Hi,

I've got a 82580 on a linux router, running Debian Wheezy with kernel
3.2.63. At certain points of high traffic, presumably when
packets/second are very high, I begin to get very high packet loss. I am
able to connect to the router through a different interface, where the
machine is fully responsive. There I can investigate and see that CPU7
has 100% of its time spent on softirqs, and digging further I can see
that it is servicing TxRx-0 interrupts on this particular card. This is
typically when we are doing somewhere around 100mbit/sec traffic. I can
see on the interface a very high number of dropped/overruns:

          RX packets:25721617991 errors:0 dropped:1217540065 
overruns:1217540065 frame:0
          TX packets:30635961989 errors:0 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:1000 
          RX bytes:17699240228710 (16.0 TiB)  TX bytes:22661113703728 (20.6 TiB)

I have been reading about how interrupts are handled in this driver, and
that there are a number of tunables that might do me some good, but I'm
a little unsure of which way I should turn what knob. I'd be very
appreciative of any suggestions that you can give me.

Below you can find:

. ethtool -i
. modinfo igb
. /proc/interrupts
. lspci -vvv
. dmesg
. ifconfig output

I'm happy to provide any additional information, this is causing some
pretty significant pain when it happens.

driver: igb
version: 4.3.0
firmware-version: 3.29, 0x8000027d
bus-info: 0000:01:00.0
supports-statistics: yes
supports-test: yes
supports-eeprom-access: yes
supports-register-dump: yes
supports-priv-flags: no
filename:       /lib/modules/3.2.0-4-amd64/kernel/drivers/net/igb/igb.ko
version:        4.3.0
license:        GPL
description:    Intel(R) Gigabit Ethernet Network Driver
author:         Intel Corporation, <e1000-devel@lists.sourceforge.net>
srcversion:     91C113BAC8EE9277766AEAD
alias:          pci:v00008086d000010D6sv*sd*bc*sc*i*
alias:          pci:v00008086d000010A9sv*sd*bc*sc*i*
alias:          pci:v00008086d000010A7sv*sd*bc*sc*i*
alias:          pci:v00008086d000010E8sv*sd*bc*sc*i*
alias:          pci:v00008086d00001526sv*sd*bc*sc*i*
alias:          pci:v00008086d0000150Dsv*sd*bc*sc*i*
alias:          pci:v00008086d000010E7sv*sd*bc*sc*i*
alias:          pci:v00008086d000010E6sv*sd*bc*sc*i*
alias:          pci:v00008086d00001518sv*sd*bc*sc*i*
alias:          pci:v00008086d0000150Asv*sd*bc*sc*i*
alias:          pci:v00008086d000010C9sv*sd*bc*sc*i*
alias:          pci:v00008086d00000440sv*sd*bc*sc*i*
alias:          pci:v00008086d0000043Csv*sd*bc*sc*i*
alias:          pci:v00008086d0000043Asv*sd*bc*sc*i*
alias:          pci:v00008086d00000438sv*sd*bc*sc*i*
alias:          pci:v00008086d00001516sv*sd*bc*sc*i*
alias:          pci:v00008086d00001511sv*sd*bc*sc*i*
alias:          pci:v00008086d00001510sv*sd*bc*sc*i*
alias:          pci:v00008086d00001527sv*sd*bc*sc*i*
alias:          pci:v00008086d0000150Fsv*sd*bc*sc*i*
alias:          pci:v00008086d0000150Esv*sd*bc*sc*i*
alias:          pci:v00008086d00001524sv*sd*bc*sc*i*
alias:          pci:v00008086d00001523sv*sd*bc*sc*i*
alias:          pci:v00008086d00001522sv*sd*bc*sc*i*
alias:          pci:v00008086d00001521sv*sd*bc*sc*i*
alias:          pci:v00008086d00001539sv*sd*bc*sc*i*
alias:          pci:v00008086d0000157Csv*sd*bc*sc*i*
alias:          pci:v00008086d0000157Bsv*sd*bc*sc*i*
alias:          pci:v00008086d00001538sv*sd*bc*sc*i*
alias:          pci:v00008086d00001537sv*sd*bc*sc*i*
alias:          pci:v00008086d00001536sv*sd*bc*sc*i*
alias:          pci:v00008086d00001533sv*sd*bc*sc*i*
depends:        i2c-core,dca,i2c-algo-bit
vermagic:       3.2.0-4-amd64 SMP mod_unload modversions 
parm:           InterruptThrottleRate:Maximum interrupts per second, per 
vector, (max 100000), default 3=adaptive (array of int)
parm:           IntMode:Change Interrupt Mode (0=Legacy, 1=MSI, 2=MSI-X), 
default 2 (array of int)
parm:           Node:set the starting node to allocate memory on, default -1 
(array of int)
parm:           LLIPort:Low Latency Interrupt TCP Port (0-65535), default 0=off 
(array of int)
parm:           LLIPush:Low Latency Interrupt on TCP Push flag (0,1), default 
0=off (array of int)
parm:           LLISize:Low Latency Interrupt on Packet Size (0-1500), default 
0=off (array of int)
parm:           RSS:Number of Receive-Side Scaling Descriptor Queues (0-8), 
default 1, 0=number of cpus (array of int)
parm:           VMDQ:Number of Virtual Machine Device Queues: 0-1 = disable, 
2-8 enable, default 0 (array of int)
parm:           max_vfs:Number of Virtual Functions: 0 = disable, 1-7 enable, 
default 0 (array of int)
parm:           MDD:Malicious Driver Detection (0/1), default 1 = enabled. Only 
available when max_vfs is greater than 0 (array of int)
parm:           QueuePairs:Enable Tx/Rx queue pairs for interrupt handling 
(0,1), default 1=on (array of int)
parm:           EEE:Enable/disable on parts that support the feature (array of 
int)
parm:           DMAC:Disable or set latency for DMA Coalescing ((0=off, 
1000-10000(msec), 250, 500 (usec)) (array of int)
parm:           LRO:Large Receive Offload (0,1), default 0=off (array of int)
parm:           debug:Debug level (0=none, ..., 16=all) (int)
           CPU0       CPU1       CPU2       CPU3       CPU4       CPU5       
CPU6       CPU7       
  0:       8126          0          0          0          0          0          
0          0  IR-IO-APIC-edge      timer
  1:          3          0          0          0          0          0          
0          0  IR-IO-APIC-edge      i8042
  4:        475          0          0          0          0          0          
0          0  IR-IO-APIC-edge      serial
  8:          1          0          0          0          0          0          
0          0  IR-IO-APIC-edge      rtc0
  9:          0          0          0          0          0          0          
0          0  IR-IO-APIC-fasteoi   acpi
 12:          4          0          0          0          0          0          
0          0  IR-IO-APIC-edge      i8042
 16:         61          0          0          0          0          0          
0          0  IR-IO-APIC-fasteoi   ehci_hcd:usb1
 23:       7120 1812697199      14482     661635          0          0          
0          0  IR-IO-APIC-fasteoi   ehci_hcd:usb2
 40:          0          0          0          0          0          0          
0          0  DMAR_MSI-edge      dmar0
 43:          1          0          0          0          0          0          
0          0  IR-PCI-MSI-edge      eth2
 44:       4505      23383      14984          0       6626      76149          
0 2206988836  IR-PCI-MSI-edge      eth2-TxRx-0
 45:          1          0          0          0          0          0          
0          0  IR-PCI-MSI-edge      eth3
 46:      26941          0      32602          0 3217573740     555143          
0      15336  IR-PCI-MSI-edge      eth3-TxRx-0
 47:          1          0          0          0          0          0          
0          0  IR-PCI-MSI-edge      eth4
 48:     111490 3895379092          0          0          0          0          
0          0  IR-PCI-MSI-edge      eth4-TxRx-0
 49:          1          0          0          0          0          0          
0          0  IR-PCI-MSI-edge      eth5
 50:      35186          0          0  799181822          0     355033      
74762          0  IR-PCI-MSI-edge      eth5-TxRx-0
 51:         31          0          0    6597215          0          0          
0         25  IR-PCI-MSI-edge      eth0-rx-0
 52:         10    5216513          0          0          0          0          
0          0  IR-PCI-MSI-edge      eth0-tx-0
 53:          2          0          0          0          0          0          
0          0  IR-PCI-MSI-edge      eth0
 54:          0          0          0          0          0          0          
0          0  IR-PCI-MSI-edge      eth6
 55:          9    1207909          0          0          9          0          
0          0  IR-PCI-MSI-edge      eth6-TxRx-0
 56:   11048619       7685       1977          0          0          0          
0          0  IR-PCI-MSI-edge      ahci
 57:          0          0          0          0          0          0          
0          0  IR-PCI-MSI-edge      eth7
 58:          9          0          9          0          0    1207909          
0          0  IR-PCI-MSI-edge      eth7-TxRx-0
 59:          0          0          0          0          0          0          
0          0  IR-PCI-MSI-edge      xhci_hcd
 60:          1          0          0          0          0          0          
0          0  IR-PCI-MSI-edge      eth8
 61:      59550     645087          0          0          0          0   
42580961          0  IR-PCI-MSI-edge      eth8-TxRx-0
 62:          1          0          0          0          0          0          
0          0  IR-PCI-MSI-edge      eth9
 63:      11853          0 3619202437          0          0    8346784     
287325          0  IR-PCI-MSI-edge      eth9-TxRx-0
 64:         35          0         24          0          0    8900799          
0          0  IR-PCI-MSI-edge      eth1-rx-0
 65:         14          0          0    1842444          0          0          
0          0  IR-PCI-MSI-edge      eth1-tx-0
 66:          2          0          0          0          0          0          
0          0  IR-PCI-MSI-edge      eth1
NMI:      34268     302402     147283     430645     216304      14699     
157405     646980   Non-maskable interrupts
LOC:   60111211  300843557  343093176  453807612  389562259   31991581  
350910158  517509799   Local timer interrupts
SPU:          0          0          0          0          0          0          
0          0   Spurious interrupts
PMI:      34268     302402     147283     430645     216304      14699     
157405     646980   Performance monitoring interrupts
IWI:          1         37         32         43         29          0         
41         40   IRQ work interrupts
RES:   33116819   87066310   67914910   44600730    4509692   16559454   
10715164   15273660   Rescheduling interrupts
CAL:       1651       2605       2379       2573       2244       2419       
2286       2301   Function call interrupts
TLB:     415882     884662     534510    1277067    1109909     283592    
1476535    4058535   TLB shootdowns
TRM:          0          0          0          0          0          0          
0          0   Thermal event interrupts
THR:          0          0          0          0          0          0          
0          0   Threshold APIC interrupts
MCE:          0          0          0          0          0          0          
0          0   Machine check exceptions
MCP:       8054       8054       8054       8054       8054       8054       
8054       8054   Machine check polls
ERR:          0
MIS:          0
00:00.0 Host bridge: Intel Corporation Xeon E3-1200 v2/Ivy Bridge DRAM 
Controller (rev 09)
        Subsystem: Super Micro Computer Inc Device 0643
        Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ 
Stepping- SERR+ FastB2B- DisINTx-
        Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=fast >TAbort- <TAbort- 
<MAbort+ >SERR- <PERR- INTx-
        Latency: 0
        Capabilities: [e0] Vendor Specific Information: Len=0c <?>

00:01.0 PCI bridge: Intel Corporation Xeon E3-1200 v2/3rd Gen Core processor 
PCI Express Root Port (rev 09) (prog-if 00 [Normal decode])
        Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ 
Stepping- SERR+ FastB2B- DisINTx+
        Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- 
<MAbort- >SERR- <PERR- INTx-
        Latency: 0, Cache Line Size: 64 bytes
        Bus: primary=00, secondary=01, subordinate=01, sec-latency=0
        I/O behind bridge: 0000f000-00000fff
        Memory behind bridge: f7400000-f76fffff
        Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
        Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- 
<MAbort+ <SERR- <PERR-
        BridgeCtl: Parity+ SERR+ NoISA- VGA- MAbort- >Reset- FastB2B-
                PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
        Capabilities: [88] Subsystem: Super Micro Computer Inc Device 0643
        Capabilities: [80] Power Management version 3
                Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA 
PME(D0+,D1-,D2-,D3hot+,D3cold+)
                Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
        Capabilities: [90] MSI: Enable+ Count=1/1 Maskable- 64bit-
                Address: fee00318  Data: 0000
        Capabilities: [a0] Express (v2) Root Port (Slot+), MSI 00
                DevCap: MaxPayload 256 bytes, PhantFunc 0, Latency L0s <64ns, 
L1 <1us
                        ExtTag- RBE+ FLReset-
                DevCtl: Report errors: Correctable+ Non-Fatal+ Fatal+ 
Unsupported+
                        RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
                        MaxPayload 256 bytes, MaxReadReq 128 bytes
                DevSta: CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- 
TransPend-
                LnkCap: Port #2, Speed 8GT/s, Width x16, ASPM L0s L1, Latency 
L0 <256ns, L1 <8us
                        ClockPM- Surprise- LLActRep- BwNot+
                LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
                        ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
                LnkSta: Speed 5GT/s, Width x4, TrErr- Train- SlotClk+ DLActive- 
BWMgmt+ ABWMgmt+
                SltCap: AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- 
Surprise-
                        Slot #1, PowerLimit 75.000W; Interlock- NoCompl+
                SltCtl: Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- 
LinkChg-
                        Control: AttnInd Unknown, PwrInd Unknown, Power- 
Interlock-
                SltSta: Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ 
Interlock-
                        Changed: MRL- PresDet- LinkState-
                RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal+ PMEIntEna- 
CRSVisible-
                RootCap: CRSVisible-
                RootSta: PME ReqID 0000, PMEStatus- PMEPending-
                DevCap2: Completion Timeout: Not Supported, TimeoutDis- ARIFwd-
                DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis- ARIFwd-
                LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, 
Selectable De-emphasis: -3.5dB
                         Transmit Margin: Normal Operating Range, 
EnterModifiedCompliance- ComplianceSOS-
                         Compliance De-emphasis: -6dB
                LnkSta2: Current De-emphasis Level: -3.5dB, 
EqualizationComplete-, EqualizationPhase1-
                         EqualizationPhase2-, EqualizationPhase3-, 
LinkEqualizationRequest-
        Capabilities: [100 v1] Virtual Channel
                Caps:   LPEVC=0 RefClk=100ns PATEntryBits=1
                Arb:    Fixed- WRR32- WRR64- WRR128-
                Ctrl:   ArbSelect=Fixed
                Status: InProgress-
                VC0:    Caps:   PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
                        Arb:    Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
                        Ctrl:   Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
                        Status: NegoPending- InProgress-
        Capabilities: [140 v1] Root Complex Link
                Desc:   PortNumber=02 ComponentID=01 EltType=Config
                Link0:  Desc:   TargetPort=00 TargetComponent=01 AssocRCRB- 
LinkType=MemMapped LinkValid+
                        Addr:   00000000fed19000
        Capabilities: [d94 v1] #19
        Kernel driver in use: pcieport

00:06.0 PCI bridge: Intel Corporation Xeon E3-1200 v2/3rd Gen Core processor 
PCI Express Root Port (rev 09) (prog-if 00 [Normal decode])
        Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ 
Stepping- SERR+ FastB2B- DisINTx+
        Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- 
<MAbort- >SERR- <PERR- INTx-
        Latency: 0, Cache Line Size: 64 bytes
        Bus: primary=00, secondary=02, subordinate=02, sec-latency=0
        I/O behind bridge: 0000f000-00000fff
        Memory behind bridge: f7100000-f73fffff
        Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
        Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- 
<MAbort+ <SERR- <PERR-
        BridgeCtl: Parity+ SERR+ NoISA- VGA- MAbort- >Reset- FastB2B-
                PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
        Capabilities: [88] Subsystem: Super Micro Computer Inc Device 0643
        Capabilities: [80] Power Management version 3
                Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA 
PME(D0+,D1-,D2-,D3hot+,D3cold+)
                Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
        Capabilities: [90] MSI: Enable+ Count=1/1 Maskable- 64bit-
                Address: fee00338  Data: 0000
        Capabilities: [a0] Express (v2) Root Port (Slot+), MSI 00
                DevCap: MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, 
L1 <1us
                        ExtTag- RBE+ FLReset-
                DevCtl: Report errors: Correctable+ Non-Fatal+ Fatal+ 
Unsupported+
                        RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
                        MaxPayload 128 bytes, MaxReadReq 128 bytes
                DevSta: CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- 
TransPend-
                LnkCap: Port #5, Speed 5GT/s, Width x4, ASPM L0s L1, Latency L0 
<256ns, L1 <8us
                        ClockPM- Surprise- LLActRep- BwNot+
                LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
                        ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
                LnkSta: Speed 5GT/s, Width x4, TrErr- Train- SlotClk+ DLActive- 
BWMgmt+ ABWMgmt+
                SltCap: AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- 
Surprise-
                        Slot #4, PowerLimit 75.000W; Interlock- NoCompl+
                SltCtl: Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- 
LinkChg-
                        Control: AttnInd Unknown, PwrInd Unknown, Power- 
Interlock-
                SltSta: Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ 
Interlock-
                        Changed: MRL- PresDet- LinkState-
                RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal+ PMEIntEna- 
CRSVisible-
                RootCap: CRSVisible-
                RootSta: PME ReqID 0000, PMEStatus- PMEPending-
                DevCap2: Completion Timeout: Not Supported, TimeoutDis- ARIFwd-
                DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis- ARIFwd-
                LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, 
Selectable De-emphasis: -3.5dB
                         Transmit Margin: Normal Operating Range, 
EnterModifiedCompliance- ComplianceSOS-
                         Compliance De-emphasis: -6dB
                LnkSta2: Current De-emphasis Level: -3.5dB, 
EqualizationComplete-, EqualizationPhase1-
                         EqualizationPhase2-, EqualizationPhase3-, 
LinkEqualizationRequest-
        Capabilities: [100 v1] Virtual Channel
                Caps:   LPEVC=0 RefClk=100ns PATEntryBits=1
                Arb:    Fixed- WRR32- WRR64- WRR128-
                Ctrl:   ArbSelect=Fixed
                Status: InProgress-
                VC0:    Caps:   PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
                        Arb:    Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
                        Ctrl:   Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
                        Status: NegoPending- InProgress-
        Capabilities: [140 v1] Root Complex Link
                Desc:   PortNumber=05 ComponentID=01 EltType=Config
                Link0:  Desc:   TargetPort=00 TargetComponent=01 AssocRCRB- 
LinkType=MemMapped LinkValid+
                        Addr:   00000000fed19000
        Kernel driver in use: pcieport

00:14.0 USB controller: Intel Corporation 7 Series/C210 Series Chipset Family 
USB xHCI Host Controller (rev 04) (prog-if 30 [XHCI])
        Subsystem: Super Micro Computer Inc Device 0643
        Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ 
Stepping- SERR+ FastB2B- DisINTx+
        Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- 
<TAbort- <MAbort- >SERR- <PERR- INTx-
        Latency: 0
        Interrupt: pin A routed to IRQ 59
        Region 0: Memory at f7900000 (64-bit, non-prefetchable) [size=64K]
        Capabilities: [70] Power Management version 2
                Flags: PMEClk- DSI- D1- D2- AuxCurrent=375mA 
PME(D0-,D1-,D2-,D3hot+,D3cold+)
                Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
        Capabilities: [80] MSI: Enable+ Count=1/8 Maskable- 64bit+
                Address: 00000000fee00598  Data: 0000
        Kernel driver in use: xhci_hcd

00:16.0 Communication controller: Intel Corporation 7 Series/C210 Series 
Chipset Family MEI Controller #1 (rev 04)
        Subsystem: Super Micro Computer Inc Device 0643
        Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- 
Stepping- SERR- FastB2B- DisINTx-
        Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- 
<MAbort- >SERR- <PERR- INTx-
        Latency: 0
        Interrupt: pin A routed to IRQ 11
        Region 0: Memory at f7917000 (64-bit, non-prefetchable) [size=16]
        Capabilities: [50] Power Management version 3
                Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA 
PME(D0+,D1-,D2-,D3hot+,D3cold+)
                Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
        Capabilities: [8c] MSI: Enable- Count=1/1 Maskable- 64bit+
                Address: 0000000000000000  Data: 0000

00:1a.0 USB controller: Intel Corporation 7 Series/C210 Series Chipset Family 
USB Enhanced Host Controller #2 (rev 04) (prog-if 20 [EHCI])
        Subsystem: Super Micro Computer Inc Device 0643
        Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ 
Stepping- SERR+ FastB2B- DisINTx-
        Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- 
<TAbort- <MAbort- >SERR- <PERR- INTx-
        Latency: 0
        Interrupt: pin A routed to IRQ 16
        Region 0: Memory at f7914000 (32-bit, non-prefetchable) [size=1K]
        Capabilities: [50] Power Management version 2
                Flags: PMEClk- DSI- D1- D2- AuxCurrent=375mA 
PME(D0+,D1-,D2-,D3hot+,D3cold+)
                Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
        Capabilities: [58] Debug port: BAR=1 offset=00a0
        Capabilities: [98] PCI Advanced Features
                AFCap: TP+ FLR+
                AFCtrl: FLR-
                AFStatus: TP-
        Kernel driver in use: ehci_hcd

00:1c.0 PCI bridge: Intel Corporation 7 Series/C210 Series Chipset Family PCI 
Express Root Port 1 (rev c4) (prog-if 00 [Normal decode])
        Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ 
Stepping- SERR+ FastB2B- DisINTx-
        Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- 
<MAbort- >SERR- <PERR- INTx-
        Latency: 0, Cache Line Size: 64 bytes
        Bus: primary=00, secondary=03, subordinate=03, sec-latency=0
        I/O behind bridge: 0000f000-00000fff
        Memory behind bridge: fff00000-000fffff
        Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
        Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- 
<MAbort+ <SERR- <PERR-
        BridgeCtl: Parity+ SERR+ NoISA- VGA- MAbort- >Reset- FastB2B-
                PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
        Capabilities: [40] Express (v2) Root Port (Slot+), MSI 00
                DevCap: MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, 
L1 <1us
                        ExtTag- RBE+ FLReset-
                DevCtl: Report errors: Correctable- Non-Fatal- Fatal+ 
Unsupported-
                        RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
                        MaxPayload 128 bytes, MaxReadReq 128 bytes
                DevSta: CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr+ 
TransPend-
                LnkCap: Port #1, Speed 5GT/s, Width x4, ASPM L0s L1, Latency L0 
<1us, L1 <16us
                        ClockPM- Surprise- LLActRep+ BwNot-
                LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk-
                        ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
                LnkSta: Speed 2.5GT/s, Width x0, TrErr- Train- SlotClk+ 
DLActive- BWMgmt- ABWMgmt-
                SltCap: AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- 
Surprise-
                        Slot #0, PowerLimit 25.000W; Interlock- NoCompl+
                SltCtl: Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- 
LinkChg-
                        Control: AttnInd Unknown, PwrInd Unknown, Power- 
Interlock-
                SltSta: Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet- 
Interlock-
                        Changed: MRL- PresDet- LinkState-
                RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal+ PMEIntEna- 
CRSVisible-
                RootCap: CRSVisible-
                RootSta: PME ReqID 0000, PMEStatus- PMEPending-
                DevCap2: Completion Timeout: Range BC, TimeoutDis+ ARIFwd-
                DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis- ARIFwd-
                LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, 
Selectable De-emphasis: -6dB
                         Transmit Margin: Normal Operating Range, 
EnterModifiedCompliance- ComplianceSOS-
                         Compliance De-emphasis: -6dB
                LnkSta2: Current De-emphasis Level: -3.5dB, 
EqualizationComplete-, EqualizationPhase1-
                         EqualizationPhase2-, EqualizationPhase3-, 
LinkEqualizationRequest-
        Capabilities: [80] MSI: Enable- Count=1/1 Maskable- 64bit-
                Address: 00000000  Data: 0000
        Capabilities: [90] Subsystem: Super Micro Computer Inc Device 0643
        Capabilities: [a0] Power Management version 2
                Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA 
PME(D0+,D1-,D2-,D3hot+,D3cold+)
                Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
        Kernel driver in use: pcieport

00:1c.6 PCI bridge: Intel Corporation 7 Series/C210 Series Chipset Family PCI 
Express Root Port 7 (rev c4) (prog-if 00 [Normal decode])
        Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ 
Stepping- SERR+ FastB2B- DisINTx-
        Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- 
<MAbort- >SERR- <PERR- INTx-
        Latency: 0, Cache Line Size: 64 bytes
        Bus: primary=00, secondary=04, subordinate=04, sec-latency=0
        I/O behind bridge: 0000e000-0000efff
        Memory behind bridge: f7800000-f78fffff
        Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
        Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- 
<MAbort- <SERR- <PERR-
        BridgeCtl: Parity+ SERR+ NoISA- VGA- MAbort- >Reset- FastB2B-
                PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
        Capabilities: [40] Express (v2) Root Port (Slot+), MSI 00
                DevCap: MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, 
L1 <1us
                        ExtTag- RBE+ FLReset-
                DevCtl: Report errors: Correctable- Non-Fatal- Fatal+ 
Unsupported-
                        RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
                        MaxPayload 128 bytes, MaxReadReq 128 bytes
                DevSta: CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr+ 
TransPend-
                LnkCap: Port #7, Speed 5GT/s, Width x1, ASPM L0s L1, Latency L0 
<512ns, L1 <16us
                        ClockPM- Surprise- LLActRep+ BwNot-
                LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
                        ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
                LnkSta: Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ 
DLActive+ BWMgmt+ ABWMgmt-
                SltCap: AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- 
Surprise-
                        Slot #6, PowerLimit 10.000W; Interlock- NoCompl+
                SltCtl: Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- 
LinkChg-
                        Control: AttnInd Unknown, PwrInd Unknown, Power- 
Interlock-
                SltSta: Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ 
Interlock-
                        Changed: MRL- PresDet- LinkState-
                RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal+ PMEIntEna- 
CRSVisible-
                RootCap: CRSVisible-
                RootSta: PME ReqID 0000, PMEStatus- PMEPending-
                DevCap2: Completion Timeout: Range BC, TimeoutDis+ ARIFwd-
                DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis- ARIFwd-
                LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, 
Selectable De-emphasis: -6dB
                         Transmit Margin: Normal Operating Range, 
EnterModifiedCompliance- ComplianceSOS-
                         Compliance De-emphasis: -6dB
                LnkSta2: Current De-emphasis Level: -3.5dB, 
EqualizationComplete-, EqualizationPhase1-
                         EqualizationPhase2-, EqualizationPhase3-, 
LinkEqualizationRequest-
        Capabilities: [80] MSI: Enable- Count=1/1 Maskable- 64bit-
                Address: 00000000  Data: 0000
        Capabilities: [90] Subsystem: Super Micro Computer Inc Device 0643
        Capabilities: [a0] Power Management version 2
                Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA 
PME(D0+,D1-,D2-,D3hot+,D3cold+)
                Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
        Kernel driver in use: pcieport

00:1c.7 PCI bridge: Intel Corporation 7 Series/C210 Series Chipset Family PCI 
Express Root Port 8 (rev c4) (prog-if 00 [Normal decode])
        Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ 
Stepping- SERR+ FastB2B- DisINTx-
        Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- 
<MAbort- >SERR- <PERR- INTx-
        Latency: 0, Cache Line Size: 64 bytes
        Bus: primary=00, secondary=05, subordinate=05, sec-latency=0
        I/O behind bridge: 0000d000-0000dfff
        Memory behind bridge: f7700000-f77fffff
        Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff
        Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- 
<MAbort- <SERR- <PERR-
        BridgeCtl: Parity+ SERR+ NoISA- VGA- MAbort- >Reset- FastB2B-
                PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
        Capabilities: [40] Express (v2) Root Port (Slot+), MSI 00
                DevCap: MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, 
L1 <1us
                        ExtTag- RBE+ FLReset-
                DevCtl: Report errors: Correctable- Non-Fatal- Fatal+ 
Unsupported-
                        RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
                        MaxPayload 128 bytes, MaxReadReq 128 bytes
                DevSta: CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr+ 
TransPend-
                LnkCap: Port #8, Speed 5GT/s, Width x1, ASPM L0s L1, Latency L0 
<512ns, L1 <16us
                        ClockPM- Surprise- LLActRep+ BwNot-
                LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
                        ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
                LnkSta: Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ 
DLActive+ BWMgmt+ ABWMgmt-
                SltCap: AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- 
Surprise-
                        Slot #7, PowerLimit 10.000W; Interlock- NoCompl+
                SltCtl: Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- 
LinkChg-
                        Control: AttnInd Unknown, PwrInd Unknown, Power- 
Interlock-
                SltSta: Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ 
Interlock-
                        Changed: MRL- PresDet- LinkState-
                RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal+ PMEIntEna- 
CRSVisible-
                RootCap: CRSVisible-
                RootSta: PME ReqID 0000, PMEStatus- PMEPending-
                DevCap2: Completion Timeout: Range BC, TimeoutDis+ ARIFwd-
                DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis- ARIFwd-
                LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, 
Selectable De-emphasis: -6dB
                         Transmit Margin: Normal Operating Range, 
EnterModifiedCompliance- ComplianceSOS-
                         Compliance De-emphasis: -6dB
                LnkSta2: Current De-emphasis Level: -3.5dB, 
EqualizationComplete-, EqualizationPhase1-
                         EqualizationPhase2-, EqualizationPhase3-, 
LinkEqualizationRequest-
        Capabilities: [80] MSI: Enable- Count=1/1 Maskable- 64bit-
                Address: 00000000  Data: 0000
        Capabilities: [90] Subsystem: Super Micro Computer Inc Device 0643
        Capabilities: [a0] Power Management version 2
                Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA 
PME(D0+,D1-,D2-,D3hot+,D3cold+)
                Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
        Kernel driver in use: pcieport

00:1d.0 USB controller: Intel Corporation 7 Series/C210 Series Chipset Family 
USB Enhanced Host Controller #1 (rev 04) (prog-if 20 [EHCI])
        Subsystem: Super Micro Computer Inc Device 0643
        Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ 
Stepping- SERR+ FastB2B- DisINTx-
        Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- 
<TAbort- <MAbort- >SERR- <PERR- INTx-
        Latency: 0
        Interrupt: pin A routed to IRQ 23
        Region 0: Memory at f7913000 (32-bit, non-prefetchable) [size=1K]
        Capabilities: [50] Power Management version 2
                Flags: PMEClk- DSI- D1- D2- AuxCurrent=375mA 
PME(D0+,D1-,D2-,D3hot+,D3cold+)
                Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
        Capabilities: [58] Debug port: BAR=1 offset=00a0
        Capabilities: [98] PCI Advanced Features
                AFCap: TP+ FLR+
                AFCtrl: FLR-
                AFStatus: TP-
        Kernel driver in use: ehci_hcd

00:1e.0 PCI bridge: Intel Corporation 82801 PCI Bridge (rev a4) (prog-if 01 
[Subtractive decode])
        Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ 
Stepping- SERR+ FastB2B- DisINTx-
        Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- 
<MAbort- >SERR- <PERR- INTx-
        Latency: 0
        Bus: primary=00, secondary=06, subordinate=06, sec-latency=64
        I/O behind bridge: 0000f000-00000fff
        Memory behind bridge: f6800000-f70fffff
        Prefetchable memory behind bridge: 00000000f5000000-00000000f5ffffff
        Secondary status: 66MHz- FastB2B+ ParErr- DEVSEL=medium >TAbort- 
<TAbort- <MAbort+ <SERR- <PERR-
        BridgeCtl: Parity+ SERR+ NoISA- VGA+ MAbort- >Reset- FastB2B-
                PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
        Capabilities: [50] Subsystem: Super Micro Computer Inc Device 0643

00:1f.0 ISA bridge: Intel Corporation C216 Series Chipset LPC Controller (rev 
04)
        Subsystem: Super Micro Computer Inc Device 0643
        Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ 
Stepping- SERR+ FastB2B- DisINTx-
        Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- 
<TAbort- <MAbort- >SERR- <PERR- INTx-
        Latency: 0
        Capabilities: [e0] Vendor Specific Information: Len=0c <?>

00:1f.2 SATA controller: Intel Corporation 7 Series/C210 Series Chipset Family 
6-port SATA Controller [AHCI mode] (rev 04) (prog-if 01 [AHCI 1.0])
        Subsystem: Super Micro Computer Inc Device 0643
        Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ 
Stepping- SERR- FastB2B- DisINTx+
        Status: Cap+ 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- 
<TAbort- <MAbort- >SERR- <PERR- INTx-
        Latency: 0
        Interrupt: pin B routed to IRQ 56
        Region 0: I/O ports at f050 [size=8]
        Region 1: I/O ports at f040 [size=4]
        Region 2: I/O ports at f030 [size=8]
        Region 3: I/O ports at f020 [size=4]
        Region 4: I/O ports at f000 [size=32]
        Region 5: Memory at f7912000 (32-bit, non-prefetchable) [size=2K]
        Capabilities: [80] MSI: Enable+ Count=1/1 Maskable- 64bit-
                Address: fee003b8  Data: 0000
        Capabilities: [70] Power Management version 3
                Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA 
PME(D0-,D1-,D2-,D3hot+,D3cold-)
                Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
        Capabilities: [a8] SATA HBA v1.0 BAR4 Offset=00000004
        Capabilities: [b0] PCI Advanced Features
                AFCap: TP+ FLR+
                AFCtrl: FLR-
                AFStatus: TP-
        Kernel driver in use: ahci

00:1f.3 SMBus: Intel Corporation 7 Series/C210 Series Chipset Family SMBus 
Controller (rev 04)
        Subsystem: Super Micro Computer Inc Device 0643
        Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr+ 
Stepping- SERR+ FastB2B- DisINTx-
        Status: Cap- 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- 
<TAbort- <MAbort- >SERR- <PERR- INTx-
        Interrupt: pin C routed to IRQ 18
        Region 0: Memory at f7911000 (64-bit, non-prefetchable) [size=256]
        Region 4: I/O ports at 0580 [size=32]

01:00.0 Ethernet controller: Intel Corporation 82580 Gigabit Network Connection 
(rev 01)
        Subsystem: Intel Corporation Ethernet Server Adapter I340-T4
        Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ 
Stepping- SERR+ FastB2B- DisINTx+
        Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- 
<MAbort- >SERR- <PERR- INTx-
        Latency: 0, Cache Line Size: 64 bytes
        Interrupt: pin A routed to IRQ 16
        Region 0: Memory at f7600000 (32-bit, non-prefetchable) [size=512K]
        Region 3: Memory at f768c000 (32-bit, non-prefetchable) [size=16K]
        Expansion ROM at f7580000 [disabled] [size=512K]
        Capabilities: [40] Power Management version 3
                Flags: PMEClk- DSI+ D1- D2- AuxCurrent=0mA 
PME(D0+,D1-,D2-,D3hot+,D3cold+)
                Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=1 PME-
        Capabilities: [50] MSI: Enable- Count=1/1 Maskable+ 64bit+
                Address: 0000000000000000  Data: 0000
                Masking: 00000000  Pending: 00000000
        Capabilities: [70] MSI-X: Enable+ Count=10 Masked-
                Vector table: BAR=3 offset=00000000
                PBA: BAR=3 offset=00002000
        Capabilities: [a0] Express (v2) Endpoint, MSI 00
                DevCap: MaxPayload 512 bytes, PhantFunc 0, Latency L0s <512ns, 
L1 <64us
                        ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset+
                DevCtl: Report errors: Correctable+ Non-Fatal+ Fatal+ 
Unsupported+
                        RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+ FLReset-
                        MaxPayload 256 bytes, MaxReadReq 512 bytes
                DevSta: CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr+ 
TransPend-
                LnkCap: Port #0, Speed 5GT/s, Width x4, ASPM L0s L1, Latency L0 
<4us, L1 <8us
                        ClockPM- Surprise- LLActRep- BwNot-
                LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
                        ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
                LnkSta: Speed 5GT/s, Width x4, TrErr- Train- SlotClk+ DLActive- 
BWMgmt- ABWMgmt-
                DevCap2: Completion Timeout: Range ABCD, TimeoutDis+
                DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
                LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, 
Selectable De-emphasis: -6dB
                         Transmit Margin: Normal Operating Range, 
EnterModifiedCompliance- ComplianceSOS-
                         Compliance De-emphasis: -6dB
                LnkSta2: Current De-emphasis Level: -3.5dB, 
EqualizationComplete-, EqualizationPhase1-
                         EqualizationPhase2-, EqualizationPhase3-, 
LinkEqualizationRequest-
        Capabilities: [100 v1] Advanced Error Reporting
                UESta:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- 
RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
                UEMsk:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- 
RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
                UESvrt: DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- 
RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
                CESta:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
                CEMsk:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
                AERCap: First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
        Capabilities: [140 v1] Device Serial Number 90-e2-ba-ff-ff-31-82-c4
        Capabilities: [1a0 v1] Transaction Processing Hints
                Device specific mode supported
                Steering table in TPH capability structure
        Capabilities: [1c0 v1] Latency Tolerance Reporting
                Max snoop latency: 0ns
                Max no snoop latency: 0ns
        Kernel driver in use: igb

01:00.1 Ethernet controller: Intel Corporation 82580 Gigabit Network Connection 
(rev 01)
        Subsystem: Intel Corporation Ethernet Server Adapter I340-T4
        Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ 
Stepping- SERR+ FastB2B- DisINTx+
        Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- 
<MAbort- >SERR- <PERR- INTx-
        Latency: 0, Cache Line Size: 64 bytes
        Interrupt: pin B routed to IRQ 17
        Region 0: Memory at f7500000 (32-bit, non-prefetchable) [size=512K]
        Region 3: Memory at f7688000 (32-bit, non-prefetchable) [size=16K]
        Capabilities: [40] Power Management version 3
                Flags: PMEClk- DSI+ D1- D2- AuxCurrent=0mA 
PME(D0+,D1-,D2-,D3hot+,D3cold+)
                Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=1 PME-
        Capabilities: [50] MSI: Enable- Count=1/1 Maskable+ 64bit+
                Address: 0000000000000000  Data: 0000
                Masking: 00000000  Pending: 00000000
        Capabilities: [70] MSI-X: Enable+ Count=10 Masked-
                Vector table: BAR=3 offset=00000000
                PBA: BAR=3 offset=00002000
        Capabilities: [a0] Express (v2) Endpoint, MSI 00
                DevCap: MaxPayload 512 bytes, PhantFunc 0, Latency L0s <512ns, 
L1 <64us
                        ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset+
                DevCtl: Report errors: Correctable+ Non-Fatal+ Fatal+ 
Unsupported+
                        RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+ FLReset-
                        MaxPayload 256 bytes, MaxReadReq 512 bytes
                DevSta: CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr+ 
TransPend-
                LnkCap: Port #0, Speed 5GT/s, Width x4, ASPM L0s L1, Latency L0 
<4us, L1 <8us
                        ClockPM- Surprise- LLActRep- BwNot-
                LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
                        ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
                LnkSta: Speed 5GT/s, Width x4, TrErr- Train- SlotClk+ DLActive- 
BWMgmt- ABWMgmt-
                DevCap2: Completion Timeout: Range ABCD, TimeoutDis+
                DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
                LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- 
SpeedDis-, Selectable De-emphasis: -6dB
                         Transmit Margin: Normal Operating Range, 
EnterModifiedCompliance- ComplianceSOS-
                         Compliance De-emphasis: -6dB
                LnkSta2: Current De-emphasis Level: -6dB, 
EqualizationComplete-, EqualizationPhase1-
                         EqualizationPhase2-, EqualizationPhase3-, 
LinkEqualizationRequest-
        Capabilities: [100 v1] Advanced Error Reporting
                UESta:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- 
RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
                UEMsk:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- 
RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
                UESvrt: DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- 
RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
                CESta:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
                CEMsk:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
                AERCap: First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
        Capabilities: [140 v1] Device Serial Number 90-e2-ba-ff-ff-31-82-c4
        Capabilities: [1a0 v1] Transaction Processing Hints
                Device specific mode supported
                Steering table in TPH capability structure
        Kernel driver in use: igb

01:00.2 Ethernet controller: Intel Corporation 82580 Gigabit Network Connection 
(rev 01)
        Subsystem: Intel Corporation Ethernet Server Adapter I340-T4
        Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ 
Stepping- SERR+ FastB2B- DisINTx+
        Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- 
<MAbort- >SERR- <PERR- INTx-
        Latency: 0, Cache Line Size: 64 bytes
        Interrupt: pin C routed to IRQ 18
        Region 0: Memory at f7480000 (32-bit, non-prefetchable) [size=512K]
        Region 3: Memory at f7684000 (32-bit, non-prefetchable) [size=16K]
        Capabilities: [40] Power Management version 3
                Flags: PMEClk- DSI+ D1- D2- AuxCurrent=0mA 
PME(D0+,D1-,D2-,D3hot+,D3cold+)
                Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=1 PME-
        Capabilities: [50] MSI: Enable- Count=1/1 Maskable+ 64bit+
                Address: 0000000000000000  Data: 0000
                Masking: 00000000  Pending: 00000000
        Capabilities: [70] MSI-X: Enable+ Count=10 Masked-
                Vector table: BAR=3 offset=00000000
                PBA: BAR=3 offset=00002000
        Capabilities: [a0] Express (v2) Endpoint, MSI 00
                DevCap: MaxPayload 512 bytes, PhantFunc 0, Latency L0s <512ns, 
L1 <64us
                        ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset+
                DevCtl: Report errors: Correctable+ Non-Fatal+ Fatal+ 
Unsupported+
                        RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+ FLReset-
                        MaxPayload 256 bytes, MaxReadReq 512 bytes
                DevSta: CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr+ 
TransPend-
                LnkCap: Port #0, Speed 5GT/s, Width x4, ASPM L0s L1, Latency L0 
<4us, L1 <8us
                        ClockPM- Surprise- LLActRep- BwNot-
                LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
                        ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
                LnkSta: Speed 5GT/s, Width x4, TrErr- Train- SlotClk+ DLActive- 
BWMgmt- ABWMgmt-
                DevCap2: Completion Timeout: Range ABCD, TimeoutDis+
                DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
                LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- 
SpeedDis-, Selectable De-emphasis: -6dB
                         Transmit Margin: Normal Operating Range, 
EnterModifiedCompliance- ComplianceSOS-
                         Compliance De-emphasis: -6dB
                LnkSta2: Current De-emphasis Level: -6dB, 
EqualizationComplete-, EqualizationPhase1-
                         EqualizationPhase2-, EqualizationPhase3-, 
LinkEqualizationRequest-
        Capabilities: [100 v1] Advanced Error Reporting
                UESta:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- 
RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
                UEMsk:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- 
RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
                UESvrt: DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- 
RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
                CESta:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
                CEMsk:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
                AERCap: First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
        Capabilities: [140 v1] Device Serial Number 90-e2-ba-ff-ff-31-82-c4
        Capabilities: [1a0 v1] Transaction Processing Hints
                Device specific mode supported
                Steering table in TPH capability structure
        Kernel driver in use: igb

01:00.3 Ethernet controller: Intel Corporation 82580 Gigabit Network Connection 
(rev 01)
        Subsystem: Intel Corporation Ethernet Server Adapter I340-T4
        Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ 
Stepping- SERR+ FastB2B- DisINTx+
        Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- 
<MAbort- >SERR- <PERR- INTx-
        Latency: 0, Cache Line Size: 64 bytes
        Interrupt: pin D routed to IRQ 19
        Region 0: Memory at f7400000 (32-bit, non-prefetchable) [size=512K]
        Region 3: Memory at f7680000 (32-bit, non-prefetchable) [size=16K]
        Capabilities: [40] Power Management version 3
                Flags: PMEClk- DSI+ D1- D2- AuxCurrent=0mA 
PME(D0+,D1-,D2-,D3hot+,D3cold+)
                Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=1 PME-
        Capabilities: [50] MSI: Enable- Count=1/1 Maskable+ 64bit+
                Address: 0000000000000000  Data: 0000
                Masking: 00000000  Pending: 00000000
        Capabilities: [70] MSI-X: Enable+ Count=10 Masked-
                Vector table: BAR=3 offset=00000000
                PBA: BAR=3 offset=00002000
        Capabilities: [a0] Express (v2) Endpoint, MSI 00
                DevCap: MaxPayload 512 bytes, PhantFunc 0, Latency L0s <512ns, 
L1 <64us
                        ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset+
                DevCtl: Report errors: Correctable+ Non-Fatal+ Fatal+ 
Unsupported+
                        RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+ FLReset-
                        MaxPayload 256 bytes, MaxReadReq 512 bytes
                DevSta: CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr+ 
TransPend-
                LnkCap: Port #0, Speed 5GT/s, Width x4, ASPM L0s L1, Latency L0 
<4us, L1 <8us
                        ClockPM- Surprise- LLActRep- BwNot-
                LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
                        ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
                LnkSta: Speed 5GT/s, Width x4, TrErr- Train- SlotClk+ DLActive- 
BWMgmt- ABWMgmt-
                DevCap2: Completion Timeout: Range ABCD, TimeoutDis+
                DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
                LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- 
SpeedDis-, Selectable De-emphasis: -6dB
                         Transmit Margin: Normal Operating Range, 
EnterModifiedCompliance- ComplianceSOS-
                         Compliance De-emphasis: -6dB
                LnkSta2: Current De-emphasis Level: -6dB, 
EqualizationComplete-, EqualizationPhase1-
                         EqualizationPhase2-, EqualizationPhase3-, 
LinkEqualizationRequest-
        Capabilities: [100 v1] Advanced Error Reporting
                UESta:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- 
RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
                UEMsk:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- 
RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
                UESvrt: DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- 
RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
                CESta:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
                CEMsk:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
                AERCap: First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
        Capabilities: [140 v1] Device Serial Number 90-e2-ba-ff-ff-31-82-c4
        Capabilities: [1a0 v1] Transaction Processing Hints
                Device specific mode supported
                Steering table in TPH capability structure
        Kernel driver in use: igb

02:00.0 Ethernet controller: Intel Corporation 82580 Gigabit Network Connection 
(rev 01)
        Subsystem: Intel Corporation Ethernet Server Adapter I340-T4
        Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ 
Stepping- SERR+ FastB2B- DisINTx+
        Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- 
<MAbort- >SERR- <PERR- INTx-
        Latency: 0, Cache Line Size: 64 bytes
        Interrupt: pin A routed to IRQ 19
        Region 0: Memory at f7300000 (32-bit, non-prefetchable) [size=512K]
        Region 3: Memory at f738c000 (32-bit, non-prefetchable) [size=16K]
        Expansion ROM at f7280000 [disabled] [size=512K]
        Capabilities: [40] Power Management version 3
                Flags: PMEClk- DSI+ D1- D2- AuxCurrent=0mA 
PME(D0+,D1-,D2-,D3hot+,D3cold+)
                Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=1 PME-
        Capabilities: [50] MSI: Enable- Count=1/1 Maskable+ 64bit+
                Address: 0000000000000000  Data: 0000
                Masking: 00000000  Pending: 00000000
        Capabilities: [70] MSI-X: Enable+ Count=10 Masked-
                Vector table: BAR=3 offset=00000000
                PBA: BAR=3 offset=00002000
        Capabilities: [a0] Express (v2) Endpoint, MSI 00
                DevCap: MaxPayload 512 bytes, PhantFunc 0, Latency L0s <512ns, 
L1 <64us
                        ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset+
                DevCtl: Report errors: Correctable+ Non-Fatal+ Fatal+ 
Unsupported+
                        RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+ FLReset-
                        MaxPayload 128 bytes, MaxReadReq 512 bytes
                DevSta: CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr+ 
TransPend-
                LnkCap: Port #3, Speed 5GT/s, Width x4, ASPM L0s L1, Latency L0 
<4us, L1 <8us
                        ClockPM- Surprise- LLActRep- BwNot-
                LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
                        ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
                LnkSta: Speed 5GT/s, Width x4, TrErr- Train- SlotClk+ DLActive- 
BWMgmt- ABWMgmt-
                DevCap2: Completion Timeout: Range ABCD, TimeoutDis+
                DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
                LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-, 
Selectable De-emphasis: -6dB
                         Transmit Margin: Normal Operating Range, 
EnterModifiedCompliance- ComplianceSOS-
                         Compliance De-emphasis: -6dB
                LnkSta2: Current De-emphasis Level: -3.5dB, 
EqualizationComplete-, EqualizationPhase1-
                         EqualizationPhase2-, EqualizationPhase3-, 
LinkEqualizationRequest-
        Capabilities: [100 v1] Advanced Error Reporting
                UESta:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- 
RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
                UEMsk:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- 
RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
                UESvrt: DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- 
RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
                CESta:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
                CEMsk:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
                AERCap: First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
        Capabilities: [140 v1] Device Serial Number 90-e2-ba-ff-ff-39-7f-a4
        Capabilities: [1a0 v1] Transaction Processing Hints
                Device specific mode supported
                Steering table in TPH capability structure
        Capabilities: [1c0 v1] Latency Tolerance Reporting
                Max snoop latency: 0ns
                Max no snoop latency: 0ns
        Kernel driver in use: igb

02:00.1 Ethernet controller: Intel Corporation 82580 Gigabit Network Connection 
(rev 01)
        Subsystem: Intel Corporation Ethernet Server Adapter I340-T4
        Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ 
Stepping- SERR+ FastB2B- DisINTx+
        Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- 
<MAbort- >SERR- <PERR- INTx-
        Latency: 0, Cache Line Size: 64 bytes
        Interrupt: pin B routed to IRQ 16
        Region 0: Memory at f7200000 (32-bit, non-prefetchable) [size=512K]
        Region 3: Memory at f7388000 (32-bit, non-prefetchable) [size=16K]
        Capabilities: [40] Power Management version 3
                Flags: PMEClk- DSI+ D1- D2- AuxCurrent=0mA 
PME(D0+,D1-,D2-,D3hot+,D3cold+)
                Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=1 PME-
        Capabilities: [50] MSI: Enable- Count=1/1 Maskable+ 64bit+
                Address: 0000000000000000  Data: 0000
                Masking: 00000000  Pending: 00000000
        Capabilities: [70] MSI-X: Enable+ Count=10 Masked-
                Vector table: BAR=3 offset=00000000
                PBA: BAR=3 offset=00002000
        Capabilities: [a0] Express (v2) Endpoint, MSI 00
                DevCap: MaxPayload 512 bytes, PhantFunc 0, Latency L0s <512ns, 
L1 <64us
                        ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset+
                DevCtl: Report errors: Correctable+ Non-Fatal+ Fatal+ 
Unsupported+
                        RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+ FLReset-
                        MaxPayload 128 bytes, MaxReadReq 512 bytes
                DevSta: CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr+ 
TransPend-
                LnkCap: Port #3, Speed 5GT/s, Width x4, ASPM L0s L1, Latency L0 
<4us, L1 <8us
                        ClockPM- Surprise- LLActRep- BwNot-
                LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
                        ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
                LnkSta: Speed 5GT/s, Width x4, TrErr- Train- SlotClk+ DLActive- 
BWMgmt- ABWMgmt-
                DevCap2: Completion Timeout: Range ABCD, TimeoutDis+
                DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
                LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- 
SpeedDis-, Selectable De-emphasis: -6dB
                         Transmit Margin: Normal Operating Range, 
EnterModifiedCompliance- ComplianceSOS-
                         Compliance De-emphasis: -6dB
                LnkSta2: Current De-emphasis Level: -6dB, 
EqualizationComplete-, EqualizationPhase1-
                         EqualizationPhase2-, EqualizationPhase3-, 
LinkEqualizationRequest-
        Capabilities: [100 v1] Advanced Error Reporting
                UESta:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- 
RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
                UEMsk:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- 
RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
                UESvrt: DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- 
RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
                CESta:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
                CEMsk:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
                AERCap: First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
        Capabilities: [140 v1] Device Serial Number 90-e2-ba-ff-ff-39-7f-a4
        Capabilities: [1a0 v1] Transaction Processing Hints
                Device specific mode supported
                Steering table in TPH capability structure
        Kernel driver in use: igb

02:00.2 Ethernet controller: Intel Corporation 82580 Gigabit Network Connection 
(rev 01)
        Subsystem: Intel Corporation Ethernet Server Adapter I340-T4
        Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ 
Stepping- SERR+ FastB2B- DisINTx+
        Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- 
<MAbort- >SERR- <PERR- INTx-
        Latency: 0, Cache Line Size: 64 bytes
        Interrupt: pin C routed to IRQ 17
        Region 0: Memory at f7180000 (32-bit, non-prefetchable) [size=512K]
        Region 3: Memory at f7384000 (32-bit, non-prefetchable) [size=16K]
        Capabilities: [40] Power Management version 3
                Flags: PMEClk- DSI+ D1- D2- AuxCurrent=0mA 
PME(D0+,D1-,D2-,D3hot+,D3cold+)
                Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=1 PME-
        Capabilities: [50] MSI: Enable- Count=1/1 Maskable+ 64bit+
                Address: 0000000000000000  Data: 0000
                Masking: 00000000  Pending: 00000000
        Capabilities: [70] MSI-X: Enable+ Count=10 Masked-
                Vector table: BAR=3 offset=00000000
                PBA: BAR=3 offset=00002000
        Capabilities: [a0] Express (v2) Endpoint, MSI 00
                DevCap: MaxPayload 512 bytes, PhantFunc 0, Latency L0s <512ns, 
L1 <64us
                        ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset+
                DevCtl: Report errors: Correctable+ Non-Fatal+ Fatal+ 
Unsupported+
                        RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+ FLReset-
                        MaxPayload 128 bytes, MaxReadReq 512 bytes
                DevSta: CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr+ 
TransPend-
                LnkCap: Port #3, Speed 5GT/s, Width x4, ASPM L0s L1, Latency L0 
<4us, L1 <8us
                        ClockPM- Surprise- LLActRep- BwNot-
                LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
                        ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
                LnkSta: Speed 5GT/s, Width x4, TrErr- Train- SlotClk+ DLActive- 
BWMgmt- ABWMgmt-
                DevCap2: Completion Timeout: Range ABCD, TimeoutDis+
                DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
                LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- 
SpeedDis-, Selectable De-emphasis: -6dB
                         Transmit Margin: Normal Operating Range, 
EnterModifiedCompliance- ComplianceSOS-
                         Compliance De-emphasis: -6dB
                LnkSta2: Current De-emphasis Level: -6dB, 
EqualizationComplete-, EqualizationPhase1-
                         EqualizationPhase2-, EqualizationPhase3-, 
LinkEqualizationRequest-
        Capabilities: [100 v1] Advanced Error Reporting
                UESta:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- 
RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
                UEMsk:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- 
RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
                UESvrt: DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- 
RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
                CESta:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
                CEMsk:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
                AERCap: First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
        Capabilities: [140 v1] Device Serial Number 90-e2-ba-ff-ff-39-7f-a4
        Capabilities: [1a0 v1] Transaction Processing Hints
                Device specific mode supported
                Steering table in TPH capability structure
        Kernel driver in use: igb

02:00.3 Ethernet controller: Intel Corporation 82580 Gigabit Network Connection 
(rev 01)
        Subsystem: Intel Corporation Ethernet Server Adapter I340-T4
        Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ 
Stepping- SERR+ FastB2B- DisINTx+
        Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- 
<MAbort- >SERR- <PERR- INTx-
        Latency: 0, Cache Line Size: 64 bytes
        Interrupt: pin D routed to IRQ 18
        Region 0: Memory at f7100000 (32-bit, non-prefetchable) [size=512K]
        Region 3: Memory at f7380000 (32-bit, non-prefetchable) [size=16K]
        Capabilities: [40] Power Management version 3
                Flags: PMEClk- DSI+ D1- D2- AuxCurrent=0mA 
PME(D0+,D1-,D2-,D3hot+,D3cold+)
                Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=1 PME-
        Capabilities: [50] MSI: Enable- Count=1/1 Maskable+ 64bit+
                Address: 0000000000000000  Data: 0000
                Masking: 00000000  Pending: 00000000
        Capabilities: [70] MSI-X: Enable+ Count=10 Masked-
                Vector table: BAR=3 offset=00000000
                PBA: BAR=3 offset=00002000
        Capabilities: [a0] Express (v2) Endpoint, MSI 00
                DevCap: MaxPayload 512 bytes, PhantFunc 0, Latency L0s <512ns, 
L1 <64us
                        ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset+
                DevCtl: Report errors: Correctable+ Non-Fatal+ Fatal+ 
Unsupported+
                        RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+ FLReset-
                        MaxPayload 128 bytes, MaxReadReq 512 bytes
                DevSta: CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr+ 
TransPend-
                LnkCap: Port #3, Speed 5GT/s, Width x4, ASPM L0s L1, Latency L0 
<4us, L1 <8us
                        ClockPM- Surprise- LLActRep- BwNot-
                LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
                        ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
                LnkSta: Speed 5GT/s, Width x4, TrErr- Train- SlotClk+ DLActive- 
BWMgmt- ABWMgmt-
                DevCap2: Completion Timeout: Range ABCD, TimeoutDis+
                DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
                LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- 
SpeedDis-, Selectable De-emphasis: -6dB
                         Transmit Margin: Normal Operating Range, 
EnterModifiedCompliance- ComplianceSOS-
                         Compliance De-emphasis: -6dB
                LnkSta2: Current De-emphasis Level: -6dB, 
EqualizationComplete-, EqualizationPhase1-
                         EqualizationPhase2-, EqualizationPhase3-, 
LinkEqualizationRequest-
        Capabilities: [100 v1] Advanced Error Reporting
                UESta:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- 
RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
                UEMsk:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- 
RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
                UESvrt: DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- 
RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
                CESta:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
                CEMsk:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
                AERCap: First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
        Capabilities: [140 v1] Device Serial Number 90-e2-ba-ff-ff-39-7f-a4
        Capabilities: [1a0 v1] Transaction Processing Hints
                Device specific mode supported
                Steering table in TPH capability structure
        Kernel driver in use: igb

04:00.0 Ethernet controller: Intel Corporation 82574L Gigabit Network Connection
        Subsystem: Super Micro Computer Inc Device 0000
        Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ 
Stepping- SERR+ FastB2B- DisINTx+
        Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- 
<MAbort- >SERR- <PERR- INTx-
        Latency: 0, Cache Line Size: 64 bytes
        Interrupt: pin A routed to IRQ 18
        Region 0: Memory at f7800000 (32-bit, non-prefetchable) [size=128K]
        Region 2: I/O ports at e000 [size=32]
        Region 3: Memory at f7820000 (32-bit, non-prefetchable) [size=16K]
        Capabilities: [c8] Power Management version 2
                Flags: PMEClk- DSI+ D1- D2- AuxCurrent=0mA 
PME(D0+,D1-,D2-,D3hot+,D3cold+)
                Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=1 PME-
        Capabilities: [d0] MSI: Enable- Count=1/1 Maskable- 64bit+
                Address: 0000000000000000  Data: 0000
        Capabilities: [e0] Express (v1) Endpoint, MSI 00
                DevCap: MaxPayload 256 bytes, PhantFunc 0, Latency L0s <512ns, 
L1 <64us
                        ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
                DevCtl: Report errors: Correctable+ Non-Fatal+ Fatal+ 
Unsupported+
                        RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+
                        MaxPayload 128 bytes, MaxReadReq 512 bytes
                DevSta: CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr+ 
TransPend-
                LnkCap: Port #0, Speed 2.5GT/s, Width x1, ASPM L0s L1, Latency 
L0 <128ns, L1 <64us
                        ClockPM- Surprise- LLActRep- BwNot-
                LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
                        ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
                LnkSta: Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ 
DLActive- BWMgmt- ABWMgmt-
        Capabilities: [a0] MSI-X: Enable+ Count=5 Masked-
                Vector table: BAR=3 offset=00000000
                PBA: BAR=3 offset=00002000
        Capabilities: [100 v1] Advanced Error Reporting
                UESta:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- 
RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
                UEMsk:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- 
RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
                UESvrt: DLP+ SDES- TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- 
RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
                CESta:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
                CEMsk:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
                AERCap: First Error Pointer: 00, GenCap- CGenEn- ChkCap- ChkEn-
        Capabilities: [140 v1] Device Serial Number 00-25-90-ff-ff-ac-0d-b4
        Kernel driver in use: e1000e

05:00.0 Ethernet controller: Intel Corporation 82574L Gigabit Network Connection
        Subsystem: Super Micro Computer Inc Device 0000
        Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ 
Stepping- SERR+ FastB2B- DisINTx+
        Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- 
<MAbort- >SERR- <PERR- INTx-
        Latency: 0, Cache Line Size: 64 bytes
        Interrupt: pin A routed to IRQ 19
        Region 0: Memory at f7700000 (32-bit, non-prefetchable) [size=128K]
        Region 2: I/O ports at d000 [size=32]
        Region 3: Memory at f7720000 (32-bit, non-prefetchable) [size=16K]
        Capabilities: [c8] Power Management version 2
                Flags: PMEClk- DSI+ D1- D2- AuxCurrent=0mA 
PME(D0+,D1-,D2-,D3hot+,D3cold+)
                Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=1 PME-
        Capabilities: [d0] MSI: Enable- Count=1/1 Maskable- 64bit+
                Address: 0000000000000000  Data: 0000
        Capabilities: [e0] Express (v1) Endpoint, MSI 00
                DevCap: MaxPayload 256 bytes, PhantFunc 0, Latency L0s <512ns, 
L1 <64us
                        ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
                DevCtl: Report errors: Correctable+ Non-Fatal+ Fatal+ 
Unsupported+
                        RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+
                        MaxPayload 128 bytes, MaxReadReq 512 bytes
                DevSta: CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr+ 
TransPend-
                LnkCap: Port #0, Speed 2.5GT/s, Width x1, ASPM L0s L1, Latency 
L0 <128ns, L1 <64us
                        ClockPM- Surprise- LLActRep- BwNot-
                LnkCtl: ASPM Disabled; RCB 64 bytes Disabled- Retrain- CommClk+
                        ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
                LnkSta: Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ 
DLActive- BWMgmt- ABWMgmt-
        Capabilities: [a0] MSI-X: Enable+ Count=5 Masked-
                Vector table: BAR=3 offset=00000000
                PBA: BAR=3 offset=00002000
        Capabilities: [100 v1] Advanced Error Reporting
                UESta:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- 
RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
                UEMsk:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- 
RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
                UESvrt: DLP+ SDES- TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- 
RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
                CESta:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
                CEMsk:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
                AERCap: First Error Pointer: 00, GenCap- CGenEn- ChkCap- ChkEn-
        Capabilities: [140 v1] Device Serial Number 00-25-90-ff-ff-ac-0d-b5
        Kernel driver in use: e1000e

06:03.0 VGA compatible controller: Matrox Electronics Systems Ltd. MGA G200eW 
WPCM450 (rev 0a) (prog-if 00 [VGA controller])
        Subsystem: Super Micro Computer Inc Device 0643
        Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- 
Stepping- SERR- FastB2B- DisINTx-
        Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- 
<TAbort- <MAbort- >SERR- <PERR- INTx-
        Latency: 64 (4000ns min, 8000ns max), Cache Line Size: 64 bytes
        Interrupt: pin A routed to IRQ 5
        Region 0: Memory at f5000000 (32-bit, prefetchable) [size=16M]
        Region 1: Memory at f7000000 (32-bit, non-prefetchable) [size=16K]
        Region 2: Memory at f6800000 (32-bit, non-prefetchable) [size=8M]
        Expansion ROM at <unassigned> [disabled]
        Capabilities: [dc] Power Management version 1
                Flags: PMEClk- DSI+ D1- D2- AuxCurrent=0mA 
PME(D0-,D1-,D2-,D3hot-,D3cold-)
                Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-

[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 3.2.0-4-amd64 (debian-ker...@lists.debian.org) 
(gcc version 4.6.3 (Debian 4.6.3-14) ) #1 SMP Debian 3.2.63-2+deb7u1
[    0.000000] Command line: BOOT_IMAGE=/vmlinuz-3.2.0-4-amd64 
root=/dev/mapper/vg_wren0-root ro console=tty0 console=ttyS0,115200n8
[    0.000000] BIOS-provided physical RAM map:
[    0.000000]  BIOS-e820: 0000000000000000 - 0000000000099c00 (usable)
[    0.000000]  BIOS-e820: 0000000000099c00 - 00000000000a0000 (reserved)
[    0.000000]  BIOS-e820: 00000000000e0000 - 0000000000100000 (reserved)
[    0.000000]  BIOS-e820: 0000000000100000 - 00000000de5cf000 (usable)
[    0.000000]  BIOS-e820: 00000000de5cf000 - 00000000de7f0000 (reserved)
[    0.000000]  BIOS-e820: 00000000de7f0000 - 00000000de90d000 (ACPI NVS)
[    0.000000]  BIOS-e820: 00000000de90d000 - 00000000dee36000 (reserved)
[    0.000000]  BIOS-e820: 00000000dee36000 - 00000000dee37000 (usable)
[    0.000000]  BIOS-e820: 00000000dee37000 - 00000000dee7a000 (ACPI NVS)
[    0.000000]  BIOS-e820: 00000000dee7a000 - 00000000df5da000 (usable)
[    0.000000]  BIOS-e820: 00000000df5da000 - 00000000df7f2000 (reserved)
[    0.000000]  BIOS-e820: 00000000df7f2000 - 00000000df800000 (usable)
[    0.000000]  BIOS-e820: 00000000f8000000 - 00000000fc000000 (reserved)
[    0.000000]  BIOS-e820: 00000000fec00000 - 00000000fec01000 (reserved)
[    0.000000]  BIOS-e820: 00000000fed00000 - 00000000fed04000 (reserved)
[    0.000000]  BIOS-e820: 00000000fed1c000 - 00000000fed20000 (reserved)
[    0.000000]  BIOS-e820: 00000000fee00000 - 00000000fee01000 (reserved)
[    0.000000]  BIOS-e820: 00000000ff000000 - 0000000100000000 (reserved)
[    0.000000]  BIOS-e820: 0000000100000000 - 000000041f000000 (usable)
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.7 present.
[    0.000000] DMI: Supermicro X9SPU-F/X9SPU-F, BIOS 2.0a 09/24/2012
[    0.000000] e820 update range: 0000000000000000 - 0000000000010000 (usable) 
==> (reserved)
[    0.000000] e820 remove range: 00000000000a0000 - 0000000000100000 (usable)
[    0.000000] No AGP bridge found
[    0.000000] last_pfn = 0x41f000 max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: uncachable
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-CBFFF write-protect
[    0.000000]   CC000-E7FFF uncachable
[    0.000000]   E8000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 000000000 mask C00000000 write-back
[    0.000000]   1 base 400000000 mask FF0000000 write-back
[    0.000000]   2 base 410000000 mask FF8000000 write-back
[    0.000000]   3 base 418000000 mask FFC000000 write-back
[    0.000000]   4 base 41C000000 mask FFE000000 write-back
[    0.000000]   5 base 41E000000 mask FFF000000 write-back
[    0.000000]   6 base 0E0000000 mask FE0000000 uncachable
[    0.000000]   7 disabled
[    0.000000]   8 disabled
[    0.000000]   9 disabled
[    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
[    0.000000] e820 update range: 00000000e0000000 - 0000000100000000 (usable) 
==> (reserved)
[    0.000000] last_pfn = 0xdf800 max_arch_pfn = 0x400000000
[    0.000000] found SMP MP-table at [ffff8800000fd890] fd890
[    0.000000] initial memory mapped : 0 - 20000000
[    0.000000] Base memory trampoline at [ffff880000094000] 94000 size 20480
[    0.000000] init_memory_mapping: 0000000000000000-00000000df800000
[    0.000000]  0000000000 - 00df800000 page 2M
[    0.000000] kernel direct mapping tables up to df800000 @ 1fffb000-20000000
[    0.000000] init_memory_mapping: 0000000100000000-000000041f000000
[    0.000000]  0100000000 - 041f000000 page 2M
[    0.000000] kernel direct mapping tables up to 41f000000 @ df7f2000-df800000
[    0.000000] RAMDISK: 365c6000 - 372db000
[    0.000000] ACPI: RSDP 00000000000f0490 00024 (v02 SUPERM)
[    0.000000] ACPI: XSDT 00000000de8fd090 0009C (v01 SUPERM SMCI--MB 00000001 
AMI  00010013)
[    0.000000] ACPI: FACP 00000000de9074e0 000F4 (v04 SUPERM SMCI--MB 00000001 
AMI  00010013)
[    0.000000] ACPI: DSDT 00000000de8fd1c0 0A31D (v02 SUPERM SMCI--MB 00000000 
INTL 20051117)
[    0.000000] ACPI: FACS 00000000de90bf80 00040
[    0.000000] ACPI: APIC 00000000de9075d8 00092 (v03 SUPERM SMCI--MB 00000001 
AMI  00010013)
[    0.000000] ACPI: FPDT 00000000de907670 00044 (v01 SUPERM SMCI--MB 00000001 
AMI  00010013)
[    0.000000] ACPI: MCFG 00000000de9076b8 0003C (v01 SUPERM SMCI--MB 00000001 
MSFT 00000097)
[    0.000000] ACPI: HPET 00000000de9076f8 00038 (v01 SUPERM SMCI--MB 00000001 
AMI. 00000005)
[    0.000000] ACPI: SSDT 00000000de907730 0036D (v01 SataRe SataTabl 00001000 
INTL 20091112)
[    0.000000] ACPI: SPMI 00000000de907aa0 00040 (v05 A M I   OEMSPMI 00000000 
AMI. 00000000)
[    0.000000] ACPI: SSDT 00000000de907ae0 0085A (v01  PmRef  Cpu0Ist 00003000 
INTL 20051117)
[    0.000000] ACPI: SSDT 00000000de908340 00F9B (v01  PmRef    CpuPm 00003000 
INTL 20051117)
[    0.000000] ACPI: DMAR 00000000de9092e0 00080 (v01 INTEL      SNB  00000001 
INTL 00000001)
[    0.000000] ACPI: SPCR 00000000de909360 00050 (v01  A M I   APTIO4 00000001 
AMI. 00000005)
[    0.000000] ACPI: EINJ 00000000de9093b0 00130 (v01    AMI AMI EINJ 00000000  
    00000000)
[    0.000000] ACPI: ERST 00000000de9094e0 00210 (v01  AMIER AMI ERST 00000000  
    00000000)
[    0.000000] ACPI: HEST 00000000de9096f0 000A8 (v01    AMI AMI HEST 00000000  
    00000000)
[    0.000000] ACPI: BERT 00000000de909798 00030 (v01    AMI AMI BERT 00000000  
    00000000)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at 0000000000000000-000000041f000000
[    0.000000] Initmem setup node 0 0000000000000000-000000041f000000
[    0.000000]   NODE_DATA [000000041effb000 - 000000041effffff]
[    0.000000]  [ffffea0000000000-ffffea000e7fffff] PMD -> 
[ffff88040e600000-ffff88041c7fffff] on node 0
[    0.000000] Zone PFN ranges:
[    0.000000]   DMA      0x00000010 -> 0x00001000
[    0.000000]   DMA32    0x00001000 -> 0x00100000
[    0.000000]   Normal   0x00100000 -> 0x0041f000
[    0.000000] Movable zone start PFN for each node
[    0.000000] early_node_map[6] active PFN ranges
[    0.000000]     0: 0x00000010 -> 0x00000099
[    0.000000]     0: 0x00000100 -> 0x000de5cf
[    0.000000]     0: 0x000dee36 -> 0x000dee37
[    0.000000]     0: 0x000dee7a -> 0x000df5da
[    0.000000]     0: 0x000df7f2 -> 0x000df800
[    0.000000]     0: 0x00100000 -> 0x0041f000
[    0.000000] On node 0 totalpages: 4185287
[    0.000000]   DMA zone: 56 pages used for memmap
[    0.000000]   DMA zone: 5 pages reserved
[    0.000000]   DMA zone: 3916 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 14280 pages used for memmap
[    0.000000]   DMA32 zone: 894326 pages, LIFO batch:31
[    0.000000]   Normal zone: 44744 pages used for memmap
[    0.000000]   Normal zone: 3227960 pages, LIFO batch:31
[    0.000000] ACPI: PM-Timer IO Port: 0x408
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x02] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x04] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x06] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x05] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x06] lapic_id[0x03] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x07] lapic_id[0x05] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x08] lapic_id[0x07] enabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x02] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ2 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a701 base: 0xfed00000
[    0.000000] SMP: Allowing 8 CPUs, 0 hotplug CPUs
[    0.000000] nr_irqs_gsi: 40
[    0.000000] PM: Registered nosave memory: 0000000000099000 - 000000000009a000
[    0.000000] PM: Registered nosave memory: 000000000009a000 - 00000000000a0000
[    0.000000] PM: Registered nosave memory: 00000000000a0000 - 00000000000e0000
[    0.000000] PM: Registered nosave memory: 00000000000e0000 - 0000000000100000
[    0.000000] PM: Registered nosave memory: 00000000de5cf000 - 00000000de7f0000
[    0.000000] PM: Registered nosave memory: 00000000de7f0000 - 00000000de90d000
[    0.000000] PM: Registered nosave memory: 00000000de90d000 - 00000000dee36000
[    0.000000] PM: Registered nosave memory: 00000000dee37000 - 00000000dee7a000
[    0.000000] PM: Registered nosave memory: 00000000df5da000 - 00000000df7f2000
[    0.000000] PM: Registered nosave memory: 00000000df800000 - 00000000f8000000
[    0.000000] PM: Registered nosave memory: 00000000f8000000 - 00000000fc000000
[    0.000000] PM: Registered nosave memory: 00000000fc000000 - 00000000fec00000
[    0.000000] PM: Registered nosave memory: 00000000fec00000 - 00000000fec01000
[    0.000000] PM: Registered nosave memory: 00000000fec01000 - 00000000fed00000
[    0.000000] PM: Registered nosave memory: 00000000fed00000 - 00000000fed04000
[    0.000000] PM: Registered nosave memory: 00000000fed04000 - 00000000fed1c000
[    0.000000] PM: Registered nosave memory: 00000000fed1c000 - 00000000fed20000
[    0.000000] PM: Registered nosave memory: 00000000fed20000 - 00000000fee00000
[    0.000000] PM: Registered nosave memory: 00000000fee00000 - 00000000fee01000
[    0.000000] PM: Registered nosave memory: 00000000fee01000 - 00000000ff000000
[    0.000000] PM: Registered nosave memory: 00000000ff000000 - 0000000100000000
[    0.000000] Allocating PCI resources starting at df800000 (gap: 
df800000:18800000)
[    0.000000] Booting paravirtualized kernel on bare hardware
[    0.000000] setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:8 
nr_node_ids:1
[    0.000000] PERCPU: Embedded 28 pages/cpu @ffff88041ec00000 s82944 r8192 
d23552 u262144
[    0.000000] pcpu-alloc: s82944 r8192 d23552 u262144 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 1 2 3 4 5 6 7 
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total 
pages: 4126202
[    0.000000] Policy zone: Normal
[    0.000000] Kernel command line: BOOT_IMAGE=/vmlinuz-3.2.0-4-amd64 
root=/dev/mapper/vg_wren0-root ro console=tty0 console=ttyS0,115200n8
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    0.000000] xsave/xrstor: enabled xstate_bv 0x7, cntxt size 0x340
[    0.000000] Checking aperture...
[    0.000000] No AGP bridge found
[    0.000000] Calgary: detecting Calgary via BIOS EBDA area
[    0.000000] Calgary: Unable to locate Rio Grande table in EBDA - bailing!
[    0.000000] Memory: 16420788k/17285120k available (3432k kernel code, 
543972k absent, 320360k reserved, 3306k data, 580k init)
[    0.000000] Hierarchical RCU implementation.
[    0.000000]  RCU dyntick-idle grace-period acceleration is enabled.
[    0.000000] NR_IRQS:33024 nr_irqs:744 16
[    0.000000] Extended CMOS year: 2000
[    0.000000] Console: colour VGA+ 80x25
[    0.000000] console [tty0] enabled
[    0.000000] console [ttyS0] enabled
[    0.000000] hpet clockevent registered
[    0.000000] Fast TSC calibration using PIT
[    0.004000] Detected 2500.089 MHz processor.
[    0.000002] Calibrating delay loop (skipped), value calculated using timer 
frequency.. 5000.17 BogoMIPS (lpj=10000356)
[    0.010842] pid_max: default: 32768 minimum: 301
[    0.015556] Security Framework initialized
[    0.019723] AppArmor: AppArmor disabled by boot time parameter
[    0.026486] Dentry cache hash table entries: 2097152 (order: 12, 16777216 
bytes)
[    0.037801] Inode-cache hash table entries: 1048576 (order: 11, 8388608 
bytes)
[    0.046809] Mount-cache hash table entries: 256
[    0.051498] Initializing cgroup subsys cpuacct
[    0.056010] Initializing cgroup subsys memory
[    0.060445] Initializing cgroup subsys devices
[    0.064956] Initializing cgroup subsys freezer
[    0.069464] Initializing cgroup subsys net_cls
[    0.073981] Initializing cgroup subsys blkio
[    0.078330] Initializing cgroup subsys perf_event
[    0.083127] CPU: Physical Processor ID: 0
[    0.087202] CPU: Processor Core ID: 0
[    0.090935] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
[    0.090936] ENERGY_PERF_BIAS: View and update with x86_energy_perf_policy(8)
[    0.104471] mce: CPU supports 9 MCE banks
[    0.108565] CPU0: Thermal monitoring enabled (TM1)
[    0.113432] using mwait in idle threads.
[    0.117823] ACPI: Core revision 20110623
[    0.139624] DMAR: Host address width 36
[    0.143534] DMAR: DRHD base: 0x000000fed90000 flags: 0x1
[    0.148913] IOMMU 0: reg_base_addr fed90000 ver 1:0 cap c9008020660262 ecap 
f010da
[    0.156561] DMAR: RMRR base: 0x000000de766000 end: 0x000000de782fff
[    0.162963] IOAPIC id 2 under DRHD base  0xfed90000 IOMMU 0
[    0.168599] HPET id 0 under DRHD base 0xfed90000
[    0.173346] Enabled IRQ remapping in x2apic mode
[    0.178020] Enabling x2apic
[    0.180872] Enabled x2apic
[    0.183654] Switched APIC routing to cluster x2apic.
[    0.189125] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.234821] CPU0: Intel(R) Xeon(R) CPU E3-1265L V2 @ 2.50GHz stepping 09
[    0.347371] Performance Events: PEBS fmt1+, generic architected perfmon, 
Intel PMU driver.
[    0.355923] ... version:                3
[    0.359997] ... bit width:              48
[    0.364160] ... generic registers:      4
[    0.368234] ... value mask:             0000ffffffffffff
[    0.381651] ... max period:             000000007fffffff
[    0.387023] ... fixed-purpose events:   3
[    0.391099] ... event mask:             000000070000000f
[    0.396595] NMI watchdog enabled, takes one hw-pmu counter.
[    0.402318] Booting Node   0, Processors  #1
[    0.406531] smpboot cpu 1: start_ip = 94000
[    0.515596] NMI watchdog enabled, takes one hw-pmu counter.
[    0.521317]  #2
[    0.522950] smpboot cpu 2: start_ip = 94000
[    0.631410] NMI watchdog enabled, takes one hw-pmu counter.
[    0.637130]  #3
[    0.638757] smpboot cpu 3: start_ip = 94000
[    0.747228] NMI watchdog enabled, takes one hw-pmu counter.
[    0.752949]  #4
[    0.754580] smpboot cpu 4: start_ip = 94000
[    0.863108] NMI watchdog enabled, takes one hw-pmu counter.
[    0.868841]  #5
[    0.870476] smpboot cpu 5: start_ip = 94000
[    0.978839] NMI watchdog enabled, takes one hw-pmu counter.
[    0.984564]  #6
[    0.986194] smpboot cpu 6: start_ip = 94000
[    1.094756] NMI watchdog enabled, takes one hw-pmu counter.
[    1.100474]  #7 Ok.
[    1.102642] smpboot cpu 7: start_ip = 94000
[    1.210553] NMI watchdog enabled, takes one hw-pmu counter.
[    1.216212] Brought up 8 CPUs
[    1.219249] Total of 8 processors activated (39999.08 BogoMIPS).
[    1.233706] devtmpfs: initialized
[    1.239949] PM: Registering ACPI NVS region at de7f0000 (1167360 bytes)
[    1.246651] PM: Registering ACPI NVS region at dee37000 (274432 bytes)
[    1.253363] print_constraints: dummy: 
[    1.257231] NET: Registered protocol family 16
[    1.261812] ACPI: bus type pci registered
[    1.265942] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 
0xf8000000-0xfbffffff] (base 0xf8000000)
[    1.275318] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
[    1.285399] PCI: Using configuration type 1 for base access
[    1.291895] bio: create slab <bio-0> at 0
[    1.296051] ACPI: Added _OSI(Module Device)
[    1.300294] ACPI: Added _OSI(Processor Device)
[    1.304803] ACPI: Added _OSI(3.0 _SCP Extensions)
[    1.309573] ACPI: Added _OSI(Processor Aggregator Device)
[    1.316281] ACPI: EC: Look up EC in DSDT
[    1.317619] ACPI: Executed 1 blocks of module-level executable AML code
[    1.489800] \_SB_:_OSC invalid UUID
[    1.489802] _OSC request data:1 17 
[    1.490090] ACPI: SSDT 00000000de78d018 0083B (v01  PmRef  Cpu0Cst 00003001 
INTL 20051117)
[    1.498878] ACPI: Dynamic OEM Table Load:
[    1.503081] ACPI: SSDT           (null) 0083B (v01  PmRef  Cpu0Cst 00003001 
INTL 20051117)
[    1.521844] ACPI: SSDT 00000000de78ea98 00303 (v01  PmRef    ApIst 00003000 
INTL 20051117)
[    1.530658] ACPI: Dynamic OEM Table Load:
[    1.534858] ACPI: SSDT           (null) 00303 (v01  PmRef    ApIst 00003000 
INTL 20051117)
[    1.553665] ACPI: SSDT 00000000de79ec18 00119 (v01  PmRef    ApCst 00003000 
INTL 20051117)
[    1.562445] ACPI: Dynamic OEM Table Load:
[    1.566655] ACPI: SSDT           (null) 00119 (v01  PmRef    ApCst 00003000 
INTL 20051117)
[    1.586682] ACPI: Interpreter enabled
[    1.590410] ACPI: (supports S0 S1 S4 S5)
[    1.594697] ACPI: Using IOAPIC for interrupt routing
[    1.605634] ACPI: Power Resource [FN00] (off)
[    1.610129] ACPI: Power Resource [FN01] (off)
[    1.614617] ACPI: Power Resource [FN02] (off)
[    1.619110] ACPI: Power Resource [FN03] (off)
[    1.623602] ACPI: Power Resource [FN04] (off)
[    1.628397] ACPI: No dock devices found.
[    1.632407] HEST: Table parsing has been initialized.
[    1.637523] PCI: Using host bridge windows from ACPI; if necessary, use 
"pci=nocrs" and report a bug
[    1.647006] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3e])
[    1.653681] pci_root PNP0A08:00: host bridge window [io  0x0000-0x0cf7]
[    1.660355] pci_root PNP0A08:00: host bridge window [io  0x0d00-0xffff]
[    1.667026] pci_root PNP0A08:00: host bridge window [mem 
0x000a0000-0x000bffff]
[    1.674408] pci_root PNP0A08:00: host bridge window [mem 
0x000cc000-0x000cffff]
[    1.681791] pci_root PNP0A08:00: host bridge window [mem 
0x000d0000-0x000d3fff]
[    1.689171] pci_root PNP0A08:00: host bridge window [mem 
0x000d4000-0x000d7fff]
[    1.696552] pci_root PNP0A08:00: host bridge window [mem 
0x000d8000-0x000dbfff]
[    1.703937] pci_root PNP0A08:00: host bridge window [mem 
0x000dc000-0x000dffff]
[    1.711318] pci_root PNP0A08:00: host bridge window [mem 
0x000e0000-0x000e3fff]
[    1.718701] pci_root PNP0A08:00: host bridge window [mem 
0x000e4000-0x000e7fff]
[    1.726080] pci_root PNP0A08:00: host bridge window [mem 
0xe0000000-0xfeafffff]
[    1.733471] pci 0000:00:00.0: [8086:0158] type 0 class 0x000600
[    1.733506] pci 0000:00:01.0: [8086:0151] type 1 class 0x000604
[    1.733534] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
[    1.733558] pci 0000:00:06.0: [8086:015d] type 1 class 0x000604
[    1.733585] pci 0000:00:06.0: PME# supported from D0 D3hot D3cold
[    1.733621] pci 0000:00:14.0: [8086:1e31] type 0 class 0x000c03
[    1.733644] pci 0000:00:14.0: reg 10: [mem 0xf7900000-0xf790ffff 64bit]
[    1.733714] pci 0000:00:14.0: PME# supported from D3hot D3cold
[    1.733739] pci 0000:00:16.0: [8086:1e3a] type 0 class 0x000780
[    1.733761] pci 0000:00:16.0: reg 10: [mem 0xf7917000-0xf791700f 64bit]
[    1.733838] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
[    1.733872] pci 0000:00:1a.0: [8086:1e2d] type 0 class 0x000c03
[    1.733893] pci 0000:00:1a.0: reg 10: [mem 0xf7914000-0xf79143ff]
[    1.733982] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold
[    1.734012] pci 0000:00:1c.0: [8086:1e10] type 1 class 0x000604
[    1.734143] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    1.734182] pci 0000:00:1c.6: [8086:1e1c] type 1 class 0x000604
[    1.734260] pci 0000:00:1c.6: PME# supported from D0 D3hot D3cold
[    1.734286] pci 0000:00:1c.7: [8086:1e1e] type 1 class 0x000604
[    1.734365] pci 0000:00:1c.7: PME# supported from D0 D3hot D3cold
[    1.734395] pci 0000:00:1d.0: [8086:1e26] type 0 class 0x000c03
[    1.734416] pci 0000:00:1d.0: reg 10: [mem 0xf7913000-0xf79133ff]
[    1.734505] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
[    1.734530] pci 0000:00:1e.0: [8086:244e] type 1 class 0x000604
[    1.734594] pci 0000:00:1f.0: [8086:1e53] type 0 class 0x000601
[    1.734718] pci 0000:00:1f.2: [8086:1e02] type 0 class 0x000106
[    1.734736] pci 0000:00:1f.2: reg 10: [io  0xf050-0xf057]
[    1.734744] pci 0000:00:1f.2: reg 14: [io  0xf040-0xf043]
[    1.734752] pci 0000:00:1f.2: reg 18: [io  0xf030-0xf037]
[    1.734760] pci 0000:00:1f.2: reg 1c: [io  0xf020-0xf023]
[    1.734768] pci 0000:00:1f.2: reg 20: [io  0xf000-0xf01f]
[    1.734776] pci 0000:00:1f.2: reg 24: [mem 0xf7912000-0xf79127ff]
[    1.734821] pci 0000:00:1f.2: PME# supported from D3hot
[    1.734839] pci 0000:00:1f.3: [8086:1e22] type 0 class 0x000c05
[    1.734854] pci 0000:00:1f.3: reg 10: [mem 0xf7911000-0xf79110ff 64bit]
[    1.734875] pci 0000:00:1f.3: reg 20: [io  0x0580-0x059f]
[    1.734932] pci 0000:01:00.0: [8086:150e] type 0 class 0x000200
[    1.734941] pci 0000:01:00.0: reg 10: [mem 0xf7600000-0xf767ffff]
[    1.734958] pci 0000:01:00.0: reg 1c: [mem 0xf768c000-0xf768ffff]
[    1.734975] pci 0000:01:00.0: reg 30: [mem 0xf7580000-0xf75fffff pref]
[    1.735009] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold
[    1.735035] pci 0000:01:00.1: [8086:150e] type 0 class 0x000200
[    1.735044] pci 0000:01:00.1: reg 10: [mem 0xf7500000-0xf757ffff]
[    1.735061] pci 0000:01:00.1: reg 1c: [mem 0xf7688000-0xf768bfff]
[    1.735110] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold
[    1.735134] pci 0000:01:00.2: [8086:150e] type 0 class 0x000200
[    1.735143] pci 0000:01:00.2: reg 10: [mem 0xf7480000-0xf74fffff]
[    1.735161] pci 0000:01:00.2: reg 1c: [mem 0xf7684000-0xf7687fff]
[    1.735210] pci 0000:01:00.2: PME# supported from D0 D3hot D3cold
[    1.735234] pci 0000:01:00.3: [8086:150e] type 0 class 0x000200
[    1.735243] pci 0000:01:00.3: reg 10: [mem 0xf7400000-0xf747ffff]
[    1.735260] pci 0000:01:00.3: reg 1c: [mem 0xf7680000-0xf7683fff]
[    1.735309] pci 0000:01:00.3: PME# supported from D0 D3hot D3cold
[    1.741285] pci 0000:00:01.0: PCI bridge to [bus 01-01]
[    1.746573] pci 0000:00:01.0:   bridge window [mem 0xf7400000-0xf76fffff]
[    1.746605] pci 0000:02:00.0: [8086:150e] type 0 class 0x000200
[    1.746614] pci 0000:02:00.0: reg 10: [mem 0xf7300000-0xf737ffff]
[    1.746632] pci 0000:02:00.0: reg 1c: [mem 0xf738c000-0xf738ffff]
[    1.746649] pci 0000:02:00.0: reg 30: [mem 0xf7280000-0xf72fffff pref]
[    1.746682] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold
[    1.746708] pci 0000:02:00.1: [8086:150e] type 0 class 0x000200
[    1.746717] pci 0000:02:00.1: reg 10: [mem 0xf7200000-0xf727ffff]
[    1.746734] pci 0000:02:00.1: reg 1c: [mem 0xf7388000-0xf738bfff]
[    1.746782] pci 0000:02:00.1: PME# supported from D0 D3hot D3cold
[    1.746807] pci 0000:02:00.2: [8086:150e] type 0 class 0x000200
[    1.746816] pci 0000:02:00.2: reg 10: [mem 0xf7180000-0xf71fffff]
[    1.746833] pci 0000:02:00.2: reg 1c: [mem 0xf7384000-0xf7387fff]
[    1.746881] pci 0000:02:00.2: PME# supported from D0 D3hot D3cold
[    1.746906] pci 0000:02:00.3: [8086:150e] type 0 class 0x000200
[    1.746915] pci 0000:02:00.3: reg 10: [mem 0xf7100000-0xf717ffff]
[    1.746932] pci 0000:02:00.3: reg 1c: [mem 0xf7380000-0xf7383fff]
[    1.746980] pci 0000:02:00.3: PME# supported from D0 D3hot D3cold
[    1.753264] pci 0000:00:06.0: PCI bridge to [bus 02-02]
[    1.758551] pci 0000:00:06.0:   bridge window [mem 0xf7100000-0xf73fffff]
[    1.758624] pci 0000:00:1c.0: PCI bridge to [bus 03-03]
[    1.764000] pci 0000:04:00.0: [8086:10d3] type 0 class 0x000200
[    1.764033] pci 0000:04:00.0: reg 10: [mem 0xf7800000-0xf781ffff]
[    1.764080] pci 0000:04:00.0: reg 18: [io  0xe000-0xe01f]
[    1.764104] pci 0000:04:00.0: reg 1c: [mem 0xf7820000-0xf7823fff]
[    1.764305] pci 0000:04:00.0: PME# supported from D0 D3hot D3cold
[    1.769250] pci 0000:00:1c.6: PCI bridge to [bus 04-04]
[    1.774552] pci 0000:00:1c.6:   bridge window [io  0xe000-0xefff]
[    1.774556] pci 0000:00:1c.6:   bridge window [mem 0xf7800000-0xf78fffff]
[    1.774645] pci 0000:05:00.0: [8086:10d3] type 0 class 0x000200
[    1.774679] pci 0000:05:00.0: reg 10: [mem 0xf7700000-0xf771ffff]
[    1.774725] pci 0000:05:00.0: reg 18: [io  0xd000-0xd01f]
[    1.774749] pci 0000:05:00.0: reg 1c: [mem 0xf7720000-0xf7723fff]
[    1.774949] pci 0000:05:00.0: PME# supported from D0 D3hot D3cold
[    1.781231] pci 0000:00:1c.7: PCI bridge to [bus 05-05]
[    1.786529] pci 0000:00:1c.7:   bridge window [io  0xd000-0xdfff]
[    1.786533] pci 0000:00:1c.7:   bridge window [mem 0xf7700000-0xf77fffff]
[    1.786575] pci 0000:06:03.0: [102b:0532] type 0 class 0x000300
[    1.786592] pci 0000:06:03.0: reg 10: [mem 0xf5000000-0xf5ffffff pref]
[    1.786601] pci 0000:06:03.0: reg 14: [mem 0xf7000000-0xf7003fff]
[    1.786611] pci 0000:06:03.0: reg 18: [mem 0xf6800000-0xf6ffffff]
[    1.786707] pci 0000:00:1e.0: PCI bridge to [bus 06-06] (subtractive decode)
[    1.793822] pci 0000:00:1e.0:   bridge window [mem 0xf6800000-0xf70fffff]
[    1.793828] pci 0000:00:1e.0:   bridge window [mem 0xf5000000-0xf5ffffff 
64bit pref]
[    1.793831] pci 0000:00:1e.0:   bridge window [io  0x0000-0x0cf7] 
(subtractive decode)
[    1.793833] pci 0000:00:1e.0:   bridge window [io  0x0d00-0xffff] 
(subtractive decode)
[    1.793835] pci 0000:00:1e.0:   bridge window [mem 0x000a0000-0x000bffff] 
(subtractive decode)
[    1.793837] pci 0000:00:1e.0:   bridge window [mem 0x000cc000-0x000cffff] 
(subtractive decode)
[    1.793839] pci 0000:00:1e.0:   bridge window [mem 0x000d0000-0x000d3fff] 
(subtractive decode)
[    1.793841] pci 0000:00:1e.0:   bridge window [mem 0x000d4000-0x000d7fff] 
(subtractive decode)
[    1.793842] pci 0000:00:1e.0:   bridge window [mem 0x000d8000-0x000dbfff] 
(subtractive decode)
[    1.793844] pci 0000:00:1e.0:   bridge window [mem 0x000dc000-0x000dffff] 
(subtractive decode)
[    1.793846] pci 0000:00:1e.0:   bridge window [mem 0x000e0000-0x000e3fff] 
(subtractive decode)
[    1.793848] pci 0000:00:1e.0:   bridge window [mem 0x000e4000-0x000e7fff] 
(subtractive decode)
[    1.793850] pci 0000:00:1e.0:   bridge window [mem 0xe0000000-0xfeafffff] 
(subtractive decode)
[    1.793877] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0._PRT]
[    1.794017] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.P0P1._PRT]
[    1.794093] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.RP01._PRT]
[    1.794132] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.RP07._PRT]
[    1.794165] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.RP08._PRT]
[    1.794198] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.PEG0._PRT]
[    1.794232] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.PEG3._PRT]
[    1.794334]  pci0000:00: Requesting ACPI _OSC control (0x1d)
[    1.800212]  pci0000:00: ACPI _OSC control (0x18) granted
[    1.810058] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 10 *11 12 14 15)
[    1.817789] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 *5 6 10 11 12 14 15)
[    1.825514] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 10 *11 12 14 15)
[    1.833243] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 *5 6 10 11 12 14 15)
[    1.840972] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 10 11 12 14 15) 
*0, disabled.
[    1.849981] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 10 11 12 14 15) 
*0, disabled.
[    1.858988] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 10 11 12 14 15) 
*0, disabled.
[    1.867997] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 10 *11 12 14 15)
[    1.875771] vgaarb: device added: 
PCI:0000:06:03.0,decodes=io+mem,owns=io+mem,locks=none
[    1.883932] vgaarb: loaded
[    1.886702] vgaarb: bridge control possible 0000:06:03.0
[    1.892107] PCI: Using ACPI for IRQ routing
[    1.897821] PCI: pci_cache_line_size set to 64 bytes
[    1.897919] reserve RAM buffer: 0000000000099c00 - 000000000009ffff 
[    1.897921] reserve RAM buffer: 00000000de5cf000 - 00000000dfffffff 
[    1.897923] reserve RAM buffer: 00000000dee37000 - 00000000dfffffff 
[    1.897925] reserve RAM buffer: 00000000df5da000 - 00000000dfffffff 
[    1.897926] reserve RAM buffer: 00000000df800000 - 00000000dfffffff 
[    1.897928] reserve RAM buffer: 000000041f000000 - 000000041fffffff 
[    1.898013] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
[    1.904868] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
[    1.912777] Switching to clocksource hpet
[    1.918274] pnp: PnP ACPI init
[    1.921409] ACPI: bus type pnp registered
[    1.925708] pnp 00:00: [bus 00-3e]
[    1.925710] pnp 00:00: [io  0x0000-0x0cf7 window]
[    1.925712] pnp 00:00: [io  0x0cf8-0x0cff]
[    1.925714] pnp 00:00: [io  0x0d00-0xffff window]
[    1.925715] pnp 00:00: [mem 0x000a0000-0x000bffff window]
[    1.925717] pnp 00:00: [mem 0x000c0000-0x000c3fff window]
[    1.925719] pnp 00:00: [mem 0x000c4000-0x000c7fff window]
[    1.925720] pnp 00:00: [mem 0x000c8000-0x000cbfff window]
[    1.925722] pnp 00:00: [mem 0x000cc000-0x000cffff window]
[    1.925724] pnp 00:00: [mem 0x000d0000-0x000d3fff window]
[    1.925726] pnp 00:00: [mem 0x000d4000-0x000d7fff window]
[    1.925728] pnp 00:00: [mem 0x000d8000-0x000dbfff window]
[    1.925729] pnp 00:00: [mem 0x000dc000-0x000dffff window]
[    1.925731] pnp 00:00: [mem 0x000e0000-0x000e3fff window]
[    1.925733] pnp 00:00: [mem 0x000e4000-0x000e7fff window]
[    1.925734] pnp 00:00: [mem 0x000e8000-0x000ebfff window]
[    1.925736] pnp 00:00: [mem 0x000ec000-0x000effff window]
[    1.925738] pnp 00:00: [mem 0x000f0000-0x000fffff window]
[    1.925739] pnp 00:00: [mem 0xe0000000-0xfeafffff window]
[    1.925741] pnp 00:00: [mem 0x00010000-0x0001ffff window]
[    1.925782] pnp 00:00: Plug and Play ACPI device, IDs PNP0a08 PNP0a03 
(active)
[    1.925804] pnp 00:01: [mem 0xfed40000-0xfed44fff]
[    1.925838] system 00:01: [mem 0xfed40000-0xfed44fff] has been reserved
[    1.932522] system 00:01: Plug and Play ACPI device, IDs PNP0c01 (active)
[    1.932532] pnp 00:02: [io  0x0000-0x001f]
[    1.932533] pnp 00:02: [io  0x0081-0x0091]
[    1.932535] pnp 00:02: [io  0x0093-0x009f]
[    1.932536] pnp 00:02: [io  0x00c0-0x00df]
[    1.932538] pnp 00:02: [dma 4]
[    1.932555] pnp 00:02: Plug and Play ACPI device, IDs PNP0200 (active)
[    1.932562] pnp 00:03: [mem 0xff000000-0xffffffff]
[    1.932579] pnp 00:03: Plug and Play ACPI device, IDs INT0800 (active)
[    1.932647] pnp 00:04: [mem 0xfed00000-0xfed003ff]
[    1.932666] pnp 00:04: Plug and Play ACPI device, IDs PNP0103 (active)
[    1.932675] pnp 00:05: [io  0x002e-0x002f]
[    1.932677] pnp 00:05: [io  0x004e-0x004f]
[    1.932678] pnp 00:05: [io  0x0061]
[    1.932679] pnp 00:05: [io  0x0063]
[    1.932681] pnp 00:05: [io  0x0065]
[    1.932682] pnp 00:05: [io  0x0067]
[    1.932683] pnp 00:05: [io  0x0070]
[    1.932684] pnp 00:05: [io  0x0080]
[    1.932686] pnp 00:05: [io  0x0092]
[    1.932687] pnp 00:05: [io  0x00b2-0x00b3]
[    1.932688] pnp 00:05: [io  0x0680-0x069f]
[    1.932690] pnp 00:05: [io  0x1000-0x100f]
[    1.932692] pnp 00:05: [io  0xffff]
[    1.932693] pnp 00:05: [io  0xffff]
[    1.932694] pnp 00:05: [io  0x0400-0x0453]
[    1.932696] pnp 00:05: [io  0x0458-0x047f]
[    1.932697] pnp 00:05: [io  0x0500-0x057f]
[    1.932698] pnp 00:05: [io  0x164e-0x164f]
[    1.932734] system 00:05: [io  0x0680-0x069f] has been reserved
[    1.938724] system 00:05: [io  0x1000-0x100f] has been reserved
[    1.944710] system 00:05: [io  0xffff] has been reserved
[    1.950082] system 00:05: [io  0xffff] has been reserved
[    1.955456] system 00:05: [io  0x0400-0x0453] has been reserved
[    1.961439] system 00:05: [io  0x0458-0x047f] has been reserved
[    1.967419] system 00:05: [io  0x0500-0x057f] has been reserved
[    1.973399] system 00:05: [io  0x164e-0x164f] has been reserved
[    1.979379] system 00:05: Plug and Play ACPI device, IDs PNP0c02 (active)
[    1.979388] pnp 00:06: [io  0x0070-0x0077]
[    1.979396] pnp 00:06: [irq 8]
[    1.979416] pnp 00:06: Plug and Play ACPI device, IDs PNP0b00 (active)
[    1.979440] pnp 00:07: [io  0x0454-0x0457]
[    1.979472] system 00:07: [io  0x0454-0x0457] has been reserved
[    1.985455] system 00:07: Plug and Play ACPI device, IDs INT3f0d PNP0c02 
(active)
[    1.985475] pnp 00:08: [io  0x0010-0x001f]
[    1.985476] pnp 00:08: [io  0x0022-0x003f]
[    1.985478] pnp 00:08: [io  0x0044-0x005f]
[    1.985479] pnp 00:08: [io  0x0062-0x0063]
[    1.985481] pnp 00:08: [io  0x0065-0x006f]
[    1.985482] pnp 00:08: [io  0x0072-0x007f]
[    1.985483] pnp 00:08: [io  0x0080]
[    1.985485] pnp 00:08: [io  0x0084-0x0086]
[    1.985486] pnp 00:08: [io  0x0088]
[    1.985487] pnp 00:08: [io  0x008c-0x008e]
[    1.985489] pnp 00:08: [io  0x0090-0x009f]
[    1.985490] pnp 00:08: [io  0x00a2-0x00bf]
[    1.985491] pnp 00:08: [io  0x00e0-0x00ef]
[    1.985493] pnp 00:08: [io  0x04d0-0x04d1]
[    1.985528] system 00:08: [io  0x04d0-0x04d1] has been reserved
[    1.991514] system 00:08: Plug and Play ACPI device, IDs PNP0c02 (active)
[    1.991522] pnp 00:09: [io  0x00f0-0x00ff]
[    1.991528] pnp 00:09: [irq 13]
[    1.991547] pnp 00:09: Plug and Play ACPI device, IDs PNP0c04 (active)
[    1.991630] pnp 00:0a: [io  0x0000-0xffffffffffffffff disabled]
[    1.991632] pnp 00:0a: [io  0x0a00-0x0a1f]
[    1.991633] pnp 00:0a: [io  0x0a30-0x0a3f]
[    1.991636] pnp 00:0a: [io  0x0000-0xffffffffffffffff disabled]
[    1.991669] system 00:0a: [io  0x0a00-0x0a1f] has been reserved
[    1.997657] system 00:0a: [io  0x0a30-0x0a3f] has been reserved
[    2.003643] system 00:0a: Plug and Play ACPI device, IDs PNP0c02 (active)
[    2.003876] pnp 00:0b: [io  0x03f8-0x03ff]
[    2.003883] pnp 00:0b: [irq 4]
[    2.003885] pnp 00:0b: [dma 0 disabled]
[    2.003939] pnp 00:0b: Plug and Play ACPI device, IDs PNP0501 (active)
[    2.004140] pnp 00:0c: [io  0x02f8-0x02ff]
[    2.004145] pnp 00:0c: [irq 3]
[    2.004147] pnp 00:0c: [dma 0 disabled]
[    2.004199] pnp 00:0c: Plug and Play ACPI device, IDs PNP0501 (active)
[    2.004276] pnp 00:0d: [io  0x0000-0xffffffffffffffff disabled]
[    2.004278] pnp 00:0d: [io  0x0b00-0x0b7f]
[    2.004280] pnp 00:0d: [io  0x0000-0xffffffffffffffff disabled]
[    2.004281] pnp 00:0d: [io  0x0000-0xffffffffffffffff disabled]
[    2.004283] pnp 00:0d: [io  0x0000-0xffffffffffffffff disabled]
[    2.004319] system 00:0d: [io  0x0b00-0x0b7f] has been reserved
[    2.010304] system 00:0d: Plug and Play ACPI device, IDs PNP0c02 (active)
[    2.010485] pnp 00:0e: [io  0x03e8-0x03ef]
[    2.010491] pnp 00:0e: [irq 10]
[    2.010492] pnp 00:0e: [dma 0 disabled]
[    2.010540] pnp 00:0e: Plug and Play ACPI device, IDs PNP0501 (active)
[    2.010608] pnp 00:0f: [io  0x0ca2]
[    2.010610] pnp 00:0f: [io  0x0ca3]
[    2.010631] pnp 00:0f: Plug and Play ACPI device, IDs IPI0001 (active)
[    2.010820] pnp 00:10: [mem 0xfed1c000-0xfed1ffff]
[    2.010821] pnp 00:10: [mem 0xfed10000-0xfed17fff]
[    2.010823] pnp 00:10: [mem 0xfed18000-0xfed18fff]
[    2.010824] pnp 00:10: [mem 0xfed19000-0xfed19fff]
[    2.010826] pnp 00:10: [mem 0xf8000000-0xfbffffff]
[    2.010827] pnp 00:10: [mem 0xfed20000-0xfed3ffff]
[    2.010829] pnp 00:10: [mem 0xfed90000-0xfed93fff]
[    2.010830] pnp 00:10: [mem 0xfed45000-0xfed8ffff]
[    2.010832] pnp 00:10: [mem 0xff000000-0xffffffff]
[    2.010833] pnp 00:10: [mem 0xfee00000-0xfeefffff]
[    2.010835] pnp 00:10: [mem 0xe0000000-0xe0000fff]
[    2.010889] system 00:10: [mem 0xfed1c000-0xfed1ffff] has been reserved
[    2.017573] system 00:10: [mem 0xfed10000-0xfed17fff] has been reserved
[    2.024250] system 00:10: [mem 0xfed18000-0xfed18fff] has been reserved
[    2.030932] system 00:10: [mem 0xfed19000-0xfed19fff] has been reserved
[    2.037612] system 00:10: [mem 0xf8000000-0xfbffffff] has been reserved
[    2.044290] system 00:10: [mem 0xfed20000-0xfed3ffff] has been reserved
[    2.050965] system 00:10: [mem 0xfed90000-0xfed93fff] has been reserved
[    2.057634] system 00:10: [mem 0xfed45000-0xfed8ffff] has been reserved
[    2.064311] system 00:10: [mem 0xff000000-0xffffffff] has been reserved
[    2.070988] system 00:10: [mem 0xfee00000-0xfeefffff] could not be reserved
[    2.078009] system 00:10: [mem 0xe0000000-0xe0000fff] has been reserved
[    2.084690] system 00:10: Plug and Play ACPI device, IDs PNP0c02 (active)
[    2.084815] pnp: PnP ACPI: found 17 devices
[    2.089066] ACPI: ACPI bus type pnp unregistered
[    2.100012] PCI: max bus depth: 1 pci_try_num: 2
[    2.100054] pci 0000:00:01.0: PCI bridge to [bus 01-01]
[    2.105346] pci 0000:00:01.0:   bridge window [mem 0xf7400000-0xf76fffff]
[    2.112204] pci 0000:00:06.0: PCI bridge to [bus 02-02]
[    2.117494] pci 0000:00:06.0:   bridge window [mem 0xf7100000-0xf73fffff]
[    2.124345] pci 0000:00:1c.0: PCI bridge to [bus 03-03]
[    2.129651] pci 0000:00:1c.6: PCI bridge to [bus 04-04]
[    2.134940] pci 0000:00:1c.6:   bridge window [io  0xe000-0xefff]
[    2.141097] pci 0000:00:1c.6:   bridge window [mem 0xf7800000-0xf78fffff]
[    2.147957] pci 0000:00:1c.7: PCI bridge to [bus 05-05]
[    2.153245] pci 0000:00:1c.7:   bridge window [io  0xd000-0xdfff]
[    2.159400] pci 0000:00:1c.7:   bridge window [mem 0xf7700000-0xf77fffff]
[    2.166258] pci 0000:00:1e.0: PCI bridge to [bus 06-06]
[    2.171548] pci 0000:00:1e.0:   bridge window [mem 0xf6800000-0xf70fffff]
[    2.178397] pci 0000:00:1e.0:   bridge window [mem 0xf5000000-0xf5ffffff 
64bit pref]
[    2.186229] pci 0000:00:01.0: setting latency timer to 64
[    2.186237] pci 0000:00:06.0: setting latency timer to 64
[    2.186249] pci 0000:00:1c.0: setting latency timer to 64
[    2.186263] pci 0000:00:1c.6: setting latency timer to 64
[    2.186274] pci 0000:00:1c.7: setting latency timer to 64
[    2.186282] pci 0000:00:1e.0: setting latency timer to 64
[    2.186286] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[    2.186287] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff]
[    2.186289] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
[    2.186291] pci_bus 0000:00: resource 7 [mem 0x000cc000-0x000cffff]
[    2.186292] pci_bus 0000:00: resource 8 [mem 0x000d0000-0x000d3fff]
[    2.186294] pci_bus 0000:00: resource 9 [mem 0x000d4000-0x000d7fff]
[    2.186295] pci_bus 0000:00: resource 10 [mem 0x000d8000-0x000dbfff]
[    2.186297] pci_bus 0000:00: resource 11 [mem 0x000dc000-0x000dffff]
[    2.186299] pci_bus 0000:00: resource 12 [mem 0x000e0000-0x000e3fff]
[    2.186300] pci_bus 0000:00: resource 13 [mem 0x000e4000-0x000e7fff]
[    2.186302] pci_bus 0000:00: resource 14 [mem 0xe0000000-0xfeafffff]
[    2.186304] pci_bus 0000:01: resource 1 [mem 0xf7400000-0xf76fffff]
[    2.186305] pci_bus 0000:02: resource 1 [mem 0xf7100000-0xf73fffff]
[    2.186307] pci_bus 0000:04: resource 0 [io  0xe000-0xefff]
[    2.186309] pci_bus 0000:04: resource 1 [mem 0xf7800000-0xf78fffff]
[    2.186310] pci_bus 0000:05: resource 0 [io  0xd000-0xdfff]
[    2.186312] pci_bus 0000:05: resource 1 [mem 0xf7700000-0xf77fffff]
[    2.186314] pci_bus 0000:06: resource 1 [mem 0xf6800000-0xf70fffff]
[    2.186315] pci_bus 0000:06: resource 2 [mem 0xf5000000-0xf5ffffff 64bit 
pref]
[    2.186317] pci_bus 0000:06: resource 4 [io  0x0000-0x0cf7]
[    2.186319] pci_bus 0000:06: resource 5 [io  0x0d00-0xffff]
[    2.186320] pci_bus 0000:06: resource 6 [mem 0x000a0000-0x000bffff]
[    2.186322] pci_bus 0000:06: resource 7 [mem 0x000cc000-0x000cffff]
[    2.186323] pci_bus 0000:06: resource 8 [mem 0x000d0000-0x000d3fff]
[    2.186325] pci_bus 0000:06: resource 9 [mem 0x000d4000-0x000d7fff]
[    2.186327] pci_bus 0000:06: resource 10 [mem 0x000d8000-0x000dbfff]
[    2.186328] pci_bus 0000:06: resource 11 [mem 0x000dc000-0x000dffff]
[    2.186330] pci_bus 0000:06: resource 12 [mem 0x000e0000-0x000e3fff]
[    2.186331] pci_bus 0000:06: resource 13 [mem 0x000e4000-0x000e7fff]
[    2.186333] pci_bus 0000:06: resource 14 [mem 0xe0000000-0xfeafffff]
[    2.186427] NET: Registered protocol family 2
[    2.192585] IP route cache hash table entries: 524288 (order: 10, 4194304 
bytes)
[    2.200860] TCP established hash table entries: 524288 (order: 11, 8388608 
bytes)
[    2.209379] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
[    2.216253] TCP: Hash tables configured (established 524288 bind 65536)
[    2.222930] TCP reno registered
[    2.226159] UDP hash table entries: 8192 (order: 6, 262144 bytes)
[    2.232366] UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes)
[    2.239086] NET: Registered protocol family 1
[    2.243690] pci 0000:06:03.0: Boot video device
[    2.243693] PCI: CLS 64 bytes, default 64
[    2.243726] Unpacking initramfs...
[    2.483091] Freeing initrd memory: 13396k freed
[    2.488947] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    2.495451] Placing 64MB software IO TLB between ffff8800da5cf000 - 
ffff8800de5cf000
[    2.503282] software IO TLB at phys 0xda5cf000 - 0xde5cf000
[    2.509531] audit: initializing netlink socket (disabled)
[    2.515020] type=2000 audit(1416253491.952:1): initialized
[    2.534660] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    2.542275] VFS: Disk quotas dquot_6.5.2
[    2.546292] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    2.552853] msgmni has been set to 32098
[    2.556980] alg: No test for stdrng (krng)
[    2.561178] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 
253)
[    2.575968] io scheduler noop registered
[    2.579959] io scheduler deadline registered
[    2.584325] io scheduler cfq registered (default)
[    2.589167] pcieport 0000:00:01.0: setting latency timer to 64
[    2.589192] pcieport 0000:00:01.0: irq 41 for MSI/MSI-X
[    2.589231] pcieport 0000:00:06.0: setting latency timer to 64
[    2.589249] pcieport 0000:00:06.0: irq 42 for MSI/MSI-X
[    2.589452] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    2.595107] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
[    2.601780] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    2.608589] intel_idle: MWAIT substates: 0x1120
[    2.608591] intel_idle: v0.4 model 0x3A
[    2.608592] intel_idle: lapic_timer_reliable_states 0xffffffff
[    2.608698] ERST: Error Record Serialization Table (ERST) support is 
initialized.
[    2.616336] GHES: APEI firmware first mode is enabled by WHEA _OSC.
[    2.622715] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    2.649684] serial8250: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
[    2.724264] serial8250: ttyS1 at I/O 0x2f8 (irq = 3) is a 16550A
[    2.756168] serial8250: ttyS2 at I/O 0x3e8 (irq = 4) is a 16550A
[    2.783182] 00:0b: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
[    2.820205] 00:0c: ttyS1 at I/O 0x2f8 (irq = 3) is a 16550A
[    2.846586] 00:0e: ttyS2 at I/O 0x3e8 (irq = 10) is a 16550A
[    2.863641] Linux agpgart interface v0.103
[    2.868025] i8042: PNP: No PS/2 controller found. Probing ports directly.
[    2.877956] serio: i8042 KBD port at 0x60,0x64 irq 1
[    2.882993] serio: i8042 AUX port at 0x60,0x64 irq 12
[    2.888206] mousedev: PS/2 mouse device common for all mice
[    2.893878] rtc_cmos 00:06: RTC can wake from S4
[    2.898660] rtc_cmos 00:06: rtc core: registered rtc_cmos as rtc0
[    2.904854] rtc0: alarms up to one month, y3k, 242 bytes nvram, hpet irqs
[    2.911811] cpuidle: using governor ladder
[    2.916510] cpuidle: using governor menu
[    2.920650] TCP cubic registered
[    2.924156] NET: Registered protocol family 10
[    2.929291] Mobile IPv6
[    2.931812] NET: Registered protocol family 17
[    2.936326] Registering the dns_resolver key type
[    2.941693] PM: Hibernation image not present or could not be loaded.
[    2.941704] registered taskstats version 1
[    2.946693] rtc_cmos 00:06: setting system clock to 2014-11-17 19:44:54 UTC 
(1416253494)
[    2.954903] Initializing network drop monitor service
[    2.961051] Freeing unused kernel memory: 580k freed
[    2.966191] Write protecting the kernel read-only data: 6144k
[    2.974081] Freeing unused kernel memory: 648k freed
[    2.981339] Freeing unused kernel memory: 688k freed
[    3.038291] udevd[81]: starting version 175
[    3.048520] dca service started, version 1.12.1
[    3.056050] usbcore: registered new interface driver usbfs
[    3.061867] Intel(R) Gigabit Ethernet Network Driver - version 4.3.0
[    3.067879] usbcore: registered new interface driver hub
[    3.073871] Copyright (c) 2007-2013 Intel Corporation.
[    3.074807] usbcore: registered new device driver usb
[    3.084610] ACPI: Fan [FAN0] (off)
[    3.085989] igb 0000:01:00.0: setting latency timer to 64
[    3.088220] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    3.088476] igb 0000:01:00.0: irq 43 for MSI/MSI-X
[    3.088484] igb 0000:01:00.0: irq 44 for MSI/MSI-X
[    3.089237] ACPI: Fan [FAN1] (off)
[    3.089265] ACPI: Fan [FAN2] (off)
[    3.089292] ACPI: Fan [FAN3] (off)
[    3.089327] ACPI: Fan [FAN4] (off)
[    3.109127] e1000e: Intel(R) PRO/1000 Network Driver - 2.3.2-k
[    3.109163] ehci_hcd 0000:00:1a.0: setting latency timer to 64
[    3.109169] ehci_hcd 0000:00:1a.0: EHCI Host Controller
[    3.109186] SCSI subsystem initialized
[    3.109202] ehci_hcd 0000:00:1a.0: new USB bus registered, assigned bus 
number 1
[    3.109297] ehci_hcd 0000:00:1a.0: debug port 2
[    3.113180] ehci_hcd 0000:00:1a.0: cache line size of 64 is not supported
[    3.113198] ehci_hcd 0000:00:1a.0: irq 16, io mem 0xf7914000
[    3.127054] ehci_hcd 0000:00:1a.0: USB 2.0 started, EHCI 1.00
[    3.127075] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    3.127077] usb usb1: New USB device strings: Mfr=3, Product=2, 
SerialNumber=1
[    3.127079] usb usb1: Product: EHCI Host Controller
[    3.127080] usb usb1: Manufacturer: Linux 3.2.0-4-amd64 ehci_hcd
[    3.127081] usb usb1: SerialNumber: 0000:00:1a.0
[    3.127216] hub 1-0:1.0: USB hub found
[    3.127220] hub 1-0:1.0: 2 ports detected
[    3.127301] ehci_hcd 0000:00:1d.0: setting latency timer to 64
[    3.127304] ehci_hcd 0000:00:1d.0: EHCI Host Controller
[    3.127309] ehci_hcd 0000:00:1d.0: new USB bus registered, assigned bus 
number 2
[    3.127337] ehci_hcd 0000:00:1d.0: debug port 2
[    3.131218] ehci_hcd 0000:00:1d.0: cache line size of 64 is not supported
[    3.131231] ehci_hcd 0000:00:1d.0: irq 23, io mem 0xf7913000
[    3.147029] ehci_hcd 0000:00:1d.0: USB 2.0 started, EHCI 1.00
[    3.147044] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
[    3.147046] usb usb2: New USB device strings: Mfr=3, Product=2, 
SerialNumber=1
[    3.147048] usb usb2: Product: EHCI Host Controller
[    3.147049] usb usb2: Manufacturer: Linux 3.2.0-4-amd64 ehci_hcd
[    3.147050] usb usb2: SerialNumber: 0000:00:1d.0
[    3.147150] hub 2-0:1.0: USB hub found
[    3.147153] hub 2-0:1.0: 2 ports detected
[    3.159767] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection
[    3.159770] igb 0000:01:00.0: eth0: (PCIe:5.0GT/s:Width x4) 
[    3.159772] igb 0000:01:00.0: eth0: MAC: 90:e2:ba:31:82:c4
[    3.159849] igb 0000:01:00.0: eth0: PBA No: E84075-005
[    3.159851] igb 0000:01:00.0: LRO is disabled 
[    3.159853] igb 0000:01:00.0: Using MSI-X interrupts. 1 rx queue(s), 1 tx 
queue(s)
[    3.159897] igb 0000:01:00.1: setting latency timer to 64
[    3.160225] igb 0000:01:00.1: irq 45 for MSI/MSI-X
[    3.160231] igb 0000:01:00.1: irq 46 for MSI/MSI-X
[    3.231475] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection
[    3.231477] igb 0000:01:00.1: eth1: (PCIe:5.0GT/s:Width x4) 
[    3.231478] igb 0000:01:00.1: eth1: MAC: 90:e2:ba:31:82:c5
[    3.231550] igb 0000:01:00.1: eth1: PBA No: E84075-005
[    3.231551] igb 0000:01:00.1: LRO is disabled 
[    3.231553] igb 0000:01:00.1: Using MSI-X interrupts. 1 rx queue(s), 1 tx 
queue(s)
[    3.231574] igb 0000:01:00.2: setting latency timer to 64
[    3.231884] igb 0000:01:00.2: irq 47 for MSI/MSI-X
[    3.231889] igb 0000:01:00.2: irq 48 for MSI/MSI-X
[    3.303407] igb 0000:01:00.2: Intel(R) Gigabit Ethernet Network Connection
[    3.303409] igb 0000:01:00.2: eth2: (PCIe:5.0GT/s:Width x4) 
[    3.303411] igb 0000:01:00.2: eth2: MAC: 90:e2:ba:31:82:c6
[    3.303485] igb 0000:01:00.2: eth2: PBA No: E84075-005
[    3.303486] igb 0000:01:00.2: LRO is disabled 
[    3.303487] igb 0000:01:00.2: Using MSI-X interrupts. 1 rx queue(s), 1 tx 
queue(s)
[    3.303512] igb 0000:01:00.3: setting latency timer to 64
[    3.303833] igb 0000:01:00.3: irq 49 for MSI/MSI-X
[    3.303838] igb 0000:01:00.3: irq 50 for MSI/MSI-X
[    3.363573] e1000e: Copyright(c) 1999 - 2013 Intel Corporation.
[    3.369717] e1000e 0000:04:00.0: setting latency timer to 64
[    3.369875] e1000e 0000:04:00.0: Interrupt Throttling Rate (ints/sec) set to 
dynamic conservative mode
[    3.375478] igb 0000:01:00.3: Intel(R) Gigabit Ethernet Network Connection
[    3.375481] igb 0000:01:00.3: eth3: (PCIe:5.0GT/s:Width x4) 
[    3.375482] igb 0000:01:00.3: eth3: MAC: 90:e2:ba:31:82:c7
[    3.375553] igb 0000:01:00.3: eth3: PBA No: E84075-005
[    3.375554] igb 0000:01:00.3: LRO is disabled 
[    3.375556] igb 0000:01:00.3: Using MSI-X interrupts. 1 rx queue(s), 1 tx 
queue(s)
[    3.375584] igb 0000:02:00.0: setting latency timer to 64
[    3.416028] e1000e 0000:04:00.0: irq 51 for MSI/MSI-X
[    3.416042] e1000e 0000:04:00.0: irq 52 for MSI/MSI-X
[    3.416048] e1000e 0000:04:00.0: irq 53 for MSI/MSI-X
[    3.416070] libata version 3.00 loaded.
[    3.416564] igb 0000:02:00.0: irq 54 for MSI/MSI-X
[    3.416578] igb 0000:02:00.0: irq 55 for MSI/MSI-X
[    3.416848] ahci 0000:00:1f.2: version 3.0
[    3.416901] ahci 0000:00:1f.2: irq 56 for MSI/MSI-X
[    3.416954] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3 
impl SATA mode
[    3.418385] alg: No test for __gcm-aes-aesni (__driver-gcm-aes-aesni)
[    3.431884] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems 
apst 
[    3.439647] ahci 0000:00:1f.2: setting latency timer to 64
[    3.439967] thermal LNXTHERM:00: registered as thermal_zone0
[    3.442600] usb 1-1: new high-speed USB device number 2 using ehci_hcd
[    3.447199] scsi0 : ahci
[    3.455202] ACPI: Thermal Zone [TZ00] (28 C)
[    3.455597] scsi1 : ahci
[    3.455766] scsi2 : ahci
[    3.456719] scsi3 : ahci
[    3.456831] scsi4 : ahci
[    3.456914] scsi5 : ahci
[    3.457157] ata1: SATA max UDMA/133 abar m2048@0xf7912000 port 0xf7912100 
irq 56
[    3.457159] ata2: SATA max UDMA/133 abar m2048@0xf7912000 port 0xf7912180 
irq 56
[    3.457160] ata3: DUMMY
[    3.457161] ata4: DUMMY
[    3.457162] ata5: DUMMY
[    3.457163] ata6: DUMMY
[    3.487392] igb 0000:02:00.0: Intel(R) Gigabit Ethernet Network Connection
[    3.487394] igb 0000:02:00.0: eth4: (PCIe:5.0GT/s:Width x4) 
[    3.487396] igb 0000:02:00.0: eth4: MAC: 90:e2:ba:39:7f:a4
[    3.487469] igb 0000:02:00.0: eth4: PBA No: E84075-005
[    3.487470] igb 0000:02:00.0: LRO is disabled 
[    3.487472] igb 0000:02:00.0: Using MSI-X interrupts. 1 rx queue(s), 1 tx 
queue(s)
[    3.487499] igb 0000:02:00.1: setting latency timer to 64
[    3.506504] Refined TSC clocksource calibration: 2500.017 MHz.
[    3.506508] Switching to clocksource tsc
[    3.544593] xhci_hcd 0000:00:14.0: setting latency timer to 64
[    3.544600] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    3.550023] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus 
number 3
[    3.550133] igb 0000:02:00.1: irq 57 for MSI/MSI-X
[    3.550142] igb 0000:02:00.1: irq 58 for MSI/MSI-X
[    3.550195] thermal LNXTHERM:01: registered as thermal_zone1
[    3.550197] ACPI: Thermal Zone [TZ01] (30 C)
[    3.554520] e1000e 0000:04:00.0: eth5: (PCI Express:2.5GT/s:Width x1) 
00:25:90:ac:0d:b4
[    3.554522] e1000e 0000:04:00.0: eth5: Intel(R) PRO/1000 Network Connection
[    3.554612] e1000e 0000:04:00.0: eth5: MAC: 3, PHY: 8, PBA No: FFFFFF-0FF
[    3.554666] e1000e 0000:05:00.0: setting latency timer to 64
[    3.582679] usb 1-1: New USB device found, idVendor=8087, idProduct=0024
[    3.582682] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    3.582961] hub 1-1:1.0: USB hub found
[    3.583051] hub 1-1:1.0: 6 ports detected
[    3.612339] e1000e 0000:05:00.0: Interrupt Throttling Rate (ints/sec) set to 
dynamic conservative mode
[    3.612469] xhci_hcd 0000:00:14.0: cache line size of 64 is not supported
[    3.612532] xhci_hcd 0000:00:14.0: irq 59 for MSI/MSI-X
[    3.612587] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002
[    3.612588] usb usb3: New USB device strings: Mfr=3, Product=2, 
SerialNumber=1
[    3.612590] usb usb3: Product: xHCI Host Controller
[    3.612591] usb usb3: Manufacturer: Linux 3.2.0-4-amd64 xhci_hcd
[    3.612592] usb usb3: SerialNumber: 0000:00:14.0
[    3.612680] xHCI xhci_add_endpoint called for root hub
[    3.612681] xHCI xhci_check_bandwidth called for root hub
[    3.612703] hub 3-0:1.0: USB hub found
[    3.612715] hub 3-0:1.0: 4 ports detected
[    3.612779] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    3.612783] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus 
number 4
[    3.612798] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003
[    3.612799] usb usb4: New USB device strings: Mfr=3, Product=2, 
SerialNumber=1
[    3.612801] usb usb4: Product: xHCI Host Controller
[    3.612802] usb usb4: Manufacturer: Linux 3.2.0-4-amd64 xhci_hcd
[    3.612803] usb usb4: SerialNumber: 0000:00:14.0
[    3.612884] xHCI xhci_add_endpoint called for root hub
[    3.612885] xHCI xhci_check_bandwidth called for root hub
[    3.612904] hub 4-0:1.0: USB hub found
[    3.612912] hub 4-0:1.0: 4 ports detected
[    3.635079] igb 0000:02:00.1: Intel(R) Gigabit Ethernet Network Connection
[    3.635082] igb 0000:02:00.1: eth6: (PCIe:5.0GT/s:Width x4) 
[    3.635083] igb 0000:02:00.1: eth6: MAC: 90:e2:ba:39:7f:a5
[    3.635155] igb 0000:02:00.1: eth6: PBA No: E84075-005
[    3.635156] igb 0000:02:00.1: LRO is disabled 
[    3.635158] igb 0000:02:00.1: Using MSI-X interrupts. 1 rx queue(s), 1 tx 
queue(s)
[    3.635189] igb 0000:02:00.2: setting latency timer to 64
[    3.635509] igb 0000:02:00.2: irq 60 for MSI/MSI-X
[    3.635514] igb 0000:02:00.2: irq 61 for MSI/MSI-X
[    3.694199] usb 2-1: new high-speed USB device number 2 using ehci_hcd
[    3.723044] igb 0000:02:00.2: Intel(R) Gigabit Ethernet Network Connection
[    3.723047] igb 0000:02:00.2: eth7: (PCIe:5.0GT/s:Width x4) 
[    3.723048] igb 0000:02:00.2: eth7: MAC: 90:e2:ba:39:7f:a6
[    3.723130] igb 0000:02:00.2: eth7: PBA No: E84075-005
[    3.723132] igb 0000:02:00.2: LRO is disabled 
[    3.723134] igb 0000:02:00.2: Using MSI-X interrupts. 1 rx queue(s), 1 tx 
queue(s)
[    3.723159] igb 0000:02:00.3: setting latency timer to 64
[    3.723484] igb 0000:02:00.3: irq 62 for MSI/MSI-X
[    3.723491] igb 0000:02:00.3: irq 63 for MSI/MSI-X
[    3.774096] ata2: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    3.775471] ata2.00: ACPI cmd ef/10:06:00:00:00:00 (SET FEATURES) succeeded
[    3.775474] ata2.00: ACPI cmd f5/00:00:00:00:00:00 (SECURITY FREEZE LOCK) 
filtered out
[    3.775477] ata2.00: ACPI cmd b1/c1:00:00:00:00:00 (DEVICE CONFIGURATION 
OVERLAY) filtered out
[    3.785839] ata2.00: ATA-9: INTEL SSDSC2CW060A3, 400i, max UDMA/133
[    3.785842] ata2.00: 117231408 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
[    3.795402] ata2.00: ACPI cmd ef/10:06:00:00:00:00 (SET FEATURES) succeeded
[    3.795405] ata2.00: ACPI cmd f5/00:00:00:00:00:00 (SECURITY FREEZE LOCK) 
filtered out
[    3.795408] ata2.00: ACPI cmd b1/c1:00:00:00:00:00 (DEVICE CONFIGURATION 
OVERLAY) filtered out
[    3.805812] ata2.00: configured for UDMA/133
[    3.810861] igb 0000:02:00.3: Intel(R) Gigabit Ethernet Network Connection
[    3.810863] igb 0000:02:00.3: eth8: (PCIe:5.0GT/s:Width x4) 
[    3.810864] igb 0000:02:00.3: eth8: MAC: 90:e2:ba:39:7f:a7
[    3.810941] igb 0000:02:00.3: eth8: PBA No: E84075-005
[    3.810942] igb 0000:02:00.3: LRO is disabled 
[    3.810944] igb 0000:02:00.3: Using MSI-X interrupts. 1 rx queue(s), 1 tx 
queue(s)
[    3.826344] usb 2-1: New USB device found, idVendor=8087, idProduct=0024
[    3.826347] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    3.826624] hub 2-1:1.0: USB hub found
[    3.826714] hub 2-1:1.0: 8 ports detected
[    3.897993] usb 1-1.2: new full-speed USB device number 3 using ehci_hcd
[    3.918808] e1000e 0000:05:00.0: irq 64 for MSI/MSI-X
[    3.918813] e1000e 0000:05:00.0: irq 65 for MSI/MSI-X
[    3.918818] e1000e 0000:05:00.0: irq 66 for MSI/MSI-X
[    3.991625] usb 1-1.2: New USB device found, idVendor=0557, idProduct=2221
[    3.998637] usb 1-1.2: New USB device strings: Mfr=1, Product=2, 
SerialNumber=0
[    4.006114] usb 1-1.2: Product: Hermon USB hidmouse Device
[    4.011738] usb 1-1.2: Manufacturer: Winbond Electronics Corp
[    4.025793] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    4.030090] e1000e 0000:05:00.0: eth9: (PCI Express:2.5GT/s:Width x1) 
00:25:90:ac:0d:b5
[    4.030093] e1000e 0000:05:00.0: eth9: Intel(R) PRO/1000 Network Connection
[    4.030178] e1000e 0000:05:00.0: eth9: MAC: 3, PHY: 8, PBA No: FFFFFF-0FF
[    4.056338] ata1.00: ACPI cmd ef/10:06:00:00:00:00 (SET FEATURES) succeeded
[    4.056342] ata1.00: ACPI cmd f5/00:00:00:00:00:00 (SECURITY FREEZE LOCK) 
filtered out
[    4.064389] ata1.00: ACPI cmd b1/c1:00:00:00:00:00 (DEVICE CONFIGURATION 
OVERLAY) filtered out
[    4.076746] ata1.00: ATA-9: INTEL SSDSC2CW060A3, 400i, max UDMA/133
[    4.083143] ata1.00: 117231408 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
[    4.091255] input: Winbond Electronics Corp Hermon USB hidmouse Device as 
/devices/pci0000:00/0000:00:1a.0/usb1/1-1/1-1.2/1-1.2:1.0/input/input0
[    4.104560] usb 2-1.6: new high-speed USB device number 3 using ehci_hcd
[    4.104588] generic-usb 0003:0557:2221.0001: input,hidraw0: USB HID v1.00 
Mouse [Winbond Electronics Corp Hermon USB hidmouse Device] on 
usb-0000:00:1a.0-1.2/input0
[    4.104686] ata1.00: ACPI cmd ef/10:06:00:00:00:00 (SET FEATURES) succeeded
[    4.104689] ata1.00: ACPI cmd f5/00:00:00:00:00:00 (SECURITY FREEZE LOCK) 
filtered out
[    4.104692] ata1.00: ACPI cmd b1/c1:00:00:00:00:00 (DEVICE CONFIGURATION 
OVERLAY) filtered out
[    4.105176] input: Winbond Electronics Corp Hermon USB hidmouse Device as 
/devices/pci0000:00/0000:00:1a.0/usb1/1-1/1-1.2/1-1.2:1.1/input/input1
[    4.105222] generic-usb 0003:0557:2221.0002: input,hidraw1: USB HID v1.00 
Keyboard [Winbond Electronics Corp Hermon USB hidmouse Device] on 
usb-0000:00:1a.0-1.2/input1
[    4.105236] usbcore: registered new interface driver usbhid
[    4.105237] usbhid: USB HID core driver
[    4.106640] ata1.00: configured for UDMA/133
[    4.106814] scsi 0:0:0:0: Direct-Access     ATA      INTEL SSDSC2CW06 400i 
PQ: 0 ANSI: 5
[    4.107061] scsi 1:0:0:0: Direct-Access     ATA      INTEL SSDSC2CW06 400i 
PQ: 0 ANSI: 5
[    4.206637] sd 0:0:0:0: [sda] 117231408 512-byte logical blocks: (60.0 
GB/55.8 GiB)
[    4.206657] sd 1:0:0:0: [sdb] 117231408 512-byte logical blocks: (60.0 
GB/55.8 GiB)
[    4.206729] sd 1:0:0:0: [sdb] Write Protect is off
[    4.206732] sd 1:0:0:0: [sdb] Mode Sense: 00 3a 00 00
[    4.206758] sd 1:0:0:0: [sdb] Write cache: enabled, read cache: enabled, 
doesn't support DPO or FUA
[    4.207540]  sdb: sdb1 sdb2 sdb3 sdb4 < sdb5 >
[    4.241030] sd 0:0:0:0: [sda] Write Protect is off
[    4.241103] sd 1:0:0:0: [sdb] Attached SCSI disk
[    4.250707] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    4.250722] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, 
doesn't support DPO or FUA
[    4.260675]  sda: sda1 sda2 sda3 sda4 < sda5 >
[    4.265365] sd 0:0:0:0: Attached scsi generic sg0 type 0
[    4.270913] sd 1:0:0:0: Attached scsi generic sg1 type 0
[    4.270940] sd 0:0:0:0: [sda] Attached SCSI disk
[    4.302374] usb 2-1.6: New USB device found, idVendor=1a40, idProduct=0101
[    4.309388] usb 2-1.6: New USB device strings: Mfr=0, Product=1, 
SerialNumber=0
[    4.316868] usb 2-1.6: Product: USB 2.0 Hub
[    4.321407] hub 2-1.6:1.0: USB hub found
[    4.325628] hub 2-1.6:1.0: 4 ports detected
[    4.601139] usb 2-1.6.1: new high-speed USB device number 4 using ehci_hcd
[    4.762052] md: md0 stopped.
[    4.766489] md: bind<sdb1>
[    4.770361] md: bind<sda1>
[    4.775295] md: raid1 personality registered for level 1
[    4.781445] bio: create slab <bio-1> at 1
[    4.786699] md/raid1:md0: active with 2 out of 2 mirrors
[    4.793435] md0: detected capacity change from 0 to 498794496
[    4.802015]  md0: unknown partition table
[    4.917805] usb 2-1.6.1: New USB device found, idVendor=046d, idProduct=081b
[    4.925001] usb 2-1.6.1: New USB device strings: Mfr=0, Product=0, 
SerialNumber=2
[    4.932681] usb 2-1.6.1: SerialNumber: 76914800
[    5.003654] md: md1 stopped.
[    5.007184] md: bind<sdb2>
[    5.010090] usb 2-1.6.2: new high-speed USB device number 5 using ehci_hcd
[    5.010122] md: bind<sda2>
[    5.020044] md/raid1:md1: active with 2 out of 2 mirrors
[    5.025468] md1: detected capacity change from 0 to 999751680
[    5.032457]  md1: unknown partition table
[    5.235087] md: md2 stopped.
[    5.238561] md: bind<sdb3>
[    5.241536] md: bind<sda3>
[    5.246001] md/raid1:md2: active with 2 out of 2 mirrors
[    5.251530] md2: detected capacity change from 0 to 18983288832
[    5.258831]  md2: unknown partition table
[    5.329084] usb 2-1.6.2: New USB device found, idVendor=046d, idProduct=0825
[    5.336299] usb 2-1.6.2: New USB device strings: Mfr=0, Product=0, 
SerialNumber=2
[    5.343978] usb 2-1.6.2: SerialNumber: 319CA520
[    5.419782] usb 2-1.6.3: new high-speed USB device number 6 using ehci_hcd
[    5.461302] md: md3 stopped.
[    5.464759] md: bind<sdb5>
[    5.467728] md: bind<sda5>
[    5.471794] md/raid1:md3: active with 2 out of 2 mirrors
[    5.477251] md3: detected capacity change from 0 to 19482411008
[    5.484275]  md3: unknown partition table
[    5.686101] device-mapper: uevent: version 1.0.3
[    5.691074] device-mapper: ioctl: 4.22.0-ioctl (2011-10-19) initialised: 
dm-de...@redhat.com
[    5.735968] usb 2-1.6.3: New USB device found, idVendor=046d, idProduct=081b
[    5.743187] usb 2-1.6.3: New USB device strings: Mfr=0, Product=0, 
SerialNumber=2
[    5.750873] usb 2-1.6.3: SerialNumber: 4C6A0A40
[    5.827342] usb 2-1.6.4: new high-speed USB device number 7 using ehci_hcd
[    5.950445] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Opts: 
(null)
[    6.143638] usb 2-1.6.4: New USB device found, idVendor=046d, idProduct=0825
[    6.150858] usb 2-1.6.4: New USB device strings: Mfr=0, Product=0, 
SerialNumber=2
[    6.158496] usb 2-1.6.4: SerialNumber: 3C390120
[    6.241674] udevd[544]: starting version 175
[    6.269785] ACPI: Requesting acpi_cpufreq
[    6.279777] input: Power Button as 
/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input2
[    6.289949] ACPI: Power Button [PWRB]
[    6.294001] input: Power Button as 
/devices/LNXSYSTM:00/LNXPWRBN:00/input/input3
[    6.301934] iTCO_vendor_support: vendor-support=0
[    6.307350] input: PC Speaker as /devices/platform/pcspkr/input/input4
[    6.314674] ACPI: resource 0000:00:1f.3 [io  0x0580-0x059f] conflicts with 
ACPI region SMBI [io 0x580-0x58f]
[    6.314743] ACPI: Power Button [PWRF]
[    6.315078] udevd[576]: renamed network interface eth0 to rename2
[    6.335104] ACPI: If an ACPI driver is available for this device, you should 
use it instead of the native driver
[    6.347441] Linux media interface: v0.10
[    6.351540] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.07
[    6.358254] iTCO_wdt: Found a Panther Point TCO device (Version=2, 
TCOBASE=0x0460)
[    6.366453] iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0)
[    6.374331] Linux video capture interface: v2.00
[    6.374772] udevd[599]: renamed network interface eth2 to rename4
[    6.387899] uvcvideo: Found UVC 1.00 device <unnamed> (046d:081b)
[    6.408794] input: UVC Camera (046d:081b) as 
/devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6.1/2-1.6.1:1.0/input/input5
[    6.410918] udevd[651]: renamed network interface eth1 to rename3
[    6.426775] uvcvideo: Found UVC 1.00 device <unnamed> (046d:0825)
[    6.435471] Error: Driver 'pcspkr' is already registered, aborting...
[    6.452194] input: UVC Camera (046d:0825) as 
/devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6.2/2-1.6.2:1.0/input/input6
[    6.454977] udevd[616]: renamed network interface eth6 to rename8
[    6.475570] uvcvideo: Found UVC 1.00 device <unnamed> (046d:081b)
[    6.496622] input: UVC Camera (046d:081b) as 
/devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6.3/2-1.6.3:1.0/input/input7
[    6.498792] udevd[591]: renamed network interface eth4 to eth6
[    6.514177] uvcvideo: Found UVC 1.00 device <unnamed> (046d:0825)
[    6.535216] input: UVC Camera (046d:0825) as 
/devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6.4/2-1.6.4:1.0/input/input8
[    6.546836] usbcore: registered new interface driver uvcvideo
[    6.552695] USB Video Class driver (1.1.1)
[    6.558712] udevd[593]: renamed network interface eth5 to eth0
[    6.606677] udevd[626]: renamed network interface eth9 to eth1
[    6.646612] udevd[577]: renamed network interface eth3 to rename5
[    6.742444] udevd[576]: renamed network interface rename2 to eth2
[    6.770408] udevd[619]: renamed network interface eth8 to rename10
[    6.818305] udevd[599]: renamed network interface rename4 to eth4
[    6.854284] udevd[651]: renamed network interface rename3 to eth3
[    6.886248] udevd[618]: renamed network interface eth7 to rename9
[    6.926175] udevd[577]: renamed network interface rename5 to eth5
[    6.962106] udevd[619]: renamed network interface rename10 to eth9
[    6.982068] udevd[616]: renamed network interface rename8 to eth7
[    7.030035] udevd[618]: renamed network interface rename9 to eth8
[    7.428983] 4:3:1: cannot set freq 16000 to ep 0x86
[    8.431506] 4:3:2: cannot set freq 24000 to ep 0x86
[    9.434013] 4:3:3: cannot set freq 32000 to ep 0x86
[   10.436562] 4:3:4: cannot set freq 48000 to ep 0x86
[   10.459282] usb_audio: Warning! Unlikely big volume range (=6144), cval->res 
is probably wrong.
[   10.467933] usb_audio: [5] FU [Mic Capture Volume] ch = 1, val = 1536/7680/1
[   10.592346] usb 2-1.6.2: reset high-speed USB device number 5 using ehci_hcd
[   11.914398] 5:3:1: cannot get freq at ep 0x86
[   12.074791] usb_audio: Warning! Unlikely big volume range (=6144), cval->res 
is probably wrong.
[   12.083554] usb_audio: [5] FU [Mic Capture Volume] ch = 1, val = 1536/7680/1
[   12.209941] usb 2-1.6.3: reset high-speed USB device number 6 using ehci_hcd
[   13.531999] 6:3:2: cannot set freq 24000 to ep 0x86
[   13.869278] usb_audio: Warning! Unlikely big volume range (=6144), cval->res 
is probably wrong.
[   13.877956] usb_audio: [5] FU [Mic Capture Volume] ch = 1, val = 1536/7680/1
[   14.003310] usb 2-1.6.4: reset high-speed USB device number 7 using ehci_hcd
[   15.325369] 7:3:2: cannot set freq 24000 to ep 0x86
[   15.484141] usb_audio: Warning! Unlikely big volume range (=6144), cval->res 
is probably wrong.
[   15.492939] usb_audio: [5] FU [Mic Capture Volume] ch = 1, val = 1536/7680/1
[   15.500497] usbcore: registered new interface driver snd-usb-audio
[   15.839782] EXT4-fs (dm-0): re-mounted. Opts: (null)
[   15.879372] EXT4-fs (dm-0): re-mounted. Opts: errors=remount-ro
[   15.994182] alg: No test for xts(serpent) (xts(serpent-generic))
[   16.328374] loop: module loaded
[   16.629352] Adding 976316k swap on /dev/mapper/md1_crypt.  Priority:-1 
extents:1 across:976316k 
[   16.727607] EXT4-fs (md0): mounted filesystem with ordered data mode. Opts: 
(null)
[   16.736970] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Opts: 
(null)
[   16.985236] ADDRCONF(NETDEV_UP): eth2: link is not ready
[   17.062471] Bridge firewalling registered
[   17.069753] device eth4 entered promiscuous mode
[   17.120402] ADDRCONF(NETDEV_UP): eth4: link is not ready
[   17.126844] device eth5 entered promiscuous mode
[   17.176387] ADDRCONF(NETDEV_UP): eth5: link is not ready
[   17.182811] device eth6 entered promiscuous mode
[   17.232134] ADDRCONF(NETDEV_UP): eth6: link is not ready
[   17.238493] device eth7 entered promiscuous mode
[   17.289085] ADDRCONF(NETDEV_UP): eth7: link is not ready
[   17.295439] device eth8 entered promiscuous mode
[   17.344297] ADDRCONF(NETDEV_UP): eth8: link is not ready
[   17.350690] device eth9 entered promiscuous mode
[   17.400040] ADDRCONF(NETDEV_UP): eth9: link is not ready
[   17.409702] ADDRCONF(NETDEV_UP): switchbridge1: link is not ready
[   17.668432] ADDRCONF(NETDEV_UP): eth0: link is not ready
[   17.751904] ADDRCONF(NETDEV_UP): eth1: link is not ready
[   17.931321] ADDRCONF(NETDEV_UP): eth3: link is not ready
[   19.300530] e1000e: eth0 NIC Link is Up 100 Mbps Full Duplex, Flow Control: 
None
[   19.308318] e1000e 0000:04:00.0: eth0: 10/100 speed: disabling TSO
[   19.316400] ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
[   19.567378] igb: eth3 NIC Link is Up 100 Mbps Full Duplex, Flow Control: None
[   19.575638] ADDRCONF(NETDEV_CHANGE): eth3: link becomes ready
[   19.815010] igb: eth4 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: 
None
[   19.824011] ADDRCONF(NETDEV_CHANGE): eth4: link becomes ready
[   19.829979] switchbridge1: port 1(eth4) entering forwarding state
[   19.836290] switchbridge1: port 1(eth4) entering forwarding state
[   19.843387] ADDRCONF(NETDEV_CHANGE): switchbridge1: link becomes ready
[   20.246372] igb: eth5 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: 
None
[   20.254375] igb: eth2 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: 
None
[   20.255410] ADDRCONF(NETDEV_CHANGE): eth5: link becomes ready
[   20.255445] switchbridge1: port 2(eth5) entering forwarding state
[   20.255449] switchbridge1: port 2(eth5) entering forwarding state
[   20.281350] ADDRCONF(NETDEV_CHANGE): eth2: link becomes ready
[   20.300670] ip_tables: (C) 2000-2006 Netfilter Core Team
[   20.442074] igb: eth8 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: 
None
[   20.451020] ADDRCONF(NETDEV_CHANGE): eth8: link becomes ready
[   20.456937] switchbridge1: port 5(eth8) entering forwarding state
[   20.463166] switchbridge1: port 5(eth8) entering forwarding state
[   20.522244] Netfilter messages via NETLINK v0.30.
[   20.534220] nf_conntrack version 0.5.0 (16384 buckets, 65536 max)
[   20.605179] NF_TPROXY: Transparent proxy support initialized, version 4.1.0
[   20.612322] NF_TPROXY: Copyright (c) 2006-2007 BalaBit IT Ltd.
[   20.619248] ip6_tables: (C) 2000-2006 Netfilter Core Team
[   20.638628] ctnetlink v0.93: registering with nfnetlink.
[   20.691642] ip_set: protocol 6
[   20.702289] ipt_CLUSTERIP: ClusterIP Version 0.8 loaded successfully
[   20.757624] igb: eth9 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: 
None
[   20.766767] ADDRCONF(NETDEV_CHANGE): eth9: link becomes ready
[   20.772770] switchbridge1: port 6(eth9) entering forwarding state
[   20.779082] switchbridge1: port 6(eth9) entering forwarding state
[   20.886180] e1000e: eth1 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: 
None
[   20.895905] ADDRCONF(NETDEV_CHANGE): eth1: link becomes ready
[   20.918983] xt_time: kernel timezone is -0000
[   21.100551] u32 classifier
[   21.103432]     Performance counters on
[   21.107423]     input device check on
[   21.111214]     Actions configured
eth2      Link encap:Ethernet  HWaddr 90:e2:ba:31:82:c4  
          inet addr:38.104.127.2  Bcast:38.104.127.3  Mask:255.255.255.252
          inet6 addr: 2001:550:2:13::3d:2/112 Scope:Global
          inet6 addr: fe80::92e2:baff:fe31:82c4/64 Scope:Link
          UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
          RX packets:25721617991 errors:0 dropped:1217540065 
overruns:1217540065 frame:0
          TX packets:30635961989 errors:0 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:1000 
          RX bytes:17699240228710 (16.0 TiB)  TX bytes:22661113703728 (20.6 TiB)



------------------------------------------------------------------------------
Download BIRT iHub F-Type - The Free Enterprise-Grade BIRT Server
from Actuate! Instantly Supercharge Your Business Reports and Dashboards
with Interactivity, Sharing, Native Excel Exports, App Integration & more
Get technology previously reserved for billion-dollar corporations, FREE
http://pubads.g.doubleclick.net/gampad/clk?id=164703151&iu=/4140/ostg.clktrk
_______________________________________________
E1000-devel mailing list
E1000-devel@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/e1000-devel
To learn more about Intel&#174; Ethernet, visit 
http://communities.intel.com/community/wired

Reply via email to