: registering gsi 22 triggering 0 polarity 1
>> [    1.439647] xen: --> pirq=22 -> irq=22
>> [    1.439705] xen-pciback 0000:03:06.0: PCI INT A -> GSI 22 (level, low) -> 
>> IRQ 22
>> [    1.439710] xen-pciback 0000:03:06.0: reset device
>> [    1.439718] xen-pciback 0000:03:06.0: PCI INT A disabled
>> [    1.439723] xen-pciback 0000:04:00.7: initializing...
>> [    1.439725] xen-pciback 0000:04:00.7: initializing config
>> [    1.439726] xen-pciback 0000:04:00.7: initializing virtual configuration 
>> space
>> [    1.439729] xen-pciback 0000:04:00.7: added config field at offset 0x00
>> [    1.439731] xen-pciback 0000:04:00.7: added config field at offset 0x02
>> [    1.439732] xen-pciback 0000:04:00.7: added config field at offset 0x04
>> [    1.439734] xen-pciback 0000:04:00.7: added config field at offset 0x3c
>> [    1.439736] xen-pciback 0000:04:00.7: added config field at offset 0x3d
>> [    1.439738] xen-pciback 0000:04:00.7: added config field at offset 0x0c
>> [    1.439740] xen-pciback 0000:04:00.7: added config field at offset 0x0d
>> [    1.439742] xen-pciback 0000:04:00.7: added config field at offset 0x0f
>> [    1.439744] xen-pciback 0000:04:00.7: added config field at offset 0x10
>> [    1.439746] xen-pciback 0000:04:00.7: added config field at offset 0x14
>> [    1.439748] xen-pciback 0000:04:00.7: added config field at offset 0x18
>> [    1.439750] xen-pciback 0000:04:00.7: added config field at offset 0x1c
>> [    1.439752] xen-pciback 0000:04:00.7: added config field at offset 0x20
>> [    1.439754] xen-pciback 0000:04:00.7: added config field at offset 0x24
>> [    1.439756] xen-pciback 0000:04:00.7: added config field at offset 0x30
>> [    1.439782] xen-pciback 0000:04:00.7: Found capability 0x1 at 0x78
>> [    1.439784] xen-pciback 0000:04:00.7: added config field at offset 0x78
>> [    1.439786] xen-pciback 0000:04:00.7: added config field at offset 0x7a
>> [    1.439790] xen-pciback 0000:04:00.7: added config field at offset 0x7c
>> [    1.439792] xen-pciback 0000:04:00.7: added config field at offset 0x7e
>> [    1.439794] xen-pciback 0000:04:00.7: added config field at offset 0x7f
>> [    1.439796] xen-pciback 0000:04:00.7: enabling device
>> [    1.439802] xen: registering gsi 43 triggering 0 polarity 1
>> [    1.439808] xen: --> pirq=43 -> irq=43
>> [    1.439822] xen-pciback 0000:04:00.7: PCI INT D -> GSI 43 (level, low) -> 
>> IRQ 43
>> [    1.439826] xen-pciback 0000:04:00.7: reset device
>> [    1.439833] xen-pciback 0000:04:00.7: PCI INT D disabled
>> [    1.439838] xen-pciback 0000:04:00.6: initializing...
>> [    1.439840] xen-pciback 0000:04:00.6: initializing config
>> [    1.439842] xen-pciback 0000:04:00.6: initializing virtual configuration 
>> space
>> [    1.439844] xen-pciback 0000:04:00.6: added config field at offset 0x00
>> [    1.439846] xen-pciback 0000:04:00.6: added config field at offset 0x02
>> [    1.439848] xen-pciback 0000:04:00.6: added config field at offset 0x04
>> [    1.439850] xen-pciback 0000:04:00.6: added config field at offset 0x3c
>> [    1.439851] xen-pciback 0000:04:00.6: added config field at offset 0x3d
>> [    1.439853] xen-pciback 0000:04:00.6: added config field at offset 0x0c
>> [    1.439855] xen-pciback 0000:04:00.6: added config field at offset 0x0d
>> [    1.439857] xen-pciback 0000:04:00.6: added config field at offset 0x0f
>> [    1.439859] xen-pciback 0000:04:00.6: added config field at offset 0x10
>> [    1.439861] xen-pciback 0000:04:00.6: added config field at offset 0x14
>> [    1.439863] xen-pciback 0000:04:00.6: added config field at offset 0x18
>> [    1.439865] xen-pciback 0000:04:00.6: added config field at offset 0x1c
>> [    1.439867] xen-pciback 0000:04:00.6: added config field at offset 0x20
>> [    1.439869] xen-pciback 0000:04:00.6: added config field at offset 0x24
>> [    1.439871] xen-pciback 0000:04:00.6: added config field at offset 0x30
>> [    1.439897] xen-pciback 0000:04:00.6: Found capability 0x1 at 0x78
>> [    1.439899] xen-pciback 0000:04:00.6: added config field at offset 0x78
>> [    1.439901] xen-pciback 0000:04:00.6: added config field at offset 0x7a
>> [    1.439905] xen-pciback 0000:04:00.6: added config field at offset 0x7c
>> [    1.439907] xen-pciback 0000:04:00.6: added config field at offset 0x7e
>> [    1.439909] xen-pciback 0000:04:00.6: added config field at offset 0x7f
>> [    1.439911] xen-pciback 0000:04:00.6: enabling device
>> [    1.439917] xen: registering gsi 43 triggering 0 polarity 1
>> [    1.439920] xen_map_pirq_gsi: returning irq 43 for gsi 43
>> [    1.439923] xen: --> pirq=43 -> irq=43
>> [    1.439924] Already setup the GSI :43
>> [    1.439927] xen-pciback 0000:04:00.6: PCI INT D -> GSI 43 (level, low) -> 
>> IRQ 43
>> [    1.439931] xen-pciback 0000:04:00.6: reset device
>> [    1.439937] xen-pciback 0000:04:00.6: PCI INT D disabled
>> [    1.439942] xen-pciback 0000:04:00.5: initializing...
>> [    1.439943] xen-pciback 0000:04:00.5: initializing config
>> [    1.439945] xen-pciback 0000:04:00.5: initializing virtual configuration 
>> space
>> [    1.439947] xen-pciback 0000:04:00.5: added config field at offset 0x00
>> [    1.439949] xen-pciback 0000:04:00.5: added config field at offset 0x02
>> [    1.439951] xen-pciback 0000:04:00.5: added config field at offset 0x04
>> [    1.439953] xen-pciback 0000:04:00.5: added config field at offset 0x3c
>> [    1.439955] xen-pciback 0000:04:00.5: added config field at offset 0x3d
>> [    1.439957] xen-pciback 0000:04:00.5: added config field at offset 0x0c
>> [    1.439959] xen-pciback 0000:04:00.5: added config field at offset 0x0d
>> [    1.439960] xen-pciback 0000:04:00.5: added config field at offset 0x0f
>> [    1.439962] xen-pciback 0000:04:00.5: added config field at offset 0x10
>> [    1.439964] xen-pciback 0000:04:00.5: added config field at offset 0x14
>> [    1.439966] xen-pciback 0000:04:00.5: added config field at offset 0x18
>> [    1.439968] xen-pciback 0000:04:00.5: added config field at offset 0x1c
>> [    1.439970] xen-pciback 0000:04:00.5: added config field at offset 0x20
>> [    1.439972] xen-pciback 0000:04:00.5: added config field at offset 0x24
>> [    1.439974] xen-pciback 0000:04:00.5: added config field at offset 0x30
>> [    1.440000] xen-pciback 0000:04:00.5: Found capability 0x1 at 0x78
>> [    1.440002] xen-pciback 0000:04:00.5: added config field at offset 0x78
>> [    1.440004] xen-pciback 0000:04:00.5: added config field at offset 0x7a
>> [    1.440008] xen-pciback 0000:04:00.5: added config field at offset 0x7c
>> [    1.440010] xen-pciback 0000:04:00.5: added config field at offset 0x7e
>> [    1.440014] xen-pciback 0000:04:00.5: added config field at offset 0x7f
>> [    1.440016] xen-pciback 0000:04:00.5: enabling device
>> [    1.440022] xen: registering gsi 42 triggering 0 polarity 1
>> [    1.440027] xen: --> pirq=42 -> irq=42
>> [    1.440041] xen-pciback 0000:04:00.5: PCI INT C -> GSI 42 (level, low) -> 
>> IRQ 42
>> [    1.440045] xen-pciback 0000:04:00.5: reset device
>> [    1.440056] xen-pciback 0000:04:00.5: PCI INT C disabled
>> [    1.440062] xen-pciback 0000:04:00.4: initializing...
>> [    1.440064] xen-pciback 0000:04:00.4: initializing config
>> [    1.440066] xen-pciback 0000:04:00.4: initializing virtual configuration 
>> space
>> [    1.440068] xen-pciback 0000:04:00.4: added config field at offset 0x00
>> [    1.440070] xen-pciback 0000:04:00.4: added config field at offset 0x02
>> [    1.440072] xen-pciback 0000:04:00.4: added config field at offset 0x04
>> [    1.440074] xen-pciback 0000:04:00.4: added config field at offset 0x3c
>> [    1.440076] xen-pciback 0000:04:00.4: added config field at offset 0x3d
>> [    1.440077] xen-pciback 0000:04:00.4: added config field at offset 0x0c
>> [    1.440079] xen-pciback 0000:04:00.4: added config field at offset 0x0d
>> [    1.440081] xen-pciback 0000:04:00.4: added config field at offset 0x0f
>> [    1.440083] xen-pciback 0000:04:00.4: added config field at offset 0x10
>> [    1.440085] xen-pciback 0000:04:00.4: added config field at offset 0x14
>> [    1.440087] xen-pciback 0000:04:00.4: added config field at offset 0x18
>> [    1.440089] xen-pciback 0000:04:00.4: added config field at offset 0x1c
>> [    1.440091] xen-pciback 0000:04:00.4: added config field at offset 0x20
>> [    1.440093] xen-pciback 0000:04:00.4: added config field at offset 0x24
>> [    1.440095] xen-pciback 0000:04:00.4: added config field at offset 0x30
>> [    1.440120] xen-pciback 0000:04:00.4: Found capability 0x1 at 0x78
>> [    1.440122] xen-pciback 0000:04:00.4: added config field at offset 0x78
>> [    1.440124] xen-pciback 0000:04:00.4: added config field at offset 0x7a
>> [    1.440127] xen-pciback 0000:04:00.4: added config field at offset 0x7c
>> [    1.440129] xen-pciback 0000:04:00.4: added config field at offset 0x7e
>> [    1.440131] xen-pciback 0000:04:00.4: added config field at offset 0x7f
>> [    1.440133] xen-pciback 0000:04:00.4: enabling device
>> [    1.440138] xen: registering gsi 42 triggering 0 polarity 1
>> [    1.440159] xen_map_pirq_gsi: returning irq 42 for gsi 42
>> [    1.440161] xen: --> pirq=42 -> irq=42
>> [    1.440163] Already setup the GSI :42
>> [    1.440166] xen-pciback 0000:04:00.4: PCI INT C -> GSI 42 (level, low) -> 
>> IRQ 42
>> [    1.440169] xen-pciback 0000:04:00.4: reset device
>> [    1.440176] xen-pciback 0000:04:00.4: PCI INT C disabled
>> [    1.440181] xen-pciback 0000:04:00.3: initializing...
>> [    1.440183] xen-pciback 0000:04:00.3: initializing config
>> [    1.440184] xen-pciback 0000:04:00.3: initializing virtual configuration 
>> space
>> [    1.440192] xen-pciback 0000:04:00.3: added config field at offset 0x00
>> [    1.440194] xen-pciback 0000:04:00.3: added config field at offset 0x02
>> [    1.440196] xen-pciback 0000:04:00.3: added config field at offset 0x04
>> [    1.440198] xen-pciback 0000:04:00.3: added config field at offset 0x3c
>> [    1.440200] xen-pciback 0000:04:00.3: added config field at offset 0x3d
>> [    1.440202] xen-pciback 0000:04:00.3: added config field at offset 0x0c
>> [    1.440204] xen-pciback 0000:04:00.3: added config field at offset 0x0d
>> [    1.440206] xen-pciback 0000:04:00.3: added config field at offset 0x0f
>> [    1.440208] xen-pciback 0000:04:00.3: added config field at offset 0x10
>> [    1.440210] xen-pciback 0000:04:00.3: added config field at offset 0x14
>> [    1.440212] xen-pciback 0000:04:00.3: added config field at offset 0x18
>> [    1.440214] xen-pciback 0000:04:00.3: added config field at offset 0x1c
>> [    1.440216] xen-pciback 0000:04:00.3: added config field at offset 0x20
>> [    1.440218] xen-pciback 0000:04:00.3: added config field at offset 0x24
>> [    1.440220] xen-pciback 0000:04:00.3: added config field at offset 0x30
>> [    1.440247] xen-pciback 0000:04:00.3: Found capability 0x1 at 0x78
>> [    1.440248] xen-pciback 0000:04:00.3: added config field at offset 0x78
>> [    1.440250] xen-pciback 0000:04:00.3: added config field at offset 0x7a
>> [    1.440254] xen-pciback 0000:04:00.3: added config field at offset 0x7c
>> [    1.440256] xen-pciback 0000:04:00.3: added config field at offset 0x7e
>> [    1.440258] xen-pciback 0000:04:00.3: added config field at offset 0x7f
>> [    1.440260] xen-pciback 0000:04:00.3: enabling device
>> [    1.440266] xen: registering gsi 41 triggering 0 polarity 1
>> [    1.440271] xen: --> pirq=41 -> irq=41
>> [    1.440285] xen-pciback 0000:04:00.3: PCI INT B -> GSI 41 (level, low) -> 
>> IRQ 41
>> [    1.440289] xen-pciback 0000:04:00.3: reset device
>> [    1.440296] xen-pciback 0000:04:00.3: PCI INT B disabled
>> [    1.440301] xen-pciback 0000:04:00.2: initializing...
>> [    1.440303] xen-pciback 0000:04:00.2: initializing config
>> [    1.440304] xen-pciback 0000:04:00.2: initializing virtual configuration 
>> space
>> [    1.440307] xen-pciback 0000:04:00.2: added config field at offset 0x00
>> [    1.440309] xen-pciback 0000:04:00.2: added config field at offset 0x02
>> [    1.440310] xen-pciback 0000:04:00.2: added config field at offset 0x04
>> [    1.440312] xen-pciback 0000:04:00.2: added config field at offset 0x3c
>> [    1.440314] xen-pciback 0000:04:00.2: added config field at offset 0x3d
>> [    1.440316] xen-pciback 0000:04:00.2: added config field at offset 0x0c
>> [    1.440318] xen-pciback 0000:04:00.2: added config field at offset 0x0d
>> [    1.440320] xen-pciback 0000:04:00.2: added config field at offset 0x0f
>> [    1.440322] xen-pciback 0000:04:00.2: added config field at offset 0x10
>> [    1.440324] xen-pciback 0000:04:00.2: added config field at offset 0x14
>> [    1.440326] xen-pciback 0000:04:00.2: added config field at offset 0x18
>> [    1.440328] xen-pciback 0000:04:00.2: added config field at offset 0x1c
>> [    1.440330] xen-pciback 0000:04:00.2: added config field at offset 0x20
>> [    1.440332] xen-pciback 0000:04:00.2: added config field at offset 0x24
>> [    1.440334] xen-pciback 0000:04:00.2: added config field at offset 0x30
>> [    1.440360] xen-pciback 0000:04:00.2: Found capability 0x1 at 0x78
>> [    1.440362] xen-pciback 0000:04:00.2: added config field at offset 0x78
>> [    1.440364] xen-pciback 0000:04:00.2: added config field at offset 0x7a
>> [    1.440368] xen-pciback 0000:04:00.2: added config field at offset 0x7c
>> [    1.440372] xen-pciback 0000:04:00.2: added config field at offset 0x7e
>> [    1.440374] xen-pciback 0000:04:00.2: added config field at offset 0x7f
>> [    1.440376] xen-pciback 0000:04:00.2: enabling device
>> [    1.440382] xen: registering gsi 41 triggering 0 polarity 1
>> [    1.440385] xen_map_pirq_gsi: returning irq 41 for gsi 41
>> [    1.440388] xen: --> pirq=41 -> irq=41
>> [    1.440389] Already setup the GSI :41
>> [    1.440392] xen-pciback 0000:04:00.2: PCI INT B -> GSI 41 (level, low) -> 
>> IRQ 41
>> [    1.440395] xen-pciback 0000:04:00.2: reset device
>> [    1.440401] xen-pciback 0000:04:00.2: PCI INT B disabled
>> [    1.440406] xen-pciback 0000:04:00.1: initializing...
>> [    1.440408] xen-pciback 0000:04:00.1: initializing config
>> [    1.440410] xen-pciback 0000:04:00.1: initializing virtual configuration 
>> space
>> [    1.440412] xen-pciback 0000:04:00.1: added config field at offset 0x00
>> [    1.440414] xen-pciback 0000:04:00.1: added config field at offset 0x02
>> [    1.440415] xen-pciback 0000:04:00.1: added config field at offset 0x04
>> [    1.440417] xen-pciback 0000:04:00.1: added config field at offset 0x3c
>> [    1.440419] xen-pciback 0000:04:00.1: added config field at offset 0x3d
>> [    1.440421] xen-pciback 0000:04:00.1: added config field at offset 0x0c
>> [    1.440423] xen-pciback 0000:04:00.1: added config field at offset 0x0d
>> [    1.440425] xen-pciback 0000:04:00.1: added config field at offset 0x0f
>> [    1.440427] xen-pciback 0000:04:00.1: added config field at offset 0x10
>> [    1.440429] xen-pciback 0000:04:00.1: added config field at offset 0x14
>> [    1.440431] xen-pciback 0000:04:00.1: added config field at offset 0x18
>> [    1.440433] xen-pciback 0000:04:00.1: added config field at offset 0x1c
>> [    1.440435] xen-pciback 0000:04:00.1: added config field at offset 0x20
>> [    1.440437] xen-pciback 0000:04:00.1: added config field at offset 0x24
>> [    1.440439] xen-pciback 0000:04:00.1: added config field at offset 0x30
>> [    1.440465] xen-pciback 0000:04:00.1: Found capability 0x1 at 0x78
>> [    1.440467] xen-pciback 0000:04:00.1: added config field at offset 0x78
>> [    1.440469] xen-pciback 0000:04:00.1: added config field at offset 0x7a
>> [    1.440473] xen-pciback 0000:04:00.1: added config field at offset 0x7c
>> [    1.440475] xen-pciback 0000:04:00.1: added config field at offset 0x7e
>> [    1.440477] xen-pciback 0000:04:00.1: added config field at offset 0x7f
>> [    1.440478] xen-pciback 0000:04:00.1: enabling device
>> [    1.440484] xen: registering gsi 40 triggering 0 polarity 1
>> [    1.440489] xen: --> pirq=40 -> irq=40
>> [    1.440503] xen-pciback 0000:04:00.1: PCI INT A -> GSI 40 (level, low) -> 
>> IRQ 40
>> [    1.440507] xen-pciback 0000:04:00.1: reset device
>> [    1.440514] xen-pciback 0000:04:00.1: PCI INT A disabled
>> [    1.440519] xen-pciback 0000:04:00.0: initializing...
>> [    1.440520] xen-pciback 0000:04:00.0: initializing config
>> [    1.440522] xen-pciback 0000:04:00.0: initializing virtual configuration 
>> space
>> [    1.440524] xen-pciback 0000:04:00.0: added config field at offset 0x00
>> [    1.440526] xen-pciback 0000:04:00.0: added config field at offset 0x02
>> [    1.440528] xen-pciback 0000:04:00.0: added config field at offset 0x04
>> [    1.440530] xen-pciback 0000:04:00.0: added config field at offset 0x3c
>> [    1.440532] xen-pciback 0000:04:00.0: added config field at offset 0x3d
>> [    1.440534] xen-pciback 0000:04:00.0: added config field at offset 0x0c
>> [    1.440536] xen-pciback 0000:04:00.0: added config field at offset 0x0d
>> [    1.440538] xen-pciback 0000:04:00.0: added config field at offset 0x0f
>> [    1.440540] xen-pciback 0000:04:00.0: added config field at offset 0x10
>> [    1.440542] xen-pciback 0000:04:00.0: added config field at offset 0x14
>> [    1.440544] xen-pciback 0000:04:00.0: added config field at offset 0x18
>> [    1.440546] xen-pciback 0000:04:00.0: added config field at offset 0x1c
>> [    1.440548] xen-pciback 0000:04:00.0: added config field at offset 0x20
>> [    1.440549] xen-pciback 0000:04:00.0: added config field at offset 0x24
>> [    1.440551] xen-pciback 0000:04:00.0: added config field at offset 0x30
>> [    1.440578] xen-pciback 0000:04:00.0: Found capability 0x1 at 0x78
>> [    1.440580] xen-pciback 0000:04:00.0: added config field at offset 0x78
>> [    1.440582] xen-pciback 0000:04:00.0: added config field at offset 0x7a
>> [    1.440586] xen-pciback 0000:04:00.0: added config field at offset 0x7c
>> [    1.440588] xen-pciback 0000:04:00.0: added config field at offset 0x7e
>> [    1.440590] xen-pciback 0000:04:00.0: added config field at offset 0x7f
>> [    1.440591] xen-pciback 0000:04:00.0: enabling device
>> [    1.440597] xen: registering gsi 40 triggering 0 polarity 1
>> [    1.440600] xen_map_pirq_gsi: returning irq 40 for gsi 40
>> [    1.440603] xen: --> pirq=40 -> irq=40
>> [    1.440604] Already setup the GSI :40
>> [    1.440607] xen-pciback 0000:04:00.0: PCI INT A -> GSI 40 (level, low) -> 
>> IRQ 40
>> [    1.440610] xen-pciback 0000:04:00.0: reset device
>> [    1.440616] xen-pciback 0000:04:00.0: PCI INT A disabled
>> [    1.440621] xen-pciback 0000:05:00.1: initializing...
>> [    1.440623] xen-pciback 0000:05:00.1: initializing config
>> [    1.440624] xen-pciback 0000:05:00.1: initializing virtual configuration 
>> space
>> [    1.440626] xen-pciback 0000:05:00.1: added config field at offset 0x00
>> [    1.440628] xen-pciback 0000:05:00.1: added config field at offset 0x02
>> [    1.440630] xen-pciback 0000:05:00.1: added config field at offset 0x04
>> [    1.440632] xen-pciback 0000:05:00.1: added config field at offset 0x3c
>> [    1.440634] xen-pciback 0000:05:00.1: added config field at offset 0x3d
>> [    1.440636] xen-pciback 0000:05:00.1: added config field at offset 0x0c
>> [    1.440638] xen-pciback 0000:05:00.1: added config field at offset 0x0d
>> [    1.440640] xen-pciback 0000:05:00.1: added config field at offset 0x0f
>> [    1.440642] xen-pciback 0000:05:00.1: added config field at offset 0x10
>> [    1.440644] xen-pciback 0000:05:00.1: added config field at offset 0x14
>> [    1.440646] xen-pciback 0000:05:00.1: added config field at offset 0x18
>> [    1.440648] xen-pciback 0000:05:00.1: added config field at offset 0x1c
>> [    1.440650] xen-pciback 0000:05:00.1: added config field at offset 0x20
>> [    1.440652] xen-pciback 0000:05:00.1: added config field at offset 0x24
>> [    1.440654] xen-pciback 0000:05:00.1: added config field at offset 0x30
>> [    1.440672] xen-pciback 0000:05:00.1: Found capability 0x1 at 0x50
>> [    1.440674] xen-pciback 0000:05:00.1: added config field at offset 0x50
>> [    1.440676] xen-pciback 0000:05:00.1: added config field at offset 0x52
>> [    1.440679] xen-pciback 0000:05:00.1: added config field at offset 0x54
>> [    1.440683] xen-pciback 0000:05:00.1: added config field at offset 0x56
>> [    1.440685] xen-pciback 0000:05:00.1: added config field at offset 0x57
>> [    1.440687] xen-pciback 0000:05:00.1: enabling device
>> [    1.440692] xen: registering gsi 33 triggering 0 polarity 1
>> [    1.440698] xen: --> pirq=33 -> irq=33
>> [    1.440711] xen-pciback 0000:05:00.1: PCI INT B -> GSI 33 (level, low) -> 
>> IRQ 33
>> [    1.440715] xen-pciback 0000:05:00.1: reset device
>> [    1.440721] xen-pciback 0000:05:00.1: PCI INT B disabled
>> [    1.440726] xen-pciback 0000:05:00.0: initializing...
>> [    1.440728] xen-pciback 0000:05:00.0: initializing config
>> [    1.440730] xen-pciback 0000:05:00.0: initializing virtual configuration 
>> space
>> [    1.440732] xen-pciback 0000:05:00.0: added config field at offset 0x00
>> [    1.440734] xen-pciback 0000:05:00.0: added config field at offset 0x02
>> [    1.440735] xen-pciback 0000:05:00.0: added config field at offset 0x04
>> [    1.440737] xen-pciback 0000:05:00.0: added config field at offset 0x3c
>> [    1.440739] xen-pciback 0000:05:00.0: added config field at offset 0x3d
>> [    1.440741] xen-pciback 0000:05:00.0: added config field at offset 0x0c
>> [    1.440743] xen-pciback 0000:05:00.0: added config field at offset 0x0d
>> [    1.440745] xen-pciback 0000:05:00.0: added config field at offset 0x0f
>> [    1.440747] xen-pciback 0000:05:00.0: added config field at offset 0x10
>> [    1.440749] xen-pciback 0000:05:00.0: added config field at offset 0x14
>> [    1.440751] xen-pciback 0000:05:00.0: added config field at offset 0x18
>> [    1.440753] xen-pciback 0000:05:00.0: added config field at offset 0x1c
>> [    1.440755] xen-pciback 0000:05:00.0: added config field at offset 0x20
>> [    1.440757] xen-pciback 0000:05:00.0: added config field at offset 0x24
>> [    1.440759] xen-pciback 0000:05:00.0: added config field at offset 0x30
>> [    1.440777] xen-pciback 0000:05:00.0: Found capability 0x1 at 0x50
>> [    1.440779] xen-pciback 0000:05:00.0: added config field at offset 0x50
>> [    1.440781] xen-pciback 0000:05:00.0: added config field at offset 0x52
>> [    1.440785] xen-pciback 0000:05:00.0: added config field at offset 0x54
>> [    1.440787] xen-pciback 0000:05:00.0: added config field at offset 0x56
>> [    1.440788] xen-pciback 0000:05:00.0: added config field at offset 0x57
>> [    1.440790] xen-pciback 0000:05:00.0: enabling device
>> [    1.440796] xen-pciback 0000:05:00.0: enabling device (0000 -> 0003)
>> [    1.440800] xen: registering gsi 32 triggering 0 polarity 1
>> [    1.440806] xen: --> pirq=32 -> irq=32
>> [    1.440820] xen-pciback 0000:05:00.0: PCI INT A -> GSI 32 (level, low) -> 
>> IRQ 32
>> [    1.440824] xen-pciback 0000:05:00.0: reset device
>> [    1.440828] xen-pciback 0000:05:00.0: PCI INT A disabled
>> [    1.440833] xen-pciback 0000:07:01.2: initializing...
>> [    1.440835] xen-pciback 0000:07:01.2: initializing config
>> [    1.440836] xen-pciback 0000:07:01.2: initializing virtual configuration 
>> space
>> [    1.440838] xen-pciback 0000:07:01.2: added config field at offset 0x00
>> [    1.440840] xen-pciback 0000:07:01.2: added config field at offset 0x02
>> [    1.440842] xen-pciback 0000:07:01.2: added config field at offset 0x04
>> [    1.440844] xen-pciback 0000:07:01.2: added config field at offset 0x3c
>> [    1.440846] xen-pciback 0000:07:01.2: added config field at offset 0x3d
>> [    1.440848] xen-pciback 0000:07:01.2: added config field at offset 0x0c
>> [    1.440850] xen-pciback 0000:07:01.2: added config field at offset 0x0d
>> [    1.440852] xen-pciback 0000:07:01.2: added config field at offset 0x0f
>> [    1.440854] xen-pciback 0000:07:01.2: added config field at offset 0x10
>> [    1.440856] xen-pciback 0000:07:01.2: added config field at offset 0x14
>> [    1.440858] xen-pciback 0000:07:01.2: added config field at offset 0x18
>> [    1.440860] xen-pciback 0000:07:01.2: added config field at offset 0x1c
>> [    1.440862] xen-pciback 0000:07:01.2: added config field at offset 0x20
>> [    1.440864] xen-pciback 0000:07:01.2: added config field at offset 0x24
>> [    1.440865] xen-pciback 0000:07:01.2: added config field at offset 0x30
>> [    1.440882] xen-pciback 0000:07:01.2: Found capability 0x1 at 0x40
>> [    1.440884] xen-pciback 0000:07:01.2: added config field at offset 0x40
>> [    1.440886] xen-pciback 0000:07:01.2: added config field at offset 0x42
>> [    1.440890] xen-pciback 0000:07:01.2: added config field at offset 0x44
>> [    1.440892] xen-pciback 0000:07:01.2: added config field at offset 0x46
>> [    1.440894] xen-pciback 0000:07:01.2: added config field at offset 0x47
>> [    1.440896] xen-pciback 0000:07:01.2: enabling device
>> [    1.440910] xen-pciback 0000:07:01.2: enabling device (0114 -> 0116)
>> [    1.440916] xen: registering gsi 46 triggering 0 polarity 1
>> [    1.440921] xen: --> pirq=46 -> irq=46
>> [    1.440935] xen-pciback 0000:07:01.2: PCI INT C -> GSI 46 (level, low) -> 
>> IRQ 46
>> [    1.440939] xen-pciback 0000:07:01.2: reset device
>> [    1.440946] xen-pciback 0000:07:01.2: PCI INT C disabled
>> [    1.440951] xen-pciback 0000:07:01.1: initializing...
>> [    1.440953] xen-pciback 0000:07:01.1: initializing config
>> [    1.440955] xen-pciback 0000:07:01.1: initializing virtual configuration 
>> space
>> [    1.440957] xen-pciback 0000:07:01.1: added config field at offset 0x00
>> [    1.440966] xen-pciback 0000:07:01.1: added config field at offset 0x02
>> [    1.440968] xen-pciback 0000:07:01.1: added config field at offset 0x04
>> [    1.440970] xen-pciback 0000:07:01.1: added config field at offset 0x3c
>> [    1.440972] xen-pciback 0000:07:01.1: added config field at offset 0x3d
>> [    1.440974] xen-pciback 0000:07:01.1: added config field at offset 0x0c
>> [    1.440976] xen-pciback 0000:07:01.1: added config field at offset 0x0d
>> [    1.440978] xen-pciback 0000:07:01.1: added config field at offset 0x0f
>> [    1.440980] xen-pciback 0000:07:01.1: added config field at offset 0x10
>> [    1.440982] xen-pciback 0000:07:01.1: added config field at offset 0x14
>> [    1.440984] xen-pciback 0000:07:01.1: added config field at offset 0x18
>> [    1.440986] xen-pciback 0000:07:01.1: added config field at offset 0x1c
>> [    1.440988] xen-pciback 0000:07:01.1: added config field at offset 0x20
>> [    1.440990] xen-pciback 0000:07:01.1: added config field at offset 0x24
>> [    1.440992] xen-pciback 0000:07:01.1: added config field at offset 0x30
>> [    1.441009] xen-pciback 0000:07:01.1: Found capability 0x1 at 0x40
>> [    1.441011] xen-pciback 0000:07:01.1: added config field at offset 0x40
>> [    1.441015] xen-pciback 0000:07:01.1: added config field at offset 0x42
>> [    1.441019] xen-pciback 0000:07:01.1: added config field at offset 0x44
>> [    1.441021] xen-pciback 0000:07:01.1: added config field at offset 0x46
>> [    1.441023] xen-pciback 0000:07:01.1: added config field at offset 0x47
>> [    1.441025] xen-pciback 0000:07:01.1: enabling device
>> [    1.441031] xen-pciback 0000:07:01.1: enabling device (0114 -> 0116)
>> [    1.441037] xen: registering gsi 45 triggering 0 polarity 1
>> [    1.441042] xen: --> pirq=45 -> irq=45
>> [    1.441091] xen-pciback 0000:07:01.1: PCI INT B -> GSI 45 (level, low) -> 
>> IRQ 45
>> [    1.441095] xen-pciback 0000:07:01.1: reset device
>> [    1.441102] xen-pciback 0000:07:01.1: PCI INT B disabled
>> [    1.441107] xen-pciback 0000:07:01.0: initializing...
>> [    1.441109] xen-pciback 0000:07:01.0: initializing config
>> [    1.441111] xen-pciback 0000:07:01.0: initializing virtual configuration 
>> space
>> [    1.441113] xen-pciback 0000:07:01.0: added config field at offset 0x00
>> [    1.441115] xen-pciback 0000:07:01.0: added config field at offset 0x02
>> [    1.441117] xen-pciback 0000:07:01.0: added config field at offset 0x04
>> [    1.441119] xen-pciback 0000:07:01.0: added config field at offset 0x3c
>> [    1.441121] xen-pciback 0000:07:01.0: added config field at offset 0x3d
>> [    1.441123] xen-pciback 0000:07:01.0: added config field at offset 0x0c
>> [    1.441125] xen-pciback 0000:07:01.0: added config field at offset 0x0d
>> [    1.441127] xen-pciback 0000:07:01.0: added config field at offset 0x0f
>> [    1.441129] xen-pciback 0000:07:01.0: added config field at offset 0x10
>> [    1.441131] xen-pciback 0000:07:01.0: added config field at offset 0x14
>> [    1.441132] xen-pciback 0000:07:01.0: added config field at offset 0x18
>> [    1.441134] xen-pciback 0000:07:01.0: added config field at offset 0x1c
>> [    1.441136] xen-pciback 0000:07:01.0: added config field at offset 0x20
>> [    1.441138] xen-pciback 0000:07:01.0: added config field at offset 0x24
>> [    1.441140] xen-pciback 0000:07:01.0: added config field at offset 0x30
>> [    1.441157] xen-pciback 0000:07:01.0: Found capability 0x1 at 0x40
>> [    1.441159] xen-pciback 0000:07:01.0: added config field at offset 0x40
>> [    1.441161] xen-pciback 0000:07:01.0: added config field at offset 0x42
>> [    1.441165] xen-pciback 0000:07:01.0: added config field at offset 0x44
>> [    1.441167] xen-pciback 0000:07:01.0: added config field at offset 0x46
>> [    1.441169] xen-pciback 0000:07:01.0: added config field at offset 0x47
>> [    1.441171] xen-pciback 0000:07:01.0: enabling device
>> [    1.441177] xen-pciback 0000:07:01.0: enabling device (0114 -> 0116)
>> [    1.441182] xen: registering gsi 44 triggering 0 polarity 1
>> [    1.441188] xen: --> pirq=44 -> irq=44
>> [    1.441201] xen-pciback 0000:07:01.0: PCI INT A -> GSI 44 (level, low) -> 
>> IRQ 44
>> [    1.441205] xen-pciback 0000:07:01.0: reset device
>> [    1.441212] xen-pciback 0000:07:01.0: PCI INT A disabled
>> [    1.441217] xen-pciback 0000:0a:00.7: initializing...
>> [    1.441227] xen-pciback 0000:0a:00.7: initializing config
>> [    1.441228] xen-pciback 0000:0a:00.7: initializing virtual configuration 
>> space
>> [    1.441231] xen-pciback 0000:0a:00.7: added config field at offset 0x00
>> [    1.441232] xen-pciback 0000:0a:00.7: added config field at offset 0x02
>> [    1.441234] xen-pciback 0000:0a:00.7: added config field at offset 0x04
>> [    1.441236] xen-pciback 0000:0a:00.7: added config field at offset 0x3c
>> [    1.441238] xen-pciback 0000:0a:00.7: added config field at offset 0x3d
>> [    1.441240] xen-pciback 0000:0a:00.7: added config field at offset 0x0c
>> [    1.441242] xen-pciback 0000:0a:00.7: added config field at offset 0x0d
>> [    1.441244] xen-pciback 0000:0a:00.7: added config field at offset 0x0f
>> [    1.441248] xen-pciback 0000:0a:00.7: added config field at offset 0x10
>> [    1.441250] xen-pciback 0000:0a:00.7: added config field at offset 0x14
>> [    1.441252] xen-pciback 0000:0a:00.7: added config field at offset 0x18
>> [    1.441254] xen-pciback 0000:0a:00.7: added config field at offset 0x1c
>> [    1.441256] xen-pciback 0000:0a:00.7: added config field at offset 0x20
>> [    1.441258] xen-pciback 0000:0a:00.7: added config field at offset 0x24
>> [    1.441260] xen-pciback 0000:0a:00.7: added config field at offset 0x30
>> [    1.441287] xen-pciback 0000:0a:00.7: Found capability 0x1 at 0x78
>> [    1.441289] xen-pciback 0000:0a:00.7: added config field at offset 0x78
>> [    1.441291] xen-pciback 0000:0a:00.7: added config field at offset 0x7a
>> [    1.441295] xen-pciback 0000:0a:00.7: added config field at offset 0x7c
>> [    1.441297] xen-pciback 0000:0a:00.7: added config field at offset 0x7e
>> [    1.441299] xen-pciback 0000:0a:00.7: added config field at offset 0x7f
>> [    1.441301] xen-pciback 0000:0a:00.7: enabling device
>> [    1.441314] xen: registering gsi 31 triggering 0 polarity 1
>> [    1.441319] xen: --> pirq=31 -> irq=31
>> [    1.441332] xen-pciback 0000:0a:00.7: PCI INT D -> GSI 31 (level, low) -> 
>> IRQ 31
>> [    1.441336] xen-pciback 0000:0a:00.7: reset device
>> [    1.441343] xen-pciback 0000:0a:00.7: PCI INT D disabled
>> [    1.441349] xen-pciback 0000:0a:00.6: initializing...
>> [    1.441350] xen-pciback 0000:0a:00.6: initializing config
>> [    1.441352] xen-pciback 0000:0a:00.6: initializing virtual configuration 
>> space
>> [    1.441354] xen-pciback 0000:0a:00.6: added config field at offset 0x00
>> [    1.441356] xen-pciback 0000:0a:00.6: added config field at offset 0x02
>> [    1.441358] xen-pciback 0000:0a:00.6: added config field at offset 0x04
>> [    1.441360] xen-pciback 0000:0a:00.6: added config field at offset 0x3c
>> [    1.441362] xen-pciback 0000:0a:00.6: added config field at offset 0x3d
>> [    1.441364] xen-pciback 0000:0a:00.6: added config field at offset 0x0c
>> [    1.441366] xen-pciback 0000:0a:00.6: added config field at offset 0x0d
>> [    1.441368] xen-pciback 0000:0a:00.6: added config field at offset 0x0f
>> [    1.441370] xen-pciback 0000:0a:00.6: added config field at offset 0x10
>> [    1.441372] xen-pciback 0000:0a:00.6: added config field at offset 0x14
>> [    1.441374] xen-pciback 0000:0a:00.6: added config field at offset 0x18
>> [    1.441376] xen-pciback 0000:0a:00.6: added config field at offset 0x1c
>> [    1.441378] xen-pciback 0000:0a:00.6: added config field at offset 0x20
>> [    1.441380] xen-pciback 0000:0a:00.6: added config field at offset 0x24
>> [    1.441383] xen-pciback 0000:0a:00.6: added config field at offset 0x30
>> [    1.441418] xen-pciback 0000:0a:00.6: Found capability 0x1 at 0x78
>> [    1.441420] xen-pciback 0000:0a:00.6: added config field at offset 0x78
>> [    1.441422] xen-pciback 0000:0a:00.6: added config field at offset 0x7a
>> [    1.441426] xen-pciback 0000:0a:00.6: added config field at offset 0x7c
>> [    1.441428] xen-pciback 0000:0a:00.6: added config field at offset 0x7e
>> [    1.441429] xen-pciback 0000:0a:00.6: added config field at offset 0x7f
>> [    1.441431] xen-pciback 0000:0a:00.6: enabling device
>> [    1.441438] xen: registering gsi 31 triggering 0 polarity 1
>> [    1.441440] xen_map_pirq_gsi: returning irq 31 for gsi 31
>> [    1.441443] xen: --> pirq=31 -> irq=31
>> [    1.441445] Already setup the GSI :31
>> [    1.441447] xen-pciback 0000:0a:00.6: PCI INT D -> GSI 31 (level, low) -> 
>> IRQ 31
>> [    1.441451] xen-pciback 0000:0a:00.6: reset device
>> [    1.441457] xen-pciback 0000:0a:00.6: PCI INT D disabled
>> [    1.441462] xen-pciback 0000:0a:00.5: initializing...
>> [    1.441463] xen-pciback 0000:0a:00.5: initializing config
>> [    1.441465] xen-pciback 0000:0a:00.5: initializing virtual configuration 
>> space
>> [    1.441467] xen-pciback 0000:0a:00.5: added config field at offset 0x00
>> [    1.441469] xen-pciback 0000:0a:00.5: added config field at offset 0x02
>> [    1.441471] xen-pciback 0000:0a:00.5: added config field at offset 0x04
>> [    1.441473] xen-pciback 0000:0a:00.5: added config field at offset 0x3c
>> [    1.441475] xen-pciback 0000:0a:00.5: added config field at offset 0x3d
>> [    1.441477] xen-pciback 0000:0a:00.5: added config field at offset 0x0c
>> [    1.441479] xen-pciback 0000:0a:00.5: added config field at offset 0x0d
>> [    1.441488] xen-pciback 0000:0a:00.5: added config field at offset 0x0f
>> [    1.441490] xen-pciback 0000:0a:00.5: added config field at offset 0x10
>> [    1.441491] xen-pciback 0000:0a:00.5: added config field at offset 0x14
>> [    1.441493] xen-pciback 0000:0a:00.5: added config field at offset 0x18
>> [    1.441495] xen-pciback 0000:0a:00.5: added config field at offset 0x1c
>> [    1.441497] xen-pciback 0000:0a:00.5: added config field at offset 0x20
>> [    1.441499] xen-pciback 0000:0a:00.5: added config field at offset 0x24
>> [    1.441501] xen-pciback 0000:0a:00.5: added config field at offset 0x30
>> [    1.441528] xen-pciback 0000:0a:00.5: Found capability 0x1 at 0x78
>> [    1.441530] xen-pciback 0000:0a:00.5: added config field at offset 0x78
>> [    1.441532] xen-pciback 0000:0a:00.5: added config field at offset 0x7a
>> [    1.441536] xen-pciback 0000:0a:00.5: added config field at offset 0x7c
>> [    1.441538] xen-pciback 0000:0a:00.5: added config field at offset 0x7e
>> [    1.441539] xen-pciback 0000:0a:00.5: added config field at offset 0x7f
>> [    1.441541] xen-pciback 0000:0a:00.5: enabling device
>> [    1.441547] xen: registering gsi 30 triggering 0 polarity 1
>> [    1.441552] xen: --> pirq=30 -> irq=30
>> [    1.441566] xen-pciback 0000:0a:00.5: PCI INT C -> GSI 30 (level, low) -> 
>> IRQ 30
>> [    1.441577] xen-pciback 0000:0a:00.5: reset device
>> [    1.441584] xen-pciback 0000:0a:00.5: PCI INT C disabled
>> [    1.441589] xen-pciback 0000:0a:00.4: initializing...
>> [    1.441591] xen-pciback 0000:0a:00.4: initializing config
>> [    1.441593] xen-pciback 0000:0a:00.4: initializing virtual configuration 
>> space
>> [    1.441595] xen-pciback 0000:0a:00.4: added config field at offset 0x00
>> [    1.441597] xen-pciback 0000:0a:00.4: added config field at offset 0x02
>> [    1.441598] xen-pciback 0000:0a:00.4: added config field at offset 0x04
>> [    1.441600] xen-pciback 0000:0a:00.4: added config field at offset 0x3c
>> [    1.441602] xen-pciback 0000:0a:00.4: added config field at offset 0x3d
>> [    1.441604] xen-pciback 0000:0a:00.4: added config field at offset 0x0c
>> [    1.441606] xen-pciback 0000:0a:00.4: added config field at offset 0x0d
>> [    1.441608] xen-pciback 0000:0a:00.4: added config field at offset 0x0f
>> [    1.441610] xen-pciback 0000:0a:00.4: added config field at offset 0x10
>> [    1.441612] xen-pciback 0000:0a:00.4: added config field at offset 0x14
>> [    1.441614] xen-pciback 0000:0a:00.4: added config field at offset 0x18
>> [    1.441616] xen-pciback 0000:0a:00.4: added config field at offset 0x1c
>> [    1.441618] xen-pciback 0000:0a:00.4: added config field at offset 0x20
>> [    1.441620] xen-pciback 0000:0a:00.4: added config field at offset 0x24
>> [    1.441622] xen-pciback 0000:0a:00.4: added config field at offset 0x30
>> [    1.441648] xen-pciback 0000:0a:00.4: Found capability 0x1 at 0x78
>> [    1.441650] xen-pciback 0000:0a:00.4: added config field at offset 0x78
>> [    1.441652] xen-pciback 0000:0a:00.4: added config field at offset 0x7a
>> [    1.441663] xen-pciback 0000:0a:00.4: added config field at offset 0x7c
>> [    1.441665] xen-pciback 0000:0a:00.4: added config field at offset 0x7e
>> [    1.441667] xen-pciback 0000:0a:00.4: added config field at offset 0x7f
>> [    1.441669] xen-pciback 0000:0a:00.4: enabling device
>> [    1.441675] xen: registering gsi 30 triggering 0 polarity 1
>> [    1.441677] xen_map_pirq_gsi: returning irq 30 for gsi 30
>> [    1.441680] xen: --> pirq=30 -> irq=30
>> [    1.441681] Already setup the GSI :30
>> [    1.441684] xen-pciback 0000:0a:00.4: PCI INT C -> GSI 30 (level, low) -> 
>> IRQ 30
>> [    1.441688] xen-pciback 0000:0a:00.4: reset device
>> [    1.441694] xen-pciback 0000:0a:00.4: PCI INT C disabled
>> [    1.441699] xen-pciback 0000:0a:00.3: initializing...
>> [    1.441701] xen-pciback 0000:0a:00.3: initializing config
>> [    1.441702] xen-pciback 0000:0a:00.3: initializing virtual configuration 
>> space
>> [    1.441704] xen-pciback 0000:0a:00.3: added config field at offset 0x00
>> [    1.441706] xen-pciback 0000:0a:00.3: added config field at offset 0x02
>> [    1.441708] xen-pciback 0000:0a:00.3: added config field at offset 0x04
>> [    1.441710] xen-pciback 0000:0a:00.3: added config field at offset 0x3c
>> [    1.441712] xen-pciback 0000:0a:00.3: added config field at offset 0x3d
>> [    1.441714] xen-pciback 0000:0a:00.3: added config field at offset 0x0c
>> [    1.441716] xen-pciback 0000:0a:00.3: added config field at offset 0x0d
>> [    1.441718] xen-pciback 0000:0a:00.3: added config field at offset 0x0f
>> [    1.441720] xen-pciback 0000:0a:00.3: added config field at offset 0x10
>> [    1.441722] xen-pciback 0000:0a:00.3: added config field at offset 0x14
>> [    1.441724] xen-pciback 0000:0a:00.3: added config field at offset 0x18
>> [    1.441726] xen-pciback 0000:0a:00.3: added config field at offset 0x1c
>> [    1.441727] xen-pciback 0000:0a:00.3: added config field at offset 0x20
>> [    1.441729] xen-pciback 0000:0a:00.3: added config field at offset 0x24
>> [    1.441733] xen-pciback 0000:0a:00.3: added config field at offset 0x30
>> [    1.441767] xen-pciback 0000:0a:00.3: Found capability 0x1 at 0x78
>> [    1.441769] xen-pciback 0000:0a:00.3: added config field at offset 0x78
>> [    1.441771] xen-pciback 0000:0a:00.3: added config field at offset 0x7a
>> [    1.441775] xen-pciback 0000:0a:00.3: added config field at offset 0x7c
>> [    1.441777] xen-pciback 0000:0a:00.3: added config field at offset 0x7e
>> [    1.441779] xen-pciback 0000:0a:00.3: added config field at offset 0x7f
>> [    1.441781] xen-pciback 0000:0a:00.3: enabling device
>> [    1.441787] xen: registering gsi 29 triggering 0 polarity 1
>> [    1.441792] xen: --> pirq=29 -> irq=29
>> [    1.441806] xen-pciback 0000:0a:00.3: PCI INT B -> GSI 29 (level, low) -> 
>> IRQ 29
>> [    1.441810] xen-pciback 0000:0a:00.3: reset device
>> [    1.441817] xen-pciback 0000:0a:00.3: PCI INT B disabled
>> [    1.441821] xen-pciback 0000:0a:00.2: initializing...
>> [    1.441823] xen-pciback 0000:0a:00.2: initializing config
>> [    1.441825] xen-pciback 0000:0a:00.2: initializing virtual configuration 
>> space
>> [    1.441835] xen-pciback 0000:0a:00.2: added config field at offset 0x00
>> [    1.441836] xen-pciback 0000:0a:00.2: added config field at offset 0x02
>> [    1.441838] xen-pciback 0000:0a:00.2: added config field at offset 0x04
>> [    1.441840] xen-pciback 0000:0a:00.2: added config field at offset 0x3c
>> [    1.441842] xen-pciback 0000:0a:00.2: added config field at offset 0x3d
>> [    1.441844] xen-pciback 0000:0a:00.2: added config field at offset 0x0c
>> [    1.441846] xen-pciback 0000:0a:00.2: added config field at offset 0x0d
>> [    1.441848] xen-pciback 0000:0a:00.2: added config field at offset 0x0f
>> [    1.441850] xen-pciback 0000:0a:00.2: added config field at offset 0x10
>> [    1.441852] xen-pciback 0000:0a:00.2: added config field at offset 0x14
>> [    1.441854] xen-pciback 0000:0a:00.2: added config field at offset 0x18
>> [    1.441856] xen-pciback 0000:0a:00.2: added config field at offset 0x1c
>> [    1.441858] xen-pciback 0000:0a:00.2: added config field at offset 0x20
>> [    1.441860] xen-pciback 0000:0a:00.2: added config field at offset 0x24
>> [    1.441862] xen-pciback 0000:0a:00.2: added config field at offset 0x30
>> [    1.441888] xen-pciback 0000:0a:00.2: Found capability 0x1 at 0x78
>> [    1.441890] xen-pciback 0000:0a:00.2: added config field at offset 0x78
>> [    1.441892] xen-pciback 0000:0a:00.2: added config field at offset 0x7a
>> [    1.441896] xen-pciback 0000:0a:00.2: added config field at offset 0x7c
>> [    1.441898] xen-pciback 0000:0a:00.2: added config field at offset 0x7e
>> [    1.441900] xen-pciback 0000:0a:00.2: added config field at offset 0x7f
>> [    1.441902] xen-pciback 0000:0a:00.2: enabling device
>> [    1.441908] xen: registering gsi 29 triggering 0 polarity 1
>> [    1.441910] xen_map_pirq_gsi: returning irq 29 for gsi 29
>> [    1.441920] xen: --> pirq=29 -> irq=29
>> [    1.441921] Already setup the GSI :29
>> [    1.441924] xen-pciback 0000:0a:00.2: PCI INT B -> GSI 29 (level, low) -> 
>> IRQ 29
>> [    1.441928] xen-pciback 0000:0a:00.2: reset device
>> [    1.441934] xen-pciback 0000:0a:00.2: PCI INT B disabled
>> [    1.441939] xen-pciback 0000:0a:00.1: initializing...
>> [    1.441940] xen-pciback 0000:0a:00.1: initializing config
>> [    1.441942] xen-pciback 0000:0a:00.1: initializing virtual configuration 
>> space
>> [    1.441944] xen-pciback 0000:0a:00.1: added config field at offset 0x00
>> [    1.441946] xen-pciback 0000:0a:00.1: added config field at offset 0x02
>> [    1.441948] xen-pciback 0000:0a:00.1: added config field at offset 0x04
>> [    1.441950] xen-pciback 0000:0a:00.1: added config field at offset 0x3c
>> [    1.441952] xen-pciback 0000:0a:00.1: added config field at offset 0x3d
>> [    1.441954] xen-pciback 0000:0a:00.1: added config field at offset 0x0c
>> [    1.441955] xen-pciback 0000:0a:00.1: added config field at offset 0x0d
>> [    1.441957] xen-pciback 0000:0a:00.1: added config field at offset 0x0f
>> [    1.441959] xen-pciback 0000:0a:00.1: added config field at offset 0x10
>> [    1.441961] xen-pciback 0000:0a:00.1: added config field at offset 0x14
>> [    1.441963] xen-pciback 0000:0a:00.1: added config field at offset 0x18
>> [    1.441965] xen-pciback 0000:0a:00.1: added config field at offset 0x1c
>> [    1.441967] xen-pciback 0000:0a:00.1: added config field at offset 0x20
>> [    1.441969] xen-pciback 0000:0a:00.1: added config field at offset 0x24
>> [    1.441971] xen-pciback 0000:0a:00.1: added config field at offset 0x30
>> [    1.441998] xen-pciback 0000:0a:00.1: Found capability 0x1 at 0x78
>> [    1.442007] xen-pciback 0000:0a:00.1: added config field at offset 0x78
>> [    1.442009] xen-pciback 0000:0a:00.1: added config field at offset 0x7a
>> [    1.442012] xen-pciback 0000:0a:00.1: added config field at offset 0x7c
>> [    1.442014] xen-pciback 0000:0a:00.1: added config field at offset 0x7e
>> [    1.442016] xen-pciback 0000:0a:00.1: added config field at offset 0x7f
>> [    1.442018] xen-pciback 0000:0a:00.1: enabling device
>> [    1.442024] xen: registering gsi 28 triggering 0 polarity 1
>> [    1.442029] xen: --> pirq=28 -> irq=28
>> [    1.442042] xen-pciback 0000:0a:00.1: PCI INT A -> GSI 28 (level, low) -> 
>> IRQ 28
>> [    1.442046] xen-pciback 0000:0a:00.1: reset device
>> [    1.442053] xen-pciback 0000:0a:00.1: PCI INT A disabled
>> [    1.442058] xen-pciback 0000:0a:00.0: initializing...
>> [    1.442060] xen-pciback 0000:0a:00.0: initializing config
>> [    1.442062] xen-pciback 0000:0a:00.0: initializing virtual configuration 
>> space
>> [    1.442064] xen-pciback 0000:0a:00.0: added config field at offset 0x00
>> [    1.442066] xen-pciback 0000:0a:00.0: added config field at offset 0x02
>> [    1.442067] xen-pciback 0000:0a:00.0: added config field at offset 0x04
>> [    1.442069] xen-pciback 0000:0a:00.0: added config field at offset 0x3c
>> [    1.442071] xen-pciback 0000:0a:00.0: added config field at offset 0x3d
>> [    1.442073] xen-pciback 0000:0a:00.0: added config field at offset 0x0c
>> [    1.442075] xen-pciback 0000:0a:00.0: added config field at offset 0x0d
>> [    1.442077] xen-pciback 0000:0a:00.0: added config field at offset 0x0f
>> [    1.442079] xen-pciback 0000:0a:00.0: added config field at offset 0x10
>> [    1.442081] xen-pciback 0000:0a:00.0: added config field at offset 0x14
>> [    1.442083] xen-pciback 0000:0a:00.0: added config field at offset 0x18
>> [    1.442085] xen-pciback 0000:0a:00.0: added config field at offset 0x1c
>> [    1.442094] xen-pciback 0000:0a:00.0: added config field at offset 0x20
>> [    1.442098] xen-pciback 0000:0a:00.0: added config field at offset 0x24
>> [    1.442100] xen-pciback 0000:0a:00.0: added config field at offset 0x30
>> [    1.442127] xen-pciback 0000:0a:00.0: Found capability 0x1 at 0x78
>> [    1.442129] xen-pciback 0000:0a:00.0: added config field at offset 0x78
>> [    1.442131] xen-pciback 0000:0a:00.0: added config field at offset 0x7a
>> [    1.442135] xen-pciback 0000:0a:00.0: added config field at offset 0x7c
>> [    1.442137] xen-pciback 0000:0a:00.0: added config field at offset 0x7e
>> [    1.442138] xen-pciback 0000:0a:00.0: added config field at offset 0x7f
>> [    1.442140] xen-pciback 0000:0a:00.0: enabling device
>> [    1.442146] xen: registering gsi 28 triggering 0 polarity 1
>> [    1.442149] xen_map_pirq_gsi: returning irq 28 for gsi 28
>> [    1.442152] xen: --> pirq=28 -> irq=28
>> [    1.442153] Already setup the GSI :28
>> [    1.442156] xen-pciback 0000:0a:00.0: PCI INT A -> GSI 28 (level, low) -> 
>> IRQ 28
>> [    1.442159] xen-pciback 0000:0a:00.0: reset device
>> [    1.442165] xen-pciback 0000:0a:00.0: PCI INT A disabled
>> [    1.442406] xen: registering gsi 24 triggering 0 polarity 1
>> [    1.442412] xen: --> pirq=24 -> irq=24
>> [    1.442427] nvidiafb 0000:0b:00.0: PCI INT A -> GSI 24 (level, low) -> 
>> IRQ 24
>> [    1.445962] nvidiafb: Device ID: 10de06e4 
>> [    1.445965] nvidiafb: unknown NV_ARCH
>> [    1.448769] usbcore: registered new interface driver udlfb
>> [    1.448824] vesafb: mode is 1280x1024x32, linelength=5120, pages=0
>> [    1.448828] vesafb: scrolling: redraw
>> [    1.448830] vesafb: Truecolor: size=8:8:8:8, shift=24:16:8:0
>> [    1.451158] vesafb: framebuffer at 0xfb000000, mapped to 
>> 0xffffc90011180000, using 10240k, total 14336k
>> [    1.474590] Console: switching to colour frame buffer device 160x64
>> [    1.496896] fb0: VESA VGA frame buffer device
>> [    1.497279] input: Power Button as 
>> /devices/LNXSYSTM:00/device:00/PNP0C0C:00/input/input0
>> [    1.497498] ACPI: Power Button [PWRB]
>> [    1.497694] input: Power Button as 
>> /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
>> [    1.497885] ACPI: Power Button [PWRF]
>> [    1.498353] ACPI: acpi_idle registered with cpuidle
>> [    1.498785] ACPI: CPU-1 (power states: C1[C1] C2[C2])
>> [    1.498979] ACPI: CPU-1 (power states: C1[C1] C2[C2])
>> [    1.499162] ACPI: CPU-1 (power states: C1[C1] C2[C2])
>> [    1.499370] ACPI: CPU-1 (power states: C1[C1] C2[C2])
>> [    1.499555] ACPI: CPU-1 (power states: C1[C1] C2[C2])
>> [    1.499776] ACPI: CPU-1 (power states: C1[C1] C2[C2])
>> [    1.787886] Event-channel device installed.
>> [    1.791583] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
>> [    2.137245] Non-volatile memory driver v1.3
>> [    2.137765] Linux agpgart interface v0.103
>> [    2.146896] brd: module loaded
>> [    2.195669] loop: module loaded
>> [    2.196640] ahci 0000:00:11.0: version 3.0
>> [    2.196653] xen: registering gsi 19 triggering 0 polarity 1
>> [    2.196669] xen: --> pirq=19 -> irq=19
>> [    2.196711] ahci 0000:00:11.0: PCI INT A -> GSI 19 (level, low) -> IRQ 19
>> [    2.197158] ahci 0000:00:11.0: AHCI 0001.0200 32 slots 4 ports 6 Gbps 0xf 
>> impl SATA mode
>> [    2.197355] ahci 0000:00:11.0: flags: 64bit ncq sntf ilck pm led clo pmp 
>> pio slum part 
>> [    2.198890] scsi0 : ahci
>> [    2.199135] scsi1 : ahci
>> [    2.199348] scsi2 : ahci
>> [    2.199565] scsi3 : ahci
>> [    2.199826] ata1: SATA max UDMA/133 abar m1024@0xf98ff000 port 0xf98ff100 
>> irq 343
>> [    2.200008] ata2: SATA max UDMA/133 abar m1024@0xf98ff000 port 0xf98ff180 
>> irq 343
>> [    2.200198] ata3: SATA max UDMA/133 abar m1024@0xf98ff000 port 0xf98ff200 
>> irq 343
>> [    2.200383] ata4: SATA max UDMA/133 abar m1024@0xf98ff000 port 0xf98ff280 
>> irq 343
>> [    2.202047] e1000: Intel(R) PRO/1000 Network Driver - version 
>> 7.3.21-k8-NAPI
>> [    2.202218] e1000: Copyright (c) 1999-2006 Intel Corporation.
>> [    2.202444] e1000e: Intel(R) PRO/1000 Network Driver - 1.3.10-k2
>> [    2.202588] e1000e: Copyright(c) 1999 - 2011 Intel Corporation.
>> [    2.202824] Intel(R) Gigabit Ethernet Network Driver - version 3.0.6-k2
>> [    2.202983] Copyright (c) 2007-2011 Intel Corporation.
>> [    2.208685] Intel(R) Virtual Function Network Driver - version 1.0.8-k0
>> [    2.212679] Copyright (c) 2009 - 2010 Intel Corporation.
>> [    2.220509] tun: Universal TUN/TAP device driver, 1.6
>> [    2.224505] tun: (C) 1999-2004 Max Krasnyansky <maxk@xxxxxxxxxxxx>
>> [    2.231841] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
>> [    2.235827] xen: registering gsi 46 triggering 0 polarity 1
>> [    2.237425] xen_map_pirq_gsi: returning irq 46 for gsi 46
>> [    2.241413] xen: --> pirq=46 -> irq=46
>> [    2.242991] Already setup the GSI :46
>> [    2.248141] r8169 0000:09:00.0: PCI INT A -> GSI 46 (level, low) -> IRQ 46
>> [    2.248141] r8169 0000:09:00.0: enabling Mem-Wr-Inval
>> [    2.248652] r8169 0000:09:00.0: setting latency timer to 64
>> [    2.254479] r8169 0000:09:00.0: eth0: RTL8168d/8111d at 
>> 0xffffc90000022000, 40:61:86:f4:67:d9, XID 081000c0 IRQ 344
>> [    2.260291] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
>> [    2.266084] xen: registering gsi 51 triggering 0 polarity 1
>> [    2.266094] xen: --> pirq=51 -> irq=51
>> [    2.266119] r8169 0000:08:00.0: PCI INT A -> GSI 51 (level, low) -> IRQ 51
>> [    2.270032] r8169 0000:08:00.0: enabling Mem-Wr-Inval
>> [    2.271954] r8169 0000:08:00.0: setting latency timer to 64
>> [    2.272326] r8169 0000:08:00.0: eth1: RTL8168d/8111d at 
>> 0xffffc90000024000, 40:61:86:f4:67:d8, XID 081000c0 IRQ 345
>> [    2.278386] console [netcon0] enabled
>> [    2.282377] netconsole: network logging started
>> [    2.290316] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
>> [    2.296210] xen: registering gsi 17 triggering 0 polarity 1
>> [    2.296219] xen: --> pirq=17 -> irq=17
>> [    2.296262] ehci_hcd 0000:00:12.2: PCI INT B -> GSI 17 (level, low) -> 
>> IRQ 17
>> [    2.302202] ehci_hcd 0000:00:12.2: enabling bus mastering
>> [    2.302207] ehci_hcd 0000:00:12.2: EHCI Host Controller
>> [    2.308273] ehci_hcd 0000:00:12.2: new USB bus registered, assigned bus 
>> number 1
>> [    2.314267] ehci_hcd 0000:00:12.2: applying AMD SB700/SB800/Hudson-2/3 
>> EHCI dummy qh workaround
>> [    2.318223] QUIRK: Enable AMD PLL fix
>> [    2.318223] ehci_hcd 0000:00:12.2: debug port 1
>> [    2.318223] ehci_hcd 0000:00:12.2: enabling Mem-Wr-Inval
>> [    2.318223] ehci_hcd 0000:00:12.2: irq 17, io mem 0xf98ff400
>> [    2.344207] ehci_hcd 0000:00:12.2: USB 2.0 started, EHCI 1.00
>> [    2.350073] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
>> [    2.354052] usb usb1: New USB device strings: Mfr=3, Product=2, 
>> SerialNumber=1
>> [    2.354052] usb usb1: Product: EHCI Host Controller
>> [    2.354052] usb usb1: Manufacturer: Linux 
>> 3.0.0-rc3-xen-konrad-devel-next-20110621+ ehci_hcd
>> [    2.354052] usb usb1: SerialNumber: 0000:00:12.2
>> [    2.379208] hub 1-0:1.0: USB hub found
>> [    2.384841] hub 1-0:1.0: 5 ports detected
>> [    2.390461] xen: registering gsi 17 triggering 0 polarity 1
>> [    2.390466] xen_map_pirq_gsi: returning irq 17 for gsi 17
>> [    2.394355] xen: --> pirq=17 -> irq=17
>> [    2.396033] Already setup the GSI :17
>> [    2.400031] ehci_hcd 0000:00:13.2: PCI INT B -> GSI 17 (level, low) -> 
>> IRQ 17
>> [    2.407505] ehci_hcd 0000:00:13.2: enabling bus mastering
>> [    2.407511] ehci_hcd 0000:00:13.2: EHCI Host Controller
>> [    2.413491] ehci_hcd 0000:00:13.2: new USB bus registered, assigned bus 
>> number 2
>> [    2.419505] ehci_hcd 0000:00:13.2: applying AMD SB700/SB800/Hudson-2/3 
>> EHCI dummy qh workaround
>> [    2.423462] ehci_hcd 0000:00:13.2: debug port 1
>> [    2.423462] ehci_hcd 0000:00:13.2: enabling Mem-Wr-Inval
>> [    2.423462] ehci_hcd 0000:00:13.2: irq 17, io mem 0xf98ff800
>> [    2.448207] ehci_hcd 0000:00:13.2: USB 2.0 started, EHCI 1.00
>> [    2.448233] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
>> [    2.448235] usb usb2: New USB device strings: Mfr=3, Product=2, 
>> SerialNumber=1
>> [    2.448237] usb usb2: Product: EHCI Host Controller
>> [    2.448238] usb usb2: Manufacturer: Linux 
>> 3.0.0-rc3-xen-konrad-devel-next-20110621+ ehci_hcd
>> [    2.448240] usb usb2: SerialNumber: 0000:00:13.2
>> [    2.484926] hub 2-0:1.0: USB hub found
>> [    2.491060] hub 2-0:1.0: 5 ports detected
>> [    2.497138] xen: registering gsi 17 triggering 0 polarity 1
>> [    2.497142] xen_map_pirq_gsi: returning irq 17 for gsi 17
>> [    2.501036] xen: --> pirq=17 -> irq=17
>> [    2.503249] Already setup the GSI :17
>> [    2.507247] ehci_hcd 0000:00:16.2: PCI INT B -> GSI 17 (level, low) -> 
>> IRQ 17
>> [    2.515731] ehci_hcd 0000:00:16.2: enabling bus mastering
>> [    2.515737] ehci_hcd 0000:00:16.2: EHCI Host Controller
>> [    2.522117] ehci_hcd 0000:00:16.2: new USB bus registered, assigned bus 
>> number 3
>> [    2.524177] ata2: SATA link down (SStatus 0 SControl 300)
>> [    2.524241] ata4: SATA link down (SStatus 0 SControl 300)
>> [    2.541351] ehci_hcd 0000:00:16.2: applying AMD SB700/SB800/Hudson-2/3 
>> EHCI dummy qh workaround
>> [    2.545307] ehci_hcd 0000:00:16.2: debug port 1
>> [    2.545307] ehci_hcd 0000:00:16.2: enabling Mem-Wr-Inval
>> [    2.545307] ehci_hcd 0000:00:16.2: irq 17, io mem 0xf98ffc00
>> [    2.572217] ehci_hcd 0000:00:16.2: USB 2.0 started, EHCI 1.00
>> [    2.578619] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002
>> [    2.582591] usb usb3: New USB device strings: Mfr=3, Product=2, 
>> SerialNumber=1
>> [    2.582591] usb usb3: Product: EHCI Host Controller
>> [    2.596153] usb usb3: Manufacturer: Linux 
>> 3.0.0-rc3-xen-konrad-devel-next-20110621+ ehci_hcd
>> [    2.596153] usb usb3: SerialNumber: 0000:00:16.2
>> [    2.610831] hub 3-0:1.0: USB hub found
>> [    2.617186] hub 3-0:1.0: 4 ports detected
>> [    2.623660] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
>> [    2.630054] xen: registering gsi 18 triggering 0 polarity 1
>> [    2.630067] xen: --> pirq=18 -> irq=18
>> [    2.630100] ohci_hcd 0000:00:12.0: PCI INT A -> GSI 18 (level, low) -> 
>> IRQ 18
>> [    2.636509] ohci_hcd 0000:00:12.0: OHCI Host Controller
>> [    2.642937] ohci_hcd 0000:00:12.0: new USB bus registered, assigned bus 
>> number 4
>> [    2.649311] ohci_hcd 0000:00:12.0: irq 18, io mem 0xf98fb000
>> [    2.696210] ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
>> [    2.704281] ata3: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
>> [    2.712528] ata1.00: ATA-8: Hitachi HDS722020ALA330, JKAOA20N, max 
>> UDMA/133
>> [    2.716235] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001
>> [    2.716243] usb usb4: New USB device strings: Mfr=3, Product=2, 
>> SerialNumber=1
>> [    2.716250] usb usb4: Product: OHCI Host Controller
>> [    2.716256] usb usb4: Manufacturer: Linux 
>> 3.0.0-rc3-xen-konrad-devel-next-20110621+ ohci_hcd
>> [    2.716263] usb usb4: SerialNumber: 0000:00:12.0
>> [    2.720214] ata1.00: 3907029168 sectors, multi 16: LBA48 NCQ (depth 
>> 31/32), AA
>> [    2.756673] ata3.00: ATA-7: SAMSUNG HD103UJ, 1AA01110, max UDMA7
>> [    2.756820] hub 4-0:1.0: USB hub found
>> [    2.756826] hub 4-0:1.0: 5 ports detected
>> [    2.756897] xen: registering gsi 18 triggering 0 polarity 1
>> [    2.756902] xen_map_pirq_gsi: returning irq 18 for gsi 18
>> [    2.756903] xen: --> pirq=18 -> irq=18
>> [    2.756905] Already setup the GSI :18
>> [    2.756907] ohci_hcd 0000:00:13.0: PCI INT A -> GSI 18 (level, low) -> 
>> IRQ 18
>> [    2.756925] ohci_hcd 0000:00:13.0: OHCI Host Controller
>> [    2.757107] ohci_hcd 0000:00:13.0: new USB bus registered, assigned bus 
>> number 5
>> [    2.757147] ohci_hcd 0000:00:13.0: irq 18, io mem 0xf98fc000
>> [    2.764219] ata3.00: 1953525168 sectors, multi 16: LBA48 NCQ (depth 
>> 31/32), AA
>> [    2.816149] usb usb5: New USB device found, idVendor=1d6b, idProduct=0001
>> [    2.816152] usb usb5: New USB device strings: Mfr=3, Product=2, 
>> SerialNumber=1
>> [    2.816154] usb usb5: Product: OHCI Host Controller
>> [    2.816156] usb usb5: Manufacturer: Linux 
>> 3.0.0-rc3-xen-konrad-devel-next-20110621+ ohci_hcd
>> [    2.816157] usb usb5: SerialNumber: 0000:00:13.0
>> [    2.816407] hub 5-0:1.0: USB hub found
>> [    2.816416] hub 5-0:1.0: 5 ports detected
>> [    2.816488] xen: registering gsi 18 triggering 0 polarity 1
>> [    2.816492] xen_map_pirq_gsi: returning irq 18 for gsi 18
>> [    2.816494] xen: --> pirq=18 -> irq=18
>> [    2.816495] Already setup the GSI :18
>> [    2.816497] ohci_hcd 0000:00:14.5: PCI INT C -> GSI 18 (level, low) -> 
>> IRQ 18
>> [    2.816516] ohci_hcd 0000:00:14.5: OHCI Host Controller
>> [    2.816607] ohci_hcd 0000:00:14.5: new USB bus registered, assigned bus 
>> number 6
>> [    2.816658] ohci_hcd 0000:00:14.5: irq 18, io mem 0xf98fd000
>> [    2.876131] usb usb6: New USB device found, idVendor=1d6b, idProduct=0001
>> [    2.876134] usb usb6: New USB device strings: Mfr=3, Product=2, 
>> SerialNumber=1
>> [    2.876135] usb usb6: Product: OHCI Host Controller
>> [    2.876137] usb usb6: Manufacturer: Linux 
>> 3.0.0-rc3-xen-konrad-devel-next-20110621+ ohci_hcd
>> [    2.876139] usb usb6: SerialNumber: 0000:00:14.5
>> [    2.876388] hub 6-0:1.0: USB hub found
>> [    2.876395] hub 6-0:1.0: 2 ports detected
>> [    2.876464] xen: registering gsi 18 triggering 0 polarity 1
>> [    2.876468] xen_map_pirq_gsi: returning irq 18 for gsi 18
>> [    2.876470] xen: --> pirq=18 -> irq=18
>> [    2.876471] Already setup the GSI :18
>> [    2.876473] ohci_hcd 0000:00:16.0: PCI INT A -> GSI 18 (level, low) -> 
>> IRQ 18
>> [    2.876489] ohci_hcd 0000:00:16.0: OHCI Host Controller
>> [    2.876566] ohci_hcd 0000:00:16.0: new USB bus registered, assigned bus 
>> number 7
>> [    2.876617] ohci_hcd 0000:00:16.0: irq 18, io mem 0xf98fe000
>> [    2.936130] usb usb7: New USB device found, idVendor=1d6b, idProduct=0001
>> [    2.936133] usb usb7: New USB device strings: Mfr=3, Product=2, 
>> SerialNumber=1
>> [    2.936135] usb usb7: Product: OHCI Host Controller
>> [    2.936136] usb usb7: Manufacturer: Linux 
>> 3.0.0-rc3-xen-konrad-devel-next-20110621+ ohci_hcd
>> [    2.936138] usb usb7: SerialNumber: 0000:00:16.0
>> [    2.936386] hub 7-0:1.0: USB hub found
>> [    2.936392] hub 7-0:1.0: 4 ports detected
>> [    2.936522] uhci_hcd: USB Universal Host Controller Interface driver
>> [    2.936723] usbcore: registered new interface driver usblp
>> [    2.936724] Initializing USB Mass Storage driver...
>> [    2.936794] usbcore: registered new interface driver usb-storage
>> [    2.936795] USB Mass Storage support registered.
>> [    2.936866] usbcore: registered new interface driver libusual
>> [    2.936989] usbcore: registered new interface driver usbserial
>> [    2.936990] usbserial: USB Serial Driver core
>> [    2.937048] USB Serial support registered for pl2303
>> [    2.937110] usbcore: registered new interface driver pl2303
>> [    2.937111] pl2303: Prolific PL2303 USB to serial adaptor driver
>> [    2.937347] i8042: PNP: No PS/2 controller found. Probing ports directly.
>> [    3.091945] serio: i8042 KBD port at 0x60,0x64 irq 1
>> [    3.092094] ata1.00: configured for UDMA/133
>> [    3.092217] scsi 0:0:0:0: Direct-Access     ATA      Hitachi HDS72202 
>> JKAO PQ: 0 ANSI: 5
>> [    3.092769] sd 0:0:0:0: [sda] 3907029168 512-byte logical blocks: (2.00 
>> TB/1.81 TiB)
>> [    3.092834] sd 0:0:0:0: [sda] Write Protect is off
>> [    3.092836] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
>> [    3.092861] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, 
>> doesn't support DPO or FUA
>> [    3.092983] sd 0:0:0:0: Attached scsi generic sg0 type 0
>> [    3.098259] ata3.00: configured for UDMA/133
>> [    3.098342] scsi 2:0:0:0: Direct-Access     ATA      SAMSUNG HD103UJ  
>> 1AA0 PQ: 0 ANSI: 5
>> [    3.098595] sd 2:0:0:0: [sdb] 1953525168 512-byte logical blocks: (1.00 
>> TB/931 GiB)
>> [    3.098656] sd 2:0:0:0: [sdb] Write Protect is off
>> [    3.098658] sd 2:0:0:0: [sdb] Mode Sense: 00 3a 00 00
>> [    3.098681] sd 2:0:0:0: [sdb] Write cache: enabled, read cache: enabled, 
>> doesn't support DPO or FUA
>> [    3.098865] sd 2:0:0:0: Attached scsi generic sg1 type 0
>> [    3.100428]  sda: sda1 sda2
>> [    3.102103]  sdb: sdb1
>> [    3.095779] serio: i8042 AUX port at 0x60,0x64 irq 12
>> [    3.190327] sd 2:0:0:0: [sdb] Attached SCSI disk
>> [    3.190335] mousedev: PS/2 mouse device common for all mice
>> [    3.190600] sd 0:0:0:0: [sda] Attached SCSI disk
>> [    3.190674] rtc_cmos 00:04: RTC can wake from S4
>> [    3.190986] rtc_cmos 00:04: rtc core: registered rtc_cmos as rtc0
>> [    3.191044] rtc0: alarms up to one month, y3k, 114 bytes nvram
>> [    3.191323] lirc_dev: IR Remote Control driver registered, major 251 
>> [    3.191325] IR NEC protocol handler initialized
>> [    3.191326] IR RC5(x) protocol handler initialized
>> [    3.191328] IR RC6 protocol handler initialized
>> [    3.191329] IR JVC protocol handler initialized
>> [    3.191330] IR Sony protocol handler initialized
>> [    3.191331] IR RC5 (streamzap) protocol handler initialized
>> [    3.191332] IR LIRC bridge handler initialized
>> [    3.191334] Linux video capture interface: v2.00
>> [    3.191451] i2c-core: driver [tuner] using legacy suspend method
>> [    3.191452] i2c-core: driver [tuner] using legacy resume method
>> [    3.191627] i2c-core: driver [msp3400] using legacy suspend method
>> [    3.191629] i2c-core: driver [msp3400] using legacy resume method
>> [    3.191926] usbcore: registered new interface driver em28xx
>> [    3.191927] em28xx driver loaded
>> [    3.192110] usbcore: registered new interface driver pvrusb2
>> [    3.192112] pvrusb2: V4L in-tree version:Hauppauge WinTV-PVR-USB2 MPEG2 
>> Encoder/Tuner
>> [    3.192113] pvrusb2: Debug mask is 31 (0x1f)
>> [    3.192115] gspca: v2.13.0 registered
>> [    3.192181] usbcore: registered new interface driver uvcvideo
>> [    3.192182] USB Video Class driver (v1.1.0)
>> [    3.192399] f71882fg: Found f71889ed chip at 0x600, revision 16
>> [    3.192656] f71882fg f71882fg.1536: Fan: 1 is in duty-cycle mode
>> [    3.192658] f71882fg f71882fg.1536: Fan: 2 is in duty-cycle mode
>> [    3.192660] f71882fg f71882fg.1536: Fan: 3 is in duty-cycle mode
>> [    3.193285] f71808e_wdt: Unrecognized Fintek device: 0909
>> [    3.193290] wdt: Xen WatchDog Timer Driver v0.01
>> [    3.193474] wdt: initialized (timeout=60s, nowayout=0)
>> [    3.193731] device-mapper: ioctl: 4.20.0-ioctl (2011-02-02) initialised: 
>> dm-devel@xxxxxxxxxx
>> [    3.193807] device-mapper: multipath: version 1.3.0 loaded
>> [    3.193809] device-mapper: multipath round-robin: version 1.0.0 loaded
>> [    3.193930] cpuidle: using governor ladder
>> [    3.193931] cpuidle: using governor menu
>> [    3.420056] usbcore: registered new interface driver usbhid
>> [    3.424141] usbhid: USB HID core driver
>> [    3.426304] usbcore: registered new interface driver snd-usb-audio
>> [    3.426306] ALSA device list:
>> [    3.426307]   No soundcards found.
>> [    3.426311] Netfilter messages via NETLINK v0.30.
>> [    3.426333] nf_conntrack version 0.5.0 (4446 buckets, 17784 max)
>> [    3.426552] ctnetlink v0.93: registering with nfnetlink.
>> [    3.426575] xt_time: kernel timezone is -0000
>> [    3.426578] ip_set: protocol 6
>> [    3.426641] ip_tables: (C) 2000-2006 Netfilter Core Team
>> [    3.426693] TCP cubic registered
>> [    3.426695] NET: Registered protocol family 17
>> [    3.426714] Bridge firewalling registered
>> [    3.426718] Ebtables v2.0 registered
>> [    3.426753] Registering the dns_resolver key type
>> [    3.507185] powernow-k8: Found 1 AMD Phenom(tm) II X6 1090T Processor (6 
>> cpu cores) (version 2.20.00)
>> [    3.512627] powernow-k8: Core Performance Boosting: on.
>> [    3.518009] [Firmware Bug]: powernow-k8: No compatible ACPI _PSS objects 
>> found.
>> [    3.518010] [Firmware Bug]: powernow-k8: Try again with latest BIOS.
>> [    3.529308] Freeing unused kernel memory: 812k freed
>> [    4.571229] EXT4-fs (dm-0): Ignoring delalloc option - requested data 
>> journaling mode
>> [    4.578894] EXT4-fs (dm-0): mounted filesystem with journalled data mode. 
>> Opts: (null)
>> [    6.150024] udev[2171]: starting version 164
>> [    7.168170] ata1.00: configured for UDMA/133
>> [    7.172081] ata1: EH complete
>> [    7.597633] ata1.00: configured for UDMA/133
>> [    7.597647] ata1: EH complete
>> [    8.236925] EXT4-fs (dm-0): warning: maximal mount count reached, running 
>> e2fsck is recommended
>> [    8.237497] EXT4-fs (dm-0): re-mounted. Opts: barrier=1,errors=remount-ro
>> [   13.097684] Adding 2097148k swap on /dev/mapper/serveerstertje-swap.  
>> Priority:-1 extents:1 across:2097148k 
>> [   13.554821] EXT4-fs (sda1): mounted filesystem with ordered data mode. 
>> Opts: barrier=1,errors=remount-ro
>> [   15.410434] r8169 0000:08:00.0: eth1: unable to load firmware patch 
>> rtl_nic/rtl8168d-1.fw (-2)
>> [   15.428020] r8169 0000:08:00.0: eth1: link down
>> [   15.428076] r8169 0000:08:00.0: eth1: link down
>> [   15.527798] r8169 0000:09:00.0: eth0: unable to load firmware patch 
>> rtl_nic/rtl8168d-1.fw (-2)
>> [   15.543183] r8169 0000:09:00.0: eth0: link down
>> [   15.544083] r8169 0000:09:00.0: eth0: link down
>> [   17.031497] r8169 0000:08:00.0: eth1: link up
>> [   17.199037] r8169 0000:09:00.0: eth0: link up
>> [   32.907488] sshd (4319): /proc/4319/oom_adj is deprecated, please use 
>> /proc/4319/oom_score_adj instead.
>> [   33.541899] EXT4-fs (dm-2): mounted filesystem with ordered data mode. 
>> Opts: barrier=1,errors=remount-ro
>> [   34.018583] EXT4-fs (dm-3): mounted filesystem with ordered data mode. 
>> Opts: barrier=1,errors=remount-ro
>> [   34.445424] EXT4-fs (dm-4): mounted filesystem with ordered data mode. 
>> Opts: barrier=1,errors=remount-ro
>> [   34.803108] EXT4-fs (dm-5): mounted filesystem with ordered data mode. 
>> Opts: barrier=1,errors=remount-ro
>> [  162.652515] FW: ipmasq, Input .. EoC: IN=eth0 OUT= 
>> MAC=01:00:5e:00:00:01:00:08:ae:04:2e:43:08:00 SRC=88.159.81.254 
>> DST=224.0.0.1 LEN=32 TOS=0x00 PREC=0xC0 TTL=1 ID=13832 PROTO=2 
>> [  213.659087] EXT4-fs (dm-6): mounted filesystem with ordered data mode. 
>> Opts: barrier=1,errors=remount-ro
>> [  214.106619] EXT4-fs (dm-9): mounted filesystem with ordered data mode. 
>> Opts: barrier=1,errors=remount-ro
>> [  214.347365] EXT4-fs (sdb1): mounted filesystem with ordered data mode. 
>> Opts: barrier=1,errors=remount-ro
>> [  217.920297] XENBUS: Unable to read cpu state
>> [  217.932479] XENBUS: Unable to read cpu state
>> [  217.944730] XENBUS: Unable to read cpu state
>> [  217.944844] XENBUS: Unable to read cpu state
>> [  217.944940] XENBUS: Unable to read cpu state
>> [  217.945050] XENBUS: Unable to read cpu state
>> [  229.523485] device vif1.0 entered promiscuous mode
>> [  231.944473] xen-blkback:ring-ref 8, event-channel 9, protocol 1 
>> (x86_64-abi)
>> [  232.153879] xen-blkback:ring-ref 9, event-channel 10, protocol 1 
>> (x86_64-abi)
>> [  232.259827] xen-blkback:ring-ref 10, event-channel 11, protocol 1 
>> (x86_64-abi)
>> [  232.902140] xen_bridge: port 1(vif1.0) entering forwarding state
>> [  232.905348] xen_bridge: port 1(vif1.0) entering forwarding state
>> [  239.408752] device vif2.0 entered promiscuous mode
>> [  242.322700] xen-blkback:ring-ref 8, event-channel 9, protocol 1 
>> (x86_64-abi)
>> [  242.562785] xen-blkback:ring-ref 9, event-channel 10, protocol 1 
>> (x86_64-abi)
>> [  243.784306] xen_bridge: port 2(vif2.0) entering forwarding state
>> [  243.788066] xen_bridge: port 2(vif2.0) entering forwarding state
>> [  247.964178] xen_bridge: port 1(vif1.0) entering forwarding state
>> [  250.548012] device vif3.0 entered promiscuous mode
>> [  253.610695] xen-blkback:ring-ref 8, event-channel 9, protocol 1 
>> (x86_64-abi)
>> [  253.735683] xen-blkback:ring-ref 9, event-channel 10, protocol 1 
>> (x86_64-abi)
>> [  254.622553] xen_bridge: port 3(vif3.0) entering forwarding state
>> [  254.625759] xen_bridge: port 3(vif3.0) entering forwarding state
>> [  258.816124] xen_bridge: port 2(vif2.0) entering forwarding state
>> [  261.592908] device vif4.0 entered promiscuous mode
>> [  263.384753] xen-blkback:ring-ref 8, event-channel 9, protocol 1 
>> (x86_64-abi)
>> [  263.468603] xen-blkback:ring-ref 9, event-channel 10, protocol 1 
>> (x86_64-abi)
>> [  264.197139] xen_bridge: port 4(vif4.0) entering forwarding state
>> [  264.200059] xen_bridge: port 4(vif4.0) entering forwarding state
>> [  269.660240] xen_bridge: port 3(vif3.0) entering forwarding state
>> [  273.169829] device vif5.0 entered promiscuous mode
>> [  275.015314] xen-blkback:ring-ref 8, event-channel 9, protocol 1 
>> (x86_64-abi)
>> [  275.145217] xen-blkback:ring-ref 9, event-channel 10, protocol 1 
>> (x86_64-abi)
>> [  275.658673] xen_bridge: port 5(vif5.0) entering forwarding state
>> [  275.661863] xen_bridge: port 5(vif5.0) entering forwarding state
>> [  279.228210] xen_bridge: port 4(vif4.0) entering forwarding state
>> [  284.415438] device vif6.0 entered promiscuous mode
>> [  286.468851] xen-blkback:ring-ref 8, event-channel 9, protocol 1 
>> (x86_64-abi)
>> [  286.654135] xen-blkback:ring-ref 9, event-channel 10, protocol 1 
>> (x86_64-abi)
>> [  287.308702] xen_bridge: port 6(vif6.0) entering forwarding state
>> [  287.312057] xen_bridge: port 6(vif6.0) entering forwarding state
>> [  290.716210] xen_bridge: port 5(vif5.0) entering forwarding state
>> [  300.902413] device vif7.0 entered promiscuous mode
>> [  302.364251] xen_bridge: port 6(vif6.0) entering forwarding state
>> [  312.982077] xen-blkback:ring-ref 8, event-channel 9, protocol 1 
>> (x86_64-abi)
>> [  313.179118] xen-blkback:ring-ref 9, event-channel 10, protocol 1 
>> (x86_64-abi)
>> [  313.875211] xen_bridge: port 7(vif7.0) entering forwarding state
>> [  313.876074] xen_bridge: port 7(vif7.0) entering forwarding state
>> [  322.741232] device vif8.0 entered promiscuous mode
>> [  324.824217] xen-blkback:ring-ref 8, event-channel 9, protocol 1 
>> (x86_64-abi)
>> [  324.949602] xen-blkback:ring-ref 9, event-channel 10, protocol 1 
>> (x86_64-abi)
>> [  325.667899] xen_bridge: port 8(vif8.0) entering forwarding state
>> [  325.671098] xen_bridge: port 8(vif8.0) entering forwarding state
>> [  328.924159] xen_bridge: port 7(vif7.0) entering forwarding state
>> [  338.580923] device vif9.0 entered promiscuous mode
>> [  340.700239] xen_bridge: port 8(vif8.0) entering forwarding state
>> [  340.782370] xen-blkback:ring-ref 8, event-channel 9, protocol 1 
>> (x86_64-abi)
>> [  340.899011] xen-blkback:ring-ref 9, event-channel 10, protocol 1 
>> (x86_64-abi)
>> [  341.557031] xen_bridge: port 9(vif9.0) entering forwarding state
>> [  341.560235] xen_bridge: port 9(vif9.0) entering forwarding state
>> [  356.572104] xen_bridge: port 9(vif9.0) entering forwarding state
>> [  358.631884] device vif11.0 entered promiscuous mode
>> [  360.401663] xen-blkback:ring-ref 8, event-channel 9, protocol 1 
>> (x86_64-abi)
>> [  360.522579] xen-blkback:ring-ref 9, event-channel 10, protocol 1 
>> (x86_64-abi)
>> [  361.115003] xen_bridge: port 10(vif11.0) entering forwarding state
>> [  361.118165] xen_bridge: port 10(vif11.0) entering forwarding state
>> [  376.160100] xen_bridge: port 10(vif11.0) entering forwarding state
>> [  377.209284] device vif13.0 entered promiscuous mode
>> [  380.043674] xen-blkback:ring-ref 8, event-channel 9, protocol 1 
>> (x86_64-abi)
>> [  380.354429] xen-blkback:ring-ref 9, event-channel 10, protocol 1 
>> (x86_64-abi)
>> [  380.785800] xen_bridge: port 11(vif13.0) entering forwarding state
>> [  380.788923] xen_bridge: port 11(vif13.0) entering forwarding state
>> [  395.804239] xen_bridge: port 11(vif13.0) entering forwarding state
>> [  413.861145] device vif15.0 entered promiscuous mode
>> [  415.844683] xen-blkback:ring-ref 8, event-channel 9, protocol 1 
>> (x86_64-abi)
>> [  416.010567] xen-blkback:ring-ref 9, event-channel 10, protocol 1 
>> (x86_64-abi)
>> [  416.780539] vpn_bridge: port 1(vif15.0) entering forwarding state
>> [  416.784072] vpn_bridge: port 1(vif15.0) entering forwarding state
>> [  427.159777] device vif16.0 entered promiscuous mode
>> [  429.265322] xen-blkback:ring-ref 8, event-channel 15, protocol 1 
>> (x86_64-abi)
>> [  429.447366] xen-blkback:ring-ref 9, event-channel 16, protocol 1 
>> (x86_64-abi)
>> [  429.943319] xen_bridge: port 12(vif16.0) entering forwarding state
>> [  429.946370] xen_bridge: port 12(vif16.0) entering forwarding state
>> [  431.836090] vpn_bridge: port 1(vif15.0) entering forwarding state
>> [  441.672019] device vif17.0 entered promiscuous mode
>> [  444.956134] xen_bridge: port 12(vif16.0) entering forwarding state
>> [  446.169790] xen-blkback:ring-ref 8, event-channel 21, protocol 1 
>> (x86_64-abi)
>> [  446.247533] xen-blkback:ring-ref 9, event-channel 22, protocol 1 
>> (x86_64-abi)
>> [  448.162864] xen_bridge: port 13(vif17.0) entering forwarding state
>> [  448.164073] xen_bridge: port 13(vif17.0) entering forwarding state
>> [  463.196187] xen_bridge: port 13(vif17.0) entering forwarding state
>> [  662.929628] FW: ipmasq, Input .. EoC: IN=eth0 OUT= 
>> MAC=01:00:5e:00:00:01:00:08:ae:04:2e:43:08:00 SRC=88.159.81.254 
>> DST=224.0.0.1 LEN=32 TOS=0x00 PREC=0xC0 TTL=1 ID=16171 PROTO=2 
>> [  687.860639] FW: ipmasq, Forward .. EoC: IN=eth0 OUT=eth0 
>> MAC=40:61:86:f4:67:d9:00:08:ae:10:46:60:08:00 SRC=10.150.1.1 
>> DST=10.170.103.116 LEN=200 TOS=0x00 PREC=0x00 TTL=249 ID=52178 PROTO=UDP 
>> SPT=21314 DPT=8000 LEN=180 
>> [  787.967919] FW: ipmasq, Input .. EoC: IN=eth0 OUT= 
>> MAC=01:00:5e:00:00:01:00:08:ae:04:2e:43:08:00 SRC=88.159.81.254 
>> DST=224.0.0.1 LEN=32 TOS=0x00 PREC=0xC0 TTL=1 ID=16865 PROTO=2 
>> [  912.973001] FW: ipmasq, Input .. EoC: IN=eth0 OUT= 
>> MAC=01:00:5e:00:00:01:00:08:ae:04:2e:43:08:00 SRC=88.159.81.254 
>> DST=224.0.0.1 LEN=32 TOS=0x00 PREC=0xC0 TTL=1 ID=17268 PROTO=2 
>> [ 1038.008089] FW: ipmasq, Input .. EoC: IN=eth0 OUT= 
>> MAC=01:00:5e:00:00:01:00:08:ae:04:2e:43:08:00 SRC=88.159.81.254 
>> DST=224.0.0.1 LEN=32 TOS=0x00 PREC=0xC0 TTL=1 ID=17781 PROTO=2 

>> 00:00.0 Host bridge [0600]: ATI Technologies Inc RD890 Northbridge only 
>> single slot PCI-e GFX Hydra part [1002:5a11] (rev 02)
>>       Subsystem: ATI Technologies Inc RD890 Northbridge only single slot 
>> PCI-e GFX Hydra part [1002:5a11]
>>       Control: I/O- Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- 
>> Stepping- SERR- FastB2B- DisINTx-
>>       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- 
>> <TAbort- <MAbort+ >SERR- <PERR- INTx-
>>       Capabilities: [f0] HyperTransport: MSI Mapping Enable+ Fixed+
>>       Capabilities: [c4] HyperTransport: Slave or Primary Interface
>>               Command: BaseUnitID=0 UnitCnt=20 MastHost- DefDir- DUL-
>>               Link Control 0: CFlE- CST- CFE- <LkFail- Init+ EOC- TXO- 
>> <CRCErr=0 IsocEn- LSEn- ExtCTL- 64b-
>>               Link Config 0: MLWI=16bit DwFcIn- MLWO=16bit DwFcOut- 
>> LWI=16bit DwFcInEn- LWO=16bit DwFcOutEn-
>>               Link Control 1: CFlE- CST- CFE- <LkFail+ Init- EOC+ TXO+ 
>> <CRCErr=0 IsocEn- LSEn- ExtCTL- 64b-
>>               Link Config 1: MLWI=8bit DwFcIn- MLWO=8bit DwFcOut- LWI=8bit 
>> DwFcInEn- LWO=8bit DwFcOutEn-
>>               Revision ID: 3.00
>>               Link Frequency 0: [b]
>>               Link Error 0: <Prot- <Ovfl- <EOC- CTLTm-
>>               Link Frequency Capability 0: 200MHz+ 300MHz- 400MHz+ 500MHz- 
>> 600MHz+ 800MHz+ 1.0GHz+ 1.2GHz+ 1.4GHz- 1.6GHz- Vend-
>>               Feature Capability: IsocFC+ LDTSTOP+ CRCTM- ECTLT- 64bA+ UIDRD-
>>               Link Frequency 1: 200MHz
>>               Link Error 1: <Prot- <Ovfl- <EOC- CTLTm-
>>               Link Frequency Capability 1: 200MHz- 300MHz- 400MHz- 500MHz- 
>> 600MHz- 800MHz- 1.0GHz- 1.2GHz- 1.4GHz- 1.6GHz- Vend-
>>               Error Handling: PFlE- OFlE- PFE- OFE- EOCFE- RFE- CRCFE- 
>> SERRFE- CF- RE- PNFE- ONFE- EOCNFE- RNFE- CRCNFE- SERRNFE-
>>               Prefetchable memory behind bridge Upper: 00-00
>>               Bus Number: 00
>>       Capabilities: [40] HyperTransport: Retry Mode
>>       Capabilities: [54] HyperTransport: UnitID Clumping
>>       Capabilities: [9c] HyperTransport: #1a
>>       Capabilities: [70] MSI: Enable- Count=1/4 Maskable- 64bit-
>>               Address: 00000000  Data: 0000
>> 
>> 00:00.2 Generic system peripheral [0806]: ATI Technologies Inc Device 
>> [1002:5a23]
>>       Subsystem: ATI Technologies Inc Device [1002:5a23]
>>       Control: I/O- Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- 
>> Stepping- SERR- FastB2B- DisINTx-
>>       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- 
>> <TAbort- <MAbort- >SERR- <PERR- INTx-
>>       Latency: 0
>>       Interrupt: pin A routed to IRQ 10
>>       Capabilities: [40] Secure device <?>
>>       Capabilities: [54] MSI: Enable+ Count=1/1 Maskable- 64bit+
>>               Address: 00000000fee0100c  Data: 4128
>>       Capabilities: [64] HyperTransport: MSI Mapping Enable+ Fixed+
>> 
>> 00:02.0 PCI bridge [0604]: ATI Technologies Inc RD890 PCI to PCI bridge (PCI 
>> express gpp port B) [1002:5a16] (prog-if 00 [Normal decode])
>>       Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- 
>> Stepping- SERR+ FastB2B- DisINTx+
>>       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- 
>> <TAbort- <MAbort- >SERR- <PERR- INTx-
>>       Latency: 0, Cache Line Size: 64 bytes
>>       Bus: primary=00, secondary=0b, subordinate=0b, sec-latency=0
>>       I/O behind bridge: 0000e000-0000efff
>>       Memory behind bridge: fa000000-fe9fffff
>>       Prefetchable memory behind bridge: 00000000d0000000-00000000dfffffff
>>       Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- 
>> <TAbort- <MAbort- <SERR- <PERR-
>>       BridgeCtl: Parity+ SERR+ NoISA- VGA+ MAbort- >Reset- FastB2B-
>>               PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
>>       Capabilities: [50] Power Management version 3
>>               Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA 
>> PME(D0+,D1-,D2-,D3hot+,D3cold+)
>>               Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
>>       Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
>>               DevCap: MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, 
>> L1 <1us
>>                       ExtTag+ RBE+ FLReset-
>>               DevCtl: Report errors: Correctable- Non-Fatal- Fatal- 
>> Unsupported-
>>                       RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
>>                       MaxPayload 128 bytes, MaxReadReq 128 bytes
>>               DevSta: CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- 
>> TransPend-
>>               LnkCap: Port #0, Speed 5GT/s, Width x8, ASPM L0s L1, Latency 
>> L0 <1us, L1 <8us
>>                       ClockPM- Surprise- LLActRep+ BwNot+
>>               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
>>                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
>>               LnkSta: Speed 2.5GT/s, Width x8, TrErr- Train- SlotClk+ 
>> DLActive+ BWMgmt+ ABWMgmt-
>>               SltCap: AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- 
>> Surprise-
>>                       Slot #1, PowerLimit 25.000W; Interlock- NoCompl+
>>               SltCtl: Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- 
>> LinkChg-
>>                       Control: AttnInd Unknown, PwrInd Unknown, Power- 
>> Interlock-
>>               SltSta: Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ 
>> Interlock-
>>                       Changed: MRL- PresDet+ LinkState+
>>               RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ 
>> CRSVisible-
>>               RootCap: CRSVisible-
>>               RootSta: PME ReqID 0000, PMEStatus- PMEPending-
>>               DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
>>               DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
>>               LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, 
>> Selectable De-emphasis: -3.5dB
>>                        Transmit Margin: Normal Operating Range, 
>> EnterModifiedCompliance- ComplianceSOS-
>>                        Compliance De-emphasis: -6dB
>>               LnkSta2: Current De-emphasis Level: -3.5dB
>>       Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
>>               Address: fee0100c  Data: 41c0
>>       Capabilities: [b0] Subsystem: ATI Technologies Inc Device [1002:5a11]
>>       Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
>>       Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 
>> Len=010 <?>
>>       Capabilities: [190 v1] Access Control Services
>>               ACSCap: SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ 
>> EgressCtrl- DirectTrans+
>>               ACSCtl: SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ 
>> EgressCtrl- DirectTrans-
>>       Kernel driver in use: pcieport
>> 
>> 00:03.0 PCI bridge [0604]: ATI Technologies Inc RD890 PCI to PCI bridge (PCI 
>> express gpp port C) [1002:5a17] (prog-if 00 [Normal decode])
>>       Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- 
>> Stepping- SERR+ FastB2B- DisINTx+
>>       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- 
>> <TAbort- <MAbort- >SERR- <PERR- INTx-
>>       Latency: 0, Cache Line Size: 64 bytes
>>       Bus: primary=00, secondary=0a, subordinate=0a, sec-latency=0
>>       I/O behind bridge: 0000f000-00000fff
>>       Memory behind bridge: f9f00000-f9ffffff
>>       Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
>>       Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- 
>> <TAbort- <MAbort- <SERR- <PERR-
>>       BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
>>               PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
>>       Capabilities: [50] Power Management version 3
>>               Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA 
>> PME(D0+,D1-,D2-,D3hot+,D3cold+)
>>               Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
>>       Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
>>               DevCap: MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, 
>> L1 <1us
>>                       ExtTag+ RBE+ FLReset-
>>               DevCtl: Report errors: Correctable- Non-Fatal- Fatal- 
>> Unsupported-
>>                       RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
>>                       MaxPayload 128 bytes, MaxReadReq 128 bytes
>>               DevSta: CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- 
>> TransPend-
>>               LnkCap: Port #1, Speed 5GT/s, Width x8, ASPM L0s L1, Latency 
>> L0 <1us, L1 <8us
>>                       ClockPM- Surprise- LLActRep+ BwNot+
>>               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
>>                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
>>               LnkSta: Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ 
>> DLActive+ BWMgmt+ ABWMgmt-
>>               SltCap: AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- 
>> Surprise-
>>                       Slot #3, PowerLimit 11.000W; Interlock- NoCompl+
>>               SltCtl: Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- 
>> LinkChg-
>>                       Control: AttnInd Unknown, PwrInd Unknown, Power- 
>> Interlock-
>>               SltSta: Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ 
>> Interlock-
>>                       Changed: MRL- PresDet+ LinkState+
>>               RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ 
>> CRSVisible-
>>               RootCap: CRSVisible-
>>               RootSta: PME ReqID 0000, PMEStatus- PMEPending-
>>               DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
>>               DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
>>               LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, 
>> Selectable De-emphasis: -3.5dB
>>                        Transmit Margin: Normal Operating Range, 
>> EnterModifiedCompliance- ComplianceSOS-
>>                        Compliance De-emphasis: -6dB
>>               LnkSta2: Current De-emphasis Level: -3.5dB
>>       Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
>>               Address: fee0100c  Data: 41c8
>>       Capabilities: [b0] Subsystem: ATI Technologies Inc Device [1002:5a11]
>>       Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
>>       Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 
>> Len=010 <?>
>>       Capabilities: [190 v1] Access Control Services
>>               ACSCap: SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ 
>> EgressCtrl- DirectTrans+
>>               ACSCtl: SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ 
>> EgressCtrl- DirectTrans-
>>       Kernel driver in use: pcieport
>> 
>> 00:05.0 PCI bridge [0604]: ATI Technologies Inc RD890 PCI to PCI bridge (PCI 
>> express gpp port E) [1002:5a19] (prog-if 00 [Normal decode])
>>       Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- 
>> Stepping- SERR+ FastB2B- DisINTx+
>>       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- 
>> <TAbort- <MAbort- >SERR- <PERR- INTx-
>>       Latency: 0, Cache Line Size: 64 bytes
>>       Bus: primary=00, secondary=09, subordinate=09, sec-latency=0
>>       I/O behind bridge: 0000d000-0000dfff
>>       Memory behind bridge: f9e00000-f9efffff
>>       Prefetchable memory behind bridge: 00000000cff00000-00000000cfffffff
>>       Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- 
>> <TAbort- <MAbort- <SERR- <PERR-
>>       BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
>>               PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
>>       Capabilities: [50] Power Management version 3
>>               Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA 
>> PME(D0+,D1-,D2-,D3hot+,D3cold+)
>>               Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
>>       Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
>>               DevCap: MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, 
>> L1 <1us
>>                       ExtTag+ RBE+ FLReset-
>>               DevCtl: Report errors: Correctable- Non-Fatal- Fatal- 
>> Unsupported-
>>                       RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
>>                       MaxPayload 128 bytes, MaxReadReq 128 bytes
>>               DevSta: CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- 
>> TransPend-
>>               LnkCap: Port #1, Speed 5GT/s, Width x1, ASPM L0s L1, Latency 
>> L0 <1us, L1 <8us
>>                       ClockPM- Surprise- LLActRep+ BwNot+
>>               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
>>                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
>>               LnkSta: Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ 
>> DLActive+ BWMgmt+ ABWMgmt-
>>               SltCap: AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- 
>> Surprise-
>>                       Slot #5, PowerLimit 75.000W; Interlock- NoCompl+
>>               SltCtl: Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- 
>> LinkChg-
>>                       Control: AttnInd Unknown, PwrInd Unknown, Power- 
>> Interlock-
>>               SltSta: Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ 
>> Interlock-
>>                       Changed: MRL- PresDet+ LinkState+
>>               RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ 
>> CRSVisible-
>>               RootCap: CRSVisible-
>>               RootSta: PME ReqID 0000, PMEStatus- PMEPending-
>>               DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
>>               DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
>>               LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, 
>> Selectable De-emphasis: -3.5dB
>>                        Transmit Margin: Normal Operating Range, 
>> EnterModifiedCompliance- ComplianceSOS-
>>                        Compliance De-emphasis: -6dB
>>               LnkSta2: Current De-emphasis Level: -3.5dB
>>       Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
>>               Address: fee0100c  Data: 41d0
>>       Capabilities: [b0] Subsystem: ATI Technologies Inc Device [1002:5a11]
>>       Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
>>       Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 
>> Len=010 <?>
>>       Capabilities: [190 v1] Access Control Services
>>               ACSCap: SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ 
>> EgressCtrl- DirectTrans+
>>               ACSCtl: SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ 
>> EgressCtrl- DirectTrans-
>>       Kernel driver in use: pcieport
>> 
>> 00:06.0 PCI bridge [0604]: ATI Technologies Inc RD890 PCI to PCI bridge (PCI 
>> express gpp port F) [1002:5a1a] (prog-if 00 [Normal decode])
>>       Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- 
>> Stepping- SERR+ FastB2B- DisINTx+
>>       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- 
>> <TAbort- <MAbort- >SERR- <PERR- INTx-
>>       Latency: 0, Cache Line Size: 64 bytes
>>       Bus: primary=00, secondary=08, subordinate=08, sec-latency=0
>>       I/O behind bridge: 0000c000-0000cfff
>>       Memory behind bridge: f9d00000-f9dfffff
>>       Prefetchable memory behind bridge: 00000000cfe00000-00000000cfefffff
>>       Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- 
>> <TAbort- <MAbort- <SERR- <PERR-
>>       BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
>>               PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
>>       Capabilities: [50] Power Management version 3
>>               Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA 
>> PME(D0+,D1-,D2-,D3hot+,D3cold+)
>>               Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
>>       Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
>>               DevCap: MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, 
>> L1 <1us
>>                       ExtTag+ RBE+ FLReset-
>>               DevCtl: Report errors: Correctable- Non-Fatal- Fatal- 
>> Unsupported-
>>                       RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
>>                       MaxPayload 128 bytes, MaxReadReq 128 bytes
>>               DevSta: CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- 
>> TransPend-
>>               LnkCap: Port #2, Speed 5GT/s, Width x1, ASPM L0s L1, Latency 
>> L0 <1us, L1 <8us
>>                       ClockPM- Surprise- LLActRep+ BwNot+
>>               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
>>                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
>>               LnkSta: Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ 
>> DLActive+ BWMgmt+ ABWMgmt-
>>               SltCap: AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- 
>> Surprise-
>>                       Slot #6, PowerLimit 75.000W; Interlock- NoCompl+
>>               SltCtl: Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- 
>> LinkChg-
>>                       Control: AttnInd Unknown, PwrInd Unknown, Power- 
>> Interlock-
>>               SltSta: Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ 
>> Interlock-
>>                       Changed: MRL- PresDet+ LinkState+
>>               RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ 
>> CRSVisible-
>>               RootCap: CRSVisible-
>>               RootSta: PME ReqID 0000, PMEStatus- PMEPending-
>>               DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
>>               DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
>>               LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, 
>> Selectable De-emphasis: -3.5dB
>>                        Transmit Margin: Normal Operating Range, 
>> EnterModifiedCompliance- ComplianceSOS-
>>                        Compliance De-emphasis: -6dB
>>               LnkSta2: Current De-emphasis Level: -3.5dB
>>       Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
>>               Address: fee0100c  Data: 41d8
>>       Capabilities: [b0] Subsystem: ATI Technologies Inc Device [1002:5a11]
>>       Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
>>       Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 
>> Len=010 <?>
>>       Capabilities: [190 v1] Access Control Services
>>               ACSCap: SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ 
>> EgressCtrl- DirectTrans+
>>               ACSCtl: SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ 
>> EgressCtrl- DirectTrans-
>>       Kernel driver in use: pcieport
>> 
>> 00:0a.0 PCI bridge [0604]: ATI Technologies Inc RD890 PCI to PCI bridge 
>> (external gfx1 port A) [1002:5a1d] (prog-if 00 [Normal decode])
>>       Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- 
>> Stepping- SERR+ FastB2B- DisINTx+
>>       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- 
>> <TAbort- <MAbort- >SERR- <PERR- INTx-
>>       Latency: 0, Cache Line Size: 64 bytes
>>       Bus: primary=00, secondary=06, subordinate=07, sec-latency=0
>>       I/O behind bridge: 0000f000-00000fff
>>       Memory behind bridge: f9c00000-f9cfffff
>>       Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
>>       Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- 
>> <TAbort- <MAbort+ <SERR- <PERR-
>>       BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
>>               PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
>>       Capabilities: [50] Power Management version 3
>>               Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA 
>> PME(D0+,D1-,D2-,D3hot+,D3cold+)
>>               Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
>>       Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
>>               DevCap: MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, 
>> L1 <1us
>>                       ExtTag+ RBE+ FLReset-
>>               DevCtl: Report errors: Correctable- Non-Fatal- Fatal- 
>> Unsupported-
>>                       RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
>>                       MaxPayload 128 bytes, MaxReadReq 128 bytes
>>               DevSta: CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- 
>> TransPend-
>>               LnkCap: Port #5, Speed 2.5GT/s, Width x1, ASPM L0s L1, Latency 
>> L0 <1us, L1 <8us
>>                       ClockPM- Surprise- LLActRep+ BwNot+
>>               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
>>                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
>>               LnkSta: Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ 
>> DLActive+ BWMgmt- ABWMgmt-
>>               SltCap: AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- 
>> Surprise-
>>                       Slot #2, PowerLimit 75.000W; Interlock- NoCompl+
>>               SltCtl: Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- 
>> LinkChg-
>>                       Control: AttnInd Unknown, PwrInd Unknown, Power- 
>> Interlock-
>>               SltSta: Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ 
>> Interlock-
>>                       Changed: MRL- PresDet+ LinkState+
>>               RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ 
>> CRSVisible-
>>               RootCap: CRSVisible-
>>               RootSta: PME ReqID 0000, PMEStatus- PMEPending-
>>               DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
>>               DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
>>               LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- 
>> SpeedDis-, Selectable De-emphasis: -6dB
>>                        Transmit Margin: Normal Operating Range, 
>> EnterModifiedCompliance- ComplianceSOS-
>>                        Compliance De-emphasis: -6dB
>>               LnkSta2: Current De-emphasis Level: -6dB
>>       Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
>>               Address: fee0100c  Data: 4121
>>       Capabilities: [b0] Subsystem: ATI Technologies Inc Device [1002:5a11]
>>       Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
>>       Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 
>> Len=010 <?>
>>       Capabilities: [190 v1] Access Control Services
>>               ACSCap: SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ 
>> EgressCtrl- DirectTrans+
>>               ACSCtl: SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ 
>> EgressCtrl- DirectTrans-
>>       Kernel driver in use: pcieport
>> 
>> 00:0b.0 PCI bridge [0604]: ATI Technologies Inc RD890 PCI to PCI bridge 
>> (NB-SB link) [1002:5a1f] (prog-if 00 [Normal decode])
>>       Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- 
>> Stepping- SERR+ FastB2B- DisINTx+
>>       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- 
>> <TAbort- <MAbort- >SERR- <PERR- INTx-
>>       Latency: 0, Cache Line Size: 64 bytes
>>       Bus: primary=00, secondary=05, subordinate=05, sec-latency=0
>>       I/O behind bridge: 0000b000-0000bfff
>>       Memory behind bridge: f9b00000-f9bfffff
>>       Prefetchable memory behind bridge: 00000000b0000000-00000000bfffffff
>>       Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- 
>> <TAbort- <MAbort- <SERR- <PERR-
>>       BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
>>               PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
>>       Capabilities: [50] Power Management version 3
>>               Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA 
>> PME(D0+,D1-,D2-,D3hot+,D3cold+)
>>               Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
>>       Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
>>               DevCap: MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, 
>> L1 <1us
>>                       ExtTag+ RBE+ FLReset-
>>               DevCtl: Report errors: Correctable- Non-Fatal- Fatal- 
>> Unsupported-
>>                       RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
>>                       MaxPayload 128 bytes, MaxReadReq 128 bytes
>>               DevSta: CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- 
>> TransPend-
>>               LnkCap: Port #0, Speed 5GT/s, Width x16, ASPM L0s L1, Latency 
>> L0 <1us, L1 <8us
>>                       ClockPM- Surprise- LLActRep+ BwNot+
>>               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
>>                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
>>               LnkSta: Speed 2.5GT/s, Width x16, TrErr- Train- SlotClk+ 
>> DLActive+ BWMgmt+ ABWMgmt-
>>               SltCap: AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- 
>> Surprise-
>>                       Slot #5, PowerLimit 75.000W; Interlock- NoCompl+
>>               SltCtl: Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- 
>> LinkChg-
>>                       Control: AttnInd Unknown, PwrInd Unknown, Power- 
>> Interlock-
>>               SltSta: Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ 
>> Interlock-
>>                       Changed: MRL- PresDet+ LinkState+
>>               RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ 
>> CRSVisible-
>>               RootCap: CRSVisible-
>>               RootSta: PME ReqID 0000, PMEStatus- PMEPending-
>>               DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
>>               DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
>>               LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, 
>> Selectable De-emphasis: -3.5dB
>>                        Transmit Margin: Normal Operating Range, 
>> EnterModifiedCompliance- ComplianceSOS-
>>                        Compliance De-emphasis: -6dB
>>               LnkSta2: Current De-emphasis Level: -3.5dB
>>       Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
>>               Address: fee0100c  Data: 4129
>>       Capabilities: [b0] Subsystem: ATI Technologies Inc Device [1002:5a11]
>>       Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
>>       Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 
>> Len=010 <?>
>>       Capabilities: [190 v1] Access Control Services
>>               ACSCap: SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ 
>> EgressCtrl- DirectTrans+
>>               ACSCtl: SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ 
>> EgressCtrl- DirectTrans-
>>       Kernel driver in use: pcieport
>> 
>> 00:0d.0 PCI bridge [0604]: ATI Technologies Inc RD890 PCI to PCI bridge 
>> (external gfx1 port B) [1002:5a1e] (prog-if 00 [Normal decode])
>>       Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- 
>> Stepping- SERR+ FastB2B- DisINTx+
>>       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- 
>> <TAbort- <MAbort- >SERR- <PERR- INTx-
>>       Latency: 0, Cache Line Size: 64 bytes
>>       Bus: primary=00, secondary=04, subordinate=04, sec-latency=0
>>       I/O behind bridge: 0000f000-00000fff
>>       Memory behind bridge: f9a00000-f9afffff
>>       Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
>>       Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- 
>> <TAbort- <MAbort- <SERR- <PERR-
>>       BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
>>               PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
>>       Capabilities: [50] Power Management version 3
>>               Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA 
>> PME(D0+,D1-,D2-,D3hot+,D3cold+)
>>               Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
>>       Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
>>               DevCap: MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, 
>> L1 <1us
>>                       ExtTag+ RBE+ FLReset-
>>               DevCtl: Report errors: Correctable- Non-Fatal- Fatal- 
>> Unsupported-
>>                       RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
>>                       MaxPayload 128 bytes, MaxReadReq 128 bytes
>>               DevSta: CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- 
>> TransPend-
>>               LnkCap: Port #0, Speed 5GT/s, Width x4, ASPM L0s L1, Latency 
>> L0 <1us, L1 <8us
>>                       ClockPM- Surprise- LLActRep+ BwNot+
>>               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
>>                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
>>               LnkSta: Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ 
>> DLActive+ BWMgmt+ ABWMgmt-
>>               SltCap: AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- 
>> Surprise-
>>                       Slot #4, PowerLimit 75.000W; Interlock- NoCompl+
>>               SltCtl: Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- 
>> LinkChg-
>>                       Control: AttnInd Unknown, PwrInd Unknown, Power- 
>> Interlock-
>>               SltSta: Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ 
>> Interlock-
>>                       Changed: MRL- PresDet+ LinkState+
>>               RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ 
>> CRSVisible-
>>               RootCap: CRSVisible-
>>               RootSta: PME ReqID 0000, PMEStatus- PMEPending-
>>               DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd+
>>               DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
>>               LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, 
>> Selectable De-emphasis: -3.5dB
>>                        Transmit Margin: Normal Operating Range, 
>> EnterModifiedCompliance- ComplianceSOS-
>>                        Compliance De-emphasis: -6dB
>>               LnkSta2: Current De-emphasis Level: -3.5dB
>>       Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit-
>>               Address: fee0100c  Data: 4131
>>       Capabilities: [b0] Subsystem: ATI Technologies Inc Device [1002:5a11]
>>       Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
>>       Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 
>> Len=010 <?>
>>       Capabilities: [190 v1] Access Control Services
>>               ACSCap: SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ 
>> EgressCtrl- DirectTrans+
>>               ACSCtl: SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ 
>> EgressCtrl- DirectTrans-
>>       Kernel driver in use: pcieport
>> 
>> 00:11.0 SATA controller [0106]: ATI Technologies Inc SB700/SB800 SATA 
>> Controller [IDE mode] [1002:4390] (rev 40) (prog-if 01 [AHCI 1.0])
>>       Subsystem: Micro-Star International Co., Ltd. Device [1462:7640]
>>       Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- 
>> Stepping- SERR+ FastB2B- DisINTx+
>>       Status: Cap+ 66MHz+ UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- 
>> <TAbort- <MAbort- >SERR- <PERR- INTx-
>>       Latency: 64, Cache Line Size: 64 bytes
>>       Interrupt: pin A routed to IRQ 343
>>       Region 0: I/O ports at 7000 [size=8]
>>       Region 1: I/O ports at 6000 [size=4]
>>       Region 2: I/O ports at 5000 [size=8]
>>       Region 3: I/O ports at 3000 [size=4]
>>       Region 4: I/O ports at 2000 [size=16]
>>       Region 5: Memory at f98ff000 (32-bit, non-prefetchable) [size=1K]
>>       Capabilities: [50] MSI: Enable+ Count=1/4 Maskable- 64bit+
>>               Address: 00000000fee2000c  Data: 41c1
>>       Capabilities: [70] SATA HBA v1.0 InCfgSpace
>>       Capabilities: [a4] PCI Advanced Features
>>               AFCap: TP+ FLR+
>>               AFCtrl: FLR-
>>               AFStatus: TP-
>>       Kernel driver in use: ahci
>> 
>> 00:12.0 USB Controller [0c03]: ATI Technologies Inc SB700/SB800 USB OHCI0 
>> Controller [1002:4397] (prog-if 10 [OHCI])
>>       Subsystem: Micro-Star International Co., Ltd. Device [1462:7640]
>>       Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- 
>> Stepping- SERR+ FastB2B- DisINTx-
>>       Status: Cap- 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- 
>> <TAbort- <MAbort- >SERR- <PERR- INTx-
>>       Latency: 64, Cache Line Size: 64 bytes
>>       Interrupt: pin A routed to IRQ 18
>>       Region 0: Memory at f98fb000 (32-bit, non-prefetchable) [size=4K]
>>       Kernel driver in use: ohci_hcd
>> 
>> 00:12.2 USB Controller [0c03]: ATI Technologies Inc SB700/SB800 USB EHCI 
>> Controller [1002:4396] (prog-if 20 [EHCI])
>>       Subsystem: Micro-Star International Co., Ltd. Device [1462:7640]
>>       Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- 
>> Stepping- SERR+ FastB2B- DisINTx-
>>       Status: Cap+ 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- 
>> <TAbort- <MAbort- >SERR- <PERR- INTx-
>>       Latency: 64, Cache Line Size: 64 bytes
>>       Interrupt: pin B routed to IRQ 17
>>       Region 0: Memory at f98ff400 (32-bit, non-prefetchable) [size=256]
>>       Capabilities: [c0] Power Management version 2
>>               Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA 
>> PME(D0+,D1+,D2+,D3hot+,D3cold-)
>>               Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
>>               Bridge: PM- B3+
>>       Capabilities: [e4] Debug port: BAR=1 offset=00e0
>>       Kernel driver in use: ehci_hcd
>> 
>> 00:13.0 USB Controller [0c03]: ATI Technologies Inc SB700/SB800 USB OHCI0 
>> Controller [1002:4397] (prog-if 10 [OHCI])
>>       Subsystem: Micro-Star International Co., Ltd. Device [1462:7640]
>>       Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- 
>> Stepping- SERR+ FastB2B- DisINTx-
>>       Status: Cap- 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- 
>> <TAbort- <MAbort- >SERR- <PERR- INTx-
>>       Latency: 64, Cache Line Size: 64 bytes
>>       Interrupt: pin A routed to IRQ 18
>>       Region 0: Memory at f98fc000 (32-bit, non-prefetchable) [size=4K]
>>       Kernel driver in use: ohci_hcd
>> 
>> 00:13.2 USB Controller [0c03]: ATI Technologies Inc SB700/SB800 USB EHCI 
>> Controller [1002:4396] (prog-if 20 [EHCI])
>>       Subsystem: Micro-Star International Co., Ltd. Device [1462:7640]
>>       Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- 
>> Stepping- SERR+ FastB2B- DisINTx-
>>       Status: Cap+ 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- 
>> <TAbort- <MAbort- >SERR- <PERR- INTx-
>>       Latency: 64, Cache Line Size: 64 bytes
>>       Interrupt: pin B routed to IRQ 17
>>       Region 0: Memory at f98ff800 (32-bit, non-prefetchable) [size=256]
>>       Capabilities: [c0] Power Management version 2
>>               Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA 
>> PME(D0+,D1+,D2+,D3hot+,D3cold-)
>>               Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
>>               Bridge: PM- B3+
>>       Capabilities: [e4] Debug port: BAR=1 offset=00e0
>>       Kernel driver in use: ehci_hcd
>> 
>> 00:14.0 SMBus [0c05]: ATI Technologies Inc SBx00 SMBus Controller 
>> [1002:4385] (rev 41)
>>       Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- 
>> Stepping- SERR- FastB2B- DisINTx+
>>       Status: Cap- 66MHz+ UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- 
>> <TAbort- <MAbort- >SERR- <PERR- INTx-
>> 
>> 00:14.1 IDE interface [0101]: ATI Technologies Inc SB700/SB800 IDE 
>> Controller [1002:439c] (rev 40) (prog-if 8a [Master SecP PriP])
>>       Subsystem: Micro-Star International Co., Ltd. Device [1462:7640]
>>       Control: I/O+ Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- 
>> Stepping- SERR- FastB2B- DisINTx-
>>       Status: Cap- 66MHz+ UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- 
>> <TAbort- <MAbort- >SERR- <PERR- INTx-
>>       Latency: 0
>>       Interrupt: pin B routed to IRQ 0
>>       Region 0: I/O ports at 01f0 [size=8]
>>       Region 1: I/O ports at 03f4 [size=1]
>>       Region 2: I/O ports at 0170 [size=8]
>>       Region 3: I/O ports at 0374 [size=1]
>>       Region 4: I/O ports at ff00 [size=16]
>> 
>> 00:14.3 ISA bridge [0601]: ATI Technologies Inc SB700/SB800 LPC host 
>> controller [1002:439d] (rev 40)
>>       Subsystem: Micro-Star International Co., Ltd. Device [1462:7640]
>>       Control: I/O+ Mem+ BusMaster+ SpecCycle+ MemWINV- VGASnoop- ParErr- 
>> Stepping- SERR- FastB2B- DisINTx-
>>       Status: Cap- 66MHz+ UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- 
>> <TAbort- <MAbort- >SERR- <PERR- INTx-
>>       Latency: 0
>> 
>> 00:14.4 PCI bridge [0604]: ATI Technologies Inc SBx00 PCI to PCI Bridge 
>> [1002:4384] (rev 40) (prog-if 01 [Subtractive decode])
>>       Control: I/O+ Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- 
>> Stepping- SERR+ FastB2B- DisINTx-
>>       Status: Cap- 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- 
>> <TAbort- <MAbort- >SERR- <PERR- INTx-
>>       Latency: 64
>>       Bus: primary=00, secondary=03, subordinate=03, sec-latency=64
>>       I/O behind bridge: 0000a000-0000afff
>>       Memory behind bridge: fff00000-000fffff
>>       Prefetchable memory behind bridge: fff00000-000fffff
>>       Secondary status: 66MHz- FastB2B+ ParErr- DEVSEL=medium >TAbort- 
>> <TAbort- <MAbort+ <SERR- <PERR-
>>       BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
>>               PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
>> 
>> 00:14.5 USB Controller [0c03]: ATI Technologies Inc SB700/SB800 USB OHCI2 
>> Controller [1002:4399] (prog-if 10 [OHCI])
>>       Subsystem: Micro-Star International Co., Ltd. Device [1462:7640]
>>       Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- 
>> Stepping- SERR+ FastB2B- DisINTx-
>>       Status: Cap- 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- 
>> <TAbort- <MAbort- >SERR- <PERR- INTx-
>>       Latency: 64, Cache Line Size: 64 bytes
>>       Interrupt: pin C routed to IRQ 18
>>       Region 0: Memory at f98fd000 (32-bit, non-prefetchable) [size=4K]
>>       Kernel driver in use: ohci_hcd
>> 
>> 00:15.0 PCI bridge [0604]: ATI Technologies Inc Device [1002:43a0] (prog-if 
>> 00 [Normal decode])
>>       Control: I/O- Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- 
>> Stepping- SERR+ FastB2B- DisINTx+
>>       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- 
>> <TAbort- <MAbort- >SERR- <PERR- INTx-
>>       Latency: 0, Cache Line Size: 64 bytes
>>       Bus: primary=00, secondary=02, subordinate=02, sec-latency=0
>>       I/O behind bridge: 0000f000-00000fff
>>       Memory behind bridge: fff00000-000fffff
>>       Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
>>       Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- 
>> <TAbort- <MAbort- <SERR- <PERR-
>>       BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
>>               PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
>>       Capabilities: [50] Power Management version 3
>>               Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA 
>> PME(D0-,D1-,D2-,D3hot-,D3cold-)
>>               Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
>>       Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
>>               DevCap: MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, 
>> L1 <1us
>>                       ExtTag+ RBE+ FLReset-
>>               DevCtl: Report errors: Correctable- Non-Fatal- Fatal- 
>> Unsupported-
>>                       RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
>>                       MaxPayload 128 bytes, MaxReadReq 128 bytes
>>               DevSta: CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- 
>> TransPend-
>>               LnkCap: Port #247, Speed 2.5GT/s, Width x1, ASPM L0s L1, 
>> Latency L0 <64ns, L1 <1us
>>                       ClockPM- Surprise- LLActRep+ BwNot+
>>               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
>>                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
>>               LnkSta: Speed unknown, Width x16, TrErr- Train- SlotClk+ 
>> DLActive- BWMgmt- ABWMgmt-
>>               SltCap: AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- 
>> Surprise-
>>                       Slot #32, PowerLimit 75.000W; Interlock- NoCompl+
>>               SltCtl: Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- 
>> LinkChg-
>>                       Control: AttnInd Unknown, PwrInd Unknown, Power- 
>> Interlock-
>>               SltSta: Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet- 
>> Interlock-
>>                       Changed: MRL- PresDet- LinkState-
>>               RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ 
>> CRSVisible-
>>               RootCap: CRSVisible-
>>               RootSta: PME ReqID 0000, PMEStatus- PMEPending-
>>               DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ ARIFwd-
>>               DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- ARIFwd-
>>               LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- 
>> SpeedDis-, Selectable De-emphasis: -3.5dB
>>                        Transmit Margin: Normal Operating Range, 
>> EnterModifiedCompliance- ComplianceSOS-
>>                        Compliance De-emphasis: -6dB
>>               LnkSta2: Current De-emphasis Level: -6dB
>>       Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit+
>>               Address: 00000000fee0100c  Data: 4139
>>       Capabilities: [b0] Subsystem: ATI Technologies Inc Device [1002:0000]
>>       Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
>>       Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 
>> Len=010 <?>
>>       Kernel driver in use: pcieport
>> 
>> 00:16.0 USB Controller [0c03]: ATI Technologies Inc SB700/SB800 USB OHCI0 
>> Controller [1002:4397] (prog-if 10 [OHCI])
>>       Subsystem: Micro-Star International Co., Ltd. Device [1462:7640]
>>       Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- 
>> Stepping- SERR+ FastB2B- DisINTx-
>>       Status: Cap- 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- 
>> <TAbort- <MAbort- >SERR- <PERR- INTx-
>>       Latency: 64, Cache Line Size: 64 bytes
>>       Interrupt: pin A routed to IRQ 18
>>       Region 0: Memory at f98fe000 (32-bit, non-prefetchable) [size=4K]
>>       Kernel driver in use: ohci_hcd
>> 
>> 00:16.2 USB Controller [0c03]: ATI Technologies Inc SB700/SB800 USB EHCI 
>> Controller [1002:4396] (prog-if 20 [EHCI])
>>       Subsystem: Micro-Star International Co., Ltd. Device [1462:7640]
>>       Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- 
>> Stepping- SERR+ FastB2B- DisINTx-
>>       Status: Cap+ 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- 
>> <TAbort- <MAbort- >SERR- <PERR- INTx-
>>       Latency: 64, Cache Line Size: 64 bytes
>>       Interrupt: pin B routed to IRQ 17
>>       Region 0: Memory at f98ffc00 (32-bit, non-prefetchable) [size=256]
>>       Capabilities: [c0] Power Management version 2
>>               Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA 
>> PME(D0+,D1+,D2+,D3hot+,D3cold-)
>>               Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
>>               Bridge: PM- B3+
>>       Capabilities: [e4] Debug port: BAR=1 offset=00e0
>>       Kernel driver in use: ehci_hcd
>> 
>> 00:18.0 Host bridge [0600]: Advanced Micro Devices [AMD] Family 10h 
>> Processor HyperTransport Configuration [1022:1200]
>>       Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- 
>> Stepping- SERR- FastB2B- DisINTx-
>>       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- 
>> <TAbort- <MAbort- >SERR- <PERR- INTx-
>>       Capabilities: [80] HyperTransport: Host or Secondary Interface
>>               Command: WarmRst+ DblEnd- DevNum=0 ChainSide- HostHide+ Slave- 
>> <EOCErr- DUL-
>>               Link Control: CFlE- CST- CFE- <LkFail- Init+ EOC- TXO- 
>> <CRCErr=0 IsocEn- LSEn+ ExtCTL- 64b-
>>               Link Config: MLWI=16bit DwFcIn- MLWO=16bit DwFcOut- LWI=16bit 
>> DwFcInEn- LWO=16bit DwFcOutEn-
>>               Revision ID: 3.00
>>               Link Frequency: [b]
>>               Link Error: <Prot- <Ovfl- <EOC- CTLTm-
>>               Link Frequency Capability: 200MHz+ 300MHz- 400MHz+ 500MHz- 
>> 600MHz+ 800MHz+ 1.0GHz+ 1.2GHz+ 1.4GHz- 1.6GHz- Vend-
>>               Feature Capability: IsocFC+ LDTSTOP+ CRCTM- ECTLT- 64bA+ 
>> UIDRD- ExtRS- UCnfE-
>> 
>> 00:18.1 Host bridge [0600]: Advanced Micro Devices [AMD] Family 10h 
>> Processor Address Map [1022:1201]
>>       Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- 
>> Stepping- SERR- FastB2B- DisINTx-
>>       Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- 
>> <TAbort- <MAbort- >SERR- <PERR- INTx-
>> 
>> 00:18.2 Host bridge [0600]: Advanced Micro Devices [AMD] Family 10h 
>> Processor DRAM Controller [1022:1202]
>>       Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- 
>> Stepping- SERR- FastB2B- DisINTx-
>>       Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- 
>> <TAbort- <MAbort- >SERR- <PERR- INTx-
>> 
>> 00:18.3 Host bridge [0600]: Advanced Micro Devices [AMD] Family 10h 
>> Processor Miscellaneous Control [1022:1203]
>>       Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- 
>> Stepping- SERR- FastB2B- DisINTx-
>>       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- 
>> <TAbort- <MAbort- >SERR- <PERR- INTx-
>>       Capabilities: [f0] Secure device <?>
>>       Kernel driver in use: k10temp
>> 
>> 00:18.4 Host bridge [0600]: Advanced Micro Devices [AMD] Family 10h 
>> Processor Link Control [1022:1204]
>>       Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- 
>> Stepping- SERR- FastB2B- DisINTx-
>>       Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- 
>> <TAbort- <MAbort- >SERR- <PERR- INTx-
>> 
>> 03:06.0 Multimedia audio controller [0401]: C-Media Electronics Inc CM8738 
>> [13f6:0111] (rev 10)
>>       Subsystem: C-Media Electronics Inc CMI8738/C3DX PCI Audio Device 
>> [13f6:0111]
>>       Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- 
>> Stepping- SERR- FastB2B- DisINTx-
>>       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- 
>> <TAbort- <MAbort- >SERR- <PERR- INTx-
>>       Interrupt: pin A routed to IRQ 22
>>       Region 0: I/O ports at a800 [disabled] [size=256]
>>       Capabilities: [c0] Power Management version 2
>>               Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA 
>> PME(D0-,D1-,D2-,D3hot-,D3cold-)
>>               Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
>>       Kernel driver in use: xen-pciback
>> 
>> 04:00.0 USB Controller [0c03]: NetMos Technology MCS9990 PCIe to 4???Port 
>> USB 2.0 Host Controller [9710:9990] (prog-if 10 [OHCI])
>>       Subsystem: Device [a000:4000]
>>       Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- 
>> Stepping- SERR- FastB2B- DisINTx-
>>       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- 
>> <TAbort- <MAbort- >SERR- <PERR- INTx-
>>       Interrupt: pin A routed to IRQ 40
>>       Region 0: Memory at f9af8000 (32-bit, non-prefetchable) [disabled] 
>> [size=4K]
>>       Capabilities: [50] MSI: Enable- Count=1/1 Maskable- 64bit+
>>               Address: 0000000000000000  Data: 0000
>>       Capabilities: [78] Power Management version 3
>>               Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=375mA 
>> PME(D0+,D1+,D2+,D3hot+,D3cold-)
>>               Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
>>       Capabilities: [80] Express (v1) Endpoint, MSI 00
>>               DevCap: MaxPayload 256 bytes, PhantFunc 0, Latency L0s 
>> unlimited, L1 unlimited
>>                       ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
>>               DevCtl: Report errors: Correctable- Non-Fatal- Fatal- 
>> Unsupported-
>>                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+
>>                       MaxPayload 128 bytes, MaxReadReq 512 bytes
>>               DevSta: CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- 
>> TransPend-
>>               LnkCap: Port #1, Speed 2.5GT/s, Width x1, ASPM unknown, 
>> Latency L0 <64ns, L1 unlimited
>>                       ClockPM+ Surprise- LLActRep- BwNot-
>>               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
>>                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
>>               LnkSta: Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk- 
>> DLActive- BWMgmt- ABWMgmt-
>>       Capabilities: [100 v1] Virtual Channel
>>               Caps:   LPEVC=0 RefClk=100ns PATEntryBits=1
>>               Arb:    Fixed- WRR32- WRR64- WRR128-
>>               Ctrl:   ArbSelect=Fixed
>>               Status: InProgress-
>>               VC0:    Caps:   PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
>>                       Arb:    Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
>>                       Ctrl:   Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
>>                       Status: NegoPending- InProgress-
>>       Kernel driver in use: xen-pciback
>> 
>> 04:00.1 USB Controller [0c03]: NetMos Technology MCS9990 PCIe to 4???Port 
>> USB 2.0 Host Controller [9710:9990] (prog-if 20 [EHCI])
>>       Subsystem: Device [a000:4000]
>>       Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- 
>> Stepping- SERR- FastB2B- DisINTx-
>>       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- 
>> <TAbort- <MAbort- >SERR- <PERR- INTx-
>>       Interrupt: pin A routed to IRQ 40
>>       Region 0: Memory at f9af9000 (32-bit, non-prefetchable) [disabled] 
>> [size=4K]
>>       Capabilities: [50] MSI: Enable- Count=1/1 Maskable- 64bit+
>>               Address: 0000000000000000  Data: 0000
>>       Capabilities: [78] Power Management version 3
>>               Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=375mA 
>> PME(D0+,D1+,D2+,D3hot+,D3cold-)
>>               Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
>>       Capabilities: [80] Express (v1) Endpoint, MSI 00
>>               DevCap: MaxPayload 256 bytes, PhantFunc 0, Latency L0s 
>> unlimited, L1 unlimited
>>                       ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
>>               DevCtl: Report errors: Correctable- Non-Fatal- Fatal- 
>> Unsupported-
>>                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+
>>                       MaxPayload 128 bytes, MaxReadReq 512 bytes
>>               DevSta: CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- 
>> TransPend-
>>               LnkCap: Port #1, Speed 2.5GT/s, Width x1, ASPM unknown, 
>> Latency L0 <64ns, L1 unlimited
>>                       ClockPM+ Surprise- LLActRep- BwNot-
>>               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
>>                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
>>               LnkSta: Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk- 
>> DLActive- BWMgmt- ABWMgmt-
>>       Kernel driver in use: xen-pciback
>> 
>> 04:00.2 USB Controller [0c03]: NetMos Technology MCS9990 PCIe to 4???Port 
>> USB 2.0 Host Controller [9710:9990] (prog-if 10 [OHCI])
>>       Subsystem: Device [a000:4000]
>>       Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- 
>> Stepping- SERR- FastB2B- DisINTx-
>>       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- 
>> <TAbort- <MAbort- >SERR- <PERR- INTx-
>>       Interrupt: pin B routed to IRQ 41
>>       Region 0: Memory at f9afa000 (32-bit, non-prefetchable) [disabled] 
>> [size=4K]
>>       Capabilities: [50] MSI: Enable- Count=1/1 Maskable- 64bit+
>>               Address: 0000000000000000  Data: 0000
>>       Capabilities: [78] Power Management version 3
>>               Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=375mA 
>> PME(D0+,D1+,D2+,D3hot+,D3cold-)
>>               Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
>>       Capabilities: [80] Express (v1) Endpoint, MSI 00
>>               DevCap: MaxPayload 256 bytes, PhantFunc 0, Latency L0s 
>> unlimited, L1 unlimited
>>                       ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
>>               DevCtl: Report errors: Correctable- Non-Fatal- Fatal- 
>> Unsupported-
>>                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+
>>                       MaxPayload 128 bytes, MaxReadReq 512 bytes
>>               DevSta: CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- 
>> TransPend-
>>               LnkCap: Port #1, Speed 2.5GT/s, Width x1, ASPM unknown, 
>> Latency L0 <64ns, L1 unlimited
>>                       ClockPM+ Surprise- LLActRep- BwNot-
>>               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
>>                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
>>               LnkSta: Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk- 
>> DLActive- BWMgmt- ABWMgmt-
>>       Kernel driver in use: xen-pciback
>> 
>> 04:00.3 USB Controller [0c03]: NetMos Technology MCS9990 PCIe to 4???Port 
>> USB 2.0 Host Controller [9710:9990] (prog-if 20 [EHCI])
>>       Subsystem: Device [a000:4000]
>>       Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- 
>> Stepping- SERR- FastB2B- DisINTx-
>>       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- 
>> <TAbort- <MAbort- >SERR- <PERR- INTx-
>>       Interrupt: pin B routed to IRQ 41
>>       Region 0: Memory at f9afb000 (32-bit, non-prefetchable) [disabled] 
>> [size=4K]
>>       Capabilities: [50] MSI: Enable- Count=1/1 Maskable- 64bit+
>>               Address: 0000000000000000  Data: 0000
>>       Capabilities: [78] Power Management version 3
>>               Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=375mA 
>> PME(D0+,D1+,D2+,D3hot+,D3cold-)
>>               Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
>>       Capabilities: [80] Express (v1) Endpoint, MSI 00
>>               DevCap: MaxPayload 256 bytes, PhantFunc 0, Latency L0s 
>> unlimited, L1 unlimited
>>                       ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
>>               DevCtl: Report errors: Correctable- Non-Fatal- Fatal- 
>> Unsupported-
>>                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+
>>                       MaxPayload 128 bytes, MaxReadReq 512 bytes
>>               DevSta: CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- 
>> TransPend-
>>               LnkCap: Port #1, Speed 2.5GT/s, Width x1, ASPM unknown, 
>> Latency L0 <64ns, L1 unlimited
>>                       ClockPM+ Surprise- LLActRep- BwNot-
>>               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
>>                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
>>               LnkSta: Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk- 
>> DLActive- BWMgmt- ABWMgmt-
>>       Kernel driver in use: xen-pciback
>> 
>> 04:00.4 USB Controller [0c03]: NetMos Technology MCS9990 PCIe to 4???Port 
>> USB 2.0 Host Controller [9710:9990] (prog-if 10 [OHCI])
>>       Subsystem: Device [a000:4000]
>>       Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- 
>> Stepping- SERR- FastB2B- DisINTx-
>>       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- 
>> <TAbort- <MAbort- >SERR- <PERR- INTx-
>>       Interrupt: pin C routed to IRQ 42
>>       Region 0: Memory at f9afc000 (32-bit, non-prefetchable) [disabled] 
>> [size=4K]
>>       Capabilities: [50] MSI: Enable- Count=1/1 Maskable- 64bit+
>>               Address: 0000000000000000  Data: 0000
>>       Capabilities: [78] Power Management version 3
>>               Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=375mA 
>> PME(D0+,D1+,D2+,D3hot+,D3cold-)
>>               Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
>>       Capabilities: [80] Express (v1) Endpoint, MSI 00
>>               DevCap: MaxPayload 256 bytes, PhantFunc 0, Latency L0s 
>> unlimited, L1 unlimited
>>                       ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
>>               DevCtl: Report errors: Correctable- Non-Fatal- Fatal- 
>> Unsupported-
>>                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+
>>                       MaxPayload 128 bytes, MaxReadReq 512 bytes
>>               DevSta: CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- 
>> TransPend-
>>               LnkCap: Port #1, Speed 2.5GT/s, Width x1, ASPM unknown, 
>> Latency L0 <64ns, L1 unlimited
>>                       ClockPM+ Surprise- LLActRep- BwNot-
>>               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
>>                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
>>               LnkSta: Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk- 
>> DLActive- BWMgmt- ABWMgmt-
>>       Kernel driver in use: xen-pciback
>> 
>> 04:00.5 USB Controller [0c03]: NetMos Technology MCS9990 PCIe to 4???Port 
>> USB 2.0 Host Controller [9710:9990] (prog-if 20 [EHCI])
>>       Subsystem: Device [a000:4000]
>>       Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- 
>> Stepping- SERR- FastB2B- DisINTx-
>>       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- 
>> <TAbort- <MAbort- >SERR- <PERR- INTx-
>>       Interrupt: pin C routed to IRQ 42
>>       Region 0: Memory at f9afd000 (32-bit, non-prefetchable) [disabled] 
>> [size=4K]
>>       Capabilities: [50] MSI: Enable- Count=1/1 Maskable- 64bit+
>>               Address: 0000000000000000  Data: 0000
>>       Capabilities: [78] Power Management version 3
>>               Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=375mA 
>> PME(D0+,D1+,D2+,D3hot+,D3cold-)
>>               Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
>>       Capabilities: [80] Express (v1) Endpoint, MSI 00
>>               DevCap: MaxPayload 256 bytes, PhantFunc 0, Latency L0s 
>> unlimited, L1 unlimited
>>                       ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
>>               DevCtl: Report errors: Correctable- Non-Fatal- Fatal- 
>> Unsupported-
>>                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+
>>                       MaxPayload 128 bytes, MaxReadReq 512 bytes
>>               DevSta: CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- 
>> TransPend-
>>               LnkCap: Port #1, Speed 2.5GT/s, Width x1, ASPM unknown, 
>> Latency L0 <64ns, L1 unlimited
>>                       ClockPM+ Surprise- LLActRep- BwNot-
>>               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
>>                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
>>               LnkSta: Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk- 
>> DLActive- BWMgmt- ABWMgmt-
>>       Kernel driver in use: xen-pciback
>> 
>> 04:00.6 USB Controller [0c03]: NetMos Technology MCS9990 PCIe to 4???Port 
>> USB 2.0 Host Controller [9710:9990] (prog-if 10 [OHCI])
>>       Subsystem: Device [a000:4000]
>>       Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- 
>> Stepping- SERR- FastB2B- DisINTx-
>>       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- 
>> <TAbort- <MAbort- >SERR- <PERR- INTx-
>>       Interrupt: pin D routed to IRQ 43
>>       Region 0: Memory at f9afe000 (32-bit, non-prefetchable) [disabled] 
>> [size=4K]
>>       Capabilities: [50] MSI: Enable- Count=1/1 Maskable- 64bit+
>>               Address: 0000000000000000  Data: 0000
>>       Capabilities: [78] Power Management version 3
>>               Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=375mA 
>> PME(D0+,D1+,D2+,D3hot+,D3cold-)
>>               Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
>>       Capabilities: [80] Express (v1) Endpoint, MSI 00
>>               DevCap: MaxPayload 256 bytes, PhantFunc 0, Latency L0s 
>> unlimited, L1 unlimited
>>                       ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
>>               DevCtl: Report errors: Correctable- Non-Fatal- Fatal- 
>> Unsupported-
>>                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+
>>                       MaxPayload 128 bytes, MaxReadReq 512 bytes
>>               DevSta: CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- 
>> TransPend-
>>               LnkCap: Port #1, Speed 2.5GT/s, Width x1, ASPM unknown, 
>> Latency L0 <64ns, L1 unlimited
>>                       ClockPM+ Surprise- LLActRep- BwNot-
>>               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
>>                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
>>               LnkSta: Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk- 
>> DLActive- BWMgmt- ABWMgmt-
>>       Kernel driver in use: xen-pciback
>> 
>> 04:00.7 USB Controller [0c03]: NetMos Technology MCS9990 PCIe to 4???Port 
>> USB 2.0 Host Controller [9710:9990] (prog-if 20 [EHCI])
>>       Subsystem: Device [a000:4000]
>>       Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- 
>> Stepping- SERR- FastB2B- DisINTx-
>>       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- 
>> <TAbort- <MAbort- >SERR- <PERR- INTx-
>>       Interrupt: pin D routed to IRQ 43
>>       Region 0: Memory at f9aff000 (32-bit, non-prefetchable) [disabled] 
>> [size=4K]
>>       Capabilities: [50] MSI: Enable- Count=1/1 Maskable- 64bit+
>>               Address: 0000000000000000  Data: 0000
>>       Capabilities: [78] Power Management version 3
>>               Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=375mA 
>> PME(D0+,D1+,D2+,D3hot+,D3cold-)
>>               Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
>>       Capabilities: [80] Express (v1) Endpoint, MSI 00
>>               DevCap: MaxPayload 256 bytes, PhantFunc 0, Latency L0s 
>> unlimited, L1 unlimited
>>                       ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
>>               DevCtl: Report errors: Correctable- Non-Fatal- Fatal- 
>> Unsupported-
>>                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+
>>                       MaxPayload 128 bytes, MaxReadReq 512 bytes
>>               DevSta: CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- 
>> TransPend-
>>               LnkCap: Port #1, Speed 2.5GT/s, Width x1, ASPM unknown, 
>> Latency L0 <64ns, L1 unlimited
>>                       ClockPM+ Surprise- LLActRep- BwNot-
>>               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
>>                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
>>               LnkSta: Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk- 
>> DLActive- BWMgmt- ABWMgmt-
>>       Kernel driver in use: xen-pciback
>> 
>> 05:00.0 VGA compatible controller [0300]: ATI Technologies Inc RV620 LE 
>> [Radeon HD 3450] [1002:95c5] (prog-if 00 [VGA controller])
>>       Subsystem: ASUSTeK Computer Inc. Device [1043:01d4]
>>       Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- 
>> Stepping- SERR- FastB2B- DisINTx-
>>       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- 
>> <TAbort- <MAbort- >SERR- <PERR- INTx-
>>       Interrupt: pin A routed to IRQ 32
>>       Region 0: Memory at b0000000 (64-bit, prefetchable) [disabled] 
>> [size=256M]
>>       Region 2: Memory at f9be0000 (64-bit, non-prefetchable) [disabled] 
>> [size=64K]
>>       Region 4: I/O ports at b000 [disabled] [size=256]
>>       Expansion ROM at f9bc0000 [disabled] [size=128K]
>>       Capabilities: [50] Power Management version 3
>>               Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA 
>> PME(D0-,D1-,D2-,D3hot-,D3cold-)
>>               Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
>>       Capabilities: [58] Express (v2) Legacy Endpoint, MSI 00
>>               DevCap: MaxPayload 128 bytes, PhantFunc 0, Latency L0s <4us, 
>> L1 unlimited
>>                       ExtTag+ AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
>>               DevCtl: Report errors: Correctable- Non-Fatal- Fatal- 
>> Unsupported-
>>                       RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
>>                       MaxPayload 128 bytes, MaxReadReq 128 bytes
>>               DevSta: CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- 
>> TransPend-
>>               LnkCap: Port #0, Speed 2.5GT/s, Width x16, ASPM L0s L1, 
>> Latency L0 <64ns, L1 <1us
>>                       ClockPM- Surprise- LLActRep- BwNot-
>>               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
>>                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
>>               LnkSta: Speed 2.5GT/s, Width x16, TrErr- Train- SlotClk+ 
>> DLActive- BWMgmt- ABWMgmt-
>>               DevCap2: Completion Timeout: Not Supported, TimeoutDis-
>>               DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
>>               LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- 
>> SpeedDis-, Selectable De-emphasis: -6dB
>>                        Transmit Margin: Normal Operating Range, 
>> EnterModifiedCompliance- ComplianceSOS-
>>                        Compliance De-emphasis: -6dB
>>               LnkSta2: Current De-emphasis Level: -6dB
>>       Capabilities: [a0] MSI: Enable- Count=1/1 Maskable- 64bit+
>>               Address: 0000000000000000  Data: 0000
>>       Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 
>> Len=010 <?>
>>       Kernel driver in use: xen-pciback
>> 
>> 05:00.1 Audio device [0403]: ATI Technologies Inc RV620 Audio device [Radeon 
>> HD 34xx Series] [1002:aa28]
>>       Subsystem: ASUSTeK Computer Inc. Device [1043:aa28]
>>       Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- 
>> Stepping- SERR- FastB2B- DisINTx-
>>       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- 
>> <TAbort- <MAbort- >SERR- <PERR- INTx-
>>       Interrupt: pin B routed to IRQ 33
>>       Region 0: Memory at f9bfc000 (64-bit, non-prefetchable) [disabled] 
>> [size=16K]
>>       Capabilities: [50] Power Management version 3
>>               Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA 
>> PME(D0-,D1-,D2-,D3hot-,D3cold-)
>>               Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
>>       Capabilities: [58] Express (v2) Legacy Endpoint, MSI 00
>>               DevCap: MaxPayload 128 bytes, PhantFunc 0, Latency L0s <4us, 
>> L1 unlimited
>>                       ExtTag+ AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
>>               DevCtl: Report errors: Correctable- Non-Fatal- Fatal- 
>> Unsupported-
>>                       RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop+
>>                       MaxPayload 128 bytes, MaxReadReq 128 bytes
>>               DevSta: CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- 
>> TransPend-
>>               LnkCap: Port #0, Speed 2.5GT/s, Width x16, ASPM L0s L1, 
>> Latency L0 <64ns, L1 <1us
>>                       ClockPM- Surprise- LLActRep- BwNot-
>>               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
>>                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
>>               LnkSta: Speed 2.5GT/s, Width x16, TrErr- Train- SlotClk+ 
>> DLActive- BWMgmt- ABWMgmt-
>>               DevCap2: Completion Timeout: Not Supported, TimeoutDis-
>>               DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
>>               LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- 
>> SpeedDis-, Selectable De-emphasis: -6dB
>>                        Transmit Margin: Normal Operating Range, 
>> EnterModifiedCompliance- ComplianceSOS-
>>                        Compliance De-emphasis: -6dB
>>               LnkSta2: Current De-emphasis Level: -6dB
>>       Capabilities: [a0] MSI: Enable- Count=1/1 Maskable- 64bit+
>>               Address: 0000000000000000  Data: 0000
>>       Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 
>> Len=010 <?>
>>       Kernel driver in use: xen-pciback
>> 
>> 06:00.0 PCI bridge [0604]: Texas Instruments XIO2000(A)/XIO2200(A) PCI 
>> Express-to-PCI Bridge [104c:8231] (rev 03) (prog-if 00 [Normal decode])
>>       Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- 
>> Stepping- SERR+ FastB2B- DisINTx-
>>       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- 
>> <TAbort- <MAbort- >SERR- <PERR- INTx-
>>       Latency: 0, Cache Line Size: 64 bytes
>>       Bus: primary=06, secondary=07, subordinate=07, sec-latency=64
>>       I/O behind bridge: 0000f000-00000fff
>>       Memory behind bridge: f9c00000-f9cfffff
>>       Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
>>       Secondary status: 66MHz- FastB2B+ ParErr- DEVSEL=medium >TAbort- 
>> <TAbort- <MAbort+ <SERR- <PERR-
>>       BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
>>               PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
>>       Capabilities: [50] Power Management version 2
>>               Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA 
>> PME(D0-,D1-,D2-,D3hot-,D3cold-)
>>               Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
>>               Bridge: PM- B3+
>>       Capabilities: [60] MSI: Enable- Count=1/16 Maskable- 64bit+
>>               Address: 0000000000000000  Data: 0000
>>       Capabilities: [80] Subsystem: Gammagraphx, Inc. (or missing ID) Device 
>> [0000:0000]
>>       Capabilities: [90] Express (v1) PCI/PCI-X Bridge, MSI 00
>>               DevCap: MaxPayload 512 bytes, PhantFunc 0, Latency L0s <4us, 
>> L1 <64us
>>                       ExtTag- AttnBtn- AttnInd- PwrInd- RBE- FLReset-
>>               DevCtl: Report errors: Correctable- Non-Fatal- Fatal- 
>> Unsupported-
>>                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+ 
>> BrConfRtry-
>>                       MaxPayload 128 bytes, MaxReadReq 512 bytes
>>               DevSta: CorrErr- UncorrErr+ FatalErr- UnsuppReq+ AuxPwr+ 
>> TransPend-
>>               LnkCap: Port #0, Speed 2.5GT/s, Width x1, ASPM L0s L1, Latency 
>> L0 <1us, L1 <16us
>>                       ClockPM- Surprise- LLActRep- BwNot-
>>               LnkCtl: ASPM Disabled; Disabled- Retrain- CommClk-
>>                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
>>               LnkSta: Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ 
>> DLActive- BWMgmt- ABWMgmt-
>>       Capabilities: [100 v1] Advanced Error Reporting
>>               UESta:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- 
>> RxOF- MalfTLP- ECRC- UnsupReq+ ACSViol-
>>               UEMsk:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- 
>> RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
>>               UESvrt: DLP+ SDES- TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- 
>> RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
>>               CESta:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr-
>>               CEMsk:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr-
>>               AERCap: First Error Pointer: 14, GenCap+ CGenEn- ChkCap+ ChkEn-
>> 
>> 07:01.0 USB Controller [0c03]: NEC Corporation USB [1033:0035] (rev 43) 
>> (prog-if 10 [OHCI])
>>       Subsystem: NEC Corporation Hama USB 2.0 CardBus [1033:0035]
>>       Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- 
>> Stepping- SERR- FastB2B- DisINTx-
>>       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- 
>> <TAbort- <MAbort- >SERR- <PERR- INTx-
>>       Interrupt: pin A routed to IRQ 44
>>       Region 0: Memory at f9c00000 (32-bit, non-prefetchable) [disabled] 
>> [size=4K]
>>       Capabilities: [40] Power Management version 2
>>               Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA 
>> PME(D0+,D1+,D2+,D3hot+,D3cold-)
>>               Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
>>       Kernel driver in use: xen-pciback
>> 
>> 07:01.1 USB Controller [0c03]: NEC Corporation USB [1033:0035] (rev 43) 
>> (prog-if 10 [OHCI])
>>       Subsystem: NEC Corporation Hama USB 2.0 CardBus [1033:0035]
>>       Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- 
>> Stepping- SERR- FastB2B- DisINTx-
>>       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- 
>> <TAbort- <MAbort- >SERR- <PERR- INTx-
>>       Interrupt: pin B routed to IRQ 45
>>       Region 0: Memory at f9c01000 (32-bit, non-prefetchable) [disabled] 
>> [size=4K]
>>       Capabilities: [40] Power Management version 2
>>               Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA 
>> PME(D0+,D1+,D2+,D3hot+,D3cold-)
>>               Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
>>       Kernel driver in use: xen-pciback
>> 
>> 07:01.2 USB Controller [0c03]: NEC Corporation USB 2.0 [1033:00e0] (rev 04) 
>> (prog-if 20 [EHCI])
>>       Subsystem: Device [1838:1074]
>>       Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- 
>> Stepping- SERR- FastB2B- DisINTx-
>>       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- 
>> <TAbort- <MAbort- >SERR- <PERR- INTx-
>>       Interrupt: pin C routed to IRQ 46
>>       Region 0: Memory at f9c02000 (32-bit, non-prefetchable) [disabled] 
>> [size=4K]
>>       Capabilities: [40] Power Management version 2
>>               Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA 
>> PME(D0+,D1+,D2+,D3hot+,D3cold-)
>>               Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
>>       Kernel driver in use: xen-pciback
>> 
>> 08:00.0 Ethernet controller [0200]: Realtek Semiconductor Co., Ltd. 
>> RTL8111/8168B PCI Express Gigabit Ethernet controller [10ec:8168] (rev 03)
>>       Subsystem: Micro-Star International Co., Ltd. Device [1462:7640]
>>       Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- 
>> Stepping- SERR+ FastB2B- DisINTx+
>>       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- 
>> <TAbort- <MAbort- >SERR- <PERR- INTx-
>>       Latency: 0, Cache Line Size: 64 bytes
>>       Interrupt: pin A routed to IRQ 345
>>       Region 0: I/O ports at c800 [size=256]
>>       Region 2: Memory at cfeff000 (64-bit, prefetchable) [size=4K]
>>       Region 4: Memory at cfef8000 (64-bit, prefetchable) [size=16K]
>>       Expansion ROM at f9de0000 [disabled] [size=128K]
>>       Capabilities: [40] Power Management version 3
>>               Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=375mA 
>> PME(D0+,D1+,D2+,D3hot+,D3cold+)
>>               Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
>>       Capabilities: [50] MSI: Enable+ Count=1/1 Maskable- 64bit+
>>               Address: 00000000fee2000c  Data: 41d9
>>       Capabilities: [70] Express (v2) Endpoint, MSI 01
>>               DevCap: MaxPayload 256 bytes, PhantFunc 0, Latency L0s <512ns, 
>> L1 <64us
>>                       ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
>>               DevCtl: Report errors: Correctable- Non-Fatal- Fatal- 
>> Unsupported-
>>                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
>>                       MaxPayload 128 bytes, MaxReadReq 4096 bytes
>>               DevSta: CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr+ 
>> TransPend-
>>               LnkCap: Port #0, Speed 2.5GT/s, Width x1, ASPM L0s L1, Latency 
>> L0 <512ns, L1 <64us
>>                       ClockPM+ Surprise- LLActRep- BwNot-
>>               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
>>                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
>>               LnkSta: Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ 
>> DLActive- BWMgmt- ABWMgmt-
>>               DevCap2: Completion Timeout: Not Supported, TimeoutDis+
>>               DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
>>               LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- 
>> SpeedDis-, Selectable De-emphasis: -6dB
>>                        Transmit Margin: Normal Operating Range, 
>> EnterModifiedCompliance- ComplianceSOS-
>>                        Compliance De-emphasis: -6dB
>>               LnkSta2: Current De-emphasis Level: -6dB
>>       Capabilities: [ac] MSI-X: Enable- Count=4 Masked-
>>               Vector table: BAR=4 offset=00000000
>>               PBA: BAR=4 offset=00000800
>>       Capabilities: [cc] Vital Product Data
>>               Unknown small resource type 00, will not decode more.
>>       Capabilities: [100 v1] Advanced Error Reporting
>>               UESta:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- 
>> RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
>>               UEMsk:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- 
>> RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
>>               UESvrt: DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- 
>> RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
>>               CESta:  RxErr+ BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
>>               CEMsk:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
>>               AERCap: First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
>>       Capabilities: [140 v1] Virtual Channel
>>               Caps:   LPEVC=0 RefClk=100ns PATEntryBits=1
>>               Arb:    Fixed- WRR32- WRR64- WRR128-
>>               Ctrl:   ArbSelect=Fixed
>>               Status: InProgress-
>>               VC0:    Caps:   PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
>>                       Arb:    Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
>>                       Ctrl:   Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
>>                       Status: NegoPending- InProgress-
>>       Capabilities: [160 v1] Device Serial Number 03-00-00-00-68-4c-e0-00
>>       Kernel driver in use: r8169
>> 
>> 09:00.0 Ethernet controller [0200]: Realtek Semiconductor Co., Ltd. 
>> RTL8111/8168B PCI Express Gigabit Ethernet controller [10ec:8168] (rev 03)
>>       Subsystem: Micro-Star International Co., Ltd. Device [1462:7640]
>>       Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- 
>> Stepping- SERR+ FastB2B- DisINTx+
>>       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- 
>> <TAbort- <MAbort- >SERR- <PERR- INTx-
>>       Latency: 0, Cache Line Size: 64 bytes
>>       Interrupt: pin A routed to IRQ 344
>>       Region 0: I/O ports at d800 [size=256]
>>       Region 2: Memory at cffff000 (64-bit, prefetchable) [size=4K]
>>       Region 4: Memory at cfff8000 (64-bit, prefetchable) [size=16K]
>>       Expansion ROM at f9ee0000 [disabled] [size=128K]
>>       Capabilities: [40] Power Management version 3
>>               Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=375mA 
>> PME(D0+,D1+,D2+,D3hot+,D3cold+)
>>               Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
>>       Capabilities: [50] MSI: Enable+ Count=1/1 Maskable- 64bit+
>>               Address: 00000000fee2000c  Data: 41c9
>>       Capabilities: [70] Express (v2) Endpoint, MSI 01
>>               DevCap: MaxPayload 256 bytes, PhantFunc 0, Latency L0s <512ns, 
>> L1 <64us
>>                       ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
>>               DevCtl: Report errors: Correctable- Non-Fatal- Fatal- 
>> Unsupported-
>>                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
>>                       MaxPayload 128 bytes, MaxReadReq 4096 bytes
>>               DevSta: CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr+ 
>> TransPend-
>>               LnkCap: Port #0, Speed 2.5GT/s, Width x1, ASPM L0s L1, Latency 
>> L0 <512ns, L1 <64us
>>                       ClockPM+ Surprise- LLActRep- BwNot-
>>               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
>>                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
>>               LnkSta: Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ 
>> DLActive- BWMgmt- ABWMgmt-
>>               DevCap2: Completion Timeout: Not Supported, TimeoutDis+
>>               DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
>>               LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- 
>> SpeedDis-, Selectable De-emphasis: -6dB
>>                        Transmit Margin: Normal Operating Range, 
>> EnterModifiedCompliance- ComplianceSOS-
>>                        Compliance De-emphasis: -6dB
>>               LnkSta2: Current De-emphasis Level: -6dB
>>       Capabilities: [ac] MSI-X: Enable- Count=4 Masked-
>>               Vector table: BAR=4 offset=00000000
>>               PBA: BAR=4 offset=00000800
>>       Capabilities: [cc] Vital Product Data
>>               Unknown small resource type 00, will not decode more.
>>       Capabilities: [100 v1] Advanced Error Reporting
>>               UESta:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- 
>> RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
>>               UEMsk:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- 
>> RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
>>               UESvrt: DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- 
>> RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
>>               CESta:  RxErr+ BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
>>               CEMsk:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
>>               AERCap: First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
>>       Capabilities: [140 v1] Virtual Channel
>>               Caps:   LPEVC=0 RefClk=100ns PATEntryBits=1
>>               Arb:    Fixed- WRR32- WRR64- WRR128-
>>               Ctrl:   ArbSelect=Fixed
>>               Status: InProgress-
>>               VC0:    Caps:   PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
>>                       Arb:    Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
>>                       Ctrl:   Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
>>                       Status: NegoPending- InProgress-
>>       Capabilities: [160 v1] Device Serial Number 04-00-00-00-68-4c-e0-00
>>       Kernel driver in use: r8169
>> 
>> 0a:00.0 USB Controller [0c03]: NetMos Technology MCS9990 PCIe to 4???Port 
>> USB 2.0 Host Controller [9710:9990] (prog-if 10 [OHCI])
>>       Subsystem: Device [a000:4000]
>>       Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- 
>> Stepping- SERR- FastB2B- DisINTx-
>>       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- 
>> <TAbort- <MAbort- >SERR- <PERR- INTx-
>>       Interrupt: pin A routed to IRQ 28
>>       Region 0: Memory at f9ff8000 (32-bit, non-prefetchable) [disabled] 
>> [size=4K]
>>       Capabilities: [50] MSI: Enable- Count=1/1 Maskable- 64bit+
>>               Address: 0000000000000000  Data: 0000
>>       Capabilities: [78] Power Management version 3
>>               Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=375mA 
>> PME(D0+,D1+,D2+,D3hot+,D3cold-)
>>               Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
>>       Capabilities: [80] Express (v1) Endpoint, MSI 00
>>               DevCap: MaxPayload 256 bytes, PhantFunc 0, Latency L0s 
>> unlimited, L1 unlimited
>>                       ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
>>               DevCtl: Report errors: Correctable- Non-Fatal- Fatal- 
>> Unsupported-
>>                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+
>>                       MaxPayload 128 bytes, MaxReadReq 512 bytes
>>               DevSta: CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- 
>> TransPend-
>>               LnkCap: Port #1, Speed 2.5GT/s, Width x1, ASPM unknown, 
>> Latency L0 <64ns, L1 unlimited
>>                       ClockPM+ Surprise- LLActRep- BwNot-
>>               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
>>                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
>>               LnkSta: Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk- 
>> DLActive- BWMgmt- ABWMgmt-
>>       Capabilities: [100 v1] Virtual Channel
>>               Caps:   LPEVC=0 RefClk=100ns PATEntryBits=1
>>               Arb:    Fixed- WRR32- WRR64- WRR128-
>>               Ctrl:   ArbSelect=Fixed
>>               Status: InProgress-
>>               VC0:    Caps:   PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
>>                       Arb:    Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
>>                       Ctrl:   Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
>>                       Status: NegoPending- InProgress-
>>       Kernel driver in use: xen-pciback
>> 
>> 0a:00.1 USB Controller [0c03]: NetMos Technology MCS9990 PCIe to 4???Port 
>> USB 2.0 Host Controller [9710:9990] (prog-if 20 [EHCI])
>>       Subsystem: Device [a000:4000]
>>       Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- 
>> Stepping- SERR- FastB2B- DisINTx-
>>       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- 
>> <TAbort- <MAbort- >SERR- <PERR- INTx-
>>       Interrupt: pin A routed to IRQ 28
>>       Region 0: Memory at f9ff9000 (32-bit, non-prefetchable) [disabled] 
>> [size=4K]
>>       Capabilities: [50] MSI: Enable- Count=1/1 Maskable- 64bit+
>>               Address: 0000000000000000  Data: 0000
>>       Capabilities: [78] Power Management version 3
>>               Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=375mA 
>> PME(D0+,D1+,D2+,D3hot+,D3cold-)
>>               Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
>>       Capabilities: [80] Express (v1) Endpoint, MSI 00
>>               DevCap: MaxPayload 256 bytes, PhantFunc 0, Latency L0s 
>> unlimited, L1 unlimited
>>                       ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
>>               DevCtl: Report errors: Correctable- Non-Fatal- Fatal- 
>> Unsupported-
>>                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+
>>                       MaxPayload 128 bytes, MaxReadReq 512 bytes
>>               DevSta: CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- 
>> TransPend-
>>               LnkCap: Port #1, Speed 2.5GT/s, Width x1, ASPM unknown, 
>> Latency L0 <64ns, L1 unlimited
>>                       ClockPM+ Surprise- LLActRep- BwNot-
>>               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
>>                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
>>               LnkSta: Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk- 
>> DLActive- BWMgmt- ABWMgmt-
>>       Kernel driver in use: xen-pciback
>> 
>> 0a:00.2 USB Controller [0c03]: NetMos Technology MCS9990 PCIe to 4???Port 
>> USB 2.0 Host Controller [9710:9990] (prog-if 10 [OHCI])
>>       Subsystem: Device [a000:4000]
>>       Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- 
>> Stepping- SERR- FastB2B- DisINTx-
>>       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- 
>> <TAbort- <MAbort- >SERR- <PERR- INTx-
>>       Interrupt: pin B routed to IRQ 29
>>       Region 0: Memory at f9ffa000 (32-bit, non-prefetchable) [disabled] 
>> [size=4K]
>>       Capabilities: [50] MSI: Enable- Count=1/1 Maskable- 64bit+
>>               Address: 0000000000000000  Data: 0000
>>       Capabilities: [78] Power Management version 3
>>               Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=375mA 
>> PME(D0+,D1+,D2+,D3hot+,D3cold-)
>>               Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
>>       Capabilities: [80] Express (v1) Endpoint, MSI 00
>>               DevCap: MaxPayload 256 bytes, PhantFunc 0, Latency L0s 
>> unlimited, L1 unlimited
>>                       ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
>>               DevCtl: Report errors: Correctable- Non-Fatal- Fatal- 
>> Unsupported-
>>                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+
>>                       MaxPayload 128 bytes, MaxReadReq 512 bytes
>>               DevSta: CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- 
>> TransPend-
>>               LnkCap: Port #1, Speed 2.5GT/s, Width x1, ASPM unknown, 
>> Latency L0 <64ns, L1 unlimited
>>                       ClockPM+ Surprise- LLActRep- BwNot-
>>               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
>>                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
>>               LnkSta: Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk- 
>> DLActive- BWMgmt- ABWMgmt-
>>       Kernel driver in use: xen-pciback
>> 
>> 0a:00.3 USB Controller [0c03]: NetMos Technology MCS9990 PCIe to 4???Port 
>> USB 2.0 Host Controller [9710:9990] (prog-if 20 [EHCI])
>>       Subsystem: Device [a000:4000]
>>       Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- 
>> Stepping- SERR- FastB2B- DisINTx-
>>       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- 
>> <TAbort- <MAbort- >SERR- <PERR- INTx-
>>       Interrupt: pin B routed to IRQ 29
>>       Region 0: Memory at f9ffb000 (32-bit, non-prefetchable) [disabled] 
>> [size=4K]
>>       Capabilities: [50] MSI: Enable- Count=1/1 Maskable- 64bit+
>>               Address: 0000000000000000  Data: 0000
>>       Capabilities: [78] Power Management version 3
>>               Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=375mA 
>> PME(D0+,D1+,D2+,D3hot+,D3cold-)
>>               Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
>>       Capabilities: [80] Express (v1) Endpoint, MSI 00
>>               DevCap: MaxPayload 256 bytes, PhantFunc 0, Latency L0s 
>> unlimited, L1 unlimited
>>                       ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
>>               DevCtl: Report errors: Correctable- Non-Fatal- Fatal- 
>> Unsupported-
>>                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+
>>                       MaxPayload 128 bytes, MaxReadReq 512 bytes
>>               DevSta: CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- 
>> TransPend-
>>               LnkCap: Port #1, Speed 2.5GT/s, Width x1, ASPM unknown, 
>> Latency L0 <64ns, L1 unlimited
>>                       ClockPM+ Surprise- LLActRep- BwNot-
>>               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
>>                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
>>               LnkSta: Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk- 
>> DLActive- BWMgmt- ABWMgmt-
>>       Kernel driver in use: xen-pciback
>> 
>> 0a:00.4 USB Controller [0c03]: NetMos Technology MCS9990 PCIe to 4???Port 
>> USB 2.0 Host Controller [9710:9990] (prog-if 10 [OHCI])
>>       Subsystem: Device [a000:4000]
>>       Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- 
>> Stepping- SERR- FastB2B- DisINTx-
>>       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- 
>> <TAbort- <MAbort- >SERR- <PERR- INTx-
>>       Interrupt: pin C routed to IRQ 30
>>       Region 0: Memory at f9ffc000 (32-bit, non-prefetchable) [disabled] 
>> [size=4K]
>>       Capabilities: [50] MSI: Enable- Count=1/1 Maskable- 64bit+
>>               Address: 0000000000000000  Data: 0000
>>       Capabilities: [78] Power Management version 3
>>               Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=375mA 
>> PME(D0+,D1+,D2+,D3hot+,D3cold-)
>>               Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
>>       Capabilities: [80] Express (v1) Endpoint, MSI 00
>>               DevCap: MaxPayload 256 bytes, PhantFunc 0, Latency L0s 
>> unlimited, L1 unlimited
>>                       ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
>>               DevCtl: Report errors: Correctable- Non-Fatal- Fatal- 
>> Unsupported-
>>                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+
>>                       MaxPayload 128 bytes, MaxReadReq 512 bytes
>>               DevSta: CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- 
>> TransPend-
>>               LnkCap: Port #1, Speed 2.5GT/s, Width x1, ASPM unknown, 
>> Latency L0 <64ns, L1 unlimited
>>                       ClockPM+ Surprise- LLActRep- BwNot-
>>               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
>>                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
>>               LnkSta: Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk- 
>> DLActive- BWMgmt- ABWMgmt-
>>       Kernel driver in use: xen-pciback
>> 
>> 0a:00.5 USB Controller [0c03]: NetMos Technology MCS9990 PCIe to 4???Port 
>> USB 2.0 Host Controller [9710:9990] (prog-if 20 [EHCI])
>>       Subsystem: Device [a000:4000]
>>       Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- 
>> Stepping- SERR- FastB2B- DisINTx-
>>       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- 
>> <TAbort- <MAbort- >SERR- <PERR- INTx-
>>       Interrupt: pin C routed to IRQ 30
>>       Region 0: Memory at f9ffd000 (32-bit, non-prefetchable) [disabled] 
>> [size=4K]
>>       Capabilities: [50] MSI: Enable- Count=1/1 Maskable- 64bit+
>>               Address: 0000000000000000  Data: 0000
>>       Capabilities: [78] Power Management version 3
>>               Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=375mA 
>> PME(D0+,D1+,D2+,D3hot+,D3cold-)
>>               Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
>>       Capabilities: [80] Express (v1) Endpoint, MSI 00
>>               DevCap: MaxPayload 256 bytes, PhantFunc 0, Latency L0s 
>> unlimited, L1 unlimited
>>                       ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
>>               DevCtl: Report errors: Correctable- Non-Fatal- Fatal- 
>> Unsupported-
>>                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+
>>                       MaxPayload 128 bytes, MaxReadReq 512 bytes
>>               DevSta: CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- 
>> TransPend-
>>               LnkCap: Port #1, Speed 2.5GT/s, Width x1, ASPM unknown, 
>> Latency L0 <64ns, L1 unlimited
>>                       ClockPM+ Surprise- LLActRep- BwNot-
>>               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
>>                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
>>               LnkSta: Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk- 
>> DLActive- BWMgmt- ABWMgmt-
>>       Kernel driver in use: xen-pciback
>> 
>> 0a:00.6 USB Controller [0c03]: NetMos Technology MCS9990 PCIe to 4???Port 
>> USB 2.0 Host Controller [9710:9990] (prog-if 10 [OHCI])
>>       Subsystem: Device [a000:4000]
>>       Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- 
>> Stepping- SERR- FastB2B- DisINTx-
>>       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- 
>> <TAbort- <MAbort- >SERR- <PERR- INTx-
>>       Interrupt: pin D routed to IRQ 31
>>       Region 0: Memory at f9ffe000 (32-bit, non-prefetchable) [disabled] 
>> [size=4K]
>>       Capabilities: [50] MSI: Enable- Count=1/1 Maskable- 64bit+
>>               Address: 0000000000000000  Data: 0000
>>       Capabilities: [78] Power Management version 3
>>               Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=375mA 
>> PME(D0+,D1+,D2+,D3hot+,D3cold-)
>>               Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
>>       Capabilities: [80] Express (v1) Endpoint, MSI 00
>>               DevCap: MaxPayload 256 bytes, PhantFunc 0, Latency L0s 
>> unlimited, L1 unlimited
>>                       ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
>>               DevCtl: Report errors: Correctable- Non-Fatal- Fatal- 
>> Unsupported-
>>                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+
>>                       MaxPayload 128 bytes, MaxReadReq 512 bytes
>>               DevSta: CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- 
>> TransPend-
>>               LnkCap: Port #1, Speed 2.5GT/s, Width x1, ASPM unknown, 
>> Latency L0 <64ns, L1 unlimited
>>                       ClockPM+ Surprise- LLActRep- BwNot-
>>               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
>>                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
>>               LnkSta: Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk- 
>> DLActive- BWMgmt- ABWMgmt-
>>       Kernel driver in use: xen-pciback
>> 
>> 0a:00.7 USB Controller [0c03]: NetMos Technology MCS9990 PCIe to 4???Port 
>> USB 2.0 Host Controller [9710:9990] (prog-if 20 [EHCI])
>>       Subsystem: Device [a000:4000]
>>       Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- 
>> Stepping- SERR- FastB2B- DisINTx-
>>       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- 
>> <TAbort- <MAbort- >SERR- <PERR- INTx-
>>       Interrupt: pin D routed to IRQ 31
>>       Region 0: Memory at f9fff000 (32-bit, non-prefetchable) [disabled] 
>> [size=4K]
>>       Capabilities: [50] MSI: Enable- Count=1/1 Maskable- 64bit+
>>               Address: 0000000000000000  Data: 0000
>>       Capabilities: [78] Power Management version 3
>>               Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=375mA 
>> PME(D0+,D1+,D2+,D3hot+,D3cold-)
>>               Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
>>       Capabilities: [80] Express (v1) Endpoint, MSI 00
>>               DevCap: MaxPayload 256 bytes, PhantFunc 0, Latency L0s 
>> unlimited, L1 unlimited
>>                       ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
>>               DevCtl: Report errors: Correctable- Non-Fatal- Fatal- 
>> Unsupported-
>>                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+
>>                       MaxPayload 128 bytes, MaxReadReq 512 bytes
>>               DevSta: CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- 
>> TransPend-
>>               LnkCap: Port #1, Speed 2.5GT/s, Width x1, ASPM unknown, 
>> Latency L0 <64ns, L1 unlimited
>>                       ClockPM+ Surprise- LLActRep- BwNot-
>>               LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
>>                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
>>               LnkSta: Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk- 
>> DLActive- BWMgmt- ABWMgmt-
>>       Kernel driver in use: xen-pciback
>> 
>> 0b:00.0 VGA compatible controller [0300]: nVidia Corporation G98 [GeForce 
>> 8400 GS] [10de:06e4] (rev a1) (prog-if 00 [VGA controller])
>>       Subsystem: ASUSTeK Computer Inc. Device [1043:8266]
>>       Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- 
>> Stepping- SERR+ FastB2B- DisINTx-
>>       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- 
>> <TAbort- <MAbort- >SERR- <PERR- INTx-
>>       Latency: 0, Cache Line Size: 64 bytes
>>       Interrupt: pin A routed to IRQ 24
>>       Region 0: Memory at fd000000 (32-bit, non-prefetchable) [size=16M]
>>       Region 1: Memory at d0000000 (64-bit, prefetchable) [size=256M]
>>       Region 3: Memory at fa000000 (64-bit, non-prefetchable) [size=32M]
>>       Region 5: I/O ports at e800 [size=128]
>>       Expansion ROM at fe9e0000 [disabled] [size=128K]
>>       Capabilities: [60] Power Management version 3
>>               Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA 
>> PME(D0-,D1-,D2-,D3hot-,D3cold-)
>>               Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
>>       Capabilities: [68] MSI: Enable- Count=1/1 Maskable- 64bit+
>>               Address: 0000000000000000  Data: 0000
>>       Capabilities: [78] Express (v1) Endpoint, MSI 00
>>               DevCap: MaxPayload 128 bytes, PhantFunc 0, Latency L0s <512ns, 
>> L1 <4us
>>                       ExtTag+ AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
>>               DevCtl: Report errors: Correctable- Non-Fatal- Fatal- 
>> Unsupported-
>>                       RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+
>>                       MaxPayload 128 bytes, MaxReadReq 512 bytes
>>               DevSta: CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- 
>> TransPend-
>>               LnkCap: Port #0, Speed 2.5GT/s, Width x16, ASPM L0s L1, 
>> Latency L0 <512ns, L1 <1us
>>                       ClockPM- Surprise- LLActRep- BwNot-
>>               LnkCtl: ASPM Disabled; RCB 128 bytes Disabled- Retrain- 
>> CommClk+
>>                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
>>               LnkSta: Speed 2.5GT/s, Width x8, TrErr- Train- SlotClk+ 
>> DLActive- BWMgmt- ABWMgmt-
>>       Capabilities: [100 v1] Virtual Channel
>>               Caps:   LPEVC=0 RefClk=100ns PATEntryBits=1
>>               Arb:    Fixed- WRR32- WRR64- WRR128-
>>               Ctrl:   ArbSelect=Fixed
>>               Status: InProgress-
>>               VC0:    Caps:   PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
>>                       Arb:    Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
>>                       Ctrl:   Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
>>                       Status: NegoPending- InProgress-
>>       Capabilities: [128 v1] Power Budgeting <?>
>>       Capabilities: [600 v1] Vendor Specific Information: ID=0001 Rev=1 
>> Len=024 <?>
>> 

>> 00
>> (XEN) ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
>> (XEN) Processor #0 0:10 APIC version 16
>> (XEN) ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
>> (XEN) Processor #1 0:10 APIC version 16
>> (XEN) ACPI: LAPIC (acpi_id[0x03] lapic_id[0x02] enabled)
>> (XEN) Processor #2 0:10 APIC version 16
>> (XEN) ACPI: LAPIC (acpi_id[0x04] lapic_id[0x03] enabled)
>> (XEN) Processor #3 0:10 APIC version 16
>> (XEN) ACPI: LAPIC (acpi_id[0x05] lapic_id[0x04] enabled)
>> (XEN) Processor #4 0:10 APIC version 16
>> (XEN) ACPI: LAPIC (acpi_id[0x06] lapic_id[0x05] enabled)
>> (XEN) Processor #5 0:10 APIC version 16
>> (XEN) ACPI: IOAPIC (id[0x06] address[0xfec00000] gsi_base[0])
>> (XEN) IOAPIC[0]: apic_id 6, version 33, address 0xfec00000, GSI 0-23
>> (XEN) ACPI: IOAPIC (id[0x07] address[0xfec20000] gsi_base[24])
>> (XEN) IOAPIC[1]: apic_id 7, version 33, address 0xfec20000, GSI 24-55
>> (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
>> (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
>> (XEN) ACPI: IRQ0 used by override.
>> (XEN) ACPI: IRQ2 used by override.
>> (XEN) ACPI: IRQ9 used by override.
>> (XEN) Enabling APIC mode:  Flat.  Using 2 I/O APICs
>> (XEN) ACPI: HPET id: 0x8300 base: 0xfed00000
>> (XEN) PCI: MCFG configuration 0: base e0000000 segment 0 buses 0 - 255
>> (XEN) PCI: Not using MMCONFIG.
>> (XEN) Table is not found!
>> (XEN) Using ACPI (MADT) for SMP configuration information
>> (XEN) mapped APIC to ffff82c3ffffe000 (fee00000)
>> (XEN) mapped IOAPIC to ffff82c3ffffd000 (fec00000)
>> (XEN) mapped IOAPIC to ffff82c3ffffc000 (fec20000)
>> (XEN) IRQ limits: 56 GSI, 1112 MSI/MSI-X
>> (XEN) Using scheduler: SMP Credit Scheduler (credit)
>> (XEN) Detected 3200.185 MHz processor.
>> (XEN) Initing memory sharing.
>> (XEN) AMD Fam10h machine check reporting enabled
>> (XEN) AMD-Vi: Found MSI capability block 
>> (XEN) AMD-Vi: ACPI Table:
>> (XEN) AMD-Vi:  Signature IVRS
>> (XEN) AMD-Vi:  Length 0x100
>> (XEN) AMD-Vi:  Revision 0x1
>> (XEN) AMD-Vi:  CheckSum 0xc3
>> (XEN) AMD-Vi:  OEM_Id AMD  
>> (XEN) AMD-Vi:  OEM_Table_Id RD890S
>> (XEN) AMD-Vi:  OEM_Revision 0x202031
>> (XEN) AMD-Vi:  Creator_Id AMD 
>> (XEN) AMD-Vi:  Creator_Revision 0x0
>> (XEN) AMD-Vi: IVRS Block:
>> (XEN) AMD-Vi:  Type 0x10
>> (XEN) AMD-Vi:  Flags 0x3e
>> (XEN) AMD-Vi:  Length 0xd0
>> (XEN) AMD-Vi:  Dev_Id 0x2
>> (XEN) AMD-Vi: IVHD Device Entry:
>> (XEN) AMD-Vi:  Type 0x3
>> (XEN) AMD-Vi:  Dev_Id 0x0
>> (XEN) AMD-Vi:  Flags 0x0
>> (XEN) AMD-Vi:  Dev_Id Range: 0x0 -> 0x2
>> (XEN) AMD-Vi: IVHD Device Entry:
>> (XEN) AMD-Vi:  Type 0x2
>> (XEN) AMD-Vi:  Dev_Id 0x10
>> (XEN) AMD-Vi:  Flags 0x0
>> (XEN) AMD-Vi: IVHD Device Entry:
>> (XEN) AMD-Vi:  Type 0x2
>> (XEN) AMD-Vi:  Dev_Id 0xb00
>> (XEN) AMD-Vi:  Flags 0x0
>> (XEN) AMD-Vi: IVHD Device Entry:
>> (XEN) AMD-Vi:  Type 0x2
>> (XEN) AMD-Vi:  Dev_Id 0x18
>> (XEN) AMD-Vi:  Flags 0x0
>> (XEN) AMD-Vi: IVHD Device Entry:
>> (XEN) AMD-Vi:  Type 0x3
>> (XEN) AMD-Vi:  Dev_Id 0xa00
>> (XEN) AMD-Vi:  Flags 0x0
>> (XEN) AMD-Vi:  Dev_Id Range: 0xa00 -> 0xa07
>> (XEN) AMD-Vi: IVHD Device Entry:
>> (XEN) AMD-Vi:  Type 0x2
>> (XEN) AMD-Vi:  Dev_Id 0x28
>> (XEN) AMD-Vi:  Flags 0x0
>> (XEN) AMD-Vi: IVHD Device Entry:
>> (XEN) AMD-Vi:  Type 0x2
>> (XEN) AMD-Vi:  Dev_Id 0x900
>> (XEN) AMD-Vi:  Flags 0x0
>> (XEN) AMD-Vi: IVHD Device Entry:
>> (XEN) AMD-Vi:  Type 0x2
>> (XEN) AMD-Vi:  Dev_Id 0x30
>> (XEN) AMD-Vi:  Flags 0x0
>> (XEN) AMD-Vi: IVHD Device Entry:
>> (XEN) AMD-Vi:  Type 0x2
>> (XEN) AMD-Vi:  Dev_Id 0x800
>> (XEN) AMD-Vi:  Flags 0x0
>> (XEN) AMD-Vi: IVHD Device Entry:
>> (XEN) AMD-Vi:  Type 0x2
>> (XEN) AMD-Vi:  Dev_Id 0x50
>> (XEN) AMD-Vi:  Flags 0x0
>> (XEN) AMD-Vi: IVHD Device Entry:
>> (XEN) AMD-Vi:  Type 0x2
>> (XEN) AMD-Vi:  Dev_Id 0x600
>> (XEN) AMD-Vi:  Flags 0x0
>> (XEN) AMD-Vi: IVHD Device Entry:
>> (XEN) AMD-Vi:  Type 0x0
>> (XEN) AMD-Vi:  Dev_Id 0x0
>> (XEN) AMD-Vi:  Flags 0x0
>> (XEN) AMD-Vi: IVHD Device Entry:
>> (XEN) AMD-Vi:  Type 0x43
>> (XEN) AMD-Vi:  Dev_Id 0x708
>> (XEN) AMD-Vi:  Flags 0x0
>> (XEN) AMD-Vi:  Dev_Id Range: 0x708 -> 0x7ff
>> (XEN) AMD-Vi:  Dev_Id Alias: 0x700
>> (XEN) AMD-Vi: IVHD Device Entry:
>> (XEN) AMD-Vi:  Type 0x2
>> (XEN) AMD-Vi:  Dev_Id 0x58
>> (XEN) AMD-Vi:  Flags 0x0
>> (XEN) AMD-Vi: IVHD Device Entry:
>> (XEN) AMD-Vi:  Type 0x3
>> (XEN) AMD-Vi:  Dev_Id 0x500
>> (XEN) AMD-Vi:  Flags 0x0
>> (XEN) AMD-Vi:  Dev_Id Range: 0x500 -> 0x501
>> (XEN) AMD-Vi: IVHD Device Entry:
>> (XEN) AMD-Vi:  Type 0x2
>> (XEN) AMD-Vi:  Dev_Id 0x68
>> (XEN) AMD-Vi:  Flags 0x0
>> (XEN) AMD-Vi: IVHD Device Entry:
>> (XEN) AMD-Vi:  Type 0x3
>> (XEN) AMD-Vi:  Dev_Id 0x400
>> (XEN) AMD-Vi:  Flags 0x0
>> (XEN) AMD-Vi:  Dev_Id Range: 0x400 -> 0x407
>> (XEN) AMD-Vi: IVHD Device Entry:
>> (XEN) AMD-Vi:  Type 0x2
>> (XEN) AMD-Vi:  Dev_Id 0x88
>> (XEN) AMD-Vi:  Flags 0x0
>> (XEN) AMD-Vi: IVHD Device Entry:
>> (XEN) AMD-Vi:  Type 0x3
>> (XEN) AMD-Vi:  Dev_Id 0x90
>> (XEN) AMD-Vi:  Flags 0x0
>> (XEN) AMD-Vi:  Dev_Id Range: 0x90 -> 0x92
>> (XEN) AMD-Vi: IVHD Device Entry:
>> (XEN) AMD-Vi:  Type 0x3
>> (XEN) AMD-Vi:  Dev_Id 0x98
>> (XEN) AMD-Vi:  Flags 0x0
>> (XEN) AMD-Vi:  Dev_Id Range: 0x98 -> 0x9a
>> (XEN) AMD-Vi: IVHD Device Entry:
>> (XEN) AMD-Vi:  Type 0x2
>> (XEN) AMD-Vi:  Dev_Id 0xa0
>> (XEN) AMD-Vi:  Flags 0xd7
>> (XEN) AMD-Vi: IVHD Device Entry:
>> (XEN) AMD-Vi:  Type 0x2
>> (XEN) AMD-Vi:  Dev_Id 0xa1
>> (XEN) AMD-Vi:  Flags 0x0
>> (XEN) AMD-Vi: IVHD Device Entry:
>> (XEN) AMD-Vi:  Type 0x2
>> (XEN) AMD-Vi:  Dev_Id 0xa3
>> (XEN) AMD-Vi:  Flags 0x0
>> (XEN) AMD-Vi: IVHD Device Entry:
>> (XEN) AMD-Vi:  Type 0x2
>> (XEN) AMD-Vi:  Dev_Id 0xa4
>> (XEN) AMD-Vi:  Flags 0x0
>> (XEN) AMD-Vi: IVHD Device Entry:
>> (XEN) AMD-Vi:  Type 0x43
>> (XEN) AMD-Vi:  Dev_Id 0x300
>> (XEN) AMD-Vi:  Flags 0x0
>> (XEN) AMD-Vi:  Dev_Id Range: 0x300 -> 0x3ff
>> (XEN) AMD-Vi:  Dev_Id Alias: 0xa4
>> (XEN) AMD-Vi: IVHD Device Entry:
>> (XEN) AMD-Vi:  Type 0x2
>> (XEN) AMD-Vi:  Dev_Id 0xa5
>> (XEN) AMD-Vi:  Flags 0x0
>> (XEN) AMD-Vi: IVHD Device Entry:
>> (XEN) AMD-Vi:  Type 0x2
>> (XEN) AMD-Vi:  Dev_Id 0xa8
>> (XEN) AMD-Vi:  Flags 0x0
>> (XEN) AMD-Vi: IVHD Device Entry:
>> (XEN) AMD-Vi:  Type 0x2
>> (XEN) AMD-Vi:  Dev_Id 0xa9
>> (XEN) AMD-Vi:  Flags 0x0
>> (XEN) AMD-Vi: IVHD Device Entry:
>> (XEN) AMD-Vi:  Type 0x2
>> (XEN) AMD-Vi:  Dev_Id 0x100
>> (XEN) AMD-Vi:  Flags 0x0
>> (XEN) AMD-Vi: IVHD Device Entry:
>> (XEN) AMD-Vi:  Type 0x3
>> (XEN) AMD-Vi:  Dev_Id 0xb0
>> (XEN) AMD-Vi:  Flags 0x0
>> (XEN) AMD-Vi:  Dev_Id Range: 0xb0 -> 0xb2
>> (XEN) AMD-Vi: IVHD Device Entry:
>> (XEN) AMD-Vi:  Type 0x0
>> (XEN) AMD-Vi:  Dev_Id 0x0
>> (XEN) AMD-Vi:  Flags 0x0
>> (XEN) AMD-Vi: IVHD Device Entry:
>> (XEN) AMD-Vi:  Type 0x48
>> (XEN) AMD-Vi:  Dev_Id 0x0
>> (XEN) AMD-Vi:  Flags 0xd7
>> (XEN) AMD-Vi: IVHD Device Entry:
>> (XEN) AMD-Vi:  Type 0x48
>> (XEN) AMD-Vi:  Dev_Id 0x0
>> (XEN) AMD-Vi:  Flags 0x0
>> (XEN) AMD-Vi: Add device table entry: device id = 0x0000, interupt table = 
>> 0x24dec4000
>> (XEN) AMD-Vi: Add device table entry: device id = 0x0001, interupt table = 
>> 0x24dec4000
>> (XEN) AMD-Vi: Add device table entry: device id = 0x0002, interupt table = 
>> 0x24dec4000
>> (XEN) AMD-Vi: Add device table entry: device id = 0x0010, interupt table = 
>> 0x24dec4000
>> (XEN) AMD-Vi: Add device table entry: device id = 0x0018, interupt table = 
>> 0x24dec4000
>> (XEN) AMD-Vi: Add device table entry: device id = 0x0028, interupt table = 
>> 0x24dec4000
>> (XEN) AMD-Vi: Add device table entry: device id = 0x0030, interupt table = 
>> 0x24dec4000
>> (XEN) AMD-Vi: Add device table entry: device id = 0x0050, interupt table = 
>> 0x24dec4000
>> (XEN) AMD-Vi: Add device table entry: device id = 0x0058, interupt table = 
>> 0x24dec4000
>> (XEN) AMD-Vi: Add device table entry: device id = 0x0068, interupt table = 
>> 0x24dec4000
>> (XEN) AMD-Vi: Add device table entry: device id = 0x0088, interupt table = 
>> 0x24dec4000
>> (XEN) AMD-Vi: Add device table entry: device id = 0x0090, interupt table = 
>> 0x24dec4000
>> (XEN) AMD-Vi: Add device table entry: device id = 0x0091, interupt table = 
>> 0x24dec4000
>> (XEN) AMD-Vi: Add device table entry: device id = 0x0092, interupt table = 
>> 0x24dec4000
>> (XEN) AMD-Vi: Add device table entry: device id = 0x0098, interupt table = 
>> 0x24dec4000
>> (XEN) AMD-Vi: Add device table entry: device id = 0x0099, interupt table = 
>> 0x24dec4000
>> (XEN) AMD-Vi: Add device table entry: device id = 0x009a, interupt table = 
>> 0x24dec4000
>> (XEN) AMD-Vi: Add device table entry: device id = 0x00a0, interupt table = 
>> 0x24dec4000
>> (XEN) AMD-Vi: Add device table entry: device id = 0x00a1, interupt table = 
>> 0x24dec4000
>> (XEN) AMD-Vi: Add device table entry: device id = 0x00a3, interupt table = 
>> 0x24dec4000
>> (XEN) AMD-Vi: Add device table entry: device id = 0x00a4, interupt table = 
>> 0x24dec4000
>> (XEN) AMD-Vi: Add device table entry: device id = 0x00a5, interupt table = 
>> 0x24dec4000
>> (XEN) AMD-Vi: Add device table entry: device id = 0x00a8, interupt table = 
>> 0x24dec4000
>> (XEN) AMD-Vi: Add device table entry: device id = 0x00a9, interupt table = 
>> 0x24dec4000
>> (XEN) AMD-Vi: Add device table entry: device id = 0x00b0, interupt table = 
>> 0x24dec4000
>> (XEN) AMD-Vi: Add device table entry: device id = 0x00b1, interupt table = 
>> 0x24dec4000
>> (XEN) AMD-Vi: Add device table entry: device id = 0x00b2, interupt table = 
>> 0x24dec4000
>> (XEN) AMD-Vi: Add device table entry: device id = 0x0100, interupt table = 
>> 0x24dec4000
>> (XEN) AMD-Vi: Add device table entry: device id = 0x0400, interupt table = 
>> 0x24dec4000
>> (XEN) AMD-Vi: Add device table entry: device id = 0x0401, interupt table = 
>> 0x24dec4000
>> (XEN) AMD-Vi: Add device table entry: device id = 0x0402, interupt table = 
>> 0x24dec4000
>> (XEN) AMD-Vi: Add device table entry: device id = 0x0403, interupt table = 
>> 0x24dec4000
>> (XEN) AMD-Vi: Add device table entry: device id = 0x0404, interupt table = 
>> 0x24dec4000
>> (XEN) AMD-Vi: Add device table entry: device id = 0x0405, interupt table = 
>> 0x24dec4000
>> (XEN) AMD-Vi: Add device table entry: device id = 0x0406, interupt table = 
>> 0x24dec4000
>> (XEN) AMD-Vi: Add device table entry: device id = 0x0407, interupt table = 
>> 0x24dec4000
>> (XEN) AMD-Vi: Add device table entry: device id = 0x0500, interupt table = 
>> 0x24dec4000
>> (XEN) AMD-Vi: Add device table entry: device id = 0x0501, interupt table = 
>> 0x24dec4000
>> (XEN) AMD-Vi: Add device table entry: device id = 0x0600, interupt table = 
>> 0x24dec4000
>> (XEN) AMD-Vi: Add device table entry: device id = 0x0700, interupt table = 
>> 0x24dec4000
>> (XEN) AMD-Vi: Add device table entry: device id = 0x0800, interupt table = 
>> 0x24dec4000
>> (XEN) AMD-Vi: Add device table entry: device id = 0x0900, interupt table = 
>> 0x24dec4000
>> (XEN) AMD-Vi: Add device table entry: device id = 0x0a00, interupt table = 
>> 0x24dec4000
>> (XEN) AMD-Vi: Add device table entry: device id = 0x0a01, interupt table = 
>> 0x24dec4000
>> (XEN) AMD-Vi: Add device table entry: device id = 0x0a02, interupt table = 
>> 0x24dec4000
>> (XEN) AMD-Vi: Add device table entry: device id = 0x0a03, interupt table = 
>> 0x24dec4000
>> (XEN) AMD-Vi: Add device table entry: device id = 0x0a04, interupt table = 
>> 0x24dec4000
>> (XEN) AMD-Vi: Add device table entry: device id = 0x0a05, interupt table = 
>> 0x24dec4000
>> (XEN) AMD-Vi: Add device table entry: device id = 0x0a06, interupt table = 
>> 0x24dec4000
>> (XEN) AMD-Vi: Add device table entry: device id = 0x0a07, interupt table = 
>> 0x24dec4000
>> (XEN) AMD-Vi: Add device table entry: device id = 0x0b00, interupt table = 
>> 0x24dec4000
>> (XEN) AMD-Vi: IOMMU 0 Enabled.
>> (XEN) I/O virtualisation enabled
>> (XEN)  - Dom0 mode: Relaxed
>> (XEN) Getting VERSION: 80050010
>> (XEN) Getting VERSION: 80050010
>> (XEN) Getting ID: 0
>> (XEN) Getting LVT0: 700
>> (XEN) Getting LVT1: 400
>> (XEN) enabled ExtINT on CPU#0
>> (XEN) ESR value before enabling vector: 0x00000004  after: 0x00000000
>> (XEN) ENABLING IO-APIC IRQs
>> (XEN)  -> Using new ACK method
>> (XEN) init IO_APIC IRQs
>> (XEN)  IO-APIC (apicid-pin) 6-0, 6-16, 6-17, 6-18, 6-19, 6-20, 6-21, 6-22, 
>> 6-23, 7-0, 7-1, 7-2, 7-3, 7-4, 7-5, 7-6, 7-7, 7-8, 7-9, 7-10, 7-11, 7-12, 
>> 7-13, 7-14, 7-15, 7-16, 7-17, 7-18, 7-19, 7-20, 7-21, 7-22, 7-23, 7-24, 
>> 7-25, 7-26, 7-27, 7-28, 7-29, 7-30, 7-31 not connected.
>> (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1
>> (XEN) number of MP IRQ sources: 15.
>> (XEN) number of IO-APIC #6 registers: 24.
>> (XEN) number of IO-APIC #7 registers: 32.
>> (XEN) testing the IO APIC.......................
>> (XEN) IO APIC #6......
>> (XEN) .... register #00: 06000000
>> (XEN) .......    : physical APIC id: 06
>> (XEN) .......    : Delivery Type: 0
>> (XEN) .......    : LTS          : 0
>> (XEN) .... register #01: 00178021
>> (XEN) .......     : max redirection entries: 0017
>> (XEN) .......     : PRQ implemented: 1
>> (XEN) .......     : IO APIC version: 0021
>> (XEN) .... register #02: 06000000
>> (XEN) .......     : arbitration: 06
>> (XEN) .... register #03: 07000000
>> (XEN) .......     : Boot DT    : 0
>> (XEN) .... IRQ redirection table:
>> (XEN)  NR Log Phy Mask Trig IRR Pol Stat Dest Deli Vect:   
>> (XEN)  00 000 00  1    0    0   0   0    0    0    00
>> (XEN)  01 001 01  0    0    0   0   0    1    1    30
>> (XEN)  02 001 01  0    0    0   0   0    1    1    F0
>> (XEN)  03 001 01  0    0    0   0   0    1    1    38
>> (XEN)  04 001 01  0    0    0   0   0    1    1    F1
>> (XEN)  05 001 01  0    0    0   0   0    1    1    40
>> (XEN)  06 001 01  0    0    0   0   0    1    1    48
>> (XEN)  07 001 01  0    0    0   0   0    1    1    50
>> (XEN)  08 001 01  0    0    0   0   0    1    1    58
>> (XEN)  09 001 01  1    1    0   1   0    1    1    60
>> (XEN)  0a 001 01  0    0    0   0   0    1    1    68
>> (XEN)  0b 001 01  0    0    0   0   0    1    1    70
>> (XEN)  0c 001 01  0    0    0   0   0    1    1    78
>> (XEN)  0d 001 01  0    0    0   0   0    1    1    88
>> (XEN)  0e 001 01  0    0    0   0   0    1    1    90
>> (XEN)  0f 001 01  0    0    0   0   0    1    1    98
>> (XEN)  10 000 00  1    0    0   0   0    0    0    00
>> (XEN)  11 000 00  1    0    0   0   0    0    0    00
>> (XEN)  12 000 00  1    0    0   0   0    0    0    00
>> (XEN)  13 000 00  1    0    0   0   0    0    0    00
>> (XEN)  14 000 00  1    0    0   0   0    0    0    00
>> (XEN)  15 000 00  1    0    0   0   0    0    0    00
>> (XEN)  16 000 00  1    0    0   0   0    0    0    00
>> (XEN)  17 000 00  1    0    0   0   0    0    0    00
>> (XEN) IO APIC #7......
>> (XEN) .... register #00: 07000000
>> (XEN) .......    : physical APIC id: 07
>> (XEN) .......    : Delivery Type: 0
>> (XEN) .......    : LTS          : 0
>> (XEN) .... register #01: 001F8021
>> (XEN) .......     : max redirection entries: 001F
>> (XEN) .......     : PRQ implemented: 1
>> (XEN) .......     : IO APIC version: 0021
>> (XEN) .... register #02: 00000000
>> (XEN) .......     : arbitration: 00
>> (XEN) .... IRQ redirection table:
>> (XEN)  NR Log Phy Mask Trig IRR Pol Stat Dest Deli Vect:   
>> (XEN)  00 000 00  1    0    0   0   0    0    0    00
>> (XEN)  01 000 00  1    0    0   0   0    0    0    00
>> (XEN)  02 000 00  1    0    0   0   0    0    0    00
>> (XEN)  03 000 00  1    0    0   0   0    0    0    00
>> (XEN)  04 000 00  1    0    0   0   0    0    0    00
>> (XEN)  05 000 00  1    0    0   0   0    0    0    00
>> (XEN)  06 000 00  1    0    0   0   0    0    0    00
>> (XEN)  07 000 00  1    0    0   0   0    0    0    00
>> (XEN)  08 000 00  1    0    0   0   0    0    0    00
>> (XEN)  09 000 00  1    0    0   0   0    0    0    00
>> (XEN)  0a 000 00  1    0    0   0   0    0    0    00
>> (XEN)  0b 000 00  1    0    0   0   0    0    0    00
>> (XEN)  0c 000 00  1    0    0   0   0    0    0    00
>> (XEN)  0d 000 00  1    0    0   0   0    0    0    00
>> (XEN)  0e 000 00  1    0    0   0   0    0    0    00
>> (XEN)  0f 000 00  1    0    0   0   0    0    0    00
>> (XEN)  10 000 00  1    0    0   0   0    0    0    00
>> (XEN)  11 000 00  1    0    0   0   0    0    0    00
>> (XEN)  12 000 00  1    0    0   0   0    0    0    00
>> (XEN)  13 000 00  1    0    0   0   0    0    0    00
>> (XEN)  14 000 00  1    0    0   0   0    0    0    00
>> (XEN)  15 000 00  1    0    0   0   0    0    0    00
>> (XEN)  16 000 00  1    0    0   0   0    0    0    00
>> (XEN)  17 000 00  1    0    0   0   0    0    0    00
>> (XEN)  18 000 00  1    0    0   0   0    0    0    00
>> (XEN)  19 000 00  1    0    0   0   0    0    0    00
>> (XEN)  1a 000 00  1    0    0   0   0    0    0    00
>> (XEN)  1b 000 00  1    0    0   0   0    0    0    00
>> (XEN)  1c 000 00  1    0    0   0   0    0    0    00
>> (XEN)  1d 000 00  1    0    0   0   0    0    0    00
>> (XEN)  1e 000 00  1    0    0   0   0    0    0    00
>> (XEN)  1f 000 00  1    0    0   0   0    0    0    00
>> (XEN) Using vector-based indexing
>> (XEN) IRQ to pin mappings:
>> (XEN) IRQ240 -> 0:2
>> (XEN) IRQ48 -> 0:1
>> (XEN) IRQ56 -> 0:3
>> (XEN) IRQ241 -> 0:4
>> (XEN) IRQ64 -> 0:5
>> (XEN) IRQ72 -> 0:6
>> (XEN) IRQ80 -> 0:7
>> (XEN) IRQ88 -> 0:8
>> (XEN) IRQ96 -> 0:9
>> (XEN) IRQ104 -> 0:10
>> (XEN) IRQ112 -> 0:11
>> (XEN) IRQ120 -> 0:12
>> (XEN) IRQ136 -> 0:13
>> (XEN) IRQ144 -> 0:14
>> (XEN) IRQ152 -> 0:15
>> (XEN) .................................... done.
>> (XEN) Using local APIC timer interrupts.
>> (XEN) calibrating APIC timer ...
>> (XEN) ..... CPU clock speed is 3200.1583 MHz.
>> (XEN) ..... host bus clock speed is 200.0097 MHz.
>> (XEN) ..... bus_scale = 0x0000CCD7
>> (XEN) [2011-06-21 13:18:29] Platform timer is 14.318MHz HPET
>> (XEN) [2011-06-21 13:18:29] Allocated console ring of 64 KiB.
>> (XEN) [2011-06-21 13:18:29] HVM: ASIDs enabled.
>> (XEN) [2011-06-21 13:18:29] SVM: Supported advanced features:
>> (XEN) [2011-06-21 13:18:29]  - Nested Page Tables (NPT)
>> (XEN) [2011-06-21 13:18:29]  - Last Branch Record (LBR) Virtualisation
>> (XEN) [2011-06-21 13:18:29]  - Next-RIP Saved on #VMEXIT
>> (XEN) [2011-06-21 13:18:29]  - Pause-Intercept Filter
>> (XEN) [2011-06-21 13:18:29] HVM: SVM enabled
>> (XEN) [2011-06-21 13:18:29] HVM: Hardware Assisted Paging detected.
>> (XEN) [2011-06-21 13:18:28] masked ExtINT on CPU#1
>> (XEN) [2011-06-21 13:18:28] masked ExtINT on CPU#2
>> (XEN) [2011-06-21 13:18:28] masked ExtINT on CPU#3
>> (XEN) [2011-06-21 13:18:28] masked ExtINT on CPU#4
>> (XEN) [2011-06-21 13:18:28] masked ExtINT on CPU#5
>> (XEN) [2011-06-21 13:18:29] Brought up 6 CPUs
>> (XEN) [2011-06-21 13:18:29] HPET\047s MSI mode hasn\047t been supported when 
>> Interrupt Remapping is enabled.
>> (XEN) [2011-06-21 13:18:29] ACPI sleep modes: S3
>> (XEN) [2011-06-21 13:18:29] MCA: Use hw thresholding to adjust polling 
>> frequency
>> (XEN) [2011-06-21 13:18:29] mcheck_poll: Machine check polling timer started.
>> (XEN) [2011-06-21 13:18:29] Xenoprofile: Failed to setup IBS LVT offset, 
>> IBSCTL = 0xffffffff
>> (XEN) [2011-06-21 13:18:29] *** LOADING DOMAIN 0 ***
>> (XEN) [2011-06-21 13:18:29] elf_parse_binary: phdr: paddr=0x1000000 
>> memsz=0xa5d000
>> (XEN) [2011-06-21 13:18:29] elf_parse_binary: phdr: paddr=0x1a5d000 
>> memsz=0xc0d40
>> (XEN) [2011-06-21 13:18:29] elf_parse_binary: phdr: paddr=0x1b1e000 
>> memsz=0xd60
>> (XEN) [2011-06-21 13:18:29] elf_parse_binary: phdr: paddr=0x1b1f000 
>> memsz=0x12a80
>> (XEN) [2011-06-21 13:18:29] elf_parse_binary: phdr: paddr=0x1b32000 
>> memsz=0x2db000
>> (XEN) [2011-06-21 13:18:29] elf_parse_binary: memory: 0x1000000 -> 0x1e0d000
>> (XEN) [2011-06-21 13:18:29] elf_xen_parse_note: GUEST_OS = "linux"
>> (XEN) [2011-06-21 13:18:29] elf_xen_parse_note: GUEST_VERSION = "2.6"
>> (XEN) [2011-06-21 13:18:29] elf_xen_parse_note: XEN_VERSION = "xen-3.0"
>> (XEN) [2011-06-21 13:18:29] elf_xen_parse_note: VIRT_BASE = 
>> 0xffffffff80000000
>> (XEN) [2011-06-21 13:18:29] elf_xen_parse_note: ENTRY = 0xffffffff81b32200
>> (XEN) [2011-06-21 13:18:29] elf_xen_parse_note: HYPERCALL_PAGE = 
>> 0xffffffff81001000
>> (XEN) [2011-06-21 13:18:29] elf_xen_parse_note: FEATURES = 
>> "!writable_page_tables|pae_pgdir_above_4gb"
>> (XEN) [2011-06-21 13:18:29] elf_xen_parse_note: PAE_MODE = "yes"
>> (XEN) [2011-06-21 13:18:29] elf_xen_parse_note: LOADER = "generic"
>> (XEN) [2011-06-21 13:18:29] elf_xen_parse_note: unknown xen elf note (0xd)
>> (XEN) [2011-06-21 13:18:29] elf_xen_parse_note: SUSPEND_CANCEL = 0x1
>> (XEN) [2011-06-21 13:18:29] elf_xen_parse_note: HV_START_LOW = 
>> 0xffff800000000000
>> (XEN) [2011-06-21 13:18:29] elf_xen_parse_note: PADDR_OFFSET = 0x0
>> (XEN) [2011-06-21 13:18:29] elf_xen_addr_calc_check: addresses:
>> (XEN) [2011-06-21 13:18:29]     virt_base        = 0xffffffff80000000
>> (XEN) [2011-06-21 13:18:29]     elf_paddr_offset = 0x0
>> (XEN) [2011-06-21 13:18:29]     virt_offset      = 0xffffffff80000000
>> (XEN) [2011-06-21 13:18:29]     virt_kstart      = 0xffffffff81000000
>> (XEN) [2011-06-21 13:18:29]     virt_kend        = 0xffffffff81e0d000
>> (XEN) [2011-06-21 13:18:29]     virt_entry       = 0xffffffff81b32200
>> (XEN) [2011-06-21 13:18:29]     p2m_base         = 0xffffffffffffffff
>> (XEN) [2011-06-21 13:18:29]  Xen  kernel: 64-bit, lsb, compat32
>> (XEN) [2011-06-21 13:18:29]  Dom0 kernel: 64-bit, PAE, lsb, paddr 0x1000000 
>> -> 0x1e0d000
>> (XEN) [2011-06-21 13:18:29] PHYSICAL MEMORY ARRANGEMENT:
>> (XEN) [2011-06-21 13:18:29]  Dom0 alloc.:   
>> 0000000244000000->0000000248000000 (177718 pages to be allocated)
>> (XEN) [2011-06-21 13:18:29]  Init. ramdisk: 
>> 000000024f636000->0000000250000000
>> (XEN) [2011-06-21 13:18:29] VIRTUAL MEMORY ARRANGEMENT:
>> (XEN) [2011-06-21 13:18:29]  Loaded kernel: 
>> ffffffff81000000->ffffffff81e0d000
>> (XEN) [2011-06-21 13:18:29]  Init. ramdisk: 
>> ffffffff81e0d000->ffffffff827d7000
>> (XEN) [2011-06-21 13:18:29]  Phys-Mach map: 
>> ffffffff827d7000->ffffffff82957000
>> (XEN) [2011-06-21 13:18:29]  Start info:    
>> ffffffff82957000->ffffffff829574b4
>> (XEN) [2011-06-21 13:18:29]  Page tables:   
>> ffffffff82958000->ffffffff82971000
>> (XEN) [2011-06-21 13:18:29]  Boot stack:    
>> ffffffff82971000->ffffffff82972000
>> (XEN) [2011-06-21 13:18:29]  TOTAL:         
>> ffffffff80000000->ffffffff82c00000
>> (XEN) [2011-06-21 13:18:29]  ENTRY ADDRESS: ffffffff81b32200
>> (XEN) [2011-06-21 13:18:29] Dom0 has maximum 6 VCPUs
>> (XEN) [2011-06-21 13:18:29] elf_load_binary: phdr 0 at 0xffffffff81000000 -> 
>> 0xffffffff81a5d000
>> (XEN) [2011-06-21 13:18:29] elf_load_binary: phdr 1 at 0xffffffff81a5d000 -> 
>> 0xffffffff81b1dd40
>> (XEN) [2011-06-21 13:18:29] elf_load_binary: phdr 2 at 0xffffffff81b1e000 -> 
>> 0xffffffff81b1ed60
>> (XEN) [2011-06-21 13:18:29] elf_load_binary: phdr 3 at 0xffffffff81b1f000 -> 
>> 0xffffffff81b31a80
>> (XEN) [2011-06-21 13:18:29] elf_load_binary: phdr 4 at 0xffffffff81b32000 -> 
>> 0xffffffff81bf0000
>> (XEN) [2011-06-21 13:18:30] AMD-Vi: Setup I/O page table: device id = 
>> 0x0000, root table = 0x24818a000, domain = 0, paging mode = 3
>> (XEN) [2011-06-21 13:18:30] AMD-Vi: Setup I/O page table: device id = 
>> 0x0002, root table = 0x24818a000, domain = 0, paging mode = 3
>> (XEN) [2011-06-21 13:18:30] AMD-Vi: Setup I/O page table: device id = 
>> 0x0010, root table = 0x24818a000, domain = 0, paging mode = 3
>> (XEN) [2011-06-21 13:18:30] AMD-Vi: Setup I/O page table: device id = 
>> 0x0018, root table = 0x24818a000, domain = 0, paging mode = 3
>> (XEN) [2011-06-21 13:18:30] AMD-Vi: Setup I/O page table: device id = 
>> 0x0028, root table = 0x24818a000, domain = 0, paging mode = 3
>> (XEN) [2011-06-21 13:18:30] AMD-Vi: Setup I/O page table: device id = 
>> 0x0030, root table = 0x24818a000, domain = 0, paging mode = 3
>> (XEN) [2011-06-21 13:18:30] AMD-Vi: Setup I/O page table: device id = 
>> 0x0050, root table = 0x24818a000, domain = 0, paging mode = 3
>> (XEN) [2011-06-21 13:18:30] AMD-Vi: Setup I/O page table: device id = 
>> 0x0058, root table = 0x24818a000, domain = 0, paging mode = 3
>> (XEN) [2011-06-21 13:18:30] AMD-Vi: Setup I/O page table: device id = 
>> 0x0068, root table = 0x24818a000, domain = 0, paging mode = 3
>> (XEN) [2011-06-21 13:18:30] AMD-Vi: Setup I/O page table: device id = 
>> 0x0088, root table = 0x24818a000, domain = 0, paging mode = 3
>> (XEN) [2011-06-21 13:18:30] AMD-Vi: Setup I/O page table: device id = 
>> 0x0090, root table = 0x24818a000, domain = 0, paging mode = 3
>> (XEN) [2011-06-21 13:18:30] AMD-Vi: Setup I/O page table: device id = 
>> 0x0092, root table = 0x24818a000, domain = 0, paging mode = 3
>> (XEN) [2011-06-21 13:18:30] AMD-Vi: Setup I/O page table: device id = 
>> 0x0098, root table = 0x24818a000, domain = 0, paging mode = 3
>> (XEN) [2011-06-21 13:18:30] AMD-Vi: Setup I/O page table: device id = 
>> 0x009a, root table = 0x24818a000, domain = 0, paging mode = 3
>> (XEN) [2011-06-21 13:18:30] AMD-Vi: Setup I/O page table: device id = 
>> 0x00a0, root table = 0x24818a000, domain = 0, paging mode = 3
>> (XEN) [2011-06-21 13:18:30] AMD-Vi: Setup I/O page table: device id = 
>> 0x00a1, root table = 0x24818a000, domain = 0, paging mode = 3
>> (XEN) [2011-06-21 13:18:30] AMD-Vi: Setup I/O page table: device id = 
>> 0x00a3, root table = 0x24818a000, domain = 0, paging mode = 3
>> (XEN) [2011-06-21 13:18:30] AMD-Vi: Setup I/O page table: device id = 
>> 0x00a4, root table = 0x24818a000, domain = 0, paging mode = 3
>> (XEN) [2011-06-21 13:18:30] AMD-Vi: Setup I/O page table: device id = 
>> 0x00a5, root table = 0x24818a000, domain = 0, paging mode = 3
>> (XEN) [2011-06-21 13:18:30] AMD-Vi: Setup I/O page table: device id = 
>> 0x00a8, root table = 0x24818a000, domain = 0, paging mode = 3
>> (XEN) [2011-06-21 13:18:30] AMD-Vi: Setup I/O page table: device id = 
>> 0x00b0, root table = 0x24818a000, domain = 0, paging mode = 3
>> (XEN) [2011-06-21 13:18:30] AMD-Vi: Setup I/O page table: device id = 
>> 0x00b2, root table = 0x24818a000, domain = 0, paging mode = 3
>> (XEN) [2011-06-21 13:18:30] AMD-Vi: No iommu for device 00:18.0
>> (XEN) [2011-06-21 13:18:30] AMD-Vi: No iommu for device 00:18.1
>> (XEN) [2011-06-21 13:18:30] AMD-Vi: No iommu for device 00:18.2
>> (XEN) [2011-06-21 13:18:30] AMD-Vi: No iommu for device 00:18.3
>> (XEN) [2011-06-21 13:18:30] AMD-Vi: No iommu for device 00:18.4
>> (XEN) [2011-06-21 13:18:30] AMD-Vi: Setup I/O page table: device id = 
>> 0x0400, root table = 0x24818a000, domain = 0, paging mode = 3
>> (XEN) [2011-06-21 13:18:30] AMD-Vi: Setup I/O page table: device id = 
>> 0x0401, root table = 0x24818a000, domain = 0, paging mode = 3
>> (XEN) [2011-06-21 13:18:30] AMD-Vi: Setup I/O page table: device id = 
>> 0x0402, root table = 0x24818a000, domain = 0, paging mode = 3
>> (XEN) [2011-06-21 13:18:30] AMD-Vi: Setup I/O page table: device id = 
>> 0x0403, root table = 0x24818a000, domain = 0, paging mode = 3
>> (XEN) [2011-06-21 13:18:30] AMD-Vi: Setup I/O page table: device id = 
>> 0x0404, root table = 0x24818a000, domain = 0, paging mode = 3
>> (XEN) [2011-06-21 13:18:30] AMD-Vi: Setup I/O page table: device id = 
>> 0x0405, root table = 0x24818a000, domain = 0, paging mode = 3
>> (XEN) [2011-06-21 13:18:30] AMD-Vi: Setup I/O page table: device id = 
>> 0x0406, root table = 0x24818a000, domain = 0, paging mode = 3
>> (XEN) [2011-06-21 13:18:30] AMD-Vi: Setup I/O page table: device id = 
>> 0x0407, root table = 0x24818a000, domain = 0, paging mode = 3
>> (XEN) [2011-06-21 13:18:30] AMD-Vi: Setup I/O page table: device id = 
>> 0x0500, root table = 0x24818a000, domain = 0, paging mode = 3
>> (XEN) [2011-06-21 13:18:30] AMD-Vi: Setup I/O page table: device id = 
>> 0x0501, root table = 0x24818a000, domain = 0, paging mode = 3
>> (XEN) [2011-06-21 13:18:30] AMD-Vi: Setup I/O page table: device id = 
>> 0x0600, root table = 0x24818a000, domain = 0, paging mode = 3
>> (XEN) [2011-06-21 13:18:30] AMD-Vi: Setup I/O page table: device id = 
>> 0x0700, root table = 0x24818a000, domain = 0, paging mode = 3
>> (XEN) [2011-06-21 13:18:30] AMD-Vi: Setup I/O page table: device id = 
>> 0x0800, root table = 0x24818a000, domain = 0, paging mode = 3
>> (XEN) [2011-06-21 13:18:30] AMD-Vi: Setup I/O page table: device id = 
>> 0x0900, root table = 0x24818a000, domain = 0, paging mode = 3
>> (XEN) [2011-06-21 13:18:30] AMD-Vi: Setup I/O page table: device id = 
>> 0x0a00, root table = 0x24818a000, domain = 0, paging mode = 3
>> (XEN) [2011-06-21 13:18:30] AMD-Vi: Setup I/O page table: device id = 
>> 0x0a01, root table = 0x24818a000, domain = 0, paging mode = 3
>> (XEN) [2011-06-21 13:18:30] AMD-Vi: Setup I/O page table: device id = 
>> 0x0a02, root table = 0x24818a000, domain = 0, paging mode = 3
>> (XEN) [2011-06-21 13:18:30] AMD-Vi: Setup I/O page table: device id = 
>> 0x0a03, root table = 0x24818a000, domain = 0, paging mode = 3
>> (XEN) [2011-06-21 13:18:30] AMD-Vi: Setup I/O page table: device id = 
>> 0x0a04, root table = 0x24818a000, domain = 0, paging mode = 3
>> (XEN) [2011-06-21 13:18:30] AMD-Vi: Setup I/O page table: device id = 
>> 0x0a05, root table = 0x24818a000, domain = 0, paging mode = 3
>> (XEN) [2011-06-21 13:18:30] AMD-Vi: Setup I/O page table: device id = 
>> 0x0a06, root table = 0x24818a000, domain = 0, paging mode = 3
>> (XEN) [2011-06-21 13:18:30] AMD-Vi: Setup I/O page table: device id = 
>> 0x0a07, root table = 0x24818a000, domain = 0, paging mode = 3
>> (XEN) [2011-06-21 13:18:30] AMD-Vi: Setup I/O page table: device id = 
>> 0x0b00, root table = 0x24818a000, domain = 0, paging mode = 3
>> (XEN) [2011-06-21 13:18:30] Scrubbing Free RAM: 
>> .........................................................................done.
>> (XEN) [2011-06-21 13:18:32] Xen trace buffers: disabled
>> (XEN) [2011-06-21 13:18:32] Std. Loglevel: All
>> (XEN) [2011-06-21 13:18:32] Guest Loglevel: All
>> (XEN) [2011-06-21 13:18:32] Xen is relinquishing VGA console.
>> (XEN) [2011-06-21 13:18:32] *** Serial input -> DOM0 (type \047CTRL-a\047 
>> three times to switch input to Xen)
>> (XEN) [2011-06-21 13:18:32] Freed 216kB init memory.
>> (XEN) [2011-06-21 13:18:32] \047u\047 pressed -> dumping numa info 
>> (now-0x0:DE8FA4C8)
>> (XEN) [2011-06-21 13:18:32] idx0 -> NODE0 start->0 size->2424832
>> (XEN) [2011-06-21 13:18:32] phys_to_nid(0000000000001000) -> 0 should be 0
>> (XEN) [2011-06-21 13:18:32] CPU0 -> NODE0
>> (XEN) [2011-06-21 13:18:32] CPU1 -> NODE0
>> (XEN) [2011-06-21 13:18:32] CPU2 -> NODE0
>> (XEN) [2011-06-21 13:18:32] CPU3 -> NODE0
>> (XEN) [2011-06-21 13:18:32] CPU4 -> NODE0
>> (XEN) [2011-06-21 13:18:32] CPU5 -> NODE0
>> (XEN) [2011-06-21 13:18:32] Memory location of each domain:
>> (XEN) [2011-06-21 13:18:32] Domain 0 (total: 196608):
>> (XEN) [2011-06-21 13:18:32]     Node 0: 196608
>> (XEN) [2011-06-21 13:18:33] IOAPIC[0]: Set PCI routing entry (6-9 -> 0x60 -> 
>> IRQ 9 Mode:1 Active:1)
>> (XEN) [2011-06-21 13:18:33] traps.c:2388:d0 Domain attempted WRMSR 
>> 00000000c0010004 from 0x0000fff0f9fb1f0c to 0x000000000000abcd.
>> (XEN) [2011-06-21 13:18:33] PCI add device 00:00.0
>> (XEN) [2011-06-21 13:18:33] PCI add device 00:00.2
>> (XEN) [2011-06-21 13:18:33] PCI add device 00:02.0
>> (XEN) [2011-06-21 13:18:33] PCI add device 00:03.0
>> (XEN) [2011-06-21 13:18:33] PCI add device 00:05.0
>> (XEN) [2011-06-21 13:18:33] PCI add device 00:06.0
>> (XEN) [2011-06-21 13:18:33] PCI add device 00:0a.0
>> (XEN) [2011-06-21 13:18:33] PCI add device 00:0b.0
>> (XEN) [2011-06-21 13:18:33] PCI add device 00:0d.0
>> (XEN) [2011-06-21 13:18:33] PCI add device 00:11.0
>> (XEN) [2011-06-21 13:18:33] PCI add device 00:12.0
>> (XEN) [2011-06-21 13:18:33] PCI add device 00:12.2
>> (XEN) [2011-06-21 13:18:33] PCI add device 00:13.0
>> (XEN) [2011-06-21 13:18:33] PCI add device 00:13.2
>> (XEN) [2011-06-21 13:18:33] PCI add device 00:14.0
>> (XEN) [2011-06-21 13:18:33] PCI add device 00:14.1
>> (XEN) [2011-06-21 13:18:33] PCI add device 00:14.3
>> (XEN) [2011-06-21 13:18:33] PCI add device 00:14.4
>> (XEN) [2011-06-21 13:18:33] PCI add device 00:14.5
>> (XEN) [2011-06-21 13:18:33] PCI add device 00:15.0
>> (XEN) [2011-06-21 13:18:33] PCI add device 00:16.0
>> (XEN) [2011-06-21 13:18:33] PCI add device 00:16.2
>> (XEN) [2011-06-21 13:18:33] PCI add device 00:18.0
>> (XEN) [2011-06-21 13:18:33] PCI add device 00:18.1
>> (XEN) [2011-06-21 13:18:33] PCI add device 00:18.2
>> (XEN) [2011-06-21 13:18:33] PCI add device 00:18.3
>> (XEN) [2011-06-21 13:18:33] PCI add device 00:18.4
>> (XEN) [2011-06-21 13:18:33] PCI add device 0b:00.0
>> (XEN) [2011-06-21 13:18:33] PCI add device 0a:00.0
>> (XEN) [2011-06-21 13:18:33] PCI add device 0a:00.1
>> (XEN) [2011-06-21 13:18:33] PCI add device 0a:00.2
>> (XEN) [2011-06-21 13:18:33] PCI add device 0a:00.3
>> (XEN) [2011-06-21 13:18:33] PCI add device 0a:00.4
>> (XEN) [2011-06-21 13:18:33] PCI add device 0a:00.5
>> (XEN) [2011-06-21 13:18:33] PCI add device 0a:00.6
>> (XEN) [2011-06-21 13:18:33] PCI add device 0a:00.7
>> (XEN) [2011-06-21 13:18:33] PCI add device 09:00.0
>> (XEN) [2011-06-21 13:18:33] PCI add device 08:00.0
>> (XEN) [2011-06-21 13:18:33] PCI add device 06:00.0
>> (XEN) [2011-06-21 13:18:33] PCI add device 07:01.0
>> (XEN) [2011-06-21 13:18:33] PCI add device 07:01.1
>> (XEN) [2011-06-21 13:18:33] PCI add device 07:01.2
>> (XEN) [2011-06-21 13:18:33] PCI add device 05:00.0
>> (XEN) [2011-06-21 13:18:33] PCI add device 05:00.1
>> (XEN) [2011-06-21 13:18:33] PCI add device 04:00.0
>> (XEN) [2011-06-21 13:18:33] PCI add device 04:00.1
>> (XEN) [2011-06-21 13:18:33] PCI add device 04:00.2
>> (XEN) [2011-06-21 13:18:33] PCI add device 04:00.3
>> (XEN) [2011-06-21 13:18:33] PCI add device 04:00.4
>> (XEN) [2011-06-21 13:18:33] PCI add device 04:00.5
>> (XEN) [2011-06-21 13:18:33] PCI add device 04:00.6
>> (XEN) [2011-06-21 13:18:33] PCI add device 04:00.7
>> (XEN) [2011-06-21 13:18:33] PCI add device 03:06.0
>> (XEN) [2011-06-21 13:18:33] IOAPIC[0]: Set PCI routing entry (6-8 -> 0x58 -> 
>> IRQ 8 Mode:0 Active:0)
>> (XEN) [2011-06-21 13:18:33] IOAPIC[0]: Set PCI routing entry (6-13 -> 0x88 
>> -> IRQ 13 Mode:0 Active:0)
>> (XEN) [2011-06-21 13:18:33] IOAPIC[1]: Set PCI routing entry (7-28 -> 0xa0 
>> -> IRQ 52 Mode:1 Active:1)
>> (XEN) [2011-06-21 13:18:33] IOAPIC[1]: Set PCI routing entry (7-29 -> 0xa8 
>> -> IRQ 53 Mode:1 Active:1)
>> (XEN) [2011-06-21 13:18:33] IOAPIC[1]: Set PCI routing entry (7-30 -> 0xb0 
>> -> IRQ 54 Mode:1 Active:1)
>> (XEN) [2011-06-21 13:18:33] IOAPIC[0]: Set PCI routing entry (6-16 -> 0xb8 
>> -> IRQ 16 Mode:1 Active:1)
>> (XEN) [2011-06-21 13:18:34] IOAPIC[0]: Set PCI routing entry (6-22 -> 0x41 
>> -> IRQ 22 Mode:1 Active:1)
>> (XEN) [2011-06-21 13:18:34] IOAPIC[1]: Set PCI routing entry (7-19 -> 0x49 
>> -> IRQ 43 Mode:1 Active:1)
>> (XEN) [2011-06-21 13:18:34] IOAPIC[1]: Set PCI routing entry (7-18 -> 0x51 
>> -> IRQ 42 Mode:1 Active:1)
>> (XEN) [2011-06-21 13:18:34] IOAPIC[1]: Set PCI routing entry (7-17 -> 0x59 
>> -> IRQ 41 Mode:1 Active:1)
>> (XEN) [2011-06-21 13:18:34] IOAPIC[1]: Set PCI routing entry (7-16 -> 0x61 
>> -> IRQ 40 Mode:1 Active:1)
>> (XEN) [2011-06-21 13:18:34] IOAPIC[1]: Set PCI routing entry (7-9 -> 0x69 -> 
>> IRQ 33 Mode:1 Active:1)
>> (XEN) [2011-06-21 13:18:34] IOAPIC[1]: Set PCI routing entry (7-8 -> 0x71 -> 
>> IRQ 32 Mode:1 Active:1)
>> (XEN) [2011-06-21 13:18:34] IOAPIC[1]: Set PCI routing entry (7-22 -> 0x79 
>> -> IRQ 46 Mode:1 Active:1)
>> (XEN) [2011-06-21 13:18:34] IOAPIC[1]: Set PCI routing entry (7-21 -> 0x81 
>> -> IRQ 45 Mode:1 Active:1)
>> (XEN) [2011-06-21 13:18:34] IOAPIC[1]: Set PCI routing entry (7-20 -> 0x89 
>> -> IRQ 44 Mode:1 Active:1)
>> (XEN) [2011-06-21 13:18:34] IOAPIC[1]: Set PCI routing entry (7-7 -> 0x91 -> 
>> IRQ 31 Mode:1 Active:1)
>> (XEN) [2011-06-21 13:18:34] IOAPIC[1]: Set PCI routing entry (7-6 -> 0x99 -> 
>> IRQ 30 Mode:1 Active:1)
>> (XEN) [2011-06-21 13:18:34] IOAPIC[1]: Set PCI routing entry (7-5 -> 0xa1 -> 
>> IRQ 29 Mode:1 Active:1)
>> (XEN) [2011-06-21 13:18:34] IOAPIC[1]: Set PCI routing entry (7-4 -> 0xa9 -> 
>> IRQ 28 Mode:1 Active:1)
>> (XEN) [2011-06-21 13:18:34] IOAPIC[1]: Set PCI routing entry (7-0 -> 0xb1 -> 
>> IRQ 24 Mode:1 Active:1)
>> (XEN) [2011-06-21 13:18:35] IOAPIC[0]: Set PCI routing entry (6-19 -> 0xb9 
>> -> IRQ 19 Mode:1 Active:1)
>> (XEN) [2011-06-21 13:18:35] IOAPIC[1]: Set PCI routing entry (7-27 -> 0xd1 
>> -> IRQ 51 Mode:1 Active:1)
>> (XEN) [2011-06-21 13:18:35] IOAPIC[0]: Set PCI routing entry (6-17 -> 0x22 
>> -> IRQ 17 Mode:1 Active:1)
>> (XEN) [2011-06-21 13:18:35] IOAPIC[0]: Set PCI routing entry (6-18 -> 0x2a 
>> -> IRQ 18 Mode:1 Active:1)
>> (XEN) [2011-06-21 13:22:24] traps.c:2388:d1 Domain attempted WRMSR 
>> 00000000c0010004 from 0x0000787110fb4e0f to 0x000000000000abcd.
>> (XEN) [2011-06-21 13:22:35] traps.c:2388:d2 Domain attempted WRMSR 
>> 00000000c0010004 from 0x0000fff0f9fb1f0c to 0x000000000000abcd.
>> (XEN) [2011-06-21 13:22:46] traps.c:2388:d3 Domain attempted WRMSR 
>> 00000000c0010004 from 0x0000787110fb4e0f to 0x000000000000abcd.
>> (XEN) [2011-06-21 13:22:56] traps.c:2388:d4 Domain attempted WRMSR 
>> 00000000c0010004 from 0x0000eff439de7900 to 0x000000000000abcd.
>> (XEN) [2011-06-21 13:23:07] traps.c:2388:d5 Domain attempted WRMSR 
>> 00000000c0010004 from 0x0000eff439de7900 to 0x000000000000abcd.
>> (XEN) [2011-06-21 13:23:19] traps.c:2388:d6 Domain attempted WRMSR 
>> 00000000c0010004 from 0x0000eff439de7900 to 0x000000000000abcd.
>> (XEN) [2011-06-21 13:23:45] traps.c:2388:d7 Domain attempted WRMSR 
>> 00000000c0010004 from 0x00008076c0b94065 to 0x000000000000abcd.
>> (XEN) [2011-06-21 13:23:57] traps.c:2388:d8 Domain attempted WRMSR 
>> 00000000c0010004 from 0x0000fff0f9fb1f0c to 0x000000000000abcd.
>> (XEN) [2011-06-21 13:24:13] traps.c:2388:d9 Domain attempted WRMSR 
>> 00000000c0010004 from 0x000000b68e28229f to 0x000000000000abcd.
>> (XEN) [2011-06-21 13:24:33] traps.c:2388:d11 Domain attempted WRMSR 
>> 00000000c0010004 from 0x00008076c0b94065 to 0x000000000000abcd.
>> (XEN) [2011-06-21 13:24:52] traps.c:2388:d13 Domain attempted WRMSR 
>> 00000000c0010004 from 0x0000eff439de7900 to 0x000000000000abcd.
>> (XEN) [2011-06-21 13:25:28] traps.c:2388:d15 Domain attempted WRMSR 
>> 00000000c0010004 from 0x0000787110fb4e0f to 0x000000000000abcd.
>> (XEN) [2011-06-21 13:25:41] traps.c:2388:d16 Domain attempted WRMSR 
>> 00000000c0010004 from 0x0000fff0f9fb1f0c to 0x000000000000abcd.
>> (XEN) [2011-06-21 13:25:58] traps.c:2388:d17 Domain attempted WRMSR 
>> 00000000c0010004 from 0x0000eff439de7900 to 0x000000000000abcd.

>> host                   : serveerstertje
>> release                : 3.0.0-rc3-xen-konrad-devel-next-20110621+
>> version                : #2 SMP Tue Jun 21 14:03:13 CEST 2011
>> machine                : x86_64
>> nr_cpus                : 6
>> nr_nodes               : 1
>> cores_per_socket       : 6
>> threads_per_core       : 1
>> cpu_mhz                : 3200
>> hw_caps                : 
>> 178bf3ff:efd3fbff:00000000:00001310:00802001:00000000:000037ff:00000000
>> virt_caps              : hvm hvm_directio
>> total_memory           : 8191
>> free_memory            : 2954
>> free_cpus              : 0
>> xen_major              : 4
>> xen_minor              : 1
>> xen_extra              : .1
>> xen_caps               : xen-3.0-x86_64 xen-3.0-x86_32p hvm-3.0-x86_32 
>> hvm-3.0-x86_32p hvm-3.0-x86_64 
>> xen_scheduler          : credit
>> xen_pagesize           : 4096
>> platform_params        : virt_start=0xffff800000000000
>> xen_changeset          : Tue Jun 14 14:02:48 2011 +0100 23079:73a8061b01f1
>> xen_commandline        : dom0_mem=768M loglvl=all loglvl_guest=all 
>> console_timestamps vga=gfx-1280x1024x32 cpuidle cpufreq=xen noreboot debug 
>> lapic=debug apic_verbosity=debug apic=debug acpi_enforce_resources=lax 
>> iommu=on,amd-iommu-debug amd_iommu=on amd-iommu-debug com1=115200,8n1 
>> console=vga,com1
>> cc_compiler            : gcc version 4.4.5 (Debian 4.4.5-8) 
>> cc_compile_by          : root
>> cc_compile_domain      : dyndns.org
>> cc_compile_date        : Thu Jun 16 11:28:46 CEST 2011
>> xend_config_format     : 4




-- 
Best regards,
 Sander                            mailto:linux@xxxxxxxxxxxxxx


_______________________________________________
Xen-devel mailing list
Xen-devel@xxxxxxxxxxxxxxxxxxx
http://lists.xensource.com/xen-devel

<Prev in Thread] Current Thread [Next in Thread>