ProblemType: Bug AlsaDevices: total 0 crw-rw---- 1 root audio 116, 1 Jul 4 10:46 seq crw-rw---- 1 root audio 116, 33 Jul 4 10:46 timer AplayDevices: Error: [Errno 2] No such file or directory: 'aplay' ApportVersion: 2.20.11-0ubuntu82.1 Architecture: amd64 ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord' AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', '/dev/snd/timer'] failed with exit code 1: Cannot stat file /proc/40456/fd/10: Permission denied Cannot stat file /proc/40624/fd/10: Permission denied Cannot stat file /proc/41167/fd/10: Permission denied Cannot stat file /proc/41487/fd/10: Permission denied Cannot stat file /proc/68084/fd/10: Permission denied Cannot stat file /proc/68154/fd/10: Permission denied Cannot stat file /proc/68356/fd/10: Permission denied Cannot stat file /proc/68357/fd/10: Permission denied Cannot stat file /proc/72653/fd/10: Permission denied CRDA: N/A CasperMD5CheckResult: unknown CurrentDmesg: [ 0.000000] microcode: microcode updated early to revision 0x49, date = 2021-08-11 [ 0.000000] Linux version 5.15.0-40-generic (buildd@lcy02-amd64-047) (gcc (Ubuntu 11.2.0-19ubuntu1) 11.2.0, GNU ld (GNU Binutils for Ubuntu) 2.38) #43-Ubuntu SMP Wed Jun 15 12:54:21 UTC 2022 (Ubuntu 5.15.0-40.43-generic 5.15.35) [ 0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-5.15.0-40-generic root=UUID=db1801a9-daa1-4386-b2ec-c65a40bc5dd3 ro intel_iommu=on vfio_iommu_type1.allow_unsafe_interrupts=1 [ 0.000000] KERNEL supported cpus: [ 0.000000] Intel GenuineIntel [ 0.000000] AMD AuthenticAMD [ 0.000000] Hygon HygonGenuine [ 0.000000] Centaur CentaurHauls [ 0.000000] zhaoxin Shanghai [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000] signal: max sigframe size: 1776 [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000092fff] usable [ 0.000000] BIOS-e820: [mem 0x0000000000093000-0x0000000000093fff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000094000-0x000000000009ffff] usable [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006b9ccfff] usable [ 0.000000] BIOS-e820: [mem 0x000000006b9cd000-0x000000006be4cfff] reserved [ 0.000000] BIOS-e820: [mem 0x000000006be4d000-0x000000006be4dfff] usable [ 0.000000] BIOS-e820: [mem 0x000000006be4e000-0x000000006becefff] reserved [ 0.000000] BIOS-e820: [mem 0x000000006becf000-0x00000000784fefff] usable [ 0.000000] BIOS-e820: [mem 0x00000000784ff000-0x00000000791fefff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000791ff000-0x000000007b5fefff] ACPI NVS [ 0.000000] BIOS-e820: [mem 0x000000007b5ff000-0x000000007b7fefff] ACPI data [ 0.000000] BIOS-e820: [mem 0x000000007b7ff000-0x000000007b7fffff] usable [ 0.000000] BIOS-e820: [mem 0x0000000080000000-0x000000008fffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000207fffffff] usable [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] e820: update [mem 0x76e55018-0x76e70e57] usable ==> usable [ 0.000000] e820: update [mem 0x76e55018-0x76e70e57] usable ==> usable [ 0.000000] e820: update [mem 0x76da0018-0x76e54057] usable ==> usable [ 0.000000] e820: update [mem 0x76da0018-0x76e54057] usable ==> usable [ 0.000000] e820: update [mem 0x5697c018-0x56a30057] usable ==> usable [ 0.000000] e820: update [mem 0x5697c018-0x56a30057] usable ==> usable [ 0.000000] e820: update [mem 0x76d97018-0x76d9f057] usable ==> usable [ 0.000000] e820: update [mem 0x76d97018-0x76d9f057] usable ==> usable [ 0.000000] e820: update [mem 0x76d8c018-0x76d96257] usable ==> usable [ 0.000000] e820: update [mem 0x76d8c018-0x76d96257] usable ==> usable [ 0.000000] e820: update [mem 0x76d5e018-0x76d8b857] usable ==> usable [ 0.000000] e820: update [mem 0x76d5e018-0x76d8b857] usable ==> usable [ 0.000000] e820: update [mem 0x76d30018-0x76d5d857] usable ==> usable [ 0.000000] e820: update [mem 0x76d30018-0x76d5d857] usable ==> usable [ 0.000000] e820: update [mem 0x76d02018-0x76d2f857] usable ==> usable [ 0.000000] e820: update [mem 0x76d02018-0x76d2f857] usable ==> usable [ 0.000000] e820: update [mem 0x5694e018-0x5697b857] usable ==> usable [ 0.000000] e820: update [mem 0x5694e018-0x5697b857] usable ==> usable [ 0.000000] extended physical RAM map: [ 0.000000] reserve setup_data: [mem 0x0000000000000000-0x0000000000092fff] usable [ 0.000000] reserve setup_data: [mem 0x0000000000093000-0x0000000000093fff] reserved [ 0.000000] reserve setup_data: [mem 0x0000000000094000-0x000000000009ffff] usable [ 0.000000] reserve setup_data: [mem 0x0000000000100000-0x000000005694e017] usable [ 0.000000] reserve setup_data: [mem 0x000000005694e018-0x000000005697b857] usable [ 0.000000] reserve setup_data: [mem 0x000000005697b858-0x000000005697c017] usable [ 0.000000] reserve setup_data: [mem 0x000000005697c018-0x0000000056a30057] usable [ 0.000000] reserve setup_data: [mem 0x0000000056a30058-0x000000006b9ccfff] usable [ 0.000000] reserve setup_data: [mem 0x000000006b9cd000-0x000000006be4cfff] reserved [ 0.000000] reserve setup_data: [mem 0x000000006be4d000-0x000000006be4dfff] usable [ 0.000000] reserve setup_data: [mem 0x000000006be4e000-0x000000006becefff] reserved [ 0.000000] reserve setup_data: [mem 0x000000006becf000-0x0000000076d02017] usable [ 0.000000] reserve setup_data: [mem 0x0000000076d02018-0x0000000076d2f857] usable [ 0.000000] reserve setup_data: [mem 0x0000000076d2f858-0x0000000076d30017] usable [ 0.000000] reserve setup_data: [mem 0x0000000076d30018-0x0000000076d5d857] usable [ 0.000000] reserve setup_data: [mem 0x0000000076d5d858-0x0000000076d5e017] usable [ 0.000000] reserve setup_data: [mem 0x0000000076d5e018-0x0000000076d8b857] usable [ 0.000000] reserve setup_data: [mem 0x0000000076d8b858-0x0000000076d8c017] usable [ 0.000000] reserve setup_data: [mem 0x0000000076d8c018-0x0000000076d96257] usable [ 0.000000] reserve setup_data: [mem 0x0000000076d96258-0x0000000076d97017] usable [ 0.000000] reserve setup_data: [mem 0x0000000076d97018-0x0000000076d9f057] usable [ 0.000000] reserve setup_data: [mem 0x0000000076d9f058-0x0000000076da0017] usable [ 0.000000] reserve setup_data: [mem 0x0000000076da0018-0x0000000076e54057] usable [ 0.000000] reserve setup_data: [mem 0x0000000076e54058-0x0000000076e55017] usable [ 0.000000] reserve setup_data: [mem 0x0000000076e55018-0x0000000076e70e57] usable [ 0.000000] reserve setup_data: [mem 0x0000000076e70e58-0x00000000784fefff] usable [ 0.000000] reserve setup_data: [mem 0x00000000784ff000-0x00000000791fefff] reserved [ 0.000000] reserve setup_data: [mem 0x00000000791ff000-0x000000007b5fefff] ACPI NVS [ 0.000000] reserve setup_data: [mem 0x000000007b5ff000-0x000000007b7fefff] ACPI data [ 0.000000] reserve setup_data: [mem 0x000000007b7ff000-0x000000007b7fffff] usable [ 0.000000] reserve setup_data: [mem 0x0000000080000000-0x000000008fffffff] reserved [ 0.000000] reserve setup_data: [mem 0x0000000100000000-0x000000207fffffff] usable [ 0.000000] efi: EFI v2.40 by HP [ 0.000000] efi: ACPI=0x7b7fe000 ACPI 2.0=0x7b7fe014 SMBIOS=0x788fb000 MOKvar=0x7224d000 RNG=0x788d4618 [ 0.000000] efi: seeding entropy pool [ 0.000000] random: fast init done [ 0.000000] secureboot: Secure boot disabled [ 0.000000] SMBIOS 2.8 present. [ 0.000000] DMI: HP ProLiant DL360 Gen9, BIOS P89 03/05/2015 [ 0.000000] tsc: Fast TSC calibration using PIT [ 0.000000] tsc: Detected 2297.348 MHz processor [ 0.000168] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved [ 0.000175] e820: remove [mem 0x000a0000-0x000fffff] usable [ 0.000198] last_pfn = 0x2080000 max_arch_pfn = 0x400000000 [ 0.000548] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.002990] last_pfn = 0x7b800 max_arch_pfn = 0x400000000 [ 0.021203] e820: update [mem 0x7224d000-0x7224dfff] usable ==> reserved [ 0.021259] Using GB pages for direct mapping [ 0.022180] secureboot: Secure boot disabled [ 0.022183] RAMDISK: [mem 0x1ce9f000-0x233eafff] [ 0.022198] ACPI: Early table checksum verification disabled [ 0.022207] ACPI: RSDP 0x000000007B7FE014 000024 (v02 HP ) [ 0.022218] ACPI: XSDT 0x000000007B7E8188 0000F4 (v01 HP ProLiant 00000001 01000013) [ 0.022232] ACPI: FACP 0x000000007B7F5000 00010C (v05 HP ProLiant 00000001 HP 00000001) [ 0.022246] ACPI: DSDT 0x000000007B7E0000 0065CC (v02 HP DSDT 00000002 HPAG 00020000) [ 0.022254] ACPI: FACS 0x000000007B58B000 000040 [ 0.022262] ACPI: UEFI 0x000000007B599000 000042 (v01 HP ProLiant 00000000 00000000) [ 0.022270] ACPI: MCEJ 0x000000007B7FC000 000130 (v01 HP ProLiant 00000001 INTL 0100000D) [ 0.022278] ACPI: SSDT 0x000000007B7FB000 000064 (v02 HP SpsNvs 00000002 INTL 20130328) [ 0.022286] ACPI: HEST 0x000000007B7FA000 0000A8 (v01 HP ProLiant 00000001 INTL 00000001) [ 0.022294] ACPI: BERT 0x000000007B7F9000 000030 (v01 HP ProLiant 00000001 INTL 00000001) [ 0.022301] ACPI: ERST 0x000000007B7F8000 000230 (v01 HP ProLiant 00000001 INTL 00000001) [ 0.022309] ACPI: EINJ 0x000000007B7F7000 000150 (v01 HP ProLiant 00000001 INTL 00000001) [ 0.022317] ACPI: BGRT 0x000000007B7F6000 000038 (v01 HP ProLiant 00000002 HP 01000013) [ 0.022325] ACPI: HPET 0x000000007B7F4000 000038 (v01 HP ProLiant 00000001 HP 00000001) [ 0.022332] ACPI: PMCT 0x000000007B7F3000 000064 (v01 HP ProLiant 00000001 HP 00000001) [ 0.022340] ACPI: WDDT 0x000000007B7F2000 000040 (v01 HP ProLiant 00000001 HP 00000001) [ 0.022347] ACPI: APIC 0x000000007B7F1000 00030A (v03 HP ProLiant 00000001 HP 00000001) [ 0.022355] ACPI: MCFG 0x000000007B7F0000 00003C (v01 HP ProLiant 00000001 HP 00000001) [ 0.022363] ACPI: SLIT 0x000000007B7EF000 000030 (v01 HP ProLiant 00000001 HP 00000001) [ 0.022370] ACPI: SRAT 0x000000007B7EE000 0002C0 (v03 HP ProLiant 00000001 HP 00000001) [ 0.022378] ACPI: SPMI 0x000000007B7ED000 000041 (v05 HP ProLiant 00000001 HP 00000001) [ 0.022386] ACPI: RASF 0x000000007B7EC000 000030 (v01 HP ProLiant 00000001 HP 00000001) [ 0.022393] ACPI: SPCR 0x000000007B7EB000 000050 (v01 HP ProLiant 00000001 HP 00000001) [ 0.022401] ACPI: MSCT 0x000000007B7EA000 000064 (v01 HP ProLiant 00000001 HP 00000001) [ 0.022408] ACPI: BDAT 0x000000007B7E9000 000030 (v01 HP ProLiant 00000001 HP 00000001) [ 0.022416] ACPI: PCCT 0x000000007B7FD000 00006E (v01 HP ProLiant 00000001 HP 00000001) [ 0.022423] ACPI: DMAR 0x000000007B7E7000 000276 (v01 HP ProLiant 00000001 HP 00000001) [ 0.022431] ACPI: SSDT 0x000000007B7D9000 006746 (v02 HP PCISSDT 00000002 HPAG 00020000) [ 0.022439] ACPI: SSDT 0x000000007B7D8000 0001CB (v02 HP TIMESSDT 00000002 HPAG 00020000) [ 0.022447] ACPI: SSDT 0x000000007B7D7000 0002F2 (v01 HP pmab 00000001 INTL 20130328) [ 0.022454] ACPI: Reserving FACP table memory at [mem 0x7b7f5000-0x7b7f510b] [ 0.022459] ACPI: Reserving DSDT table memory at [mem 0x7b7e0000-0x7b7e65cb] [ 0.022463] ACPI: Reserving FACS table memory at [mem 0x7b58b000-0x7b58b03f] [ 0.022466] ACPI: Reserving UEFI table memory at [mem 0x7b599000-0x7b599041] [ 0.022470] ACPI: Reserving MCEJ table memory at [mem 0x7b7fc000-0x7b7fc12f] [ 0.022474] ACPI: Reserving SSDT table memory at [mem 0x7b7fb000-0x7b7fb063] [ 0.022477] ACPI: Reserving HEST table memory at [mem 0x7b7fa000-0x7b7fa0a7] [ 0.022480] ACPI: Reserving BERT table memory at [mem 0x7b7f9000-0x7b7f902f] [ 0.022484] ACPI: Reserving ERST table memory at [mem 0x7b7f8000-0x7b7f822f] [ 0.022487] ACPI: Reserving EINJ table memory at [mem 0x7b7f7000-0x7b7f714f] [ 0.022490] ACPI: Reserving BGRT table memory at [mem 0x7b7f6000-0x7b7f6037] [ 0.022494] ACPI: Reserving HPET table memory at [mem 0x7b7f4000-0x7b7f4037] [ 0.022497] ACPI: Reserving PMCT table memory at [mem 0x7b7f3000-0x7b7f3063] [ 0.022500] ACPI: Reserving WDDT table memory at [mem 0x7b7f2000-0x7b7f203f] [ 0.022503] ACPI: Reserving APIC table memory at [mem 0x7b7f1000-0x7b7f1309] [ 0.022506] ACPI: Reserving MCFG table memory at [mem 0x7b7f0000-0x7b7f003b] [ 0.022509] ACPI: Reserving SLIT table memory at [mem 0x7b7ef000-0x7b7ef02f] [ 0.022512] ACPI: Reserving SRAT table memory at [mem 0x7b7ee000-0x7b7ee2bf] [ 0.022516] ACPI: Reserving SPMI table memory at [mem 0x7b7ed000-0x7b7ed040] [ 0.022519] ACPI: Reserving RASF table memory at [mem 0x7b7ec000-0x7b7ec02f] [ 0.022522] ACPI: Reserving SPCR table memory at [mem 0x7b7eb000-0x7b7eb04f] [ 0.022525] ACPI: Reserving MSCT table memory at [mem 0x7b7ea000-0x7b7ea063] [ 0.022528] ACPI: Reserving BDAT table memory at [mem 0x7b7e9000-0x7b7e902f] [ 0.022532] ACPI: Reserving PCCT table memory at [mem 0x7b7fd000-0x7b7fd06d] [ 0.022535] ACPI: Reserving DMAR table memory at [mem 0x7b7e7000-0x7b7e7275] [ 0.022538] ACPI: Reserving SSDT table memory at [mem 0x7b7d9000-0x7b7df745] [ 0.022542] ACPI: Reserving SSDT table memory at [mem 0x7b7d8000-0x7b7d81ca] [ 0.022545] ACPI: Reserving SSDT table memory at [mem 0x7b7d7000-0x7b7d72f1] [ 0.022657] SRAT: PXM 0 -> APIC 0x0000 -> Node 0 [ 0.022661] SRAT: PXM 0 -> APIC 0x0004 -> Node 0 [ 0.022664] SRAT: PXM 0 -> APIC 0x0008 -> Node 0 [ 0.022666] SRAT: PXM 0 -> APIC 0x0010 -> Node 0 [ 0.022669] SRAT: PXM 0 -> APIC 0x0014 -> Node 0 [ 0.022671] SRAT: PXM 0 -> APIC 0x0018 -> Node 0 [ 0.022674] SRAT: PXM 1 -> APIC 0x0020 -> Node 1 [ 0.022676] SRAT: PXM 1 -> APIC 0x0024 -> Node 1 [ 0.022678] SRAT: PXM 1 -> APIC 0x0028 -> Node 1 [ 0.022680] SRAT: PXM 1 -> APIC 0x0030 -> Node 1 [ 0.022682] SRAT: PXM 1 -> APIC 0x0034 -> Node 1 [ 0.022685] SRAT: PXM 1 -> APIC 0x0038 -> Node 1 [ 0.022687] SRAT: PXM 0 -> APIC 0x0002 -> Node 0 [ 0.022689] SRAT: PXM 0 -> APIC 0x0006 -> Node 0 [ 0.022691] SRAT: PXM 0 -> APIC 0x000a -> Node 0 [ 0.022694] SRAT: PXM 0 -> APIC 0x0012 -> Node 0 [ 0.022696] SRAT: PXM 0 -> APIC 0x0016 -> Node 0 [ 0.022699] SRAT: PXM 0 -> APIC 0x001a -> Node 0 [ 0.022701] SRAT: PXM 1 -> APIC 0x0022 -> Node 1 [ 0.022704] SRAT: PXM 1 -> APIC 0x0026 -> Node 1 [ 0.022706] SRAT: PXM 1 -> APIC 0x002a -> Node 1 [ 0.022709] SRAT: PXM 1 -> APIC 0x0032 -> Node 1 [ 0.022711] SRAT: PXM 1 -> APIC 0x0036 -> Node 1 [ 0.022714] SRAT: PXM 1 -> APIC 0x003a -> Node 1 [ 0.022720] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x107fffffff] [ 0.022725] ACPI: SRAT: Node 1 PXM 1 [mem 0x1080000000-0x207fffffff] [ 0.022739] NUMA: Initialized distance table, cnt=2 [ 0.022765] NODE_DATA(0) allocated [mem 0x107ffd6000-0x107fffffff] [ 0.022824] NODE_DATA(1) allocated [mem 0x207ffd5000-0x207fffefff] [ 0.023654] Zone ranges: [ 0.023657] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.023663] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.023667] Normal [mem 0x0000000100000000-0x000000207fffffff] [ 0.023672] Device empty [ 0.023675] Movable zone start for each node [ 0.023682] Early memory node ranges [ 0.023684] node 0: [mem 0x0000000000001000-0x0000000000092fff] [ 0.023688] node 0: [mem 0x0000000000094000-0x000000000009ffff] [ 0.023691] node 0: [mem 0x0000000000100000-0x000000006b9ccfff] [ 0.023694] node 0: [mem 0x000000006be4d000-0x000000006be4dfff] [ 0.023697] node 0: [mem 0x000000006becf000-0x00000000784fefff] [ 0.023700] node 0: [mem 0x000000007b7ff000-0x000000007b7fffff] [ 0.023702] node 0: [mem 0x0000000100000000-0x000000107fffffff] [ 0.023716] node 1: [mem 0x0000001080000000-0x000000207fffffff] [ 0.023733] Initmem setup node 0 [mem 0x0000000000001000-0x000000107fffffff] [ 0.023741] Initmem setup node 1 [mem 0x0000001080000000-0x000000207fffffff] [ 0.023759] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.023762] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.023914] On node 0, zone DMA: 96 pages in unavailable ranges [ 0.034943] On node 0, zone DMA32: 1152 pages in unavailable ranges [ 0.036268] On node 0, zone DMA32: 129 pages in unavailable ranges [ 0.036593] On node 0, zone DMA32: 13056 pages in unavailable ranges [ 0.447320] On node 0, zone Normal: 18432 pages in unavailable ranges [ 0.896806] ACPI: PM-Timer IO Port: 0x408 [ 0.896840] ACPI: X2APIC_NMI (uid[0x00] high level lint[0x1]) [ 0.896845] ACPI: X2APIC_NMI (uid[0x02] high level lint[0x1]) [ 0.896848] ACPI: X2APIC_NMI (uid[0x04] high level lint[0x1]) [ 0.896850] ACPI: X2APIC_NMI (uid[0x06] high level lint[0x1]) [ 0.896853] ACPI: X2APIC_NMI (uid[0x08] high level lint[0x1]) [ 0.896856] ACPI: X2APIC_NMI (uid[0x0a] high level lint[0x1]) [ 0.896859] ACPI: X2APIC_NMI (uid[0x10] high level lint[0x1]) [ 0.896862] ACPI: X2APIC_NMI (uid[0x12] high level lint[0x1]) [ 0.896864] ACPI: X2APIC_NMI (uid[0x14] high level lint[0x1]) [ 0.896867] ACPI: X2APIC_NMI (uid[0x16] high level lint[0x1]) [ 0.896869] ACPI: X2APIC_NMI (uid[0x18] high level lint[0x1]) [ 0.896872] ACPI: X2APIC_NMI (uid[0x1a] high level lint[0x1]) [ 0.896874] ACPI: X2APIC_NMI (uid[0x20] high level lint[0x1]) [ 0.896877] ACPI: X2APIC_NMI (uid[0x22] high level lint[0x1]) [ 0.896880] ACPI: X2APIC_NMI (uid[0x24] high level lint[0x1]) [ 0.896882] ACPI: X2APIC_NMI (uid[0x26] high level lint[0x1]) [ 0.896884] ACPI: X2APIC_NMI (uid[0x28] high level lint[0x1]) [ 0.896887] ACPI: X2APIC_NMI (uid[0x2a] high level lint[0x1]) [ 0.896890] ACPI: X2APIC_NMI (uid[0x30] high level lint[0x1]) [ 0.896893] ACPI: X2APIC_NMI (uid[0x32] high level lint[0x1]) [ 0.896895] ACPI: X2APIC_NMI (uid[0x34] high level lint[0x1]) [ 0.896898] ACPI: X2APIC_NMI (uid[0x36] high level lint[0x1]) [ 0.896900] ACPI: X2APIC_NMI (uid[0x38] high level lint[0x1]) [ 0.896902] ACPI: X2APIC_NMI (uid[0x3a] high level lint[0x1]) [ 0.896907] ACPI: LAPIC_NMI (acpi_id[0xff] high level lint[0x1]) [ 0.896923] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23 [ 0.896932] IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-47 [ 0.896940] IOAPIC[2]: apic_id 10, version 32, address 0xfec40000, GSI 48-71 [ 0.896946] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 0.896951] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.896961] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.896965] ACPI: HPET id: 0x8086a701 base: 0xfed00000 [ 0.896991] e820: update [mem 0x7137f000-0x713affff] usable ==> reserved [ 0.897027] ACPI: SPCR: SPCR table version 1 [ 0.897030] ACPI: SPCR: Unexpected SPCR Access Width. Defaulting to byte size [ 0.897033] ACPI: SPCR: console: uart,mmio,0x0,115200 [ 0.897038] TSC deadline timer available [ 0.897042] smpboot: Allowing 24 CPUs, 0 hotplug CPUs [ 0.897095] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.897101] PM: hibernation: Registered nosave memory: [mem 0x00093000-0x00093fff] [ 0.897107] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] [ 0.897112] PM: hibernation: Registered nosave memory: [mem 0x5694e000-0x5694efff] [ 0.897117] PM: hibernation: Registered nosave memory: [mem 0x5697b000-0x5697bfff] [ 0.897120] PM: hibernation: Registered nosave memory: [mem 0x5697c000-0x5697cfff] [ 0.897124] PM: hibernation: Registered nosave memory: [mem 0x56a30000-0x56a30fff] [ 0.897129] PM: hibernation: Registered nosave memory: [mem 0x6b9cd000-0x6be4cfff] [ 0.897135] PM: hibernation: Registered nosave memory: [mem 0x6be4e000-0x6becefff] [ 0.897141] PM: hibernation: Registered nosave memory: [mem 0x7137f000-0x713affff] [ 0.897146] PM: hibernation: Registered nosave memory: [mem 0x7224d000-0x7224dfff] [ 0.897152] PM: hibernation: Registered nosave memory: [mem 0x76d02000-0x76d02fff] [ 0.897158] PM: hibernation: Registered nosave memory: [mem 0x76d2f000-0x76d2ffff] [ 0.897161] PM: hibernation: Registered nosave memory: [mem 0x76d30000-0x76d30fff] [ 0.897166] PM: hibernation: Registered nosave memory: [mem 0x76d5d000-0x76d5dfff] [ 0.897169] PM: hibernation: Registered nosave memory: [mem 0x76d5e000-0x76d5efff] [ 0.897175] PM: hibernation: Registered nosave memory: [mem 0x76d8b000-0x76d8bfff] [ 0.897178] PM: hibernation: Registered nosave memory: [mem 0x76d8c000-0x76d8cfff] [ 0.897183] PM: hibernation: Registered nosave memory: [mem 0x76d96000-0x76d96fff] [ 0.897186] PM: hibernation: Registered nosave memory: [mem 0x76d97000-0x76d97fff] [ 0.897192] PM: hibernation: Registered nosave memory: [mem 0x76d9f000-0x76d9ffff] [ 0.897194] PM: hibernation: Registered nosave memory: [mem 0x76da0000-0x76da0fff] [ 0.897200] PM: hibernation: Registered nosave memory: [mem 0x76e54000-0x76e54fff] [ 0.897203] PM: hibernation: Registered nosave memory: [mem 0x76e55000-0x76e55fff] [ 0.897209] PM: hibernation: Registered nosave memory: [mem 0x76e70000-0x76e70fff] [ 0.897215] PM: hibernation: Registered nosave memory: [mem 0x784ff000-0x791fefff] [ 0.897218] PM: hibernation: Registered nosave memory: [mem 0x791ff000-0x7b5fefff] [ 0.897220] PM: hibernation: Registered nosave memory: [mem 0x7b5ff000-0x7b7fefff] [ 0.897225] PM: hibernation: Registered nosave memory: [mem 0x7b800000-0x7fffffff] [ 0.897228] PM: hibernation: Registered nosave memory: [mem 0x80000000-0x8fffffff] [ 0.897230] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xffffffff] [ 0.897235] [mem 0x90000000-0xffffffff] available for PCI devices [ 0.897239] Booting paravirtualized kernel on bare hardware [ 0.897245] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns [ 0.897267] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:24 nr_cpu_ids:24 nr_node_ids:2 [ 0.900592] percpu: Embedded 60 pages/cpu s208896 r8192 d28672 u262144 [ 0.900616] pcpu-alloc: s208896 r8192 d28672 u262144 alloc=1*2097152 [ 0.900621] pcpu-alloc: [0] 00 01 02 03 04 05 12 13 [0] 14 15 16 17 -- -- -- -- [ 0.900644] pcpu-alloc: [1] 06 07 08 09 10 11 18 19 [1] 20 21 22 23 -- -- -- -- [ 0.900759] Built 2 zonelists, mobility grouping on. Total pages: 32997631 [ 0.900764] Policy zone: Normal [ 0.900768] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-5.15.0-40-generic root=UUID=db1801a9-daa1-4386-b2ec-c65a40bc5dd3 ro intel_iommu=on vfio_iommu_type1.allow_unsafe_interrupts=1 [ 0.900874] DMAR: IOMMU enabled [ 0.900906] Unknown kernel command line parameters "BOOT_IMAGE=/boot/vmlinuz-5.15.0-40-generic", will be passed to user space. [ 0.901432] mem auto-init: stack:off, heap alloc:on, heap free:off [ 1.677457] Memory: 131615912K/134086260K available (16393K kernel code, 4382K rwdata, 10796K rodata, 2904K init, 4844K bss, 2470088K reserved, 0K cma-reserved) [ 1.677478] random: get_random_u64 called from kmem_cache_open+0x2b/0x320 with crng_init=1 [ 1.678013] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=24, Nodes=2 [ 1.678051] Kernel/User page tables isolation: enabled [ 1.678113] ftrace: allocating 50444 entries in 198 pages [ 1.716651] ftrace: allocated 198 pages with 4 groups [ 1.717219] rcu: Hierarchical RCU implementation. [ 1.717223] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=24. [ 1.717227] Rude variant of Tasks RCU enabled. [ 1.717229] Tracing variant of Tasks RCU enabled. [ 1.717232] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. [ 1.717235] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=24 [ 1.726408] NR_IRQS: 524544, nr_irqs: 1432, preallocated irqs: 16 [ 1.726886] random: crng done (trusting CPU's manufacturer) [ 1.726992] Console: colour dummy device 80x25 [ 1.727853] printk: console [tty0] enabled [ 1.727960] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.727976] ACPI: Core revision 20210730 [ 1.728315] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns [ 1.728341] APIC: Switch to symmetric I/O mode setup [ 1.728348] DMAR: Host address width 46 [ 1.728353] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 [ 1.728367] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap d2078c106f0466 ecap f020df [ 1.728376] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 [ 1.728386] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap d2078c106f0466 ecap f020df [ 1.728393] DMAR: RMRR base: 0x00000079173000 end: 0x00000079175fff [ 1.728400] DMAR: RMRR base: 0x000000791ec000 end: 0x000000791effff [ 1.728409] DMAR: RMRR base: 0x000000791dc000 end: 0x000000791ebfff [ 1.728415] DMAR: RMRR base: 0x000000791c9000 end: 0x000000791d9fff [ 1.728420] DMAR: RMRR base: 0x000000791da000 end: 0x000000791dbfff [ 1.728427] DMAR-IR: IOAPIC id 10 under DRHD base 0xfbffc000 IOMMU 0 [ 1.728433] DMAR-IR: IOAPIC id 8 under DRHD base 0xc7ffc000 IOMMU 1 [ 1.728439] DMAR-IR: IOAPIC id 9 under DRHD base 0xc7ffc000 IOMMU 1 [ 1.728444] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 [ 1.728449] DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping. [ 1.729741] DMAR-IR: Enabled IRQ remapping in x2apic mode [ 1.729749] x2apic enabled [ 1.729759] Switched APIC routing to cluster x2apic. [ 1.730576] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 [ 1.748348] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x211d6c182e6, max_idle_ns: 440795302327 ns [ 1.748364] Calibrating delay loop (skipped), value calculated using timer frequency.. 4594.69 BogoMIPS (lpj=9189392) [ 1.748375] pid_max: default: 32768 minimum: 301 [ 1.757173] LSM: Security Framework initializing [ 1.757207] landlock: Up and running. [ 1.757211] Yama: becoming mindful. [ 1.757271] AppArmor: AppArmor initialized [ 1.779072] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc) [ 1.789974] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc) [ 1.790379] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 1.790734] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 1.791514] CPU0: Thermal monitoring enabled (TM1) [ 1.791628] process: using mwait in idle threads [ 1.791637] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024 [ 1.791643] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4 [ 1.791659] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.791668] Spectre V2 : Mitigation: Retpolines [ 1.791672] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 1.791678] Spectre V2 : Enabling Restricted Speculation for firmware calls [ 1.791684] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 1.791691] Spectre V2 : User space: Mitigation: STIBP via seccomp and prctl [ 1.791697] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp [ 1.791714] MDS: Mitigation: Clear CPU buffers [ 1.791718] MMIO Stale Data: Mitigation: Clear CPU buffers [ 1.803645] Freeing SMP alternatives memory: 40K [ 1.804173] smpboot: Estimated ratio of average max frequency by base frequency (times 1024): 1246 [ 1.804197] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2670 v3 @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x2) [ 1.804360] Performance Events: PEBS fmt2+, Haswell events, 16-deep LBR, full-width counters, Broken BIOS detected, complain to your hardware vendor. [ 1.804360] [Firmware Bug]: the BIOS has corrupted hw-PMU resources (MSR 38d is 330) [ 1.804360] Intel PMU driver. [ 1.804360] ... version: 3 [ 1.804360] ... bit width: 48 [ 1.804360] ... generic registers: 8 [ 1.804360] ... value mask: 0000ffffffffffff [ 1.804360] ... max period: 00007fffffffffff [ 1.804360] ... fixed-purpose events: 3 [ 1.804360] ... event mask: 00000007000000ff [ 1.804360] rcu: Hierarchical SRCU implementation. [ 1.805991] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. [ 1.806619] smp: Bringing up secondary CPUs ... [ 1.806915] x86: Booting SMP configuration: [ 1.806921] .... node #0, CPUs: #1 #2 #3 #4 #5 [ 1.854308] .... node #1, CPUs: #6 [ 0.005539] smpboot: CPU 6 Converting physical 0 to logical die 1 [ 1.948587] #7 #8 #9 #10 #11 [ 1.994048] .... node #0, CPUs: #12 #13 #14 #15 #16 #17 [ 2.041367] .... node #1, CPUs: #18 #19 #20 #21 #22 #23 [ 2.096617] smp: Brought up 2 nodes, 24 CPUs [ 2.096617] smpboot: Max logical packages: 2 [ 2.096617] smpboot: Total of 24 processors activated (110321.65 BogoMIPS) [ 2.112725] devtmpfs: initialized [ 2.112725] x86/mm: Memory block size: 2048MB [ 2.113277] ACPI: PM: Registering ACPI NVS region [mem 0x791ff000-0x7b5fefff] (37748736 bytes) [ 2.113277] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns [ 2.113326] futex hash table entries: 8192 (order: 7, 524288 bytes, vmalloc) [ 2.113509] pinctrl core: initialized pinctrl subsystem [ 2.113889] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 2.116900] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations [ 2.118054] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations [ 2.119203] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations [ 2.119222] audit: initializing netlink subsys (disabled) [ 2.119233] audit: type=2000 audit(1656931324.388:1): state=initialized audit_enabled=0 res=1 [ 2.119233] thermal_sys: Registered thermal governor 'fair_share' [ 2.119233] thermal_sys: Registered thermal governor 'bang_bang' [ 2.119233] thermal_sys: Registered thermal governor 'step_wise' [ 2.119233] thermal_sys: Registered thermal governor 'user_space' [ 2.119233] thermal_sys: Registered thermal governor 'power_allocator' [ 2.119233] EISA bus registered [ 2.119233] cpuidle: using governor ladder [ 2.119233] cpuidle: using governor menu [ 2.119233] Detected 1 PCC Subspaces [ 2.119233] Registering PCC driver as Mailbox controller [ 2.119233] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it [ 2.119233] ACPI: bus type PCI registered [ 2.119233] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 [ 2.119233] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) [ 2.119233] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 [ 2.119233] PCI: Using configuration type 1 for base access [ 2.119233] PCI: HP ProLiant DL360 detected, enabling pci=bfsort. [ 2.120410] core: PMU erratum BJ122, BV98, HSD29 workaround disabled, HT off [ 2.121954] Kprobes globally optimized [ 2.121963] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 2.121963] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 2.124465] fbcon: Taking over console [ 2.124538] ACPI: Added _OSI(Module Device) [ 2.124541] ACPI: Added _OSI(Processor Device) [ 2.124543] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.124546] ACPI: Added _OSI(Processor Aggregator Device) [ 2.124549] ACPI: Added _OSI(Linux-Dell-Video) [ 2.124552] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 2.124554] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 2.132654] ACPI: 5 ACPI AML tables successfully acquired and loaded [ 2.138578] ACPI: Interpreter enabled [ 2.138597] ACPI: PM: (supports S0 S5) [ 2.138600] ACPI: Using IOAPIC for interrupt routing [ 2.138704] HEST: Table parsing has been initialized. [ 2.138710] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.139189] ACPI: Enabled 10 GPEs in block 00 to 3F [ 2.147880] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) [ 2.147892] acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] [ 2.147945] PCI host bridge to bus 0000:7f [ 2.147948] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced [ 2.147953] pci_bus 0000:7f: root bus resource [bus 7f] [ 2.147972] pci 0000:7f:08.0: [8086:2f80] type 00 class 0x088000 [ 2.148083] pci 0000:7f:08.3: [8086:2f83] type 00 class 0x088000 [ 2.148172] pci 0000:7f:09.0: [8086:2f90] type 00 class 0x088000 [ 2.148256] pci 0000:7f:09.3: [8086:2f93] type 00 class 0x088000 [ 2.148344] pci 0000:7f:0b.0: [8086:2f81] type 00 class 0x088000 [ 2.148440] pci 0000:7f:0b.1: [8086:2f36] type 00 class 0x110100 [ 2.148523] pci 0000:7f:0b.2: [8086:2f37] type 00 class 0x110100 [ 2.148605] pci 0000:7f:0c.0: [8086:2fe0] type 00 class 0x088000 [ 2.148686] pci 0000:7f:0c.1: [8086:2fe1] type 00 class 0x088000 [ 2.148766] pci 0000:7f:0c.2: [8086:2fe2] type 00 class 0x088000 [ 2.148846] pci 0000:7f:0c.3: [8086:2fe3] type 00 class 0x088000 [ 2.148925] pci 0000:7f:0c.4: [8086:2fe4] type 00 class 0x088000 [ 2.149005] pci 0000:7f:0c.5: [8086:2fe5] type 00 class 0x088000 [ 2.149087] pci 0000:7f:0c.6: [8086:2fe6] type 00 class 0x088000 [ 2.149167] pci 0000:7f:0c.7: [8086:2fe7] type 00 class 0x088000 [ 2.149247] pci 0000:7f:0d.0: [8086:2fe8] type 00 class 0x088000 [ 2.149329] pci 0000:7f:0d.1: [8086:2fe9] type 00 class 0x088000 [ 2.149410] pci 0000:7f:0d.2: [8086:2fea] type 00 class 0x088000 [ 2.149490] pci 0000:7f:0d.3: [8086:2feb] type 00 class 0x088000 [ 2.149573] pci 0000:7f:0f.0: [8086:2ff8] type 00 class 0x088000 [ 2.149655] pci 0000:7f:0f.1: [8086:2ff9] type 00 class 0x088000 [ 2.149736] pci 0000:7f:0f.2: [8086:2ffa] type 00 class 0x088000 [ 2.149817] pci 0000:7f:0f.3: [8086:2ffb] type 00 class 0x088000 [ 2.149898] pci 0000:7f:0f.4: [8086:2ffc] type 00 class 0x088000 [ 2.149979] pci 0000:7f:0f.5: [8086:2ffd] type 00 class 0x088000 [ 2.150059] pci 0000:7f:0f.6: [8086:2ffe] type 00 class 0x088000 [ 2.150142] pci 0000:7f:10.0: [8086:2f1d] type 00 class 0x088000 [ 2.150222] pci 0000:7f:10.1: [8086:2f34] type 00 class 0x110100 [ 2.150305] pci 0000:7f:10.5: [8086:2f1e] type 00 class 0x088000 [ 2.150384] pci 0000:7f:10.6: [8086:2f7d] type 00 class 0x110100 [ 2.150463] pci 0000:7f:10.7: [8086:2f1f] type 00 class 0x088000 [ 2.150545] pci 0000:7f:12.0: [8086:2fa0] type 00 class 0x088000 [ 2.150628] pci 0000:7f:12.1: [8086:2f30] type 00 class 0x110100 [ 2.150710] pci 0000:7f:12.2: [8086:2f70] type 00 class 0x088000 [ 2.150802] pci 0000:7f:12.4: [8086:2f60] type 00 class 0x088000 [ 2.150884] pci 0000:7f:12.5: [8086:2f38] type 00 class 0x110100 [ 2.150968] pci 0000:7f:12.6: [8086:2f78] type 00 class 0x088000 [ 2.151051] pci 0000:7f:13.0: [8086:2fa8] type 00 class 0x088000 [ 2.151136] pci 0000:7f:13.1: [8086:2f71] type 00 class 0x088000 [ 2.151220] pci 0000:7f:13.2: [8086:2faa] type 00 class 0x088000 [ 2.151307] pci 0000:7f:13.3: [8086:2fab] type 00 class 0x088000 [ 2.151392] pci 0000:7f:13.6: [8086:2fae] type 00 class 0x088000 [ 2.151483] pci 0000:7f:13.7: [8086:2faf] type 00 class 0x088000 [ 2.151565] pci 0000:7f:14.0: [8086:2fb0] type 00 class 0x088000 [ 2.151650] pci 0000:7f:14.1: [8086:2fb1] type 00 class 0x088000 [ 2.151736] pci 0000:7f:14.2: [8086:2fb2] type 00 class 0x088000 [ 2.151822] pci 0000:7f:14.3: [8086:2fb3] type 00 class 0x088000 [ 2.151905] pci 0000:7f:14.4: [8086:2fbc] type 00 class 0x088000 [ 2.151988] pci 0000:7f:14.5: [8086:2fbd] type 00 class 0x088000 [ 2.152071] pci 0000:7f:14.6: [8086:2fbe] type 00 class 0x088000 [ 2.152164] pci 0000:7f:14.7: [8086:2fbf] type 00 class 0x088000 [ 2.152247] pci 0000:7f:16.0: [8086:2f68] type 00 class 0x088000 [ 2.152337] pci 0000:7f:16.1: [8086:2f79] type 00 class 0x088000 [ 2.152424] pci 0000:7f:16.2: [8086:2f6a] type 00 class 0x088000 [ 2.152511] pci 0000:7f:16.3: [8086:2f6b] type 00 class 0x088000 [ 2.152597] pci 0000:7f:16.6: [8086:2f6e] type 00 class 0x088000 [ 2.152680] pci 0000:7f:16.7: [8086:2f6f] type 00 class 0x088000 [ 2.152763] pci 0000:7f:17.0: [8086:2fd0] type 00 class 0x088000 [ 2.152868] pci 0000:7f:17.1: [8086:2fd1] type 00 class 0x088000 [ 2.152954] pci 0000:7f:17.2: [8086:2fd2] type 00 class 0x088000 [ 2.153039] pci 0000:7f:17.3: [8086:2fd3] type 00 class 0x088000 [ 2.153126] pci 0000:7f:17.4: [8086:2fb8] type 00 class 0x088000 [ 2.153207] pci 0000:7f:17.5: [8086:2fb9] type 00 class 0x088000 [ 2.153291] pci 0000:7f:17.6: [8086:2fba] type 00 class 0x088000 [ 2.153373] pci 0000:7f:17.7: [8086:2fbb] type 00 class 0x088000 [ 2.153466] pci 0000:7f:1e.0: [8086:2f98] type 00 class 0x088000 [ 2.153558] pci 0000:7f:1e.1: [8086:2f99] type 00 class 0x088000 [ 2.153640] pci 0000:7f:1e.2: [8086:2f9a] type 00 class 0x088000 [ 2.153723] pci 0000:7f:1e.3: [8086:2fc0] type 00 class 0x088000 [ 2.153766] pci 0000:7f:1e.4: [8086:2f9c] type 00 class 0x088000 [ 2.153852] pci 0000:7f:1f.0: [8086:2f88] type 00 class 0x088000 [ 2.153935] pci 0000:7f:1f.2: [8086:2f8a] type 00 class 0x088000 [ 2.154084] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) [ 2.154091] acpi PNP0A03:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] [ 2.154135] PCI host bridge to bus 0000:ff [ 2.154138] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced [ 2.154141] pci_bus 0000:ff: root bus resource [bus ff] [ 2.154155] pci 0000:ff:08.0: [8086:2f80] type 00 class 0x088000 [ 2.154247] pci 0000:ff:08.3: [8086:2f83] type 00 class 0x088000 [ 2.154353] pci 0000:ff:09.0: [8086:2f90] type 00 class 0x088000 [ 2.154441] pci 0000:ff:09.3: [8086:2f93] type 00 class 0x088000 [ 2.154532] pci 0000:ff:0b.0: [8086:2f81] type 00 class 0x088000 [ 2.154616] pci 0000:ff:0b.1: [8086:2f36] type 00 class 0x110100 [ 2.154700] pci 0000:ff:0b.2: [8086:2f37] type 00 class 0x110100 [ 2.154789] pci 0000:ff:0c.0: [8086:2fe0] type 00 class 0x088000 [ 2.154873] pci 0000:ff:0c.1: [8086:2fe1] type 00 class 0x088000 [ 2.154962] pci 0000:ff:0c.2: [8086:2fe2] type 00 class 0x088000 [ 2.155057] pci 0000:ff:0c.3: [8086:2fe3] type 00 class 0x088000 [ 2.155142] pci 0000:ff:0c.4: [8086:2fe4] type 00 class 0x088000 [ 2.155227] pci 0000:ff:0c.5: [8086:2fe5] type 00 class 0x088000 [ 2.155312] pci 0000:ff:0c.6: [8086:2fe6] type 00 class 0x088000 [ 2.155396] pci 0000:ff:0c.7: [8086:2fe7] type 00 class 0x088000 [ 2.155480] pci 0000:ff:0d.0: [8086:2fe8] type 00 class 0x088000 [ 2.155565] pci 0000:ff:0d.1: [8086:2fe9] type 00 class 0x088000 [ 2.155650] pci 0000:ff:0d.2: [8086:2fea] type 00 class 0x088000 [ 2.155745] pci 0000:ff:0d.3: [8086:2feb] type 00 class 0x088000 [ 2.155833] pci 0000:ff:0f.0: [8086:2ff8] type 00 class 0x088000 [ 2.155918] pci 0000:ff:0f.1: [8086:2ff9] type 00 class 0x088000 [ 2.156003] pci 0000:ff:0f.2: [8086:2ffa] type 00 class 0x088000 [ 2.156087] pci 0000:ff:0f.3: [8086:2ffb] type 00 class 0x088000 [ 2.156172] pci 0000:ff:0f.4: [8086:2ffc] type 00 class 0x088000 [ 2.156257] pci 0000:ff:0f.5: [8086:2ffd] type 00 class 0x088000 [ 2.156349] pci 0000:ff:0f.6: [8086:2ffe] type 00 class 0x088000 [ 2.156446] pci 0000:ff:10.0: [8086:2f1d] type 00 class 0x088000 [ 2.156532] pci 0000:ff:10.1: [8086:2f34] type 00 class 0x110100 [ 2.156618] pci 0000:ff:10.5: [8086:2f1e] type 00 class 0x088000 [ 2.156702] pci 0000:ff:10.6: [8086:2f7d] type 00 class 0x110100 [ 2.156788] pci 0000:ff:10.7: [8086:2f1f] type 00 class 0x088000 [ 2.156872] pci 0000:ff:12.0: [8086:2fa0] type 00 class 0x088000 [ 2.156960] pci 0000:ff:12.1: [8086:2f30] type 00 class 0x110100 [ 2.157049] pci 0000:ff:12.2: [8086:2f70] type 00 class 0x088000 [ 2.157150] pci 0000:ff:12.4: [8086:2f60] type 00 class 0x088000 [ 2.157240] pci 0000:ff:12.5: [8086:2f38] type 00 class 0x110100 [ 2.157330] pci 0000:ff:12.6: [8086:2f78] type 00 class 0x088000 [ 2.157421] pci 0000:ff:13.0: [8086:2fa8] type 00 class 0x088000 [ 2.157512] pci 0000:ff:13.1: [8086:2f71] type 00 class 0x088000 [ 2.157604] pci 0000:ff:13.2: [8086:2faa] type 00 class 0x088000 [ 2.157695] pci 0000:ff:13.3: [8086:2fab] type 00 class 0x088000 [ 2.157792] pci 0000:ff:13.6: [8086:2fae] type 00 class 0x088000 [ 2.157891] pci 0000:ff:13.7: [8086:2faf] type 00 class 0x088000 [ 2.157980] pci 0000:ff:14.0: [8086:2fb0] type 00 class 0x088000 [ 2.158071] pci 0000:ff:14.1: [8086:2fb1] type 00 class 0x088000 [ 2.158162] pci 0000:ff:14.2: [8086:2fb2] type 00 class 0x088000 [ 2.158253] pci 0000:ff:14.3: [8086:2fb3] type 00 class 0x088000 [ 2.158343] pci 0000:ff:14.4: [8086:2fbc] type 00 class 0x088000 [ 2.158434] pci 0000:ff:14.5: [8086:2fbd] type 00 class 0x088000 [ 2.158520] pci 0000:ff:14.6: [8086:2fbe] type 00 class 0x088000 [ 2.158625] pci 0000:ff:14.7: [8086:2fbf] type 00 class 0x088000 [ 2.158715] pci 0000:ff:16.0: [8086:2f68] type 00 class 0x088000 [ 2.158809] pci 0000:ff:16.1: [8086:2f79] type 00 class 0x088000 [ 2.158901] pci 0000:ff:16.2: [8086:2f6a] type 00 class 0x088000 [ 2.158994] pci 0000:ff:16.3: [8086:2f6b] type 00 class 0x088000 [ 2.159088] pci 0000:ff:16.6: [8086:2f6e] type 00 class 0x088000 [ 2.159176] pci 0000:ff:16.7: [8086:2f6f] type 00 class 0x088000 [ 2.159265] pci 0000:ff:17.0: [8086:2fd0] type 00 class 0x088000 [ 2.159369] pci 0000:ff:17.1: [8086:2fd1] type 00 class 0x088000 [ 2.159461] pci 0000:ff:17.2: [8086:2fd2] type 00 class 0x088000 [ 2.159554] pci 0000:ff:17.3: [8086:2fd3] type 00 class 0x088000 [ 2.159648] pci 0000:ff:17.4: [8086:2fb8] type 00 class 0x088000 [ 2.159737] pci 0000:ff:17.5: [8086:2fb9] type 00 class 0x088000 [ 2.159824] pci 0000:ff:17.6: [8086:2fba] type 00 class 0x088000 [ 2.159912] pci 0000:ff:17.7: [8086:2fbb] type 00 class 0x088000 [ 2.160008] pci 0000:ff:1e.0: [8086:2f98] type 00 class 0x088000 [ 2.160106] pci 0000:ff:1e.1: [8086:2f99] type 00 class 0x088000 [ 2.160191] pci 0000:ff:1e.2: [8086:2f9a] type 00 class 0x088000 [ 2.160279] pci 0000:ff:1e.3: [8086:2fc0] type 00 class 0x088000 [ 2.160323] pci 0000:ff:1e.4: [8086:2f9c] type 00 class 0x088000 [ 2.160418] pci 0000:ff:1f.0: [8086:2f88] type 00 class 0x088000 [ 2.160507] pci 0000:ff:1f.2: [8086:2f8a] type 00 class 0x088000 [ 2.161505] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) [ 2.161516] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] [ 2.161701] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug AER LTR] [ 2.161871] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME PCIeCapability] [ 2.161875] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration [ 2.162658] PCI host bridge to bus 0000:00 [ 2.162665] pci_bus 0000:00: root bus resource [bus 00-7e] [ 2.162669] pci_bus 0000:00: root bus resource [io 0x0000-0x03bb window] [ 2.162672] pci_bus 0000:00: root bus resource [io 0x03c0-0x0cf7 window] [ 2.162676] pci_bus 0000:00: root bus resource [io 0x1000-0x9fff window] [ 2.162679] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.162683] pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000cbfff window] [ 2.162686] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] [ 2.162690] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x39fffffffff window] [ 2.162886] pci 0000:00:00.0: [8086:2f00] type 00 class 0x060000 [ 2.163230] pci 0000:00:01.0: [8086:2f02] type 01 class 0x060400 [ 2.163318] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold [ 2.163611] pci 0000:00:01.1: [8086:2f03] type 01 class 0x060400 [ 2.163698] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold [ 2.163978] pci 0000:00:02.0: [8086:2f04] type 01 class 0x060400 [ 2.164065] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold [ 2.164354] pci 0000:00:02.1: [8086:2f05] type 01 class 0x060400 [ 2.164442] pci 0000:00:02.1: PME# supported from D0 D3hot D3cold [ 2.164717] pci 0000:00:02.2: [8086:2f06] type 01 class 0x060400 [ 2.164803] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold [ 2.165099] pci 0000:00:02.3: [8086:2f07] type 01 class 0x060400 [ 2.165186] pci 0000:00:02.3: PME# supported from D0 D3hot D3cold [ 2.165463] pci 0000:00:03.0: [8086:2f08] type 01 class 0x060400 [ 2.165550] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold [ 2.165834] pci 0000:00:03.1: [8086:2f09] type 01 class 0x060400 [ 2.165920] pci 0000:00:03.1: PME# supported from D0 D3hot D3cold [ 2.166193] pci 0000:00:03.2: [8086:2f0a] type 01 class 0x060400 [ 2.166279] pci 0000:00:03.2: PME# supported from D0 D3hot D3cold [ 2.166569] pci 0000:00:03.3: [8086:2f0b] type 01 class 0x060400 [ 2.166655] pci 0000:00:03.3: PME# supported from D0 D3hot D3cold [ 2.166930] pci 0000:00:04.0: [8086:2f20] type 00 class 0x088000 [ 2.166959] pci 0000:00:04.0: reg 0x10: [mem 0x39fffe2c000-0x39fffe2ffff 64bit] [ 2.167291] pci 0000:00:04.1: [8086:2f21] type 00 class 0x088000 [ 2.167320] pci 0000:00:04.1: reg 0x10: [mem 0x39fffe28000-0x39fffe2bfff 64bit] [ 2.167652] pci 0000:00:04.2: [8086:2f22] type 00 class 0x088000 [ 2.167682] pci 0000:00:04.2: reg 0x10: [mem 0x39fffe24000-0x39fffe27fff 64bit] [ 2.168012] pci 0000:00:04.3: [8086:2f23] type 00 class 0x088000 [ 2.168041] pci 0000:00:04.3: reg 0x10: [mem 0x39fffe20000-0x39fffe23fff 64bit] [ 2.168369] pci 0000:00:04.4: [8086:2f24] type 00 class 0x088000 [ 2.168397] pci 0000:00:04.4: reg 0x10: [mem 0x39fffe1c000-0x39fffe1ffff 64bit] [ 2.168723] pci 0000:00:04.5: [8086:2f25] type 00 class 0x088000 [ 2.168751] pci 0000:00:04.5: reg 0x10: [mem 0x39fffe18000-0x39fffe1bfff 64bit] [ 2.169077] pci 0000:00:04.6: [8086:2f26] type 00 class 0x088000 [ 2.169105] pci 0000:00:04.6: reg 0x10: [mem 0x39fffe14000-0x39fffe17fff 64bit] [ 2.169441] pci 0000:00:04.7: [8086:2f27] type 00 class 0x088000 [ 2.169469] pci 0000:00:04.7: reg 0x10: [mem 0x39fffe10000-0x39fffe13fff 64bit] [ 2.169795] pci 0000:00:05.0: [8086:2f28] type 00 class 0x088000 [ 2.170113] pci 0000:00:05.1: [8086:2f29] type 00 class 0x088000 [ 2.170353] pci 0000:00:05.2: [8086:2f2a] type 00 class 0x088000 [ 2.170642] pci 0000:00:05.4: [8086:2f2c] type 00 class 0x080020 [ 2.170663] pci 0000:00:05.4: reg 0x10: [mem 0x99403000-0x99403fff] [ 2.171073] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 [ 2.171455] pci 0000:00:14.0: [8086:8d31] type 00 class 0x0c0330 [ 2.171484] pci 0000:00:14.0: reg 0x10: [mem 0x39fffe00000-0x39fffe0ffff 64bit] [ 2.171553] pci 0000:00:14.0: PME# supported from D3hot D3cold [ 2.171823] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 [ 2.171854] pci 0000:00:1a.0: reg 0x10: [mem 0x99401000-0x994013ff] [ 2.171986] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold [ 2.172263] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 [ 2.172376] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold [ 2.172403] pci 0000:00:1c.0: Enabling MPC IRBNCE [ 2.172409] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled [ 2.172672] pci 0000:00:1c.2: [8086:8d14] type 01 class 0x060400 [ 2.172785] pci 0000:00:1c.2: PME# supported from D0 D3hot D3cold [ 2.172811] pci 0000:00:1c.2: Enabling MPC IRBNCE [ 2.172817] pci 0000:00:1c.2: Intel PCH root port ACS workaround enabled [ 2.173079] pci 0000:00:1c.4: [8086:8d18] type 01 class 0x060400 [ 2.173192] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold [ 2.173216] pci 0000:00:1c.4: Enabling MPC IRBNCE [ 2.173221] pci 0000:00:1c.4: Intel PCH root port ACS workaround enabled [ 2.173500] pci 0000:00:1c.6: [8086:8d1c] type 01 class 0x060400 [ 2.173615] pci 0000:00:1c.6: PME# supported from D0 D3hot D3cold [ 2.173640] pci 0000:00:1c.6: Enabling MPC IRBNCE [ 2.173645] pci 0000:00:1c.6: Intel PCH root port ACS workaround enabled [ 2.173904] pci 0000:00:1c.7: [8086:8d1e] type 01 class 0x060400 [ 2.174021] pci 0000:00:1c.7: PME# supported from D0 D3hot D3cold [ 2.174045] pci 0000:00:1c.7: Enabling MPC IRBNCE [ 2.174050] pci 0000:00:1c.7: Intel PCH root port ACS workaround enabled [ 2.174323] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 [ 2.174353] pci 0000:00:1d.0: reg 0x10: [mem 0x99400000-0x994003ff] [ 2.174487] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold [ 2.174759] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 [ 2.175169] pci 0000:00:1f.3: [8086:8d22] type 00 class 0x0c0500 [ 2.175198] pci 0000:00:1f.3: reg 0x10: [mem 0x39fffe31000-0x39fffe310ff 64bit] [ 2.175226] pci 0000:00:1f.3: reg 0x20: [io 0x3000-0x301f] [ 2.175366] pci 0000:03:00.0: [103c:3239] type 00 class 0x010400 [ 2.175396] pci 0000:03:00.0: reg 0x10: [mem 0x99200000-0x992fffff 64bit] [ 2.175417] pci 0000:03:00.0: reg 0x18: [mem 0x99300000-0x993003ff 64bit] [ 2.175432] pci 0000:03:00.0: reg 0x20: [io 0x2000-0x20ff] [ 2.175459] pci 0000:03:00.0: reg 0x30: [mem 0x00000000-0x0007ffff pref] [ 2.175497] pci 0000:03:00.0: PME# supported from D0 D1 D3hot [ 2.175564] pci 0000:00:01.0: PCI bridge to [bus 03] [ 2.175569] pci 0000:00:01.0: bridge window [io 0x2000-0x2fff] [ 2.175573] pci 0000:00:01.0: bridge window [mem 0x99200000-0x993fffff] [ 2.175612] pci 0000:00:01.1: PCI bridge to [bus 0c] [ 2.175729] pci 0000:00:02.0: PCI bridge to [bus 05] [ 2.175769] pci 0000:00:02.1: PCI bridge to [bus 0d] [ 2.175806] pci 0000:00:02.2: PCI bridge to [bus 04] [ 2.175844] pci 0000:00:02.3: PCI bridge to [bus 0e] [ 2.176276] pci 0000:08:00.0: [15b3:a2d6] type 00 class 0x020000 [ 2.176442] pci 0000:08:00.0: reg 0x10: [mem 0x94000000-0x95ffffff 64bit pref] [ 2.176554] pci 0000:08:00.0: reg 0x18: [mem 0x98000000-0x987fffff 64bit pref] [ 2.176758] pci 0000:08:00.0: reg 0x30: [mem 0x00000000-0x000fffff pref] [ 2.177600] pci 0000:08:00.0: PME# supported from D3cold [ 2.177885] pci 0000:08:00.0: reg 0x1a4: [mem 0x39ffde00000-0x39ffdffffff 64bit pref] [ 2.177889] pci 0000:08:00.0: VF(n) BAR0 space: [mem 0x39ffde00000-0x39fffdfffff 64bit pref] (contains BAR0 for 16 VFs) [ 2.179251] pci 0000:08:00.0: 126.016 Gb/s available PCIe bandwidth, limited by 8.0 GT/s PCIe x16 link at 0000:00:03.0 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link) [ 2.179595] pci 0000:08:00.1: [15b3:a2d6] type 00 class 0x020000 [ 2.179758] pci 0000:08:00.1: reg 0x10: [mem 0x96000000-0x97ffffff 64bit pref] [ 2.179869] pci 0000:08:00.1: reg 0x18: [mem 0x98800000-0x98ffffff 64bit pref] [ 2.180071] pci 0000:08:00.1: reg 0x30: [mem 0x00000000-0x000fffff pref] [ 2.180757] pci 0000:08:00.1: PME# supported from D3cold [ 2.181026] pci 0000:08:00.1: reg 0x1a4: [mem 0x39ffbe00000-0x39ffbffffff 64bit pref] [ 2.181032] pci 0000:08:00.1: VF(n) BAR0 space: [mem 0x39ffbe00000-0x39ffddfffff 64bit pref] (contains BAR0 for 16 VFs) [ 2.182551] pci 0000:08:00.2: [15b3:c2d3] type 00 class 0x080100 [ 2.182649] pci 0000:08:00.2: reg 0x10: [mem 0x99000000-0x990fffff] [ 2.183419] pci 0000:08:00.2: PME# supported from D3cold [ 2.183893] pci 0000:00:03.0: PCI bridge to [bus 08] [ 2.183899] pci 0000:00:03.0: bridge window [mem 0x94000000-0x990fffff] [ 2.183904] pci 0000:00:03.0: bridge window [mem 0x39ffbe00000-0x39fffdfffff 64bit pref] [ 2.183943] pci 0000:00:03.1: PCI bridge to [bus 0f] [ 2.183982] pci 0000:00:03.2: PCI bridge to [bus 0b] [ 2.184019] pci 0000:00:03.3: PCI bridge to [bus 10] [ 2.184065] pci 0000:00:1c.0: PCI bridge to [bus 11] [ 2.184133] pci 0000:01:00.0: [103c:3306] type 00 class 0x088000 [ 2.184170] pci 0000:01:00.0: reg 0x10: [io 0x1200-0x12ff] [ 2.184192] pci 0000:01:00.0: reg 0x14: [mem 0x92a8d000-0x92a8d1ff] [ 2.184214] pci 0000:01:00.0: reg 0x18: [io 0x1100-0x11ff] [ 2.184458] pci 0000:01:00.1: [102b:0533] type 00 class 0x030000 [ 2.184495] pci 0000:01:00.1: reg 0x10: [mem 0x91000000-0x91ffffff pref] [ 2.184517] pci 0000:01:00.1: reg 0x14: [mem 0x92a88000-0x92a8bfff] [ 2.184540] pci 0000:01:00.1: reg 0x18: [mem 0x92000000-0x927fffff] [ 2.184639] pci 0000:01:00.1: BAR 0: assigned to efifb [ 2.184651] pci 0000:01:00.1: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 2.184790] pci 0000:01:00.2: [103c:3307] type 00 class 0x088000 [ 2.184826] pci 0000:01:00.2: reg 0x10: [io 0x1000-0x10ff] [ 2.184848] pci 0000:01:00.2: reg 0x14: [mem 0x92a8c000-0x92a8c0ff] [ 2.184870] pci 0000:01:00.2: reg 0x18: [mem 0x92900000-0x929fffff] [ 2.184892] pci 0000:01:00.2: reg 0x1c: [mem 0x92a00000-0x92a7ffff] [ 2.184914] pci 0000:01:00.2: reg 0x20: [mem 0x92a80000-0x92a87fff] [ 2.184936] pci 0000:01:00.2: reg 0x24: [mem 0x92800000-0x928fffff] [ 2.184958] pci 0000:01:00.2: reg 0x30: [mem 0x00000000-0x0000ffff pref] [ 2.185032] pci 0000:01:00.2: PME# supported from D0 D3hot D3cold [ 2.185130] pci 0000:01:00.4: [103c:3300] type 00 class 0x0c0300 [ 2.185241] pci 0000:01:00.4: reg 0x20: [io 0x1300-0x131f] [ 2.196397] pci 0000:00:1c.2: PCI bridge to [bus 01] [ 2.196407] pci 0000:00:1c.2: bridge window [io 0x1000-0x1fff] [ 2.196415] pci 0000:00:1c.2: bridge window [mem 0x90000000-0x92afffff] [ 2.196606] pci 0000:02:00.0: [14e4:1657] type 00 class 0x020000 [ 2.196667] pci 0000:02:00.0: reg 0x10: [mem 0x99190000-0x9919ffff 64bit pref] [ 2.196698] pci 0000:02:00.0: reg 0x18: [mem 0x991a0000-0x991affff 64bit pref] [ 2.196728] pci 0000:02:00.0: reg 0x20: [mem 0x991b0000-0x991bffff 64bit pref] [ 2.196749] pci 0000:02:00.0: reg 0x30: [mem 0x00000000-0x0003ffff pref] [ 2.196853] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold [ 2.196906] pci 0000:02:00.0: 8.000 Gb/s available PCIe bandwidth, limited by 5.0 GT/s PCIe x2 link at 0000:00:1c.4 (capable of 16.000 Gb/s with 5.0 GT/s PCIe x4 link) [ 2.197235] pci 0000:02:00.1: [14e4:1657] type 00 class 0x020000 [ 2.197279] pci 0000:02:00.1: reg 0x10: [mem 0x99160000-0x9916ffff 64bit pref] [ 2.197310] pci 0000:02:00.1: reg 0x18: [mem 0x99170000-0x9917ffff 64bit pref] [ 2.197340] pci 0000:02:00.1: reg 0x20: [mem 0x99180000-0x9918ffff 64bit pref] [ 2.197362] pci 0000:02:00.1: reg 0x30: [mem 0x00000000-0x0003ffff pref] [ 2.197465] pci 0000:02:00.1: PME# supported from D0 D3hot D3cold [ 2.197813] pci 0000:02:00.2: [14e4:1657] type 00 class 0x020000 [ 2.197857] pci 0000:02:00.2: reg 0x10: [mem 0x99130000-0x9913ffff 64bit pref] [ 2.197888] pci 0000:02:00.2: reg 0x18: [mem 0x99140000-0x9914ffff 64bit pref] [ 2.197918] pci 0000:02:00.2: reg 0x20: [mem 0x99150000-0x9915ffff 64bit pref] [ 2.197940] pci 0000:02:00.2: reg 0x30: [mem 0x00000000-0x0003ffff pref] [ 2.198042] pci 0000:02:00.2: PME# supported from D0 D3hot D3cold [ 2.198391] pci 0000:02:00.3: [14e4:1657] type 00 class 0x020000 [ 2.198434] pci 0000:02:00.3: reg 0x10: [mem 0x99100000-0x9910ffff 64bit pref] [ 2.198465] pci 0000:02:00.3: reg 0x18: [mem 0x99110000-0x9911ffff 64bit pref] [ 2.198495] pci 0000:02:00.3: reg 0x20: [mem 0x99120000-0x9912ffff 64bit pref] [ 2.198516] pci 0000:02:00.3: reg 0x30: [mem 0x00000000-0x0003ffff pref] [ 2.198619] pci 0000:02:00.3: PME# supported from D0 D3hot D3cold [ 2.198966] pci 0000:00:1c.4: PCI bridge to [bus 02] [ 2.198979] pci 0000:00:1c.4: bridge window [mem 0x99100000-0x991fffff 64bit pref] [ 2.199027] pci 0000:00:1c.6: PCI bridge to [bus 12] [ 2.199074] pci 0000:00:1c.7: PCI bridge to [bus 13] [ 2.199220] pci_bus 0000:00: on NUMA node 0 [ 2.199472] ACPI: PCI: Interrupt link LNKA configured for IRQ 0 [ 2.199478] ACPI: PCI: Interrupt link LNKA disabled [ 2.199582] ACPI: PCI: Interrupt link LNKB configured for IRQ 0 [ 2.199585] ACPI: PCI: Interrupt link LNKB disabled [ 2.199686] ACPI: PCI: Interrupt link LNKC configured for IRQ 0 [ 2.199689] ACPI: PCI: Interrupt link LNKC disabled [ 2.199789] ACPI: PCI: Interrupt link LNKD configured for IRQ 0 [ 2.199792] ACPI: PCI: Interrupt link LNKD disabled [ 2.199892] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 [ 2.199895] ACPI: PCI: Interrupt link LNKE disabled [ 2.199995] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 [ 2.199998] ACPI: PCI: Interrupt link LNKF disabled [ 2.200098] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 [ 2.200101] ACPI: PCI: Interrupt link LNKG disabled [ 2.200201] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 [ 2.200204] ACPI: PCI: Interrupt link LNKH disabled [ 2.200636] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) [ 2.200645] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] [ 2.200818] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug AER LTR] [ 2.200975] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME PCIeCapability] [ 2.200980] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration [ 2.201127] PCI host bridge to bus 0000:80 [ 2.201131] pci_bus 0000:80: root bus resource [bus 80-fe] [ 2.201136] pci_bus 0000:80: root bus resource [io 0xa000-0xffff window] [ 2.201139] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] [ 2.201143] pci_bus 0000:80: root bus resource [mem 0x3a000000000-0x3bfffffffff window] [ 2.201206] pci 0000:80:00.0: [8086:2f01] type 01 class 0x060400 [ 2.201302] pci 0000:80:00.0: PME# supported from D0 D3hot D3cold [ 2.201470] pci 0000:80:01.0: [8086:2f02] type 01 class 0x060400 [ 2.201567] pci 0000:80:01.0: PME# supported from D0 D3hot D3cold [ 2.201727] pci 0000:80:01.1: [8086:2f03] type 01 class 0x060400 [ 2.201824] pci 0000:80:01.1: PME# supported from D0 D3hot D3cold [ 2.201978] pci 0000:80:02.0: [8086:2f04] type 01 class 0x060400 [ 2.202074] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold [ 2.202246] pci 0000:80:02.1: [8086:2f05] type 01 class 0x060400 [ 2.202342] pci 0000:80:02.1: PME# supported from D0 D3hot D3cold [ 2.202492] pci 0000:80:02.2: [8086:2f06] type 01 class 0x060400 [ 2.202588] pci 0000:80:02.2: PME# supported from D0 D3hot D3cold [ 2.202735] pci 0000:80:02.3: [8086:2f07] type 01 class 0x060400 [ 2.202832] pci 0000:80:02.3: PME# supported from D0 D3hot D3cold [ 2.202980] pci 0000:80:03.0: [8086:2f08] type 01 class 0x060400 [ 2.203075] pci 0000:80:03.0: PME# supported from D0 D3hot D3cold [ 2.203237] pci 0000:80:03.1: [8086:2f09] type 01 class 0x060400 [ 2.203333] pci 0000:80:03.1: PME# supported from D0 D3hot D3cold [ 2.203488] pci 0000:80:03.2: [8086:2f0a] type 01 class 0x060400 [ 2.203584] pci 0000:80:03.2: PME# supported from D0 D3hot D3cold [ 2.203739] pci 0000:80:03.3: [8086:2f0b] type 01 class 0x060400 [ 2.203835] pci 0000:80:03.3: PME# supported from D0 D3hot D3cold [ 2.203971] pci 0000:80:04.0: [8086:2f20] type 00 class 0x088000 [ 2.204001] pci 0000:80:04.0: reg 0x10: [mem 0x3bffff1c000-0x3bffff1ffff 64bit] [ 2.204188] pci 0000:80:04.1: [8086:2f21] type 00 class 0x088000 [ 2.204217] pci 0000:80:04.1: reg 0x10: [mem 0x3bffff18000-0x3bffff1bfff 64bit] [ 2.204393] pci 0000:80:04.2: [8086:2f22] type 00 class 0x088000 [ 2.204423] pci 0000:80:04.2: reg 0x10: [mem 0x3bffff14000-0x3bffff17fff 64bit] [ 2.204596] pci 0000:80:04.3: [8086:2f23] type 00 class 0x088000 [ 2.204624] pci 0000:80:04.3: reg 0x10: [mem 0x3bffff10000-0x3bffff13fff 64bit] [ 2.204796] pci 0000:80:04.4: [8086:2f24] type 00 class 0x088000 [ 2.204826] pci 0000:80:04.4: reg 0x10: [mem 0x3bffff0c000-0x3bffff0ffff 64bit] [ 2.205001] pci 0000:80:04.5: [8086:2f25] type 00 class 0x088000 [ 2.205029] pci 0000:80:04.5: reg 0x10: [mem 0x3bffff08000-0x3bffff0bfff 64bit] [ 2.205201] pci 0000:80:04.6: [8086:2f26] type 00 class 0x088000 [ 2.205231] pci 0000:80:04.6: reg 0x10: [mem 0x3bffff04000-0x3bffff07fff 64bit] [ 2.205404] pci 0000:80:04.7: [8086:2f27] type 00 class 0x088000 [ 2.205433] pci 0000:80:04.7: reg 0x10: [mem 0x3bffff00000-0x3bffff03fff 64bit] [ 2.205607] pci 0000:80:05.0: [8086:2f28] type 00 class 0x088000 [ 2.205777] pci 0000:80:05.1: [8086:2f29] type 00 class 0x088000 [ 2.205950] pci 0000:80:05.2: [8086:2f2a] type 00 class 0x088000 [ 2.206114] pci 0000:80:05.4: [8086:2f2c] type 00 class 0x080020 [ 2.206139] pci 0000:80:05.4: reg 0x10: [mem 0xc8000000-0xc8000fff] [ 2.206340] pci 0000:80:00.0: PCI bridge to [bus 8d] [ 2.206382] pci 0000:80:01.0: PCI bridge to [bus 81] [ 2.206429] pci 0000:80:01.1: PCI bridge to [bus 8a] [ 2.206554] pci 0000:80:02.0: PCI bridge to [bus 82] [ 2.206596] pci 0000:80:02.1: PCI bridge to [bus 8b] [ 2.206638] pci 0000:80:02.2: PCI bridge to [bus 85] [ 2.206678] pci 0000:80:02.3: PCI bridge to [bus 8c] [ 2.206720] pci 0000:80:03.0: PCI bridge to [bus 86] [ 2.206763] pci 0000:80:03.1: PCI bridge to [bus 87] [ 2.206803] pci 0000:80:03.2: PCI bridge to [bus 88] [ 2.206845] pci 0000:80:03.3: PCI bridge to [bus 89] [ 2.206960] pci_bus 0000:80: on NUMA node 1 [ 2.207206] iommu: Default domain type: Translated [ 2.207206] iommu: DMA domain TLB invalidation policy: lazy mode [ 2.207206] SCSI subsystem initialized [ 2.207206] libata version 3.00 loaded. [ 2.207206] pci 0000:01:00.1: vgaarb: setting as boot VGA device [ 2.207206] pci 0000:01:00.1: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 2.207206] pci 0000:01:00.1: vgaarb: bridge control possible [ 2.207206] vgaarb: loaded [ 2.207206] ACPI: bus type USB registered [ 2.207206] usbcore: registered new interface driver usbfs [ 2.207206] usbcore: registered new interface driver hub [ 2.207206] usbcore: registered new device driver usb [ 2.207206] pps_core: LinuxPPS API ver. 1 registered [ 2.207206] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 2.207206] PTP clock support registered [ 2.207206] EDAC MC: Ver: 3.0.0 [ 2.208499] Registered efivars operations [ 2.208583] NetLabel: Initializing [ 2.208587] NetLabel: domain hash size = 128 [ 2.208590] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 2.208611] NetLabel: unlabeled traffic allowed by default [ 2.208633] PCI: Using ACPI for IRQ routing [ 2.213333] PCI: pci_cache_line_size set to 64 bytes [ 2.213658] e820: reserve RAM buffer [mem 0x00093000-0x0009ffff] [ 2.213661] e820: reserve RAM buffer [mem 0x5694e018-0x57ffffff] [ 2.213662] e820: reserve RAM buffer [mem 0x5697c018-0x57ffffff] [ 2.213664] e820: reserve RAM buffer [mem 0x6b9cd000-0x6bffffff] [ 2.213666] e820: reserve RAM buffer [mem 0x6be4e000-0x6bffffff] [ 2.213668] e820: reserve RAM buffer [mem 0x7137f000-0x73ffffff] [ 2.213670] e820: reserve RAM buffer [mem 0x7224d000-0x73ffffff] [ 2.213671] e820: reserve RAM buffer [mem 0x76d02018-0x77ffffff] [ 2.213674] e820: reserve RAM buffer [mem 0x76d30018-0x77ffffff] [ 2.213677] e820: reserve RAM buffer [mem 0x76d5e018-0x77ffffff] [ 2.213679] e820: reserve RAM buffer [mem 0x76d8c018-0x77ffffff] [ 2.213681] e820: reserve RAM buffer [mem 0x76d97018-0x77ffffff] [ 2.213683] e820: reserve RAM buffer [mem 0x76da0018-0x77ffffff] [ 2.213685] e820: reserve RAM buffer [mem 0x76e55018-0x77ffffff] [ 2.213686] e820: reserve RAM buffer [mem 0x784ff000-0x7bffffff] [ 2.213688] e820: reserve RAM buffer [mem 0x7b800000-0x7bffffff] [ 2.213987] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 [ 2.213987] hpet0: 8 comparators, 64-bit 14.318180 MHz counter [ 2.216496] clocksource: Switched to clocksource tsc-early [ 2.234324] VFS: Disk quotas dquot_6.6.0 [ 2.234357] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 2.234557] AppArmor: AppArmor Filesystem Enabled [ 2.234580] pnp: PnP ACPI init [ 2.235268] system 00:01: [io 0x0500-0x053f] has been reserved [ 2.235276] system 00:01: [io 0x0400-0x047f] has been reserved [ 2.235280] system 00:01: [io 0x0540-0x057f] has been reserved [ 2.235284] system 00:01: [io 0x0600-0x061f] has been reserved [ 2.235287] system 00:01: [io 0x0880-0x0883] has been reserved [ 2.235293] system 00:01: [io 0x0800-0x081f] has been reserved [ 2.235298] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved [ 2.235302] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved [ 2.235307] system 00:01: [mem 0xff000000-0xffffffff] has been reserved [ 2.235310] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved [ 2.235315] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved [ 2.235319] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved [ 2.235322] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved [ 2.235565] pnp: PnP ACPI: found 4 devices [ 2.241924] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 2.242025] NET: Registered PF_INET protocol family [ 2.242775] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) [ 2.246346] tcp_listen_portaddr_hash hash table entries: 65536 (order: 8, 1048576 bytes, vmalloc) [ 2.247899] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc) [ 2.248802] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, vmalloc) [ 2.248903] TCP: Hash tables configured (established 524288 bind 65536) [ 2.249581] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) [ 2.250581] UDP hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) [ 2.251543] UDP-Lite hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) [ 2.251908] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 2.251920] NET: Registered PF_XDP protocol family [ 2.251994] pci 0000:00:1c.4: BAR 14: assigned [mem 0x92b00000-0x92bfffff] [ 2.252002] pci 0000:03:00.0: BAR 6: assigned [mem 0x99380000-0x993fffff pref] [ 2.252007] pci 0000:00:01.0: PCI bridge to [bus 03] [ 2.252011] pci 0000:00:01.0: bridge window [io 0x2000-0x2fff] [ 2.252024] pci 0000:00:01.0: bridge window [mem 0x99200000-0x993fffff] [ 2.252044] pci 0000:00:01.1: PCI bridge to [bus 0c] [ 2.252071] pci 0000:00:02.0: PCI bridge to [bus 05] [ 2.252098] pci 0000:00:02.1: PCI bridge to [bus 0d] [ 2.252125] pci 0000:00:02.2: PCI bridge to [bus 04] [ 2.252152] pci 0000:00:02.3: PCI bridge to [bus 0e] [ 2.252180] pci 0000:08:00.0: BAR 6: no space for [mem size 0x00100000 pref] [ 2.252185] pci 0000:08:00.0: BAR 6: failed to assign [mem size 0x00100000 pref] [ 2.252189] pci 0000:08:00.1: BAR 6: no space for [mem size 0x00100000 pref] [ 2.252193] pci 0000:08:00.1: BAR 6: failed to assign [mem size 0x00100000 pref] [ 2.252197] pci 0000:00:03.0: PCI bridge to [bus 08] [ 2.252207] pci 0000:00:03.0: bridge window [mem 0x94000000-0x990fffff] [ 2.252216] pci 0000:00:03.0: bridge window [mem 0x39ffbe00000-0x39fffdfffff 64bit pref] [ 2.252231] pci 0000:00:03.1: PCI bridge to [bus 0f] [ 2.252257] pci 0000:00:03.2: PCI bridge to [bus 0b] [ 2.252284] pci 0000:00:03.3: PCI bridge to [bus 10] [ 2.252311] pci 0000:00:1c.0: PCI bridge to [bus 11] [ 2.252342] pci 0000:01:00.2: BAR 6: assigned [mem 0x90000000-0x9000ffff pref] [ 2.252347] pci 0000:00:1c.2: PCI bridge to [bus 01] [ 2.252351] pci 0000:00:1c.2: bridge window [io 0x1000-0x1fff] [ 2.252369] pci 0000:00:1c.2: bridge window [mem 0x90000000-0x92afffff] [ 2.252398] pci 0000:02:00.0: BAR 6: assigned [mem 0x92b00000-0x92b3ffff pref] [ 2.252403] pci 0000:02:00.1: BAR 6: assigned [mem 0x92b40000-0x92b7ffff pref] [ 2.252407] pci 0000:02:00.2: BAR 6: assigned [mem 0x92b80000-0x92bbffff pref] [ 2.252411] pci 0000:02:00.3: BAR 6: assigned [mem 0x92bc0000-0x92bfffff pref] [ 2.252415] pci 0000:00:1c.4: PCI bridge to [bus 02] [ 2.252427] pci 0000:00:1c.4: bridge window [mem 0x92b00000-0x92bfffff] [ 2.252436] pci 0000:00:1c.4: bridge window [mem 0x99100000-0x991fffff 64bit pref] [ 2.252452] pci 0000:00:1c.6: PCI bridge to [bus 12] [ 2.252482] pci 0000:00:1c.7: PCI bridge to [bus 13] [ 2.252512] pci_bus 0000:00: resource 4 [io 0x0000-0x03bb window] [ 2.252516] pci_bus 0000:00: resource 5 [io 0x03c0-0x0cf7 window] [ 2.252519] pci_bus 0000:00: resource 6 [io 0x1000-0x9fff window] [ 2.252523] pci_bus 0000:00: resource 7 [mem 0x000a0000-0x000bffff window] [ 2.252526] pci_bus 0000:00: resource 8 [mem 0x000c4000-0x000cbfff window] [ 2.252530] pci_bus 0000:00: resource 9 [mem 0x90000000-0xc7ffbfff window] [ 2.252533] pci_bus 0000:00: resource 10 [mem 0x38000000000-0x39fffffffff window] [ 2.252537] pci_bus 0000:03: resource 0 [io 0x2000-0x2fff] [ 2.252540] pci_bus 0000:03: resource 1 [mem 0x99200000-0x993fffff] [ 2.252545] pci_bus 0000:08: resource 1 [mem 0x94000000-0x990fffff] [ 2.252548] pci_bus 0000:08: resource 2 [mem 0x39ffbe00000-0x39fffdfffff 64bit pref] [ 2.252553] pci_bus 0000:01: resource 0 [io 0x1000-0x1fff] [ 2.252556] pci_bus 0000:01: resource 1 [mem 0x90000000-0x92afffff] [ 2.252559] pci_bus 0000:02: resource 1 [mem 0x92b00000-0x92bfffff] [ 2.252562] pci_bus 0000:02: resource 2 [mem 0x99100000-0x991fffff 64bit pref] [ 2.252684] pci 0000:80:00.0: PCI bridge to [bus 8d] [ 2.252712] pci 0000:80:01.0: PCI bridge to [bus 81] [ 2.252740] pci 0000:80:01.1: PCI bridge to [bus 8a] [ 2.252767] pci 0000:80:02.0: PCI bridge to [bus 82] [ 2.252794] pci 0000:80:02.1: PCI bridge to [bus 8b] [ 2.252821] pci 0000:80:02.2: PCI bridge to [bus 85] [ 2.252848] pci 0000:80:02.3: PCI bridge to [bus 8c] [ 2.252875] pci 0000:80:03.0: PCI bridge to [bus 86] [ 2.252902] pci 0000:80:03.1: PCI bridge to [bus 87] [ 2.252929] pci 0000:80:03.2: PCI bridge to [bus 88] [ 2.252955] pci 0000:80:03.3: PCI bridge to [bus 89] [ 2.252983] pci_bus 0000:80: resource 4 [io 0xa000-0xffff window] [ 2.252986] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] [ 2.252990] pci_bus 0000:80: resource 6 [mem 0x3a000000000-0x3bfffffffff window] [ 2.253050] pci 0000:00:05.0: disabled boot interrupts on device [8086:2f28] [ 2.253070] pci 0000:00:14.0: enabling device (0140 -> 0142) [ 2.256252] pci 0000:80:05.0: disabled boot interrupts on device [8086:2f28] [ 2.256430] PCI: CLS 0 bytes, default 64 [ 2.256562] Trying to unpack rootfs image as initramfs... [ 2.256591] DMAR: No ATSR found [ 2.256595] DMAR: No SATC found [ 2.256600] DMAR: dmar0: Using Queued invalidation [ 2.256607] DMAR: dmar1: Using Queued invalidation [ 2.256740] pci 0000:00:00.0: Adding to iommu group 0 [ 2.256793] pci 0000:00:01.0: Adding to iommu group 1 [ 2.256837] pci 0000:00:01.1: Adding to iommu group 2 [ 2.256884] pci 0000:00:02.0: Adding to iommu group 3 [ 2.256929] pci 0000:00:02.1: Adding to iommu group 4 [ 2.256974] pci 0000:00:02.2: Adding to iommu group 5 [ 2.257019] pci 0000:00:02.3: Adding to iommu group 6 [ 2.257066] pci 0000:00:03.0: Adding to iommu group 7 [ 2.257110] pci 0000:00:03.1: Adding to iommu group 8 [ 2.257154] pci 0000:00:03.2: Adding to iommu group 9 [ 2.257198] pci 0000:00:03.3: Adding to iommu group 10 [ 2.257243] pci 0000:00:04.0: Adding to iommu group 11 [ 2.257287] pci 0000:00:04.1: Adding to iommu group 12 [ 2.257330] pci 0000:00:04.2: Adding to iommu group 13 [ 2.257373] pci 0000:00:04.3: Adding to iommu group 14 [ 2.257418] pci 0000:00:04.4: Adding to iommu group 15 [ 2.257465] pci 0000:00:04.5: Adding to iommu group 16 [ 2.257508] pci 0000:00:04.6: Adding to iommu group 17 [ 2.257551] pci 0000:00:04.7: Adding to iommu group 18 [ 2.257597] pci 0000:00:05.0: Adding to iommu group 19 [ 2.257640] pci 0000:00:05.1: Adding to iommu group 20 [ 2.257684] pci 0000:00:05.2: Adding to iommu group 21 [ 2.257727] pci 0000:00:05.4: Adding to iommu group 22 [ 2.257773] pci 0000:00:11.0: Adding to iommu group 23 [ 2.257816] pci 0000:00:14.0: Adding to iommu group 24 [ 2.257863] pci 0000:00:1a.0: Adding to iommu group 25 [ 2.257907] pci 0000:00:1c.0: Adding to iommu group 26 [ 2.257952] pci 0000:00:1c.2: Adding to iommu group 27 [ 2.257997] pci 0000:00:1c.4: Adding to iommu group 28 [ 2.258040] pci 0000:00:1c.6: Adding to iommu group 29 [ 2.258084] pci 0000:00:1c.7: Adding to iommu group 30 [ 2.258128] pci 0000:00:1d.0: Adding to iommu group 31 [ 2.258241] pci 0000:00:1f.0: Adding to iommu group 32 [ 2.258287] pci 0000:00:1f.3: Adding to iommu group 32 [ 2.258470] pci 0000:01:00.0: Adding to iommu group 33 [ 2.258517] pci 0000:01:00.1: Adding to iommu group 33 [ 2.258564] pci 0000:01:00.2: Adding to iommu group 33 [ 2.258610] pci 0000:01:00.4: Adding to iommu group 33 [ 2.258793] pci 0000:02:00.0: Adding to iommu group 34 [ 2.258840] pci 0000:02:00.1: Adding to iommu group 34 [ 2.258887] pci 0000:02:00.2: Adding to iommu group 34 [ 2.258934] pci 0000:02:00.3: Adding to iommu group 34 [ 2.258979] pci 0000:03:00.0: Adding to iommu group 35 [ 2.259044] pci 0000:08:00.0: Adding to iommu group 36 [ 2.259107] pci 0000:08:00.1: Adding to iommu group 37 [ 2.259167] pci 0000:08:00.2: Adding to iommu group 38 [ 2.259282] pci 0000:7f:08.0: Adding to iommu group 39 [ 2.259331] pci 0000:7f:08.3: Adding to iommu group 39 [ 2.259444] pci 0000:7f:09.0: Adding to iommu group 40 [ 2.259494] pci 0000:7f:09.3: Adding to iommu group 40 [ 2.259642] pci 0000:7f:0b.0: Adding to iommu group 41 [ 2.259692] pci 0000:7f:0b.1: Adding to iommu group 41 [ 2.259743] pci 0000:7f:0b.2: Adding to iommu group 41 [ 2.260074] pci 0000:7f:0c.0: Adding to iommu group 42 [ 2.260125] pci 0000:7f:0c.1: Adding to iommu group 42 [ 2.260175] pci 0000:7f:0c.2: Adding to iommu group 42 [ 2.260225] pci 0000:7f:0c.3: Adding to iommu group 42 [ 2.260275] pci 0000:7f:0c.4: Adding to iommu group 42 [ 2.260324] pci 0000:7f:0c.5: Adding to iommu group 42 [ 2.260383] pci 0000:7f:0c.6: Adding to iommu group 42 [ 2.260433] pci 0000:7f:0c.7: Adding to iommu group 42 [ 2.260619] pci 0000:7f:0d.0: Adding to iommu group 43 [ 2.260670] pci 0000:7f:0d.1: Adding to iommu group 43 [ 2.260721] pci 0000:7f:0d.2: Adding to iommu group 43 [ 2.260773] pci 0000:7f:0d.3: Adding to iommu group 43 [ 2.261068] pci 0000:7f:0f.0: Adding to iommu group 44 [ 2.261119] pci 0000:7f:0f.1: Adding to iommu group 44 [ 2.261171] pci 0000:7f:0f.2: Adding to iommu group 44 [ 2.261223] pci 0000:7f:0f.3: Adding to iommu group 44 [ 2.261274] pci 0000:7f:0f.4: Adding to iommu group 44 [ 2.261328] pci 0000:7f:0f.5: Adding to iommu group 44 [ 2.261379] pci 0000:7f:0f.6: Adding to iommu group 44 [ 2.261603] pci 0000:7f:10.0: Adding to iommu group 45 [ 2.261655] pci 0000:7f:10.1: Adding to iommu group 45 [ 2.261708] pci 0000:7f:10.5: Adding to iommu group 45 [ 2.261761] pci 0000:7f:10.6: Adding to iommu group 45 [ 2.261813] pci 0000:7f:10.7: Adding to iommu group 45 [ 2.262070] pci 0000:7f:12.0: Adding to iommu group 46 [ 2.262124] pci 0000:7f:12.1: Adding to iommu group 46 [ 2.262179] pci 0000:7f:12.2: Adding to iommu group 46 [ 2.262233] pci 0000:7f:12.4: Adding to iommu group 46 [ 2.262287] pci 0000:7f:12.5: Adding to iommu group 46 [ 2.262340] pci 0000:7f:12.6: Adding to iommu group 46 [ 2.262598] pci 0000:7f:13.0: Adding to iommu group 47 [ 2.262653] pci 0000:7f:13.1: Adding to iommu group 47 [ 2.262707] pci 0000:7f:13.2: Adding to iommu group 47 [ 2.262763] pci 0000:7f:13.3: Adding to iommu group 47 [ 2.262821] pci 0000:7f:13.6: Adding to iommu group 47 [ 2.262875] pci 0000:7f:13.7: Adding to iommu group 47 [ 2.263206] pci 0000:7f:14.0: Adding to iommu group 48 [ 2.263261] pci 0000:7f:14.1: Adding to iommu group 48 [ 2.263317] pci 0000:7f:14.2: Adding to iommu group 48 [ 2.263373] pci 0000:7f:14.3: Adding to iommu group 48 [ 2.263430] pci 0000:7f:14.4: Adding to iommu group 48 [ 2.263485] pci 0000:7f:14.5: Adding to iommu group 48 [ 2.263541] pci 0000:7f:14.6: Adding to iommu group 48 [ 2.263596] pci 0000:7f:14.7: Adding to iommu group 48 [ 2.263854] pci 0000:7f:16.0: Adding to iommu group 49 [ 2.263910] pci 0000:7f:16.1: Adding to iommu group 49 [ 2.263967] pci 0000:7f:16.2: Adding to iommu group 49 [ 2.264025] pci 0000:7f:16.3: Adding to iommu group 49 [ 2.264081] pci 0000:7f:16.6: Adding to iommu group 49 [ 2.264138] pci 0000:7f:16.7: Adding to iommu group 49 [ 2.264473] pci 0000:7f:17.0: Adding to iommu group 50 [ 2.264531] pci 0000:7f:17.1: Adding to iommu group 50 [ 2.264589] pci 0000:7f:17.2: Adding to iommu group 50 [ 2.264646] pci 0000:7f:17.3: Adding to iommu group 50 [ 2.264710] pci 0000:7f:17.4: Adding to iommu group 50 [ 2.264767] pci 0000:7f:17.5: Adding to iommu group 50 [ 2.264825] pci 0000:7f:17.6: Adding to iommu group 50 [ 2.264883] pci 0000:7f:17.7: Adding to iommu group 50 [ 2.265104] pci 0000:7f:1e.0: Adding to iommu group 51 [ 2.265165] pci 0000:7f:1e.1: Adding to iommu group 51 [ 2.265224] pci 0000:7f:1e.2: Adding to iommu group 51 [ 2.265284] pci 0000:7f:1e.3: Adding to iommu group 51 [ 2.265343] pci 0000:7f:1e.4: Adding to iommu group 51 [ 2.265455] pci 0000:7f:1f.0: Adding to iommu group 52 [ 2.265515] pci 0000:7f:1f.2: Adding to iommu group 52 [ 2.265559] pci 0000:80:00.0: Adding to iommu group 53 [ 2.265605] pci 0000:80:01.0: Adding to iommu group 54 [ 2.265650] pci 0000:80:01.1: Adding to iommu group 55 [ 2.265694] pci 0000:80:02.0: Adding to iommu group 56 [ 2.265742] pci 0000:80:02.1: Adding to iommu group 57 [ 2.265789] pci 0000:80:02.2: Adding to iommu group 58 [ 2.265833] pci 0000:80:02.3: Adding to iommu group 59 [ 2.265876] pci 0000:80:03.0: Adding to iommu group 60 [ 2.265920] pci 0000:80:03.1: Adding to iommu group 61 [ 2.265966] pci 0000:80:03.2: Adding to iommu group 62 [ 2.266010] pci 0000:80:03.3: Adding to iommu group 63 [ 2.266053] pci 0000:80:04.0: Adding to iommu group 64 [ 2.266098] pci 0000:80:04.1: Adding to iommu group 65 [ 2.266144] pci 0000:80:04.2: Adding to iommu group 66 [ 2.266186] pci 0000:80:04.3: Adding to iommu group 67 [ 2.266229] pci 0000:80:04.4: Adding to iommu group 68 [ 2.266272] pci 0000:80:04.5: Adding to iommu group 69 [ 2.266317] pci 0000:80:04.6: Adding to iommu group 70 [ 2.266360] pci 0000:80:04.7: Adding to iommu group 71 [ 2.266403] pci 0000:80:05.0: Adding to iommu group 72 [ 2.266445] pci 0000:80:05.1: Adding to iommu group 73 [ 2.266491] pci 0000:80:05.2: Adding to iommu group 74 [ 2.266534] pci 0000:80:05.4: Adding to iommu group 75 [ 2.266646] pci 0000:ff:08.0: Adding to iommu group 76 [ 2.266711] pci 0000:ff:08.3: Adding to iommu group 76 [ 2.266824] pci 0000:ff:09.0: Adding to iommu group 77 [ 2.266893] pci 0000:ff:09.3: Adding to iommu group 77 [ 2.267041] pci 0000:ff:0b.0: Adding to iommu group 78 [ 2.267105] pci 0000:ff:0b.1: Adding to iommu group 78 [ 2.267170] pci 0000:ff:0b.2: Adding to iommu group 78 [ 2.267499] pci 0000:ff:0c.0: Adding to iommu group 79 [ 2.267564] pci 0000:ff:0c.1: Adding to iommu group 79 [ 2.267632] pci 0000:ff:0c.2: Adding to iommu group 79 [ 2.267696] pci 0000:ff:0c.3: Adding to iommu group 79 [ 2.267761] pci 0000:ff:0c.4: Adding to iommu group 79 [ 2.267826] pci 0000:ff:0c.5: Adding to iommu group 79 [ 2.267893] pci 0000:ff:0c.6: Adding to iommu group 79 [ 2.267959] pci 0000:ff:0c.7: Adding to iommu group 79 [ 2.268143] pci 0000:ff:0d.0: Adding to iommu group 80 [ 2.268212] pci 0000:ff:0d.1: Adding to iommu group 80 [ 2.268278] pci 0000:ff:0d.2: Adding to iommu group 80 [ 2.268344] pci 0000:ff:0d.3: Adding to iommu group 80 [ 2.268651] pci 0000:ff:0f.0: Adding to iommu group 81 [ 2.268718] pci 0000:ff:0f.1: Adding to iommu group 81 [ 2.268785] pci 0000:ff:0f.2: Adding to iommu group 81 [ 2.268851] pci 0000:ff:0f.3: Adding to iommu group 81 [ 2.268920] pci 0000:ff:0f.4: Adding to iommu group 81 [ 2.268986] pci 0000:ff:0f.5: Adding to iommu group 81 [ 2.269053] pci 0000:ff:0f.6: Adding to iommu group 81 [ 2.269272] pci 0000:ff:10.0: Adding to iommu group 82 [ 2.269340] pci 0000:ff:10.1: Adding to iommu group 82 [ 2.269407] pci 0000:ff:10.5: Adding to iommu group 82 [ 2.269474] pci 0000:ff:10.6: Adding to iommu group 82 [ 2.269543] pci 0000:ff:10.7: Adding to iommu group 82 [ 2.269804] pci 0000:ff:12.0: Adding to iommu group 83 [ 2.269873] pci 0000:ff:12.1: Adding to iommu group 83 [ 2.269941] pci 0000:ff:12.2: Adding to iommu group 83 [ 2.270010] pci 0000:ff:12.4: Adding to iommu group 83 [ 2.270079] pci 0000:ff:12.5: Adding to iommu group 83 [ 2.270147] pci 0000:ff:12.6: Adding to iommu group 83 [ 2.270406] pci 0000:ff:13.0: Adding to iommu group 84 [ 2.270475] pci 0000:ff:13.1: Adding to iommu group 84 [ 2.270545] pci 0000:ff:13.2: Adding to iommu group 84 [ 2.270614] pci 0000:ff:13.3: Adding to iommu group 84 [ 2.270684] pci 0000:ff:13.6: Adding to iommu group 84 [ 2.270753] pci 0000:ff:13.7: Adding to iommu group 84 [ 2.271085] pci 0000:ff:14.0: Adding to iommu group 85 [ 2.271155] pci 0000:ff:14.1: Adding to iommu group 85 [ 2.271225] pci 0000:ff:14.2: Adding to iommu group 85 [ 2.271296] pci 0000:ff:14.3: Adding to iommu group 85 [ 2.271366] pci 0000:ff:14.4: Adding to iommu group 85 [ 2.271436] pci 0000:ff:14.5: Adding to iommu group 85 [ 2.271506] pci 0000:ff:14.6: Adding to iommu group 85 [ 2.271576] pci 0000:ff:14.7: Adding to iommu group 85 [ 2.271835] pci 0000:ff:16.0: Adding to iommu group 86 [ 2.271907] pci 0000:ff:16.1: Adding to iommu group 86 [ 2.271978] pci 0000:ff:16.2: Adding to iommu group 86 [ 2.272049] pci 0000:ff:16.3: Adding to iommu group 86 [ 2.272123] pci 0000:ff:16.6: Adding to iommu group 86 [ 2.272194] pci 0000:ff:16.7: Adding to iommu group 86 [ 2.272531] pci 0000:ff:17.0: Adding to iommu group 87 [ 2.272603] pci 0000:ff:17.1: Adding to iommu group 87 [ 2.272675] pci 0000:ff:17.2: Adding to iommu group 87 [ 2.272747] pci 0000:ff:17.3: Adding to iommu group 87 [ 2.272819] pci 0000:ff:17.4: Adding to iommu group 87 [ 2.272891] pci 0000:ff:17.5: Adding to iommu group 87 [ 2.272963] pci 0000:ff:17.6: Adding to iommu group 87 [ 2.273035] pci 0000:ff:17.7: Adding to iommu group 87 [ 2.273258] pci 0000:ff:1e.0: Adding to iommu group 88 [ 2.273331] pci 0000:ff:1e.1: Adding to iommu group 88 [ 2.273404] pci 0000:ff:1e.2: Adding to iommu group 88 [ 2.273477] pci 0000:ff:1e.3: Adding to iommu group 88 [ 2.273551] pci 0000:ff:1e.4: Adding to iommu group 88 [ 2.273667] pci 0000:ff:1f.0: Adding to iommu group 89 [ 2.273743] pci 0000:ff:1f.2: Adding to iommu group 89 [ 2.307714] DMAR: Intel(R) Virtualization Technology for Directed I/O [ 2.307729] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 2.307732] software IO TLB: mapped [mem 0x00000000679cd000-0x000000006b9cd000] (64MB) [ 2.310319] Initialise system trusted keyrings [ 2.310339] Key type blacklist registered [ 2.310451] workingset: timestamp_bits=36 max_order=25 bucket_order=0 [ 2.312159] zbud: loaded [ 2.312635] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 2.312874] fuse: init (API version 7.34) [ 2.313149] integrity: Platform Keyring initialized [ 2.327583] Key type asymmetric registered [ 2.327588] Asymmetric key parser 'x509' registered [ 2.327623] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243) [ 2.327698] io scheduler mq-deadline registered [ 2.328846] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 [ 2.329435] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 [ 2.330034] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 [ 2.330633] pcieport 0000:00:02.1: PME: Signaling with IRQ 29 [ 2.331217] pcieport 0000:00:02.2: PME: Signaling with IRQ 30 [ 2.332090] pcieport 0000:00:02.3: PME: Signaling with IRQ 31 [ 2.332683] pcieport 0000:00:03.0: PME: Signaling with IRQ 33 [ 2.333256] pcieport 0000:00:03.1: PME: Signaling with IRQ 34 [ 2.333839] pcieport 0000:00:03.2: PME: Signaling with IRQ 35 [ 2.334417] pcieport 0000:00:03.3: PME: Signaling with IRQ 36 [ 2.334931] pcieport 0000:00:1c.0: PME: Signaling with IRQ 37 [ 2.335091] pcieport 0000:00:1c.2: PME: Signaling with IRQ 38 [ 2.335614] pcieport 0000:00:1c.4: PME: Signaling with IRQ 39 [ 2.336120] pcieport 0000:00:1c.6: PME: Signaling with IRQ 40 [ 2.336648] pcieport 0000:00:1c.7: PME: Signaling with IRQ 41 [ 2.337194] pcieport 0000:80:00.0: PME: Signaling with IRQ 42 [ 2.337543] pcieport 0000:80:01.0: can't derive routing for PCI INT A [ 2.337554] pcieport 0000:80:01.0: PCI INT A: not connected [ 2.337830] pcieport 0000:80:01.0: PME: Signaling with IRQ 43 [ 2.338085] pcieport 0000:80:01.1: can't derive routing for PCI INT A [ 2.338094] pcieport 0000:80:01.1: PCI INT A: not connected [ 2.338347] pcieport 0000:80:01.1: PME: Signaling with IRQ 44 [ 2.338875] pcieport 0000:80:02.0: PME: Signaling with IRQ 46 [ 2.339395] pcieport 0000:80:02.1: PME: Signaling with IRQ 47 [ 2.339893] pcieport 0000:80:02.2: PME: Signaling with IRQ 48 [ 2.340402] pcieport 0000:80:02.3: PME: Signaling with IRQ 49 [ 2.340650] pcieport 0000:80:03.0: can't derive routing for PCI INT A [ 2.340658] pcieport 0000:80:03.0: PCI INT A: not connected [ 2.340926] pcieport 0000:80:03.0: PME: Signaling with IRQ 50 [ 2.341168] pcieport 0000:80:03.1: can't derive routing for PCI INT A [ 2.341177] pcieport 0000:80:03.1: PCI INT A: not connected [ 2.341430] pcieport 0000:80:03.1: PME: Signaling with IRQ 51 [ 2.341676] pcieport 0000:80:03.2: can't derive routing for PCI INT A [ 2.341684] pcieport 0000:80:03.2: PCI INT A: not connected [ 2.341940] pcieport 0000:80:03.2: PME: Signaling with IRQ 52 [ 2.342182] pcieport 0000:80:03.3: can't derive routing for PCI INT A [ 2.342190] pcieport 0000:80:03.3: PCI INT A: not connected [ 2.342458] pcieport 0000:80:03.3: PME: Signaling with IRQ 53 [ 2.342801] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 [ 2.342963] ACPI: \_SB_.SCK0.C000: Found 2 idle states [ 2.342986] ACPI: \_SB_.SCK0.C002: Found 2 idle states [ 2.343007] ACPI: \_SB_.SCK0.C004: Found 2 idle states [ 2.343027] ACPI: \_SB_.SCK0.C006: Found 2 idle states [ 2.343046] ACPI: \_SB_.SCK0.C008: Found 2 idle states [ 2.343067] ACPI: \_SB_.SCK0.C00A: Found 2 idle states [ 2.343089] ACPI: \_SB_.SCK1.C00C: Found 2 idle states [ 2.343107] ACPI: \_SB_.SCK1.C00E: Found 2 idle states [ 2.343127] ACPI: \_SB_.SCK1.C010: Found 2 idle states [ 2.343146] ACPI: \_SB_.SCK1.C012: Found 2 idle states [ 2.343164] ACPI: \_SB_.SCK1.C014: Found 2 idle states [ 2.343183] ACPI: \_SB_.SCK1.C016: Found 2 idle states [ 2.343202] ACPI: \_SB_.SCK0.C001: Found 2 idle states [ 2.343221] ACPI: \_SB_.SCK0.C003: Found 2 idle states [ 2.343239] ACPI: \_SB_.SCK0.C005: Found 2 idle states [ 2.343258] ACPI: \_SB_.SCK0.C007: Found 2 idle states [ 2.343277] ACPI: \_SB_.SCK0.C009: Found 2 idle states [ 2.343295] ACPI: \_SB_.SCK0.C00B: Found 2 idle states [ 2.343314] ACPI: \_SB_.SCK1.C00D: Found 2 idle states [ 2.343333] ACPI: \_SB_.SCK1.C00F: Found 2 idle states [ 2.343351] ACPI: \_SB_.SCK1.C011: Found 2 idle states [ 2.343370] ACPI: \_SB_.SCK1.C013: Found 2 idle states [ 2.343390] ACPI: \_SB_.SCK1.C015: Found 2 idle states [ 2.343408] ACPI: \_SB_.SCK1.C017: Found 2 idle states [ 2.345890] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 2.345970] ACPI: button: Power Button [PWRF] [ 2.347485] ERST: Error Record Serialization Table (ERST) support is initialized. [ 2.347516] pstore: Registered erst as persistent store backend [ 2.347700] GHES: APEI firmware first mode is enabled by WHEA _OSC. [ 2.347903] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled [ 2.368431] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 2.389262] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 2.391532] Linux agpgart interface v0.103 [ 2.399080] loop: module loaded [ 2.399520] tun: Universal TUN/TAP device driver, 1.6 [ 2.399573] PPP generic driver version 2.4.2 [ 2.399641] VFIO - User Level meta-driver version: 0.3 [ 2.399846] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 2.399854] ehci-pci: EHCI PCI platform driver [ 2.400360] ehci-pci 0000:00:1a.0: EHCI Host Controller [ 2.400383] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 [ 2.400398] ehci-pci 0000:00:1a.0: debug port 2 [ 2.404351] ehci-pci 0000:00:1a.0: irq 18, io mem 0x99401000 [ 2.416402] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 [ 2.416469] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 2.416476] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 2.416481] usb usb1: Product: EHCI Host Controller [ 2.416484] usb usb1: Manufacturer: Linux 5.15.0-40-generic ehci_hcd [ 2.416488] usb usb1: SerialNumber: 0000:00:1a.0 [ 2.416623] hub 1-0:1.0: USB hub found [ 2.416634] hub 1-0:1.0: 2 ports detected [ 2.417229] ehci-pci 0000:00:1d.0: EHCI Host Controller [ 2.417240] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 [ 2.417254] ehci-pci 0000:00:1d.0: debug port 2 [ 2.421179] ehci-pci 0000:00:1d.0: irq 18, io mem 0x99400000 [ 2.436397] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 [ 2.436450] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 2.436457] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 2.436462] usb usb2: Product: EHCI Host Controller [ 2.436465] usb usb2: Manufacturer: Linux 5.15.0-40-generic ehci_hcd [ 2.436469] usb usb2: SerialNumber: 0000:00:1d.0 [ 2.436589] hub 2-0:1.0: USB hub found [ 2.436599] hub 2-0:1.0: 2 ports detected [ 2.436805] ehci-platform: EHCI generic platform driver [ 2.436832] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 2.436852] ohci-pci: OHCI PCI platform driver [ 2.436902] ohci-platform: OHCI generic platform driver [ 2.436917] uhci_hcd: USB Universal Host Controller Interface driver [ 2.437190] uhci_hcd 0000:01:00.4: UHCI Host Controller [ 2.437201] uhci_hcd 0000:01:00.4: new USB bus registered, assigned bus number 3 [ 2.437219] uhci_hcd 0000:01:00.4: detected 8 ports [ 2.437223] uhci_hcd 0000:01:00.4: port count misdetected? forcing to 2 ports [ 2.437258] uhci_hcd 0000:01:00.4: irq 54, io base 0x00001300 [ 2.437341] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.15 [ 2.437347] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 2.437352] usb usb3: Product: UHCI Host Controller [ 2.437355] usb usb3: Manufacturer: Linux 5.15.0-40-generic uhci_hcd [ 2.437358] usb usb3: SerialNumber: 0000:01:00.4 [ 2.437503] hub 3-0:1.0: USB hub found [ 2.437513] hub 3-0:1.0: 2 ports detected [ 2.437772] i8042: PNP: No PS/2 controller found. [ 2.437780] i8042: Probing ports directly. [ 2.752418] usb 1-1: new high-speed USB device number 2 using ehci-pci [ 2.772408] usb 2-1: new high-speed USB device number 2 using ehci-pci [ 2.908778] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 [ 2.908798] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2.909228] hub 1-1:1.0: USB hub found [ 2.909272] hub 1-1:1.0: 6 ports detected [ 2.928775] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 [ 2.928789] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2.929098] hub 2-1:1.0: USB hub found [ 2.929147] hub 2-1:1.0: 8 ports detected [ 2.954701] i8042: Can't read CTR while initializing i8042 [ 2.954706] i8042: probe of i8042 failed with error -5 [ 2.954853] mousedev: PS/2 mouse device common for all mice [ 2.955088] rtc_cmos 00:00: RTC can wake from S4 [ 2.955488] rtc_cmos 00:00: registered as rtc0 [ 2.955540] rtc_cmos 00:00: setting system clock to 2022-07-04T10:42:05 UTC (1656931325) [ 2.955577] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram, hpet irqs [ 2.955599] i2c_dev: i2c /dev entries driver [ 2.957275] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 2.957360] device-mapper: uevent: version 1.0.3 [ 2.957508] device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com [ 2.957563] platform eisa.0: Probing EISA bus 0 [ 2.957571] platform eisa.0: EISA: Cannot allocate resource for mainboard [ 2.957577] platform eisa.0: Cannot allocate resource for EISA slot 1 [ 2.957583] platform eisa.0: Cannot allocate resource for EISA slot 2 [ 2.957588] platform eisa.0: Cannot allocate resource for EISA slot 3 [ 2.957594] platform eisa.0: Cannot allocate resource for EISA slot 4 [ 2.957599] platform eisa.0: Cannot allocate resource for EISA slot 5 [ 2.957604] platform eisa.0: Cannot allocate resource for EISA slot 6 [ 2.957609] platform eisa.0: Cannot allocate resource for EISA slot 7 [ 2.957614] platform eisa.0: Cannot allocate resource for EISA slot 8 [ 2.957619] platform eisa.0: EISA: Detected 0 cards [ 2.957692] intel_pstate: Intel P-state driver initializing [ 2.960506] ledtrig-cpu: registered to indicate activity on CPUs [ 2.960545] efifb: probing for efifb [ 2.960576] efifb: framebuffer at 0x91000000, using 3072k, total 3072k [ 2.960580] efifb: mode is 1024x768x32, linelength=4096, pages=1 [ 2.960583] efifb: scrolling: redraw [ 2.960584] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 [ 2.960728] Console: switching to colour frame buffer device 128x48 [ 2.993689] fb0: EFI VGA frame buffer device [ 2.993943] EFI Variables Facility v0.08 2004-May-17 [ 3.020503] drop_monitor: Initializing network drop monitor service [ 3.021215] NET: Registered PF_INET6 protocol family [ 3.324423] tsc: Refined TSC clocksource calibration: 2297.338 MHz [ 3.324835] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x211d6274d86, max_idle_ns: 440795243673 ns [ 3.325881] clocksource: Switched to clocksource tsc [ 3.368928] Freeing initrd memory: 103728K [ 3.379000] Segment Routing with IPv6 [ 3.379236] In-situ OAM (IOAM) with IPv6 [ 3.379509] NET: Registered PF_PACKET protocol family [ 3.379950] Key type dns_resolver registered [ 3.383421] microcode: sig=0x306f2, pf=0x1, revision=0x49 [ 3.384499] microcode: Microcode Update Driver: v2.2. [ 3.385454] resctrl: L3 monitoring detected [ 3.386001] IPI shorthand broadcast: enabled [ 3.386262] sched_clock: Marking stable (3383888809, 1539957)->(3415776055, -30347289) [ 3.387984] registered taskstats version 1 [ 3.389203] Loading compiled-in X.509 certificates [ 3.391070] Loaded X.509 cert 'Build time autogenerated kernel key: 7f2e266096ca6df1a1e0bcd33100abd18aeaa3ca' [ 3.393058] Loaded X.509 cert 'Canonical Ltd. Live Patch Signing: 14df34d1a87cf37625abec039ef2bf521249b969' [ 3.395017] Loaded X.509 cert 'Canonical Ltd. Kernel Module Signing: 88f752e560a1e0737e31163a466ad7b70a850c19' [ 3.395600] blacklist: Loading compiled-in revocation X.509 certificates [ 3.407845] Loaded X.509 cert 'Canonical Ltd. Secure Boot Signing: 61482aa2830d0ab2ad5af10b7250da9033ddcef0' [ 3.423467] zswap: loaded using pool lzo/zbud [ 3.439508] Key type ._fscrypt registered [ 3.452214] Key type .fscrypt registered [ 3.464908] Key type fscrypt-provisioning registered [ 3.478093] pstore: Using crash dump compression: deflate [ 3.495636] Key type encrypted registered [ 3.508378] AppArmor: AppArmor sha1 policy hashing enabled [ 3.522368] integrity: Loading X.509 certificate: UEFI:db [ 3.535148] integrity: Loaded X.509 cert 'Hewlett-Packard Company: HP UEFI Secure Boot 2013 DB key: 1d7cf2c2b92673f69c8ee1ec7063967ab9b62bec' [ 3.561771] integrity: Loading X.509 certificate: UEFI:db [ 3.575827] integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4' [ 3.590700] integrity: Loading X.509 certificate: UEFI:db [ 3.605636] integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53' [ 3.621671] integrity: Loading X.509 certificate: UEFI:db [ 3.637592] integrity: Loaded X.509 cert 'SUSE Linux Enterprise Secure Boot Signkey: 3fb077b6cebc6ff2522e1c148c57c777c788e3e7' [ 3.670245] integrity: Loading X.509 certificate: UEFI:MokListRT (MOKvar table) [ 3.687183] integrity: Loaded X.509 cert 'Canonical Ltd. Master Certificate Authority: ad91990bc22ab1f517048c23b6655a268e345a63' [ 3.719604] ima: No TPM chip found, activating TPM-bypass! [ 3.736159] Loading compiled-in module X.509 certificates [ 3.753138] Loaded X.509 cert 'Build time autogenerated kernel key: 7f2e266096ca6df1a1e0bcd33100abd18aeaa3ca' [ 3.769861] ima: Allocated hash algorithm: sha1 [ 3.786456] ima: No architecture policies found [ 3.803104] evm: Initialising EVM extended attributes: [ 3.819623] evm: security.selinux [ 3.837064] evm: security.SMACK64 [ 3.853273] evm: security.SMACK64EXEC [ 3.869025] evm: security.SMACK64TRANSMUTE [ 3.884495] evm: security.SMACK64MMAP [ 3.899751] evm: security.apparmor [ 3.914943] evm: security.ima [ 3.930023] evm: security.capability [ 3.945022] evm: HMAC attrs: 0x1 [ 3.961015] RAS: Correctable Errors collector initialized. [ 3.977906] Freeing unused decrypted memory: 2036K [ 3.995043] Freeing unused kernel image (initmem) memory: 2904K [ 4.024442] Write protecting the kernel read-only data: 30720k [ 4.040591] Freeing unused kernel image (text/rodata gap) memory: 2036K [ 4.056397] Freeing unused kernel image (rodata/data gap) memory: 1492K [ 4.138052] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 4.152442] x86/mm: Checking user space page tables [ 4.229136] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 4.244949] Run /init as init process [ 4.260382] with arguments: [ 4.260385] /init [ 4.260386] with environment: [ 4.260388] HOME=/ [ 4.260389] TERM=linux [ 4.260390] BOOT_IMAGE=/boot/vmlinuz-5.15.0-40-generic [ 4.468043] xhci_hcd 0000:00:14.0: xHCI Host Controller [ 4.482400] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 4 [ 4.498101] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x0000000000009810 [ 4.513357] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 4.528778] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 4.544109] usb usb4: Product: xHCI Host Controller [ 4.558941] usb usb4: Manufacturer: Linux 5.15.0-40-generic xhci-hcd [ 4.573835] usb usb4: SerialNumber: 0000:00:14.0 [ 4.588947] i801_smbus 0000:00:1f.3: enabling device (0000 -> 0003) [ 4.604161] hub 4-0:1.0: USB hub found [ 4.618976] i801_smbus 0000:00:1f.3: SMBus using PCI interrupt [ 4.633443] hub 4-0:1.0: 15 ports detected [ 4.647897] i2c i2c-0: 8/24 memory slots populated (from DMI) [ 4.661780] i2c i2c-0: Systems with more than 4 memory slots not supported yet, not instantiating SPD [ 4.677192] xhci_hcd 0000:00:14.0: xHCI Host Controller [ 4.691550] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 5 [ 4.704661] xhci_hcd 0000:00:14.0: Host supports USB 3.0 SuperSpeed [ 4.718229] usb usb5: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 4.731595] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 4.744601] usb usb5: Product: xHCI Host Controller [ 4.757241] usb usb5: Manufacturer: Linux 5.15.0-40-generic xhci-hcd [ 4.770012] usb usb5: SerialNumber: 0000:00:14.0 [ 4.782603] HP HPSA Driver (v 3.4.20-200) [ 4.794939] hub 5-0:1.0: USB hub found [ 4.807501] hpsa 0000:03:00.0: can't disable ASPM; OS doesn't have ASPM control [ 4.820495] hub 5-0:1.0: 6 ports detected [ 4.833527] cryptd: max_cpu_qlen set to 1000 [ 4.837393] hpsa 0000:03:00.0: Logical aborts not supported [ 4.859773] tg3 0000:02:00.0 eth0: Tigon3 [partno(N/A) rev 5719001] (PCI Express) MAC address ec:b1:d7:7f:34:80 [ 4.872611] tg3 0000:02:00.0 eth0: attached PHY is 5719C (10/100/1000Base-T Ethernet) (WireSpeed[1], EEE[1]) [ 4.886303] tg3 0000:02:00.0 eth0: RXcsums[1] LinkChgREG[0] MIirq[0] ASF[1] TSOcap[1] [ 4.900310] tg3 0000:02:00.0 eth0: dma_rwctrl[00000001] dma_mask[64-bit] [ 4.914094] AVX2 version of gcm_enc/dec engaged. [ 4.924344] mlx5_core 0000:08:00.0: firmware version: 24.33.1048 [ 4.942294] mlx5_core 0000:08:00.0: 126.016 Gb/s available PCIe bandwidth, limited by 8.0 GT/s PCIe x16 link at 0000:00:03.0 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link) [ 4.972351] AES CTR mode by8 optimization enabled [ 4.990966] checking generic (91000000 300000) vs hw (91000000 1000000) [ 4.990969] fb0: switching to mgag200 from EFI VGA [ 5.005744] scsi host0: hpsa [ 5.020928] Console: switching to colour dummy device 80x25 [ 5.021092] mgag200 0000:01:00.1: vgaarb: deactivate vga console [ 5.024381] usb 4-3: new high-speed USB device number 2 using xhci_hcd [ 5.028777] hpsa can't handle SMP requests [ 5.030219] [drm] Initialized mgag200 1.0.0 20110418 for 0000:01:00.1 on minor 0 [ 5.033306] tg3 0000:02:00.1 eth1: Tigon3 [partno(N/A) rev 5719001] (PCI Express) MAC address ec:b1:d7:7f:34:81 [ 5.033315] tg3 0000:02:00.1 eth1: attached PHY is 5719C (10/100/1000Base-T Ethernet) (WireSpeed[1], EEE[1]) [ 5.033319] tg3 0000:02:00.1 eth1: RXcsums[1] LinkChgREG[0] MIirq[0] ASF[1] TSOcap[1] [ 5.033324] tg3 0000:02:00.1 eth1: dma_rwctrl[00000001] dma_mask[64-bit] [ 5.037048] fbcon: mgag200drmfb (fb0) is primary device [ 5.038460] mgag200 0000:01:00.1: [drm] drm_plane_enable_fb_damage_clips() not called [ 5.040652] hpsa 0000:03:00.0: scsi 0:0:0:0: added RAID HP P440ar controller SSDSmartPathCap- En- Exp=1 [ 5.040667] hpsa 0000:03:00.0: scsi 0:0:1:0: masked Direct-Access HP EG0450FCVBH PHYS DRV SSDSmartPathCap- En- Exp=0 [ 5.040677] hpsa 0000:03:00.0: scsi 0:0:2:0: masked Direct-Access HP EG0450FCSPK PHYS DRV SSDSmartPathCap- En- Exp=0 [ 5.040681] hpsa 0000:03:00.0: scsi 0:1:0:0: added Direct-Access HP LOGICAL VOLUME RAID-1(+0) SSDSmartPathCap- En- Exp=1 [ 5.040868] hpsa can't handle SMP requests [ 5.041185] scsi 0:0:0:0: RAID HP P440ar 2.14 PQ: 0 ANSI: 5 [ 5.041532] scsi 0:1:0:0: Direct-Access HP LOGICAL VOLUME 2.14 PQ: 0 ANSI: 5 [ 5.041949] scsi 0:0:0:0: Attached scsi generic sg0 type 12 [ 5.042220] sd 0:1:0:0: Attached scsi generic sg1 type 0 [ 5.042656] sd 0:1:0:0: [sda] 879032432 512-byte logical blocks: (450 GB/419 GiB) [ 5.042693] sd 0:1:0:0: [sda] Write Protect is off [ 5.042696] sd 0:1:0:0: [sda] Mode Sense: 73 00 00 08 [ 5.042767] sd 0:1:0:0: [sda] Write cache: disabled, read cache: disabled, doesn't support DPO or FUA [ 5.042770] sd 0:1:0:0: [sda] Optimal transfer size 262144 bytes [ 5.124442] tg3 0000:02:00.2 eth2: Tigon3 [partno(N/A) rev 5719001] (PCI Express) MAC address ec:b1:d7:7f:34:82 [ 5.124446] tg3 0000:02:00.2 eth2: attached PHY is 5719C (10/100/1000Base-T Ethernet) (WireSpeed[1], EEE[1]) [ 5.124449] tg3 0000:02:00.2 eth2: RXcsums[1] LinkChgREG[0] MIirq[0] ASF[1] TSOcap[1] [ 5.124452] tg3 0000:02:00.2 eth2: dma_rwctrl[00000001] dma_mask[64-bit] [ 5.149349] tg3 0000:02:00.3 eth3: Tigon3 [partno(N/A) rev 5719001] (PCI Express) MAC address ec:b1:d7:7f:34:83 [ 5.149354] tg3 0000:02:00.3 eth3: attached PHY is 5719C (10/100/1000Base-T Ethernet) (WireSpeed[1], EEE[1]) [ 5.149356] tg3 0000:02:00.3 eth3: RXcsums[1] LinkChgREG[0] MIirq[0] ASF[1] TSOcap[1] [ 5.149359] tg3 0000:02:00.3 eth3: dma_rwctrl[00000001] dma_mask[64-bit] [ 5.151254] sda: sda1 sda2 [ 5.173216] usb 4-3: New USB device found, idVendor=0424, idProduct=2660, bcdDevice= 8.01 [ 5.173223] usb 4-3: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 5.177754] hub 4-3:1.0: USB hub found [ 5.178034] hub 4-3:1.0: 2 ports detected [ 5.183761] Console: switching to colour frame buffer device 128x48 [ 5.230163] mgag200 0000:01:00.1: [drm] fb0: mgag200drmfb frame buffer device [ 5.368516] sd 0:1:0:0: [sda] Attached SCSI disk [ 5.374042] tg3 0000:02:00.1 eno2: renamed from eth1 [ 5.533912] mlx5_core 0000:08:00.0: Rate limit: 127 rates are supported, range: 0Mbps to 97656Mbps [ 5.545010] tg3 0000:02:00.3 eno4: renamed from eth3 [ 5.569429] mlx5_core 0000:08:00.0: E-Switch: Total vports 50, per vport: max uc(128) max mc(2048) [ 5.611739] mlx5_core 0000:08:00.0: Port module event: module 0, Cable plugged [ 5.612726] tg3 0000:02:00.2 eno3: renamed from eth2 [ 5.614294] mlx5_core 0000:08:00.0: mlx5_pcie_event:289:(pid 9): PCIe slot power capability was not advertised. [ 5.693185] tg3 0000:02:00.0 eno1: renamed from eth0 [ 5.699291] mlx5_core 0000:08:00.1: firmware version: 24.33.1048 [ 5.702539] mlx5_core 0000:08:00.1: 126.016 Gb/s available PCIe bandwidth, limited by 8.0 GT/s PCIe x16 link at 0000:00:03.0 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link) [ 6.179141] mlx5_core 0000:08:00.1: Rate limit: 127 rates are supported, range: 0Mbps to 97656Mbps [ 6.214425] mlx5_core 0000:08:00.1: E-Switch: Total vports 50, per vport: max uc(128) max mc(2048) [ 6.256432] mlx5_core 0000:08:00.1: Port module event: module 1, Cable plugged [ 6.258873] mlx5_core 0000:08:00.1: mlx5_pcie_event:289:(pid 9): PCIe slot power capability was not advertised. [ 6.300281] mlx5_core 0000:08:00.0: mlx5e: IPSec ESP acceleration enabled [ 6.303622] mlx5_core 0000:08:00.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0) [ 6.489422] mlx5_core 0000:08:00.0: Supported tc offload range - chains: 4294967294, prios: 4294967295 [ 6.534428] mlx5_core 0000:08:00.1: mlx5e: IPSec ESP acceleration enabled [ 6.536941] mlx5_core 0000:08:00.1: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0) [ 6.718099] mlx5_core 0000:08:00.1: Supported tc offload range - chains: 4294967294, prios: 4294967295 [ 6.845981] mlx5_core 0000:08:00.1 ens1f1np1: renamed from eth1 [ 6.904660] mlx5_core 0000:08:00.0 ens1f0np0: renamed from eth0 [ 7.200383] raid6: avx2x4 gen() 14507 MB/s [ 7.268390] raid6: avx2x4 xor() 4930 MB/s [ 7.336390] raid6: avx2x2 gen() 13749 MB/s [ 7.404390] raid6: avx2x2 xor() 13082 MB/s [ 7.472390] raid6: avx2x1 gen() 19539 MB/s [ 7.540388] raid6: avx2x1 xor() 10504 MB/s [ 7.608389] raid6: sse2x4 gen() 11719 MB/s [ 7.676391] raid6: sse2x4 xor() 6641 MB/s [ 7.744392] raid6: sse2x2 gen() 11418 MB/s [ 7.812392] raid6: sse2x2 xor() 7551 MB/s [ 7.880388] raid6: sse2x1 gen() 10036 MB/s [ 7.948390] raid6: sse2x1 xor() 6638 MB/s [ 7.949283] raid6: using algorithm avx2x1 gen() 19539 MB/s [ 7.950163] raid6: .... xor() 10504 MB/s, rmw enabled [ 7.951032] raid6: using avx2x2 recovery algorithm [ 7.954228] xor: automatically using best checksumming function avx [ 7.958193] async_tx: api initialized (async) [ 8.076899] Btrfs loaded, crc32c=crc32c-intel, zoned=yes, fsverity=yes [ 8.233292] EXT4-fs (sda2): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. [ 8.894050] systemd[1]: Inserted module 'autofs4' [ 9.012657] systemd[1]: systemd 249.11-0ubuntu3.1 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS -OPENSSL +ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP -LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 9.036697] systemd[1]: Detected architecture x86-64. [ 9.053996] systemd[1]: Hostname set to . [ 9.071277] systemd[1]: Initializing machine ID from random generator. [ 9.073900] systemd[1]: Installed transient /etc/machine-id file. [ 9.868819] systemd[1]: Queued start job for default target Graphical Interface. [ 9.877197] systemd[1]: Created slice Slice /system/modprobe. [ 9.883150] systemd[1]: Created slice Slice /system/systemd-fsck. [ 9.888524] systemd[1]: Created slice User and Session Slice. [ 9.892656] systemd[1]: Started Forward Password Requests to Wall Directory Watch. [ 9.897030] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. [ 9.901101] systemd[1]: Reached target Slice Units. [ 9.904723] systemd[1]: Reached target Local Verity Protected Volumes. [ 9.908305] systemd[1]: Listening on Device-mapper event daemon FIFOs. [ 9.912187] systemd[1]: Listening on LVM2 poll daemon socket. [ 9.918599] systemd[1]: Listening on multipathd control socket. [ 9.922655] systemd[1]: Listening on Syslog Socket. [ 9.926614] systemd[1]: Listening on fsck to fsckd communication Socket. [ 9.930478] systemd[1]: Listening on initctl Compatibility Named Pipe. [ 9.934687] systemd[1]: Listening on Journal Audit Socket. [ 9.938456] systemd[1]: Listening on Journal Socket (/dev/log). [ 9.942261] systemd[1]: Listening on Journal Socket. [ 9.946331] systemd[1]: Listening on Network Service Netlink Socket. [ 9.956879] systemd[1]: Listening on udev Control Socket. [ 9.963022] systemd[1]: Listening on udev Kernel Socket. [ 9.971475] systemd[1]: Mounting Huge Pages File System... [ 9.979772] systemd[1]: Mounting POSIX Message Queue File System... [ 9.988399] systemd[1]: Mounting Kernel Debug File System... [ 9.996864] systemd[1]: Mounting Kernel Trace File System... [ 10.004313] systemd[1]: Starting Journal Service... [ 10.010232] systemd[1]: Starting Set the console keyboard layout... [ 10.016043] systemd[1]: Starting Create List of Static Device Nodes... [ 10.021690] systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... [ 10.025563] systemd[1]: Condition check resulted in LXD - agent being skipped. [ 10.029808] systemd[1]: Starting Load Kernel Module configfs... [ 10.035477] systemd[1]: Starting Load Kernel Module drm... [ 10.040811] systemd[1]: Starting Load Kernel Module fuse... [ 10.044533] systemd[1]: Condition check resulted in File System Check on Root Device being skipped. [ 10.049227] systemd[1]: Starting Load Kernel Modules... [ 10.054796] systemd[1]: Starting Remount Root and Kernel File Systems... [ 10.060440] systemd[1]: Starting Coldplug All udev Devices... [ 10.067575] systemd[1]: Mounted Huge Pages File System. [ 10.071387] systemd[1]: Mounted POSIX Message Queue File System. [ 10.074818] systemd[1]: Mounted Kernel Debug File System. [ 10.078567] systemd[1]: Mounted Kernel Trace File System. [ 10.083234] systemd[1]: Finished Create List of Static Device Nodes. [ 10.087789] systemd[1]: modprobe@configfs.service: Deactivated successfully. [ 10.090292] systemd[1]: Finished Load Kernel Module configfs. [ 10.094907] systemd[1]: modprobe@drm.service: Deactivated successfully. [ 10.097381] systemd[1]: Finished Load Kernel Module drm. [ 10.097768] EXT4-fs (sda2): re-mounted. Opts: (null). Quota mode: none. [ 10.106570] systemd[1]: modprobe@fuse.service: Deactivated successfully. [ 10.108919] systemd[1]: Finished Load Kernel Module fuse. [ 10.113725] systemd[1]: Finished Remount Root and Kernel File Systems. [ 10.120389] systemd[1]: Activating swap /swap.img... [ 10.126471] systemd[1]: Mounting FUSE Control File System... [ 10.132417] systemd[1]: Mounting Kernel Configuration File System... [ 10.138652] systemd[1]: Starting Device-Mapper Multipath Device Controller... [ 10.142730] systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped. [ 10.146938] systemd[1]: Starting Load/Save Random Seed... [ 10.150444] Adding 8388604k swap on /swap.img. Priority:-2 extents:8 across:8945660k FS [ 10.154833] systemd[1]: Starting Create System Users... [ 10.161476] systemd[1]: Activated swap /swap.img. [ 10.166852] systemd[1]: Finished Set the console keyboard layout. [ 10.172121] alua: device handler registered [ 10.172788] systemd[1]: Mounted FUSE Control File System. [ 10.176754] IPMI message handler: version 39.2 [ 10.179590] systemd[1]: Mounted Kernel Configuration File System. [ 10.183995] systemd[1]: Reached target Swaps. [ 10.184027] emc: device handler registered [ 10.190627] rdac: device handler registered [ 10.230184] ipmi device interface [ 10.239620] systemd[1]: Finished Load Kernel Modules. [ 10.246253] systemd[1]: Starting Apply Kernel Variables... [ 10.258683] systemd[1]: Finished Create System Users. [ 10.265902] systemd[1]: Starting Create Static Device Nodes in /dev... [ 10.270491] systemd[1]: Started Journal Service. [ 10.319854] systemd-journald[667]: Received client request to flush runtime journal. [ 10.609596] loop0: detected capacity change from 0 to 126824 [ 10.609818] loop1: detected capacity change from 0 to 163736 [ 10.609924] loop2: detected capacity change from 0 to 96160 [ 10.817525] power_meter ACPI000D:00: Found ACPI power meter. [ 10.820700] power_meter ACPI000D:00: Ignoring unsafe software power cap! [ 10.821032] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). [ 10.821709] acpi-tad ACPI000E:00: Unsupported capabilities [ 10.824749] ipmi_si: IPMI System Interface driver [ 10.825191] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS [ 10.825194] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 [ 10.825199] ipmi_si: Adding SMBIOS-specified kcs state machine [ 10.832155] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI [ 10.832203] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2-0x0ca3] regsize 1 spacing 1 irq 0 [ 10.917893] dca service started, version 1.12.1 [ 10.919430] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI [ 10.919437] ipmi_si: Adding ACPI-specified kcs state machine [ 10.922937] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 [ 10.972419] ioatdma: Intel(R) QuickData Technology Driver 5.00 [ 10.986929] pstore: ignoring unexpected backend 'efi' [ 11.012714] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer [ 11.012722] RAPL PMU: hw unit of domain package 2^-14 Joules [ 11.012724] RAPL PMU: hw unit of domain dram 2^-16 Joules [ 11.367713] EDAC sbridge: Seeking for: PCI ID 8086:2fa0 [ 11.367747] EDAC sbridge: Seeking for: PCI ID 8086:2fa0 [ 11.367773] EDAC sbridge: Seeking for: PCI ID 8086:2fa0 [ 11.367783] EDAC sbridge: Seeking for: PCI ID 8086:2f60 [ 11.367792] EDAC sbridge: Seeking for: PCI ID 8086:2f60 [ 11.367800] EDAC sbridge: Seeking for: PCI ID 8086:2f60 [ 11.367804] EDAC sbridge: Seeking for: PCI ID 8086:2fa8 [ 11.367812] EDAC sbridge: Seeking for: PCI ID 8086:2fa8 [ 11.367821] EDAC sbridge: Seeking for: PCI ID 8086:2fa8 [ 11.367824] EDAC sbridge: Seeking for: PCI ID 8086:2f71 [ 11.367832] EDAC sbridge: Seeking for: PCI ID 8086:2f71 [ 11.367841] EDAC sbridge: Seeking for: PCI ID 8086:2f71 [ 11.367844] EDAC sbridge: Seeking for: PCI ID 8086:2faa [ 11.367852] EDAC sbridge: Seeking for: PCI ID 8086:2faa [ 11.367861] EDAC sbridge: Seeking for: PCI ID 8086:2faa [ 11.367864] EDAC sbridge: Seeking for: PCI ID 8086:2fab [ 11.367872] EDAC sbridge: Seeking for: PCI ID 8086:2fab [ 11.367882] EDAC sbridge: Seeking for: PCI ID 8086:2fab [ 11.367884] EDAC sbridge: Seeking for: PCI ID 8086:2fac [ 11.367898] EDAC sbridge: Seeking for: PCI ID 8086:2fad [ 11.367911] EDAC sbridge: Seeking for: PCI ID 8086:2f68 [ 11.367920] EDAC sbridge: Seeking for: PCI ID 8086:2f68 [ 11.367929] EDAC sbridge: Seeking for: PCI ID 8086:2f68 [ 11.367931] EDAC sbridge: Seeking for: PCI ID 8086:2f79 [ 11.367940] EDAC sbridge: Seeking for: PCI ID 8086:2f79 [ 11.367949] EDAC sbridge: Seeking for: PCI ID 8086:2f79 [ 11.367951] EDAC sbridge: Seeking for: PCI ID 8086:2f6a [ 11.367960] EDAC sbridge: Seeking for: PCI ID 8086:2f6a [ 11.367968] EDAC sbridge: Seeking for: PCI ID 8086:2f6a [ 11.367971] EDAC sbridge: Seeking for: PCI ID 8086:2f6b [ 11.367980] EDAC sbridge: Seeking for: PCI ID 8086:2f6b [ 11.367989] EDAC sbridge: Seeking for: PCI ID 8086:2f6b [ 11.367991] EDAC sbridge: Seeking for: PCI ID 8086:2f6c [ 11.368005] EDAC sbridge: Seeking for: PCI ID 8086:2f6d [ 11.368018] EDAC sbridge: Seeking for: PCI ID 8086:2ffc [ 11.368025] EDAC sbridge: Seeking for: PCI ID 8086:2ffc [ 11.368034] EDAC sbridge: Seeking for: PCI ID 8086:2ffc [ 11.368038] EDAC sbridge: Seeking for: PCI ID 8086:2ffd [ 11.368046] EDAC sbridge: Seeking for: PCI ID 8086:2ffd [ 11.368055] EDAC sbridge: Seeking for: PCI ID 8086:2ffd [ 11.368058] EDAC sbridge: Seeking for: PCI ID 8086:2fbd [ 11.368067] EDAC sbridge: Seeking for: PCI ID 8086:2fbd [ 11.368076] EDAC sbridge: Seeking for: PCI ID 8086:2fbd [ 11.368079] EDAC sbridge: Seeking for: PCI ID 8086:2fbf [ 11.368088] EDAC sbridge: Seeking for: PCI ID 8086:2fbf [ 11.368097] EDAC sbridge: Seeking for: PCI ID 8086:2fbf [ 11.368099] EDAC sbridge: Seeking for: PCI ID 8086:2fb9 [ 11.368109] EDAC sbridge: Seeking for: PCI ID 8086:2fb9 [ 11.368118] EDAC sbridge: Seeking for: PCI ID 8086:2fb9 [ 11.368120] EDAC sbridge: Seeking for: PCI ID 8086:2fbb [ 11.368129] EDAC sbridge: Seeking for: PCI ID 8086:2fbb [ 11.368138] EDAC sbridge: Seeking for: PCI ID 8086:2fbb [ 11.368231] EDAC MC0: Giving out device to module sb_edac controller Haswell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) [ 11.368324] EDAC MC1: Giving out device to module sb_edac controller Haswell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) [ 11.368457] EDAC MC2: Giving out device to module sb_edac controller Haswell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) [ 11.368542] EDAC MC3: Giving out device to module sb_edac controller Haswell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) [ 11.368544] EDAC sbridge: Ver: 1.1.2 [ 11.386834] intel_rapl_common: Found RAPL domain package [ 11.386843] intel_rapl_common: Found RAPL domain dram [ 11.386847] intel_rapl_common: DRAM domain energy unit 15300pj [ 11.387042] intel_rapl_common: Found RAPL domain package [ 11.387056] intel_rapl_common: Found RAPL domain dram [ 11.387065] intel_rapl_common: DRAM domain energy unit 15300pj [ 11.499916] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00000b, prod_id: 0x2000, dev_id: 0x13) [ 11.603268] ipmi_si IPI0001:00: IPMI kcs interface initialized [ 11.776128] ipmi_ssif: IPMI SSIF Interface driver [ 12.145627] audit: type=1400 audit(1656931334.686:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=908 comm="apparmor_parser" [ 12.152450] audit: type=1400 audit(1656931334.694:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=909 comm="apparmor_parser" [ 12.153829] audit: type=1400 audit(1656931334.694:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=909 comm="apparmor_parser" [ 12.186044] audit: type=1400 audit(1656931334.726:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=911 comm="apparmor_parser" [ 12.187215] audit: type=1400 audit(1656931334.726:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=911 comm="apparmor_parser" [ 12.188785] audit: type=1400 audit(1656931334.730:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=911 comm="apparmor_parser" [ 12.253082] audit: type=1400 audit(1656931334.794:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="tcpdump" pid=912 comm="apparmor_parser" [ 12.349663] audit: type=1400 audit(1656931334.890:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=910 comm="apparmor_parser" [ 12.351482] audit: type=1400 audit(1656931334.890:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=910 comm="apparmor_parser" [ 12.353186] audit: type=1400 audit(1656931334.894:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=910 comm="apparmor_parser" [ 14.025279] mlx5_core 0000:08:00.0 ens1f0: renamed from ens1f0np0 [ 14.059567] mlx5_core 0000:08:00.1 ens1f1: renamed from ens1f1np1 [ 15.601183] openvswitch: Open vSwitch switching datapath [ 15.636683] mlx5_core 0000:08:00.1 ens1f1: Link up [ 15.656344] bond0: (slave ens1f1): Enslaving as a backup interface with an up link [ 16.236914] mlx5_core 0000:08:00.0 ens1f0: Link up [ 16.248714] bond0: (slave ens1f0): Enslaving as a backup interface with an up link [ 16.255347] device ovs-system entered promiscuous mode [ 16.256512] ------------[ cut here ]------------ [ 16.256516] WARNING: CPU: 23 PID: 1285 at include/net/netfilter/nf_conntrack.h:175 __ovs_ct_lookup+0x36c/0x3e0 [openvswitch] [ 16.256535] Modules linked in: openvswitch nsh nf_conncount nf_nat nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 bonding ipmi_ssif nls_iso8859_1 intel_rapl_msr intel_rapl_common sb_edac x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm rapl intel_cstate hpilo ioatdma efi_pstore dca acpi_ipmi ipmi_si acpi_tad mac_hid acpi_power_meter sch_fq_codel ipmi_devintf dm_multipath scsi_dh_rdac scsi_dh_emc ipmi_msghandler scsi_dh_alua msr ip_tables x_tables autofs4 btrfs blake2b_generic zstd_compress raid10 raid456 async_raid6_recov async_memcpy async_pq async_xor async_tx xor raid6_pq libcrc32c raid1 raid0 multipath linear mlx5_ib ib_uverbs ib_core crct10dif_pclmul crc32_pclmul ghash_clmulni_intel mgag200 i2c_algo_bit aesni_intel crypto_simd drm_kms_helper cryptd mlx5_core syscopyarea sysfillrect sysimgblt fb_sys_fops mlxfw cec psample hpsa rc_core tls i2c_i801 xhci_pci drm lpc_ich i2c_smbus tg3 xhci_pci_renesas pci_hyperv_intf scsi_transport_sas wmi [ 16.256628] CPU: 23 PID: 1285 Comm: ovs-vswitchd Not tainted 5.15.0-40-generic #43-Ubuntu [ 16.256632] Hardware name: HP ProLiant DL360 Gen9, BIOS P89 03/05/2015 [ 16.256634] RIP: 0010:__ovs_ct_lookup+0x36c/0x3e0 [openvswitch] [ 16.256645] Code: 80 00 00 00 41 f6 c0 30 74 8a 41 83 ff 01 74 68 41 83 ff 02 76 6a 49 c1 e8 04 41 83 e0 01 eb 8a b8 fe ff ff ff e9 6c fd ff ff <0f> 0b e9 0b fd ff ff 4c 89 d7 4c 89 55 98 e8 61 b3 fb ff 4c 8b 55 [ 16.256648] RSP: 0018:ffffaaf5482ef710 EFLAGS: 00010246 [ 16.256651] RAX: 0000000000000002 RBX: ffff9a5e88875220 RCX: 0000000000000000 [ 16.256653] RDX: 0000000000000000 RSI: ffffaaf5482ef728 RDI: 0000000000000000 [ 16.256655] RBP: ffffaaf5482ef788 R08: ffff9a5e88875228 R09: ffffffff967c4c00 [ 16.256657] R10: ffffaaf5482ef9c8 R11: ffffffff967c4c00 R12: ffff9a5e83f45e00 [ 16.256659] R13: 0000000000000000 R14: ffff9a5eb4c715c8 R15: ffff9a5e88874500 [ 16.256661] FS: 00007fa6c0f77a80(0000) GS:ffff9a6e3fcc0000(0000) knlGS:0000000000000000 [ 16.256663] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 16.256665] CR2: 00007ffef41132c8 CR3: 00000001127de003 CR4: 00000000001706e0 [ 16.256668] Call Trace: [ 16.256670] [ 16.256675] ovs_ct_execute+0x3a2/0x490 [openvswitch] [ 16.256685] do_execute_actions+0xbb/0xa90 [openvswitch] [ 16.256693] ? __ovs_nla_copy_actions+0x5a0/0x8a0 [openvswitch] [ 16.256702] ? __kmalloc+0x179/0x330 [ 16.256711] ovs_execute_actions+0x4c/0x110 [openvswitch] [ 16.256718] ovs_packet_cmd_execute+0x280/0x300 [openvswitch] [ 16.256725] genl_family_rcv_msg_doit+0xe7/0x150 [ 16.256733] genl_rcv_msg+0xe2/0x1e0 [ 16.256735] ? ovs_vport_cmd_del+0x200/0x200 [openvswitch] [ 16.256743] ? genl_get_cmd+0xd0/0xd0 [ 16.256745] netlink_rcv_skb+0x55/0x100 [ 16.256749] genl_rcv+0x29/0x40 [ 16.256751] netlink_unicast+0x21d/0x330 [ 16.256754] netlink_sendmsg+0x24c/0x4c0 [ 16.256757] sock_sendmsg+0x65/0x70 [ 16.256763] ____sys_sendmsg+0x24e/0x290 [ 16.256766] ? import_iovec+0x31/0x40 [ 16.256774] ? sendmsg_copy_msghdr+0x7b/0xa0 [ 16.256779] ___sys_sendmsg+0x81/0xc0 [ 16.256783] ? ext4_buffered_write_iter+0xd3/0x180 [ 16.256792] ? ext4_file_write_iter+0x3f/0x50 [ 16.256796] ? new_sync_write+0x117/0x1a0 [ 16.256805] __sys_sendmsg+0x62/0xb0 [ 16.256809] ? __x64_sys_write+0x19/0x20 [ 16.256813] __x64_sys_sendmsg+0x1d/0x20 [ 16.256817] do_syscall_64+0x5c/0xc0 [ 16.256822] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 16.256831] RIP: 0033:0x7fa6c1209b17 [ 16.256835] Code: 0f 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b9 0f 1f 00 f3 0f 1e fa 64 8b 04 25 18 00 00 00 85 c0 75 10 b8 2e 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 51 c3 48 83 ec 28 89 54 24 1c 48 89 74 24 10 [ 16.256837] RSP: 002b:00007ffef4123c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 16.256840] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 00007fa6c1209b17 [ 16.256842] RDX: 0000000000000000 RSI: 00007ffef4123cd0 RDI: 0000000000000011 [ 16.256844] RBP: 00007ffef4124ab0 R08: 0000000000000001 R09: 0000000000005c1b [ 16.256846] R10: 000000000000006a R11: 0000000000000246 R12: 0000000000000000 [ 16.256848] R13: 00005568a254a120 R14: 0000000000000041 R15: 00007ffef4123cd0 [ 16.256851] [ 16.256852] ---[ end trace 8bb12bf5e9d3f62d ]--- [ 16.257014] Timeout policy base is empty [ 16.257018] Failed to associated timeout policy `ovs_test_tp' [ 16.257033] ------------[ cut here ]------------ [ 16.257034] WARNING: CPU: 23 PID: 1285 at include/net/netfilter/nf_conntrack.h:175 __ovs_ct_lookup+0x36c/0x3e0 [openvswitch] [ 16.257046] Modules linked in: openvswitch nsh nf_conncount nf_nat nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 bonding ipmi_ssif nls_iso8859_1 intel_rapl_msr intel_rapl_common sb_edac x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm rapl intel_cstate hpilo ioatdma efi_pstore dca acpi_ipmi ipmi_si acpi_tad mac_hid acpi_power_meter sch_fq_codel ipmi_devintf dm_multipath scsi_dh_rdac scsi_dh_emc ipmi_msghandler scsi_dh_alua msr ip_tables x_tables autofs4 btrfs blake2b_generic zstd_compress raid10 raid456 async_raid6_recov async_memcpy async_pq async_xor async_tx xor raid6_pq libcrc32c raid1 raid0 multipath linear mlx5_ib ib_uverbs ib_core crct10dif_pclmul crc32_pclmul ghash_clmulni_intel mgag200 i2c_algo_bit aesni_intel crypto_simd drm_kms_helper cryptd mlx5_core syscopyarea sysfillrect sysimgblt fb_sys_fops mlxfw cec psample hpsa rc_core tls i2c_i801 xhci_pci drm lpc_ich i2c_smbus tg3 xhci_pci_renesas pci_hyperv_intf scsi_transport_sas wmi [ 16.257110] CPU: 23 PID: 1285 Comm: ovs-vswitchd Tainted: G W 5.15.0-40-generic #43-Ubuntu [ 16.257113] Hardware name: HP ProLiant DL360 Gen9, BIOS P89 03/05/2015 [ 16.257114] RIP: 0010:__ovs_ct_lookup+0x36c/0x3e0 [openvswitch] [ 16.257124] Code: 80 00 00 00 41 f6 c0 30 74 8a 41 83 ff 01 74 68 41 83 ff 02 76 6a 49 c1 e8 04 41 83 e0 01 eb 8a b8 fe ff ff ff e9 6c fd ff ff <0f> 0b e9 0b fd ff ff 4c 89 d7 4c 89 55 98 e8 61 b3 fb ff 4c 8b 55 [ 16.257126] RSP: 0018:ffffaaf5482ef710 EFLAGS: 00010246 [ 16.257128] RAX: 0000000000000002 RBX: ffff9a5e88874520 RCX: 0000000000000000 [ 16.257130] RDX: 0000000000000000 RSI: ffffaaf5482ef728 RDI: 0000000000000000 [ 16.257132] RBP: ffffaaf5482ef788 R08: ffff9a5e88874528 R09: ffffffff967c4c00 [ 16.257133] R10: ffffaaf5482ef9c8 R11: ffffffff967c4c00 R12: ffff9a5e83f44d00 [ 16.257135] R13: 0000000000000000 R14: ffff9a5eb4c74088 R15: ffff9a5e88875200 [ 16.257137] FS: 00007fa6c0f77a80(0000) GS:ffff9a6e3fcc0000(0000) knlGS:0000000000000000 [ 16.257139] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 16.257141] CR2: 00007ffef41132c8 CR3: 00000001127de003 CR4: 00000000001706e0 [ 16.257143] Call Trace: [ 16.257144] [ 16.257147] ovs_ct_execute+0x3a2/0x490 [openvswitch] [ 16.257156] do_execute_actions+0xbb/0xa90 [openvswitch] [ 16.257164] ? __ovs_nla_copy_actions+0x5a0/0x8a0 [openvswitch] [ 16.257172] ? __kmalloc+0x179/0x330 [ 16.257178] ovs_execute_actions+0x4c/0x110 [openvswitch] [ 16.257185] ovs_packet_cmd_execute+0x280/0x300 [openvswitch] [ 16.257192] genl_family_rcv_msg_doit+0xe7/0x150 [ 16.257196] genl_rcv_msg+0xe2/0x1e0 [ 16.257199] ? ovs_vport_cmd_del+0x200/0x200 [openvswitch] [ 16.257206] ? genl_get_cmd+0xd0/0xd0 [ 16.257209] netlink_rcv_skb+0x55/0x100 [ 16.257211] genl_rcv+0x29/0x40 [ 16.257214] netlink_unicast+0x21d/0x330 [ 16.257216] netlink_sendmsg+0x24c/0x4c0 [ 16.257219] sock_sendmsg+0x65/0x70 [ 16.257223] ____sys_sendmsg+0x24e/0x290 [ 16.257226] ? import_iovec+0x31/0x40 [ 16.257230] ? sendmsg_copy_msghdr+0x7b/0xa0 [ 16.257235] ___sys_sendmsg+0x81/0xc0 [ 16.257239] ? ext4_buffered_write_iter+0xd3/0x180 [ 16.257245] ? ext4_file_write_iter+0x3f/0x50 [ 16.257250] ? new_sync_write+0x117/0x1a0 [ 16.257255] __sys_sendmsg+0x62/0xb0 [ 16.257259] ? __x64_sys_chroot+0x30/0x130 [ 16.257264] __x64_sys_sendmsg+0x1d/0x20 [ 16.257267] do_syscall_64+0x5c/0xc0 [ 16.257271] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 16.257275] RIP: 0033:0x7fa6c1209b17 [ 16.257278] Code: 0f 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b9 0f 1f 00 f3 0f 1e fa 64 8b 04 25 18 00 00 00 85 c0 75 10 b8 2e 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 51 c3 48 83 ec 28 89 54 24 1c 48 89 74 24 10 [ 16.257280] RSP: 002b:00007ffef4123c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 16.257283] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 00007fa6c1209b17 [ 16.257285] RDX: 0000000000000000 RSI: 00007ffef4123cd0 RDI: 0000000000000011 [ 16.257287] RBP: 00007ffef4124ab0 R08: 0000000000000001 R09: 0000000000005c1b [ 16.257289] R10: 000000000000006a R11: 0000000000000246 R12: 0000000000000000 [ 16.257290] R13: 00005568a254a120 R14: 0000000000000049 R15: 00007ffef4123cd0 [ 16.257293] [ 16.257294] ---[ end trace 8bb12bf5e9d3f62e ]--- [ 16.850436] device br-nvda entered promiscuous mode [ 16.851301] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 16.862260] device bond0 entered promiscuous mode [ 16.862263] device ens1f1 entered promiscuous mode [ 16.862281] device ens1f0 entered promiscuous mode [ 16.886745] mlx5_core 0000:08:00.0 ens1f0: S-tagged traffic will be dropped while C-tag vlan stripping is enabled [ 16.976182] device br-nvda.10 entered promiscuous mode [ 16.984058] device br-nvda.40 entered promiscuous mode [ 16.991651] device br-nvda.9 entered promiscuous mode [ 18.898796] mlx5_core 0000:08:00.0: lag map port 1:1 port 2:2 shared_fdb:0 [ 19.040390] mlx5_core 0000:08:00.0: modify lag map port 1:2 port 2:2 [ 19.140401] mlx5_core 0000:08:00.0: modify lag map port 1:1 port 2:2 [ 19.140579] mlx5_core 0000:08:00.0: modify lag map port 1:1 port 2:1 [ 19.244455] mlx5_core 0000:08:00.0: modify lag map port 1:1 port 2:2 [ 20.448886] tg3 0000:02:00.0 eno1: Link is up at 1000 Mbps, full duplex [ 20.448907] tg3 0000:02:00.0 eno1: Flow control is off for TX and off for RX [ 20.448912] tg3 0000:02:00.0 eno1: EEE is disabled [ 20.448944] IPv6: ADDRCONF(NETDEV_CHANGE): eno1: link becomes ready [ 136.514136] device br-nvda.9 left promiscuous mode [ 136.562129] device br-nvda.10 left promiscuous mode [ 136.615567] device br-nvda.40 left promiscuous mode [ 137.133756] device br-nvda.10 entered promiscuous mode [ 137.144642] device br-nvda.9 entered promiscuous mode [ 137.152914] device br-nvda.40 entered promiscuous mode [ 137.532244] device br-nvda.9 left promiscuous mode [ 137.594257] device br-nvda.10 left promiscuous mode [ 137.638334] device br-nvda.40 left promiscuous mode [ 138.171444] mlx5_core 0000:08:00.0: modify lag map port 1:2 port 2:2 [ 138.171553] bond0: (slave ens1f0): link status definitely down, disabling slave [ 138.793389] mlx5_core 0000:08:00.0 ens1f0: Link up [ 138.803337] device br-nvda.10 entered promiscuous mode [ 138.809511] device br-nvda.9 entered promiscuous mode [ 138.813972] device br-nvda.40 entered promiscuous mode [ 138.848021] bond0: (slave ens1f0): link status definitely up, 100000 Mbps full duplex [ 138.848038] bond0: active interface up! [ 141.086018] EXT4-fs (sda2): resizing filesystem from 109746176 to 109747721 blocks [ 141.086171] EXT4-fs (sda2): resized filesystem to 109747721 [ 141.143695] mlx5_core 0000:08:00.0: modify lag map port 1:1 port 2:2 [ 146.399017] loop3: detected capacity change from 0 to 8 [ 286.491026] systemd[1]: systemd 249.11-0ubuntu3.3 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP -LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 286.509628] systemd[1]: Detected architecture x86-64. [ 286.936865] device br-nvda.10 left promiscuous mode [ 286.995597] device br-nvda.9 left promiscuous mode [ 287.060276] device br-nvda.40 left promiscuous mode [ 287.335714] device br-nvda.10 entered promiscuous mode [ 287.341447] device br-nvda.9 entered promiscuous mode [ 287.347211] device br-nvda.40 entered promiscuous mode [ 287.693622] mlx5_core 0000:08:00.0: modify lag map port 1:2 port 2:2 [ 287.693672] bond0: (slave ens1f0): link status definitely down, disabling slave [ 287.709253] systemd-journald[667]: Received SIGTERM from PID 1 (systemd). [ 287.709602] systemd[1]: Stopping Journal Service... [ 287.847465] systemd[1]: systemd-journald.service: Deactivated successfully. [ 287.848109] systemd[1]: Stopped Journal Service. [ 287.850039] systemd[1]: systemd-journald.service: Consumed 1.605s CPU time. [ 287.893737] systemd[1]: Starting Journal Service... [ 287.935135] systemd[1]: Started Journal Service. [ 288.325838] mlx5_core 0000:08:00.0 ens1f0: Link up [ 288.330593] kauditd_printk_skb: 19 callbacks suppressed [ 288.330599] audit: type=1400 audit(1656931611.133:31): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="lsb_release" pid=3267 comm="apparmor_parser" [ 288.338217] bond0: (slave ens1f0): link status definitely up, 100000 Mbps full duplex [ 288.442428] audit: type=1400 audit(1656931611.245:32): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="nvidia_modprobe" pid=3270 comm="apparmor_parser" [ 288.444509] audit: type=1400 audit(1656931611.245:33): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="nvidia_modprobe//kmod" pid=3270 comm="apparmor_parser" [ 289.072378] audit: type=1400 audit(1656931611.873:34): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="lsb_release" pid=3322 comm="apparmor_parser" [ 289.073998] audit: type=1400 audit(1656931611.877:35): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="nvidia_modprobe" pid=3323 comm="apparmor_parser" [ 289.165719] audit: type=1400 audit(1656931611.969:36): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="nvidia_modprobe//kmod" pid=3323 comm="apparmor_parser" [ 289.188180] audit: type=1400 audit(1656931611.989:37): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/usr/bin/man" pid=3325 comm="apparmor_parser" [ 289.189252] audit: type=1400 audit(1656931611.989:38): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="man_filter" pid=3325 comm="apparmor_parser" [ 289.190776] audit: type=1400 audit(1656931611.993:39): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="man_groff" pid=3325 comm="apparmor_parser" [ 289.218731] audit: type=1400 audit(1656931612.021:40): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="tcpdump" pid=3326 comm="apparmor_parser" [ 290.637812] mlx5_core 0000:08:00.0: modify lag map port 1:1 port 2:2 [ 366.762208] loop3: detected capacity change from 0 to 209712 [ 366.946230] NET: Registered PF_VSOCK protocol family [ 371.454733] bpfilter: Loaded bpfilter_umh pid 15696 [ 371.455061] Started bpfilter [ 371.883299] spl: loading out-of-tree module taints kernel. [ 371.906928] icp: module license 'CDDL' taints kernel. [ 371.906934] Disabling lock debugging due to kernel taint [ 372.135378] ZFS: Loaded module v2.1.2-1ubuntu3, ZFS pool version 5000, ZFS filesystem version 5 [ 378.213172] kauditd_printk_skb: 6 callbacks suppressed [ 378.213178] audit: type=1400 audit(1656931701.014:47): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/snap/snapd/16010/usr/lib/snapd/snap-confine" pid=15814 comm="apparmor_parser" [ 378.214331] audit: type=1400 audit(1656931701.014:48): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/snap/snapd/16010/usr/lib/snapd/snap-confine//mount-namespace-capture-helper" pid=15814 comm="apparmor_parser" [ 378.373162] audit: type=1400 audit(1656931701.174:49): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.lxd.hook.install" pid=15822 comm="apparmor_parser" [ 378.386225] audit: type=1400 audit(1656931701.186:50): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.lxd.buginfo" pid=15818 comm="apparmor_parser" [ 378.390221] audit: type=1400 audit(1656931701.190:51): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.lxd.lxd" pid=15826 comm="apparmor_parser" [ 378.390561] audit: type=1400 audit(1656931701.190:52): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.lxd.lxc" pid=15824 comm="apparmor_parser" [ 378.390933] audit: type=1400 audit(1656931701.190:53): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.lxd.activate" pid=15816 comm="apparmor_parser" [ 378.390978] audit: type=1400 audit(1656931701.190:54): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.lxd.benchmark" pid=15817 comm="apparmor_parser" [ 378.391013] audit: type=1400 audit(1656931701.190:55): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.lxd.lxc-to-lxd" pid=15825 comm="apparmor_parser" [ 378.392243] audit: type=1400 audit(1656931701.190:56): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.lxd.hook.remove" pid=15823 comm="apparmor_parser" [ 387.078412] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. [ 387.346693] kauditd_printk_skb: 6 callbacks suppressed [ 387.346698] audit: type=1400 audit(1656931710.145:63): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lxd_dnsmasq-lxdbr0_" pid=16410 comm="apparmor_parser" [ 750.804006] RPC: Registered named UNIX socket transport module. [ 750.804011] RPC: Registered udp transport module. [ 750.804012] RPC: Registered tcp transport module. [ 750.804013] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 753.775043] audit: type=1400 audit(1656932076.572:64): apparmor="STATUS" operation="profile_load" profile="unconfined" name="swtpm" pid=24800 comm="apparmor_parser" [ 770.359543] audit: type=1400 audit(1656932093.155:65): apparmor="STATUS" operation="profile_load" profile="unconfined" name="virt-aa-helper" pid=25289 comm="apparmor_parser" [ 770.475155] audit: type=1400 audit(1656932093.271:66): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libvirtd" pid=25295 comm="apparmor_parser" [ 770.477066] audit: type=1400 audit(1656932093.271:67): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libvirtd//qemu_bridge_helper" pid=25295 comm="apparmor_parser" [ 838.957816] device br-nvda.10 left promiscuous mode [ 839.025828] device br-nvda.9 left promiscuous mode [ 839.094831] device br-nvda.40 left promiscuous mode [ 839.473092] br-eno1: port 1(eno1) entered blocking state [ 839.473101] br-eno1: port 1(eno1) entered disabled state [ 839.473243] device eno1 entered promiscuous mode [ 839.964752] mlx5_core 0000:08:00.0: modify lag map port 1:2 port 2:2 [ 839.964801] bond0: (slave ens1f0): link status definitely down, disabling slave [ 840.137554] br-eno1: port 1(eno1) entered blocking state [ 840.137563] br-eno1: port 1(eno1) entered forwarding state [ 840.802084] mlx5_core 0000:08:00.0 ens1f0: Link up [ 840.804052] IPv6: ADDRCONF(NETDEV_CHANGE): br-eno1: link becomes ready [ 840.805272] bond0: (slave ens1f0): link status definitely up, 100000 Mbps full duplex [ 840.812373] device br-nvda.9 entered promiscuous mode [ 840.816330] device br-nvda.10 entered promiscuous mode [ 840.821947] device br-nvda.40 entered promiscuous mode [ 843.152828] mlx5_core 0000:08:00.0: modify lag map port 1:1 port 2:2 [ 856.705553] audit: type=1400 audit(1656932179.497:68): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lxd_archive-var-snap-lxd-common-lxd-storage-pools-default-containers-juju-88b6d4-1-lxd-1" pid=27408 comm="apparmor_parser" [ 856.860381] audit: type=1400 audit(1656932179.649:69): apparmor="STATUS" operation="profile_remove" profile="unconfined" name="lxd_archive-var-snap-lxd-common-lxd-storage-pools-default-containers-juju-88b6d4-1-lxd-1" pid=27414 comm="apparmor_parser" [ 856.980273] audit: type=1400 audit(1656932179.769:70): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lxd_archive-var-snap-lxd-common-lxd-storage-pools-default-containers-juju-88b6d4-1-lxd-1-rootfs" pid=27418 comm="apparmor_parser" [ 856.992016] audit: type=1400 audit(1656932179.781:71): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lxd_archive-var-snap-lxd-common-lxd-storage-pools-default-containers-juju-88b6d4-1-lxd-4" pid=27420 comm="apparmor_parser" [ 857.104847] audit: type=1400 audit(1656932179.893:72): apparmor="STATUS" operation="profile_remove" profile="unconfined" name="lxd_archive-var-snap-lxd-common-lxd-storage-pools-default-containers-juju-88b6d4-1-lxd-4" pid=27454 comm="apparmor_parser" [ 857.222449] audit: type=1400 audit(1656932180.013:73): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lxd_archive-var-snap-lxd-common-lxd-storage-pools-default-containers-juju-88b6d4-1-lxd-4-rootfs" pid=27460 comm="apparmor_parser" [ 857.224645] audit: type=1400 audit(1656932180.013:74): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lxd_archive-var-snap-lxd-common-lxd-storage-pools-default-containers-juju-88b6d4-1-lxd-6" pid=27458 comm="apparmor_parser" [ 857.310354] audit: type=1400 audit(1656932180.101:75): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lxd_archive-var-snap-lxd-common-lxd-storage-pools-default-containers-juju-88b6d4-1-lxd-3" pid=27462 comm="apparmor_parser" [ 857.407865] audit: type=1400 audit(1656932180.197:76): apparmor="STATUS" operation="profile_remove" profile="unconfined" name="lxd_archive-var-snap-lxd-common-lxd-storage-pools-default-containers-juju-88b6d4-1-lxd-6" pid=27496 comm="apparmor_parser" [ 857.449452] audit: type=1400 audit(1656932180.241:77): apparmor="STATUS" operation="profile_remove" profile="unconfined" name="lxd_archive-var-snap-lxd-common-lxd-storage-pools-default-containers-juju-88b6d4-1-lxd-3" pid=27501 comm="apparmor_parser" [ 861.822779] device vethdd28ffa6 entered promiscuous mode [ 862.096155] device veth27ef2bed entered promiscuous mode [ 862.261543] kauditd_printk_skb: 3 callbacks suppressed [ 862.261549] audit: type=1400 audit(1656932185.053:81): apparmor="STATUS" operation="profile_remove" profile="unconfined" name="lxd_archive-var-snap-lxd-common-lxd-storage-pools-default-containers-juju-88b6d4-1-lxd-3-rootfs" pid=27672 comm="apparmor_parser" [ 862.469788] br-eno1: port 2(vethb413b786) entered blocking state [ 862.469795] br-eno1: port 2(vethb413b786) entered disabled state [ 862.568069] audit: type=1400 audit(1656932185.357:82): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lxd-juju-88b6d4-1-lxd-1_" pid=27697 comm="apparmor_parser" [ 862.597700] device vethb413b786 entered promiscuous mode [ 862.597784] br-eno1: port 2(vethb413b786) entered blocking state [ 862.597788] br-eno1: port 2(vethb413b786) entered forwarding state [ 862.753526] br-eno1: port 2(vethb413b786) entered disabled state [ 862.845394] device veth4a50261d entered promiscuous mode [ 863.069615] physpSlMvQ: renamed from veth938f0e9f [ 863.153565] physWYRvKj: renamed from vethf479dda3 [ 863.209429] device veth0486fd97 entered promiscuous mode [ 863.210068] eth0: renamed from physpSlMvQ [ 863.249853] eth1: renamed from physWYRvKj [ 863.286997] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready [ 863.287142] IPv6: ADDRCONF(NETDEV_CHANGE): eth1: link becomes ready [ 863.730496] audit: type=1400 audit(1656932186.521:83): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lxd-juju-88b6d4-1-lxd-3_" pid=27829 comm="apparmor_parser" [ 863.986177] audit: type=1400 audit(1656932186.777:84): apparmor="STATUS" operation="profile_remove" profile="unconfined" name="lxd_archive-var-snap-lxd-common-lxd-storage-pools-default-containers-juju-88b6d4-1-lxd-4-rootfs" pid=27865 comm="apparmor_parser" [ 864.143649] audit: type=1400 audit(1656932186.933:85): apparmor="STATUS" operation="profile_remove" profile="unconfined" name="lxd_archive-var-snap-lxd-common-lxd-storage-pools-default-containers-juju-88b6d4-1-lxd-6-rootfs" pid=27919 comm="apparmor_parser" [ 864.233648] phys2YmKbz: renamed from vethffe11440 [ 864.287937] audit: type=1400 audit(1656932187.077:86): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-1_//&:lxd-juju-88b6d4-1-lxd-1_:unconfined" name="lsb_release" pid=27963 comm="apparmor_parser" [ 864.290729] audit: type=1400 audit(1656932187.081:87): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-1_//&:lxd-juju-88b6d4-1-lxd-1_:unconfined" name="nvidia_modprobe" pid=27964 comm="apparmor_parser" [ 864.299253] audit: type=1400 audit(1656932187.089:88): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-1_//&:lxd-juju-88b6d4-1-lxd-1_:unconfined" name="nvidia_modprobe//kmod" pid=27964 comm="apparmor_parser" [ 864.300435] audit: type=1400 audit(1656932187.089:89): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-1_//&:lxd-juju-88b6d4-1-lxd-1_:unconfined" name="/usr/bin/man" pid=27967 comm="apparmor_parser" [ 864.301673] audit: type=1400 audit(1656932187.093:90): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-1_//&:lxd-juju-88b6d4-1-lxd-1_:unconfined" name="man_filter" pid=27967 comm="apparmor_parser" [ 864.337449] physAFMwX7: renamed from vethd18028b8 [ 864.441545] physSvjoza: renamed from veth415a27cc [ 864.484538] eth0: renamed from phys2YmKbz [ 864.513868] eth1: renamed from physAFMwX7 [ 864.545445] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready [ 864.545509] br-eno1: port 2(vethb413b786) entered blocking state [ 864.545513] br-eno1: port 2(vethb413b786) entered forwarding state [ 864.545568] IPv6: ADDRCONF(NETDEV_CHANGE): eth1: link becomes ready [ 864.548127] eth2: renamed from physSvjoza [ 864.596159] IPv6: ADDRCONF(NETDEV_CHANGE): eth2: link becomes ready [ 864.633338] device vethf435d731 entered promiscuous mode [ 864.638940] device veth601fb519 entered promiscuous mode [ 864.803295] device vethff60c4fe entered promiscuous mode [ 864.838583] device veth66282043 entered promiscuous mode [ 865.497598] physXrMC7M: renamed from vetha803a8f0 [ 865.597566] physnlNbVu: renamed from vethbcf9fe98 [ 865.673682] physFwRilP: renamed from veth986c3fc5 [ 865.781558] physo9UjQa: renamed from veth6b4535a5 [ 865.825528] eth0: renamed from physXrMC7M [ 865.881701] eth0: renamed from physnlNbVu [ 865.909778] eth1: renamed from physFwRilP [ 865.949575] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready [ 865.949746] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready [ 865.950286] eth1: renamed from physo9UjQa [ 865.981649] IPv6: ADDRCONF(NETDEV_CHANGE): eth1: link becomes ready [ 865.981788] IPv6: ADDRCONF(NETDEV_CHANGE): eth1: link becomes ready [ 867.266214] kauditd_printk_skb: 99 callbacks suppressed [ 867.266218] audit: type=1400 audit(1656932190.057:190): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-6_//&:lxd-juju-88b6d4-1-lxd-6_:unconfined" name="snap.lxd.benchmark" pid=28949 comm="apparmor_parser" [ 867.284621] audit: type=1400 audit(1656932190.073:191): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-4_//&:lxd-juju-88b6d4-1-lxd-4_:unconfined" name="snap.lxd.migrate" pid=29016 comm="apparmor_parser" [ 867.290116] audit: type=1400 audit(1656932190.081:192): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-4_//&:lxd-juju-88b6d4-1-lxd-4_:unconfined" name="snap.lxd.hook.install" pid=29011 comm="apparmor_parser" [ 867.291487] audit: type=1400 audit(1656932190.081:193): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-6_//&:lxd-juju-88b6d4-1-lxd-6_:unconfined" name="snap.lxd.check-kernel" pid=28951 comm="apparmor_parser" [ 867.296456] audit: type=1400 audit(1656932190.085:194): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-4_//&:lxd-juju-88b6d4-1-lxd-4_:unconfined" name="snap.lxd.lxd" pid=29015 comm="apparmor_parser" [ 867.325949] audit: type=1400 audit(1656932190.117:195): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-4_//&:lxd-juju-88b6d4-1-lxd-4_:unconfined" name="snap.lxd.benchmark" pid=29006 comm="apparmor_parser" [ 867.330923] audit: type=1400 audit(1656932190.121:196): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-4_//&:lxd-juju-88b6d4-1-lxd-4_:unconfined" name="snap.lxd.buginfo" pid=29007 comm="apparmor_parser" [ 867.333384] audit: type=1400 audit(1656932190.125:197): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-4_//&:lxd-juju-88b6d4-1-lxd-4_:unconfined" name="snap.lxd.hook.remove" pid=29012 comm="apparmor_parser" [ 867.343642] audit: type=1400 audit(1656932190.133:198): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-1_" name="/run/systemd/unit-root/proc/" pid=29229 comm="(networkd)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [ 867.361021] audit: type=1400 audit(1656932190.149:199): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-4_//&:lxd-juju-88b6d4-1-lxd-4_:unconfined" name="snap.lxd.lxc" pid=29013 comm="apparmor_parser" [ 875.044420] kauditd_printk_skb: 28 callbacks suppressed [ 875.044423] audit: type=1400 audit(1656932197.833:228): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-1_" profile="/snap/snapd/16010/usr/lib/snapd/snap-confine" pid=30163 comm="snap-confine" family="netlink" sock_type="raw" protocol=15 requested_mask="send receive" denied_mask="send receive" [ 875.062863] audit: type=1400 audit(1656932197.853:229): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-1_" profile="snap-update-ns.lxd" name="/apparmor/.null" pid=30188 comm="6" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 [ 875.534741] audit: type=1400 audit(1656932198.325:230): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-1_" profile="snap.lxd.hook.install" name="/apparmor/.null" pid=30163 comm="snap-exec" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 [ 883.455119] audit: type=1400 audit(1656932206.245:231): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-3_" profile="/snap/snapd/16010/usr/lib/snapd/snap-confine" pid=30379 comm="snap-confine" family="netlink" sock_type="raw" protocol=15 requested_mask="send receive" denied_mask="send receive" [ 883.587628] audit: type=1400 audit(1656932206.377:232): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-3_" profile="snap-update-ns.lxd" name="/apparmor/.null" pid=30400 comm="6" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 [ 884.103884] audit: type=1400 audit(1656932206.893:233): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-3_" profile="snap.lxd.hook.install" name="/apparmor/.null" pid=30379 comm="snap-exec" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 [ 901.068143] audit: type=1400 audit(1656932223.856:234): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-1_" profile="/snap/snapd/16010/usr/lib/snapd/snap-confine" pid=30829 comm="snap-confine" family="netlink" sock_type="raw" protocol=15 requested_mask="send receive" denied_mask="send receive" [ 901.076261] audit: type=1400 audit(1656932223.864:235): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-1_" profile="snap.lxd.hook.configure" name="/apparmor/.null" pid=30829 comm="snap-exec" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 [ 901.093142] audit: type=1400 audit(1656932223.880:236): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-1_" profile="/snap/snapd/16010/usr/lib/snapd/snap-confine" name="/apparmor/.null" pid=30829 comm="aa-exec" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 [ 916.543729] audit: type=1400 audit(1656932239.336:237): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-3_" profile="/snap/snapd/16010/usr/lib/snapd/snap-confine" pid=30993 comm="snap-confine" family="netlink" sock_type="raw" protocol=15 requested_mask="send receive" denied_mask="send receive" [ 916.550657] audit: type=1400 audit(1656932239.344:238): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-3_" profile="snap.lxd.hook.configure" name="/apparmor/.null" pid=30993 comm="snap-exec" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 [ 916.565247] audit: type=1400 audit(1656932239.356:239): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-3_" profile="/snap/snapd/16010/usr/lib/snapd/snap-confine" name="/apparmor/.null" pid=30993 comm="aa-exec" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 [ 918.430712] audit: type=1400 audit(1656932241.224:240): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-1_" name="/run/systemd/unit-root/proc/" pid=31145 comm="(imedated)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [ 920.122043] audit: type=1400 audit(1656932242.912:241): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-6_" profile="/snap/snapd/16010/usr/lib/snapd/snap-confine" pid=31153 comm="snap-confine" family="netlink" sock_type="raw" protocol=15 requested_mask="send receive" denied_mask="send receive" [ 920.427369] audit: type=1400 audit(1656932243.220:242): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-6_" profile="snap-update-ns.lxd" name="/apparmor/.null" pid=31170 comm="6" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 [ 920.944860] audit: type=1400 audit(1656932243.736:243): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-6_" profile="snap.lxd.hook.install" name="/apparmor/.null" pid=31153 comm="snap-exec" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 [ 927.623933] audit: type=1400 audit(1656932250.416:244): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-3_" name="/run/systemd/unit-root/proc/" pid=31193 comm="(imedated)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [ 927.770221] audit: type=1400 audit(1656932250.560:245): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-4_" profile="/snap/snapd/16010/usr/lib/snapd/snap-confine" pid=31221 comm="snap-confine" family="netlink" sock_type="raw" protocol=15 requested_mask="send receive" denied_mask="send receive" [ 927.802240] audit: type=1400 audit(1656932250.592:246): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-4_" profile="snap-update-ns.lxd" name="/apparmor/.null" pid=31243 comm="6" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 [ 928.350515] audit: type=1400 audit(1656932251.144:247): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-4_" profile="snap.lxd.hook.install" name="/apparmor/.null" pid=31221 comm="snap-exec" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 [ 929.338606] audit: type=1400 audit(1656932252.132:248): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-6_" profile="/snap/snapd/16010/usr/lib/snapd/snap-confine" pid=31484 comm="snap-confine" family="netlink" sock_type="raw" protocol=15 requested_mask="send receive" denied_mask="send receive" [ 929.344170] audit: type=1400 audit(1656932252.136:249): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-6_" profile="snap.lxd.hook.configure" name="/apparmor/.null" pid=31484 comm="snap-exec" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 [ 929.356653] audit: type=1400 audit(1656932252.148:250): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-6_" profile="/snap/snapd/16010/usr/lib/snapd/snap-confine" name="/apparmor/.null" pid=31484 comm="aa-exec" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 [ 929.875735] audit: type=1400 audit(1656932252.668:251): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-6_" name="/run/systemd/unit-root/proc/" pid=31826 comm="(imedated)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [ 931.306755] audit: type=1400 audit(1656932254.100:252): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-4_" profile="/snap/snapd/16010/usr/lib/snapd/snap-confine" pid=32310 comm="snap-confine" family="netlink" sock_type="raw" protocol=15 requested_mask="send receive" denied_mask="send receive" [ 931.312004] audit: type=1400 audit(1656932254.104:253): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-4_" profile="snap.lxd.hook.configure" name="/apparmor/.null" pid=32310 comm="snap-exec" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 [ 944.598212] kauditd_printk_skb: 2 callbacks suppressed [ 944.598218] audit: type=1400 audit(1656932267.388:256): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-1_//&:lxd-juju-88b6d4-1-lxd-1_:unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=34021 comm="apparmor_parser" [ 944.600278] audit: type=1400 audit(1656932267.392:257): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-1_//&:lxd-juju-88b6d4-1-lxd-1_:unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=34021 comm="apparmor_parser" [ 944.602205] audit: type=1400 audit(1656932267.392:258): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-1_//&:lxd-juju-88b6d4-1-lxd-1_:unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=34021 comm="apparmor_parser" [ 944.606250] audit: type=1400 audit(1656932267.396:259): apparmor="STATUS" operation="profile_replace" label="lxd-juju-88b6d4-1-lxd-1_//&:lxd-juju-88b6d4-1-lxd-1_:unconfined" name="/{,usr/}sbin/dhclient" pid=34021 comm="apparmor_parser" [ 945.290311] audit: type=1400 audit(1656932268.080:260): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-1_" name="/run/systemd/unit-root/proc/" pid=34279 comm="(networkd)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [ 945.467716] audit: type=1400 audit(1656932268.260:261): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-1_" name="/run/systemd/unit-root/proc/" pid=34325 comm="(resolved)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [ 946.192954] audit: type=1400 audit(1656932268.984:262): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-1_//&:lxd-juju-88b6d4-1-lxd-1_:unconfined" name="lsb_release" pid=34383 comm="apparmor_parser" [ 946.288174] audit: type=1400 audit(1656932269.080:263): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-1_//&:lxd-juju-88b6d4-1-lxd-1_:unconfined" name="nvidia_modprobe" pid=34388 comm="apparmor_parser" [ 946.289713] audit: type=1400 audit(1656932269.080:264): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-1_//&:lxd-juju-88b6d4-1-lxd-1_:unconfined" name="nvidia_modprobe//kmod" pid=34388 comm="apparmor_parser" [ 946.797898] audit: type=1400 audit(1656932269.588:265): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-1_//&:lxd-juju-88b6d4-1-lxd-1_:unconfined" name="lsb_release" pid=34603 comm="apparmor_parser" [ 951.109221] kauditd_printk_skb: 14 callbacks suppressed [ 951.109226] audit: type=1400 audit(1656932273.900:280): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-6_//&:lxd-juju-88b6d4-1-lxd-6_:unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=35489 comm="apparmor_parser" [ 951.111308] audit: type=1400 audit(1656932273.904:281): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-6_//&:lxd-juju-88b6d4-1-lxd-6_:unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=35489 comm="apparmor_parser" [ 951.113238] audit: type=1400 audit(1656932273.904:282): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-6_//&:lxd-juju-88b6d4-1-lxd-6_:unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=35489 comm="apparmor_parser" [ 951.117662] audit: type=1400 audit(1656932273.908:283): apparmor="STATUS" operation="profile_replace" label="lxd-juju-88b6d4-1-lxd-6_//&:lxd-juju-88b6d4-1-lxd-6_:unconfined" name="/{,usr/}sbin/dhclient" pid=35489 comm="apparmor_parser" [ 951.346929] audit: type=1400 audit(1656932274.140:284): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-3_//&:lxd-juju-88b6d4-1-lxd-3_:unconfined" name="lsb_release" pid=35618 comm="apparmor_parser" [ 951.490817] audit: type=1400 audit(1656932274.284:285): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-3_//&:lxd-juju-88b6d4-1-lxd-3_:unconfined" name="nvidia_modprobe" pid=35642 comm="apparmor_parser" [ 951.492375] audit: type=1400 audit(1656932274.284:286): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-3_//&:lxd-juju-88b6d4-1-lxd-3_:unconfined" name="nvidia_modprobe//kmod" pid=35642 comm="apparmor_parser" [ 951.790264] audit: type=1400 audit(1656932274.579:287): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-6_" name="/run/systemd/unit-root/proc/" pid=35773 comm="(networkd)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [ 951.945434] audit: type=1400 audit(1656932274.735:288): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-6_" name="/run/systemd/unit-root/proc/" pid=35817 comm="(resolved)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [ 952.001341] audit: type=1400 audit(1656932274.791:289): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-3_//&:lxd-juju-88b6d4-1-lxd-3_:unconfined" name="lsb_release" pid=35825 comm="apparmor_parser" [ 956.922244] kauditd_printk_skb: 30 callbacks suppressed [ 956.922248] audit: type=1400 audit(1656932279.711:320): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-4_//&:lxd-juju-88b6d4-1-lxd-4_:unconfined" name="lsb_release" pid=36640 comm="apparmor_parser" [ 957.023458] audit: type=1400 audit(1656932279.815:321): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-4_//&:lxd-juju-88b6d4-1-lxd-4_:unconfined" name="nvidia_modprobe" pid=36660 comm="apparmor_parser" [ 957.026357] audit: type=1400 audit(1656932279.815:322): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-4_//&:lxd-juju-88b6d4-1-lxd-4_:unconfined" name="nvidia_modprobe//kmod" pid=36660 comm="apparmor_parser" [ 957.529767] audit: type=1400 audit(1656932280.319:323): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-4_//&:lxd-juju-88b6d4-1-lxd-4_:unconfined" name="lsb_release" pid=36774 comm="apparmor_parser" [ 957.532486] audit: type=1400 audit(1656932280.323:324): apparmor="STATUS" operation="profile_replace" label="lxd-juju-88b6d4-1-lxd-4_//&:lxd-juju-88b6d4-1-lxd-4_:unconfined" name="nvidia_modprobe" pid=36775 comm="apparmor_parser" [ 957.566881] audit: type=1400 audit(1656932280.359:325): apparmor="STATUS" operation="profile_replace" label="lxd-juju-88b6d4-1-lxd-4_//&:lxd-juju-88b6d4-1-lxd-4_:unconfined" name="nvidia_modprobe//kmod" pid=36775 comm="apparmor_parser" [ 957.768196] audit: type=1400 audit(1656932280.559:326): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-4_//&:lxd-juju-88b6d4-1-lxd-4_:unconfined" name="/usr/bin/man" pid=36777 comm="apparmor_parser" [ 957.770466] audit: type=1400 audit(1656932280.559:327): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-4_//&:lxd-juju-88b6d4-1-lxd-4_:unconfined" name="man_filter" pid=36777 comm="apparmor_parser" [ 957.773519] audit: type=1400 audit(1656932280.563:328): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-4_//&:lxd-juju-88b6d4-1-lxd-4_:unconfined" name="tcpdump" pid=36778 comm="apparmor_parser" [ 957.773689] audit: type=1400 audit(1656932280.563:329): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-4_//&:lxd-juju-88b6d4-1-lxd-4_:unconfined" name="man_groff" pid=36777 comm="apparmor_parser" [ 1081.701400] device br-int entered promiscuous mode [ 1095.408278] kauditd_printk_skb: 6 callbacks suppressed [ 1095.408283] audit: type=1400 audit(1656932418.193:336): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lxd_archive-var-snap-lxd-common-lxd-storage-pools-default-containers-juju-88b6d4-1-lxd-2" pid=47366 comm="apparmor_parser" [ 1095.553140] audit: type=1400 audit(1656932418.341:337): apparmor="STATUS" operation="profile_remove" profile="unconfined" name="lxd_archive-var-snap-lxd-common-lxd-storage-pools-default-containers-juju-88b6d4-1-lxd-2" pid=47375 comm="apparmor_parser" [ 1095.702293] audit: type=1400 audit(1656932418.489:338): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lxd_archive-var-snap-lxd-common-lxd-storage-pools-default-containers-juju-88b6d4-1-lxd-2-rootfs" pid=47384 comm="apparmor_parser" [ 1095.873136] audit: type=1400 audit(1656932418.661:339): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lxd_archive-var-snap-lxd-common-lxd-storage-pools-default-containers-juju-88b6d4-1-lxd-0" pid=47415 comm="apparmor_parser" [ 1095.996205] audit: type=1400 audit(1656932418.781:340): apparmor="STATUS" operation="profile_remove" profile="unconfined" name="lxd_archive-var-snap-lxd-common-lxd-storage-pools-default-containers-juju-88b6d4-1-lxd-0" pid=47434 comm="apparmor_parser" [ 1096.206701] audit: type=1400 audit(1656932418.993:341): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lxd_archive-var-snap-lxd-common-lxd-storage-pools-default-containers-juju-88b6d4-1-lxd-0-rootfs" pid=47468 comm="apparmor_parser" [ 1096.485535] audit: type=1400 audit(1656932419.273:342): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lxd_archive-var-snap-lxd-common-lxd-storage-pools-default-containers-juju-88b6d4-1-lxd-7" pid=47557 comm="apparmor_parser" [ 1096.534632] audit: type=1400 audit(1656932419.321:343): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lxd_archive-var-snap-lxd-common-lxd-storage-pools-default-containers-juju-88b6d4-1-lxd-5" pid=47559 comm="apparmor_parser" [ 1096.602316] audit: type=1400 audit(1656932419.389:344): apparmor="STATUS" operation="profile_remove" profile="unconfined" name="lxd_archive-var-snap-lxd-common-lxd-storage-pools-default-containers-juju-88b6d4-1-lxd-7" pid=47564 comm="apparmor_parser" [ 1096.658695] audit: type=1400 audit(1656932419.445:345): apparmor="STATUS" operation="profile_remove" profile="unconfined" name="lxd_archive-var-snap-lxd-common-lxd-storage-pools-default-containers-juju-88b6d4-1-lxd-5" pid=47569 comm="apparmor_parser" [ 1103.066031] kauditd_printk_skb: 2 callbacks suppressed [ 1103.066036] audit: type=1400 audit(1656932425.853:348): apparmor="STATUS" operation="profile_remove" profile="unconfined" name="lxd_archive-var-snap-lxd-common-lxd-storage-pools-default-containers-juju-88b6d4-1-lxd-2-rootfs" pid=48149 comm="apparmor_parser" [ 1103.407686] device veth0284118c entered promiscuous mode [ 1103.578703] device veth0f7c1a0a entered promiscuous mode [ 1103.984800] audit: type=1400 audit(1656932426.769:349): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lxd-juju-88b6d4-1-lxd-2_" pid=48290 comm="apparmor_parser" [ 1104.257451] phystuDreD: renamed from vethf4a61d88 [ 1104.357502] physBPB5Vt: renamed from vethe16393b8 [ 1104.402423] eth0: renamed from phystuDreD [ 1104.437650] eth1: renamed from physBPB5Vt [ 1104.480459] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready [ 1104.480601] IPv6: ADDRCONF(NETDEV_CHANGE): eth1: link becomes ready [ 1105.193258] audit: type=1400 audit(1656932427.981:350): apparmor="STATUS" operation="profile_remove" profile="unconfined" name="lxd_archive-var-snap-lxd-common-lxd-storage-pools-default-containers-juju-88b6d4-1-lxd-0-rootfs" pid=48472 comm="apparmor_parser" [ 1105.336841] audit: type=1400 audit(1656932428.121:351): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-2_//&:lxd-juju-88b6d4-1-lxd-2_:unconfined" name="lsb_release" pid=48514 comm="apparmor_parser" [ 1105.394178] audit: type=1400 audit(1656932428.181:352): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-2_//&:lxd-juju-88b6d4-1-lxd-2_:unconfined" name="nvidia_modprobe" pid=48515 comm="apparmor_parser" [ 1105.398966] audit: type=1400 audit(1656932428.185:353): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-2_//&:lxd-juju-88b6d4-1-lxd-2_:unconfined" name="nvidia_modprobe//kmod" pid=48515 comm="apparmor_parser" [ 1105.466729] audit: type=1400 audit(1656932428.253:354): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-2_//&:lxd-juju-88b6d4-1-lxd-2_:unconfined" name="/usr/bin/man" pid=48517 comm="apparmor_parser" [ 1105.469028] audit: type=1400 audit(1656932428.253:355): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-2_//&:lxd-juju-88b6d4-1-lxd-2_:unconfined" name="man_filter" pid=48517 comm="apparmor_parser" [ 1105.472309] audit: type=1400 audit(1656932428.257:356): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-2_//&:lxd-juju-88b6d4-1-lxd-2_:unconfined" name="man_groff" pid=48517 comm="apparmor_parser" [ 1105.514997] audit: type=1400 audit(1656932428.301:357): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-2_//&:lxd-juju-88b6d4-1-lxd-2_:unconfined" name="tcpdump" pid=48518 comm="apparmor_parser" [ 1105.579967] br-eno1: port 3(veth639a7ed9) entered blocking state [ 1105.579976] br-eno1: port 3(veth639a7ed9) entered disabled state [ 1105.611407] device veth639a7ed9 entered promiscuous mode [ 1105.789503] device veth00c1271a entered promiscuous mode [ 1106.484170] device vethbd21a9b9 entered promiscuous mode [ 1108.679286] kauditd_printk_skb: 26 callbacks suppressed [ 1108.679293] audit: type=1400 audit(1656932431.465:384): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-2_" name="/run/systemd/unit-root/proc/" pid=48926 comm="(networkd)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [ 1121.531115] audit: type=1400 audit(1656932444.317:385): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lxd-juju-88b6d4-1-lxd-0_" pid=49111 comm="apparmor_parser" [ 1127.565871] physwNpW47: renamed from veth1ffd1b22 [ 1127.649879] physuLWQSt: renamed from vethcc56dbf4 [ 1127.753850] physZYA2us: renamed from veth309d8f8e [ 1127.786808] eth0: renamed from physwNpW47 [ 1127.810117] eth1: renamed from physuLWQSt [ 1127.833696] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready [ 1127.833811] br-eno1: port 3(veth639a7ed9) entered blocking state [ 1127.833817] br-eno1: port 3(veth639a7ed9) entered forwarding state [ 1127.834065] IPv6: ADDRCONF(NETDEV_CHANGE): eth1: link becomes ready [ 1127.834396] eth2: renamed from physZYA2us [ 1127.853873] IPv6: ADDRCONF(NETDEV_CHANGE): eth2: link becomes ready [ 1129.324539] br-eno1: port 4(veth7544f8a5) entered blocking state [ 1129.324548] br-eno1: port 4(veth7544f8a5) entered disabled state [ 1129.324789] device veth7544f8a5 entered promiscuous mode [ 1129.450104] device veth14996d9e entered promiscuous mode [ 1129.456270] device veth940c9a23 entered promiscuous mode [ 1129.771117] audit: type=1400 audit(1656932452.557:386): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-0_//&:lxd-juju-88b6d4-1-lxd-0_:unconfined" name="lsb_release" pid=49756 comm="apparmor_parser" [ 1129.774516] audit: type=1400 audit(1656932452.561:387): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-0_//&:lxd-juju-88b6d4-1-lxd-0_:unconfined" name="nvidia_modprobe" pid=49757 comm="apparmor_parser" [ 1129.777455] audit: type=1400 audit(1656932452.561:388): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-0_//&:lxd-juju-88b6d4-1-lxd-0_:unconfined" name="nvidia_modprobe//kmod" pid=49757 comm="apparmor_parser" [ 1129.849385] audit: type=1400 audit(1656932452.633:389): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-0_//&:lxd-juju-88b6d4-1-lxd-0_:unconfined" name="/usr/bin/man" pid=49759 comm="apparmor_parser" [ 1129.850832] audit: type=1400 audit(1656932452.637:390): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-0_//&:lxd-juju-88b6d4-1-lxd-0_:unconfined" name="man_filter" pid=49759 comm="apparmor_parser" [ 1129.852559] audit: type=1400 audit(1656932452.637:391): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-0_//&:lxd-juju-88b6d4-1-lxd-0_:unconfined" name="man_groff" pid=49759 comm="apparmor_parser" [ 1129.878125] device vethe19640d5 entered promiscuous mode [ 1129.879155] device veth9f6d6cfb entered promiscuous mode [ 1129.924245] audit: type=1400 audit(1656932452.709:392): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-0_//&:lxd-juju-88b6d4-1-lxd-0_:unconfined" name="tcpdump" pid=49760 comm="apparmor_parser" [ 1130.026525] audit: type=1400 audit(1656932452.813:393): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-0_//&:lxd-juju-88b6d4-1-lxd-0_:unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=49758 comm="apparmor_parser" [ 1130.028619] audit: type=1400 audit(1656932452.813:394): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-0_//&:lxd-juju-88b6d4-1-lxd-0_:unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=49758 comm="apparmor_parser" [ 1130.030575] audit: type=1400 audit(1656932452.817:395): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-0_//&:lxd-juju-88b6d4-1-lxd-0_:unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=49758 comm="apparmor_parser" [ 1130.617919] physO4N4g9: renamed from veth3962570c [ 1130.697770] physdUwD0j: renamed from vethe519295a [ 1130.730845] eth0: renamed from physO4N4g9 [ 1130.774228] eth1: renamed from physdUwD0j [ 1130.808695] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready [ 1130.808816] IPv6: ADDRCONF(NETDEV_CHANGE): eth1: link becomes ready [ 1130.857892] physiQXoY6: renamed from veth7108ae72 [ 1130.957859] physcrD6so: renamed from vethe2451205 [ 1131.045978] phys5unWpD: renamed from veth5077e429 [ 1131.078462] eth0: renamed from physiQXoY6 [ 1131.118074] eth1: renamed from physcrD6so [ 1131.165997] eth2: renamed from phys5unWpD [ 1131.205777] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready [ 1131.205895] br-eno1: port 4(veth7544f8a5) entered blocking state [ 1131.205901] br-eno1: port 4(veth7544f8a5) entered forwarding state [ 1131.206006] IPv6: ADDRCONF(NETDEV_CHANGE): eth1: link becomes ready [ 1131.209860] IPv6: ADDRCONF(NETDEV_CHANGE): eth2: link becomes ready [ 1135.161293] kauditd_printk_skb: 89 callbacks suppressed [ 1135.161297] audit: type=1400 audit(1656932457.945:485): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-5_" name="/run/systemd/unit-root/proc/" pid=51164 comm="(networkd)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [ 1135.464303] audit: type=1400 audit(1656932458.249:486): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-7_" name="/run/systemd/unit-root/proc/" pid=51213 comm="(networkd)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [ 1154.275319] audit: type=1400 audit(1656932477.060:487): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-0_" name="/run/systemd/unit-root/tmp/" pid=51308 comm="(crub_all)" flags="rw, nosuid, remount, bind" [ 1154.279942] audit: type=1400 audit(1656932477.064:488): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-0_" name="/run/systemd/unit-root/proc/" pid=51318 comm="(d-logind)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [ 1154.316198] audit: type=1400 audit(1656932477.100:489): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-0_" name="/run/systemd/unit-root/tmp/" pid=51352 comm="(mManager)" flags="rw, nosuid, remount, bind" [ 1162.278510] audit: type=1400 audit(1656932485.068:490): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-5_" name="/run/systemd/unit-root/tmp/" pid=51503 comm="(crub_all)" flags="rw, nosuid, remount, bind" [ 1162.279314] audit: type=1400 audit(1656932485.068:491): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-5_" name="/run/systemd/unit-root/proc/" pid=51518 comm="(d-logind)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [ 1162.323408] audit: type=1400 audit(1656932485.112:492): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-5_" name="/run/systemd/unit-root/tmp/" pid=51558 comm="(mManager)" flags="rw, nosuid, remount, bind" [ 1163.046861] audit: type=1400 audit(1656932485.836:493): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-7_" name="/run/systemd/unit-root/tmp/" pid=51635 comm="(crub_all)" flags="rw, nosuid, remount, bind" [ 1163.055452] audit: type=1400 audit(1656932485.844:494): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-7_" name="/run/systemd/unit-root/proc/" pid=51645 comm="(d-logind)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [ 1163.086714] audit: type=1400 audit(1656932485.876:495): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-7_" name="/run/systemd/unit-root/tmp/" pid=51680 comm="(mManager)" flags="rw, nosuid, remount, bind" [ 1165.026603] audit: type=1400 audit(1656932487.816:496): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-2_" profile="/snap/snapd/16010/usr/lib/snapd/snap-confine" pid=51830 comm="snap-confine" family="netlink" sock_type="raw" protocol=15 requested_mask="send receive" denied_mask="send receive" [ 1165.090143] audit: type=1400 audit(1656932487.880:497): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-2_" profile="snap-update-ns.lxd" name="/apparmor/.null" pid=51863 comm="6" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 [ 1165.583477] audit: type=1400 audit(1656932488.372:498): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-2_" profile="snap.lxd.hook.install" name="/apparmor/.null" pid=51830 comm="snap-exec" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 [ 1167.033198] audit: type=1400 audit(1656932489.820:499): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-0_" profile="/snap/snapd/16010/usr/lib/snapd/snap-confine" pid=52077 comm="snap-confine" family="netlink" sock_type="raw" protocol=15 requested_mask="send receive" denied_mask="send receive" [ 1167.552729] kauditd_printk_skb: 1 callbacks suppressed [ 1167.552735] audit: type=1400 audit(1656932490.340:501): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-0_" profile="snap.lxd.hook.install" name="/apparmor/.null" pid=52077 comm="snap-exec" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 [ 1169.266394] audit: type=1400 audit(1656932492.056:502): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-2_" profile="/snap/snapd/16010/usr/lib/snapd/snap-confine" pid=52554 comm="snap-confine" family="netlink" sock_type="raw" protocol=15 requested_mask="send receive" denied_mask="send receive" [ 1169.271429] audit: type=1400 audit(1656932492.060:503): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-2_" profile="snap.lxd.hook.configure" name="/apparmor/.null" pid=52554 comm="snap-exec" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 [ 1169.283153] audit: type=1400 audit(1656932492.072:504): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-2_" profile="/snap/snapd/16010/usr/lib/snapd/snap-confine" name="/apparmor/.null" pid=52554 comm="aa-exec" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 [ 1170.173661] audit: type=1400 audit(1656932492.960:505): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-5_" profile="/snap/snapd/16010/usr/lib/snapd/snap-confine" pid=52787 comm="snap-confine" family="netlink" sock_type="raw" protocol=15 requested_mask="send receive" denied_mask="send receive" [ 1170.221288] audit: type=1400 audit(1656932493.008:506): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-5_" profile="snap-update-ns.lxd" name="/apparmor/.null" pid=52856 comm="6" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 [ 1170.237372] audit: type=1400 audit(1656932493.024:507): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-2_" name="/run/systemd/unit-root/proc/" pid=52871 comm="(imedated)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [ 1170.331244] audit: type=1400 audit(1656932493.120:508): apparmor="STATUS" operation="profile_remove" info="profile does not exist" error=-2 profile="unconfined" name="/usr/bin/nova-compute" pid=52786 comm="apparmor_parser" [ 1170.583294] Loading iSCSI transport class v2.0-870. [ 1170.758257] audit: type=1400 audit(1656932493.548:509): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-5_" profile="snap.lxd.hook.install" name="/apparmor/.null" pid=52787 comm="snap-exec" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 [ 1171.308038] audit: type=1400 audit(1656932494.096:510): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-0_" profile="/snap/snapd/16010/usr/lib/snapd/snap-confine" pid=53103 comm="snap-confine" family="netlink" sock_type="raw" protocol=15 requested_mask="send receive" denied_mask="send receive" [ 1174.157250] kauditd_printk_skb: 6 callbacks suppressed [ 1174.157256] audit: type=1400 audit(1656932496.944:517): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-5_" profile="/snap/snapd/16010/usr/lib/snapd/snap-confine" pid=53885 comm="snap-confine" family="netlink" sock_type="raw" protocol=15 requested_mask="send receive" denied_mask="send receive" [ 1174.164970] audit: type=1400 audit(1656932496.952:518): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-5_" profile="snap.lxd.hook.configure" name="/apparmor/.null" pid=53885 comm="snap-exec" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 [ 1174.183111] audit: type=1400 audit(1656932496.972:519): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-5_" profile="/snap/snapd/16010/usr/lib/snapd/snap-confine" name="/apparmor/.null" pid=53885 comm="aa-exec" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 [ 1175.317621] audit: type=1400 audit(1656932498.104:520): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-5_" name="/run/systemd/unit-root/proc/" pid=54486 comm="(imedated)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [ 1175.525354] audit: type=1400 audit(1656932498.312:521): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-7_" profile="/snap/snapd/16010/usr/lib/snapd/snap-confine" pid=54498 comm="snap-confine" family="netlink" sock_type="raw" protocol=15 requested_mask="send receive" denied_mask="send receive" [ 1175.533197] audit: type=1400 audit(1656932498.320:522): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-7_" profile="snap.lxd.hook.configure" name="/apparmor/.null" pid=54498 comm="snap-exec" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 [ 1175.549753] audit: type=1400 audit(1656932498.336:523): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-7_" profile="/snap/snapd/16010/usr/lib/snapd/snap-confine" name="/apparmor/.null" pid=54498 comm="aa-exec" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 [ 1177.514566] audit: type=1400 audit(1656932500.304:524): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-7_" name="/run/systemd/unit-root/proc/" pid=55014 comm="(imedated)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [ 1181.816514] audit: type=1400 audit(1656932504.604:525): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lxd_archive-var-snap-lxd-common-lxd-storage-pools-default-containers-juju-88b6d4-1-lxd-8" pid=55674 comm="apparmor_parser" [ 1181.987447] audit: type=1400 audit(1656932504.776:526): apparmor="STATUS" operation="profile_remove" profile="unconfined" name="lxd_archive-var-snap-lxd-common-lxd-storage-pools-default-containers-juju-88b6d4-1-lxd-8" pid=55738 comm="apparmor_parser" [ 1182.109128] audit: type=1400 audit(1656932504.896:527): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lxd_archive-var-snap-lxd-common-lxd-storage-pools-default-containers-juju-88b6d4-1-lxd-8-rootfs" pid=55826 comm="apparmor_parser" [ 1186.024394] audit: type=1400 audit(1656932508.812:528): apparmor="STATUS" operation="profile_remove" profile="unconfined" name="lxd_archive-var-snap-lxd-common-lxd-storage-pools-default-containers-juju-88b6d4-1-lxd-8-rootfs" pid=56357 comm="apparmor_parser" [ 1186.325884] device veth437b16d2 entered promiscuous mode [ 1189.349792] device vethb336554d entered promiscuous mode [ 1189.776795] audit: type=1400 audit(1656932512.564:529): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lxd-juju-88b6d4-1-lxd-8_" pid=56757 comm="apparmor_parser" [ 1190.050814] physymjRQA: renamed from vethf19e68fa [ 1190.134853] physZ4WlVR: renamed from veth5d55be04 [ 1190.175800] eth0: renamed from physymjRQA [ 1190.234727] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready [ 1190.235028] eth1: renamed from physZ4WlVR [ 1190.282874] IPv6: ADDRCONF(NETDEV_CHANGE): eth1: link becomes ready [ 1191.023927] audit: type=1400 audit(1656932513.812:530): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-8_//&:lxd-juju-88b6d4-1-lxd-8_:unconfined" name="lsb_release" pid=57028 comm="apparmor_parser" [ 1191.030486] audit: type=1400 audit(1656932513.820:531): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-8_//&:lxd-juju-88b6d4-1-lxd-8_:unconfined" name="nvidia_modprobe" pid=57030 comm="apparmor_parser" [ 1191.033442] audit: type=1400 audit(1656932513.820:532): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-8_//&:lxd-juju-88b6d4-1-lxd-8_:unconfined" name="nvidia_modprobe//kmod" pid=57030 comm="apparmor_parser" [ 1191.110766] audit: type=1400 audit(1656932513.900:533): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-8_//&:lxd-juju-88b6d4-1-lxd-8_:unconfined" name="/usr/bin/man" pid=57032 comm="apparmor_parser" [ 1191.113059] audit: type=1400 audit(1656932513.900:534): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-8_//&:lxd-juju-88b6d4-1-lxd-8_:unconfined" name="man_filter" pid=57032 comm="apparmor_parser" [ 1191.116306] audit: type=1400 audit(1656932513.904:535): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-8_//&:lxd-juju-88b6d4-1-lxd-8_:unconfined" name="man_groff" pid=57032 comm="apparmor_parser" [ 1191.147716] audit: type=1400 audit(1656932513.936:536): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-8_//&:lxd-juju-88b6d4-1-lxd-8_:unconfined" name="tcpdump" pid=57033 comm="apparmor_parser" [ 1191.246036] audit: type=1400 audit(1656932514.032:537): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-8_//&:lxd-juju-88b6d4-1-lxd-8_:unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=57031 comm="apparmor_parser" [ 1191.248389] audit: type=1400 audit(1656932514.036:538): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-8_//&:lxd-juju-88b6d4-1-lxd-8_:unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=57031 comm="apparmor_parser" [ 1195.088835] kauditd_printk_skb: 22 callbacks suppressed [ 1195.088842] audit: type=1400 audit(1656932517.876:561): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-8_" name="/run/systemd/unit-root/proc/" pid=57864 comm="(networkd)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [ 1224.008507] audit: type=1400 audit(1656932546.795:562): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-2_" name="/run/systemd/unit-root/proc/" pid=59604 comm="(networkd)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [ 1224.182465] audit: type=1400 audit(1656932546.967:563): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-2_" name="/run/systemd/unit-root/proc/" pid=59657 comm="(resolved)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [ 1234.761406] audit: type=1400 audit(1656932557.547:564): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-2_//&:lxd-juju-88b6d4-1-lxd-2_:unconfined" name="lsb_release" pid=60695 comm="apparmor_parser" [ 1234.848495] audit: type=1400 audit(1656932557.635:565): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-2_//&:lxd-juju-88b6d4-1-lxd-2_:unconfined" name="nvidia_modprobe" pid=60701 comm="apparmor_parser" [ 1234.850019] audit: type=1400 audit(1656932557.635:566): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-2_//&:lxd-juju-88b6d4-1-lxd-2_:unconfined" name="nvidia_modprobe//kmod" pid=60701 comm="apparmor_parser" [ 1235.904889] audit: type=1400 audit(1656932558.691:567): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-2_//&:lxd-juju-88b6d4-1-lxd-2_:unconfined" name="lsb_release" pid=60781 comm="apparmor_parser" [ 1235.906754] audit: type=1400 audit(1656932558.691:568): apparmor="STATUS" operation="profile_replace" label="lxd-juju-88b6d4-1-lxd-2_//&:lxd-juju-88b6d4-1-lxd-2_:unconfined" name="nvidia_modprobe" pid=60783 comm="apparmor_parser" [ 1235.967034] audit: type=1400 audit(1656932558.755:569): apparmor="STATUS" operation="profile_replace" label="lxd-juju-88b6d4-1-lxd-2_//&:lxd-juju-88b6d4-1-lxd-2_:unconfined" name="nvidia_modprobe//kmod" pid=60783 comm="apparmor_parser" [ 1236.025408] audit: type=1400 audit(1656932558.811:570): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-2_//&:lxd-juju-88b6d4-1-lxd-2_:unconfined" name="/usr/bin/man" pid=60785 comm="apparmor_parser" [ 1236.026928] audit: type=1400 audit(1656932558.811:571): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-2_//&:lxd-juju-88b6d4-1-lxd-2_:unconfined" name="man_filter" pid=60785 comm="apparmor_parser" [ 1236.029072] audit: type=1400 audit(1656932558.815:572): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-2_//&:lxd-juju-88b6d4-1-lxd-2_:unconfined" name="man_groff" pid=60785 comm="apparmor_parser" [ 1236.070615] audit: type=1400 audit(1656932558.855:573): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-2_//&:lxd-juju-88b6d4-1-lxd-2_:unconfined" name="tcpdump" pid=60786 comm="apparmor_parser" [ 1240.139857] kauditd_printk_skb: 45 callbacks suppressed [ 1240.139863] audit: type=1400 audit(1656932562.927:619): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-7_" name="/run/systemd/unit-root/proc/" pid=61647 comm="(networkd)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [ 1240.771308] audit: type=1400 audit(1656932563.559:620): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-7_" name="/run/systemd/unit-root/proc/" pid=61721 comm="(resolved)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [ 1242.129445] audit: type=1400 audit(1656932564.915:621): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-7_//&:lxd-juju-88b6d4-1-lxd-7_:unconfined" name="lsb_release" pid=62224 comm="apparmor_parser" [ 1242.217556] audit: type=1400 audit(1656932565.003:622): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-7_//&:lxd-juju-88b6d4-1-lxd-7_:unconfined" name="nvidia_modprobe" pid=62275 comm="apparmor_parser" [ 1242.219117] audit: type=1400 audit(1656932565.003:623): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-7_//&:lxd-juju-88b6d4-1-lxd-7_:unconfined" name="nvidia_modprobe//kmod" pid=62275 comm="apparmor_parser" [ 1242.903452] audit: type=1400 audit(1656932565.691:624): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-7_//&:lxd-juju-88b6d4-1-lxd-7_:unconfined" name="lsb_release" pid=62432 comm="apparmor_parser" [ 1242.904616] audit: type=1400 audit(1656932565.691:625): apparmor="STATUS" operation="profile_replace" label="lxd-juju-88b6d4-1-lxd-7_//&:lxd-juju-88b6d4-1-lxd-7_:unconfined" name="nvidia_modprobe" pid=62433 comm="apparmor_parser" [ 1242.931145] audit: type=1400 audit(1656932565.719:626): apparmor="STATUS" operation="profile_replace" label="lxd-juju-88b6d4-1-lxd-7_//&:lxd-juju-88b6d4-1-lxd-7_:unconfined" name="nvidia_modprobe//kmod" pid=62433 comm="apparmor_parser" [ 1243.019558] audit: type=1400 audit(1656932565.807:627): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-7_//&:lxd-juju-88b6d4-1-lxd-7_:unconfined" name="/usr/bin/man" pid=62435 comm="apparmor_parser" [ 1243.020960] audit: type=1400 audit(1656932565.807:628): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-7_//&:lxd-juju-88b6d4-1-lxd-7_:unconfined" name="man_filter" pid=62435 comm="apparmor_parser" [ 1245.948700] kauditd_printk_skb: 8 callbacks suppressed [ 1245.948705] audit: type=1400 audit(1656932568.735:637): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-8_" profile="/snap/snapd/16010/usr/lib/snapd/snap-confine" pid=63046 comm="snap-confine" family="netlink" sock_type="raw" protocol=15 requested_mask="send receive" denied_mask="send receive" [ 1245.977234] audit: type=1400 audit(1656932568.763:638): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-8_" profile="snap-update-ns.lxd" name="/apparmor/.null" pid=63080 comm="6" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 [ 1246.510191] audit: type=1400 audit(1656932569.295:639): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-8_" profile="snap.lxd.hook.install" name="/apparmor/.null" pid=63046 comm="snap-exec" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 [ 1250.188492] audit: type=1400 audit(1656932572.975:640): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-8_" profile="/snap/snapd/16010/usr/lib/snapd/snap-confine" pid=63938 comm="snap-confine" family="netlink" sock_type="raw" protocol=15 requested_mask="send receive" denied_mask="send receive" [ 1250.195874] audit: type=1400 audit(1656932572.983:641): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-8_" profile="snap.lxd.hook.configure" name="/apparmor/.null" pid=63938 comm="snap-exec" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 [ 1250.210299] audit: type=1400 audit(1656932572.995:642): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-8_" profile="/snap/snapd/16010/usr/lib/snapd/snap-confine" name="/apparmor/.null" pid=63938 comm="aa-exec" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 [ 1251.045053] audit: type=1400 audit(1656932573.831:643): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-8_" name="/run/systemd/unit-root/proc/" pid=64251 comm="(imedated)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [ 1290.099126] audit: type=1400 audit(1656932612.882:644): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-8_" name="/run/systemd/unit-root/proc/" pid=69655 comm="(networkd)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [ 1290.286083] audit: type=1400 audit(1656932613.070:645): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-8_" name="/run/systemd/unit-root/proc/" pid=69673 comm="(resolved)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [ 1291.274328] audit: type=1400 audit(1656932614.058:646): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-8_//&:lxd-juju-88b6d4-1-lxd-8_:unconfined" name="lsb_release" pid=69779 comm="apparmor_parser" [ 1291.368914] audit: type=1400 audit(1656932614.154:647): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-8_//&:lxd-juju-88b6d4-1-lxd-8_:unconfined" name="nvidia_modprobe" pid=69784 comm="apparmor_parser" [ 1291.370449] audit: type=1400 audit(1656932614.154:648): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-8_//&:lxd-juju-88b6d4-1-lxd-8_:unconfined" name="nvidia_modprobe//kmod" pid=69784 comm="apparmor_parser" [ 1291.861610] audit: type=1400 audit(1656932614.646:649): apparmor="STATUS" operation="profile_replace" label="lxd-juju-88b6d4-1-lxd-8_//&:lxd-juju-88b6d4-1-lxd-8_:unconfined" name="nvidia_modprobe" pid=69847 comm="apparmor_parser" [ 1291.904095] audit: type=1400 audit(1656932614.690:650): apparmor="STATUS" operation="profile_replace" label="lxd-juju-88b6d4-1-lxd-8_//&:lxd-juju-88b6d4-1-lxd-8_:unconfined" name="nvidia_modprobe//kmod" pid=69847 comm="apparmor_parser" [ 1291.904150] audit: type=1400 audit(1656932614.690:651): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-8_//&:lxd-juju-88b6d4-1-lxd-8_:unconfined" name="lsb_release" pid=69846 comm="apparmor_parser" [ 1291.972853] audit: type=1400 audit(1656932614.758:652): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-8_//&:lxd-juju-88b6d4-1-lxd-8_:unconfined" name="/usr/bin/man" pid=69849 comm="apparmor_parser" [ 1291.974047] audit: type=1400 audit(1656932614.758:653): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-8_//&:lxd-juju-88b6d4-1-lxd-8_:unconfined" name="man_filter" pid=69849 comm="apparmor_parser" [ 1481.091270] kauditd_printk_skb: 8 callbacks suppressed [ 1481.091278] audit: type=1400 audit(1656932803.871:662): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-1_//&:lxd-juju-88b6d4-1-lxd-1_:unconfined" name="snap-update-ns.mysql-shell" pid=86348 comm="apparmor_parser" [ 1481.290680] audit: type=1400 audit(1656932804.071:663): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-1_//&:lxd-juju-88b6d4-1-lxd-1_:unconfined" name="snap.mysql-shell.mysqlsh" pid=86349 comm="apparmor_parser" [ 1483.901375] audit: type=1400 audit(1656932806.683:664): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-1_//&:lxd-juju-88b6d4-1-lxd-1_:unconfined" name="/snap/snapd/16010/usr/lib/snapd/snap-confine" pid=86621 comm="apparmor_parser" [ 1483.913516] audit: type=1400 audit(1656932806.695:665): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-1_//&:lxd-juju-88b6d4-1-lxd-1_:unconfined" name="/snap/snapd/16010/usr/lib/snapd/snap-confine//mount-namespace-capture-helper" pid=86621 comm="apparmor_parser" [ 1484.133815] audit: type=1400 audit(1656932806.915:666): apparmor="STATUS" operation="profile_replace" label="lxd-juju-88b6d4-1-lxd-1_//&:lxd-juju-88b6d4-1-lxd-1_:unconfined" name="snap.mysql-shell.mysqlsh" pid=86729 comm="apparmor_parser" [ 1484.159822] audit: type=1400 audit(1656932806.943:667): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-1_//&:lxd-juju-88b6d4-1-lxd-1_:unconfined" name="snap-update-ns.mysql-shell" pid=86814 comm="apparmor_parser" [ 1491.296642] audit: type=1400 audit(1656932814.078:668): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-3_" name="/run/systemd/unit-root/proc/" pid=89583 comm="(-wrapper)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [ 1549.883321] audit: type=1400 audit(1656932872.661:669): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-4_" name="/run/systemd/unit-root/proc/" pid=95760 comm="(-wrapper)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [ 1668.059353] audit: type=1400 audit(1656932990.840:670): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-1_//&:lxd-juju-88b6d4-1-lxd-1_:unconfined" name="/usr/sbin/mysqld" pid=107728 comm="apparmor_parser" [ 1676.352653] audit: type=1400 audit(1656932999.131:671): apparmor="STATUS" operation="profile_remove" info="profile does not exist" error=-2 profile="unconfined" name="/usr/bin/nova-compute" pid=109077 comm="apparmor_parser" [ 1689.041403] audit: type=1400 audit(1656933011.819:672): apparmor="STATUS" operation="profile_remove" info="profile does not exist" error=-2 profile="unconfined" name="/usr/bin/nova-compute" pid=111149 comm="apparmor_parser" [ 1733.365218] audit: type=1400 audit(1656933056.143:673): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-4_" name="/run/systemd/unit-root/proc/" pid=123240 comm="(-wrapper)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [ 1745.725165] audit: type=1400 audit(1656933068.502:674): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-3_" name="/run/systemd/unit-root/proc/" pid=128051 comm="(-wrapper)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [ 1771.535685] audit: type=1400 audit(1656933094.310:675): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-2_//&:lxd-juju-88b6d4-1-lxd-2_:unconfined" name="snap-update-ns.mysql-shell" pid=135700 comm="apparmor_parser" [ 1771.727553] audit: type=1400 audit(1656933094.502:676): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-2_//&:lxd-juju-88b6d4-1-lxd-2_:unconfined" name="snap.mysql-shell.mysqlsh" pid=135701 comm="apparmor_parser" [ 1774.675984] audit: type=1400 audit(1656933097.450:677): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-2_//&:lxd-juju-88b6d4-1-lxd-2_:unconfined" name="/snap/snapd/16010/usr/lib/snapd/snap-confine" pid=136805 comm="apparmor_parser" [ 1774.683319] audit: type=1400 audit(1656933097.458:678): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-2_//&:lxd-juju-88b6d4-1-lxd-2_:unconfined" name="/snap/snapd/16010/usr/lib/snapd/snap-confine//mount-namespace-capture-helper" pid=136805 comm="apparmor_parser" [ 1774.901894] audit: type=1400 audit(1656933097.678:679): apparmor="STATUS" operation="profile_replace" label="lxd-juju-88b6d4-1-lxd-2_//&:lxd-juju-88b6d4-1-lxd-2_:unconfined" name="snap.mysql-shell.mysqlsh" pid=136873 comm="apparmor_parser" [ 1774.910945] audit: type=1400 audit(1656933097.686:680): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-2_//&:lxd-juju-88b6d4-1-lxd-2_:unconfined" name="snap-update-ns.mysql-shell" pid=136924 comm="apparmor_parser" [ 1819.910422] audit: type=1400 audit(1656933142.685:681): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-4_" name="/run/systemd/unit-root/proc/" pid=144812 comm="(-wrapper)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [ 1820.863921] audit: type=1400 audit(1656933143.637:682): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-0_" name="/run/systemd/unit-root/proc/" pid=145064 comm="(-wrapper)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [ 1937.163356] audit: type=1400 audit(1656933259.939:683): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-2_//&:lxd-juju-88b6d4-1-lxd-2_:unconfined" name="/usr/sbin/mysqld" pid=154965 comm="apparmor_parser" [ 1945.381477] audit: type=1400 audit(1656933268.155:684): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-7_" name="/run/systemd/unit-root/proc/" pid=156417 comm="(-wrapper)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [ 1955.774059] audit: type=1400 audit(1656933278.547:685): apparmor="STATUS" operation="profile_remove" info="profile does not exist" error=-2 profile="unconfined" name="/usr/bin/nova-compute" pid=158547 comm="apparmor_parser" [ 1966.861238] audit: type=1400 audit(1656933289.635:686): apparmor="STATUS" operation="profile_remove" info="profile does not exist" error=-2 profile="unconfined" name="/usr/bin/nova-compute" pid=161549 comm="apparmor_parser" [ 2007.274373] audit: type=1400 audit(1656933330.046:687): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-0_" name="/run/systemd/unit-root/proc/" pid=174147 comm="(-wrapper)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [ 2010.555108] audit: type=1400 audit(1656933333.326:688): apparmor="STATUS" operation="profile_remove" info="profile does not exist" error=-2 profile="unconfined" name="/usr/bin/nova-compute" pid=175279 comm="apparmor_parser" [ 2121.446972] audit: type=1400 audit(1656933444.217:689): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-4_" name="/run/systemd/unit-root/proc/" pid=199948 comm="(-wrapper)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [ 2255.936075] audit: type=1400 audit(1656933578.707:690): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-4_" name="/run/systemd/unit-root/proc/" pid=224834 comm="(-wrapper)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [ 2368.394779] audit: type=1400 audit(1656933691.161:691): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-4_" name="/run/systemd/unit-root/proc/" pid=253708 comm="(-wrapper)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [ 2406.854043] audit: type=1400 audit(1656933729.620:692): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-7_" name="/run/systemd/unit-root/proc/" pid=264198 comm="(-wrapper)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [ 2457.267810] audit: type=1400 audit(1656933780.036:693): apparmor="STATUS" operation="profile_remove" info="profile does not exist" error=-2 profile="unconfined" name="/usr/bin/nova-compute" pid=273424 comm="apparmor_parser" [ 2540.505134] audit: type=1400 audit(1656933863.270:694): apparmor="STATUS" operation="profile_remove" info="profile does not exist" error=-2 profile="unconfined" name="/usr/bin/nova-compute" pid=288805 comm="apparmor_parser" [ 2557.591591] audit: type=1400 audit(1656933880.354:695): apparmor="STATUS" operation="profile_remove" info="profile does not exist" error=-2 profile="unconfined" name="/usr/bin/nova-compute" pid=292829 comm="apparmor_parser" [11040.905799] perf: interrupt took too long (2529 > 2500), lowering kernel.perf_event_max_sample_rate to 79000 [16267.850291] perf: interrupt took too long (3186 > 3161), lowering kernel.perf_event_max_sample_rate to 62750 [24791.757812] perf: interrupt took too long (3989 > 3982), lowering kernel.perf_event_max_sample_rate to 50000 [36396.079731] perf: interrupt took too long (4996 > 4986), lowering kernel.perf_event_max_sample_rate to 40000 [47881.489048] audit: type=1400 audit(1656979203.525:696): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-3_" name="/run/systemd/unit-root/proc/" pid=1658886 comm="(ogrotate)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [47881.897794] audit: type=1400 audit(1656979203.937:697): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-5_" name="/run/systemd/unit-root/proc/" pid=1658947 comm="(ogrotate)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [47886.011762] audit: type=1400 audit(1656979208.049:698): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-4_" name="/run/systemd/unit-root/proc/" pid=1659006 comm="(ogrotate)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [47888.791292] audit: type=1400 audit(1656979210.829:699): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-0_" name="/run/systemd/unit-root/proc/" pid=1659066 comm="(ogrotate)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [47890.173698] audit: type=1400 audit(1656979212.209:700): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-8_" name="/run/systemd/unit-root/proc/" pid=1659122 comm="(ogrotate)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [47900.244257] audit: type=1400 audit(1656979222.280:701): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-1_" name="/run/systemd/unit-root/proc/" pid=1659199 comm="(ogrotate)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [47902.253244] audit: type=1400 audit(1656979224.292:702): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-7_" name="/run/systemd/unit-root/proc/" pid=1659314 comm="(ogrotate)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [47922.399841] audit: type=1400 audit(1656979244.440:703): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-2_" name="/run/systemd/unit-root/proc/" pid=1660983 comm="(ogrotate)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [47927.584692] audit: type=1400 audit(1656979249.624:704): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-6_" name="/run/systemd/unit-root/proc/" pid=1661051 comm="(ogrotate)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [50995.453066] audit: type=1400 audit(1656982317.442:705): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-7_" name="/run/systemd/unit-root/proc/" pid=1751566 comm="(find)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [50995.480847] audit: type=1400 audit(1656982317.470:706): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-7_" name="/run/systemd/unit-root/proc/" pid=1751567 comm="(mandb)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [56791.001729] audit: type=1400 audit(1656988112.897:707): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-4_" name="/run/systemd/unit-root/proc/" pid=1925729 comm="(find)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [56791.053253] audit: type=1400 audit(1656988112.945:708): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-4_" name="/run/systemd/unit-root/proc/" pid=1925740 comm="(mandb)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [58667.813079] audit: type=1400 audit(1656989989.679:709): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-6_" name="/run/systemd/unit-root/proc/" pid=1981884 comm="(find)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [58667.870399] audit: type=1400 audit(1656989989.735:710): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-6_" name="/run/systemd/unit-root/proc/" pid=1981885 comm="(mandb)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [62307.021202] audit: type=1400 audit(1656993628.828:711): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-0_" name="/run/systemd/unit-root/proc/" pid=2091665 comm="(find)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [62307.053704] audit: type=1400 audit(1656993628.860:712): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-0_" name="/run/systemd/unit-root/proc/" pid=2091667 comm="(mandb)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [62661.663563] perf: interrupt took too long (6248 > 6245), lowering kernel.perf_event_max_sample_rate to 32000 [69620.589127] audit: type=1400 audit(1657000942.279:713): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-1_" name="/run/systemd/unit-root/proc/" pid=2311196 comm="(find)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [69620.619560] audit: type=1400 audit(1657000942.307:714): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-1_" name="/run/systemd/unit-root/proc/" pid=2311199 comm="(mandb)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [70954.721445] loop4: detected capacity change from 0 to 209720 [70965.219326] audit: type=1400 audit(1657002286.885:715): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/snap/snapd/16010/usr/lib/snapd/snap-confine" pid=2350152 comm="apparmor_parser" [70965.261245] audit: type=1400 audit(1657002286.929:716): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/snap/snapd/16010/usr/lib/snapd/snap-confine//mount-namespace-capture-helper" pid=2350152 comm="apparmor_parser" [70965.486370] audit: type=1400 audit(1657002287.153:717): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.lxd.hook.install" pid=2350160 comm="apparmor_parser" [70965.495270] audit: type=1400 audit(1657002287.161:718): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.lxd.check-kernel" pid=2350157 comm="apparmor_parser" [70965.496974] audit: type=1400 audit(1657002287.161:719): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.lxd.lxd" pid=2350164 comm="apparmor_parser" [70965.497383] audit: type=1400 audit(1657002287.165:720): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.lxd.lxc" pid=2350162 comm="apparmor_parser" [70965.499708] audit: type=1400 audit(1657002287.165:721): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.lxd.benchmark" pid=2350155 comm="apparmor_parser" [70965.500887] audit: type=1400 audit(1657002287.165:722): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.lxd.activate" pid=2350154 comm="apparmor_parser" [70965.500982] audit: type=1400 audit(1657002287.165:723): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.lxd.buginfo" pid=2350156 comm="apparmor_parser" [70965.501690] audit: type=1400 audit(1657002287.169:724): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.lxd.hook.remove" pid=2350161 comm="apparmor_parser" [70973.502722] kauditd_printk_skb: 6 callbacks suppressed [70973.502728] audit: type=1400 audit(1657002295.169:731): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="lxd_dnsmasq-lxdbr0_" pid=2350579 comm="apparmor_parser" [72810.090924] audit: type=1400 audit(1657004131.732:732): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-5_" name="/run/systemd/unit-root/proc/" pid=2406305 comm="(find)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [72810.144286] audit: type=1400 audit(1657004131.784:733): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-5_" name="/run/systemd/unit-root/proc/" pid=2406308 comm="(mandb)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [73370.454044] audit: type=1400 audit(1657004692.083:734): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-8_" name="/run/systemd/unit-root/proc/" pid=2423889 comm="(find)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [73370.487573] audit: type=1400 audit(1657004692.119:735): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-8_" name="/run/systemd/unit-root/proc/" pid=2423890 comm="(mandb)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [78221.368848] audit: type=1400 audit(1657009542.922:736): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-2_" name="/run/systemd/unit-root/proc/" pid=2577122 comm="(find)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [78221.395617] audit: type=1400 audit(1657009542.946:737): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-2_" name="/run/systemd/unit-root/proc/" pid=2577125 comm="(mandb)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [81140.841766] audit: type=1400 audit(1657012462.347:738): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-3_" name="/run/systemd/unit-root/proc/" pid=2665205 comm="(find)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" [81140.870530] audit: type=1400 audit(1657012462.375:739): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-3_" name="/run/systemd/unit-root/proc/" pid=2665206 comm="(mandb)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" DistroRelease: Ubuntu 22.04 IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig' Lspci: 00:00.0 Host bridge [0600]: Intel Corporation Xeon E7 v3/Xeon E5 v3/Core i7 DMI2 [8086:2f00] (rev 02) Subsystem: Hewlett-Packard Company Xeon E7 v3/Xeon E5 v3/Core i7 DMI2 [103c:21ea] Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR+ FastB2B- DisINTx+ Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- SERR- Capabilities: [144 v1] Vendor Specific Information: ID=0004 Rev=1 Len=03c Capabilities: [1d0 v1] Vendor Specific Information: ID=0003 Rev=1 Len=00a Capabilities: [280 v1] Vendor Specific Information: ID=0005 Rev=3 Len=018 Capabilities: [300 v1] Vendor Specific Information: ID=0008 Rev=0 Len=038 00:01.0 PCI bridge [0604]: Intel Corporation Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 1 [8086:2f02] (rev 02) (prog-if 00 [Normal decode]) Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR+ FastB2B- DisINTx+ Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- SERR- TAbort- Reset- FastB2B- PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn- Capabilities: [40] Subsystem: Hewlett-Packard Company Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 1 [103c:21ea] Capabilities: [60] MSI: Enable+ Count=1/2 Maskable+ 64bit- Address: fee00238 Data: 0000 Masking: 00000002 Pending: 00000000 Capabilities: [90] Express (v2) Root Port (Slot-), MSI 00 DevCap: MaxPayload 256 bytes, PhantFunc 0 ExtTag- RBE+ DevCtl: CorrErr- NonFatalErr+ FatalErr+ UnsupReq- RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop- MaxPayload 256 bytes, MaxReadReq 128 bytes DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend- LnkCap: Port #1, Speed 8GT/s, Width x8, ASPM L1, Exit Latency L1 <16us ClockPM- Surprise+ LLActRep+ BwNot+ ASPMOptComp+ LnkCtl: ASPM L1 Enabled; RCB 64 bytes, Disabled- CommClk+ ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt- LnkSta: Speed 8GT/s (ok), Width x8 (ok) TrErr- Train- SlotClk+ DLActive+ BWMgmt- ABWMgmt- RootCap: CRSVisible+ RootCtl: ErrCorrectable- ErrNon-Fatal+ ErrFatal+ PMEIntEna+ CRSVisible+ RootSta: PME ReqID 0000, PMEStatus- PMEPending- DevCap2: Completion Timeout: Range BCD, TimeoutDis+ NROPrPrP- LTR- 10BitTagComp- 10BitTagReq- OBFF Not Supported, ExtFmt- EETLPPrefix- EmergencyPowerReduction Not Supported, EmergencyPowerReductionInit- FRS- LN System CLS Not Supported, TPHComp+ ExtTPHComp- ARIFwd+ AtomicOpsCap: Routing- 32bit+ 64bit+ 128bitCAS+ DevCtl2: Completion Timeout: 260ms to 900ms, TimeoutDis- LTR- OBFF Disabled, ARIFwd- AtomicOpsCtl: ReqEn- EgressBlck- LnkCap2: Supported Link Speeds: 2.5-8GT/s, Crosslink- Retimer- 2Retimers- DRS- LnkCtl2: Target Link Speed: 8GT/s, EnterCompliance- SpeedDis- Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS- Compliance De-emphasis: -6dB LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete+ EqualizationPhase1+ EqualizationPhase2+ EqualizationPhase3+ LinkEqualizationRequest- Retimer- 2Retimers- CrosslinkRes: unsupported Capabilities: [e0] Power Management version 3 Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+) Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME- Capabilities: [100 v1] Vendor Specific Information: ID=0002 Rev=0 Len=00c Capabilities: [110 v1] Access Control Services ACSCap: SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans- ACSCtl: SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans- Capabilities: [148 v1] Advanced Error Reporting UESta: DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol- UEMsk: DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq+ ACSViol- UESvrt: DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol- CESta: RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr- CEMsk: RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+ AERCap: First Error Pointer: 00, ECRCGenCap- ECRCGenEn- ECRCChkCap- ECRCChkEn- MultHdrRecCap- MultHdrRecEn- TLPPfxPres- HdrLogCap- HeaderLog: 00000000 00000000 00000000 00000000 RootCmd: CERptEn- NFERptEn- FERptEn- RootSta: CERcvd- MultCERcvd- UERcvd- MultUERcvd- FirstFatal- NonFatalMsg- FatalMsg- IntMsg 0 ErrorSrc: ERR_COR: 0000 ERR_FATAL/NONFATAL: 0000 Capabilities: [1d0 v1] Vendor Specific Information: ID=0003 Rev=1 Len=00a Capabilities: [250 v1] Secondary PCI Express LnkCtl3: LnkEquIntrruptEn- PerformEqu- LaneErrStat: 0 Capabilities: [280 v1] Vendor Specific Information: ID=0005 Rev=3 Len=018 Capabilities: [300 v1] Vendor Specific Information: ID=0008 Rev=0 Len=038 Kernel driver in use: pcieport 00:01.1 PCI bridge [0604]: Intel Corporation Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 1 [8086:2f03] (rev 02) (prog-if 00 [Normal decode]) Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR+ FastB2B- DisINTx+ Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- SERR- TAbort- Reset- FastB2B- PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn- Capabilities: [40] Subsystem: Hewlett-Packard Company Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 1 [103c:21ea] Capabilities: [60] MSI: Enable+ Count=1/2 Maskable+ 64bit- Address: fee00258 Data: 0000 Masking: 00000002 Pending: 00000000 Capabilities: [90] Express (v2) Root Port (Slot-), MSI 00 DevCap: MaxPayload 256 bytes, PhantFunc 0 ExtTag- RBE+ DevCtl: CorrErr- NonFatalErr+ FatalErr+ UnsupReq- RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop- MaxPayload 128 bytes, MaxReadReq 128 bytes DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend- LnkCap: Port #0, Speed 8GT/s, Width x4, ASPM L1, Exit Latency L1 <4us ClockPM- Surprise+ LLActRep+ BwNot+ ASPMOptComp+ LnkCtl: ASPM Disabled; RCB 64 bytes, Disabled- CommClk+ ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt- LnkSta: Speed 8GT/s (ok), Width x0 (downgraded) TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt- RootCap: CRSVisible+ RootCtl: ErrCorrectable- ErrNon-Fatal+ ErrFatal+ PMEIntEna+ CRSVisible+ RootSta: PME ReqID 0000, PMEStatus- PMEPending- DevCap2: Completion Timeout: Range BCD, TimeoutDis+ NROPrPrP- LTR- 10BitTagComp- 10BitTagReq- OBFF Not Supported, ExtFmt- EETLPPrefix- EmergencyPowerReduction Not Supported, EmergencyPowerReductionInit- FRS- LN System CLS Not Supported, TPHComp+ ExtTPHComp- ARIFwd+ AtomicOpsCap: Routing- 32bit+ 64bit+ 128bitCAS+ DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis- LTR- OBFF Disabled, ARIFwd- AtomicOpsCtl: ReqEn- EgressBlck- LnkCap2: Supported Link Speeds: 2.5-8GT/s, Crosslink- Retimer- 2Retimers- DRS- LnkCtl2: Target Link Speed: 8GT/s, EnterCompliance- SpeedDis- Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS- Compliance De-emphasis: -6dB LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete- EqualizationPhase1- EqualizationPhase2- EqualizationPhase3- LinkEqualizationRequest- Retimer- 2Retimers- CrosslinkRes: unsupported Capabilities: [e0] Power Management version 3 Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+) Status: D3 NoSoftRst+ PME-Enable+ DSel=0 DScale=0 PME- Capabilities: [100 v1] Vendor Specific Information: ID=0002 Rev=0 Len=00c Capabilities: [110 v1] Access Control Services ACSCap: SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans- ACSCtl: SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans- Capabilities: [148 v1] Advanced Error Reporting UESta: DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol- UEMsk: DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq+ ACSViol- UESvrt: DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol- CESta: RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr- CEMsk: RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+ AERCap: First Error Pointer: 00, ECRCGenCap- ECRCGenEn- ECRCChkCap- ECRCChkEn- MultHdrRecCap- MultHdrRecEn- TLPPfxPres- HdrLogCap- HeaderLog: 00000000 00000000 00000000 00000000 RootCmd: CERptEn- NFERptEn- FERptEn- RootSta: CERcvd- MultCERcvd- UERcvd- MultUERcvd- FirstFatal- NonFatalMsg- FatalMsg- IntMsg 0 ErrorSrc: ERR_COR: 0000 ERR_FATAL/NONFATAL: 0000 Capabilities: [1d0 v1] Vendor Specific Information: ID=0003 Rev=1 Len=00a Capabilities: [250 v1] Secondary PCI Express LnkCtl3: LnkEquIntrruptEn- PerformEqu- LaneErrStat: 0 Capabilities: [280 v1] Vendor Specific Information: ID=0005 Rev=3 Len=018 Capabilities: [300 v1] Vendor Specific Information: ID=0008 Rev=0 Len=038 Kernel driver in use: pcieport 00:02.0 PCI bridge [0604]: Intel Corporation Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 2 [8086:2f04] (rev 02) (prog-if 00 [Normal decode]) Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR+ FastB2B- DisINTx+ Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- SERR- TAbort- Reset- FastB2B- PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn- Capabilities: [40] Subsystem: Hewlett-Packard Company Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 2 [103c:21ea] Capabilities: [60] MSI: Enable+ Count=1/2 Maskable+ 64bit- Address: fee00298 Data: 0000 Masking: 00000002 Pending: 00000000 Capabilities: [90] Express (v2) Root Port (Slot+), MSI 00 DevCap: MaxPayload 256 bytes, PhantFunc 0 ExtTag- RBE+ DevCtl: CorrErr- NonFatalErr+ FatalErr+ UnsupReq- RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop- MaxPayload 256 bytes, MaxReadReq 128 bytes DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend- LnkCap: Port #3, Speed 8GT/s, Width x8, ASPM L1, Exit Latency L1 <16us ClockPM- Surprise+ LLActRep+ BwNot+ ASPMOptComp+ LnkCtl: ASPM L1 Enabled; RCB 64 bytes, Disabled- CommClk+ ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt- LnkSta: Speed 2.5GT/s (downgraded), Width x0 (downgraded) TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt- SltCap: AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise- Slot #2, PowerLimit 0.000W; Interlock- NoCompl- SltCtl: Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg- Control: AttnInd Off, PwrInd Off, Power- Interlock- SltSta: Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet- Interlock- Changed: MRL- PresDet+ LinkState- RootCap: CRSVisible+ RootCtl: ErrCorrectable- ErrNon-Fatal+ ErrFatal+ PMEIntEna+ CRSVisible+ RootSta: PME ReqID 0000, PMEStatus- PMEPending- DevCap2: Completion Timeout: Range BCD, TimeoutDis+ NROPrPrP- LTR- 10BitTagComp- 10BitTagReq- OBFF Not Supported, ExtFmt- EETLPPrefix- EmergencyPowerReduction Not Supported, EmergencyPowerReductionInit- FRS- LN System CLS Not Supported, TPHComp+ ExtTPHComp- ARIFwd+ AtomicOpsCap: Routing- 32bit+ 64bit+ 128bitCAS+ DevCtl2: Completion Timeout: 260ms to 900ms, TimeoutDis- LTR- OBFF Disabled, ARIFwd- AtomicOpsCtl: ReqEn- EgressBlck- LnkCap2: Supported Link Speeds: 2.5-8GT/s, Crosslink- Retimer- 2Retimers- DRS- LnkCtl2: Target Link Speed: 8GT/s, EnterCompliance- SpeedDis- Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS- Compliance De-emphasis: -6dB LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete- EqualizationPhase1- EqualizationPhase2- EqualizationPhase3- LinkEqualizationRequest- Retimer- 2Retimers- CrosslinkRes: unsupported Capabilities: [e0] Power Management version 3 Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+) Status: D3 NoSoftRst+ PME-Enable+ DSel=0 DScale=0 PME- Capabilities: [100 v1] Vendor Specific Information: ID=0002 Rev=0 Len=00c Capabilities: [110 v1] Access Control Services ACSCap: SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans- ACSCtl: SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans- Capabilities: [148 v1] Advanced Error Reporting UESta: DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol- UEMsk: DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq+ ACSViol- UESvrt: DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol- CESta: RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr- CEMsk: RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+ AERCap: First Error Pointer: 00, ECRCGenCap- ECRCGenEn- ECRCChkCap- ECRCChkEn- MultHdrRecCap- MultHdrRecEn- TLPPfxPres- HdrLogCap- HeaderLog: 00000000 00000000 00000000 00000000 RootCmd: CERptEn- NFERptEn- FERptEn- RootSta: CERcvd- MultCERcvd- UERcvd- MultUERcvd- FirstFatal- NonFatalMsg- FatalMsg- IntMsg 0 ErrorSrc: ERR_COR: 0000 ERR_FATAL/NONFATAL: 0000 Capabilities: [1d0 v1] Vendor Specific Information: ID=0003 Rev=1 Len=00a Capabilities: [250 v1] Secondary PCI Express LnkCtl3: LnkEquIntrruptEn- PerformEqu- LaneErrStat: 0 Capabilities: [280 v1] Vendor Specific Information: ID=0005 Rev=3 Len=018 Capabilities: [300 v1] Vendor Specific Information: ID=0008 Rev=0 Len=038 Kernel driver in use: pcieport 00:02.1 PCI bridge [0604]: Intel Corporation Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 2 [8086:2f05] (rev 02) (prog-if 00 [Normal decode]) Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR+ FastB2B- DisINTx+ Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- SERR- TAbort- Reset- FastB2B- PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn- Capabilities: [40] Subsystem: Hewlett-Packard Company Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 2 [103c:21ea] Capabilities: [60] MSI: Enable+ Count=1/2 Maskable+ 64bit- Address: fee002b8 Data: 0000 Masking: 00000002 Pending: 00000000 Capabilities: [90] Express (v2) Root Port (Slot-), MSI 00 DevCap: MaxPayload 256 bytes, PhantFunc 0 ExtTag- RBE+ DevCtl: CorrErr- NonFatalErr+ FatalErr+ UnsupReq- RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop- MaxPayload 128 bytes, MaxReadReq 128 bytes DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend- LnkCap: Port #0, Speed 8GT/s, Width x4, ASPM L1, Exit Latency L1 <4us ClockPM- Surprise+ LLActRep+ BwNot+ ASPMOptComp+ LnkCtl: ASPM Disabled; RCB 64 bytes, Disabled- CommClk+ ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt- LnkSta: Speed 2.5GT/s (downgraded), Width x0 (downgraded) TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt- RootCap: CRSVisible+ RootCtl: ErrCorrectable- ErrNon-Fatal+ ErrFatal+ PMEIntEna+ CRSVisible+ RootSta: PME ReqID 0000, PMEStatus- PMEPending- DevCap2: Completion Timeout: Range BCD, TimeoutDis+ NROPrPrP- LTR- 10BitTagComp- 10BitTagReq- OBFF Not Supported, ExtFmt- EETLPPrefix- EmergencyPowerReduction Not Supported, EmergencyPowerReductionInit- FRS- LN System CLS Not Supported, TPHComp+ ExtTPHComp- ARIFwd+ AtomicOpsCap: Routing- 32bit+ 64bit+ 128bitCAS+ DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis- LTR- OBFF Disabled, ARIFwd- AtomicOpsCtl: ReqEn- EgressBlck- LnkCap2: Supported Link Speeds: 2.5-8GT/s, Crosslink- Retimer- 2Retimers- DRS- LnkCtl2: Target Link Speed: 8GT/s, EnterCompliance- SpeedDis- Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS- Compliance De-emphasis: -6dB LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete- EqualizationPhase1- EqualizationPhase2- EqualizationPhase3- LinkEqualizationRequest- Retimer- 2Retimers- CrosslinkRes: unsupported Capabilities: [e0] Power Management version 3 Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+) Status: D3 NoSoftRst+ PME-Enable+ DSel=0 DScale=0 PME- Capabilities: [100 v1] Vendor Specific Information: ID=0002 Rev=0 Len=00c Capabilities: [110 v1] Access Control Services ACSCap: SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans- ACSCtl: SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans- Capabilities: [148 v1] Advanced Error Reporting UESta: DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol- UEMsk: DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq+ ACSViol- UESvrt: DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol- CESta: RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr- CEMsk: RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+ AERCap: First Error Pointer: 00, ECRCGenCap- ECRCGenEn- ECRCChkCap- ECRCChkEn- MultHdrRecCap- MultHdrRecEn- TLPPfxPres- HdrLogCap- HeaderLog: 00000000 00000000 00000000 00000000 RootCmd: CERptEn- NFERptEn- FERptEn- RootSta: CERcvd- MultCERcvd- UERcvd- MultUERcvd- FirstFatal- NonFatalMsg- FatalMsg- IntMsg 0 ErrorSrc: ERR_COR: 0000 ERR_FATAL/NONFATAL: 0000 Capabilities: [1d0 v1] Vendor Specific Information: ID=0003 Rev=1 Len=00a Capabilities: [250 v1] Secondary PCI Express LnkCtl3: LnkEquIntrruptEn- PerformEqu- LaneErrStat: 0 Capabilities: [280 v1] Vendor Specific Information: ID=0005 Rev=3 Len=018 Capabilities: [300 v1] Vendor Specific Information: ID=0008 Rev=0 Len=038 Kernel driver in use: pcieport 00:02.2 PCI bridge [0604]: Intel Corporation Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 2 [8086:2f06] (rev 02) (prog-if 00 [Normal decode]) Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR+ FastB2B- DisINTx+ Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- SERR- TAbort- Reset- FastB2B- PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn- Capabilities: [40] Subsystem: Hewlett-Packard Company Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 2 [103c:21ea] Capabilities: [60] MSI: Enable+ Count=1/2 Maskable+ 64bit- Address: fee002d8 Data: 0000 Masking: 00000002 Pending: 00000000 Capabilities: [90] Express (v2) Root Port (Slot-), MSI 00 DevCap: MaxPayload 256 bytes, PhantFunc 0 ExtTag- RBE+ DevCtl: CorrErr- NonFatalErr+ FatalErr+ UnsupReq- RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop- MaxPayload 256 bytes, MaxReadReq 128 bytes DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend- LnkCap: Port #5, Speed 8GT/s, Width x8, ASPM L1, Exit Latency L1 <16us ClockPM- Surprise+ LLActRep+ BwNot+ ASPMOptComp+ LnkCtl: ASPM L1 Enabled; RCB 64 bytes, Disabled- CommClk+ ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt- LnkSta: Speed 2.5GT/s (downgraded), Width x0 (downgraded) TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt- RootCap: CRSVisible+ RootCtl: ErrCorrectable- ErrNon-Fatal+ ErrFatal+ PMEIntEna+ CRSVisible+ RootSta: PME ReqID 0000, PMEStatus- PMEPending- DevCap2: Completion Timeout: Range BCD, TimeoutDis+ NROPrPrP- LTR- 10BitTagComp- 10BitTagReq- OBFF Not Supported, ExtFmt- EETLPPrefix- EmergencyPowerReduction Not Supported, EmergencyPowerReductionInit- FRS- LN System CLS Not Supported, TPHComp+ ExtTPHComp- ARIFwd+ AtomicOpsCap: Routing- 32bit+ 64bit+ 128bitCAS+ DevCtl2: Completion Timeout: 260ms to 900ms, TimeoutDis- LTR- OBFF Disabled, ARIFwd- AtomicOpsCtl: ReqEn- EgressBlck- LnkCap2: Supported Link Speeds: 2.5-8GT/s, Crosslink- Retimer- 2Retimers- DRS- LnkCtl2: Target Link Speed: 8GT/s, EnterCompliance- SpeedDis- Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS- Compliance De-emphasis: -6dB LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete- EqualizationPhase1- EqualizationPhase2- EqualizationPhase3- LinkEqualizationRequest- Retimer- 2Retimers- CrosslinkRes: unsupported Capabilities: [e0] Power Management version 3 Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+) Status: D3 NoSoftRst+ PME-Enable+ DSel=0 DScale=0 PME- Capabilities: [100 v1] Vendor Specific Information: ID=0002 Rev=0 Len=00c Capabilities: [110 v1] Access Control Services ACSCap: SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans- ACSCtl: SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans- Capabilities: [148 v1] Advanced Error Reporting UESta: DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol- UEMsk: DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq+ ACSViol- UESvrt: DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol- CESta: RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr- CEMsk: RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+ AERCap: First Error Pointer: 00, ECRCGenCap- ECRCGenEn- ECRCChkCap- ECRCChkEn- MultHdrRecCap- MultHdrRecEn- TLPPfxPres- HdrLogCap- HeaderLog: 00000000 00000000 00000000 00000000 RootCmd: CERptEn- NFERptEn- FERptEn- RootSta: CERcvd- MultCERcvd- UERcvd- MultUERcvd- FirstFatal- NonFatalMsg- FatalMsg- IntMsg 0 ErrorSrc: ERR_COR: 0000 ERR_FATAL/NONFATAL: 0000 Capabilities: [1d0 v1] Vendor Specific Information: ID=0003 Rev=1 Len=00a Capabilities: [250 v1] Secondary PCI Express LnkCtl3: LnkEquIntrruptEn- PerformEqu- LaneErrStat: 0 Capabilities: [280 v1] Vendor Specific Information: ID=0005 Rev=3 Len=018 Capabilities: [300 v1] Vendor Specific Information: ID=0008 Rev=0 Len=038 Kernel driver in use: pcieport 00:02.3 PCI bridge [0604]: Intel Corporation Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 2 [8086:2f07] (rev 02) (prog-if 00 [Normal decode]) Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR+ FastB2B- DisINTx+ Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- SERR- TAbort- Reset- FastB2B- PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn- Capabilities: [40] Subsystem: Hewlett-Packard Company Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 2 [103c:21ea] Capabilities: [60] MSI: Enable+ Count=1/2 Maskable+ 64bit- Address: fee002f8 Data: 0000 Masking: 00000002 Pending: 00000000 Capabilities: [90] Express (v2) Root Port (Slot-), MSI 00 DevCap: MaxPayload 256 bytes, PhantFunc 0 ExtTag- RBE+ DevCtl: CorrErr- NonFatalErr+ FatalErr+ UnsupReq- RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop- MaxPayload 128 bytes, MaxReadReq 128 bytes DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend- LnkCap: Port #0, Speed 8GT/s, Width x4, ASPM L1, Exit Latency L1 <4us ClockPM- Surprise+ LLActRep+ BwNot+ ASPMOptComp+ LnkCtl: ASPM Disabled; RCB 64 bytes, Disabled- CommClk+ ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt- LnkSta: Speed 2.5GT/s (downgraded), Width x0 (downgraded) TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt- RootCap: CRSVisible+ RootCtl: ErrCorrectable- ErrNon-Fatal+ ErrFatal+ PMEIntEna+ CRSVisible+ RootSta: PME ReqID 0000, PMEStatus- PMEPending- DevCap2: Completion Timeout: Range BCD, TimeoutDis+ NROPrPrP- LTR- 10BitTagComp- 10BitTagReq- OBFF Not Supported, ExtFmt- EETLPPrefix- EmergencyPowerReduction Not Supported, EmergencyPowerReductionInit- FRS- LN System CLS Not Supported, TPHComp+ ExtTPHComp- ARIFwd+ AtomicOpsCap: Routing- 32bit+ 64bit+ 128bitCAS+ DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis- LTR- OBFF Disabled, ARIFwd- AtomicOpsCtl: ReqEn- EgressBlck- LnkCap2: Supported Link Speeds: 2.5-8GT/s, Crosslink- Retimer- 2Retimers- DRS- LnkCtl2: Target Link Speed: 8GT/s, EnterCompliance- SpeedDis- Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS- Compliance De-emphasis: -6dB LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete- EqualizationPhase1- EqualizationPhase2- EqualizationPhase3- LinkEqualizationRequest- Retimer- 2Retimers- CrosslinkRes: unsupported Capabilities: [e0] Power Management version 3 Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+) Status: D3 NoSoftRst+ PME-Enable+ DSel=0 DScale=0 PME- Capabilities: [100 v1] Vendor Specific Information: ID=0002 Rev=0 Len=00c Capabilities: [110 v1] Access Control Services ACSCap: SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans- ACSCtl: SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans- Capabilities: [148 v1] Advanced Error Reporting UESta: DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol- UEMsk: DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq+ ACSViol- UESvrt: DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol- CESta: RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr- CEMsk: RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+ AERCap: First Error Pointer: 00, ECRCGenCap- ECRCGenEn- ECRCChkCap- ECRCChkEn- MultHdrRecCap- MultHdrRecEn- TLPPfxPres- HdrLogCap- HeaderLog: 00000000 00000000 00000000 00000000 RootCmd: CERptEn- NFERptEn- FERptEn- RootSta: CERcvd- MultCERcvd- UERcvd- MultUERcvd- FirstFatal- NonFatalMsg- FatalMsg- IntMsg 0 ErrorSrc: ERR_COR: 0000 ERR_FATAL/NONFATAL: 0000 Capabilities: [1d0 v1] Vendor Specific Information: ID=0003 Rev=1 Len=00a Capabilities: [250 v1] Secondary PCI Express LnkCtl3: LnkEquIntrruptEn- PerformEqu- LaneErrStat: 0 Capabilities: [280 v1] Vendor Specific Information: ID=0005 Rev=3 Len=018 Capabilities: [300 v1] Vendor Specific Information: ID=0008 Rev=0 Len=038 Kernel driver in use: pcieport 00:03.0 PCI bridge [0604]: Intel Corporation Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 3 [8086:2f08] (rev 02) (prog-if 00 [Normal decode]) Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR+ FastB2B- DisINTx+ Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- SERR- TAbort- Reset- FastB2B- PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn- Capabilities: [40] Subsystem: Hewlett-Packard Company Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 3 [103c:21ea] Capabilities: [60] MSI: Enable+ Count=1/2 Maskable+ 64bit- Address: fee00338 Data: 0000 Masking: 00000002 Pending: 00000000 Capabilities: [90] Express (v2) Root Port (Slot+), MSI 00 DevCap: MaxPayload 256 bytes, PhantFunc 0 ExtTag- RBE+ DevCtl: CorrErr- NonFatalErr+ FatalErr+ UnsupReq- RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop- MaxPayload 256 bytes, MaxReadReq 128 bytes DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend- LnkCap: Port #7, Speed 8GT/s, Width x16, ASPM L1, Exit Latency L1 <16us ClockPM- Surprise+ LLActRep+ BwNot+ ASPMOptComp+ LnkCtl: ASPM L1 Enabled; RCB 64 bytes, Disabled- CommClk+ ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt- LnkSta: Speed 8GT/s (ok), Width x16 (ok) TrErr- Train- SlotClk+ DLActive+ BWMgmt- ABWMgmt- SltCap: AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise- Slot #1, PowerLimit 0.000W; Interlock- NoCompl- SltCtl: Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg- Control: AttnInd Off, PwrInd Off, Power- Interlock- SltSta: Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock- Changed: MRL- PresDet+ LinkState+ RootCap: CRSVisible+ RootCtl: ErrCorrectable- ErrNon-Fatal+ ErrFatal+ PMEIntEna+ CRSVisible+ RootSta: PME ReqID 0000, PMEStatus- PMEPending- DevCap2: Completion Timeout: Range BCD, TimeoutDis+ NROPrPrP- LTR- 10BitTagComp- 10BitTagReq- OBFF Not Supported, ExtFmt- EETLPPrefix- EmergencyPowerReduction Not Supported, EmergencyPowerReductionInit- FRS- LN System CLS Not Supported, TPHComp+ ExtTPHComp- ARIFwd+ AtomicOpsCap: Routing- 32bit+ 64bit+ 128bitCAS+ DevCtl2: Completion Timeout: 260ms to 900ms, TimeoutDis- LTR- OBFF Disabled, ARIFwd+ AtomicOpsCtl: ReqEn- EgressBlck- LnkCap2: Supported Link Speeds: 2.5-8GT/s, Crosslink- Retimer- 2Retimers- DRS- LnkCtl2: Target Link Speed: 8GT/s, EnterCompliance- SpeedDis- Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS- Compliance De-emphasis: -6dB LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete+ EqualizationPhase1+ EqualizationPhase2+ EqualizationPhase3+ LinkEqualizationRequest- Retimer- 2Retimers- CrosslinkRes: unsupported Capabilities: [e0] Power Management version 3 Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+) Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME- Capabilities: [100 v1] Vendor Specific Information: ID=0002 Rev=0 Len=00c Capabilities: [110 v1] Access Control Services ACSCap: SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans- ACSCtl: SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans- Capabilities: [148 v1] Advanced Error Reporting UESta: DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol- UEMsk: DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq+ ACSViol- UESvrt: DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol- CESta: RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr- CEMsk: RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+ AERCap: First Error Pointer: 00, ECRCGenCap- ECRCGenEn- ECRCChkCap- ECRCChkEn- MultHdrRecCap- MultHdrRecEn- TLPPfxPres- HdrLogCap- HeaderLog: 00000000 00000000 00000000 00000000 RootCmd: CERptEn- NFERptEn- FERptEn- RootSta: CERcvd- MultCERcvd- UERcvd- MultUERcvd- FirstFatal- NonFatalMsg- FatalMsg- IntMsg 0 ErrorSrc: ERR_COR: 0000 ERR_FATAL/NONFATAL: 0000 Capabilities: [1d0 v1] Vendor Specific Information: ID=0003 Rev=1 Len=00a Capabilities: [250 v1] Secondary PCI Express LnkCtl3: LnkEquIntrruptEn- PerformEqu- LaneErrStat: 0 Capabilities: [280 v1] Vendor Specific Information: ID=0005 Rev=3 Len=018 Capabilities: [300 v1] Vendor Specific Information: ID=0008 Rev=0 Len=038 Kernel driver in use: pcieport 00:03.1 PCI bridge [0604]: Intel Corporation Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 3 [8086:2f09] (rev 02) (prog-if 00 [Normal decode]) Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR+ FastB2B- DisINTx+ Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- SERR- TAbort- Reset- FastB2B- PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn- Capabilities: [40] Subsystem: Hewlett-Packard Company Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 3 [103c:21ea] Capabilities: [60] MSI: Enable+ Count=1/2 Maskable+ 64bit- Address: fee00358 Data: 0000 Masking: 00000002 Pending: 00000000 Capabilities: [90] Express (v2) Root Port (Slot-), MSI 00 DevCap: MaxPayload 256 bytes, PhantFunc 0 ExtTag- RBE+ DevCtl: CorrErr- NonFatalErr+ FatalErr+ UnsupReq- RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop- MaxPayload 128 bytes, MaxReadReq 128 bytes DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend- LnkCap: Port #0, Speed 8GT/s, Width x4, ASPM L1, Exit Latency L1 <4us ClockPM- Surprise+ LLActRep+ BwNot+ ASPMOptComp+ LnkCtl: ASPM Disabled; RCB 64 bytes, Disabled- CommClk+ ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt- LnkSta: Speed 8GT/s (ok), Width x0 (downgraded) TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt- RootCap: CRSVisible+ RootCtl: ErrCorrectable- ErrNon-Fatal+ ErrFatal+ PMEIntEna+ CRSVisible+ RootSta: PME ReqID 0000, PMEStatus- PMEPending- DevCap2: Completion Timeout: Range BCD, TimeoutDis+ NROPrPrP- LTR- 10BitTagComp- 10BitTagReq- OBFF Not Supported, ExtFmt- EETLPPrefix- EmergencyPowerReduction Not Supported, EmergencyPowerReductionInit- FRS- LN System CLS Not Supported, TPHComp+ ExtTPHComp- ARIFwd+ AtomicOpsCap: Routing- 32bit+ 64bit+ 128bitCAS+ DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis- LTR- OBFF Disabled, ARIFwd- AtomicOpsCtl: ReqEn- EgressBlck- LnkCap2: Supported Link Speeds: 2.5-8GT/s, Crosslink- Retimer- 2Retimers- DRS- LnkCtl2: Target Link Speed: 8GT/s, EnterCompliance- SpeedDis- Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS- Compliance De-emphasis: -6dB LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete- EqualizationPhase1- EqualizationPhase2- EqualizationPhase3- LinkEqualizationRequest- Retimer- 2Retimers- CrosslinkRes: unsupported Capabilities: [e0] Power Management version 3 Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+) Status: D3 NoSoftRst+ PME-Enable+ DSel=0 DScale=0 PME- Capabilities: [100 v1] Vendor Specific Information: ID=0002 Rev=0 Len=00c Capabilities: [110 v1] Access Control Services ACSCap: SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans- ACSCtl: SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans- Capabilities: [148 v1] Advanced Error Reporting UESta: DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol- UEMsk: DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq+ ACSViol- UESvrt: DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol- CESta: RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr- CEMsk: RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+ AERCap: First Error Pointer: 00, ECRCGenCap- ECRCGenEn- ECRCChkCap- ECRCChkEn- MultHdrRecCap- MultHdrRecEn- TLPPfxPres- HdrLogCap- HeaderLog: 00000000 00000000 00000000 00000000 RootCmd: CERptEn- NFERptEn- FERptEn- RootSta: CERcvd- MultCERcvd- UERcvd- MultUERcvd- FirstFatal- NonFatalMsg- FatalMsg- IntMsg 0 ErrorSrc: ERR_COR: 0000 ERR_FATAL/NONFATAL: 0000 Capabilities: [1d0 v1] Vendor Specific Information: ID=0003 Rev=1 Len=00a Capabilities: [250 v1] Secondary PCI Express LnkCtl3: LnkEquIntrruptEn- PerformEqu- LaneErrStat: 0 Capabilities: [280 v1] Vendor Specific Information: ID=0005 Rev=3 Len=018 Capabilities: [300 v1] Vendor Specific Information: ID=0008 Rev=0 Len=038 Kernel driver in use: pcieport 00:03.2 PCI bridge [0604]: Intel Corporation Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 3 [8086:2f0a] (rev 02) (prog-if 00 [Normal decode]) Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR+ FastB2B- DisINTx+ Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- SERR- TAbort- Reset- FastB2B- PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn- Capabilities: [40] Subsystem: Hewlett-Packard Company Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 3 [103c:21ea] Capabilities: [60] MSI: Enable+ Count=1/2 Maskable+ 64bit- Address: fee00378 Data: 0000 Masking: 00000002 Pending: 00000000 Capabilities: [90] Express (v2) Root Port (Slot-), MSI 00 DevCap: MaxPayload 256 bytes, PhantFunc 0 ExtTag- RBE+ DevCtl: CorrErr- NonFatalErr+ FatalErr+ UnsupReq- RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop- MaxPayload 128 bytes, MaxReadReq 128 bytes DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend- LnkCap: Port #0, Speed 8GT/s, Width x4, ASPM L1, Exit Latency L1 <4us ClockPM- Surprise+ LLActRep+ BwNot+ ASPMOptComp+ LnkCtl: ASPM Disabled; RCB 64 bytes, Disabled- CommClk+ ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt- LnkSta: Speed 8GT/s (ok), Width x0 (downgraded) TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt- RootCap: CRSVisible+ RootCtl: ErrCorrectable- ErrNon-Fatal+ ErrFatal+ PMEIntEna+ CRSVisible+ RootSta: PME ReqID 0000, PMEStatus- PMEPending- DevCap2: Completion Timeout: Range BCD, TimeoutDis+ NROPrPrP- LTR- 10BitTagComp- 10BitTagReq- OBFF Not Supported, ExtFmt- EETLPPrefix- EmergencyPowerReduction Not Supported, EmergencyPowerReductionInit- FRS- LN System CLS Not Supported, TPHComp+ ExtTPHComp- ARIFwd+ AtomicOpsCap: Routing- 32bit+ 64bit+ 128bitCAS+ DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis- LTR- OBFF Disabled, ARIFwd- AtomicOpsCtl: ReqEn- EgressBlck- LnkCap2: Supported Link Speeds: 2.5-8GT/s, Crosslink- Retimer- 2Retimers- DRS- LnkCtl2: Target Link Speed: 8GT/s, EnterCompliance- SpeedDis- Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS- Compliance De-emphasis: -6dB LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete- EqualizationPhase1- EqualizationPhase2- EqualizationPhase3- LinkEqualizationRequest- Retimer- 2Retimers- CrosslinkRes: unsupported Capabilities: [e0] Power Management version 3 Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+) Status: D3 NoSoftRst+ PME-Enable+ DSel=0 DScale=0 PME- Capabilities: [100 v1] Vendor Specific Information: ID=0002 Rev=0 Len=00c Capabilities: [110 v1] Access Control Services ACSCap: SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans- ACSCtl: SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans- Capabilities: [148 v1] Advanced Error Reporting UESta: DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol- UEMsk: DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq+ ACSViol- UESvrt: DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol- CESta: RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr- CEMsk: RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+ AERCap: First Error Pointer: 00, ECRCGenCap- ECRCGenEn- ECRCChkCap- ECRCChkEn- MultHdrRecCap- MultHdrRecEn- TLPPfxPres- HdrLogCap- HeaderLog: 00000000 00000000 00000000 00000000 RootCmd: CERptEn- NFERptEn- FERptEn- RootSta: CERcvd- MultCERcvd- UERcvd- MultUERcvd- FirstFatal- NonFatalMsg- FatalMsg- IntMsg 0 ErrorSrc: ERR_COR: 0000 ERR_FATAL/NONFATAL: 0000 Capabilities: [1d0 v1] Vendor Specific Information: ID=0003 Rev=1 Len=00a Capabilities: [250 v1] Secondary PCI Express LnkCtl3: LnkEquIntrruptEn- PerformEqu- LaneErrStat: 0 Capabilities: [280 v1] Vendor Specific Information: ID=0005 Rev=3 Len=018 Capabilities: [300 v1] Vendor Specific Information: ID=0008 Rev=0 Len=038 Kernel driver in use: pcieport 00:03.3 PCI bridge [0604]: Intel Corporation Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 3 [8086:2f0b] (rev 02) (prog-if 00 [Normal decode]) Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR+ FastB2B- DisINTx+ Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- SERR- TAbort- Reset- FastB2B- PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn- Capabilities: [40] Subsystem: Hewlett-Packard Company Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 3 [103c:21ea] Capabilities: [60] MSI: Enable+ Count=1/2 Maskable+ 64bit- Address: fee00398 Data: 0000 Masking: 00000002 Pending: 00000000 Capabilities: [90] Express (v2) Root Port (Slot-), MSI 00 DevCap: MaxPayload 256 bytes, PhantFunc 0 ExtTag- RBE+ DevCtl: CorrErr- NonFatalErr+ FatalErr+ UnsupReq- RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop- MaxPayload 128 bytes, MaxReadReq 128 bytes DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend- LnkCap: Port #0, Speed 8GT/s, Width x4, ASPM L1, Exit Latency L1 <4us ClockPM- Surprise+ LLActRep+ BwNot+ ASPMOptComp+ LnkCtl: ASPM Disabled; RCB 64 bytes, Disabled- CommClk+ ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt- LnkSta: Speed 8GT/s (ok), Width x0 (downgraded) TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt- RootCap: CRSVisible+ RootCtl: ErrCorrectable- ErrNon-Fatal+ ErrFatal+ PMEIntEna+ CRSVisible+ RootSta: PME ReqID 0000, PMEStatus- PMEPending- DevCap2: Completion Timeout: Range BCD, TimeoutDis+ NROPrPrP- LTR- 10BitTagComp- 10BitTagReq- OBFF Not Supported, ExtFmt- EETLPPrefix- EmergencyPowerReduction Not Supported, EmergencyPowerReductionInit- FRS- LN System CLS Not Supported, TPHComp+ ExtTPHComp- ARIFwd+ AtomicOpsCap: Routing- 32bit+ 64bit+ 128bitCAS+ DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis- LTR- OBFF Disabled, ARIFwd- AtomicOpsCtl: ReqEn- EgressBlck- LnkCap2: Supported Link Speeds: 2.5-8GT/s, Crosslink- Retimer- 2Retimers- DRS- LnkCtl2: Target Link Speed: 8GT/s, EnterCompliance- SpeedDis- Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS- Compliance De-emphasis: -6dB LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete- EqualizationPhase1- EqualizationPhase2- EqualizationPhase3- LinkEqualizationRequest- Retimer- 2Retimers- CrosslinkRes: unsupported Capabilities: [e0] Power Management version 3 Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+) Status: D3 NoSoftRst+ PME-Enable+ DSel=0 DScale=0 PME- Capabilities: [100 v1] Vendor Specific Information: ID=0002 Rev=0 Len=00c Capabilities: [110 v1] Access Control Services ACSCap: SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans- ACSCtl: SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans- Capabilities: [148 v1] Advanced Error Reporting UESta: DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol- UEMsk: DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq+ ACSViol- UESvrt: DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol- CESta: RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr- CEMsk: RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+ AERCap: First Error Pointer: 00, ECRCGenCap- ECRCGenEn- ECRCChkCap- ECRCChkEn- MultHdrRecCap- MultHdrRecEn- TLPPfxPres- HdrLogCap- HeaderLog: 00000000 00000000 00000000 00000000 RootCmd: CERptEn- NFERptEn- FERptEn- RootSta: CERcvd- MultCERcvd- UERcvd- MultUERcvd- FirstFatal- NonFatalMsg- FatalMsg- IntMsg 0 ErrorSrc: ERR_COR: 0000 ERR_FATAL/NONFATAL: 0000 Capabilities: [1d0 v1] Vendor Specific Information: ID=0003 Rev=1 Len=00a Capabilities: [250 v1] Secondary PCI Express LnkCtl3: LnkEquIntrruptEn- PerformEqu- LaneErrStat: 0 Capabilities: [280 v1] Vendor Specific Information: ID=0005 Rev=3 Len=018 Capabilities: [300 v1] Vendor Specific Information: ID=0008 Rev=0 Len=038 Kernel driver in use: pcieport 00:04.0 System peripheral [0880]: Intel Corporation Xeon E7 v3/Xeon E5 v3/Core i7 DMA Channel 0 [8086:2f20] (rev 02) Subsystem: Hewlett-Packard Company Xeon E7 v3/Xeon E5 v3/Core i7 DMA Channel 0 [103c:21ea] Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+ Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- Capabilities: [110 v1] Vendor Specific Information: ID=0006 Rev=1 Len=010 Capabilities: [120 v1] Vendor Specific Information: ID=0006 Rev=1 Len=010 Capabilities: [130 v1] Vendor Specific Information: ID=0006 Rev=1 Len=010 00:05.2 System peripheral [0880]: Intel Corporation Xeon E7 v3/Xeon E5 v3/Core i7 RAS, Control Status and Global Errors [8086:2f2a] (rev 02) Subsystem: Hewlett-Packard Company Xeon E7 v3/Xeon E5 v3/Core i7 RAS, Control Status and Global Errors [103c:21ea] Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx- Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- Reset- FastB2B- PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn- Capabilities: [40] Express (v2) Root Port (Slot-), MSI 00 DevCap: MaxPayload 128 bytes, PhantFunc 0 ExtTag- RBE+ DevCtl: CorrErr- NonFatalErr- FatalErr- UnsupReq- RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop- MaxPayload 128 bytes, MaxReadReq 128 bytes DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr+ TransPend- LnkCap: Port #1, Speed 5GT/s, Width x2, ASPM L0s L1, Exit Latency L0s <1us, L1 <4us ClockPM- Surprise- LLActRep+ BwNot+ ASPMOptComp- LnkCtl: ASPM Disabled; RCB 64 bytes, Disabled- CommClk- ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt- LnkSta: Speed 2.5GT/s (downgraded), Width x0 (downgraded) TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt- RootCap: CRSVisible- RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible- RootSta: PME ReqID 0000, PMEStatus- PMEPending- DevCap2: Completion Timeout: Range ABC, TimeoutDis+ NROPrPrP- LTR+ 10BitTagComp- 10BitTagReq- OBFF Via WAKE#, ExtFmt- EETLPPrefix- EmergencyPowerReduction Not Supported, EmergencyPowerReductionInit- FRS- LN System CLS Not Supported, TPHComp- ExtTPHComp- ARIFwd- AtomicOpsCap: Routing- 32bit- 64bit- 128bitCAS- DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis- LTR- OBFF Disabled, ARIFwd- AtomicOpsCtl: ReqEn- EgressBlck- LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis- Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS- Compliance De-emphasis: -6dB LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete- EqualizationPhase1- EqualizationPhase2- EqualizationPhase3- LinkEqualizationRequest- Retimer- 2Retimers- CrosslinkRes: unsupported Capabilities: [80] MSI: Enable+ Count=1/1 Maskable- 64bit- Address: fee003d8 Data: 0000 Capabilities: [90] Subsystem: Hewlett-Packard Company C610/X99 series chipset PCI Express Root Port [103c:8030] Capabilities: [a0] Power Management version 3 Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+) Status: D3 NoSoftRst- PME-Enable+ DSel=0 DScale=0 PME- Kernel driver in use: pcieport 00:1c.2 PCI bridge [0604]: Intel Corporation C610/X99 series chipset PCI Express Root Port #3 [8086:8d14] (rev d5) (prog-if 00 [Normal decode]) Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR+ FastB2B- DisINTx+ Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- SERR- TAbort- Reset- FastB2B- PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn- Capabilities: [40] Express (v2) Root Port (Slot-), MSI 00 DevCap: MaxPayload 128 bytes, PhantFunc 0 ExtTag- RBE+ DevCtl: CorrErr- NonFatalErr+ FatalErr+ UnsupReq- RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop- MaxPayload 128 bytes, MaxReadReq 128 bytes DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr+ TransPend- LnkCap: Port #3, Speed 5GT/s, Width x2, ASPM L0s L1, Exit Latency L0s <1us, L1 <4us ClockPM- Surprise- LLActRep+ BwNot+ ASPMOptComp- LnkCtl: ASPM L1 Enabled; RCB 64 bytes, Disabled- CommClk- ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt- LnkSta: Speed 2.5GT/s (downgraded), Width x1 (downgraded) TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt- RootCap: CRSVisible- RootCtl: ErrCorrectable- ErrNon-Fatal+ ErrFatal+ PMEIntEna+ CRSVisible- RootSta: PME ReqID 0000, PMEStatus- PMEPending- DevCap2: Completion Timeout: Range ABC, TimeoutDis+ NROPrPrP- LTR+ 10BitTagComp- 10BitTagReq- OBFF Not Supported, ExtFmt- EETLPPrefix- EmergencyPowerReduction Not Supported, EmergencyPowerReductionInit- FRS- LN System CLS Not Supported, TPHComp- ExtTPHComp- ARIFwd- AtomicOpsCap: Routing- 32bit- 64bit- 128bitCAS- DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis- LTR+ OBFF Disabled, ARIFwd- AtomicOpsCtl: ReqEn- EgressBlck- LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis- Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS- Compliance De-emphasis: -6dB LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete- EqualizationPhase1- EqualizationPhase2- EqualizationPhase3- LinkEqualizationRequest- Retimer- 2Retimers- CrosslinkRes: unsupported Capabilities: [80] MSI: Enable+ Count=1/1 Maskable- 64bit- Address: fee003f8 Data: 0000 Capabilities: [90] Subsystem: Hewlett-Packard Company C610/X99 series chipset PCI Express Root Port [103c:8030] Capabilities: [a0] Power Management version 3 Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+) Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME- Kernel driver in use: pcieport 00:1c.4 PCI bridge [0604]: Intel Corporation C610/X99 series chipset PCI Express Root Port #5 [8086:8d18] (rev d5) (prog-if 00 [Normal decode]) Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR+ FastB2B- DisINTx+ Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- SERR- TAbort- Reset- FastB2B- PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn- Capabilities: [40] Express (v2) Root Port (Slot-), MSI 00 DevCap: MaxPayload 128 bytes, PhantFunc 0 ExtTag- RBE+ DevCtl: CorrErr- NonFatalErr+ FatalErr+ UnsupReq- RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop- MaxPayload 128 bytes, MaxReadReq 128 bytes DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr+ TransPend- LnkCap: Port #5, Speed 5GT/s, Width x2, ASPM L0s L1, Exit Latency L0s <512ns, L1 <4us ClockPM- Surprise- LLActRep+ BwNot+ ASPMOptComp- LnkCtl: ASPM L1 Enabled; RCB 64 bytes, Disabled- CommClk+ ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt- LnkSta: Speed 5GT/s (ok), Width x2 (ok) TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt- RootCap: CRSVisible- RootCtl: ErrCorrectable- ErrNon-Fatal+ ErrFatal+ PMEIntEna+ CRSVisible- RootSta: PME ReqID 0000, PMEStatus- PMEPending- DevCap2: Completion Timeout: Range ABC, TimeoutDis+ NROPrPrP- LTR+ 10BitTagComp- 10BitTagReq- OBFF Not Supported, ExtFmt- EETLPPrefix- EmergencyPowerReduction Not Supported, EmergencyPowerReductionInit- FRS- LN System CLS Not Supported, TPHComp- ExtTPHComp- ARIFwd- AtomicOpsCap: Routing- 32bit- 64bit- 128bitCAS- DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis- LTR+ OBFF Disabled, ARIFwd- AtomicOpsCtl: ReqEn- EgressBlck- LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis- Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS- Compliance De-emphasis: -6dB LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete- EqualizationPhase1- EqualizationPhase2- EqualizationPhase3- LinkEqualizationRequest- Retimer- 2Retimers- CrosslinkRes: unsupported Capabilities: [80] MSI: Enable+ Count=1/1 Maskable- 64bit- Address: fee00418 Data: 0000 Capabilities: [90] Subsystem: Hewlett-Packard Company C610/X99 series chipset PCI Express Root Port [103c:8030] Capabilities: [a0] Power Management version 3 Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+) Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME- Kernel driver in use: pcieport 00:1c.6 PCI bridge [0604]: Intel Corporation C610/X99 series chipset PCI Express Root Port #7 [8086:8d1c] (rev d5) (prog-if 00 [Normal decode]) Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+ Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- SERR- TAbort- Reset- FastB2B- PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn- Capabilities: [40] Express (v2) Root Port (Slot-), MSI 00 DevCap: MaxPayload 128 bytes, PhantFunc 0 ExtTag- RBE+ DevCtl: CorrErr- NonFatalErr- FatalErr- UnsupReq- RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop- MaxPayload 128 bytes, MaxReadReq 128 bytes DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr+ TransPend- LnkCap: Port #7, Speed 5GT/s, Width x1, ASPM L0s L1, Exit Latency L0s <1us, L1 <4us ClockPM- Surprise- LLActRep+ BwNot+ ASPMOptComp- LnkCtl: ASPM L1 Enabled; RCB 64 bytes, Disabled- CommClk- ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt- LnkSta: Speed 2.5GT/s (downgraded), Width x0 (downgraded) TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt- RootCap: CRSVisible- RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible- RootSta: PME ReqID 0000, PMEStatus- PMEPending- DevCap2: Completion Timeout: Range ABC, TimeoutDis+ NROPrPrP- LTR+ 10BitTagComp- 10BitTagReq- OBFF Not Supported, ExtFmt- EETLPPrefix- EmergencyPowerReduction Not Supported, EmergencyPowerReductionInit- FRS- LN System CLS Not Supported, TPHComp- ExtTPHComp- ARIFwd- AtomicOpsCap: Routing- 32bit- 64bit- 128bitCAS- DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis- LTR+ OBFF Disabled, ARIFwd- AtomicOpsCtl: ReqEn- EgressBlck- LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis- Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS- Compliance De-emphasis: -6dB LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete- EqualizationPhase1- EqualizationPhase2- EqualizationPhase3- LinkEqualizationRequest- Retimer- 2Retimers- CrosslinkRes: unsupported Capabilities: [80] MSI: Enable+ Count=1/1 Maskable- 64bit- Address: fee00438 Data: 0000 Capabilities: [90] Subsystem: Hewlett-Packard Company C610/X99 series chipset PCI Express Root Port [103c:8030] Capabilities: [a0] Power Management version 3 Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+) Status: D3 NoSoftRst- PME-Enable+ DSel=0 DScale=0 PME- Kernel driver in use: pcieport 00:1c.7 PCI bridge [0604]: Intel Corporation C610/X99 series chipset PCI Express Root Port #8 [8086:8d1e] (rev d5) (prog-if 00 [Normal decode]) Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+ Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- SERR- TAbort- Reset- FastB2B- PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn- Capabilities: [40] Express (v2) Root Port (Slot-), MSI 00 DevCap: MaxPayload 128 bytes, PhantFunc 0 ExtTag- RBE+ DevCtl: CorrErr- NonFatalErr- FatalErr- UnsupReq- RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop- MaxPayload 128 bytes, MaxReadReq 128 bytes DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr+ TransPend- LnkCap: Port #8, Speed 5GT/s, Width x1, ASPM L0s L1, Exit Latency L0s <1us, L1 <4us ClockPM- Surprise- LLActRep+ BwNot+ ASPMOptComp- LnkCtl: ASPM L1 Enabled; RCB 64 bytes, Disabled- CommClk- ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt- LnkSta: Speed 2.5GT/s (downgraded), Width x0 (downgraded) TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt- RootCap: CRSVisible- RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible- RootSta: PME ReqID 0000, PMEStatus- PMEPending- DevCap2: Completion Timeout: Range ABC, TimeoutDis+ NROPrPrP- LTR+ 10BitTagComp- 10BitTagReq- OBFF Not Supported, ExtFmt- EETLPPrefix- EmergencyPowerReduction Not Supported, EmergencyPowerReductionInit- FRS- LN System CLS Not Supported, TPHComp- ExtTPHComp- ARIFwd- AtomicOpsCap: Routing- 32bit- 64bit- 128bitCAS- DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis- LTR+ OBFF Disabled, ARIFwd- AtomicOpsCtl: ReqEn- EgressBlck- LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis- Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS- Compliance De-emphasis: -6dB LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete- EqualizationPhase1- EqualizationPhase2- EqualizationPhase3- LinkEqualizationRequest- Retimer- 2Retimers- CrosslinkRes: unsupported Capabilities: [80] MSI: Enable+ Count=1/1 Maskable- 64bit- Address: fee00478 Data: 0000 Capabilities: [90] Subsystem: Hewlett-Packard Company C610/X99 series chipset PCI Express Root Port [103c:8030] Capabilities: [a0] Power Management version 3 Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+) Status: D3 NoSoftRst- PME-Enable+ DSel=0 DScale=0 PME- Kernel driver in use: pcieport 00:1d.0 USB controller [0c03]: Intel Corporation C610/X99 series chipset USB Enhanced Host Controller #1 [8086:8d26] (rev 05) (prog-if 20 [EHCI]) Subsystem: Hewlett-Packard Company C610/X99 series chipset USB Enhanced Host Controller [103c:8030] Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR+ FastB2B- DisINTx- Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- SERR- TAbort- SERR- Kernel driver in use: lpc_ich Kernel modules: lpc_ich 00:1f.3 SMBus [0c05]: Intel Corporation C610/X99 series chipset SMBus Controller [8086:8d22] (rev 05) Subsystem: Hewlett-Packard Company C610/X99 series chipset SMBus Controller [103c:8030] Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx- Status: Cap- 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- Capabilities: [160 v1] Virtual Channel Caps: LPEVC=0 RefClk=100ns PATEntryBits=1 Arb: Fixed- WRR32- WRR64- WRR128- Ctrl: ArbSelect=Fixed Status: InProgress- VC0: Caps: PATOffset=00 MaxTimeSlots=1 RejSnoopTrans- Arb: Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256- Ctrl: Enable+ ID=0 ArbSelect=Fixed TC/VC=ff Status: NegoPending- InProgress- Kernel driver in use: tg3 Kernel modules: tg3 02:00.1 Ethernet controller [0200]: Broadcom Inc. and subsidiaries NetXtreme BCM5719 Gigabit Ethernet PCIe [14e4:1657] (rev 01) DeviceName: Embedded LOM 1 Port 2 Subsystem: Hewlett-Packard Company Ethernet 1Gb 4-port 331i Adapter [103c:22be] Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR+ FastB2B- DisINTx+ Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- SERR- Capabilities: [160 v1] Virtual Channel Caps: LPEVC=0 RefClk=100ns PATEntryBits=1 Arb: Fixed- WRR32- WRR64- WRR128- Ctrl: ArbSelect=Fixed Status: InProgress- VC0: Caps: PATOffset=00 MaxTimeSlots=1 RejSnoopTrans- Arb: Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256- Ctrl: Enable+ ID=0 ArbSelect=Fixed TC/VC=ff Status: NegoPending- InProgress- Kernel driver in use: tg3 Kernel modules: tg3 02:00.2 Ethernet controller [0200]: Broadcom Inc. and subsidiaries NetXtreme BCM5719 Gigabit Ethernet PCIe [14e4:1657] (rev 01) DeviceName: Embedded LOM 1 Port 3 Subsystem: Hewlett-Packard Company Ethernet 1Gb 4-port 331i Adapter [103c:22be] Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR+ FastB2B- DisINTx+ Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- SERR- Capabilities: [160 v1] Virtual Channel Caps: LPEVC=0 RefClk=100ns PATEntryBits=1 Arb: Fixed- WRR32- WRR64- WRR128- Ctrl: ArbSelect=Fixed Status: InProgress- VC0: Caps: PATOffset=00 MaxTimeSlots=1 RejSnoopTrans- Arb: Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256- Ctrl: Enable+ ID=0 ArbSelect=Fixed TC/VC=ff Status: NegoPending- InProgress- Kernel driver in use: tg3 Kernel modules: tg3 02:00.3 Ethernet controller [0200]: Broadcom Inc. and subsidiaries NetXtreme BCM5719 Gigabit Ethernet PCIe [14e4:1657] (rev 01) DeviceName: Embedded LOM 1 Port 4 Subsystem: Hewlett-Packard Company Ethernet 1Gb 4-port 331i Adapter [103c:22be] Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR+ FastB2B- DisINTx+ Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- SERR- Capabilities: [160 v1] Virtual Channel Caps: LPEVC=0 RefClk=100ns PATEntryBits=1 Arb: Fixed- WRR32- WRR64- WRR128- Ctrl: ArbSelect=Fixed Status: InProgress- VC0: Caps: PATOffset=00 MaxTimeSlots=1 RejSnoopTrans- Arb: Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256- Ctrl: Enable+ ID=0 ArbSelect=Fixed TC/VC=ff Status: NegoPending- InProgress- Kernel driver in use: tg3 Kernel modules: tg3 03:00.0 RAID bus controller [0104]: Hewlett-Packard Company Smart Array Gen9 Controllers [103c:3239] (rev 01) DeviceName: Embedded RAID Subsystem: Hewlett-Packard Company P440ar [103c:21c0] Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR+ FastB2B- DisINTx+ Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- SERR- TAbort- SERR- Capabilities: [40] Power Management version 3 Flags: PMEClk- DSI- D1- D2- AuxCurrent=375mA PME(D0-,D1-,D2-,D3hot-,D3cold+) Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME- Capabilities: [100 v1] Advanced Error Reporting UESta: DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol- UEMsk: DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol- UESvrt: DLP+ SDES- TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol- CESta: RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+ CEMsk: RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+ AERCap: First Error Pointer: 08, ECRCGenCap+ ECRCGenEn- ECRCChkCap+ ECRCChkEn- MultHdrRecCap- MultHdrRecEn- TLPPfxPres- HdrLogCap- HeaderLog: 00000000 00000000 00000000 00000000 Capabilities: [150 v1] Alternative Routing-ID Interpretation (ARI) ARICap: MFVC- ACS-, Next Function: 1 ARICtl: MFVC- ACS-, Function Group: 0 Capabilities: [180 v1] Single Root I/O Virtualization (SR-IOV) IOVCap: Migration-, Interrupt Message Number: 000 IOVCtl: Enable- Migration- Interrupt- MSE- ARIHierarchy+ IOVSta: Migration- Initial VFs: 16, Total VFs: 16, Number of VFs: 0, Function Dependency Link: 00 VF offset: 3, stride: 1, Device ID: 101e Supported Page Size: 000007ff, System Page Size: 00000001 Region 0: Memory at 0000039ffde00000 (64-bit, prefetchable) VF Migration: offset: 00000000, BIR: 0 Capabilities: [1c0 v1] Secondary PCI Express LnkCtl3: LnkEquIntrruptEn- PerformEqu- LaneErrStat: 0 Capabilities: [230 v1] Access Control Services ACSCap: SrcValid- TransBlk- ReqRedir- CmpltRedir- UpstreamFwd- EgressCtrl- DirectTrans- ACSCtl: SrcValid- TransBlk- ReqRedir- CmpltRedir- UpstreamFwd- EgressCtrl- DirectTrans- Capabilities: [320 v1] Lane Margining at the Receiver Capabilities: [370 v1] Physical Layer 16.0 GT/s Capabilities: [420 v1] Data Link Feature Kernel driver in use: mlx5_core Kernel modules: mlx5_core 08:00.1 Ethernet controller [0200]: Mellanox Technologies MT42822 BlueField-2 integrated ConnectX-6 Dx network controller [15b3:a2d6] Subsystem: Mellanox Technologies MT42822 BlueField-2 integrated ConnectX-6 Dx network controller [15b3:0070] Physical Slot: 1 Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR+ FastB2B- DisINTx+ Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- SERR- Capabilities: [40] Power Management version 3 Flags: PMEClk- DSI- D1- D2- AuxCurrent=375mA PME(D0-,D1-,D2-,D3hot-,D3cold+) Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME- Capabilities: [100 v1] Advanced Error Reporting UESta: DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol- UEMsk: DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol- UESvrt: DLP+ SDES- TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol- CESta: RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+ CEMsk: RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+ AERCap: First Error Pointer: 08, ECRCGenCap+ ECRCGenEn- ECRCChkCap+ ECRCChkEn- MultHdrRecCap- MultHdrRecEn- TLPPfxPres- HdrLogCap- HeaderLog: 00000000 00000000 00000000 00000000 Capabilities: [150 v1] Alternative Routing-ID Interpretation (ARI) ARICap: MFVC- ACS-, Next Function: 2 ARICtl: MFVC- ACS-, Function Group: 0 Capabilities: [180 v1] Single Root I/O Virtualization (SR-IOV) IOVCap: Migration-, Interrupt Message Number: 000 IOVCtl: Enable- Migration- Interrupt- MSE- ARIHierarchy- IOVSta: Migration- Initial VFs: 16, Total VFs: 16, Number of VFs: 0, Function Dependency Link: 01 VF offset: 18, stride: 1, Device ID: 101e Supported Page Size: 000007ff, System Page Size: 00000001 Region 0: Memory at 0000039ffbe00000 (64-bit, prefetchable) VF Migration: offset: 00000000, BIR: 0 Capabilities: [230 v1] Access Control Services ACSCap: SrcValid- TransBlk- ReqRedir- CmpltRedir- UpstreamFwd- EgressCtrl- DirectTrans- ACSCtl: SrcValid- TransBlk- ReqRedir- CmpltRedir- UpstreamFwd- EgressCtrl- DirectTrans- Capabilities: [420 v1] Data Link Feature Kernel driver in use: mlx5_core Kernel modules: mlx5_core 08:00.2 DMA controller [0801]: Mellanox Technologies MT42822 BlueField-2 SoC Management Interface [15b3:c2d3] (prog-if 00 [8237]) Subsystem: Mellanox Technologies MT42822 BlueField-2 SoC Management Interface [15b3:0070] Physical Slot: 1 Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR+ FastB2B- DisINTx- Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- SERR- 7f:08.0 System peripheral [0880]: Intel Corporation Xeon E7 v3/Xeon E5 v3/Core i7 QPI Link 0 [8086:2f80] (rev 02) Subsystem: Intel Corporation Xeon E7 v3/Xeon E5 v3/Core i7 QPI Link 0 [8086:2f80] Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx- Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- [disabled] 7f:1e.4 System peripheral [0880]: Intel Corporation Xeon E7 v3/Xeon E5 v3/Core i7 Power Control Unit [8086:2f9c] (rev 02) Subsystem: Hewlett-Packard Company Xeon E7 v3/Xeon E5 v3/Core i7 Power Control Unit [103c:21ea] Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx- Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- Reset- FastB2B- PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn- Capabilities: [40] Subsystem: Hewlett-Packard Company Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 0 [103c:21ea] Capabilities: [60] MSI: Enable+ Count=1/2 Maskable+ 64bit- Address: fee00018 Data: 0000 Masking: 00000002 Pending: 00000000 Capabilities: [90] Express (v2) Root Port (Slot-), MSI 00 DevCap: MaxPayload 128 bytes, PhantFunc 0 ExtTag- RBE+ DevCtl: CorrErr- NonFatalErr+ FatalErr+ UnsupReq- RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop- MaxPayload 128 bytes, MaxReadReq 128 bytes DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend- LnkCap: Port #0, Speed 8GT/s, Width x4, ASPM L1, Exit Latency L1 <16us ClockPM- Surprise+ LLActRep+ BwNot+ ASPMOptComp+ LnkCtl: ASPM L1 Enabled; RCB 64 bytes, Disabled- CommClk+ ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt- LnkSta: Speed 2.5GT/s (downgraded), Width x0 (downgraded) TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt- RootCap: CRSVisible- RootCtl: ErrCorrectable- ErrNon-Fatal+ ErrFatal+ PMEIntEna+ CRSVisible- RootSta: PME ReqID 0000, PMEStatus- PMEPending- DevCap2: Completion Timeout: Range BCD, TimeoutDis+ NROPrPrP- LTR- 10BitTagComp- 10BitTagReq- OBFF Not Supported, ExtFmt- EETLPPrefix- EmergencyPowerReduction Not Supported, EmergencyPowerReductionInit- FRS- LN System CLS Not Supported, TPHComp+ ExtTPHComp- ARIFwd+ AtomicOpsCap: Routing- 32bit+ 64bit+ 128bitCAS+ DevCtl2: Completion Timeout: 260ms to 900ms, TimeoutDis- LTR- OBFF Disabled, ARIFwd- AtomicOpsCtl: ReqEn- EgressBlck- LnkCap2: Supported Link Speeds: 2.5-8GT/s, Crosslink- Retimer- 2Retimers- DRS- LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis- Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS- Compliance De-emphasis: -6dB LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete- EqualizationPhase1- EqualizationPhase2- EqualizationPhase3- LinkEqualizationRequest- Retimer- 2Retimers- CrosslinkRes: unsupported Capabilities: [e0] Power Management version 3 Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+) Status: D3 NoSoftRst+ PME-Enable+ DSel=0 DScale=0 PME- Capabilities: [100 v1] Vendor Specific Information: ID=0002 Rev=0 Len=00c Capabilities: [110 v1] Access Control Services ACSCap: SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans- ACSCtl: SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans- Capabilities: [148 v1] Advanced Error Reporting UESta: DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol- UEMsk: DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq+ ACSViol- UESvrt: DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol- CESta: RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr- CEMsk: RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+ AERCap: First Error Pointer: 00, ECRCGenCap- ECRCGenEn- ECRCChkCap- ECRCChkEn- MultHdrRecCap- MultHdrRecEn- TLPPfxPres- HdrLogCap- HeaderLog: 00000000 00000000 00000000 00000000 RootCmd: CERptEn- NFERptEn- FERptEn- RootSta: CERcvd- MultCERcvd- UERcvd- MultUERcvd- FirstFatal- NonFatalMsg- FatalMsg- IntMsg 0 ErrorSrc: ERR_COR: 0000 ERR_FATAL/NONFATAL: 0000 Capabilities: [1d0 v1] Vendor Specific Information: ID=0003 Rev=1 Len=00a Capabilities: [280 v1] Vendor Specific Information: ID=0005 Rev=3 Len=018 Capabilities: [300 v1] Vendor Specific Information: ID=0008 Rev=0 Len=038 Kernel driver in use: pcieport 80:01.0 PCI bridge [0604]: Intel Corporation Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 1 [8086:2f02] (rev 02) (prog-if 00 [Normal decode]) Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR+ FastB2B- DisINTx+ Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- SERR- TAbort- Reset- FastB2B- PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn- Capabilities: [40] Subsystem: Hewlett-Packard Company Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 1 [103c:21ea] Capabilities: [60] MSI: Enable+ Count=1/2 Maskable+ 64bit- Address: fee00038 Data: 0000 Masking: 00000002 Pending: 00000000 Capabilities: [90] Express (v2) Root Port (Slot-), MSI 00 DevCap: MaxPayload 256 bytes, PhantFunc 0 ExtTag- RBE+ DevCtl: CorrErr- NonFatalErr+ FatalErr+ UnsupReq- RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop- MaxPayload 256 bytes, MaxReadReq 128 bytes DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend- LnkCap: Port #1, Speed 8GT/s, Width x8, ASPM L1, Exit Latency L1 <16us ClockPM- Surprise+ LLActRep+ BwNot+ ASPMOptComp+ LnkCtl: ASPM L1 Enabled; RCB 64 bytes, Disabled- CommClk+ ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt- LnkSta: Speed 2.5GT/s (downgraded), Width x0 (downgraded) TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt- RootCap: CRSVisible+ RootCtl: ErrCorrectable- ErrNon-Fatal+ ErrFatal+ PMEIntEna+ CRSVisible+ RootSta: PME ReqID 0000, PMEStatus- PMEPending- DevCap2: Completion Timeout: Range BCD, TimeoutDis+ NROPrPrP- LTR- 10BitTagComp- 10BitTagReq- OBFF Not Supported, ExtFmt- EETLPPrefix- EmergencyPowerReduction Not Supported, EmergencyPowerReductionInit- FRS- LN System CLS Not Supported, TPHComp+ ExtTPHComp- ARIFwd+ AtomicOpsCap: Routing- 32bit+ 64bit+ 128bitCAS+ DevCtl2: Completion Timeout: 260ms to 900ms, TimeoutDis- LTR- OBFF Disabled, ARIFwd- AtomicOpsCtl: ReqEn- EgressBlck- LnkCap2: Supported Link Speeds: 2.5-8GT/s, Crosslink- Retimer- 2Retimers- DRS- LnkCtl2: Target Link Speed: 8GT/s, EnterCompliance- SpeedDis- Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS- Compliance De-emphasis: -6dB LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete- EqualizationPhase1- EqualizationPhase2- EqualizationPhase3- LinkEqualizationRequest- Retimer- 2Retimers- CrosslinkRes: unsupported Capabilities: [e0] Power Management version 3 Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+) Status: D3 NoSoftRst+ PME-Enable+ DSel=0 DScale=0 PME- Capabilities: [100 v1] Vendor Specific Information: ID=0002 Rev=0 Len=00c Capabilities: [110 v1] Access Control Services ACSCap: SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans- ACSCtl: SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans- Capabilities: [148 v1] Advanced Error Reporting UESta: DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol- UEMsk: DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq+ ACSViol- UESvrt: DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol- CESta: RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr- CEMsk: RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+ AERCap: First Error Pointer: 00, ECRCGenCap- ECRCGenEn- ECRCChkCap- ECRCChkEn- MultHdrRecCap- MultHdrRecEn- TLPPfxPres- HdrLogCap- HeaderLog: 00000000 00000000 00000000 00000000 RootCmd: CERptEn- NFERptEn- FERptEn- RootSta: CERcvd- MultCERcvd- UERcvd- MultUERcvd- FirstFatal- NonFatalMsg- FatalMsg- IntMsg 0 ErrorSrc: ERR_COR: 0000 ERR_FATAL/NONFATAL: 0000 Capabilities: [1d0 v1] Vendor Specific Information: ID=0003 Rev=1 Len=00a Capabilities: [250 v1] Secondary PCI Express LnkCtl3: LnkEquIntrruptEn- PerformEqu- LaneErrStat: 0 Capabilities: [280 v1] Vendor Specific Information: ID=0005 Rev=3 Len=018 Capabilities: [300 v1] Vendor Specific Information: ID=0008 Rev=0 Len=038 Kernel driver in use: pcieport 80:01.1 PCI bridge [0604]: Intel Corporation Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 1 [8086:2f03] (rev 02) (prog-if 00 [Normal decode]) Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR+ FastB2B- DisINTx+ Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- SERR- TAbort- Reset- FastB2B- PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn- Capabilities: [40] Subsystem: Hewlett-Packard Company Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 1 [103c:21ea] Capabilities: [60] MSI: Enable+ Count=1/2 Maskable+ 64bit- Address: fee00058 Data: 0000 Masking: 00000002 Pending: 00000000 Capabilities: [90] Express (v2) Root Port (Slot-), MSI 00 DevCap: MaxPayload 256 bytes, PhantFunc 0 ExtTag- RBE+ DevCtl: CorrErr- NonFatalErr+ FatalErr+ UnsupReq- RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop- MaxPayload 128 bytes, MaxReadReq 128 bytes DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend- LnkCap: Port #0, Speed 8GT/s, Width x4, ASPM L1, Exit Latency L1 <4us ClockPM- Surprise+ LLActRep+ BwNot+ ASPMOptComp+ LnkCtl: ASPM Disabled; RCB 64 bytes, Disabled- CommClk+ ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt- LnkSta: Speed 2.5GT/s (downgraded), Width x0 (downgraded) TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt- RootCap: CRSVisible+ RootCtl: ErrCorrectable- ErrNon-Fatal+ ErrFatal+ PMEIntEna+ CRSVisible+ RootSta: PME ReqID 0000, PMEStatus- PMEPending- DevCap2: Completion Timeout: Range BCD, TimeoutDis+ NROPrPrP- LTR- 10BitTagComp- 10BitTagReq- OBFF Not Supported, ExtFmt- EETLPPrefix- EmergencyPowerReduction Not Supported, EmergencyPowerReductionInit- FRS- LN System CLS Not Supported, TPHComp+ ExtTPHComp- ARIFwd+ AtomicOpsCap: Routing- 32bit+ 64bit+ 128bitCAS+ DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis- LTR- OBFF Disabled, ARIFwd- AtomicOpsCtl: ReqEn- EgressBlck- LnkCap2: Supported Link Speeds: 2.5-8GT/s, Crosslink- Retimer- 2Retimers- DRS- LnkCtl2: Target Link Speed: 8GT/s, EnterCompliance- SpeedDis- Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS- Compliance De-emphasis: -6dB LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete- EqualizationPhase1- EqualizationPhase2- EqualizationPhase3- LinkEqualizationRequest- Retimer- 2Retimers- CrosslinkRes: unsupported Capabilities: [e0] Power Management version 3 Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+) Status: D3 NoSoftRst+ PME-Enable+ DSel=0 DScale=0 PME- Capabilities: [100 v1] Vendor Specific Information: ID=0002 Rev=0 Len=00c Capabilities: [110 v1] Access Control Services ACSCap: SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans- ACSCtl: SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans- Capabilities: [148 v1] Advanced Error Reporting UESta: DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol- UEMsk: DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq+ ACSViol- UESvrt: DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol- CESta: RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr- CEMsk: RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+ AERCap: First Error Pointer: 00, ECRCGenCap- ECRCGenEn- ECRCChkCap- ECRCChkEn- MultHdrRecCap- MultHdrRecEn- TLPPfxPres- HdrLogCap- HeaderLog: 00000000 00000000 00000000 00000000 RootCmd: CERptEn- NFERptEn- FERptEn- RootSta: CERcvd- MultCERcvd- UERcvd- MultUERcvd- FirstFatal- NonFatalMsg- FatalMsg- IntMsg 0 ErrorSrc: ERR_COR: 0000 ERR_FATAL/NONFATAL: 0000 Capabilities: [1d0 v1] Vendor Specific Information: ID=0003 Rev=1 Len=00a Capabilities: [250 v1] Secondary PCI Express LnkCtl3: LnkEquIntrruptEn- PerformEqu- LaneErrStat: 0 Capabilities: [280 v1] Vendor Specific Information: ID=0005 Rev=3 Len=018 Capabilities: [300 v1] Vendor Specific Information: ID=0008 Rev=0 Len=038 Kernel driver in use: pcieport 80:02.0 PCI bridge [0604]: Intel Corporation Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 2 [8086:2f04] (rev 02) (prog-if 00 [Normal decode]) Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR+ FastB2B- DisINTx+ Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- SERR- TAbort- Reset- FastB2B- PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn- Capabilities: [40] Subsystem: Hewlett-Packard Company Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 2 [103c:21ea] Capabilities: [60] MSI: Enable+ Count=1/2 Maskable+ 64bit- Address: fee00098 Data: 0000 Masking: 00000002 Pending: 00000000 Capabilities: [90] Express (v2) Root Port (Slot+), MSI 00 DevCap: MaxPayload 256 bytes, PhantFunc 0 ExtTag- RBE+ DevCtl: CorrErr- NonFatalErr+ FatalErr+ UnsupReq- RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop- MaxPayload 256 bytes, MaxReadReq 128 bytes DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend- LnkCap: Port #3, Speed 8GT/s, Width x16, ASPM L1, Exit Latency L1 <16us ClockPM- Surprise+ LLActRep+ BwNot+ ASPMOptComp+ LnkCtl: ASPM L1 Enabled; RCB 64 bytes, Disabled- CommClk+ ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt- LnkSta: Speed 2.5GT/s (downgraded), Width x0 (downgraded) TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt- SltCap: AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise- Slot #3, PowerLimit 0.000W; Interlock- NoCompl- SltCtl: Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg- Control: AttnInd Off, PwrInd Off, Power- Interlock- SltSta: Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet- Interlock- Changed: MRL- PresDet+ LinkState- RootCap: CRSVisible+ RootCtl: ErrCorrectable- ErrNon-Fatal+ ErrFatal+ PMEIntEna+ CRSVisible+ RootSta: PME ReqID 0000, PMEStatus- PMEPending- DevCap2: Completion Timeout: Range BCD, TimeoutDis+ NROPrPrP- LTR- 10BitTagComp- 10BitTagReq- OBFF Not Supported, ExtFmt- EETLPPrefix- EmergencyPowerReduction Not Supported, EmergencyPowerReductionInit- FRS- LN System CLS Not Supported, TPHComp+ ExtTPHComp- ARIFwd+ AtomicOpsCap: Routing- 32bit+ 64bit+ 128bitCAS+ DevCtl2: Completion Timeout: 260ms to 900ms, TimeoutDis- LTR- OBFF Disabled, ARIFwd- AtomicOpsCtl: ReqEn- EgressBlck- LnkCap2: Supported Link Speeds: 2.5-8GT/s, Crosslink- Retimer- 2Retimers- DRS- LnkCtl2: Target Link Speed: 8GT/s, EnterCompliance- SpeedDis- Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS- Compliance De-emphasis: -6dB LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete- EqualizationPhase1- EqualizationPhase2- EqualizationPhase3- LinkEqualizationRequest- Retimer- 2Retimers- CrosslinkRes: unsupported Capabilities: [e0] Power Management version 3 Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+) Status: D3 NoSoftRst+ PME-Enable+ DSel=0 DScale=0 PME- Capabilities: [100 v1] Vendor Specific Information: ID=0002 Rev=0 Len=00c Capabilities: [110 v1] Access Control Services ACSCap: SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans- ACSCtl: SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans- Capabilities: [148 v1] Advanced Error Reporting UESta: DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol- UEMsk: DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq+ ACSViol- UESvrt: DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol- CESta: RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr- CEMsk: RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+ AERCap: First Error Pointer: 00, ECRCGenCap- ECRCGenEn- ECRCChkCap- ECRCChkEn- MultHdrRecCap- MultHdrRecEn- TLPPfxPres- HdrLogCap- HeaderLog: 00000000 00000000 00000000 00000000 RootCmd: CERptEn- NFERptEn- FERptEn- RootSta: CERcvd- MultCERcvd- UERcvd- MultUERcvd- FirstFatal- NonFatalMsg- FatalMsg- IntMsg 0 ErrorSrc: ERR_COR: 0000 ERR_FATAL/NONFATAL: 0000 Capabilities: [1d0 v1] Vendor Specific Information: ID=0003 Rev=1 Len=00a Capabilities: [250 v1] Secondary PCI Express LnkCtl3: LnkEquIntrruptEn- PerformEqu- LaneErrStat: 0 Capabilities: [280 v1] Vendor Specific Information: ID=0005 Rev=3 Len=018 Capabilities: [300 v1] Vendor Specific Information: ID=0008 Rev=0 Len=038 Kernel driver in use: pcieport 80:02.1 PCI bridge [0604]: Intel Corporation Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 2 [8086:2f05] (rev 02) (prog-if 00 [Normal decode]) Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR+ FastB2B- DisINTx+ Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- SERR- TAbort- Reset- FastB2B- PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn- Capabilities: [40] Subsystem: Hewlett-Packard Company Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 2 [103c:21ea] Capabilities: [60] MSI: Enable+ Count=1/2 Maskable+ 64bit- Address: fee000b8 Data: 0000 Masking: 00000002 Pending: 00000000 Capabilities: [90] Express (v2) Root Port (Slot-), MSI 00 DevCap: MaxPayload 256 bytes, PhantFunc 0 ExtTag- RBE+ DevCtl: CorrErr- NonFatalErr+ FatalErr+ UnsupReq- RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop- MaxPayload 128 bytes, MaxReadReq 128 bytes DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend- LnkCap: Port #0, Speed 8GT/s, Width x4, ASPM L1, Exit Latency L1 <4us ClockPM- Surprise+ LLActRep+ BwNot+ ASPMOptComp+ LnkCtl: ASPM Disabled; RCB 64 bytes, Disabled- CommClk+ ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt- LnkSta: Speed 2.5GT/s (downgraded), Width x0 (downgraded) TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt- RootCap: CRSVisible+ RootCtl: ErrCorrectable- ErrNon-Fatal+ ErrFatal+ PMEIntEna+ CRSVisible+ RootSta: PME ReqID 0000, PMEStatus- PMEPending- DevCap2: Completion Timeout: Range BCD, TimeoutDis+ NROPrPrP- LTR- 10BitTagComp- 10BitTagReq- OBFF Not Supported, ExtFmt- EETLPPrefix- EmergencyPowerReduction Not Supported, EmergencyPowerReductionInit- FRS- LN System CLS Not Supported, TPHComp+ ExtTPHComp- ARIFwd+ AtomicOpsCap: Routing- 32bit+ 64bit+ 128bitCAS+ DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis- LTR- OBFF Disabled, ARIFwd- AtomicOpsCtl: ReqEn- EgressBlck- LnkCap2: Supported Link Speeds: 2.5-8GT/s, Crosslink- Retimer- 2Retimers- DRS- LnkCtl2: Target Link Speed: 8GT/s, EnterCompliance- SpeedDis- Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS- Compliance De-emphasis: -6dB LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete- EqualizationPhase1- EqualizationPhase2- EqualizationPhase3- LinkEqualizationRequest- Retimer- 2Retimers- CrosslinkRes: unsupported Capabilities: [e0] Power Management version 3 Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+) Status: D3 NoSoftRst+ PME-Enable+ DSel=0 DScale=0 PME- Capabilities: [100 v1] Vendor Specific Information: ID=0002 Rev=0 Len=00c Capabilities: [110 v1] Access Control Services ACSCap: SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans- ACSCtl: SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans- Capabilities: [148 v1] Advanced Error Reporting UESta: DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol- UEMsk: DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq+ ACSViol- UESvrt: DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol- CESta: RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr- CEMsk: RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+ AERCap: First Error Pointer: 00, ECRCGenCap- ECRCGenEn- ECRCChkCap- ECRCChkEn- MultHdrRecCap- MultHdrRecEn- TLPPfxPres- HdrLogCap- HeaderLog: 00000000 00000000 00000000 00000000 RootCmd: CERptEn- NFERptEn- FERptEn- RootSta: CERcvd- MultCERcvd- UERcvd- MultUERcvd- FirstFatal- NonFatalMsg- FatalMsg- IntMsg 0 ErrorSrc: ERR_COR: 0000 ERR_FATAL/NONFATAL: 0000 Capabilities: [1d0 v1] Vendor Specific Information: ID=0003 Rev=1 Len=00a Capabilities: [250 v1] Secondary PCI Express LnkCtl3: LnkEquIntrruptEn- PerformEqu- LaneErrStat: 0 Capabilities: [280 v1] Vendor Specific Information: ID=0005 Rev=3 Len=018 Capabilities: [300 v1] Vendor Specific Information: ID=0008 Rev=0 Len=038 Kernel driver in use: pcieport 80:02.2 PCI bridge [0604]: Intel Corporation Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 2 [8086:2f06] (rev 02) (prog-if 00 [Normal decode]) Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR+ FastB2B- DisINTx+ Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- SERR- TAbort- Reset- FastB2B- PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn- Capabilities: [40] Subsystem: Hewlett-Packard Company Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 2 [103c:21ea] Capabilities: [60] MSI: Enable+ Count=1/2 Maskable+ 64bit- Address: fee000d8 Data: 0000 Masking: 00000002 Pending: 00000000 Capabilities: [90] Express (v2) Root Port (Slot-), MSI 00 DevCap: MaxPayload 256 bytes, PhantFunc 0 ExtTag- RBE+ DevCtl: CorrErr- NonFatalErr+ FatalErr+ UnsupReq- RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop- MaxPayload 128 bytes, MaxReadReq 128 bytes DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend- LnkCap: Port #0, Speed 8GT/s, Width x4, ASPM L1, Exit Latency L1 <4us ClockPM- Surprise+ LLActRep+ BwNot+ ASPMOptComp+ LnkCtl: ASPM Disabled; RCB 64 bytes, Disabled- CommClk+ ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt- LnkSta: Speed 2.5GT/s (downgraded), Width x0 (downgraded) TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt- RootCap: CRSVisible+ RootCtl: ErrCorrectable- ErrNon-Fatal+ ErrFatal+ PMEIntEna+ CRSVisible+ RootSta: PME ReqID 0000, PMEStatus- PMEPending- DevCap2: Completion Timeout: Range BCD, TimeoutDis+ NROPrPrP- LTR- 10BitTagComp- 10BitTagReq- OBFF Not Supported, ExtFmt- EETLPPrefix- EmergencyPowerReduction Not Supported, EmergencyPowerReductionInit- FRS- LN System CLS Not Supported, TPHComp+ ExtTPHComp- ARIFwd+ AtomicOpsCap: Routing- 32bit+ 64bit+ 128bitCAS+ DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis- LTR- OBFF Disabled, ARIFwd- AtomicOpsCtl: ReqEn- EgressBlck- LnkCap2: Supported Link Speeds: 2.5-8GT/s, Crosslink- Retimer- 2Retimers- DRS- LnkCtl2: Target Link Speed: 8GT/s, EnterCompliance- SpeedDis- Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS- Compliance De-emphasis: -6dB LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete- EqualizationPhase1- EqualizationPhase2- EqualizationPhase3- LinkEqualizationRequest- Retimer- 2Retimers- CrosslinkRes: unsupported Capabilities: [e0] Power Management version 3 Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+) Status: D3 NoSoftRst+ PME-Enable+ DSel=0 DScale=0 PME- Capabilities: [100 v1] Vendor Specific Information: ID=0002 Rev=0 Len=00c Capabilities: [110 v1] Access Control Services ACSCap: SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans- ACSCtl: SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans- Capabilities: [148 v1] Advanced Error Reporting UESta: DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol- UEMsk: DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq+ ACSViol- UESvrt: DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol- CESta: RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr- CEMsk: RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+ AERCap: First Error Pointer: 00, ECRCGenCap- ECRCGenEn- ECRCChkCap- ECRCChkEn- MultHdrRecCap- MultHdrRecEn- TLPPfxPres- HdrLogCap- HeaderLog: 00000000 00000000 00000000 00000000 RootCmd: CERptEn- NFERptEn- FERptEn- RootSta: CERcvd- MultCERcvd- UERcvd- MultUERcvd- FirstFatal- NonFatalMsg- FatalMsg- IntMsg 0 ErrorSrc: ERR_COR: 0000 ERR_FATAL/NONFATAL: 0000 Capabilities: [1d0 v1] Vendor Specific Information: ID=0003 Rev=1 Len=00a Capabilities: [250 v1] Secondary PCI Express LnkCtl3: LnkEquIntrruptEn- PerformEqu- LaneErrStat: 0 Capabilities: [280 v1] Vendor Specific Information: ID=0005 Rev=3 Len=018 Capabilities: [300 v1] Vendor Specific Information: ID=0008 Rev=0 Len=038 Kernel driver in use: pcieport 80:02.3 PCI bridge [0604]: Intel Corporation Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 2 [8086:2f07] (rev 02) (prog-if 00 [Normal decode]) Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR+ FastB2B- DisINTx+ Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- SERR- TAbort- Reset- FastB2B- PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn- Capabilities: [40] Subsystem: Hewlett-Packard Company Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 2 [103c:21ea] Capabilities: [60] MSI: Enable+ Count=1/2 Maskable+ 64bit- Address: fee000f8 Data: 0000 Masking: 00000002 Pending: 00000000 Capabilities: [90] Express (v2) Root Port (Slot-), MSI 00 DevCap: MaxPayload 256 bytes, PhantFunc 0 ExtTag- RBE+ DevCtl: CorrErr- NonFatalErr+ FatalErr+ UnsupReq- RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop- MaxPayload 128 bytes, MaxReadReq 128 bytes DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend- LnkCap: Port #0, Speed 8GT/s, Width x4, ASPM L1, Exit Latency L1 <4us ClockPM- Surprise+ LLActRep+ BwNot+ ASPMOptComp+ LnkCtl: ASPM Disabled; RCB 64 bytes, Disabled- CommClk+ ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt- LnkSta: Speed 2.5GT/s (downgraded), Width x0 (downgraded) TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt- RootCap: CRSVisible+ RootCtl: ErrCorrectable- ErrNon-Fatal+ ErrFatal+ PMEIntEna+ CRSVisible+ RootSta: PME ReqID 0000, PMEStatus- PMEPending- DevCap2: Completion Timeout: Range BCD, TimeoutDis+ NROPrPrP- LTR- 10BitTagComp- 10BitTagReq- OBFF Not Supported, ExtFmt- EETLPPrefix- EmergencyPowerReduction Not Supported, EmergencyPowerReductionInit- FRS- LN System CLS Not Supported, TPHComp+ ExtTPHComp- ARIFwd+ AtomicOpsCap: Routing- 32bit+ 64bit+ 128bitCAS+ DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis- LTR- OBFF Disabled, ARIFwd- AtomicOpsCtl: ReqEn- EgressBlck- LnkCap2: Supported Link Speeds: 2.5-8GT/s, Crosslink- Retimer- 2Retimers- DRS- LnkCtl2: Target Link Speed: 8GT/s, EnterCompliance- SpeedDis- Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS- Compliance De-emphasis: -6dB LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete- EqualizationPhase1- EqualizationPhase2- EqualizationPhase3- LinkEqualizationRequest- Retimer- 2Retimers- CrosslinkRes: unsupported Capabilities: [e0] Power Management version 3 Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+) Status: D3 NoSoftRst+ PME-Enable+ DSel=0 DScale=0 PME- Capabilities: [100 v1] Vendor Specific Information: ID=0002 Rev=0 Len=00c Capabilities: [110 v1] Access Control Services ACSCap: SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans- ACSCtl: SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans- Capabilities: [148 v1] Advanced Error Reporting UESta: DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol- UEMsk: DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq+ ACSViol- UESvrt: DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol- CESta: RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr- CEMsk: RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+ AERCap: First Error Pointer: 00, ECRCGenCap- ECRCGenEn- ECRCChkCap- ECRCChkEn- MultHdrRecCap- MultHdrRecEn- TLPPfxPres- HdrLogCap- HeaderLog: 00000000 00000000 00000000 00000000 RootCmd: CERptEn- NFERptEn- FERptEn- RootSta: CERcvd- MultCERcvd- UERcvd- MultUERcvd- FirstFatal- NonFatalMsg- FatalMsg- IntMsg 0 ErrorSrc: ERR_COR: 0000 ERR_FATAL/NONFATAL: 0000 Capabilities: [1d0 v1] Vendor Specific Information: ID=0003 Rev=1 Len=00a Capabilities: [250 v1] Secondary PCI Express LnkCtl3: LnkEquIntrruptEn- PerformEqu- LaneErrStat: 0 Capabilities: [280 v1] Vendor Specific Information: ID=0005 Rev=3 Len=018 Capabilities: [300 v1] Vendor Specific Information: ID=0008 Rev=0 Len=038 Kernel driver in use: pcieport 80:03.0 PCI bridge [0604]: Intel Corporation Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 3 [8086:2f08] (rev 02) (prog-if 00 [Normal decode]) Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR+ FastB2B- DisINTx+ Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- SERR- TAbort- Reset- FastB2B- PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn- Capabilities: [40] Subsystem: Hewlett-Packard Company Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 3 [103c:21ea] Capabilities: [60] MSI: Enable+ Count=1/2 Maskable+ 64bit- Address: fee00118 Data: 0000 Masking: 00000002 Pending: 00000000 Capabilities: [90] Express (v2) Root Port (Slot-), MSI 00 DevCap: MaxPayload 256 bytes, PhantFunc 0 ExtTag- RBE+ DevCtl: CorrErr- NonFatalErr+ FatalErr+ UnsupReq- RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop- MaxPayload 256 bytes, MaxReadReq 128 bytes DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend- LnkCap: Port #7, Speed 8GT/s, Width x16, ASPM L1, Exit Latency L1 <16us ClockPM- Surprise+ LLActRep+ BwNot+ ASPMOptComp+ LnkCtl: ASPM L1 Enabled; RCB 64 bytes, Disabled- CommClk+ ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt- LnkSta: Speed 2.5GT/s (downgraded), Width x0 (downgraded) TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt- RootCap: CRSVisible+ RootCtl: ErrCorrectable- ErrNon-Fatal+ ErrFatal+ PMEIntEna+ CRSVisible+ RootSta: PME ReqID 0000, PMEStatus- PMEPending- DevCap2: Completion Timeout: Range BCD, TimeoutDis+ NROPrPrP- LTR- 10BitTagComp- 10BitTagReq- OBFF Not Supported, ExtFmt- EETLPPrefix- EmergencyPowerReduction Not Supported, EmergencyPowerReductionInit- FRS- LN System CLS Not Supported, TPHComp+ ExtTPHComp- ARIFwd+ AtomicOpsCap: Routing- 32bit+ 64bit+ 128bitCAS+ DevCtl2: Completion Timeout: 260ms to 900ms, TimeoutDis- LTR- OBFF Disabled, ARIFwd- AtomicOpsCtl: ReqEn- EgressBlck- LnkCap2: Supported Link Speeds: 2.5-8GT/s, Crosslink- Retimer- 2Retimers- DRS- LnkCtl2: Target Link Speed: 8GT/s, EnterCompliance- SpeedDis- Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS- Compliance De-emphasis: -6dB LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete- EqualizationPhase1- EqualizationPhase2- EqualizationPhase3- LinkEqualizationRequest- Retimer- 2Retimers- CrosslinkRes: unsupported Capabilities: [e0] Power Management version 3 Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+) Status: D3 NoSoftRst+ PME-Enable+ DSel=0 DScale=0 PME- Capabilities: [100 v1] Vendor Specific Information: ID=0002 Rev=0 Len=00c Capabilities: [110 v1] Access Control Services ACSCap: SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans- ACSCtl: SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans- Capabilities: [148 v1] Advanced Error Reporting UESta: DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol- UEMsk: DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq+ ACSViol- UESvrt: DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol- CESta: RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr- CEMsk: RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+ AERCap: First Error Pointer: 00, ECRCGenCap- ECRCGenEn- ECRCChkCap- ECRCChkEn- MultHdrRecCap- MultHdrRecEn- TLPPfxPres- HdrLogCap- HeaderLog: 00000000 00000000 00000000 00000000 RootCmd: CERptEn- NFERptEn- FERptEn- RootSta: CERcvd- MultCERcvd- UERcvd- MultUERcvd- FirstFatal- NonFatalMsg- FatalMsg- IntMsg 0 ErrorSrc: ERR_COR: 0000 ERR_FATAL/NONFATAL: 0000 Capabilities: [1d0 v1] Vendor Specific Information: ID=0003 Rev=1 Len=00a Capabilities: [250 v1] Secondary PCI Express LnkCtl3: LnkEquIntrruptEn- PerformEqu- LaneErrStat: 0 Capabilities: [280 v1] Vendor Specific Information: ID=0005 Rev=3 Len=018 Capabilities: [300 v1] Vendor Specific Information: ID=0008 Rev=0 Len=038 Kernel driver in use: pcieport 80:03.1 PCI bridge [0604]: Intel Corporation Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 3 [8086:2f09] (rev 02) (prog-if 00 [Normal decode]) Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR+ FastB2B- DisINTx+ Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- SERR- TAbort- Reset- FastB2B- PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn- Capabilities: [40] Subsystem: Hewlett-Packard Company Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 3 [103c:21ea] Capabilities: [60] MSI: Enable+ Count=1/2 Maskable+ 64bit- Address: fee00138 Data: 0000 Masking: 00000002 Pending: 00000000 Capabilities: [90] Express (v2) Root Port (Slot-), MSI 00 DevCap: MaxPayload 256 bytes, PhantFunc 0 ExtTag- RBE+ DevCtl: CorrErr- NonFatalErr+ FatalErr+ UnsupReq- RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop- MaxPayload 128 bytes, MaxReadReq 128 bytes DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend- LnkCap: Port #0, Speed 8GT/s, Width x4, ASPM L1, Exit Latency L1 <4us ClockPM- Surprise+ LLActRep+ BwNot+ ASPMOptComp+ LnkCtl: ASPM Disabled; RCB 64 bytes, Disabled- CommClk+ ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt- LnkSta: Speed 2.5GT/s (downgraded), Width x0 (downgraded) TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt- RootCap: CRSVisible+ RootCtl: ErrCorrectable- ErrNon-Fatal+ ErrFatal+ PMEIntEna+ CRSVisible+ RootSta: PME ReqID 0000, PMEStatus- PMEPending- DevCap2: Completion Timeout: Range BCD, TimeoutDis+ NROPrPrP- LTR- 10BitTagComp- 10BitTagReq- OBFF Not Supported, ExtFmt- EETLPPrefix- EmergencyPowerReduction Not Supported, EmergencyPowerReductionInit- FRS- LN System CLS Not Supported, TPHComp+ ExtTPHComp- ARIFwd+ AtomicOpsCap: Routing- 32bit+ 64bit+ 128bitCAS+ DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis- LTR- OBFF Disabled, ARIFwd- AtomicOpsCtl: ReqEn- EgressBlck- LnkCap2: Supported Link Speeds: 2.5-8GT/s, Crosslink- Retimer- 2Retimers- DRS- LnkCtl2: Target Link Speed: 8GT/s, EnterCompliance- SpeedDis- Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS- Compliance De-emphasis: -6dB LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete- EqualizationPhase1- EqualizationPhase2- EqualizationPhase3- LinkEqualizationRequest- Retimer- 2Retimers- CrosslinkRes: unsupported Capabilities: [e0] Power Management version 3 Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+) Status: D3 NoSoftRst+ PME-Enable+ DSel=0 DScale=0 PME- Capabilities: [100 v1] Vendor Specific Information: ID=0002 Rev=0 Len=00c Capabilities: [110 v1] Access Control Services ACSCap: SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans- ACSCtl: SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans- Capabilities: [148 v1] Advanced Error Reporting UESta: DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol- UEMsk: DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq+ ACSViol- UESvrt: DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol- CESta: RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr- CEMsk: RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+ AERCap: First Error Pointer: 00, ECRCGenCap- ECRCGenEn- ECRCChkCap- ECRCChkEn- MultHdrRecCap- MultHdrRecEn- TLPPfxPres- HdrLogCap- HeaderLog: 00000000 00000000 00000000 00000000 RootCmd: CERptEn- NFERptEn- FERptEn- RootSta: CERcvd- MultCERcvd- UERcvd- MultUERcvd- FirstFatal- NonFatalMsg- FatalMsg- IntMsg 0 ErrorSrc: ERR_COR: 0000 ERR_FATAL/NONFATAL: 0000 Capabilities: [1d0 v1] Vendor Specific Information: ID=0003 Rev=1 Len=00a Capabilities: [250 v1] Secondary PCI Express LnkCtl3: LnkEquIntrruptEn- PerformEqu- LaneErrStat: 0 Capabilities: [280 v1] Vendor Specific Information: ID=0005 Rev=3 Len=018 Capabilities: [300 v1] Vendor Specific Information: ID=0008 Rev=0 Len=038 Kernel driver in use: pcieport 80:03.2 PCI bridge [0604]: Intel Corporation Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 3 [8086:2f0a] (rev 02) (prog-if 00 [Normal decode]) Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR+ FastB2B- DisINTx+ Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- SERR- TAbort- Reset- FastB2B- PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn- Capabilities: [40] Subsystem: Hewlett-Packard Company Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 3 [103c:21ea] Capabilities: [60] MSI: Enable+ Count=1/2 Maskable+ 64bit- Address: fee00158 Data: 0000 Masking: 00000002 Pending: 00000000 Capabilities: [90] Express (v2) Root Port (Slot-), MSI 00 DevCap: MaxPayload 256 bytes, PhantFunc 0 ExtTag- RBE+ DevCtl: CorrErr- NonFatalErr+ FatalErr+ UnsupReq- RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop- MaxPayload 128 bytes, MaxReadReq 128 bytes DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend- LnkCap: Port #0, Speed 8GT/s, Width x4, ASPM L1, Exit Latency L1 <4us ClockPM- Surprise+ LLActRep+ BwNot+ ASPMOptComp+ LnkCtl: ASPM Disabled; RCB 64 bytes, Disabled- CommClk+ ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt- LnkSta: Speed 2.5GT/s (downgraded), Width x0 (downgraded) TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt- RootCap: CRSVisible+ RootCtl: ErrCorrectable- ErrNon-Fatal+ ErrFatal+ PMEIntEna+ CRSVisible+ RootSta: PME ReqID 0000, PMEStatus- PMEPending- DevCap2: Completion Timeout: Range BCD, TimeoutDis+ NROPrPrP- LTR- 10BitTagComp- 10BitTagReq- OBFF Not Supported, ExtFmt- EETLPPrefix- EmergencyPowerReduction Not Supported, EmergencyPowerReductionInit- FRS- LN System CLS Not Supported, TPHComp+ ExtTPHComp- ARIFwd+ AtomicOpsCap: Routing- 32bit+ 64bit+ 128bitCAS+ DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis- LTR- OBFF Disabled, ARIFwd- AtomicOpsCtl: ReqEn- EgressBlck- LnkCap2: Supported Link Speeds: 2.5-8GT/s, Crosslink- Retimer- 2Retimers- DRS- LnkCtl2: Target Link Speed: 8GT/s, EnterCompliance- SpeedDis- Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS- Compliance De-emphasis: -6dB LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete- EqualizationPhase1- EqualizationPhase2- EqualizationPhase3- LinkEqualizationRequest- Retimer- 2Retimers- CrosslinkRes: unsupported Capabilities: [e0] Power Management version 3 Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+) Status: D3 NoSoftRst+ PME-Enable+ DSel=0 DScale=0 PME- Capabilities: [100 v1] Vendor Specific Information: ID=0002 Rev=0 Len=00c Capabilities: [110 v1] Access Control Services ACSCap: SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans- ACSCtl: SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans- Capabilities: [148 v1] Advanced Error Reporting UESta: DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol- UEMsk: DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq+ ACSViol- UESvrt: DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol- CESta: RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr- CEMsk: RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+ AERCap: First Error Pointer: 00, ECRCGenCap- ECRCGenEn- ECRCChkCap- ECRCChkEn- MultHdrRecCap- MultHdrRecEn- TLPPfxPres- HdrLogCap- HeaderLog: 00000000 00000000 00000000 00000000 RootCmd: CERptEn- NFERptEn- FERptEn- RootSta: CERcvd- MultCERcvd- UERcvd- MultUERcvd- FirstFatal- NonFatalMsg- FatalMsg- IntMsg 0 ErrorSrc: ERR_COR: 0000 ERR_FATAL/NONFATAL: 0000 Capabilities: [1d0 v1] Vendor Specific Information: ID=0003 Rev=1 Len=00a Capabilities: [250 v1] Secondary PCI Express LnkCtl3: LnkEquIntrruptEn- PerformEqu- LaneErrStat: 0 Capabilities: [280 v1] Vendor Specific Information: ID=0005 Rev=3 Len=018 Capabilities: [300 v1] Vendor Specific Information: ID=0008 Rev=0 Len=038 Kernel driver in use: pcieport 80:03.3 PCI bridge [0604]: Intel Corporation Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 3 [8086:2f0b] (rev 02) (prog-if 00 [Normal decode]) Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr+ Stepping- SERR+ FastB2B- DisINTx+ Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- SERR- TAbort- Reset- FastB2B- PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn- Capabilities: [40] Subsystem: Hewlett-Packard Company Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 3 [103c:21ea] Capabilities: [60] MSI: Enable+ Count=1/2 Maskable+ 64bit- Address: fee00178 Data: 0000 Masking: 00000002 Pending: 00000000 Capabilities: [90] Express (v2) Root Port (Slot-), MSI 00 DevCap: MaxPayload 256 bytes, PhantFunc 0 ExtTag- RBE+ DevCtl: CorrErr- NonFatalErr+ FatalErr+ UnsupReq- RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop- MaxPayload 128 bytes, MaxReadReq 128 bytes DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend- LnkCap: Port #0, Speed 8GT/s, Width x4, ASPM L1, Exit Latency L1 <4us ClockPM- Surprise+ LLActRep+ BwNot+ ASPMOptComp+ LnkCtl: ASPM Disabled; RCB 64 bytes, Disabled- CommClk+ ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt- LnkSta: Speed 2.5GT/s (downgraded), Width x0 (downgraded) TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt- RootCap: CRSVisible+ RootCtl: ErrCorrectable- ErrNon-Fatal+ ErrFatal+ PMEIntEna+ CRSVisible+ RootSta: PME ReqID 0000, PMEStatus- PMEPending- DevCap2: Completion Timeout: Range BCD, TimeoutDis+ NROPrPrP- LTR- 10BitTagComp- 10BitTagReq- OBFF Not Supported, ExtFmt- EETLPPrefix- EmergencyPowerReduction Not Supported, EmergencyPowerReductionInit- FRS- LN System CLS Not Supported, TPHComp+ ExtTPHComp- ARIFwd+ AtomicOpsCap: Routing- 32bit+ 64bit+ 128bitCAS+ DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis- LTR- OBFF Disabled, ARIFwd- AtomicOpsCtl: ReqEn- EgressBlck- LnkCap2: Supported Link Speeds: 2.5-8GT/s, Crosslink- Retimer- 2Retimers- DRS- LnkCtl2: Target Link Speed: 8GT/s, EnterCompliance- SpeedDis- Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS- Compliance De-emphasis: -6dB LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete- EqualizationPhase1- EqualizationPhase2- EqualizationPhase3- LinkEqualizationRequest- Retimer- 2Retimers- CrosslinkRes: unsupported Capabilities: [e0] Power Management version 3 Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+) Status: D3 NoSoftRst+ PME-Enable+ DSel=0 DScale=0 PME- Capabilities: [100 v1] Vendor Specific Information: ID=0002 Rev=0 Len=00c Capabilities: [110 v1] Access Control Services ACSCap: SrcValid+ TransBlk+ ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans- ACSCtl: SrcValid+ TransBlk- ReqRedir+ CmpltRedir+ UpstreamFwd+ EgressCtrl- DirectTrans- Capabilities: [148 v1] Advanced Error Reporting UESta: DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol- UEMsk: DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq+ ACSViol- UESvrt: DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol- CESta: RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr- CEMsk: RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+ AERCap: First Error Pointer: 00, ECRCGenCap- ECRCGenEn- ECRCChkCap- ECRCChkEn- MultHdrRecCap- MultHdrRecEn- TLPPfxPres- HdrLogCap- HeaderLog: 00000000 00000000 00000000 00000000 RootCmd: CERptEn- NFERptEn- FERptEn- RootSta: CERcvd- MultCERcvd- UERcvd- MultUERcvd- FirstFatal- NonFatalMsg- FatalMsg- IntMsg 0 ErrorSrc: ERR_COR: 0000 ERR_FATAL/NONFATAL: 0000 Capabilities: [1d0 v1] Vendor Specific Information: ID=0003 Rev=1 Len=00a Capabilities: [250 v1] Secondary PCI Express LnkCtl3: LnkEquIntrruptEn- PerformEqu- LaneErrStat: 0 Capabilities: [280 v1] Vendor Specific Information: ID=0005 Rev=3 Len=018 Capabilities: [300 v1] Vendor Specific Information: ID=0008 Rev=0 Len=038 Kernel driver in use: pcieport 80:04.0 System peripheral [0880]: Intel Corporation Xeon E7 v3/Xeon E5 v3/Core i7 DMA Channel 0 [8086:2f20] (rev 02) Subsystem: Hewlett-Packard Company Xeon E7 v3/Xeon E5 v3/Core i7 DMA Channel 0 [103c:21ea] Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+ Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- Capabilities: [110 v1] Vendor Specific Information: ID=0006 Rev=1 Len=010 Capabilities: [120 v1] Vendor Specific Information: ID=0006 Rev=1 Len=010 Capabilities: [130 v1] Vendor Specific Information: ID=0006 Rev=1 Len=010 80:05.2 System peripheral [0880]: Intel Corporation Xeon E7 v3/Xeon E5 v3/Core i7 RAS, Control Status and Global Errors [8086:2f2a] (rev 02) Subsystem: Hewlett-Packard Company Xeon E7 v3/Xeon E5 v3/Core i7 RAS, Control Status and Global Errors [103c:21ea] Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx- Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- TAbort- SERR- [disabled] ff:1e.4 System peripheral [0880]: Intel Corporation Xeon E7 v3/Xeon E5 v3/Core i7 Power Control Unit [8086:2f9c] (rev 02) Subsystem: Hewlett-Packard Company Xeon E7 v3/Xeon E5 v3/Core i7 Power Control Unit [103c:21ea] Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx- Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- SERR- TAbort- SERR- TAbort- SERR- S: disk/by-uuid/2BF5-9724 S: disk/by-partuuid/b8109648-4a26-4a56-849b-081737ff41de S: disk/by-id/wwn-0x600508b1001c4d6bde260ab98ca4fff3-part1 S: disk/by-path/pci-0000:03:00.0-scsi-0:1:0:0-part1 S: disk/by-id/scsi-0HP_LOGICAL_VOLUME_00000000-part1 S: disk/by-id/scsi-3600508b1001c4d6bde260ab98ca4fff3-part1 S: disk/by-dname/sda-part1 S: disk/by-id/scsi-SHP_LOGICAL_VOLUME_PDNLH0BRH8K3SN-part1 E: DEVPATH=/devices/pci0000:00/0000:00:01.0/0000:03:00.0/host0/target0:1:0/0:1:0:0/block/sda/sda1 E: SUBSYSTEM=block E: DEVNAME=/dev/sda1 E: DEVTYPE=partition E: DISKSEQ=9 E: PARTN=1 E: MAJOR=8 E: MINOR=1 E: USEC_INITIALIZED=5629002 E: ID_SCSI=1 E: SCSI_TPGS=0 E: SCSI_TYPE=disk E: SCSI_VENDOR=HP E: SCSI_VENDOR_ENC=HP\x20\x20\x20\x20\x20\x20 E: SCSI_MODEL=LOGICAL_VOLUME E: SCSI_MODEL_ENC=LOGICAL\x20VOLUME\x20\x20 E: SCSI_REVISION=2.14 E: SCSI_IDENT_SERIAL=PDNLH0BRH8K3SN E: SCSI_IDENT_LUN_NAA_REGEXT=600508b1001c4d6bde260ab98ca4fff3 E: SCSI_IDENT_LUN_VENDOR=00000000 E: ID_VENDOR=HP E: ID_VENDOR_ENC=HP\x20\x20\x20\x20\x20\x20 E: ID_MODEL=LOGICAL_VOLUME E: ID_MODEL_ENC=LOGICAL\x20VOLUME\x20\x20 E: ID_REVISION=2.14 E: ID_TYPE=disk E: ID_WWN_WITH_EXTENSION=0x600508b1001c4d6bde260ab98ca4fff3 E: ID_WWN=0x600508b1001c4d6b E: ID_BUS=scsi E: ID_SERIAL=3600508b1001c4d6bde260ab98ca4fff3 E: ID_SERIAL_SHORT=600508b1001c4d6bde260ab98ca4fff3 E: ID_SCSI_SERIAL=PDNLH0BRH8K3SN E: DM_MULTIPATH_DEVICE_PATH=0 E: ID_SCSI_INQUIRY=1 E: ID_PATH=pci-0000:03:00.0-scsi-0:1:0:0 E: ID_PATH_TAG=pci-0000_03_00_0-scsi-0_1_0_0 E: ID_PART_TABLE_UUID=d14769e0-3e8b-4d13-9d3a-b57125929306 E: ID_PART_TABLE_TYPE=gpt E: ID_FS_LABEL= E: ID_FS_LABEL_ENC= E: ID_FS_UUID=2BF5-9724 E: ID_FS_UUID_ENC=2BF5-9724 E: ID_FS_VERSION=FAT32 E: ID_FS_TYPE=vfat E: ID_FS_USAGE=filesystem E: ID_PART_ENTRY_SCHEME=gpt E: ID_PART_ENTRY_UUID=b8109648-4a26-4a56-849b-081737ff41de E: ID_PART_ENTRY_TYPE=c12a7328-f81f-11d2-ba4b-00a0c93ec93b E: ID_PART_ENTRY_NUMBER=1 E: ID_PART_ENTRY_OFFSET=2048 E: ID_PART_ENTRY_SIZE=1048576 E: ID_PART_ENTRY_DISK=8:0 E: UDISKS_IGNORE=1 E: DEVLINKS=/dev/disk/by-label/ E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/pci0000:00/0000:00:01.0/0000:03:00.0/host0/target0:1:0/0:1:0:0/block/sda/sda2 N: sda2 L: 0 S: disk/by-label/ S: disk/by-id/scsi-SHP_LOGICAL_VOLUME_PDNLH0BRH8K3SN-part2 S: disk/by-partuuid/71564ece-3d8f-4c2d-8d3e-7f75a6a09bc2 S: disk/by-dname/sda-part2 S: disk/by-id/scsi-3600508b1001c4d6bde260ab98ca4fff3-part2 S: disk/by-id/scsi-0HP_LOGICAL_VOLUME_00000000-part2 S: disk/by-path/pci-0000:03:00.0-scsi-0:1:0:0-part2 S: disk/by-uuid/db1801a9-daa1-4386-b2ec-c65a40bc5dd3 S: disk/by-id/wwn-0x600508b1001c4d6bde260ab98ca4fff3-part2 E: DEVPATH=/devices/pci0000:00/0000:00:01.0/0000:03:00.0/host0/target0:1:0/0:1:0:0/block/sda/sda2 E: SUBSYSTEM=block E: DEVNAME=/dev/sda2 E: DEVTYPE=partition E: DISKSEQ=9 E: PARTN=2 E: MAJOR=8 E: MINOR=2 E: USEC_INITIALIZED=5674441 E: ID_SCSI=1 E: SCSI_TPGS=0 E: SCSI_TYPE=disk E: SCSI_VENDOR=HP E: SCSI_VENDOR_ENC=HP\x20\x20\x20\x20\x20\x20 E: SCSI_MODEL=LOGICAL_VOLUME E: SCSI_MODEL_ENC=LOGICAL\x20VOLUME\x20\x20 E: SCSI_REVISION=2.14 E: SCSI_IDENT_SERIAL=PDNLH0BRH8K3SN E: SCSI_IDENT_LUN_NAA_REGEXT=600508b1001c4d6bde260ab98ca4fff3 E: SCSI_IDENT_LUN_VENDOR=00000000 E: ID_VENDOR=HP E: ID_VENDOR_ENC=HP\x20\x20\x20\x20\x20\x20 E: ID_MODEL=LOGICAL_VOLUME E: ID_MODEL_ENC=LOGICAL\x20VOLUME\x20\x20 E: ID_REVISION=2.14 E: ID_TYPE=disk E: ID_WWN_WITH_EXTENSION=0x600508b1001c4d6bde260ab98ca4fff3 E: ID_WWN=0x600508b1001c4d6b E: ID_BUS=scsi E: ID_SERIAL=3600508b1001c4d6bde260ab98ca4fff3 E: ID_SERIAL_SHORT=600508b1001c4d6bde260ab98ca4fff3 E: ID_SCSI_SERIAL=PDNLH0BRH8K3SN E: DM_MULTIPATH_DEVICE_PATH=0 E: ID_SCSI_INQUIRY=1 E: ID_PATH=pci-0000:03:00.0-scsi-0:1:0:0 E: ID_PATH_TAG=pci-0000_03_00_0-scsi-0_1_0_0 E: ID_PART_TABLE_UUID=d14769e0-3e8b-4d13-9d3a-b57125929306 E: ID_PART_TABLE_TYPE=gpt E: ID_FS_LABEL= E: ID_FS_LABEL_ENC= E: ID_FS_UUID=db1801a9-daa1-4386-b2ec-c65a40bc5dd3 E: ID_FS_UUID_ENC=db1801a9-daa1-4386-b2ec-c65a40bc5dd3 E: ID_FS_VERSION=1.0 E: ID_FS_TYPE=ext4 E: ID_FS_USAGE=filesystem E: ID_PART_ENTRY_SCHEME=gpt E: ID_PART_ENTRY_UUID=71564ece-3d8f-4c2d-8d3e-7f75a6a09bc2 E: ID_PART_ENTRY_TYPE=0fc63daf-8483-4772-8e79-3d69d8477de4 E: ID_PART_ENTRY_NUMBER=2 E: ID_PART_ENTRY_OFFSET=1050624 E: ID_PART_ENTRY_SIZE=877981775 E: ID_PART_ENTRY_DISK=8:0 E: DEVLINKS=/dev/disk/by-label/ E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/pci0000:00/0000:00:01.0/0000:03:00.0/host0/target0:1:0/0:1:0:0/bsg/0:1:0:0 N: bsg/0:1:0:0 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:01.0/0000:03:00.0/host0/target0:1:0/0:1:0:0/bsg/0:1:0:0 E: SUBSYSTEM=bsg E: DEVNAME=/dev/bsg/0:1:0:0 E: MAJOR=243 E: MINOR=1 P: /devices/pci0000:00/0000:00:01.0/0000:03:00.0/host0/target0:1:0/0:1:0:0/scsi_device/0:1:0:0 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:01.0/0000:03:00.0/host0/target0:1:0/0:1:0:0/scsi_device/0:1:0:0 E: SUBSYSTEM=scsi_device P: /devices/pci0000:00/0000:00:01.0/0000:03:00.0/host0/target0:1:0/0:1:0:0/scsi_disk/0:1:0:0 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:01.0/0000:03:00.0/host0/target0:1:0/0:1:0:0/scsi_disk/0:1:0:0 E: SUBSYSTEM=scsi_disk P: /devices/pci0000:00/0000:00:01.0/0000:03:00.0/host0/target0:1:0/0:1:0:0/scsi_generic/sg1 N: sg1 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:01.0/0000:03:00.0/host0/target0:1:0/0:1:0:0/scsi_generic/sg1 E: SUBSYSTEM=scsi_generic E: DEVNAME=/dev/sg1 E: MAJOR=21 E: MINOR=1 P: /devices/pci0000:00/0000:00:01.0/pci_bus/0000:03 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:01.0/pci_bus/0000:03 E: SUBSYSTEM=pci_bus P: /devices/pci0000:00/0000:00:01.1 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:01.1 E: SUBSYSTEM=pci E: DRIVER=pcieport E: PCI_CLASS=60400 E: PCI_ID=8086:2F03 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:00:01.1 E: MODALIAS=pci:v00008086d00002F03sv0000103Csd000021EAbc06sc04i00 E: USEC_INITIALIZED=10874269 E: ID_PCI_CLASS_FROM_DATABASE=Bridge E: ID_PCI_SUBCLASS_FROM_DATABASE=PCI bridge E: ID_PCI_INTERFACE_FROM_DATABASE=Normal decode E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 1 P: /devices/pci0000:00/0000:00:01.1/0000:00:01.1:pcie001 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:01.1/0000:00:01.1:pcie001 E: SUBSYSTEM=pci_express E: DRIVER=pcie_pme P: /devices/pci0000:00/0000:00:01.1/0000:00:01.1:pcie010 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:01.1/0000:00:01.1:pcie010 E: SUBSYSTEM=pci_express P: /devices/pci0000:00/0000:00:01.1/pci_bus/0000:0c L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:01.1/pci_bus/0000:0c E: SUBSYSTEM=pci_bus P: /devices/pci0000:00/0000:00:02.0 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:02.0 E: SUBSYSTEM=pci E: DRIVER=pcieport E: PCI_CLASS=60400 E: PCI_ID=8086:2F04 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:00:02.0 E: MODALIAS=pci:v00008086d00002F04sv0000103Csd000021EAbc06sc04i00 E: USEC_INITIALIZED=10873639 E: ID_PCI_CLASS_FROM_DATABASE=Bridge E: ID_PCI_SUBCLASS_FROM_DATABASE=PCI bridge E: ID_PCI_INTERFACE_FROM_DATABASE=Normal decode E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 2 P: /devices/pci0000:00/0000:00:02.0/0000:00:02.0:pcie001 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:02.0/0000:00:02.0:pcie001 E: SUBSYSTEM=pci_express E: DRIVER=pcie_pme P: /devices/pci0000:00/0000:00:02.0/0000:00:02.0:pcie010 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:02.0/0000:00:02.0:pcie010 E: SUBSYSTEM=pci_express P: /devices/pci0000:00/0000:00:02.0/pci_bus/0000:05 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:02.0/pci_bus/0000:05 E: SUBSYSTEM=pci_bus P: /devices/pci0000:00/0000:00:02.0/wakeup/wakeup6 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:02.0/wakeup/wakeup6 E: SUBSYSTEM=wakeup P: /devices/pci0000:00/0000:00:02.1 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:02.1 E: SUBSYSTEM=pci E: DRIVER=pcieport E: PCI_CLASS=60400 E: PCI_ID=8086:2F05 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:00:02.1 E: MODALIAS=pci:v00008086d00002F05sv0000103Csd000021EAbc06sc04i00 E: USEC_INITIALIZED=10873898 E: ID_PCI_CLASS_FROM_DATABASE=Bridge E: ID_PCI_SUBCLASS_FROM_DATABASE=PCI bridge E: ID_PCI_INTERFACE_FROM_DATABASE=Normal decode E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 2 P: /devices/pci0000:00/0000:00:02.1/0000:00:02.1:pcie001 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:02.1/0000:00:02.1:pcie001 E: SUBSYSTEM=pci_express E: DRIVER=pcie_pme P: /devices/pci0000:00/0000:00:02.1/0000:00:02.1:pcie010 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:02.1/0000:00:02.1:pcie010 E: SUBSYSTEM=pci_express P: /devices/pci0000:00/0000:00:02.1/pci_bus/0000:0d L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:02.1/pci_bus/0000:0d E: SUBSYSTEM=pci_bus P: /devices/pci0000:00/0000:00:02.2 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:02.2 E: SUBSYSTEM=pci E: DRIVER=pcieport E: PCI_CLASS=60400 E: PCI_ID=8086:2F06 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:00:02.2 E: MODALIAS=pci:v00008086d00002F06sv0000103Csd000021EAbc06sc04i00 E: USEC_INITIALIZED=10873746 E: ID_PCI_CLASS_FROM_DATABASE=Bridge E: ID_PCI_SUBCLASS_FROM_DATABASE=PCI bridge E: ID_PCI_INTERFACE_FROM_DATABASE=Normal decode E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 2 P: /devices/pci0000:00/0000:00:02.2/0000:00:02.2:pcie001 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:02.2/0000:00:02.2:pcie001 E: SUBSYSTEM=pci_express E: DRIVER=pcie_pme P: /devices/pci0000:00/0000:00:02.2/0000:00:02.2:pcie010 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:02.2/0000:00:02.2:pcie010 E: SUBSYSTEM=pci_express P: /devices/pci0000:00/0000:00:02.2/pci_bus/0000:04 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:02.2/pci_bus/0000:04 E: SUBSYSTEM=pci_bus P: /devices/pci0000:00/0000:00:02.2/wakeup/wakeup9 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:02.2/wakeup/wakeup9 E: SUBSYSTEM=wakeup P: /devices/pci0000:00/0000:00:02.3 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:02.3 E: SUBSYSTEM=pci E: DRIVER=pcieport E: PCI_CLASS=60400 E: PCI_ID=8086:2F07 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:00:02.3 E: MODALIAS=pci:v00008086d00002F07sv0000103Csd000021EAbc06sc04i00 E: USEC_INITIALIZED=10873792 E: ID_PCI_CLASS_FROM_DATABASE=Bridge E: ID_PCI_SUBCLASS_FROM_DATABASE=PCI bridge E: ID_PCI_INTERFACE_FROM_DATABASE=Normal decode E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 2 P: /devices/pci0000:00/0000:00:02.3/0000:00:02.3:pcie001 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:02.3/0000:00:02.3:pcie001 E: SUBSYSTEM=pci_express E: DRIVER=pcie_pme P: /devices/pci0000:00/0000:00:02.3/0000:00:02.3:pcie010 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:02.3/0000:00:02.3:pcie010 E: SUBSYSTEM=pci_express P: /devices/pci0000:00/0000:00:02.3/pci_bus/0000:0e L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:02.3/pci_bus/0000:0e E: SUBSYSTEM=pci_bus P: /devices/pci0000:00/0000:00:03.0 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:03.0 E: SUBSYSTEM=pci E: DRIVER=pcieport E: PCI_CLASS=60400 E: PCI_ID=8086:2F08 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:00:03.0 E: MODALIAS=pci:v00008086d00002F08sv0000103Csd000021EAbc06sc04i00 E: USEC_INITIALIZED=10873004 E: ID_PCI_CLASS_FROM_DATABASE=Bridge E: ID_PCI_SUBCLASS_FROM_DATABASE=PCI bridge E: ID_PCI_INTERFACE_FROM_DATABASE=Normal decode E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 3 P: /devices/pci0000:00/0000:00:03.0/0000:00:03.0:pcie001 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:03.0/0000:00:03.0:pcie001 E: SUBSYSTEM=pci_express E: DRIVER=pcie_pme P: /devices/pci0000:00/0000:00:03.0/0000:00:03.0:pcie010 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:03.0/0000:00:03.0:pcie010 E: SUBSYSTEM=pci_express P: /devices/pci0000:00/0000:00:03.0/0000:08:00.0 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:03.0/0000:08:00.0 E: SUBSYSTEM=pci E: DRIVER=mlx5_core E: PCI_CLASS=20000 E: PCI_ID=15B3:A2D6 E: PCI_SUBSYS_ID=15B3:0070 E: PCI_SLOT_NAME=0000:08:00.0 E: MODALIAS=pci:v000015B3d0000A2D6sv000015B3sd00000070bc02sc00i00 E: USEC_INITIALIZED=10903928 E: ID_PCI_CLASS_FROM_DATABASE=Network controller E: ID_PCI_SUBCLASS_FROM_DATABASE=Ethernet controller E: ID_VENDOR_FROM_DATABASE=Mellanox Technologies E: ID_MODEL_FROM_DATABASE=MT42822 BlueField-2 integrated ConnectX-6 Dx network controller P: /devices/pci0000:00/0000:00:03.0/0000:08:00.0/infiniband/mlx5_bond_0 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:03.0/0000:08:00.0/infiniband/mlx5_bond_0 E: SUBSYSTEM=infiniband E: NAME=mlx5_bond_0 P: /devices/pci0000:00/0000:00:03.0/0000:08:00.0/infiniband_verbs/uverbs0 N: infiniband/uverbs0 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:03.0/0000:08:00.0/infiniband_verbs/uverbs0 E: SUBSYSTEM=infiniband_verbs E: DEVNAME=/dev/infiniband/uverbs0 E: DEVMODE=0666 E: MAJOR=231 E: MINOR=192 P: /devices/pci0000:00/0000:00:03.0/0000:08:00.0/mlx5_core.eth.0 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:03.0/0000:08:00.0/mlx5_core.eth.0 E: SUBSYSTEM=auxiliary E: DRIVER=mlx5_core.eth E: MODALIAS=auxiliary:mlx5_core.eth P: /devices/pci0000:00/0000:00:03.0/0000:08:00.0/mlx5_core.rdma.0 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:03.0/0000:08:00.0/mlx5_core.rdma.0 E: SUBSYSTEM=auxiliary E: DRIVER=mlx5_ib.rdma E: MODALIAS=auxiliary:mlx5_core.rdma P: /devices/pci0000:00/0000:00:03.0/0000:08:00.0/net/ens1f0 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:03.0/0000:08:00.0/net/ens1f0 E: SUBSYSTEM=net E: INTERFACE=ens1f0 E: IFINDEX=6 E: USEC_INITIALIZED=6971121 E: ID_MM_CANDIDATE=1 E: ID_NET_NAMING_SCHEME=v249 E: ID_NET_NAME_MAC=enx043f729e0bd0 E: ID_OUI_FROM_DATABASE=Mellanox Technologies, Inc. E: ID_NET_NAME_PATH=enp8s0f0np0 E: ID_NET_NAME_SLOT=ens1f0np0 E: ID_BUS=pci E: ID_VENDOR_ID=0x15b3 E: ID_MODEL_ID=0xa2d6 E: ID_PCI_CLASS_FROM_DATABASE=Network controller E: ID_PCI_SUBCLASS_FROM_DATABASE=Ethernet controller E: ID_VENDOR_FROM_DATABASE=Mellanox Technologies E: ID_MODEL_FROM_DATABASE=MT42822 BlueField-2 integrated ConnectX-6 Dx network controller E: ID_PATH=pci-0000:08:00.0 E: ID_PATH_TAG=pci-0000_08_00_0 E: ID_NET_DRIVER=mlx5_core E: ID_NET_LINK_FILE=/usr/lib/systemd/network/99-default.link E: ID_NET_NAME=ens1f0 E: SYSTEMD_ALIAS=/sys/subsystem/net/devices/ens1f0 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/pci0000:00/0000:00:03.0/0000:08:00.0/ptp/ptp4 N: ptp4 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:03.0/0000:08:00.0/ptp/ptp4 E: SUBSYSTEM=ptp E: DEVNAME=/dev/ptp4 E: MAJOR=246 E: MINOR=4 P: /devices/pci0000:00/0000:00:03.0/0000:08:00.1 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:03.0/0000:08:00.1 E: SUBSYSTEM=pci E: DRIVER=mlx5_core E: PCI_CLASS=20000 E: PCI_ID=15B3:A2D6 E: PCI_SUBSYS_ID=15B3:0070 E: PCI_SLOT_NAME=0000:08:00.1 E: MODALIAS=pci:v000015B3d0000A2D6sv000015B3sd00000070bc02sc00i00 E: USEC_INITIALIZED=10903774 E: ID_PCI_CLASS_FROM_DATABASE=Network controller E: ID_PCI_SUBCLASS_FROM_DATABASE=Ethernet controller E: ID_VENDOR_FROM_DATABASE=Mellanox Technologies E: ID_MODEL_FROM_DATABASE=MT42822 BlueField-2 integrated ConnectX-6 Dx network controller P: /devices/pci0000:00/0000:00:03.0/0000:08:00.1/mlx5_core.eth.1 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:03.0/0000:08:00.1/mlx5_core.eth.1 E: SUBSYSTEM=auxiliary E: DRIVER=mlx5_core.eth E: MODALIAS=auxiliary:mlx5_core.eth P: /devices/pci0000:00/0000:00:03.0/0000:08:00.1/net/ens1f1 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:03.0/0000:08:00.1/net/ens1f1 E: SUBSYSTEM=net E: INTERFACE=ens1f1 E: IFINDEX=7 E: USEC_INITIALIZED=6903111 E: ID_MM_CANDIDATE=1 E: ID_NET_NAMING_SCHEME=v249 E: ID_NET_NAME_MAC=enx043f729e0bd1 E: ID_OUI_FROM_DATABASE=Mellanox Technologies, Inc. E: ID_NET_NAME_PATH=enp8s0f1np1 E: ID_NET_NAME_SLOT=ens1f1np1 E: ID_BUS=pci E: ID_VENDOR_ID=0x15b3 E: ID_MODEL_ID=0xa2d6 E: ID_PCI_CLASS_FROM_DATABASE=Network controller E: ID_PCI_SUBCLASS_FROM_DATABASE=Ethernet controller E: ID_VENDOR_FROM_DATABASE=Mellanox Technologies E: ID_MODEL_FROM_DATABASE=MT42822 BlueField-2 integrated ConnectX-6 Dx network controller E: ID_PATH=pci-0000:08:00.1 E: ID_PATH_TAG=pci-0000_08_00_1 E: ID_NET_DRIVER=mlx5_core E: ID_NET_LINK_FILE=/usr/lib/systemd/network/99-default.link E: ID_NET_NAME=ens1f1 E: SYSTEMD_ALIAS=/sys/subsystem/net/devices/ens1f1 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/pci0000:00/0000:00:03.0/0000:08:00.1/ptp/ptp5 N: ptp5 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:03.0/0000:08:00.1/ptp/ptp5 E: SUBSYSTEM=ptp E: DEVNAME=/dev/ptp5 E: MAJOR=246 E: MINOR=5 P: /devices/pci0000:00/0000:00:03.0/0000:08:00.2 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:03.0/0000:08:00.2 E: SUBSYSTEM=pci E: PCI_CLASS=80100 E: PCI_ID=15B3:C2D3 E: PCI_SUBSYS_ID=15B3:0070 E: PCI_SLOT_NAME=0000:08:00.2 E: MODALIAS=pci:v000015B3d0000C2D3sv000015B3sd00000070bc08sc01i00 E: USEC_INITIALIZED=10903915 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=DMA controller E: ID_PCI_INTERFACE_FROM_DATABASE=8237 E: ID_VENDOR_FROM_DATABASE=Mellanox Technologies E: ID_MODEL_FROM_DATABASE=MT42822 BlueField-2 SoC Management Interface P: /devices/pci0000:00/0000:00:03.0/pci_bus/0000:08 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:03.0/pci_bus/0000:08 E: SUBSYSTEM=pci_bus P: /devices/pci0000:00/0000:00:03.0/wakeup/wakeup12 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:03.0/wakeup/wakeup12 E: SUBSYSTEM=wakeup P: /devices/pci0000:00/0000:00:03.1 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:03.1 E: SUBSYSTEM=pci E: DRIVER=pcieport E: PCI_CLASS=60400 E: PCI_ID=8086:2F09 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:00:03.1 E: MODALIAS=pci:v00008086d00002F09sv0000103Csd000021EAbc06sc04i00 E: USEC_INITIALIZED=10872935 E: ID_PCI_CLASS_FROM_DATABASE=Bridge E: ID_PCI_SUBCLASS_FROM_DATABASE=PCI bridge E: ID_PCI_INTERFACE_FROM_DATABASE=Normal decode E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 3 P: /devices/pci0000:00/0000:00:03.1/0000:00:03.1:pcie001 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:03.1/0000:00:03.1:pcie001 E: SUBSYSTEM=pci_express E: DRIVER=pcie_pme P: /devices/pci0000:00/0000:00:03.1/0000:00:03.1:pcie010 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:03.1/0000:00:03.1:pcie010 E: SUBSYSTEM=pci_express P: /devices/pci0000:00/0000:00:03.1/pci_bus/0000:0f L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:03.1/pci_bus/0000:0f E: SUBSYSTEM=pci_bus P: /devices/pci0000:00/0000:00:03.2 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:03.2 E: SUBSYSTEM=pci E: DRIVER=pcieport E: PCI_CLASS=60400 E: PCI_ID=8086:2F0A E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:00:03.2 E: MODALIAS=pci:v00008086d00002F0Asv0000103Csd000021EAbc06sc04i00 E: USEC_INITIALIZED=10873039 E: ID_PCI_CLASS_FROM_DATABASE=Bridge E: ID_PCI_SUBCLASS_FROM_DATABASE=PCI bridge E: ID_PCI_INTERFACE_FROM_DATABASE=Normal decode E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 3 P: /devices/pci0000:00/0000:00:03.2/0000:00:03.2:pcie001 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:03.2/0000:00:03.2:pcie001 E: SUBSYSTEM=pci_express E: DRIVER=pcie_pme P: /devices/pci0000:00/0000:00:03.2/0000:00:03.2:pcie010 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:03.2/0000:00:03.2:pcie010 E: SUBSYSTEM=pci_express P: /devices/pci0000:00/0000:00:03.2/pci_bus/0000:0b L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:03.2/pci_bus/0000:0b E: SUBSYSTEM=pci_bus P: /devices/pci0000:00/0000:00:03.3 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:03.3 E: SUBSYSTEM=pci E: DRIVER=pcieport E: PCI_CLASS=60400 E: PCI_ID=8086:2F0B E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:00:03.3 E: MODALIAS=pci:v00008086d00002F0Bsv0000103Csd000021EAbc06sc04i00 E: USEC_INITIALIZED=10873071 E: ID_PCI_CLASS_FROM_DATABASE=Bridge E: ID_PCI_SUBCLASS_FROM_DATABASE=PCI bridge E: ID_PCI_INTERFACE_FROM_DATABASE=Normal decode E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 3 P: /devices/pci0000:00/0000:00:03.3/0000:00:03.3:pcie001 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:03.3/0000:00:03.3:pcie001 E: SUBSYSTEM=pci_express E: DRIVER=pcie_pme P: /devices/pci0000:00/0000:00:03.3/0000:00:03.3:pcie010 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:03.3/0000:00:03.3:pcie010 E: SUBSYSTEM=pci_express P: /devices/pci0000:00/0000:00:03.3/pci_bus/0000:10 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:03.3/pci_bus/0000:10 E: SUBSYSTEM=pci_bus P: /devices/pci0000:00/0000:00:04.0 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:04.0 E: SUBSYSTEM=pci E: DRIVER=ioatdma E: PCI_CLASS=88000 E: PCI_ID=8086:2F20 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:00:04.0 E: MODALIAS=pci:v00008086d00002F20sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10872320 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 DMA Channel 0 P: /devices/pci0000:00/0000:00:04.0/dca/dca0 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:04.0/dca/dca0 E: SUBSYSTEM=dca P: /devices/pci0000:00/0000:00:04.0/dma/dma0chan0 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:04.0/dma/dma0chan0 E: SUBSYSTEM=dma P: /devices/pci0000:00/0000:00:04.1 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:04.1 E: SUBSYSTEM=pci E: DRIVER=ioatdma E: PCI_CLASS=88000 E: PCI_ID=8086:2F21 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:00:04.1 E: MODALIAS=pci:v00008086d00002F21sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10872032 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 DMA Channel 1 P: /devices/pci0000:00/0000:00:04.1/dca/dca1 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:04.1/dca/dca1 E: SUBSYSTEM=dca P: /devices/pci0000:00/0000:00:04.1/dma/dma1chan0 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:04.1/dma/dma1chan0 E: SUBSYSTEM=dma P: /devices/pci0000:00/0000:00:04.2 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:04.2 E: SUBSYSTEM=pci E: DRIVER=ioatdma E: PCI_CLASS=88000 E: PCI_ID=8086:2F22 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:00:04.2 E: MODALIAS=pci:v00008086d00002F22sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10872147 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 DMA Channel 2 P: /devices/pci0000:00/0000:00:04.2/dca/dca2 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:04.2/dca/dca2 E: SUBSYSTEM=dca P: /devices/pci0000:00/0000:00:04.2/dma/dma2chan0 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:04.2/dma/dma2chan0 E: SUBSYSTEM=dma P: /devices/pci0000:00/0000:00:04.3 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:04.3 E: SUBSYSTEM=pci E: DRIVER=ioatdma E: PCI_CLASS=88000 E: PCI_ID=8086:2F23 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:00:04.3 E: MODALIAS=pci:v00008086d00002F23sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10872375 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 DMA Channel 3 P: /devices/pci0000:00/0000:00:04.3/dca/dca3 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:04.3/dca/dca3 E: SUBSYSTEM=dca P: /devices/pci0000:00/0000:00:04.3/dma/dma3chan0 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:04.3/dma/dma3chan0 E: SUBSYSTEM=dma P: /devices/pci0000:00/0000:00:04.4 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:04.4 E: SUBSYSTEM=pci E: DRIVER=ioatdma E: PCI_CLASS=88000 E: PCI_ID=8086:2F24 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:00:04.4 E: MODALIAS=pci:v00008086d00002F24sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10872127 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 DMA Channel 4 P: /devices/pci0000:00/0000:00:04.4/dca/dca4 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:04.4/dca/dca4 E: SUBSYSTEM=dca P: /devices/pci0000:00/0000:00:04.4/dma/dma4chan0 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:04.4/dma/dma4chan0 E: SUBSYSTEM=dma P: /devices/pci0000:00/0000:00:04.5 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:04.5 E: SUBSYSTEM=pci E: DRIVER=ioatdma E: PCI_CLASS=88000 E: PCI_ID=8086:2F25 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:00:04.5 E: MODALIAS=pci:v00008086d00002F25sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10872907 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 DMA Channel 5 P: /devices/pci0000:00/0000:00:04.5/dca/dca5 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:04.5/dca/dca5 E: SUBSYSTEM=dca P: /devices/pci0000:00/0000:00:04.5/dma/dma5chan0 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:04.5/dma/dma5chan0 E: SUBSYSTEM=dma P: /devices/pci0000:00/0000:00:04.6 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:04.6 E: SUBSYSTEM=pci E: DRIVER=ioatdma E: PCI_CLASS=88000 E: PCI_ID=8086:2F26 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:00:04.6 E: MODALIAS=pci:v00008086d00002F26sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10873097 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 DMA Channel 6 P: /devices/pci0000:00/0000:00:04.6/dca/dca6 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:04.6/dca/dca6 E: SUBSYSTEM=dca P: /devices/pci0000:00/0000:00:04.6/dma/dma6chan0 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:04.6/dma/dma6chan0 E: SUBSYSTEM=dma P: /devices/pci0000:00/0000:00:04.7 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:04.7 E: SUBSYSTEM=pci E: DRIVER=ioatdma E: PCI_CLASS=88000 E: PCI_ID=8086:2F27 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:00:04.7 E: MODALIAS=pci:v00008086d00002F27sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10873931 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 DMA Channel 7 P: /devices/pci0000:00/0000:00:04.7/dca/dca7 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:04.7/dca/dca7 E: SUBSYSTEM=dca P: /devices/pci0000:00/0000:00:04.7/dma/dma7chan0 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:04.7/dma/dma7chan0 E: SUBSYSTEM=dma P: /devices/pci0000:00/0000:00:05.0 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:05.0 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2F28 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:00:05.0 E: MODALIAS=pci:v00008086d00002F28sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10873757 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Address Map, VTd_Misc, System Management P: /devices/pci0000:00/0000:00:05.1 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:05.1 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2F29 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:00:05.1 E: MODALIAS=pci:v00008086d00002F29sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10873902 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Hot Plug P: /devices/pci0000:00/0000:00:05.2 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:05.2 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2F2A E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:00:05.2 E: MODALIAS=pci:v00008086d00002F2Asv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10873073 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 RAS, Control Status and Global Errors P: /devices/pci0000:00/0000:00:05.4 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:05.4 E: SUBSYSTEM=pci E: PCI_CLASS=80020 E: PCI_ID=8086:2F2C E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:00:05.4 E: MODALIAS=pci:v00008086d00002F2Csv0000103Csd000021EAbc08sc00i20 E: USEC_INITIALIZED=10873082 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=PIC E: ID_PCI_INTERFACE_FROM_DATABASE=IO(X)-APIC E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 I/O APIC P: /devices/pci0000:00/0000:00:11.0 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:11.0 E: SUBSYSTEM=pci E: PCI_CLASS=FF0000 E: PCI_ID=8086:8D7C E: PCI_SUBSYS_ID=103C:8030 E: PCI_SLOT_NAME=0000:00:11.0 E: MODALIAS=pci:v00008086d00008D7Csv0000103Csd00008030bcFFsc00i00 E: USEC_INITIALIZED=10873613 E: ID_PCI_CLASS_FROM_DATABASE=Unassigned class E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=C610/X99 series chipset SPSR P: /devices/pci0000:00/0000:00:14.0 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:14.0 E: SUBSYSTEM=pci E: DRIVER=xhci_hcd E: PCI_CLASS=C0330 E: PCI_ID=8086:8D31 E: PCI_SUBSYS_ID=103C:8030 E: PCI_SLOT_NAME=0000:00:14.0 E: MODALIAS=pci:v00008086d00008D31sv0000103Csd00008030bc0Csc03i30 E: USEC_INITIALIZED=10873748 E: ID_PCI_CLASS_FROM_DATABASE=Serial bus controller E: ID_PCI_SUBCLASS_FROM_DATABASE=USB controller E: ID_PCI_INTERFACE_FROM_DATABASE=XHCI E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=C610/X99 series chipset USB xHCI Host Controller P: /devices/pci0000:00/0000:00:14.0/usb4 N: bus/usb/004/001 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:14.0/usb4 E: SUBSYSTEM=usb E: DEVNAME=/dev/bus/usb/004/001 E: DEVTYPE=usb_device E: DRIVER=usb E: PRODUCT=1d6b/2/515 E: TYPE=9/0/1 E: BUSNUM=004 E: DEVNUM=001 E: MAJOR=189 E: MINOR=384 E: USEC_INITIALIZED=5180154 E: ID_VENDOR=Linux_5.15.0-40-generic_xhci-hcd E: ID_VENDOR_ENC=Linux\x205.15.0-40-generic\x20xhci-hcd E: ID_VENDOR_ID=1d6b E: ID_MODEL=xHCI_Host_Controller E: ID_MODEL_ENC=xHCI\x20Host\x20Controller E: ID_MODEL_ID=0002 E: ID_REVISION=0515 E: ID_SERIAL=Linux_5.15.0-40-generic_xhci-hcd_xHCI_Host_Controller_0000:00:14.0 E: ID_SERIAL_SHORT=0000:00:14.0 E: ID_BUS=usb E: ID_USB_INTERFACES=:090000: E: ID_VENDOR_FROM_DATABASE=Linux Foundation E: ID_AUTOSUSPEND=1 E: ID_MODEL_FROM_DATABASE=2.0 root hub E: ID_PATH=pci-0000:00:14.0 E: ID_PATH_TAG=pci-0000_00_14_0 E: ID_FOR_SEAT=usb-pci-0000_00_14_0 E: TAGS=:seat: E: CURRENT_TAGS=:seat: P: /devices/pci0000:00/0000:00:14.0/usb4/4-0:1.0 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:14.0/usb4/4-0:1.0 E: SUBSYSTEM=usb E: DEVTYPE=usb_interface E: DRIVER=hub E: PRODUCT=1d6b/2/515 E: TYPE=9/0/1 E: INTERFACE=9/0/0 E: MODALIAS=usb:v1D6Bp0002d0515dc09dsc00dp01ic09isc00ip00in00 E: USEC_INITIALIZED=10910505 E: ID_USB_CLASS_FROM_DATABASE=Hub E: ID_USB_PROTOCOL_FROM_DATABASE=Single TT E: ID_VENDOR_FROM_DATABASE=Linux Foundation E: ID_AUTOSUSPEND=1 E: ID_MODEL_FROM_DATABASE=2.0 root hub E: ID_PATH=pci-0000:00:14.0-usb-0:0:1.0 E: ID_PATH_TAG=pci-0000_00_14_0-usb-0_0_1_0 P: /devices/pci0000:00/0000:00:14.0/usb4/4-3 N: bus/usb/004/002 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:14.0/usb4/4-3 E: SUBSYSTEM=usb E: DEVNAME=/dev/bus/usb/004/002 E: DEVTYPE=usb_device E: DRIVER=usb E: PRODUCT=424/2660/801 E: TYPE=9/0/1 E: BUSNUM=004 E: DEVNUM=002 E: MAJOR=189 E: MINOR=385 E: USEC_INITIALIZED=5184251 E: ID_VENDOR=0424 E: ID_VENDOR_ENC=0424 E: ID_VENDOR_ID=0424 E: ID_MODEL=2660 E: ID_MODEL_ENC=2660 E: ID_MODEL_ID=2660 E: ID_REVISION=0801 E: ID_SERIAL=0424_2660 E: ID_BUS=usb E: ID_USB_INTERFACES=:090000: E: ID_VENDOR_FROM_DATABASE=Microchip Technology, Inc. (formerly SMSC) E: ID_MODEL_FROM_DATABASE=Hub E: ID_PATH=pci-0000:00:14.0-usb-0:3 E: ID_PATH_TAG=pci-0000_00_14_0-usb-0_3 E: ID_FOR_SEAT=usb-pci-0000_00_14_0-usb-0_3 E: TAGS=:seat: E: CURRENT_TAGS=:seat: P: /devices/pci0000:00/0000:00:14.0/usb4/4-3/4-3:1.0 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:14.0/usb4/4-3/4-3:1.0 E: SUBSYSTEM=usb E: DEVTYPE=usb_interface E: DRIVER=hub E: PRODUCT=424/2660/801 E: TYPE=9/0/1 E: INTERFACE=9/0/0 E: MODALIAS=usb:v0424p2660d0801dc09dsc00dp01ic09isc00ip00in00 E: USEC_INITIALIZED=10970629 E: ID_USB_CLASS_FROM_DATABASE=Hub E: ID_USB_PROTOCOL_FROM_DATABASE=Single TT E: ID_VENDOR_FROM_DATABASE=Microchip Technology, Inc. (formerly SMSC) E: ID_MODEL_FROM_DATABASE=Hub E: ID_PATH=pci-0000:00:14.0-usb-0:3:1.0 E: ID_PATH_TAG=pci-0000_00_14_0-usb-0_3_1_0 P: /devices/pci0000:00/0000:00:14.0/usb5 N: bus/usb/005/001 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:14.0/usb5 E: SUBSYSTEM=usb E: DEVNAME=/dev/bus/usb/005/001 E: DEVTYPE=usb_device E: DRIVER=usb E: PRODUCT=1d6b/3/515 E: TYPE=9/0/3 E: BUSNUM=005 E: DEVNUM=001 E: MAJOR=189 E: MINOR=512 E: USEC_INITIALIZED=4912541 E: ID_VENDOR=Linux_5.15.0-40-generic_xhci-hcd E: ID_VENDOR_ENC=Linux\x205.15.0-40-generic\x20xhci-hcd E: ID_VENDOR_ID=1d6b E: ID_MODEL=xHCI_Host_Controller E: ID_MODEL_ENC=xHCI\x20Host\x20Controller E: ID_MODEL_ID=0003 E: ID_REVISION=0515 E: ID_SERIAL=Linux_5.15.0-40-generic_xhci-hcd_xHCI_Host_Controller_0000:00:14.0 E: ID_SERIAL_SHORT=0000:00:14.0 E: ID_BUS=usb E: ID_USB_INTERFACES=:090000: E: ID_VENDOR_FROM_DATABASE=Linux Foundation E: ID_AUTOSUSPEND=1 E: ID_MODEL_FROM_DATABASE=3.0 root hub E: ID_PATH=pci-0000:00:14.0 E: ID_PATH_TAG=pci-0000_00_14_0 E: ID_FOR_SEAT=usb-pci-0000_00_14_0 E: TAGS=:seat: E: CURRENT_TAGS=:seat: P: /devices/pci0000:00/0000:00:14.0/usb5/5-0:1.0 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:14.0/usb5/5-0:1.0 E: SUBSYSTEM=usb E: DEVTYPE=usb_interface E: DRIVER=hub E: PRODUCT=1d6b/3/515 E: TYPE=9/0/3 E: INTERFACE=9/0/0 E: MODALIAS=usb:v1D6Bp0003d0515dc09dsc00dp03ic09isc00ip00in00 E: USEC_INITIALIZED=10910230 E: ID_USB_CLASS_FROM_DATABASE=Hub E: ID_VENDOR_FROM_DATABASE=Linux Foundation E: ID_AUTOSUSPEND=1 E: ID_MODEL_FROM_DATABASE=3.0 root hub E: ID_PATH=pci-0000:00:14.0-usb-0:0:1.0 E: ID_PATH_TAG=pci-0000_00_14_0-usb-0_0_1_0 P: /devices/pci0000:00/0000:00:14.0/wakeup/wakeup72 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:14.0/wakeup/wakeup72 E: SUBSYSTEM=wakeup P: /devices/pci0000:00/0000:00:1a.0 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1a.0 E: SUBSYSTEM=pci E: DRIVER=ehci-pci E: PCI_CLASS=C0320 E: PCI_ID=8086:8D2D E: PCI_SUBSYS_ID=103C:8030 E: PCI_SLOT_NAME=0000:00:1a.0 E: MODALIAS=pci:v00008086d00008D2Dsv0000103Csd00008030bc0Csc03i20 E: USEC_INITIALIZED=10873020 E: ID_PCI_CLASS_FROM_DATABASE=Serial bus controller E: ID_PCI_SUBCLASS_FROM_DATABASE=USB controller E: ID_PCI_INTERFACE_FROM_DATABASE=EHCI E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=C610/X99 series chipset USB Enhanced Host Controller P: /devices/pci0000:00/0000:00:1a.0/usb1 N: bus/usb/001/001 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1a.0/usb1 E: SUBSYSTEM=usb E: DEVNAME=/dev/bus/usb/001/001 E: DEVTYPE=usb_device E: DRIVER=usb E: PRODUCT=1d6b/2/515 E: TYPE=9/0/0 E: BUSNUM=001 E: DEVNUM=001 E: MAJOR=189 E: MINOR=0 E: USEC_INITIALIZED=4442206 E: ID_VENDOR=Linux_5.15.0-40-generic_ehci_hcd E: ID_VENDOR_ENC=Linux\x205.15.0-40-generic\x20ehci_hcd E: ID_VENDOR_ID=1d6b E: ID_MODEL=EHCI_Host_Controller E: ID_MODEL_ENC=EHCI\x20Host\x20Controller E: ID_MODEL_ID=0002 E: ID_REVISION=0515 E: ID_SERIAL=Linux_5.15.0-40-generic_ehci_hcd_EHCI_Host_Controller_0000:00:1a.0 E: ID_SERIAL_SHORT=0000:00:1a.0 E: ID_BUS=usb E: ID_USB_INTERFACES=:090000: E: ID_VENDOR_FROM_DATABASE=Linux Foundation E: ID_AUTOSUSPEND=1 E: ID_MODEL_FROM_DATABASE=2.0 root hub E: ID_PATH=pci-0000:00:1a.0 E: ID_PATH_TAG=pci-0000_00_1a_0 E: ID_FOR_SEAT=usb-pci-0000_00_1a_0 E: TAGS=:seat: E: CURRENT_TAGS=:seat: P: /devices/pci0000:00/0000:00:1a.0/usb1/1-0:1.0 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1a.0/usb1/1-0:1.0 E: SUBSYSTEM=usb E: DEVTYPE=usb_interface E: DRIVER=hub E: PRODUCT=1d6b/2/515 E: TYPE=9/0/0 E: INTERFACE=9/0/0 E: MODALIAS=usb:v1D6Bp0002d0515dc09dsc00dp00ic09isc00ip00in00 E: USEC_INITIALIZED=10909849 E: ID_USB_CLASS_FROM_DATABASE=Hub E: ID_USB_PROTOCOL_FROM_DATABASE=Full speed (or root) hub E: ID_VENDOR_FROM_DATABASE=Linux Foundation E: ID_AUTOSUSPEND=1 E: ID_MODEL_FROM_DATABASE=2.0 root hub E: ID_PATH=pci-0000:00:1a.0-usb-0:0:1.0 E: ID_PATH_TAG=pci-0000_00_1a_0-usb-0_0_1_0 P: /devices/pci0000:00/0000:00:1a.0/usb1/1-1 N: bus/usb/001/002 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1a.0/usb1/1-1 E: SUBSYSTEM=usb E: DEVNAME=/dev/bus/usb/001/002 E: DEVTYPE=usb_device E: DRIVER=usb E: PRODUCT=8087/800a/5 E: TYPE=9/0/1 E: BUSNUM=001 E: DEVNUM=002 E: MAJOR=189 E: MINOR=1 E: USEC_INITIALIZED=4443228 E: ID_VENDOR=8087 E: ID_VENDOR_ENC=8087 E: ID_VENDOR_ID=8087 E: ID_MODEL=800a E: ID_MODEL_ENC=800a E: ID_MODEL_ID=800a E: ID_REVISION=0005 E: ID_SERIAL=8087_800a E: ID_BUS=usb E: ID_USB_INTERFACES=:090000: E: ID_VENDOR_FROM_DATABASE=Intel Corp. E: ID_MODEL_FROM_DATABASE=Hub E: ID_PATH=pci-0000:00:1a.0-usb-0:1 E: ID_PATH_TAG=pci-0000_00_1a_0-usb-0_1 E: ID_FOR_SEAT=usb-pci-0000_00_1a_0-usb-0_1 E: TAGS=:seat: E: CURRENT_TAGS=:seat: P: /devices/pci0000:00/0000:00:1a.0/usb1/1-1/1-1:1.0 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1a.0/usb1/1-1/1-1:1.0 E: SUBSYSTEM=usb E: DEVTYPE=usb_interface E: DRIVER=hub E: PRODUCT=8087/800a/5 E: TYPE=9/0/1 E: INTERFACE=9/0/0 E: MODALIAS=usb:v8087p800Ad0005dc09dsc00dp01ic09isc00ip00in00 E: USEC_INITIALIZED=10912902 E: ID_USB_CLASS_FROM_DATABASE=Hub E: ID_USB_PROTOCOL_FROM_DATABASE=Single TT E: ID_VENDOR_FROM_DATABASE=Intel Corp. E: ID_MODEL_FROM_DATABASE=Hub E: ID_PATH=pci-0000:00:1a.0-usb-0:1:1.0 E: ID_PATH_TAG=pci-0000_00_1a_0-usb-0_1_1_0 P: /devices/pci0000:00/0000:00:1a.0/wakeup/wakeup65 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1a.0/wakeup/wakeup65 E: SUBSYSTEM=wakeup P: /devices/pci0000:00/0000:00:1c.0 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.0 E: SUBSYSTEM=pci E: DRIVER=pcieport E: PCI_CLASS=60400 E: PCI_ID=8086:8D10 E: PCI_SUBSYS_ID=103C:8030 E: PCI_SLOT_NAME=0000:00:1c.0 E: MODALIAS=pci:v00008086d00008D10sv0000103Csd00008030bc06sc04i00 E: USEC_INITIALIZED=10872163 E: ID_PCI_CLASS_FROM_DATABASE=Bridge E: ID_PCI_SUBCLASS_FROM_DATABASE=PCI bridge E: ID_PCI_INTERFACE_FROM_DATABASE=Normal decode E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=C610/X99 series chipset PCI Express Root Port P: /devices/pci0000:00/0000:00:1c.0/0000:00:1c.0:pcie001 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.0/0000:00:1c.0:pcie001 E: SUBSYSTEM=pci_express E: DRIVER=pcie_pme P: /devices/pci0000:00/0000:00:1c.0/0000:00:1c.0:pcie010 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.0/0000:00:1c.0:pcie010 E: SUBSYSTEM=pci_express P: /devices/pci0000:00/0000:00:1c.0/pci_bus/0000:11 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.0/pci_bus/0000:11 E: SUBSYSTEM=pci_bus P: /devices/pci0000:00/0000:00:1c.2 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.2 E: SUBSYSTEM=pci E: DRIVER=pcieport E: PCI_CLASS=60400 E: PCI_ID=8086:8D14 E: PCI_SUBSYS_ID=103C:8030 E: PCI_SLOT_NAME=0000:00:1c.2 E: MODALIAS=pci:v00008086d00008D14sv0000103Csd00008030bc06sc04i00 E: USEC_INITIALIZED=10872110 E: ID_PCI_CLASS_FROM_DATABASE=Bridge E: ID_PCI_SUBCLASS_FROM_DATABASE=PCI bridge E: ID_PCI_INTERFACE_FROM_DATABASE=Normal decode E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=C610/X99 series chipset PCI Express Root Port P: /devices/pci0000:00/0000:00:1c.2/0000:00:1c.2:pcie001 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.2/0000:00:1c.2:pcie001 E: SUBSYSTEM=pci_express E: DRIVER=pcie_pme P: /devices/pci0000:00/0000:00:1c.2/0000:00:1c.2:pcie010 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.2/0000:00:1c.2:pcie010 E: SUBSYSTEM=pci_express P: /devices/pci0000:00/0000:00:1c.2/0000:01:00.0 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.2/0000:01:00.0 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=103C:3306 E: PCI_SUBSYS_ID=103C:3381 E: PCI_SLOT_NAME=0000:01:00.0 E: MODALIAS=pci:v0000103Cd00003306sv0000103Csd00003381bc08sc80i00 E: USEC_INITIALIZED=10928911 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Hewlett-Packard Company E: ID_MODEL_FROM_DATABASE=Integrated Lights-Out Standard Slave Instrumentation & System Support (iLO4) P: /devices/pci0000:00/0000:00:1c.2/0000:01:00.1 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.2/0000:01:00.1 E: SUBSYSTEM=pci E: DRIVER=mgag200 E: PCI_CLASS=30000 E: PCI_ID=102B:0533 E: PCI_SUBSYS_ID=103C:3381 E: PCI_SLOT_NAME=0000:01:00.1 E: MODALIAS=pci:v0000102Bd00000533sv0000103Csd00003381bc03sc00i00 E: USEC_INITIALIZED=10928793 E: ID_PCI_CLASS_FROM_DATABASE=Display controller E: ID_PCI_SUBCLASS_FROM_DATABASE=VGA compatible controller E: ID_PCI_INTERFACE_FROM_DATABASE=VGA controller E: ID_VENDOR_FROM_DATABASE=Matrox Electronics Systems Ltd. E: ID_MODEL_FROM_DATABASE=MGA G200EH (iLO4) P: /devices/pci0000:00/0000:00:1c.2/0000:01:00.1/drm/card0 N: dri/card0 L: 0 S: dri/by-path/pci-0000:01:00.1-card E: DEVPATH=/devices/pci0000:00/0000:00:1c.2/0000:01:00.1/drm/card0 E: SUBSYSTEM=drm E: DEVNAME=/dev/dri/card0 E: DEVTYPE=drm_minor E: MAJOR=226 E: MINOR=0 E: USEC_INITIALIZED=5476008 E: ID_PATH=pci-0000:01:00.1 E: ID_PATH_TAG=pci-0000_01_00_1 E: ID_FOR_SEAT=drm-pci-0000_01_00_1 E: DEVLINKS=/dev/dri/by-path/pci-0000:01:00.1-card E: TAGS=:seat:master-of-seat:uaccess: E: CURRENT_TAGS=:seat:master-of-seat:uaccess: P: /devices/pci0000:00/0000:00:1c.2/0000:01:00.1/drm/card0/card0-VGA-1 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.2/0000:01:00.1/drm/card0/card0-VGA-1 E: SUBSYSTEM=drm E: USEC_INITIALIZED=5476865 E: ID_PATH=pci-0000:01:00.1 E: ID_PATH_TAG=pci-0000_01_00_1 E: ID_FOR_SEAT=drm-pci-0000_01_00_1 E: TAGS=:seat:master-of-seat: E: CURRENT_TAGS=:seat:master-of-seat: P: /devices/pci0000:00/0000:00:1c.2/0000:01:00.1/graphics/fb0 N: fb0 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.2/0000:01:00.1/graphics/fb0 E: SUBSYSTEM=graphics E: DEVNAME=/dev/fb0 E: MAJOR=29 E: MINOR=0 E: USEC_INITIALIZED=5476140 E: ID_PATH=pci-0000:01:00.1 E: ID_PATH_TAG=pci-0000_01_00_1 E: ID_FOR_SEAT=graphics-pci-0000_01_00_1 E: PRIMARY_DEVICE_FOR_DISPLAY=1 E: TAGS=:seat: E: CURRENT_TAGS=:seat: P: /devices/pci0000:00/0000:00:1c.2/0000:01:00.1/i2c-1 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.2/0000:01:00.1/i2c-1 E: SUBSYSTEM=i2c P: /devices/pci0000:00/0000:00:1c.2/0000:01:00.1/i2c-1/i2c-dev/i2c-1 N: i2c-1 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.2/0000:01:00.1/i2c-1/i2c-dev/i2c-1 E: SUBSYSTEM=i2c-dev E: DEVNAME=/dev/i2c-1 E: MAJOR=89 E: MINOR=1 P: /devices/pci0000:00/0000:00:1c.2/0000:01:00.2 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.2/0000:01:00.2 E: SUBSYSTEM=pci E: DRIVER=hpilo E: PCI_CLASS=88000 E: PCI_ID=103C:3307 E: PCI_SUBSYS_ID=103C:3381 E: PCI_SLOT_NAME=0000:01:00.2 E: MODALIAS=pci:v0000103Cd00003307sv0000103Csd00003381bc08sc80i00 E: USEC_INITIALIZED=10928868 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Hewlett-Packard Company E: ID_MODEL_FROM_DATABASE=Integrated Lights-Out Standard Management Processor Support and Messaging (iLO4) P: /devices/pci0000:00/0000:00:1c.2/0000:01:00.2/iLO/hpilo!d0ccb0 N: hpilo/d0ccb0 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.2/0000:01:00.2/iLO/hpilo!d0ccb0 E: SUBSYSTEM=iLO E: DEVNAME=/dev/hpilo/d0ccb0 E: MAJOR=234 E: MINOR=0 P: /devices/pci0000:00/0000:00:1c.2/0000:01:00.2/iLO/hpilo!d0ccb1 N: hpilo/d0ccb1 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.2/0000:01:00.2/iLO/hpilo!d0ccb1 E: SUBSYSTEM=iLO E: DEVNAME=/dev/hpilo/d0ccb1 E: MAJOR=234 E: MINOR=1 P: /devices/pci0000:00/0000:00:1c.2/0000:01:00.2/iLO/hpilo!d0ccb10 N: hpilo/d0ccb10 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.2/0000:01:00.2/iLO/hpilo!d0ccb10 E: SUBSYSTEM=iLO E: DEVNAME=/dev/hpilo/d0ccb10 E: MAJOR=234 E: MINOR=10 P: /devices/pci0000:00/0000:00:1c.2/0000:01:00.2/iLO/hpilo!d0ccb11 N: hpilo/d0ccb11 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.2/0000:01:00.2/iLO/hpilo!d0ccb11 E: SUBSYSTEM=iLO E: DEVNAME=/dev/hpilo/d0ccb11 E: MAJOR=234 E: MINOR=11 P: /devices/pci0000:00/0000:00:1c.2/0000:01:00.2/iLO/hpilo!d0ccb12 N: hpilo/d0ccb12 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.2/0000:01:00.2/iLO/hpilo!d0ccb12 E: SUBSYSTEM=iLO E: DEVNAME=/dev/hpilo/d0ccb12 E: MAJOR=234 E: MINOR=12 P: /devices/pci0000:00/0000:00:1c.2/0000:01:00.2/iLO/hpilo!d0ccb13 N: hpilo/d0ccb13 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.2/0000:01:00.2/iLO/hpilo!d0ccb13 E: SUBSYSTEM=iLO E: DEVNAME=/dev/hpilo/d0ccb13 E: MAJOR=234 E: MINOR=13 P: /devices/pci0000:00/0000:00:1c.2/0000:01:00.2/iLO/hpilo!d0ccb14 N: hpilo/d0ccb14 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.2/0000:01:00.2/iLO/hpilo!d0ccb14 E: SUBSYSTEM=iLO E: DEVNAME=/dev/hpilo/d0ccb14 E: MAJOR=234 E: MINOR=14 P: /devices/pci0000:00/0000:00:1c.2/0000:01:00.2/iLO/hpilo!d0ccb15 N: hpilo/d0ccb15 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.2/0000:01:00.2/iLO/hpilo!d0ccb15 E: SUBSYSTEM=iLO E: DEVNAME=/dev/hpilo/d0ccb15 E: MAJOR=234 E: MINOR=15 P: /devices/pci0000:00/0000:00:1c.2/0000:01:00.2/iLO/hpilo!d0ccb2 N: hpilo/d0ccb2 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.2/0000:01:00.2/iLO/hpilo!d0ccb2 E: SUBSYSTEM=iLO E: DEVNAME=/dev/hpilo/d0ccb2 E: MAJOR=234 E: MINOR=2 P: /devices/pci0000:00/0000:00:1c.2/0000:01:00.2/iLO/hpilo!d0ccb3 N: hpilo/d0ccb3 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.2/0000:01:00.2/iLO/hpilo!d0ccb3 E: SUBSYSTEM=iLO E: DEVNAME=/dev/hpilo/d0ccb3 E: MAJOR=234 E: MINOR=3 P: /devices/pci0000:00/0000:00:1c.2/0000:01:00.2/iLO/hpilo!d0ccb4 N: hpilo/d0ccb4 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.2/0000:01:00.2/iLO/hpilo!d0ccb4 E: SUBSYSTEM=iLO E: DEVNAME=/dev/hpilo/d0ccb4 E: MAJOR=234 E: MINOR=4 P: /devices/pci0000:00/0000:00:1c.2/0000:01:00.2/iLO/hpilo!d0ccb5 N: hpilo/d0ccb5 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.2/0000:01:00.2/iLO/hpilo!d0ccb5 E: SUBSYSTEM=iLO E: DEVNAME=/dev/hpilo/d0ccb5 E: MAJOR=234 E: MINOR=5 P: /devices/pci0000:00/0000:00:1c.2/0000:01:00.2/iLO/hpilo!d0ccb6 N: hpilo/d0ccb6 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.2/0000:01:00.2/iLO/hpilo!d0ccb6 E: SUBSYSTEM=iLO E: DEVNAME=/dev/hpilo/d0ccb6 E: MAJOR=234 E: MINOR=6 P: /devices/pci0000:00/0000:00:1c.2/0000:01:00.2/iLO/hpilo!d0ccb7 N: hpilo/d0ccb7 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.2/0000:01:00.2/iLO/hpilo!d0ccb7 E: SUBSYSTEM=iLO E: DEVNAME=/dev/hpilo/d0ccb7 E: MAJOR=234 E: MINOR=7 P: /devices/pci0000:00/0000:00:1c.2/0000:01:00.2/iLO/hpilo!d0ccb8 N: hpilo/d0ccb8 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.2/0000:01:00.2/iLO/hpilo!d0ccb8 E: SUBSYSTEM=iLO E: DEVNAME=/dev/hpilo/d0ccb8 E: MAJOR=234 E: MINOR=8 P: /devices/pci0000:00/0000:00:1c.2/0000:01:00.2/iLO/hpilo!d0ccb9 N: hpilo/d0ccb9 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.2/0000:01:00.2/iLO/hpilo!d0ccb9 E: SUBSYSTEM=iLO E: DEVNAME=/dev/hpilo/d0ccb9 E: MAJOR=234 E: MINOR=9 P: /devices/pci0000:00/0000:00:1c.2/0000:01:00.4 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.2/0000:01:00.4 E: SUBSYSTEM=pci E: DRIVER=uhci_hcd E: PCI_CLASS=C0300 E: PCI_ID=103C:3300 E: PCI_SUBSYS_ID=103C:3381 E: PCI_SLOT_NAME=0000:01:00.4 E: MODALIAS=pci:v0000103Cd00003300sv0000103Csd00003381bc0Csc03i00 E: USEC_INITIALIZED=10929885 E: ID_PCI_CLASS_FROM_DATABASE=Serial bus controller E: ID_PCI_SUBCLASS_FROM_DATABASE=USB controller E: ID_PCI_INTERFACE_FROM_DATABASE=UHCI E: ID_VENDOR_FROM_DATABASE=Hewlett-Packard Company E: ID_MODEL_FROM_DATABASE=Integrated Lights-Out Standard Virtual USB Controller (iLO4) P: /devices/pci0000:00/0000:00:1c.2/0000:01:00.4/usb3 N: bus/usb/003/001 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.2/0000:01:00.4/usb3 E: SUBSYSTEM=usb E: DEVNAME=/dev/bus/usb/003/001 E: DEVTYPE=usb_device E: DRIVER=usb E: PRODUCT=1d6b/1/515 E: TYPE=9/0/0 E: BUSNUM=003 E: DEVNUM=001 E: MAJOR=189 E: MINOR=256 E: USEC_INITIALIZED=4445475 E: ID_VENDOR=Linux_5.15.0-40-generic_uhci_hcd E: ID_VENDOR_ENC=Linux\x205.15.0-40-generic\x20uhci_hcd E: ID_VENDOR_ID=1d6b E: ID_MODEL=UHCI_Host_Controller E: ID_MODEL_ENC=UHCI\x20Host\x20Controller E: ID_MODEL_ID=0001 E: ID_REVISION=0515 E: ID_SERIAL=Linux_5.15.0-40-generic_uhci_hcd_UHCI_Host_Controller_0000:01:00.4 E: ID_SERIAL_SHORT=0000:01:00.4 E: ID_BUS=usb E: ID_USB_INTERFACES=:090000: E: ID_VENDOR_FROM_DATABASE=Linux Foundation E: ID_AUTOSUSPEND=1 E: ID_MODEL_FROM_DATABASE=1.1 root hub E: ID_PATH=pci-0000:01:00.4 E: ID_PATH_TAG=pci-0000_01_00_4 E: ID_FOR_SEAT=usb-pci-0000_01_00_4 E: TAGS=:seat: E: CURRENT_TAGS=:seat: P: /devices/pci0000:00/0000:00:1c.2/0000:01:00.4/usb3/3-0:1.0 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.2/0000:01:00.4/usb3/3-0:1.0 E: SUBSYSTEM=usb E: DEVTYPE=usb_interface E: DRIVER=hub E: PRODUCT=1d6b/1/515 E: TYPE=9/0/0 E: INTERFACE=9/0/0 E: MODALIAS=usb:v1D6Bp0001d0515dc09dsc00dp00ic09isc00ip00in00 E: USEC_INITIALIZED=10936726 E: ID_USB_CLASS_FROM_DATABASE=Hub E: ID_USB_PROTOCOL_FROM_DATABASE=Full speed (or root) hub E: ID_VENDOR_FROM_DATABASE=Linux Foundation E: ID_AUTOSUSPEND=1 E: ID_MODEL_FROM_DATABASE=1.1 root hub E: ID_PATH=pci-0000:01:00.4-usb-0:0:1.0 E: ID_PATH_TAG=pci-0000_01_00_4-usb-0_0_1_0 P: /devices/pci0000:00/0000:00:1c.2/0000:01:00.4/wakeup/wakeup67 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.2/0000:01:00.4/wakeup/wakeup67 E: SUBSYSTEM=wakeup P: /devices/pci0000:00/0000:00:1c.2/pci_bus/0000:01 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.2/pci_bus/0000:01 E: SUBSYSTEM=pci_bus P: /devices/pci0000:00/0000:00:1c.4 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.4 E: SUBSYSTEM=pci E: DRIVER=pcieport E: PCI_CLASS=60400 E: PCI_ID=8086:8D18 E: PCI_SUBSYS_ID=103C:8030 E: PCI_SLOT_NAME=0000:00:1c.4 E: MODALIAS=pci:v00008086d00008D18sv0000103Csd00008030bc06sc04i00 E: USEC_INITIALIZED=10872235 E: ID_PCI_CLASS_FROM_DATABASE=Bridge E: ID_PCI_SUBCLASS_FROM_DATABASE=PCI bridge E: ID_PCI_INTERFACE_FROM_DATABASE=Normal decode E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=C610/X99 series chipset PCI Express Root Port P: /devices/pci0000:00/0000:00:1c.4/0000:00:1c.4:pcie001 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.4/0000:00:1c.4:pcie001 E: SUBSYSTEM=pci_express E: DRIVER=pcie_pme P: /devices/pci0000:00/0000:00:1c.4/0000:00:1c.4:pcie010 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.4/0000:00:1c.4:pcie010 E: SUBSYSTEM=pci_express P: /devices/pci0000:00/0000:00:1c.4/0000:02:00.0 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.4/0000:02:00.0 E: SUBSYSTEM=pci E: DRIVER=tg3 E: PCI_CLASS=20000 E: PCI_ID=14E4:1657 E: PCI_SUBSYS_ID=103C:22BE E: PCI_SLOT_NAME=0000:02:00.0 E: MODALIAS=pci:v000014E4d00001657sv0000103Csd000022BEbc02sc00i00 E: USEC_INITIALIZED=10903611 E: ID_PCI_CLASS_FROM_DATABASE=Network controller E: ID_PCI_SUBCLASS_FROM_DATABASE=Ethernet controller E: ID_VENDOR_FROM_DATABASE=Broadcom Inc. and subsidiaries E: ID_MODEL_FROM_DATABASE=NetXtreme BCM5719 Gigabit Ethernet PCIe (Ethernet 1Gb 4-port 331i Adapter) P: /devices/pci0000:00/0000:00:1c.4/0000:02:00.0/hwmon/hwmon6 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.4/0000:02:00.0/hwmon/hwmon6 E: SUBSYSTEM=hwmon P: /devices/pci0000:00/0000:00:1c.4/0000:02:00.0/net/eno1 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.4/0000:02:00.0/net/eno1 E: SUBSYSTEM=net E: INTERFACE=eno1 E: IFINDEX=2 E: USEC_INITIALIZED=5787161 E: ID_MM_CANDIDATE=1 E: ID_NET_NAMING_SCHEME=v249 E: ID_NET_NAME_MAC=enxecb1d77f3480 E: ID_OUI_FROM_DATABASE=Hewlett Packard E: ID_NET_NAME_ONBOARD=eno1 E: ID_NET_LABEL_ONBOARD=Embedded LOM 1 Port 1 E: ID_NET_NAME_PATH=enp2s0f0 E: ID_BUS=pci E: ID_VENDOR_ID=0x14e4 E: ID_MODEL_ID=0x1657 E: ID_PCI_CLASS_FROM_DATABASE=Network controller E: ID_PCI_SUBCLASS_FROM_DATABASE=Ethernet controller E: ID_VENDOR_FROM_DATABASE=Broadcom Inc. and subsidiaries E: ID_MODEL_FROM_DATABASE=NetXtreme BCM5719 Gigabit Ethernet PCIe (Ethernet 1Gb 4-port 331i Adapter) E: ID_PATH=pci-0000:02:00.0 E: ID_PATH_TAG=pci-0000_02_00_0 E: ID_NET_DRIVER=tg3 E: ID_NET_LINK_FILE=/usr/lib/systemd/network/99-default.link E: ID_NET_NAME=eno1 E: SYSTEMD_ALIAS=/sys/subsystem/net/devices/eno1 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/pci0000:00/0000:00:1c.4/0000:02:00.0/ptp/ptp0 N: ptp0 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.4/0000:02:00.0/ptp/ptp0 E: SUBSYSTEM=ptp E: DEVNAME=/dev/ptp0 E: MAJOR=246 E: MINOR=0 P: /devices/pci0000:00/0000:00:1c.4/0000:02:00.0/wakeup/wakeup70 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.4/0000:02:00.0/wakeup/wakeup70 E: SUBSYSTEM=wakeup P: /devices/pci0000:00/0000:00:1c.4/0000:02:00.1 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.4/0000:02:00.1 E: SUBSYSTEM=pci E: DRIVER=tg3 E: PCI_CLASS=20000 E: PCI_ID=14E4:1657 E: PCI_SUBSYS_ID=103C:22BE E: PCI_SLOT_NAME=0000:02:00.1 E: MODALIAS=pci:v000014E4d00001657sv0000103Csd000022BEbc02sc00i00 E: USEC_INITIALIZED=10903586 E: ID_PCI_CLASS_FROM_DATABASE=Network controller E: ID_PCI_SUBCLASS_FROM_DATABASE=Ethernet controller E: ID_VENDOR_FROM_DATABASE=Broadcom Inc. and subsidiaries E: ID_MODEL_FROM_DATABASE=NetXtreme BCM5719 Gigabit Ethernet PCIe (Ethernet 1Gb 4-port 331i Adapter) P: /devices/pci0000:00/0000:00:1c.4/0000:02:00.1/hwmon/hwmon5 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.4/0000:02:00.1/hwmon/hwmon5 E: SUBSYSTEM=hwmon P: /devices/pci0000:00/0000:00:1c.4/0000:02:00.1/net/eno2 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.4/0000:02:00.1/net/eno2 E: SUBSYSTEM=net E: INTERFACE=eno2 E: IFINDEX=3 E: USEC_INITIALIZED=5543092 E: ID_MM_CANDIDATE=1 E: ID_NET_NAMING_SCHEME=v249 E: ID_NET_NAME_MAC=enxecb1d77f3481 E: ID_OUI_FROM_DATABASE=Hewlett Packard E: ID_NET_NAME_ONBOARD=eno2 E: ID_NET_LABEL_ONBOARD=Embedded LOM 1 Port 2 E: ID_NET_NAME_PATH=enp2s0f1 E: ID_BUS=pci E: ID_VENDOR_ID=0x14e4 E: ID_MODEL_ID=0x1657 E: ID_PCI_CLASS_FROM_DATABASE=Network controller E: ID_PCI_SUBCLASS_FROM_DATABASE=Ethernet controller E: ID_VENDOR_FROM_DATABASE=Broadcom Inc. and subsidiaries E: ID_MODEL_FROM_DATABASE=NetXtreme BCM5719 Gigabit Ethernet PCIe (Ethernet 1Gb 4-port 331i Adapter) E: ID_PATH=pci-0000:02:00.1 E: ID_PATH_TAG=pci-0000_02_00_1 E: ID_NET_DRIVER=tg3 E: ID_NET_LINK_FILE=/usr/lib/systemd/network/99-default.link E: ID_NET_NAME=eno2 E: SYSTEMD_ALIAS=/sys/subsystem/net/devices/eno2 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/pci0000:00/0000:00:1c.4/0000:02:00.1/ptp/ptp1 N: ptp1 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.4/0000:02:00.1/ptp/ptp1 E: SUBSYSTEM=ptp E: DEVNAME=/dev/ptp1 E: MAJOR=246 E: MINOR=1 P: /devices/pci0000:00/0000:00:1c.4/0000:02:00.1/wakeup/wakeup73 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.4/0000:02:00.1/wakeup/wakeup73 E: SUBSYSTEM=wakeup P: /devices/pci0000:00/0000:00:1c.4/0000:02:00.2 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.4/0000:02:00.2 E: SUBSYSTEM=pci E: DRIVER=tg3 E: PCI_CLASS=20000 E: PCI_ID=14E4:1657 E: PCI_SUBSYS_ID=103C:22BE E: PCI_SLOT_NAME=0000:02:00.2 E: MODALIAS=pci:v000014E4d00001657sv0000103Csd000022BEbc02sc00i00 E: USEC_INITIALIZED=10903560 E: ID_PCI_CLASS_FROM_DATABASE=Network controller E: ID_PCI_SUBCLASS_FROM_DATABASE=Ethernet controller E: ID_VENDOR_FROM_DATABASE=Broadcom Inc. and subsidiaries E: ID_MODEL_FROM_DATABASE=NetXtreme BCM5719 Gigabit Ethernet PCIe (Ethernet 1Gb 4-port 331i Adapter) P: /devices/pci0000:00/0000:00:1c.4/0000:02:00.2/hwmon/hwmon4 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.4/0000:02:00.2/hwmon/hwmon4 E: SUBSYSTEM=hwmon P: /devices/pci0000:00/0000:00:1c.4/0000:02:00.2/net/eno3 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.4/0000:02:00.2/net/eno3 E: SUBSYSTEM=net E: INTERFACE=eno3 E: IFINDEX=4 E: USEC_INITIALIZED=5691117 E: ID_MM_CANDIDATE=1 E: ID_NET_NAMING_SCHEME=v249 E: ID_NET_NAME_MAC=enxecb1d77f3482 E: ID_OUI_FROM_DATABASE=Hewlett Packard E: ID_NET_NAME_ONBOARD=eno3 E: ID_NET_LABEL_ONBOARD=Embedded LOM 1 Port 3 E: ID_NET_NAME_PATH=enp2s0f2 E: ID_BUS=pci E: ID_VENDOR_ID=0x14e4 E: ID_MODEL_ID=0x1657 E: ID_PCI_CLASS_FROM_DATABASE=Network controller E: ID_PCI_SUBCLASS_FROM_DATABASE=Ethernet controller E: ID_VENDOR_FROM_DATABASE=Broadcom Inc. and subsidiaries E: ID_MODEL_FROM_DATABASE=NetXtreme BCM5719 Gigabit Ethernet PCIe (Ethernet 1Gb 4-port 331i Adapter) E: ID_PATH=pci-0000:02:00.2 E: ID_PATH_TAG=pci-0000_02_00_2 E: ID_NET_DRIVER=tg3 E: ID_NET_LINK_FILE=/usr/lib/systemd/network/99-default.link E: ID_NET_NAME=eno3 E: SYSTEMD_ALIAS=/sys/subsystem/net/devices/eno3 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/pci0000:00/0000:00:1c.4/0000:02:00.2/ptp/ptp2 N: ptp2 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.4/0000:02:00.2/ptp/ptp2 E: SUBSYSTEM=ptp E: DEVNAME=/dev/ptp2 E: MAJOR=246 E: MINOR=2 P: /devices/pci0000:00/0000:00:1c.4/0000:02:00.2/wakeup/wakeup74 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.4/0000:02:00.2/wakeup/wakeup74 E: SUBSYSTEM=wakeup P: /devices/pci0000:00/0000:00:1c.4/0000:02:00.3 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.4/0000:02:00.3 E: SUBSYSTEM=pci E: DRIVER=tg3 E: PCI_CLASS=20000 E: PCI_ID=14E4:1657 E: PCI_SUBSYS_ID=103C:22BE E: PCI_SLOT_NAME=0000:02:00.3 E: MODALIAS=pci:v000014E4d00001657sv0000103Csd000022BEbc02sc00i00 E: USEC_INITIALIZED=10903533 E: ID_PCI_CLASS_FROM_DATABASE=Network controller E: ID_PCI_SUBCLASS_FROM_DATABASE=Ethernet controller E: ID_VENDOR_FROM_DATABASE=Broadcom Inc. and subsidiaries E: ID_MODEL_FROM_DATABASE=NetXtreme BCM5719 Gigabit Ethernet PCIe (Ethernet 1Gb 4-port 331i Adapter) P: /devices/pci0000:00/0000:00:1c.4/0000:02:00.3/hwmon/hwmon3 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.4/0000:02:00.3/hwmon/hwmon3 E: SUBSYSTEM=hwmon P: /devices/pci0000:00/0000:00:1c.4/0000:02:00.3/net/eno4 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.4/0000:02:00.3/net/eno4 E: SUBSYSTEM=net E: INTERFACE=eno4 E: IFINDEX=5 E: USEC_INITIALIZED=5611125 E: ID_MM_CANDIDATE=1 E: ID_NET_NAMING_SCHEME=v249 E: ID_NET_NAME_MAC=enxecb1d77f3483 E: ID_OUI_FROM_DATABASE=Hewlett Packard E: ID_NET_NAME_ONBOARD=eno4 E: ID_NET_LABEL_ONBOARD=Embedded LOM 1 Port 4 E: ID_NET_NAME_PATH=enp2s0f3 E: ID_BUS=pci E: ID_VENDOR_ID=0x14e4 E: ID_MODEL_ID=0x1657 E: ID_PCI_CLASS_FROM_DATABASE=Network controller E: ID_PCI_SUBCLASS_FROM_DATABASE=Ethernet controller E: ID_VENDOR_FROM_DATABASE=Broadcom Inc. and subsidiaries E: ID_MODEL_FROM_DATABASE=NetXtreme BCM5719 Gigabit Ethernet PCIe (Ethernet 1Gb 4-port 331i Adapter) E: ID_PATH=pci-0000:02:00.3 E: ID_PATH_TAG=pci-0000_02_00_3 E: ID_NET_DRIVER=tg3 E: ID_NET_LINK_FILE=/usr/lib/systemd/network/99-default.link E: ID_NET_NAME=eno4 E: SYSTEMD_ALIAS=/sys/subsystem/net/devices/eno4 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/pci0000:00/0000:00:1c.4/0000:02:00.3/ptp/ptp3 N: ptp3 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.4/0000:02:00.3/ptp/ptp3 E: SUBSYSTEM=ptp E: DEVNAME=/dev/ptp3 E: MAJOR=246 E: MINOR=3 P: /devices/pci0000:00/0000:00:1c.4/0000:02:00.3/wakeup/wakeup75 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.4/0000:02:00.3/wakeup/wakeup75 E: SUBSYSTEM=wakeup P: /devices/pci0000:00/0000:00:1c.4/pci_bus/0000:02 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.4/pci_bus/0000:02 E: SUBSYSTEM=pci_bus P: /devices/pci0000:00/0000:00:1c.4/wakeup/wakeup32 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.4/wakeup/wakeup32 E: SUBSYSTEM=wakeup P: /devices/pci0000:00/0000:00:1c.6 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.6 E: SUBSYSTEM=pci E: DRIVER=pcieport E: PCI_CLASS=60400 E: PCI_ID=8086:8D1C E: PCI_SUBSYS_ID=103C:8030 E: PCI_SLOT_NAME=0000:00:1c.6 E: MODALIAS=pci:v00008086d00008D1Csv0000103Csd00008030bc06sc04i00 E: USEC_INITIALIZED=10872077 E: ID_PCI_CLASS_FROM_DATABASE=Bridge E: ID_PCI_SUBCLASS_FROM_DATABASE=PCI bridge E: ID_PCI_INTERFACE_FROM_DATABASE=Normal decode E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=C610/X99 series chipset PCI Express Root Port P: /devices/pci0000:00/0000:00:1c.6/0000:00:1c.6:pcie001 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.6/0000:00:1c.6:pcie001 E: SUBSYSTEM=pci_express E: DRIVER=pcie_pme P: /devices/pci0000:00/0000:00:1c.6/0000:00:1c.6:pcie010 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.6/0000:00:1c.6:pcie010 E: SUBSYSTEM=pci_express P: /devices/pci0000:00/0000:00:1c.6/pci_bus/0000:12 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.6/pci_bus/0000:12 E: SUBSYSTEM=pci_bus P: /devices/pci0000:00/0000:00:1c.7 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.7 E: SUBSYSTEM=pci E: DRIVER=pcieport E: PCI_CLASS=60400 E: PCI_ID=8086:8D1E E: PCI_SUBSYS_ID=103C:8030 E: PCI_SLOT_NAME=0000:00:1c.7 E: MODALIAS=pci:v00008086d00008D1Esv0000103Csd00008030bc06sc04i00 E: USEC_INITIALIZED=10872071 E: ID_PCI_CLASS_FROM_DATABASE=Bridge E: ID_PCI_SUBCLASS_FROM_DATABASE=PCI bridge E: ID_PCI_INTERFACE_FROM_DATABASE=Normal decode E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=C610/X99 series chipset PCI Express Root Port P: /devices/pci0000:00/0000:00:1c.7/0000:00:1c.7:pcie001 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.7/0000:00:1c.7:pcie001 E: SUBSYSTEM=pci_express E: DRIVER=pcie_pme P: /devices/pci0000:00/0000:00:1c.7/0000:00:1c.7:pcie010 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.7/0000:00:1c.7:pcie010 E: SUBSYSTEM=pci_express P: /devices/pci0000:00/0000:00:1c.7/pci_bus/0000:13 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1c.7/pci_bus/0000:13 E: SUBSYSTEM=pci_bus P: /devices/pci0000:00/0000:00:1d.0 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1d.0 E: SUBSYSTEM=pci E: DRIVER=ehci-pci E: PCI_CLASS=C0320 E: PCI_ID=8086:8D26 E: PCI_SUBSYS_ID=103C:8030 E: PCI_SLOT_NAME=0000:00:1d.0 E: MODALIAS=pci:v00008086d00008D26sv0000103Csd00008030bc0Csc03i20 E: USEC_INITIALIZED=10872245 E: ID_PCI_CLASS_FROM_DATABASE=Serial bus controller E: ID_PCI_SUBCLASS_FROM_DATABASE=USB controller E: ID_PCI_INTERFACE_FROM_DATABASE=EHCI E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=C610/X99 series chipset USB Enhanced Host Controller P: /devices/pci0000:00/0000:00:1d.0/usb2 N: bus/usb/002/001 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1d.0/usb2 E: SUBSYSTEM=usb E: DEVNAME=/dev/bus/usb/002/001 E: DEVTYPE=usb_device E: DRIVER=usb E: PRODUCT=1d6b/2/515 E: TYPE=9/0/0 E: BUSNUM=002 E: DEVNUM=001 E: MAJOR=189 E: MINOR=128 E: USEC_INITIALIZED=4446907 E: ID_VENDOR=Linux_5.15.0-40-generic_ehci_hcd E: ID_VENDOR_ENC=Linux\x205.15.0-40-generic\x20ehci_hcd E: ID_VENDOR_ID=1d6b E: ID_MODEL=EHCI_Host_Controller E: ID_MODEL_ENC=EHCI\x20Host\x20Controller E: ID_MODEL_ID=0002 E: ID_REVISION=0515 E: ID_SERIAL=Linux_5.15.0-40-generic_ehci_hcd_EHCI_Host_Controller_0000:00:1d.0 E: ID_SERIAL_SHORT=0000:00:1d.0 E: ID_BUS=usb E: ID_USB_INTERFACES=:090000: E: ID_VENDOR_FROM_DATABASE=Linux Foundation E: ID_AUTOSUSPEND=1 E: ID_MODEL_FROM_DATABASE=2.0 root hub E: ID_PATH=pci-0000:00:1d.0 E: ID_PATH_TAG=pci-0000_00_1d_0 E: ID_FOR_SEAT=usb-pci-0000_00_1d_0 E: TAGS=:seat: E: CURRENT_TAGS=:seat: P: /devices/pci0000:00/0000:00:1d.0/usb2/2-0:1.0 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1d.0/usb2/2-0:1.0 E: SUBSYSTEM=usb E: DEVTYPE=usb_interface E: DRIVER=hub E: PRODUCT=1d6b/2/515 E: TYPE=9/0/0 E: INTERFACE=9/0/0 E: MODALIAS=usb:v1D6Bp0002d0515dc09dsc00dp00ic09isc00ip00in00 E: USEC_INITIALIZED=10910557 E: ID_USB_CLASS_FROM_DATABASE=Hub E: ID_USB_PROTOCOL_FROM_DATABASE=Full speed (or root) hub E: ID_VENDOR_FROM_DATABASE=Linux Foundation E: ID_AUTOSUSPEND=1 E: ID_MODEL_FROM_DATABASE=2.0 root hub E: ID_PATH=pci-0000:00:1d.0-usb-0:0:1.0 E: ID_PATH_TAG=pci-0000_00_1d_0-usb-0_0_1_0 P: /devices/pci0000:00/0000:00:1d.0/usb2/2-1 N: bus/usb/002/002 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1d.0/usb2/2-1 E: SUBSYSTEM=usb E: DEVNAME=/dev/bus/usb/002/002 E: DEVTYPE=usb_device E: DRIVER=usb E: PRODUCT=8087/8002/5 E: TYPE=9/0/1 E: BUSNUM=002 E: DEVNUM=002 E: MAJOR=189 E: MINOR=129 E: USEC_INITIALIZED=4447775 E: ID_VENDOR=8087 E: ID_VENDOR_ENC=8087 E: ID_VENDOR_ID=8087 E: ID_MODEL=8002 E: ID_MODEL_ENC=8002 E: ID_MODEL_ID=8002 E: ID_REVISION=0005 E: ID_SERIAL=8087_8002 E: ID_BUS=usb E: ID_USB_INTERFACES=:090000: E: ID_VENDOR_FROM_DATABASE=Intel Corp. E: ID_MODEL_FROM_DATABASE=8 channel internal hub E: ID_PATH=pci-0000:00:1d.0-usb-0:1 E: ID_PATH_TAG=pci-0000_00_1d_0-usb-0_1 E: ID_FOR_SEAT=usb-pci-0000_00_1d_0-usb-0_1 E: TAGS=:seat: E: CURRENT_TAGS=:seat: P: /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1:1.0 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1:1.0 E: SUBSYSTEM=usb E: DEVTYPE=usb_interface E: DRIVER=hub E: PRODUCT=8087/8002/5 E: TYPE=9/0/1 E: INTERFACE=9/0/0 E: MODALIAS=usb:v8087p8002d0005dc09dsc00dp01ic09isc00ip00in00 E: USEC_INITIALIZED=10913144 E: ID_USB_CLASS_FROM_DATABASE=Hub E: ID_USB_PROTOCOL_FROM_DATABASE=Single TT E: ID_VENDOR_FROM_DATABASE=Intel Corp. E: ID_MODEL_FROM_DATABASE=8 channel internal hub E: ID_PATH=pci-0000:00:1d.0-usb-0:1:1.0 E: ID_PATH_TAG=pci-0000_00_1d_0-usb-0_1_1_0 P: /devices/pci0000:00/0000:00:1d.0/wakeup/wakeup66 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1d.0/wakeup/wakeup66 E: SUBSYSTEM=wakeup P: /devices/pci0000:00/0000:00:1f.0 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1f.0 E: SUBSYSTEM=pci E: DRIVER=lpc_ich E: PCI_CLASS=60100 E: PCI_ID=8086:8D44 E: PCI_SUBSYS_ID=103C:8030 E: PCI_SLOT_NAME=0000:00:1f.0 E: MODALIAS=pci:v00008086d00008D44sv0000103Csd00008030bc06sc01i00 E: USEC_INITIALIZED=10873022 E: ID_PCI_CLASS_FROM_DATABASE=Bridge E: ID_PCI_SUBCLASS_FROM_DATABASE=ISA bridge E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=C610/X99 series chipset LPC Controller P: /devices/pci0000:00/0000:00:1f.0/ACPI000E:00 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1f.0/ACPI000E:00 E: SUBSYSTEM=platform E: MODALIAS=acpi:ACPI000E: E: USEC_INITIALIZED=10896024 E: ID_PATH=pci-0000:00:1f.0-platform-ACPI000E:00 E: ID_PATH_TAG=pci-0000_00_1f_0-platform-ACPI000E_00 P: /devices/pci0000:00/0000:00:1f.0/IPI0001:00 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1f.0/IPI0001:00 E: SUBSYSTEM=platform E: DRIVER=ipmi_si E: MODALIAS=acpi:IPI0001: E: USEC_INITIALIZED=10894995 E: ID_VENDOR_FROM_DATABASE=Intelligent Platform Management Interface (IPMI) forum (Intel, HP, NEC, Dell) E: ID_PATH=pci-0000:00:1f.0-platform-IPI0001:00 E: ID_PATH_TAG=pci-0000_00_1f_0-platform-IPI0001_00 P: /devices/pci0000:00/0000:00:1f.0/IPI0001:00/ipmi/ipmi0 N: ipmi0 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1f.0/IPI0001:00/ipmi/ipmi0 E: SUBSYSTEM=ipmi E: DEVNAME=/dev/ipmi0 E: MAJOR=235 E: MINOR=0 P: /devices/pci0000:00/0000:00:1f.0/PNP0103:00 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1f.0/PNP0103:00 E: SUBSYSTEM=platform E: MODALIAS=acpi:PNP0103: E: USEC_INITIALIZED=10896141 E: ID_PATH=pci-0000:00:1f.0-platform-PNP0103:00 E: ID_PATH_TAG=pci-0000_00_1f_0-platform-PNP0103_00 P: /devices/pci0000:00/0000:00:1f.0/PNP0800:00 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1f.0/PNP0800:00 E: SUBSYSTEM=platform E: MODALIAS=acpi:PNP0800: E: USEC_INITIALIZED=10897060 E: ID_PATH=pci-0000:00:1f.0-platform-PNP0800:00 E: ID_PATH_TAG=pci-0000_00_1f_0-platform-PNP0800_00 P: /devices/pci0000:00/0000:00:1f.0/PNP0C04:00 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1f.0/PNP0C04:00 E: SUBSYSTEM=platform E: MODALIAS=acpi:PNP0C04: E: USEC_INITIALIZED=10896891 E: ID_PATH=pci-0000:00:1f.0-platform-PNP0C04:00 E: ID_PATH_TAG=pci-0000_00_1f_0-platform-PNP0C04_00 P: /devices/pci0000:00/0000:00:1f.0/iTCO_wdt.1.auto L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1f.0/iTCO_wdt.1.auto E: SUBSYSTEM=platform E: DEVTYPE=mfd_device E: MODALIAS=platform:iTCO_wdt E: USEC_INITIALIZED=10896687 E: ID_PATH=pci-0000:00:1f.0-platform-iTCO_wdt.1.auto E: ID_PATH_TAG=pci-0000_00_1f_0-platform-iTCO_wdt_1_auto P: /devices/pci0000:00/0000:00:1f.3 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1f.3 E: SUBSYSTEM=pci E: DRIVER=i801_smbus E: PCI_CLASS=C0500 E: PCI_ID=8086:8D22 E: PCI_SUBSYS_ID=103C:8030 E: PCI_SLOT_NAME=0000:00:1f.3 E: MODALIAS=pci:v00008086d00008D22sv0000103Csd00008030bc0Csc05i00 E: USEC_INITIALIZED=10873666 E: ID_PCI_CLASS_FROM_DATABASE=Serial bus controller E: ID_PCI_SUBCLASS_FROM_DATABASE=SMBus E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=C610/X99 series chipset SMBus Controller P: /devices/pci0000:00/0000:00:1f.3/i2c-0 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1f.3/i2c-0 E: SUBSYSTEM=i2c P: /devices/pci0000:00/0000:00:1f.3/i2c-0/i2c-dev/i2c-0 N: i2c-0 L: 0 E: DEVPATH=/devices/pci0000:00/0000:00:1f.3/i2c-0/i2c-dev/i2c-0 E: SUBSYSTEM=i2c-dev E: DEVNAME=/dev/i2c-0 E: MAJOR=89 E: MINOR=0 P: /devices/pci0000:00/PNP0003:00 L: 0 E: DEVPATH=/devices/pci0000:00/PNP0003:00 E: SUBSYSTEM=platform E: MODALIAS=acpi:PNP0003: E: USEC_INITIALIZED=10854838 E: ID_PATH=platform-PNP0003:00 E: ID_PATH_TAG=platform-PNP0003_00 P: /devices/pci0000:00/pci_bus/0000:00 L: 0 E: DEVPATH=/devices/pci0000:00/pci_bus/0000:00 E: SUBSYSTEM=pci_bus P: /devices/pci0000:7f/0000:7f:08.0 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:08.0 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2F80 E: PCI_SUBSYS_ID=8086:2F80 E: PCI_SLOT_NAME=0000:7f:08.0 E: MODALIAS=pci:v00008086d00002F80sv00008086sd00002F80bc08sc80i00 E: USEC_INITIALIZED=10874084 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 QPI Link 0 P: /devices/pci0000:7f/0000:7f:08.3 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:08.3 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2F83 E: PCI_SUBSYS_ID=8086:2F83 E: PCI_SLOT_NAME=0000:7f:08.3 E: MODALIAS=pci:v00008086d00002F83sv00008086sd00002F83bc08sc80i00 E: USEC_INITIALIZED=10873114 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 QPI Link 0 P: /devices/pci0000:7f/0000:7f:09.0 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:09.0 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2F90 E: PCI_SUBSYS_ID=8086:2F90 E: PCI_SLOT_NAME=0000:7f:09.0 E: MODALIAS=pci:v00008086d00002F90sv00008086sd00002F90bc08sc80i00 E: USEC_INITIALIZED=10873689 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 QPI Link 1 P: /devices/pci0000:7f/0000:7f:09.3 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:09.3 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2F93 E: PCI_SUBSYS_ID=8086:2F93 E: PCI_SLOT_NAME=0000:7f:09.3 E: MODALIAS=pci:v00008086d00002F93sv00008086sd00002F93bc08sc80i00 E: USEC_INITIALIZED=10873744 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 QPI Link 1 P: /devices/pci0000:7f/0000:7f:0b.0 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:0b.0 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2F81 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:7f:0b.0 E: MODALIAS=pci:v00008086d00002F81sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10873893 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 R3 QPI Link 0 & 1 Monitoring P: /devices/pci0000:7f/0000:7f:0b.1 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:0b.1 E: SUBSYSTEM=pci E: DRIVER=hswep_uncore E: PCI_CLASS=110100 E: PCI_ID=8086:2F36 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:7f:0b.1 E: MODALIAS=pci:v00008086d00002F36sv0000103Csd000021EAbc11sc01i00 E: USEC_INITIALIZED=10874301 E: ID_PCI_CLASS_FROM_DATABASE=Signal processing controller E: ID_PCI_SUBCLASS_FROM_DATABASE=Performance counters E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 R3 QPI Link 0 & 1 Monitoring P: /devices/pci0000:7f/0000:7f:0b.2 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:0b.2 E: SUBSYSTEM=pci E: DRIVER=hswep_uncore E: PCI_CLASS=110100 E: PCI_ID=8086:2F37 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:7f:0b.2 E: MODALIAS=pci:v00008086d00002F37sv0000103Csd000021EAbc11sc01i00 E: USEC_INITIALIZED=10873664 E: ID_PCI_CLASS_FROM_DATABASE=Signal processing controller E: ID_PCI_SUBCLASS_FROM_DATABASE=Performance counters E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 R3 QPI Link 0 & 1 Monitoring P: /devices/pci0000:7f/0000:7f:0c.0 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:0c.0 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FE0 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:7f:0c.0 E: MODALIAS=pci:v00008086d00002FE0sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10872051 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Unicast Registers P: /devices/pci0000:7f/0000:7f:0c.1 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:0c.1 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FE1 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:7f:0c.1 E: MODALIAS=pci:v00008086d00002FE1sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10873794 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Unicast Registers P: /devices/pci0000:7f/0000:7f:0c.2 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:0c.2 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FE2 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:7f:0c.2 E: MODALIAS=pci:v00008086d00002FE2sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10872310 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Unicast Registers P: /devices/pci0000:7f/0000:7f:0c.3 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:0c.3 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FE3 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:7f:0c.3 E: MODALIAS=pci:v00008086d00002FE3sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10872326 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Unicast Registers P: /devices/pci0000:7f/0000:7f:0c.4 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:0c.4 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FE4 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:7f:0c.4 E: MODALIAS=pci:v00008086d00002FE4sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10872218 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Unicast Registers P: /devices/pci0000:7f/0000:7f:0c.5 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:0c.5 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FE5 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:7f:0c.5 E: MODALIAS=pci:v00008086d00002FE5sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10872271 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Unicast Registers P: /devices/pci0000:7f/0000:7f:0c.6 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:0c.6 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FE6 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:7f:0c.6 E: MODALIAS=pci:v00008086d00002FE6sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10872273 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Unicast Registers P: /devices/pci0000:7f/0000:7f:0c.7 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:0c.7 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FE7 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:7f:0c.7 E: MODALIAS=pci:v00008086d00002FE7sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10872274 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Unicast Registers P: /devices/pci0000:7f/0000:7f:0d.0 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:0d.0 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FE8 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:7f:0d.0 E: MODALIAS=pci:v00008086d00002FE8sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10872299 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Unicast Registers P: /devices/pci0000:7f/0000:7f:0d.1 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:0d.1 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FE9 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:7f:0d.1 E: MODALIAS=pci:v00008086d00002FE9sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10873744 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Unicast Registers P: /devices/pci0000:7f/0000:7f:0d.2 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:0d.2 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FEA E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:7f:0d.2 E: MODALIAS=pci:v00008086d00002FEAsv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10872364 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Unicast Registers P: /devices/pci0000:7f/0000:7f:0d.3 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:0d.3 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FEB E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:7f:0d.3 E: MODALIAS=pci:v00008086d00002FEBsv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10873771 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Unicast Registers P: /devices/pci0000:7f/0000:7f:0f.0 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:0f.0 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FF8 E: PCI_SUBSYS_ID=0000:0000 E: PCI_SLOT_NAME=0000:7f:0f.0 E: MODALIAS=pci:v00008086d00002FF8sv00000000sd00000000bc08sc80i00 E: USEC_INITIALIZED=10872990 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Buffered Ring Agent P: /devices/pci0000:7f/0000:7f:0f.1 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:0f.1 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FF9 E: PCI_SUBSYS_ID=0000:0000 E: PCI_SLOT_NAME=0000:7f:0f.1 E: MODALIAS=pci:v00008086d00002FF9sv00000000sd00000000bc08sc80i00 E: USEC_INITIALIZED=10873899 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Buffered Ring Agent P: /devices/pci0000:7f/0000:7f:0f.2 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:0f.2 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FFA E: PCI_SUBSYS_ID=0000:0000 E: PCI_SLOT_NAME=0000:7f:0f.2 E: MODALIAS=pci:v00008086d00002FFAsv00000000sd00000000bc08sc80i00 E: USEC_INITIALIZED=10872348 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Buffered Ring Agent P: /devices/pci0000:7f/0000:7f:0f.3 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:0f.3 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FFB E: PCI_SUBSYS_ID=0000:0000 E: PCI_SLOT_NAME=0000:7f:0f.3 E: MODALIAS=pci:v00008086d00002FFBsv00000000sd00000000bc08sc80i00 E: USEC_INITIALIZED=10873641 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Buffered Ring Agent P: /devices/pci0000:7f/0000:7f:0f.4 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:0f.4 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FFC E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:7f:0f.4 E: MODALIAS=pci:v00008086d00002FFCsv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10873790 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 System Address Decoder & Broadcast Registers P: /devices/pci0000:7f/0000:7f:0f.5 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:0f.5 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FFD E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:7f:0f.5 E: MODALIAS=pci:v00008086d00002FFDsv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10873877 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 System Address Decoder & Broadcast Registers P: /devices/pci0000:7f/0000:7f:0f.6 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:0f.6 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FFE E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:7f:0f.6 E: MODALIAS=pci:v00008086d00002FFEsv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10872339 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 System Address Decoder & Broadcast Registers P: /devices/pci0000:7f/0000:7f:10.0 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:10.0 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2F1D E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:7f:10.0 E: MODALIAS=pci:v00008086d00002F1Dsv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10873859 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 PCIe Ring Interface P: /devices/pci0000:7f/0000:7f:10.1 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:10.1 E: SUBSYSTEM=pci E: DRIVER=hswep_uncore E: PCI_CLASS=110100 E: PCI_ID=8086:2F34 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:7f:10.1 E: MODALIAS=pci:v00008086d00002F34sv0000103Csd000021EAbc11sc01i00 E: USEC_INITIALIZED=10896500 E: ID_PCI_CLASS_FROM_DATABASE=Signal processing controller E: ID_PCI_SUBCLASS_FROM_DATABASE=Performance counters E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 PCIe Ring Interface P: /devices/pci0000:7f/0000:7f:10.5 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:10.5 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2F1E E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:7f:10.5 E: MODALIAS=pci:v00008086d00002F1Esv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10896514 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Scratchpad & Semaphore Registers P: /devices/pci0000:7f/0000:7f:10.6 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:10.6 E: SUBSYSTEM=pci E: PCI_CLASS=110100 E: PCI_ID=8086:2F7D E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:7f:10.6 E: MODALIAS=pci:v00008086d00002F7Dsv0000103Csd000021EAbc11sc01i00 E: USEC_INITIALIZED=10896654 E: ID_PCI_CLASS_FROM_DATABASE=Signal processing controller E: ID_PCI_SUBCLASS_FROM_DATABASE=Performance counters E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Scratchpad & Semaphore Registers P: /devices/pci0000:7f/0000:7f:10.7 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:10.7 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2F1F E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:7f:10.7 E: MODALIAS=pci:v00008086d00002F1Fsv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10897319 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Scratchpad & Semaphore Registers P: /devices/pci0000:7f/0000:7f:12.0 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:12.0 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FA0 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:7f:12.0 E: MODALIAS=pci:v00008086d00002FA0sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10895813 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Home Agent 0 P: /devices/pci0000:7f/0000:7f:12.1 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:12.1 E: SUBSYSTEM=pci E: DRIVER=hswep_uncore E: PCI_CLASS=110100 E: PCI_ID=8086:2F30 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:7f:12.1 E: MODALIAS=pci:v00008086d00002F30sv0000103Csd000021EAbc11sc01i00 E: USEC_INITIALIZED=10896188 E: ID_PCI_CLASS_FROM_DATABASE=Signal processing controller E: ID_PCI_SUBCLASS_FROM_DATABASE=Performance counters E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Home Agent 0 P: /devices/pci0000:7f/0000:7f:12.2 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:12.2 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2F70 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:7f:12.2 E: MODALIAS=pci:v00008086d00002F70sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10896442 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Home Agent 0 Debug P: /devices/pci0000:7f/0000:7f:12.4 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:12.4 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2F60 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:7f:12.4 E: MODALIAS=pci:v00008086d00002F60sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10899350 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Home Agent 1 P: /devices/pci0000:7f/0000:7f:12.5 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:12.5 E: SUBSYSTEM=pci E: DRIVER=hswep_uncore E: PCI_CLASS=110100 E: PCI_ID=8086:2F38 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:7f:12.5 E: MODALIAS=pci:v00008086d00002F38sv0000103Csd000021EAbc11sc01i00 E: USEC_INITIALIZED=10899337 E: ID_PCI_CLASS_FROM_DATABASE=Signal processing controller E: ID_PCI_SUBCLASS_FROM_DATABASE=Performance counters E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Home Agent 1 P: /devices/pci0000:7f/0000:7f:12.6 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:12.6 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2F78 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:7f:12.6 E: MODALIAS=pci:v00008086d00002F78sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10899390 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Home Agent 1 Debug P: /devices/pci0000:7f/0000:7f:13.0 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:13.0 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FA8 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:7f:13.0 E: MODALIAS=pci:v00008086d00002FA8sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10899576 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Integrated Memory Controller 0 Target Address, Thermal & RAS Registers P: /devices/pci0000:7f/0000:7f:13.1 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:13.1 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2F71 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:7f:13.1 E: MODALIAS=pci:v00008086d00002F71sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10898800 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Integrated Memory Controller 0 Target Address, Thermal & RAS Registers P: /devices/pci0000:7f/0000:7f:13.2 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:13.2 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FAA E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:7f:13.2 E: MODALIAS=pci:v00008086d00002FAAsv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10899516 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Integrated Memory Controller 0 Channel Target Address Decoder P: /devices/pci0000:7f/0000:7f:13.3 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:13.3 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FAB E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:7f:13.3 E: MODALIAS=pci:v00008086d00002FABsv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10901293 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Integrated Memory Controller 0 Channel Target Address Decoder P: /devices/pci0000:7f/0000:7f:13.6 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:13.6 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FAE E: PCI_SUBSYS_ID=0000:0000 E: PCI_SLOT_NAME=0000:7f:13.6 E: MODALIAS=pci:v00008086d00002FAEsv00000000sd00000000bc08sc80i00 E: USEC_INITIALIZED=10899561 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 DDRIO Channel 0/1 Broadcast P: /devices/pci0000:7f/0000:7f:13.7 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:13.7 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FAF E: PCI_SUBSYS_ID=0000:0000 E: PCI_SLOT_NAME=0000:7f:13.7 E: MODALIAS=pci:v00008086d00002FAFsv00000000sd00000000bc08sc80i00 E: USEC_INITIALIZED=10899593 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 DDRIO Global Broadcast P: /devices/pci0000:7f/0000:7f:14.0 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:14.0 E: SUBSYSTEM=pci E: DRIVER=hswep_uncore E: PCI_CLASS=88000 E: PCI_ID=8086:2FB0 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:7f:14.0 E: MODALIAS=pci:v00008086d00002FB0sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10899582 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Integrated Memory Controller 0 Channel 0 Thermal Control P: /devices/pci0000:7f/0000:7f:14.1 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:14.1 E: SUBSYSTEM=pci E: DRIVER=hswep_uncore E: PCI_CLASS=88000 E: PCI_ID=8086:2FB1 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:7f:14.1 E: MODALIAS=pci:v00008086d00002FB1sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10899631 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Integrated Memory Controller 0 Channel 1 Thermal Control P: /devices/pci0000:7f/0000:7f:14.2 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:14.2 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FB2 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:7f:14.2 E: MODALIAS=pci:v00008086d00002FB2sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10899762 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Integrated Memory Controller 0 Channel 0 ERROR Registers P: /devices/pci0000:7f/0000:7f:14.3 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:14.3 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FB3 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:7f:14.3 E: MODALIAS=pci:v00008086d00002FB3sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10899714 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Integrated Memory Controller 0 Channel 1 ERROR Registers P: /devices/pci0000:7f/0000:7f:14.4 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:14.4 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FBC E: PCI_SUBSYS_ID=0000:0000 E: PCI_SLOT_NAME=0000:7f:14.4 E: MODALIAS=pci:v00008086d00002FBCsv00000000sd00000000bc08sc80i00 E: USEC_INITIALIZED=10899793 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 DDRIO (VMSE) 0 & 1 P: /devices/pci0000:7f/0000:7f:14.5 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:14.5 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FBD E: PCI_SUBSYS_ID=0000:0000 E: PCI_SLOT_NAME=0000:7f:14.5 E: MODALIAS=pci:v00008086d00002FBDsv00000000sd00000000bc08sc80i00 E: USEC_INITIALIZED=10899781 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 DDRIO (VMSE) 0 & 1 P: /devices/pci0000:7f/0000:7f:14.6 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:14.6 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FBE E: PCI_SUBSYS_ID=0000:0000 E: PCI_SLOT_NAME=0000:7f:14.6 E: MODALIAS=pci:v00008086d00002FBEsv00000000sd00000000bc08sc80i00 E: USEC_INITIALIZED=10901159 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 DDRIO (VMSE) 0 & 1 P: /devices/pci0000:7f/0000:7f:14.7 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:14.7 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FBF E: PCI_SUBSYS_ID=0000:0000 E: PCI_SLOT_NAME=0000:7f:14.7 E: MODALIAS=pci:v00008086d00002FBFsv00000000sd00000000bc08sc80i00 E: USEC_INITIALIZED=10899770 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 DDRIO (VMSE) 0 & 1 P: /devices/pci0000:7f/0000:7f:16.0 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:16.0 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2F68 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:7f:16.0 E: MODALIAS=pci:v00008086d00002F68sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10901380 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Integrated Memory Controller 1 Target Address, Thermal & RAS Registers P: /devices/pci0000:7f/0000:7f:16.1 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:16.1 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2F79 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:7f:16.1 E: MODALIAS=pci:v00008086d00002F79sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10902167 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Integrated Memory Controller 1 Target Address, Thermal & RAS Registers P: /devices/pci0000:7f/0000:7f:16.2 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:16.2 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2F6A E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:7f:16.2 E: MODALIAS=pci:v00008086d00002F6Asv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10901523 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Integrated Memory Controller 1 Channel Target Address Decoder P: /devices/pci0000:7f/0000:7f:16.3 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:16.3 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2F6B E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:7f:16.3 E: MODALIAS=pci:v00008086d00002F6Bsv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10899814 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Integrated Memory Controller 1 Channel Target Address Decoder P: /devices/pci0000:7f/0000:7f:16.6 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:16.6 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2F6E E: PCI_SUBSYS_ID=0000:0000 E: PCI_SLOT_NAME=0000:7f:16.6 E: MODALIAS=pci:v00008086d00002F6Esv00000000sd00000000bc08sc80i00 E: USEC_INITIALIZED=10899865 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 DDRIO Channel 2/3 Broadcast P: /devices/pci0000:7f/0000:7f:16.7 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:16.7 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2F6F E: PCI_SUBSYS_ID=0000:0000 E: PCI_SLOT_NAME=0000:7f:16.7 E: MODALIAS=pci:v00008086d00002F6Fsv00000000sd00000000bc08sc80i00 E: USEC_INITIALIZED=10899907 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 DDRIO Global Broadcast P: /devices/pci0000:7f/0000:7f:17.0 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:17.0 E: SUBSYSTEM=pci E: DRIVER=hswep_uncore E: PCI_CLASS=88000 E: PCI_ID=8086:2FD0 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:7f:17.0 E: MODALIAS=pci:v00008086d00002FD0sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10900968 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Integrated Memory Controller 1 Channel 0 Thermal Control P: /devices/pci0000:7f/0000:7f:17.1 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:17.1 E: SUBSYSTEM=pci E: DRIVER=hswep_uncore E: PCI_CLASS=88000 E: PCI_ID=8086:2FD1 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:7f:17.1 E: MODALIAS=pci:v00008086d00002FD1sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10899913 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Integrated Memory Controller 1 Channel 1 Thermal Control P: /devices/pci0000:7f/0000:7f:17.2 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:17.2 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FD2 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:7f:17.2 E: MODALIAS=pci:v00008086d00002FD2sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10900988 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Integrated Memory Controller 1 Channel 0 ERROR Registers P: /devices/pci0000:7f/0000:7f:17.3 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:17.3 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FD3 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:7f:17.3 E: MODALIAS=pci:v00008086d00002FD3sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10901299 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Integrated Memory Controller 1 Channel 1 ERROR Registers P: /devices/pci0000:7f/0000:7f:17.4 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:17.4 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FB8 E: PCI_SUBSYS_ID=0000:0000 E: PCI_SLOT_NAME=0000:7f:17.4 E: MODALIAS=pci:v00008086d00002FB8sv00000000sd00000000bc08sc80i00 E: USEC_INITIALIZED=10900586 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 DDRIO (VMSE) 2 & 3 P: /devices/pci0000:7f/0000:7f:17.5 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:17.5 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FB9 E: PCI_SUBSYS_ID=0000:0000 E: PCI_SLOT_NAME=0000:7f:17.5 E: MODALIAS=pci:v00008086d00002FB9sv00000000sd00000000bc08sc80i00 E: USEC_INITIALIZED=10899950 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 DDRIO (VMSE) 2 & 3 P: /devices/pci0000:7f/0000:7f:17.6 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:17.6 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FBA E: PCI_SUBSYS_ID=0000:0000 E: PCI_SLOT_NAME=0000:7f:17.6 E: MODALIAS=pci:v00008086d00002FBAsv00000000sd00000000bc08sc80i00 E: USEC_INITIALIZED=10902130 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 DDRIO (VMSE) 2 & 3 P: /devices/pci0000:7f/0000:7f:17.7 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:17.7 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FBB E: PCI_SUBSYS_ID=0000:0000 E: PCI_SLOT_NAME=0000:7f:17.7 E: MODALIAS=pci:v00008086d00002FBBsv00000000sd00000000bc08sc80i00 E: USEC_INITIALIZED=10899973 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 DDRIO (VMSE) 2 & 3 P: /devices/pci0000:7f/0000:7f:1e.0 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:1e.0 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2F98 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:7f:1e.0 E: MODALIAS=pci:v00008086d00002F98sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10899962 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Power Control Unit P: /devices/pci0000:7f/0000:7f:1e.1 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:1e.1 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2F99 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:7f:1e.1 E: MODALIAS=pci:v00008086d00002F99sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10901430 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Power Control Unit P: /devices/pci0000:7f/0000:7f:1e.2 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:1e.2 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2F9A E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:7f:1e.2 E: MODALIAS=pci:v00008086d00002F9Asv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10902196 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Power Control Unit P: /devices/pci0000:7f/0000:7f:1e.3 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:1e.3 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FC0 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:7f:1e.3 E: MODALIAS=pci:v00008086d00002FC0sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10902208 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Power Control Unit P: /devices/pci0000:7f/0000:7f:1e.4 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:1e.4 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2F9C E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:7f:1e.4 E: MODALIAS=pci:v00008086d00002F9Csv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10902308 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Power Control Unit P: /devices/pci0000:7f/0000:7f:1f.0 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:1f.0 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2F88 E: PCI_SUBSYS_ID=0000:0000 E: PCI_SLOT_NAME=0000:7f:1f.0 E: MODALIAS=pci:v00008086d00002F88sv00000000sd00000000bc08sc80i00 E: USEC_INITIALIZED=10901235 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 VCU P: /devices/pci0000:7f/0000:7f:1f.2 L: 0 E: DEVPATH=/devices/pci0000:7f/0000:7f:1f.2 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2F8A E: PCI_SUBSYS_ID=0000:0000 E: PCI_SLOT_NAME=0000:7f:1f.2 E: MODALIAS=pci:v00008086d00002F8Asv00000000sd00000000bc08sc80i00 E: USEC_INITIALIZED=10901565 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 VCU P: /devices/pci0000:7f/pci_bus/0000:7f L: 0 E: DEVPATH=/devices/pci0000:7f/pci_bus/0000:7f E: SUBSYSTEM=pci_bus P: /devices/pci0000:80/0000:80:00.0 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:00.0 E: SUBSYSTEM=pci E: DRIVER=pcieport E: PCI_CLASS=60400 E: PCI_ID=8086:2F01 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:80:00.0 E: MODALIAS=pci:v00008086d00002F01sv0000103Csd000021EAbc06sc04i00 E: USEC_INITIALIZED=10902165 E: ID_PCI_CLASS_FROM_DATABASE=Bridge E: ID_PCI_SUBCLASS_FROM_DATABASE=PCI bridge E: ID_PCI_INTERFACE_FROM_DATABASE=Normal decode E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 0 P: /devices/pci0000:80/0000:80:00.0/0000:80:00.0:pcie001 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:00.0/0000:80:00.0:pcie001 E: SUBSYSTEM=pci_express E: DRIVER=pcie_pme P: /devices/pci0000:80/0000:80:00.0/0000:80:00.0:pcie010 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:00.0/0000:80:00.0:pcie010 E: SUBSYSTEM=pci_express P: /devices/pci0000:80/0000:80:00.0/pci_bus/0000:8d L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:00.0/pci_bus/0000:8d E: SUBSYSTEM=pci_bus P: /devices/pci0000:80/0000:80:01.0 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:01.0 E: SUBSYSTEM=pci E: DRIVER=pcieport E: PCI_CLASS=60400 E: PCI_ID=8086:2F02 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:80:01.0 E: MODALIAS=pci:v00008086d00002F02sv0000103Csd000021EAbc06sc04i00 E: USEC_INITIALIZED=10901798 E: ID_PCI_CLASS_FROM_DATABASE=Bridge E: ID_PCI_SUBCLASS_FROM_DATABASE=PCI bridge E: ID_PCI_INTERFACE_FROM_DATABASE=Normal decode E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 1 P: /devices/pci0000:80/0000:80:01.0/0000:80:01.0:pcie001 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:01.0/0000:80:01.0:pcie001 E: SUBSYSTEM=pci_express E: DRIVER=pcie_pme P: /devices/pci0000:80/0000:80:01.0/0000:80:01.0:pcie010 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:01.0/0000:80:01.0:pcie010 E: SUBSYSTEM=pci_express P: /devices/pci0000:80/0000:80:01.0/pci_bus/0000:81 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:01.0/pci_bus/0000:81 E: SUBSYSTEM=pci_bus P: /devices/pci0000:80/0000:80:01.0/wakeup/wakeup48 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:01.0/wakeup/wakeup48 E: SUBSYSTEM=wakeup P: /devices/pci0000:80/0000:80:01.1 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:01.1 E: SUBSYSTEM=pci E: DRIVER=pcieport E: PCI_CLASS=60400 E: PCI_ID=8086:2F03 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:80:01.1 E: MODALIAS=pci:v00008086d00002F03sv0000103Csd000021EAbc06sc04i00 E: USEC_INITIALIZED=10902675 E: ID_PCI_CLASS_FROM_DATABASE=Bridge E: ID_PCI_SUBCLASS_FROM_DATABASE=PCI bridge E: ID_PCI_INTERFACE_FROM_DATABASE=Normal decode E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 1 P: /devices/pci0000:80/0000:80:01.1/0000:80:01.1:pcie001 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:01.1/0000:80:01.1:pcie001 E: SUBSYSTEM=pci_express E: DRIVER=pcie_pme P: /devices/pci0000:80/0000:80:01.1/0000:80:01.1:pcie010 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:01.1/0000:80:01.1:pcie010 E: SUBSYSTEM=pci_express P: /devices/pci0000:80/0000:80:01.1/pci_bus/0000:8a L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:01.1/pci_bus/0000:8a E: SUBSYSTEM=pci_bus P: /devices/pci0000:80/0000:80:02.0 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:02.0 E: SUBSYSTEM=pci E: DRIVER=pcieport E: PCI_CLASS=60400 E: PCI_ID=8086:2F04 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:80:02.0 E: MODALIAS=pci:v00008086d00002F04sv0000103Csd000021EAbc06sc04i00 E: USEC_INITIALIZED=10904049 E: ID_PCI_CLASS_FROM_DATABASE=Bridge E: ID_PCI_SUBCLASS_FROM_DATABASE=PCI bridge E: ID_PCI_INTERFACE_FROM_DATABASE=Normal decode E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 2 P: /devices/pci0000:80/0000:80:02.0/0000:80:02.0:pcie001 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:02.0/0000:80:02.0:pcie001 E: SUBSYSTEM=pci_express E: DRIVER=pcie_pme P: /devices/pci0000:80/0000:80:02.0/0000:80:02.0:pcie010 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:02.0/0000:80:02.0:pcie010 E: SUBSYSTEM=pci_express P: /devices/pci0000:80/0000:80:02.0/pci_bus/0000:82 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:02.0/pci_bus/0000:82 E: SUBSYSTEM=pci_bus P: /devices/pci0000:80/0000:80:02.0/wakeup/wakeup51 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:02.0/wakeup/wakeup51 E: SUBSYSTEM=wakeup P: /devices/pci0000:80/0000:80:02.1 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:02.1 E: SUBSYSTEM=pci E: DRIVER=pcieport E: PCI_CLASS=60400 E: PCI_ID=8086:2F05 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:80:02.1 E: MODALIAS=pci:v00008086d00002F05sv0000103Csd000021EAbc06sc04i00 E: USEC_INITIALIZED=10904939 E: ID_PCI_CLASS_FROM_DATABASE=Bridge E: ID_PCI_SUBCLASS_FROM_DATABASE=PCI bridge E: ID_PCI_INTERFACE_FROM_DATABASE=Normal decode E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 2 P: /devices/pci0000:80/0000:80:02.1/0000:80:02.1:pcie001 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:02.1/0000:80:02.1:pcie001 E: SUBSYSTEM=pci_express E: DRIVER=pcie_pme P: /devices/pci0000:80/0000:80:02.1/0000:80:02.1:pcie010 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:02.1/0000:80:02.1:pcie010 E: SUBSYSTEM=pci_express P: /devices/pci0000:80/0000:80:02.1/pci_bus/0000:8b L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:02.1/pci_bus/0000:8b E: SUBSYSTEM=pci_bus P: /devices/pci0000:80/0000:80:02.2 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:02.2 E: SUBSYSTEM=pci E: DRIVER=pcieport E: PCI_CLASS=60400 E: PCI_ID=8086:2F06 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:80:02.2 E: MODALIAS=pci:v00008086d00002F06sv0000103Csd000021EAbc06sc04i00 E: USEC_INITIALIZED=10905931 E: ID_PCI_CLASS_FROM_DATABASE=Bridge E: ID_PCI_SUBCLASS_FROM_DATABASE=PCI bridge E: ID_PCI_INTERFACE_FROM_DATABASE=Normal decode E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 2 P: /devices/pci0000:80/0000:80:02.2/0000:80:02.2:pcie001 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:02.2/0000:80:02.2:pcie001 E: SUBSYSTEM=pci_express E: DRIVER=pcie_pme P: /devices/pci0000:80/0000:80:02.2/0000:80:02.2:pcie010 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:02.2/0000:80:02.2:pcie010 E: SUBSYSTEM=pci_express P: /devices/pci0000:80/0000:80:02.2/pci_bus/0000:85 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:02.2/pci_bus/0000:85 E: SUBSYSTEM=pci_bus P: /devices/pci0000:80/0000:80:02.3 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:02.3 E: SUBSYSTEM=pci E: DRIVER=pcieport E: PCI_CLASS=60400 E: PCI_ID=8086:2F07 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:80:02.3 E: MODALIAS=pci:v00008086d00002F07sv0000103Csd000021EAbc06sc04i00 E: USEC_INITIALIZED=10906789 E: ID_PCI_CLASS_FROM_DATABASE=Bridge E: ID_PCI_SUBCLASS_FROM_DATABASE=PCI bridge E: ID_PCI_INTERFACE_FROM_DATABASE=Normal decode E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 2 P: /devices/pci0000:80/0000:80:02.3/0000:80:02.3:pcie001 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:02.3/0000:80:02.3:pcie001 E: SUBSYSTEM=pci_express E: DRIVER=pcie_pme P: /devices/pci0000:80/0000:80:02.3/0000:80:02.3:pcie010 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:02.3/0000:80:02.3:pcie010 E: SUBSYSTEM=pci_express P: /devices/pci0000:80/0000:80:02.3/pci_bus/0000:8c L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:02.3/pci_bus/0000:8c E: SUBSYSTEM=pci_bus P: /devices/pci0000:80/0000:80:03.0 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:03.0 E: SUBSYSTEM=pci E: DRIVER=pcieport E: PCI_CLASS=60400 E: PCI_ID=8086:2F08 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:80:03.0 E: MODALIAS=pci:v00008086d00002F08sv0000103Csd000021EAbc06sc04i00 E: USEC_INITIALIZED=10907487 E: ID_PCI_CLASS_FROM_DATABASE=Bridge E: ID_PCI_SUBCLASS_FROM_DATABASE=PCI bridge E: ID_PCI_INTERFACE_FROM_DATABASE=Normal decode E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 3 P: /devices/pci0000:80/0000:80:03.0/0000:80:03.0:pcie001 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:03.0/0000:80:03.0:pcie001 E: SUBSYSTEM=pci_express E: DRIVER=pcie_pme P: /devices/pci0000:80/0000:80:03.0/0000:80:03.0:pcie010 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:03.0/0000:80:03.0:pcie010 E: SUBSYSTEM=pci_express P: /devices/pci0000:80/0000:80:03.0/pci_bus/0000:86 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:03.0/pci_bus/0000:86 E: SUBSYSTEM=pci_bus P: /devices/pci0000:80/0000:80:03.0/wakeup/wakeup56 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:03.0/wakeup/wakeup56 E: SUBSYSTEM=wakeup P: /devices/pci0000:80/0000:80:03.1 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:03.1 E: SUBSYSTEM=pci E: DRIVER=pcieport E: PCI_CLASS=60400 E: PCI_ID=8086:2F09 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:80:03.1 E: MODALIAS=pci:v00008086d00002F09sv0000103Csd000021EAbc06sc04i00 E: USEC_INITIALIZED=10908708 E: ID_PCI_CLASS_FROM_DATABASE=Bridge E: ID_PCI_SUBCLASS_FROM_DATABASE=PCI bridge E: ID_PCI_INTERFACE_FROM_DATABASE=Normal decode E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 3 P: /devices/pci0000:80/0000:80:03.1/0000:80:03.1:pcie001 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:03.1/0000:80:03.1:pcie001 E: SUBSYSTEM=pci_express E: DRIVER=pcie_pme P: /devices/pci0000:80/0000:80:03.1/0000:80:03.1:pcie010 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:03.1/0000:80:03.1:pcie010 E: SUBSYSTEM=pci_express P: /devices/pci0000:80/0000:80:03.1/pci_bus/0000:87 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:03.1/pci_bus/0000:87 E: SUBSYSTEM=pci_bus P: /devices/pci0000:80/0000:80:03.1/wakeup/wakeup58 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:03.1/wakeup/wakeup58 E: SUBSYSTEM=wakeup P: /devices/pci0000:80/0000:80:03.2 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:03.2 E: SUBSYSTEM=pci E: DRIVER=pcieport E: PCI_CLASS=60400 E: PCI_ID=8086:2F0A E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:80:03.2 E: MODALIAS=pci:v00008086d00002F0Asv0000103Csd000021EAbc06sc04i00 E: USEC_INITIALIZED=10910074 E: ID_PCI_CLASS_FROM_DATABASE=Bridge E: ID_PCI_SUBCLASS_FROM_DATABASE=PCI bridge E: ID_PCI_INTERFACE_FROM_DATABASE=Normal decode E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 3 P: /devices/pci0000:80/0000:80:03.2/0000:80:03.2:pcie001 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:03.2/0000:80:03.2:pcie001 E: SUBSYSTEM=pci_express E: DRIVER=pcie_pme P: /devices/pci0000:80/0000:80:03.2/0000:80:03.2:pcie010 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:03.2/0000:80:03.2:pcie010 E: SUBSYSTEM=pci_express P: /devices/pci0000:80/0000:80:03.2/pci_bus/0000:88 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:03.2/pci_bus/0000:88 E: SUBSYSTEM=pci_bus P: /devices/pci0000:80/0000:80:03.2/wakeup/wakeup60 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:03.2/wakeup/wakeup60 E: SUBSYSTEM=wakeup P: /devices/pci0000:80/0000:80:03.3 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:03.3 E: SUBSYSTEM=pci E: DRIVER=pcieport E: PCI_CLASS=60400 E: PCI_ID=8086:2F0B E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:80:03.3 E: MODALIAS=pci:v00008086d00002F0Bsv0000103Csd000021EAbc06sc04i00 E: USEC_INITIALIZED=10910983 E: ID_PCI_CLASS_FROM_DATABASE=Bridge E: ID_PCI_SUBCLASS_FROM_DATABASE=PCI bridge E: ID_PCI_INTERFACE_FROM_DATABASE=Normal decode E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 PCI Express Root Port 3 P: /devices/pci0000:80/0000:80:03.3/0000:80:03.3:pcie001 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:03.3/0000:80:03.3:pcie001 E: SUBSYSTEM=pci_express E: DRIVER=pcie_pme P: /devices/pci0000:80/0000:80:03.3/0000:80:03.3:pcie010 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:03.3/0000:80:03.3:pcie010 E: SUBSYSTEM=pci_express P: /devices/pci0000:80/0000:80:03.3/pci_bus/0000:89 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:03.3/pci_bus/0000:89 E: SUBSYSTEM=pci_bus P: /devices/pci0000:80/0000:80:03.3/wakeup/wakeup62 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:03.3/wakeup/wakeup62 E: SUBSYSTEM=wakeup P: /devices/pci0000:80/0000:80:04.0 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:04.0 E: SUBSYSTEM=pci E: DRIVER=ioatdma E: PCI_CLASS=88000 E: PCI_ID=8086:2F20 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:80:04.0 E: MODALIAS=pci:v00008086d00002F20sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10912017 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 DMA Channel 0 P: /devices/pci0000:80/0000:80:04.0/dca/dca8 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:04.0/dca/dca8 E: SUBSYSTEM=dca P: /devices/pci0000:80/0000:80:04.0/dma/dma8chan0 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:04.0/dma/dma8chan0 E: SUBSYSTEM=dma P: /devices/pci0000:80/0000:80:04.1 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:04.1 E: SUBSYSTEM=pci E: DRIVER=ioatdma E: PCI_CLASS=88000 E: PCI_ID=8086:2F21 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:80:04.1 E: MODALIAS=pci:v00008086d00002F21sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10912341 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 DMA Channel 1 P: /devices/pci0000:80/0000:80:04.1/dca/dca9 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:04.1/dca/dca9 E: SUBSYSTEM=dca P: /devices/pci0000:80/0000:80:04.1/dma/dma9chan0 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:04.1/dma/dma9chan0 E: SUBSYSTEM=dma P: /devices/pci0000:80/0000:80:04.2 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:04.2 E: SUBSYSTEM=pci E: DRIVER=ioatdma E: PCI_CLASS=88000 E: PCI_ID=8086:2F22 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:80:04.2 E: MODALIAS=pci:v00008086d00002F22sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10912770 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 DMA Channel 2 P: /devices/pci0000:80/0000:80:04.2/dca/dca10 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:04.2/dca/dca10 E: SUBSYSTEM=dca P: /devices/pci0000:80/0000:80:04.2/dma/dma10chan0 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:04.2/dma/dma10chan0 E: SUBSYSTEM=dma P: /devices/pci0000:80/0000:80:04.3 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:04.3 E: SUBSYSTEM=pci E: DRIVER=ioatdma E: PCI_CLASS=88000 E: PCI_ID=8086:2F23 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:80:04.3 E: MODALIAS=pci:v00008086d00002F23sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10912919 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 DMA Channel 3 P: /devices/pci0000:80/0000:80:04.3/dca/dca11 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:04.3/dca/dca11 E: SUBSYSTEM=dca P: /devices/pci0000:80/0000:80:04.3/dma/dma11chan0 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:04.3/dma/dma11chan0 E: SUBSYSTEM=dma P: /devices/pci0000:80/0000:80:04.4 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:04.4 E: SUBSYSTEM=pci E: DRIVER=ioatdma E: PCI_CLASS=88000 E: PCI_ID=8086:2F24 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:80:04.4 E: MODALIAS=pci:v00008086d00002F24sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10913254 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 DMA Channel 4 P: /devices/pci0000:80/0000:80:04.4/dca/dca12 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:04.4/dca/dca12 E: SUBSYSTEM=dca P: /devices/pci0000:80/0000:80:04.4/dma/dma12chan0 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:04.4/dma/dma12chan0 E: SUBSYSTEM=dma P: /devices/pci0000:80/0000:80:04.5 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:04.5 E: SUBSYSTEM=pci E: DRIVER=ioatdma E: PCI_CLASS=88000 E: PCI_ID=8086:2F25 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:80:04.5 E: MODALIAS=pci:v00008086d00002F25sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10913362 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 DMA Channel 5 P: /devices/pci0000:80/0000:80:04.5/dca/dca13 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:04.5/dca/dca13 E: SUBSYSTEM=dca P: /devices/pci0000:80/0000:80:04.5/dma/dma13chan0 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:04.5/dma/dma13chan0 E: SUBSYSTEM=dma P: /devices/pci0000:80/0000:80:04.6 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:04.6 E: SUBSYSTEM=pci E: DRIVER=ioatdma E: PCI_CLASS=88000 E: PCI_ID=8086:2F26 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:80:04.6 E: MODALIAS=pci:v00008086d00002F26sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10913636 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 DMA Channel 6 P: /devices/pci0000:80/0000:80:04.6/dca/dca14 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:04.6/dca/dca14 E: SUBSYSTEM=dca P: /devices/pci0000:80/0000:80:04.6/dma/dma14chan0 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:04.6/dma/dma14chan0 E: SUBSYSTEM=dma P: /devices/pci0000:80/0000:80:04.7 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:04.7 E: SUBSYSTEM=pci E: DRIVER=ioatdma E: PCI_CLASS=88000 E: PCI_ID=8086:2F27 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:80:04.7 E: MODALIAS=pci:v00008086d00002F27sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10913705 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 DMA Channel 7 P: /devices/pci0000:80/0000:80:04.7/dca/dca15 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:04.7/dca/dca15 E: SUBSYSTEM=dca P: /devices/pci0000:80/0000:80:04.7/dma/dma15chan0 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:04.7/dma/dma15chan0 E: SUBSYSTEM=dma P: /devices/pci0000:80/0000:80:05.0 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:05.0 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2F28 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:80:05.0 E: MODALIAS=pci:v00008086d00002F28sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10913988 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Address Map, VTd_Misc, System Management P: /devices/pci0000:80/0000:80:05.1 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:05.1 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2F29 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:80:05.1 E: MODALIAS=pci:v00008086d00002F29sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10914138 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Hot Plug P: /devices/pci0000:80/0000:80:05.2 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:05.2 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2F2A E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:80:05.2 E: MODALIAS=pci:v00008086d00002F2Asv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10914301 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 RAS, Control Status and Global Errors P: /devices/pci0000:80/0000:80:05.4 L: 0 E: DEVPATH=/devices/pci0000:80/0000:80:05.4 E: SUBSYSTEM=pci E: PCI_CLASS=80020 E: PCI_ID=8086:2F2C E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:80:05.4 E: MODALIAS=pci:v00008086d00002F2Csv0000103Csd000021EAbc08sc00i20 E: USEC_INITIALIZED=10914533 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=PIC E: ID_PCI_INTERFACE_FROM_DATABASE=IO(X)-APIC E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 I/O APIC P: /devices/pci0000:80/pci_bus/0000:80 L: 0 E: DEVPATH=/devices/pci0000:80/pci_bus/0000:80 E: SUBSYSTEM=pci_bus P: /devices/pci0000:ff/0000:ff:08.0 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:08.0 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2F80 E: PCI_SUBSYS_ID=8086:2F80 E: PCI_SLOT_NAME=0000:ff:08.0 E: MODALIAS=pci:v00008086d00002F80sv00008086sd00002F80bc08sc80i00 E: USEC_INITIALIZED=10914987 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 QPI Link 0 P: /devices/pci0000:ff/0000:ff:08.3 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:08.3 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2F83 E: PCI_SUBSYS_ID=8086:2F83 E: PCI_SLOT_NAME=0000:ff:08.3 E: MODALIAS=pci:v00008086d00002F83sv00008086sd00002F83bc08sc80i00 E: USEC_INITIALIZED=10915137 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 QPI Link 0 P: /devices/pci0000:ff/0000:ff:09.0 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:09.0 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2F90 E: PCI_SUBSYS_ID=8086:2F90 E: PCI_SLOT_NAME=0000:ff:09.0 E: MODALIAS=pci:v00008086d00002F90sv00008086sd00002F90bc08sc80i00 E: USEC_INITIALIZED=10914851 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 QPI Link 1 P: /devices/pci0000:ff/0000:ff:09.3 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:09.3 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2F93 E: PCI_SUBSYS_ID=8086:2F93 E: PCI_SLOT_NAME=0000:ff:09.3 E: MODALIAS=pci:v00008086d00002F93sv00008086sd00002F93bc08sc80i00 E: USEC_INITIALIZED=10915532 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 QPI Link 1 P: /devices/pci0000:ff/0000:ff:0b.0 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:0b.0 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2F81 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:ff:0b.0 E: MODALIAS=pci:v00008086d00002F81sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10915720 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 R3 QPI Link 0 & 1 Monitoring P: /devices/pci0000:ff/0000:ff:0b.1 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:0b.1 E: SUBSYSTEM=pci E: DRIVER=hswep_uncore E: PCI_CLASS=110100 E: PCI_ID=8086:2F36 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:ff:0b.1 E: MODALIAS=pci:v00008086d00002F36sv0000103Csd000021EAbc11sc01i00 E: USEC_INITIALIZED=10916046 E: ID_PCI_CLASS_FROM_DATABASE=Signal processing controller E: ID_PCI_SUBCLASS_FROM_DATABASE=Performance counters E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 R3 QPI Link 0 & 1 Monitoring P: /devices/pci0000:ff/0000:ff:0b.2 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:0b.2 E: SUBSYSTEM=pci E: DRIVER=hswep_uncore E: PCI_CLASS=110100 E: PCI_ID=8086:2F37 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:ff:0b.2 E: MODALIAS=pci:v00008086d00002F37sv0000103Csd000021EAbc11sc01i00 E: USEC_INITIALIZED=10916526 E: ID_PCI_CLASS_FROM_DATABASE=Signal processing controller E: ID_PCI_SUBCLASS_FROM_DATABASE=Performance counters E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 R3 QPI Link 0 & 1 Monitoring P: /devices/pci0000:ff/0000:ff:0c.0 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:0c.0 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FE0 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:ff:0c.0 E: MODALIAS=pci:v00008086d00002FE0sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10916988 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Unicast Registers P: /devices/pci0000:ff/0000:ff:0c.1 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:0c.1 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FE1 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:ff:0c.1 E: MODALIAS=pci:v00008086d00002FE1sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10917264 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Unicast Registers P: /devices/pci0000:ff/0000:ff:0c.2 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:0c.2 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FE2 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:ff:0c.2 E: MODALIAS=pci:v00008086d00002FE2sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10917396 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Unicast Registers P: /devices/pci0000:ff/0000:ff:0c.3 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:0c.3 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FE3 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:ff:0c.3 E: MODALIAS=pci:v00008086d00002FE3sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10917559 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Unicast Registers P: /devices/pci0000:ff/0000:ff:0c.4 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:0c.4 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FE4 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:ff:0c.4 E: MODALIAS=pci:v00008086d00002FE4sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10917168 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Unicast Registers P: /devices/pci0000:ff/0000:ff:0c.5 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:0c.5 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FE5 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:ff:0c.5 E: MODALIAS=pci:v00008086d00002FE5sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10918036 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Unicast Registers P: /devices/pci0000:ff/0000:ff:0c.6 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:0c.6 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FE6 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:ff:0c.6 E: MODALIAS=pci:v00008086d00002FE6sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10919167 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Unicast Registers P: /devices/pci0000:ff/0000:ff:0c.7 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:0c.7 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FE7 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:ff:0c.7 E: MODALIAS=pci:v00008086d00002FE7sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10921165 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Unicast Registers P: /devices/pci0000:ff/0000:ff:0d.0 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:0d.0 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FE8 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:ff:0d.0 E: MODALIAS=pci:v00008086d00002FE8sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10921598 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Unicast Registers P: /devices/pci0000:ff/0000:ff:0d.1 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:0d.1 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FE9 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:ff:0d.1 E: MODALIAS=pci:v00008086d00002FE9sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10921668 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Unicast Registers P: /devices/pci0000:ff/0000:ff:0d.2 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:0d.2 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FEA E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:ff:0d.2 E: MODALIAS=pci:v00008086d00002FEAsv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10921780 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Unicast Registers P: /devices/pci0000:ff/0000:ff:0d.3 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:0d.3 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FEB E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:ff:0d.3 E: MODALIAS=pci:v00008086d00002FEBsv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10922070 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Unicast Registers P: /devices/pci0000:ff/0000:ff:0f.0 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:0f.0 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FF8 E: PCI_SUBSYS_ID=0000:0000 E: PCI_SLOT_NAME=0000:ff:0f.0 E: MODALIAS=pci:v00008086d00002FF8sv00000000sd00000000bc08sc80i00 E: USEC_INITIALIZED=10921593 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Buffered Ring Agent P: /devices/pci0000:ff/0000:ff:0f.1 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:0f.1 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FF9 E: PCI_SUBSYS_ID=0000:0000 E: PCI_SLOT_NAME=0000:ff:0f.1 E: MODALIAS=pci:v00008086d00002FF9sv00000000sd00000000bc08sc80i00 E: USEC_INITIALIZED=10921971 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Buffered Ring Agent P: /devices/pci0000:ff/0000:ff:0f.2 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:0f.2 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FFA E: PCI_SUBSYS_ID=0000:0000 E: PCI_SLOT_NAME=0000:ff:0f.2 E: MODALIAS=pci:v00008086d00002FFAsv00000000sd00000000bc08sc80i00 E: USEC_INITIALIZED=10922095 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Buffered Ring Agent P: /devices/pci0000:ff/0000:ff:0f.3 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:0f.3 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FFB E: PCI_SUBSYS_ID=0000:0000 E: PCI_SLOT_NAME=0000:ff:0f.3 E: MODALIAS=pci:v00008086d00002FFBsv00000000sd00000000bc08sc80i00 E: USEC_INITIALIZED=10922085 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Buffered Ring Agent P: /devices/pci0000:ff/0000:ff:0f.4 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:0f.4 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FFC E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:ff:0f.4 E: MODALIAS=pci:v00008086d00002FFCsv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10922362 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 System Address Decoder & Broadcast Registers P: /devices/pci0000:ff/0000:ff:0f.5 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:0f.5 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FFD E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:ff:0f.5 E: MODALIAS=pci:v00008086d00002FFDsv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10922328 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 System Address Decoder & Broadcast Registers P: /devices/pci0000:ff/0000:ff:0f.6 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:0f.6 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FFE E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:ff:0f.6 E: MODALIAS=pci:v00008086d00002FFEsv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10922303 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 System Address Decoder & Broadcast Registers P: /devices/pci0000:ff/0000:ff:10.0 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:10.0 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2F1D E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:ff:10.0 E: MODALIAS=pci:v00008086d00002F1Dsv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10922407 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 PCIe Ring Interface P: /devices/pci0000:ff/0000:ff:10.1 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:10.1 E: SUBSYSTEM=pci E: DRIVER=hswep_uncore E: PCI_CLASS=110100 E: PCI_ID=8086:2F34 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:ff:10.1 E: MODALIAS=pci:v00008086d00002F34sv0000103Csd000021EAbc11sc01i00 E: USEC_INITIALIZED=10922484 E: ID_PCI_CLASS_FROM_DATABASE=Signal processing controller E: ID_PCI_SUBCLASS_FROM_DATABASE=Performance counters E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 PCIe Ring Interface P: /devices/pci0000:ff/0000:ff:10.5 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:10.5 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2F1E E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:ff:10.5 E: MODALIAS=pci:v00008086d00002F1Esv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10922586 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Scratchpad & Semaphore Registers P: /devices/pci0000:ff/0000:ff:10.6 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:10.6 E: SUBSYSTEM=pci E: PCI_CLASS=110100 E: PCI_ID=8086:2F7D E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:ff:10.6 E: MODALIAS=pci:v00008086d00002F7Dsv0000103Csd000021EAbc11sc01i00 E: USEC_INITIALIZED=10923971 E: ID_PCI_CLASS_FROM_DATABASE=Signal processing controller E: ID_PCI_SUBCLASS_FROM_DATABASE=Performance counters E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Scratchpad & Semaphore Registers P: /devices/pci0000:ff/0000:ff:10.7 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:10.7 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2F1F E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:ff:10.7 E: MODALIAS=pci:v00008086d00002F1Fsv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10924585 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Scratchpad & Semaphore Registers P: /devices/pci0000:ff/0000:ff:12.0 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:12.0 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FA0 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:ff:12.0 E: MODALIAS=pci:v00008086d00002FA0sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10924788 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Home Agent 0 P: /devices/pci0000:ff/0000:ff:12.1 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:12.1 E: SUBSYSTEM=pci E: DRIVER=hswep_uncore E: PCI_CLASS=110100 E: PCI_ID=8086:2F30 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:ff:12.1 E: MODALIAS=pci:v00008086d00002F30sv0000103Csd000021EAbc11sc01i00 E: USEC_INITIALIZED=10924896 E: ID_PCI_CLASS_FROM_DATABASE=Signal processing controller E: ID_PCI_SUBCLASS_FROM_DATABASE=Performance counters E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Home Agent 0 P: /devices/pci0000:ff/0000:ff:12.2 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:12.2 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2F70 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:ff:12.2 E: MODALIAS=pci:v00008086d00002F70sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10925111 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Home Agent 0 Debug P: /devices/pci0000:ff/0000:ff:12.4 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:12.4 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2F60 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:ff:12.4 E: MODALIAS=pci:v00008086d00002F60sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10924762 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Home Agent 1 P: /devices/pci0000:ff/0000:ff:12.5 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:12.5 E: SUBSYSTEM=pci E: DRIVER=hswep_uncore E: PCI_CLASS=110100 E: PCI_ID=8086:2F38 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:ff:12.5 E: MODALIAS=pci:v00008086d00002F38sv0000103Csd000021EAbc11sc01i00 E: USEC_INITIALIZED=10925370 E: ID_PCI_CLASS_FROM_DATABASE=Signal processing controller E: ID_PCI_SUBCLASS_FROM_DATABASE=Performance counters E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Home Agent 1 P: /devices/pci0000:ff/0000:ff:12.6 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:12.6 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2F78 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:ff:12.6 E: MODALIAS=pci:v00008086d00002F78sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10925613 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Home Agent 1 Debug P: /devices/pci0000:ff/0000:ff:13.0 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:13.0 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FA8 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:ff:13.0 E: MODALIAS=pci:v00008086d00002FA8sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10925849 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Integrated Memory Controller 0 Target Address, Thermal & RAS Registers P: /devices/pci0000:ff/0000:ff:13.1 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:13.1 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2F71 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:ff:13.1 E: MODALIAS=pci:v00008086d00002F71sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10926275 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Integrated Memory Controller 0 Target Address, Thermal & RAS Registers P: /devices/pci0000:ff/0000:ff:13.2 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:13.2 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FAA E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:ff:13.2 E: MODALIAS=pci:v00008086d00002FAAsv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10926382 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Integrated Memory Controller 0 Channel Target Address Decoder P: /devices/pci0000:ff/0000:ff:13.3 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:13.3 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FAB E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:ff:13.3 E: MODALIAS=pci:v00008086d00002FABsv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10926652 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Integrated Memory Controller 0 Channel Target Address Decoder P: /devices/pci0000:ff/0000:ff:13.6 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:13.6 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FAE E: PCI_SUBSYS_ID=0000:0000 E: PCI_SLOT_NAME=0000:ff:13.6 E: MODALIAS=pci:v00008086d00002FAEsv00000000sd00000000bc08sc80i00 E: USEC_INITIALIZED=10927443 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 DDRIO Channel 0/1 Broadcast P: /devices/pci0000:ff/0000:ff:13.7 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:13.7 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FAF E: PCI_SUBSYS_ID=0000:0000 E: PCI_SLOT_NAME=0000:ff:13.7 E: MODALIAS=pci:v00008086d00002FAFsv00000000sd00000000bc08sc80i00 E: USEC_INITIALIZED=10927492 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 DDRIO Global Broadcast P: /devices/pci0000:ff/0000:ff:14.0 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:14.0 E: SUBSYSTEM=pci E: DRIVER=hswep_uncore E: PCI_CLASS=88000 E: PCI_ID=8086:2FB0 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:ff:14.0 E: MODALIAS=pci:v00008086d00002FB0sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10927779 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Integrated Memory Controller 0 Channel 0 Thermal Control P: /devices/pci0000:ff/0000:ff:14.1 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:14.1 E: SUBSYSTEM=pci E: DRIVER=hswep_uncore E: PCI_CLASS=88000 E: PCI_ID=8086:2FB1 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:ff:14.1 E: MODALIAS=pci:v00008086d00002FB1sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10927898 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Integrated Memory Controller 0 Channel 1 Thermal Control P: /devices/pci0000:ff/0000:ff:14.2 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:14.2 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FB2 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:ff:14.2 E: MODALIAS=pci:v00008086d00002FB2sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10928041 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Integrated Memory Controller 0 Channel 0 ERROR Registers P: /devices/pci0000:ff/0000:ff:14.3 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:14.3 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FB3 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:ff:14.3 E: MODALIAS=pci:v00008086d00002FB3sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10928188 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Integrated Memory Controller 0 Channel 1 ERROR Registers P: /devices/pci0000:ff/0000:ff:14.4 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:14.4 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FBC E: PCI_SUBSYS_ID=0000:0000 E: PCI_SLOT_NAME=0000:ff:14.4 E: MODALIAS=pci:v00008086d00002FBCsv00000000sd00000000bc08sc80i00 E: USEC_INITIALIZED=10928369 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 DDRIO (VMSE) 0 & 1 P: /devices/pci0000:ff/0000:ff:14.5 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:14.5 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FBD E: PCI_SUBSYS_ID=0000:0000 E: PCI_SLOT_NAME=0000:ff:14.5 E: MODALIAS=pci:v00008086d00002FBDsv00000000sd00000000bc08sc80i00 E: USEC_INITIALIZED=10928397 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 DDRIO (VMSE) 0 & 1 P: /devices/pci0000:ff/0000:ff:14.6 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:14.6 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FBE E: PCI_SUBSYS_ID=0000:0000 E: PCI_SLOT_NAME=0000:ff:14.6 E: MODALIAS=pci:v00008086d00002FBEsv00000000sd00000000bc08sc80i00 E: USEC_INITIALIZED=10928590 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 DDRIO (VMSE) 0 & 1 P: /devices/pci0000:ff/0000:ff:14.7 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:14.7 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FBF E: PCI_SUBSYS_ID=0000:0000 E: PCI_SLOT_NAME=0000:ff:14.7 E: MODALIAS=pci:v00008086d00002FBFsv00000000sd00000000bc08sc80i00 E: USEC_INITIALIZED=10928763 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 DDRIO (VMSE) 0 & 1 P: /devices/pci0000:ff/0000:ff:16.0 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:16.0 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2F68 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:ff:16.0 E: MODALIAS=pci:v00008086d00002F68sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10929079 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Integrated Memory Controller 1 Target Address, Thermal & RAS Registers P: /devices/pci0000:ff/0000:ff:16.1 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:16.1 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2F79 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:ff:16.1 E: MODALIAS=pci:v00008086d00002F79sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10928961 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Integrated Memory Controller 1 Target Address, Thermal & RAS Registers P: /devices/pci0000:ff/0000:ff:16.2 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:16.2 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2F6A E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:ff:16.2 E: MODALIAS=pci:v00008086d00002F6Asv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10929118 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Integrated Memory Controller 1 Channel Target Address Decoder P: /devices/pci0000:ff/0000:ff:16.3 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:16.3 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2F6B E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:ff:16.3 E: MODALIAS=pci:v00008086d00002F6Bsv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10929240 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Integrated Memory Controller 1 Channel Target Address Decoder P: /devices/pci0000:ff/0000:ff:16.6 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:16.6 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2F6E E: PCI_SUBSYS_ID=0000:0000 E: PCI_SLOT_NAME=0000:ff:16.6 E: MODALIAS=pci:v00008086d00002F6Esv00000000sd00000000bc08sc80i00 E: USEC_INITIALIZED=10929408 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 DDRIO Channel 2/3 Broadcast P: /devices/pci0000:ff/0000:ff:16.7 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:16.7 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2F6F E: PCI_SUBSYS_ID=0000:0000 E: PCI_SLOT_NAME=0000:ff:16.7 E: MODALIAS=pci:v00008086d00002F6Fsv00000000sd00000000bc08sc80i00 E: USEC_INITIALIZED=10929646 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 DDRIO Global Broadcast P: /devices/pci0000:ff/0000:ff:17.0 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:17.0 E: SUBSYSTEM=pci E: DRIVER=hswep_uncore E: PCI_CLASS=88000 E: PCI_ID=8086:2FD0 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:ff:17.0 E: MODALIAS=pci:v00008086d00002FD0sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10929769 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Integrated Memory Controller 1 Channel 0 Thermal Control P: /devices/pci0000:ff/0000:ff:17.1 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:17.1 E: SUBSYSTEM=pci E: DRIVER=hswep_uncore E: PCI_CLASS=88000 E: PCI_ID=8086:2FD1 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:ff:17.1 E: MODALIAS=pci:v00008086d00002FD1sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10929975 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Integrated Memory Controller 1 Channel 1 Thermal Control P: /devices/pci0000:ff/0000:ff:17.2 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:17.2 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FD2 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:ff:17.2 E: MODALIAS=pci:v00008086d00002FD2sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10930176 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Integrated Memory Controller 1 Channel 0 ERROR Registers P: /devices/pci0000:ff/0000:ff:17.3 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:17.3 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FD3 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:ff:17.3 E: MODALIAS=pci:v00008086d00002FD3sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10930422 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Integrated Memory Controller 1 Channel 1 ERROR Registers P: /devices/pci0000:ff/0000:ff:17.4 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:17.4 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FB8 E: PCI_SUBSYS_ID=0000:0000 E: PCI_SLOT_NAME=0000:ff:17.4 E: MODALIAS=pci:v00008086d00002FB8sv00000000sd00000000bc08sc80i00 E: USEC_INITIALIZED=10930519 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 DDRIO (VMSE) 2 & 3 P: /devices/pci0000:ff/0000:ff:17.5 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:17.5 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FB9 E: PCI_SUBSYS_ID=0000:0000 E: PCI_SLOT_NAME=0000:ff:17.5 E: MODALIAS=pci:v00008086d00002FB9sv00000000sd00000000bc08sc80i00 E: USEC_INITIALIZED=10931026 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 DDRIO (VMSE) 2 & 3 P: /devices/pci0000:ff/0000:ff:17.6 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:17.6 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FBA E: PCI_SUBSYS_ID=0000:0000 E: PCI_SLOT_NAME=0000:ff:17.6 E: MODALIAS=pci:v00008086d00002FBAsv00000000sd00000000bc08sc80i00 E: USEC_INITIALIZED=10931014 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 DDRIO (VMSE) 2 & 3 P: /devices/pci0000:ff/0000:ff:17.7 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:17.7 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FBB E: PCI_SUBSYS_ID=0000:0000 E: PCI_SLOT_NAME=0000:ff:17.7 E: MODALIAS=pci:v00008086d00002FBBsv00000000sd00000000bc08sc80i00 E: USEC_INITIALIZED=10931216 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 DDRIO (VMSE) 2 & 3 P: /devices/pci0000:ff/0000:ff:1e.0 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:1e.0 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2F98 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:ff:1e.0 E: MODALIAS=pci:v00008086d00002F98sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10931434 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Power Control Unit P: /devices/pci0000:ff/0000:ff:1e.1 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:1e.1 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2F99 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:ff:1e.1 E: MODALIAS=pci:v00008086d00002F99sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10931770 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Power Control Unit P: /devices/pci0000:ff/0000:ff:1e.2 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:1e.2 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2F9A E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:ff:1e.2 E: MODALIAS=pci:v00008086d00002F9Asv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10931759 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Power Control Unit P: /devices/pci0000:ff/0000:ff:1e.3 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:1e.3 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2FC0 E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:ff:1e.3 E: MODALIAS=pci:v00008086d00002FC0sv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10931940 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Power Control Unit P: /devices/pci0000:ff/0000:ff:1e.4 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:1e.4 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2F9C E: PCI_SUBSYS_ID=103C:21EA E: PCI_SLOT_NAME=0000:ff:1e.4 E: MODALIAS=pci:v00008086d00002F9Csv0000103Csd000021EAbc08sc80i00 E: USEC_INITIALIZED=10932202 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 Power Control Unit P: /devices/pci0000:ff/0000:ff:1f.0 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:1f.0 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2F88 E: PCI_SUBSYS_ID=0000:0000 E: PCI_SLOT_NAME=0000:ff:1f.0 E: MODALIAS=pci:v00008086d00002F88sv00000000sd00000000bc08sc80i00 E: USEC_INITIALIZED=10932326 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 VCU P: /devices/pci0000:ff/0000:ff:1f.2 L: 0 E: DEVPATH=/devices/pci0000:ff/0000:ff:1f.2 E: SUBSYSTEM=pci E: PCI_CLASS=88000 E: PCI_ID=8086:2F8A E: PCI_SUBSYS_ID=0000:0000 E: PCI_SLOT_NAME=0000:ff:1f.2 E: MODALIAS=pci:v00008086d00002F8Asv00000000sd00000000bc08sc80i00 E: USEC_INITIALIZED=10932784 E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral E: ID_VENDOR_FROM_DATABASE=Intel Corporation E: ID_MODEL_FROM_DATABASE=Xeon E7 v3/Xeon E5 v3/Core i7 VCU P: /devices/pci0000:ff/pci_bus/0000:ff L: 0 E: DEVPATH=/devices/pci0000:ff/pci_bus/0000:ff E: SUBSYSTEM=pci_bus P: /devices/platform/ACPI000D:00 L: 0 E: DEVPATH=/devices/platform/ACPI000D:00 E: SUBSYSTEM=platform E: MODALIAS=acpi:ACPI000D: E: USEC_INITIALIZED=10932779 E: ID_PATH=platform-ACPI000D:00 E: ID_PATH_TAG=platform-ACPI000D_00 P: /devices/platform/Fixed MDIO bus.0 L: 0 E: DEVPATH=/devices/platform/Fixed MDIO bus.0 E: SUBSYSTEM=platform E: MODALIAS=platform:Fixed MDIO bus E: USEC_INITIALIZED=10932972 E: ID_PATH=platform-Fixed MDIO bus.0 E: ID_PATH_TAG=platform-Fixed_MDIO_bus_0 P: /devices/platform/Fixed MDIO bus.0/mdio_bus/fixed-0 L: 0 E: DEVPATH=/devices/platform/Fixed MDIO bus.0/mdio_bus/fixed-0 E: SUBSYSTEM=mdio_bus P: /devices/platform/GHES.0 L: 0 E: DEVPATH=/devices/platform/GHES.0 E: SUBSYSTEM=platform E: DRIVER=GHES E: MODALIAS=platform:GHES E: USEC_INITIALIZED=10933172 E: ID_PATH=platform-GHES.0 E: ID_PATH_TAG=platform-GHES_0 P: /devices/platform/GHES.1 L: 0 E: DEVPATH=/devices/platform/GHES.1 E: SUBSYSTEM=platform E: DRIVER=GHES E: MODALIAS=platform:GHES E: USEC_INITIALIZED=10933278 E: ID_PATH=platform-GHES.1 E: ID_PATH_TAG=platform-GHES_1 P: /devices/platform/PCCT L: 0 E: DEVPATH=/devices/platform/PCCT E: SUBSYSTEM=platform E: DRIVER=PCCT E: MODALIAS=platform:PCCT E: USEC_INITIALIZED=10933467 E: ID_PATH=platform-PCCT E: ID_PATH_TAG=platform-PCCT P: /devices/platform/PNP0C14:00 L: 0 E: DEVPATH=/devices/platform/PNP0C14:00 E: SUBSYSTEM=platform E: DRIVER=acpi-wmi E: MODALIAS=acpi:PNP0C14: E: USEC_INITIALIZED=10933580 E: ID_PATH=platform-PNP0C14:00 E: ID_PATH_TAG=platform-PNP0C14_00 P: /devices/platform/PNP0C14:00/wmi_bus/wmi_bus-PNP0C14:00 L: 0 E: DEVPATH=/devices/platform/PNP0C14:00/wmi_bus/wmi_bus-PNP0C14:00 E: SUBSYSTEM=wmi_bus P: /devices/platform/PNP0C14:00/wmi_bus/wmi_bus-PNP0C14:00/0E7AF9F2-44A1-4C6F-A4B0-A7678480DA61 L: 0 E: DEVPATH=/devices/platform/PNP0C14:00/wmi_bus/wmi_bus-PNP0C14:00/0E7AF9F2-44A1-4C6F-A4B0-A7678480DA61 E: SUBSYSTEM=wmi E: DEVTYPE=method E: MODALIAS=wmi:0E7AF9F2-44A1-4C6F-A4B0-A7678480DA61 E: WMI_GUID=0E7AF9F2-44A1-4C6F-A4B0-A7678480DA61 P: /devices/platform/coretemp.0 L: 0 E: DEVPATH=/devices/platform/coretemp.0 E: SUBSYSTEM=platform E: DRIVER=coretemp E: MODALIAS=platform:coretemp E: USEC_INITIALIZED=11243409 E: ID_PATH=platform-coretemp.0 E: ID_PATH_TAG=platform-coretemp_0 P: /devices/platform/coretemp.0/hwmon/hwmon1 L: 0 E: DEVPATH=/devices/platform/coretemp.0/hwmon/hwmon1 E: SUBSYSTEM=hwmon P: /devices/platform/coretemp.1 L: 0 E: DEVPATH=/devices/platform/coretemp.1 E: SUBSYSTEM=platform E: DRIVER=coretemp E: MODALIAS=platform:coretemp E: USEC_INITIALIZED=11256580 E: ID_PATH=platform-coretemp.1 E: ID_PATH_TAG=platform-coretemp_1 P: /devices/platform/coretemp.1/hwmon/hwmon2 L: 0 E: DEVPATH=/devices/platform/coretemp.1/hwmon/hwmon2 E: SUBSYSTEM=hwmon P: /devices/platform/dmi-ipmi-si.0 L: 0 E: DEVPATH=/devices/platform/dmi-ipmi-si.0 E: SUBSYSTEM=platform E: DRIVER=ipmi_si E: MODALIAS=platform:dmi-ipmi-si E: USEC_INITIALIZED=10934116 E: ID_PATH=platform-dmi-ipmi-si.0 E: ID_PATH_TAG=platform-dmi-ipmi-si_0 P: /devices/platform/efivars.0 L: 0 E: DEVPATH=/devices/platform/efivars.0 E: SUBSYSTEM=platform E: MODALIAS=platform:efivars E: USEC_INITIALIZED=10934299 E: ID_PATH=platform-efivars.0 E: ID_PATH_TAG=platform-efivars_0 P: /devices/platform/eisa.0 L: 0 E: DEVPATH=/devices/platform/eisa.0 E: SUBSYSTEM=platform E: MODALIAS=platform:eisa E: USEC_INITIALIZED=10934437 E: ID_PATH=platform-eisa.0 E: ID_PATH_TAG=platform-eisa_0 P: /devices/platform/i8042 L: 0 E: DEVPATH=/devices/platform/i8042 E: SUBSYSTEM=platform E: MODALIAS=platform:i8042 E: USEC_INITIALIZED=10935049 E: ID_PATH=platform-i8042 E: ID_PATH_TAG=platform-i8042 P: /devices/platform/intel_rapl_msr.0 L: 0 E: DEVPATH=/devices/platform/intel_rapl_msr.0 E: SUBSYSTEM=platform E: DRIVER=intel_rapl_msr E: MODALIAS=platform:intel_rapl_msr E: USEC_INITIALIZED=11382260 E: ID_PATH=platform-intel_rapl_msr.0 E: ID_PATH_TAG=platform-intel_rapl_msr_0 P: /devices/platform/ipmi_bmc.0 L: 0 E: DEVPATH=/devices/platform/ipmi_bmc.0 E: SUBSYSTEM=platform E: DRIVER=ipmi E: MODALIAS=platform:ipmi_bmc E: USEC_INITIALIZED=11499843 E: ID_PATH=platform-ipmi_bmc.0 E: ID_PATH_TAG=platform-ipmi_bmc_0 P: /devices/platform/kgdboc L: 0 E: DEVPATH=/devices/platform/kgdboc E: SUBSYSTEM=platform E: DRIVER=kgdboc E: MODALIAS=platform:kgdboc E: USEC_INITIALIZED=10935009 E: ID_PATH=platform-kgdboc E: ID_PATH_TAG=platform-kgdboc P: /devices/platform/microcode L: 0 E: DEVPATH=/devices/platform/microcode E: SUBSYSTEM=platform E: MODALIAS=platform:microcode E: USEC_INITIALIZED=10935321 E: ID_PATH=platform-microcode E: ID_PATH_TAG=platform-microcode P: /devices/platform/pcspkr L: 0 E: DEVPATH=/devices/platform/pcspkr E: SUBSYSTEM=platform E: MODALIAS=platform:pcspkr E: USEC_INITIALIZED=10935491 E: ID_PATH=platform-pcspkr E: ID_PATH_TAG=platform-pcspkr P: /devices/platform/reg-dummy L: 0 E: DEVPATH=/devices/platform/reg-dummy E: SUBSYSTEM=platform E: DRIVER=reg-dummy E: MODALIAS=platform:reg-dummy E: USEC_INITIALIZED=10935568 E: ID_PATH=platform-reg-dummy E: ID_PATH_TAG=platform-reg-dummy P: /devices/platform/reg-dummy/regulator/regulator.0 L: 0 E: DEVPATH=/devices/platform/reg-dummy/regulator/regulator.0 E: SUBSYSTEM=regulator P: /devices/platform/rtc-efi.0 L: 0 E: DEVPATH=/devices/platform/rtc-efi.0 E: SUBSYSTEM=platform E: MODALIAS=platform:rtc-efi E: USEC_INITIALIZED=10935784 E: ID_PATH=platform-rtc-efi.0 E: ID_PATH_TAG=platform-rtc-efi_0 P: /devices/platform/serial8250 L: 0 E: DEVPATH=/devices/platform/serial8250 E: SUBSYSTEM=platform E: DRIVER=serial8250 E: MODALIAS=platform:serial8250 E: USEC_INITIALIZED=10935910 E: ID_PATH=platform-serial8250 E: ID_PATH_TAG=platform-serial8250 P: /devices/platform/serial8250/tty/ttyS10 N: ttyS10 L: 0 E: DEVPATH=/devices/platform/serial8250/tty/ttyS10 E: SUBSYSTEM=tty E: DEVNAME=/dev/ttyS10 E: MAJOR=4 E: MINOR=74 E: USEC_INITIALIZED=4649748 E: ID_MM_CANDIDATE=1 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/platform/serial8250/tty/ttyS11 N: ttyS11 L: 0 E: DEVPATH=/devices/platform/serial8250/tty/ttyS11 E: SUBSYSTEM=tty E: DEVNAME=/dev/ttyS11 E: MAJOR=4 E: MINOR=75 E: USEC_INITIALIZED=4650063 E: ID_MM_CANDIDATE=1 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/platform/serial8250/tty/ttyS12 N: ttyS12 L: 0 E: DEVPATH=/devices/platform/serial8250/tty/ttyS12 E: SUBSYSTEM=tty E: DEVNAME=/dev/ttyS12 E: MAJOR=4 E: MINOR=76 E: USEC_INITIALIZED=4651413 E: ID_MM_CANDIDATE=1 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/platform/serial8250/tty/ttyS13 N: ttyS13 L: 0 E: DEVPATH=/devices/platform/serial8250/tty/ttyS13 E: SUBSYSTEM=tty E: DEVNAME=/dev/ttyS13 E: MAJOR=4 E: MINOR=77 E: USEC_INITIALIZED=4653729 E: ID_MM_CANDIDATE=1 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/platform/serial8250/tty/ttyS14 N: ttyS14 L: 0 E: DEVPATH=/devices/platform/serial8250/tty/ttyS14 E: SUBSYSTEM=tty E: DEVNAME=/dev/ttyS14 E: MAJOR=4 E: MINOR=78 E: USEC_INITIALIZED=4665240 E: ID_MM_CANDIDATE=1 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/platform/serial8250/tty/ttyS15 N: ttyS15 L: 0 E: DEVPATH=/devices/platform/serial8250/tty/ttyS15 E: SUBSYSTEM=tty E: DEVNAME=/dev/ttyS15 E: MAJOR=4 E: MINOR=79 E: USEC_INITIALIZED=4657797 E: ID_MM_CANDIDATE=1 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/platform/serial8250/tty/ttyS16 N: ttyS16 L: 0 E: DEVPATH=/devices/platform/serial8250/tty/ttyS16 E: SUBSYSTEM=tty E: DEVNAME=/dev/ttyS16 E: MAJOR=4 E: MINOR=80 E: USEC_INITIALIZED=4659064 E: ID_MM_CANDIDATE=1 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/platform/serial8250/tty/ttyS17 N: ttyS17 L: 0 E: DEVPATH=/devices/platform/serial8250/tty/ttyS17 E: SUBSYSTEM=tty E: DEVNAME=/dev/ttyS17 E: MAJOR=4 E: MINOR=81 E: USEC_INITIALIZED=4660764 E: ID_MM_CANDIDATE=1 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/platform/serial8250/tty/ttyS18 N: ttyS18 L: 0 E: DEVPATH=/devices/platform/serial8250/tty/ttyS18 E: SUBSYSTEM=tty E: DEVNAME=/dev/ttyS18 E: MAJOR=4 E: MINOR=82 E: USEC_INITIALIZED=4662452 E: ID_MM_CANDIDATE=1 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/platform/serial8250/tty/ttyS19 N: ttyS19 L: 0 E: DEVPATH=/devices/platform/serial8250/tty/ttyS19 E: SUBSYSTEM=tty E: DEVNAME=/dev/ttyS19 E: MAJOR=4 E: MINOR=83 E: USEC_INITIALIZED=4664755 E: ID_MM_CANDIDATE=1 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/platform/serial8250/tty/ttyS2 N: ttyS2 L: 0 E: DEVPATH=/devices/platform/serial8250/tty/ttyS2 E: SUBSYSTEM=tty E: DEVNAME=/dev/ttyS2 E: MAJOR=4 E: MINOR=66 E: USEC_INITIALIZED=4666602 E: ID_MM_CANDIDATE=1 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/platform/serial8250/tty/ttyS20 N: ttyS20 L: 0 E: DEVPATH=/devices/platform/serial8250/tty/ttyS20 E: SUBSYSTEM=tty E: DEVNAME=/dev/ttyS20 E: MAJOR=4 E: MINOR=84 E: USEC_INITIALIZED=4668479 E: ID_MM_CANDIDATE=1 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/platform/serial8250/tty/ttyS21 N: ttyS21 L: 0 E: DEVPATH=/devices/platform/serial8250/tty/ttyS21 E: SUBSYSTEM=tty E: DEVNAME=/dev/ttyS21 E: MAJOR=4 E: MINOR=85 E: USEC_INITIALIZED=4674596 E: ID_MM_CANDIDATE=1 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/platform/serial8250/tty/ttyS22 N: ttyS22 L: 0 E: DEVPATH=/devices/platform/serial8250/tty/ttyS22 E: SUBSYSTEM=tty E: DEVNAME=/dev/ttyS22 E: MAJOR=4 E: MINOR=86 E: USEC_INITIALIZED=4672852 E: ID_MM_CANDIDATE=1 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/platform/serial8250/tty/ttyS23 N: ttyS23 L: 0 E: DEVPATH=/devices/platform/serial8250/tty/ttyS23 E: SUBSYSTEM=tty E: DEVNAME=/dev/ttyS23 E: MAJOR=4 E: MINOR=87 E: USEC_INITIALIZED=4674229 E: ID_MM_CANDIDATE=1 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/platform/serial8250/tty/ttyS24 N: ttyS24 L: 0 E: DEVPATH=/devices/platform/serial8250/tty/ttyS24 E: SUBSYSTEM=tty E: DEVNAME=/dev/ttyS24 E: MAJOR=4 E: MINOR=88 E: USEC_INITIALIZED=4675056 E: ID_MM_CANDIDATE=1 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/platform/serial8250/tty/ttyS25 N: ttyS25 L: 0 E: DEVPATH=/devices/platform/serial8250/tty/ttyS25 E: SUBSYSTEM=tty E: DEVNAME=/dev/ttyS25 E: MAJOR=4 E: MINOR=89 E: USEC_INITIALIZED=4675062 E: ID_MM_CANDIDATE=1 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/platform/serial8250/tty/ttyS26 N: ttyS26 L: 0 E: DEVPATH=/devices/platform/serial8250/tty/ttyS26 E: SUBSYSTEM=tty E: DEVNAME=/dev/ttyS26 E: MAJOR=4 E: MINOR=90 E: USEC_INITIALIZED=4675252 E: ID_MM_CANDIDATE=1 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/platform/serial8250/tty/ttyS27 N: ttyS27 L: 0 E: DEVPATH=/devices/platform/serial8250/tty/ttyS27 E: SUBSYSTEM=tty E: DEVNAME=/dev/ttyS27 E: MAJOR=4 E: MINOR=91 E: USEC_INITIALIZED=4675349 E: ID_MM_CANDIDATE=1 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/platform/serial8250/tty/ttyS28 N: ttyS28 L: 0 E: DEVPATH=/devices/platform/serial8250/tty/ttyS28 E: SUBSYSTEM=tty E: DEVNAME=/dev/ttyS28 E: MAJOR=4 E: MINOR=92 E: USEC_INITIALIZED=4675268 E: ID_MM_CANDIDATE=1 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/platform/serial8250/tty/ttyS29 N: ttyS29 L: 0 E: DEVPATH=/devices/platform/serial8250/tty/ttyS29 E: SUBSYSTEM=tty E: DEVNAME=/dev/ttyS29 E: MAJOR=4 E: MINOR=93 E: USEC_INITIALIZED=4675560 E: ID_MM_CANDIDATE=1 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/platform/serial8250/tty/ttyS3 N: ttyS3 L: 0 E: DEVPATH=/devices/platform/serial8250/tty/ttyS3 E: SUBSYSTEM=tty E: DEVNAME=/dev/ttyS3 E: MAJOR=4 E: MINOR=67 E: USEC_INITIALIZED=4675690 E: ID_MM_CANDIDATE=1 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/platform/serial8250/tty/ttyS30 N: ttyS30 L: 0 E: DEVPATH=/devices/platform/serial8250/tty/ttyS30 E: SUBSYSTEM=tty E: DEVNAME=/dev/ttyS30 E: MAJOR=4 E: MINOR=94 E: USEC_INITIALIZED=4678699 E: ID_MM_CANDIDATE=1 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/platform/serial8250/tty/ttyS31 N: ttyS31 L: 0 E: DEVPATH=/devices/platform/serial8250/tty/ttyS31 E: SUBSYSTEM=tty E: DEVNAME=/dev/ttyS31 E: MAJOR=4 E: MINOR=95 E: USEC_INITIALIZED=4675832 E: ID_MM_CANDIDATE=1 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/platform/serial8250/tty/ttyS4 N: ttyS4 L: 0 E: DEVPATH=/devices/platform/serial8250/tty/ttyS4 E: SUBSYSTEM=tty E: DEVNAME=/dev/ttyS4 E: MAJOR=4 E: MINOR=68 E: USEC_INITIALIZED=4675973 E: ID_MM_CANDIDATE=1 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/platform/serial8250/tty/ttyS5 N: ttyS5 L: 0 E: DEVPATH=/devices/platform/serial8250/tty/ttyS5 E: SUBSYSTEM=tty E: DEVNAME=/dev/ttyS5 E: MAJOR=4 E: MINOR=69 E: USEC_INITIALIZED=4681884 E: ID_MM_CANDIDATE=1 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/platform/serial8250/tty/ttyS6 N: ttyS6 L: 0 E: DEVPATH=/devices/platform/serial8250/tty/ttyS6 E: SUBSYSTEM=tty E: DEVNAME=/dev/ttyS6 E: MAJOR=4 E: MINOR=70 E: USEC_INITIALIZED=4676170 E: ID_MM_CANDIDATE=1 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/platform/serial8250/tty/ttyS7 N: ttyS7 L: 0 E: DEVPATH=/devices/platform/serial8250/tty/ttyS7 E: SUBSYSTEM=tty E: DEVNAME=/dev/ttyS7 E: MAJOR=4 E: MINOR=71 E: USEC_INITIALIZED=4687794 E: ID_MM_CANDIDATE=1 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/platform/serial8250/tty/ttyS8 N: ttyS8 L: 0 E: DEVPATH=/devices/platform/serial8250/tty/ttyS8 E: SUBSYSTEM=tty E: DEVNAME=/dev/ttyS8 E: MAJOR=4 E: MINOR=72 E: USEC_INITIALIZED=4681975 E: ID_MM_CANDIDATE=1 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/platform/serial8250/tty/ttyS9 N: ttyS9 L: 0 E: DEVPATH=/devices/platform/serial8250/tty/ttyS9 E: SUBSYSTEM=tty E: DEVNAME=/dev/ttyS9 E: MAJOR=4 E: MINOR=73 E: USEC_INITIALIZED=4683968 E: ID_MM_CANDIDATE=1 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/pnp0/00:00 L: 0 E: DEVPATH=/devices/pnp0/00:00 E: SUBSYSTEM=pnp E: DRIVER=rtc_cmos P: /devices/pnp0/00:00/cmos_nvram0 L: 0 E: DEVPATH=/devices/pnp0/00:00/cmos_nvram0 E: SUBSYSTEM=nvmem P: /devices/pnp0/00:00/rtc/rtc0 N: rtc0 L: -100 S: rtc E: DEVPATH=/devices/pnp0/00:00/rtc/rtc0 E: SUBSYSTEM=rtc E: DEVNAME=/dev/rtc0 E: MAJOR=248 E: MINOR=0 E: USEC_INITIALIZED=4711557 E: DEVLINKS=/dev/rtc P: /devices/pnp0/00:00/rtc/rtc0/alarmtimer.0.auto L: 0 E: DEVPATH=/devices/pnp0/00:00/rtc/rtc0/alarmtimer.0.auto E: SUBSYSTEM=platform E: DRIVER=alarmtimer E: MODALIAS=platform:alarmtimer E: USEC_INITIALIZED=10951196 E: ID_PATH=platform-alarmtimer.0.auto E: ID_PATH_TAG=platform-alarmtimer_0_auto P: /devices/pnp0/00:00/rtc/rtc0/alarmtimer.0.auto/wakeup/wakeup69 L: 0 E: DEVPATH=/devices/pnp0/00:00/rtc/rtc0/alarmtimer.0.auto/wakeup/wakeup69 E: SUBSYSTEM=wakeup P: /devices/pnp0/00:00/wakeup/wakeup68 L: 0 E: DEVPATH=/devices/pnp0/00:00/wakeup/wakeup68 E: SUBSYSTEM=wakeup P: /devices/pnp0/00:01 L: 0 E: DEVPATH=/devices/pnp0/00:01 E: SUBSYSTEM=pnp E: DRIVER=system P: /devices/pnp0/00:02 L: 0 E: DEVPATH=/devices/pnp0/00:02 E: SUBSYSTEM=pnp E: DRIVER=serial P: /devices/pnp0/00:02/tty/ttyS0 N: ttyS0 L: 0 E: DEVPATH=/devices/pnp0/00:02/tty/ttyS0 E: SUBSYSTEM=tty E: DEVNAME=/dev/ttyS0 E: MAJOR=4 E: MINOR=64 E: USEC_INITIALIZED=4697794 E: ID_MM_CANDIDATE=1 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/pnp0/00:03 L: 0 E: DEVPATH=/devices/pnp0/00:03 E: SUBSYSTEM=pnp E: DRIVER=serial P: /devices/pnp0/00:03/tty/ttyS1 N: ttyS1 L: 0 E: DEVPATH=/devices/pnp0/00:03/tty/ttyS1 E: SUBSYSTEM=tty E: DEVNAME=/dev/ttyS1 E: MAJOR=4 E: MINOR=65 E: USEC_INITIALIZED=4701014 E: ID_MM_CANDIDATE=1 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/power L: 0 E: DEVPATH=/devices/power E: SUBSYSTEM=event_source P: /devices/software L: 0 E: DEVPATH=/devices/software E: SUBSYSTEM=event_source P: /devices/system/clockevents/broadcast L: 0 E: DEVPATH=/devices/system/clockevents/broadcast E: SUBSYSTEM=clockevents P: /devices/system/clockevents/clockevent0 L: 0 E: DEVPATH=/devices/system/clockevents/clockevent0 E: SUBSYSTEM=clockevents P: /devices/system/clockevents/clockevent1 L: 0 E: DEVPATH=/devices/system/clockevents/clockevent1 E: SUBSYSTEM=clockevents P: /devices/system/clockevents/clockevent10 L: 0 E: DEVPATH=/devices/system/clockevents/clockevent10 E: SUBSYSTEM=clockevents P: /devices/system/clockevents/clockevent11 L: 0 E: DEVPATH=/devices/system/clockevents/clockevent11 E: SUBSYSTEM=clockevents P: /devices/system/clockevents/clockevent12 L: 0 E: DEVPATH=/devices/system/clockevents/clockevent12 E: SUBSYSTEM=clockevents P: /devices/system/clockevents/clockevent13 L: 0 E: DEVPATH=/devices/system/clockevents/clockevent13 E: SUBSYSTEM=clockevents P: /devices/system/clockevents/clockevent14 L: 0 E: DEVPATH=/devices/system/clockevents/clockevent14 E: SUBSYSTEM=clockevents P: /devices/system/clockevents/clockevent15 L: 0 E: DEVPATH=/devices/system/clockevents/clockevent15 E: SUBSYSTEM=clockevents P: /devices/system/clockevents/clockevent16 L: 0 E: DEVPATH=/devices/system/clockevents/clockevent16 E: SUBSYSTEM=clockevents P: /devices/system/clockevents/clockevent17 L: 0 E: DEVPATH=/devices/system/clockevents/clockevent17 E: SUBSYSTEM=clockevents P: /devices/system/clockevents/clockevent18 L: 0 E: DEVPATH=/devices/system/clockevents/clockevent18 E: SUBSYSTEM=clockevents P: /devices/system/clockevents/clockevent19 L: 0 E: DEVPATH=/devices/system/clockevents/clockevent19 E: SUBSYSTEM=clockevents P: /devices/system/clockevents/clockevent2 L: 0 E: DEVPATH=/devices/system/clockevents/clockevent2 E: SUBSYSTEM=clockevents P: /devices/system/clockevents/clockevent20 L: 0 E: DEVPATH=/devices/system/clockevents/clockevent20 E: SUBSYSTEM=clockevents P: /devices/system/clockevents/clockevent21 L: 0 E: DEVPATH=/devices/system/clockevents/clockevent21 E: SUBSYSTEM=clockevents P: /devices/system/clockevents/clockevent22 L: 0 E: DEVPATH=/devices/system/clockevents/clockevent22 E: SUBSYSTEM=clockevents P: /devices/system/clockevents/clockevent23 L: 0 E: DEVPATH=/devices/system/clockevents/clockevent23 E: SUBSYSTEM=clockevents P: /devices/system/clockevents/clockevent3 L: 0 E: DEVPATH=/devices/system/clockevents/clockevent3 E: SUBSYSTEM=clockevents P: /devices/system/clockevents/clockevent4 L: 0 E: DEVPATH=/devices/system/clockevents/clockevent4 E: SUBSYSTEM=clockevents P: /devices/system/clockevents/clockevent5 L: 0 E: DEVPATH=/devices/system/clockevents/clockevent5 E: SUBSYSTEM=clockevents P: /devices/system/clockevents/clockevent6 L: 0 E: DEVPATH=/devices/system/clockevents/clockevent6 E: SUBSYSTEM=clockevents P: /devices/system/clockevents/clockevent7 L: 0 E: DEVPATH=/devices/system/clockevents/clockevent7 E: SUBSYSTEM=clockevents P: /devices/system/clockevents/clockevent8 L: 0 E: DEVPATH=/devices/system/clockevents/clockevent8 E: SUBSYSTEM=clockevents P: /devices/system/clockevents/clockevent9 L: 0 E: DEVPATH=/devices/system/clockevents/clockevent9 E: SUBSYSTEM=clockevents P: /devices/system/clocksource/clocksource0 L: 0 E: DEVPATH=/devices/system/clocksource/clocksource0 E: SUBSYSTEM=clocksource P: /devices/system/container/ACPI0004:00 L: 0 E: DEVPATH=/devices/system/container/ACPI0004:00 E: SUBSYSTEM=container P: /devices/system/container/ACPI0004:01 L: 0 E: DEVPATH=/devices/system/container/ACPI0004:01 E: SUBSYSTEM=container P: /devices/system/cpu/cpu0 L: 0 E: DEVPATH=/devices/system/cpu/cpu0 E: SUBSYSTEM=cpu E: DRIVER=processor E: MODALIAS=cpu:type:x86,ven0000fam0006mod003F:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0016,0017,0018,0019,001A,001B,001C,001D,001F,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0070,0072,0074,0075,0076,0078,0079,007C,0080,0081,0082,0083,0084,0085,0086,0087,0088,0089,008B,008C,008D,008E,008F,0091,0092,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,00C0,00C5,00E1,00E3,00E7,00EB,00EC,00F0,00F1,00F3,00F5,00F6,00F9,00FA,00FB,00FD,00FF,0100,0101,0102,0103,0104,0111,0120,0121,0123,0125,0127,0128,0129,012A,012C,012D,0140,0160,0161,0165,01C0,01C1,01C2,01C4,01C5,01C6,024A,025A,025B,025C,025F P: /devices/system/cpu/cpu1 L: 0 E: DEVPATH=/devices/system/cpu/cpu1 E: SUBSYSTEM=cpu E: DRIVER=processor E: MODALIAS=cpu:type:x86,ven0000fam0006mod003F:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0016,0017,0018,0019,001A,001B,001C,001D,001F,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0070,0072,0074,0075,0076,0078,0079,007C,0080,0081,0082,0083,0084,0085,0086,0087,0088,0089,008B,008C,008D,008E,008F,0091,0092,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,00C0,00C5,00E1,00E3,00E7,00EB,00EC,00F0,00F1,00F3,00F5,00F6,00F9,00FA,00FB,00FD,00FF,0100,0101,0102,0103,0104,0111,0120,0121,0123,0125,0127,0128,0129,012A,012C,012D,0140,0160,0161,0165,01C0,01C1,01C2,01C4,01C5,01C6,024A,025A,025B,025C,025F P: /devices/system/cpu/cpu10 L: 0 E: DEVPATH=/devices/system/cpu/cpu10 E: SUBSYSTEM=cpu E: DRIVER=processor E: MODALIAS=cpu:type:x86,ven0000fam0006mod003F:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0016,0017,0018,0019,001A,001B,001C,001D,001F,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0070,0072,0074,0075,0076,0078,0079,007C,0080,0081,0082,0083,0084,0085,0086,0087,0088,0089,008B,008C,008D,008E,008F,0091,0092,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,00C0,00C5,00E1,00E3,00E7,00EB,00EC,00F0,00F1,00F3,00F5,00F6,00F9,00FA,00FB,00FD,00FF,0100,0101,0102,0103,0104,0111,0120,0121,0123,0125,0127,0128,0129,012A,012C,012D,0140,0160,0161,0165,01C0,01C1,01C2,01C4,01C5,01C6,024A,025A,025B,025C,025F P: /devices/system/cpu/cpu11 L: 0 E: DEVPATH=/devices/system/cpu/cpu11 E: SUBSYSTEM=cpu E: DRIVER=processor E: MODALIAS=cpu:type:x86,ven0000fam0006mod003F:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0016,0017,0018,0019,001A,001B,001C,001D,001F,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0070,0072,0074,0075,0076,0078,0079,007C,0080,0081,0082,0083,0084,0085,0086,0087,0088,0089,008B,008C,008D,008E,008F,0091,0092,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,00C0,00C5,00E1,00E3,00E7,00EB,00EC,00F0,00F1,00F3,00F5,00F6,00F9,00FA,00FB,00FD,00FF,0100,0101,0102,0103,0104,0111,0120,0121,0123,0125,0127,0128,0129,012A,012C,012D,0140,0160,0161,0165,01C0,01C1,01C2,01C4,01C5,01C6,024A,025A,025B,025C,025F P: /devices/system/cpu/cpu12 L: 0 E: DEVPATH=/devices/system/cpu/cpu12 E: SUBSYSTEM=cpu E: DRIVER=processor E: MODALIAS=cpu:type:x86,ven0000fam0006mod003F:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0016,0017,0018,0019,001A,001B,001C,001D,001F,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0070,0072,0074,0075,0076,0078,0079,007C,0080,0081,0082,0083,0084,0085,0086,0087,0088,0089,008B,008C,008D,008E,008F,0091,0092,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,00C0,00C5,00E1,00E3,00E7,00EB,00EC,00F0,00F1,00F3,00F5,00F6,00F9,00FA,00FB,00FD,00FF,0100,0101,0102,0103,0104,0111,0120,0121,0123,0125,0127,0128,0129,012A,012C,012D,0140,0160,0161,0165,01C0,01C1,01C2,01C4,01C5,01C6,024A,025A,025B,025C,025F P: /devices/system/cpu/cpu13 L: 0 E: DEVPATH=/devices/system/cpu/cpu13 E: SUBSYSTEM=cpu E: DRIVER=processor E: MODALIAS=cpu:type:x86,ven0000fam0006mod003F:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0016,0017,0018,0019,001A,001B,001C,001D,001F,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0070,0072,0074,0075,0076,0078,0079,007C,0080,0081,0082,0083,0084,0085,0086,0087,0088,0089,008B,008C,008D,008E,008F,0091,0092,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,00C0,00C5,00E1,00E3,00E7,00EB,00EC,00F0,00F1,00F3,00F5,00F6,00F9,00FA,00FB,00FD,00FF,0100,0101,0102,0103,0104,0111,0120,0121,0123,0125,0127,0128,0129,012A,012C,012D,0140,0160,0161,0165,01C0,01C1,01C2,01C4,01C5,01C6,024A,025A,025B,025C,025F P: /devices/system/cpu/cpu14 L: 0 E: DEVPATH=/devices/system/cpu/cpu14 E: SUBSYSTEM=cpu E: DRIVER=processor E: MODALIAS=cpu:type:x86,ven0000fam0006mod003F:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0016,0017,0018,0019,001A,001B,001C,001D,001F,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0070,0072,0074,0075,0076,0078,0079,007C,0080,0081,0082,0083,0084,0085,0086,0087,0088,0089,008B,008C,008D,008E,008F,0091,0092,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,00C0,00C5,00E1,00E3,00E7,00EB,00EC,00F0,00F1,00F3,00F5,00F6,00F9,00FA,00FB,00FD,00FF,0100,0101,0102,0103,0104,0111,0120,0121,0123,0125,0127,0128,0129,012A,012C,012D,0140,0160,0161,0165,01C0,01C1,01C2,01C4,01C5,01C6,024A,025A,025B,025C,025F P: /devices/system/cpu/cpu15 L: 0 E: DEVPATH=/devices/system/cpu/cpu15 E: SUBSYSTEM=cpu E: DRIVER=processor E: MODALIAS=cpu:type:x86,ven0000fam0006mod003F:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0016,0017,0018,0019,001A,001B,001C,001D,001F,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0070,0072,0074,0075,0076,0078,0079,007C,0080,0081,0082,0083,0084,0085,0086,0087,0088,0089,008B,008C,008D,008E,008F,0091,0092,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,00C0,00C5,00E1,00E3,00E7,00EB,00EC,00F0,00F1,00F3,00F5,00F6,00F9,00FA,00FB,00FD,00FF,0100,0101,0102,0103,0104,0111,0120,0121,0123,0125,0127,0128,0129,012A,012C,012D,0140,0160,0161,0165,01C0,01C1,01C2,01C4,01C5,01C6,024A,025A,025B,025C,025F P: /devices/system/cpu/cpu16 L: 0 E: DEVPATH=/devices/system/cpu/cpu16 E: SUBSYSTEM=cpu E: DRIVER=processor E: MODALIAS=cpu:type:x86,ven0000fam0006mod003F:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0016,0017,0018,0019,001A,001B,001C,001D,001F,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0070,0072,0074,0075,0076,0078,0079,007C,0080,0081,0082,0083,0084,0085,0086,0087,0088,0089,008B,008C,008D,008E,008F,0091,0092,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,00C0,00C5,00E1,00E3,00E7,00EB,00EC,00F0,00F1,00F3,00F5,00F6,00F9,00FA,00FB,00FD,00FF,0100,0101,0102,0103,0104,0111,0120,0121,0123,0125,0127,0128,0129,012A,012C,012D,0140,0160,0161,0165,01C0,01C1,01C2,01C4,01C5,01C6,024A,025A,025B,025C,025F P: /devices/system/cpu/cpu17 L: 0 E: DEVPATH=/devices/system/cpu/cpu17 E: SUBSYSTEM=cpu E: DRIVER=processor E: MODALIAS=cpu:type:x86,ven0000fam0006mod003F:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0016,0017,0018,0019,001A,001B,001C,001D,001F,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0070,0072,0074,0075,0076,0078,0079,007C,0080,0081,0082,0083,0084,0085,0086,0087,0088,0089,008B,008C,008D,008E,008F,0091,0092,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,00C0,00C5,00E1,00E3,00E7,00EB,00EC,00F0,00F1,00F3,00F5,00F6,00F9,00FA,00FB,00FD,00FF,0100,0101,0102,0103,0104,0111,0120,0121,0123,0125,0127,0128,0129,012A,012C,012D,0140,0160,0161,0165,01C0,01C1,01C2,01C4,01C5,01C6,024A,025A,025B,025C,025F P: /devices/system/cpu/cpu18 L: 0 E: DEVPATH=/devices/system/cpu/cpu18 E: SUBSYSTEM=cpu E: DRIVER=processor E: MODALIAS=cpu:type:x86,ven0000fam0006mod003F:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0016,0017,0018,0019,001A,001B,001C,001D,001F,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0070,0072,0074,0075,0076,0078,0079,007C,0080,0081,0082,0083,0084,0085,0086,0087,0088,0089,008B,008C,008D,008E,008F,0091,0092,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,00C0,00C5,00E1,00E3,00E7,00EB,00EC,00F0,00F1,00F3,00F5,00F6,00F9,00FA,00FB,00FD,00FF,0100,0101,0102,0103,0104,0111,0120,0121,0123,0125,0127,0128,0129,012A,012C,012D,0140,0160,0161,0165,01C0,01C1,01C2,01C4,01C5,01C6,024A,025A,025B,025C,025F P: /devices/system/cpu/cpu19 L: 0 E: DEVPATH=/devices/system/cpu/cpu19 E: SUBSYSTEM=cpu E: DRIVER=processor E: MODALIAS=cpu:type:x86,ven0000fam0006mod003F:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0016,0017,0018,0019,001A,001B,001C,001D,001F,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0070,0072,0074,0075,0076,0078,0079,007C,0080,0081,0082,0083,0084,0085,0086,0087,0088,0089,008B,008C,008D,008E,008F,0091,0092,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,00C0,00C5,00E1,00E3,00E7,00EB,00EC,00F0,00F1,00F3,00F5,00F6,00F9,00FA,00FB,00FD,00FF,0100,0101,0102,0103,0104,0111,0120,0121,0123,0125,0127,0128,0129,012A,012C,012D,0140,0160,0161,0165,01C0,01C1,01C2,01C4,01C5,01C6,024A,025A,025B,025C,025F P: /devices/system/cpu/cpu2 L: 0 E: DEVPATH=/devices/system/cpu/cpu2 E: SUBSYSTEM=cpu E: DRIVER=processor E: MODALIAS=cpu:type:x86,ven0000fam0006mod003F:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0016,0017,0018,0019,001A,001B,001C,001D,001F,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0070,0072,0074,0075,0076,0078,0079,007C,0080,0081,0082,0083,0084,0085,0086,0087,0088,0089,008B,008C,008D,008E,008F,0091,0092,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,00C0,00C5,00E1,00E3,00E7,00EB,00EC,00F0,00F1,00F3,00F5,00F6,00F9,00FA,00FB,00FD,00FF,0100,0101,0102,0103,0104,0111,0120,0121,0123,0125,0127,0128,0129,012A,012C,012D,0140,0160,0161,0165,01C0,01C1,01C2,01C4,01C5,01C6,024A,025A,025B,025C,025F P: /devices/system/cpu/cpu20 L: 0 E: DEVPATH=/devices/system/cpu/cpu20 E: SUBSYSTEM=cpu E: DRIVER=processor E: MODALIAS=cpu:type:x86,ven0000fam0006mod003F:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0016,0017,0018,0019,001A,001B,001C,001D,001F,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0070,0072,0074,0075,0076,0078,0079,007C,0080,0081,0082,0083,0084,0085,0086,0087,0088,0089,008B,008C,008D,008E,008F,0091,0092,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,00C0,00C5,00E1,00E3,00E7,00EB,00EC,00F0,00F1,00F3,00F5,00F6,00F9,00FA,00FB,00FD,00FF,0100,0101,0102,0103,0104,0111,0120,0121,0123,0125,0127,0128,0129,012A,012C,012D,0140,0160,0161,0165,01C0,01C1,01C2,01C4,01C5,01C6,024A,025A,025B,025C,025F P: /devices/system/cpu/cpu21 L: 0 E: DEVPATH=/devices/system/cpu/cpu21 E: SUBSYSTEM=cpu E: DRIVER=processor E: MODALIAS=cpu:type:x86,ven0000fam0006mod003F:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0016,0017,0018,0019,001A,001B,001C,001D,001F,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0070,0072,0074,0075,0076,0078,0079,007C,0080,0081,0082,0083,0084,0085,0086,0087,0088,0089,008B,008C,008D,008E,008F,0091,0092,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,00C0,00C5,00E1,00E3,00E7,00EB,00EC,00F0,00F1,00F3,00F5,00F6,00F9,00FA,00FB,00FD,00FF,0100,0101,0102,0103,0104,0111,0120,0121,0123,0125,0127,0128,0129,012A,012C,012D,0140,0160,0161,0165,01C0,01C1,01C2,01C4,01C5,01C6,024A,025A,025B,025C,025F P: /devices/system/cpu/cpu22 L: 0 E: DEVPATH=/devices/system/cpu/cpu22 E: SUBSYSTEM=cpu E: DRIVER=processor E: MODALIAS=cpu:type:x86,ven0000fam0006mod003F:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0016,0017,0018,0019,001A,001B,001C,001D,001F,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0070,0072,0074,0075,0076,0078,0079,007C,0080,0081,0082,0083,0084,0085,0086,0087,0088,0089,008B,008C,008D,008E,008F,0091,0092,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,00C0,00C5,00E1,00E3,00E7,00EB,00EC,00F0,00F1,00F3,00F5,00F6,00F9,00FA,00FB,00FD,00FF,0100,0101,0102,0103,0104,0111,0120,0121,0123,0125,0127,0128,0129,012A,012C,012D,0140,0160,0161,0165,01C0,01C1,01C2,01C4,01C5,01C6,024A,025A,025B,025C,025F P: /devices/system/cpu/cpu23 L: 0 E: DEVPATH=/devices/system/cpu/cpu23 E: SUBSYSTEM=cpu E: DRIVER=processor E: MODALIAS=cpu:type:x86,ven0000fam0006mod003F:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0016,0017,0018,0019,001A,001B,001C,001D,001F,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0070,0072,0074,0075,0076,0078,0079,007C,0080,0081,0082,0083,0084,0085,0086,0087,0088,0089,008B,008C,008D,008E,008F,0091,0092,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,00C0,00C5,00E1,00E3,00E7,00EB,00EC,00F0,00F1,00F3,00F5,00F6,00F9,00FA,00FB,00FD,00FF,0100,0101,0102,0103,0104,0111,0120,0121,0123,0125,0127,0128,0129,012A,012C,012D,0140,0160,0161,0165,01C0,01C1,01C2,01C4,01C5,01C6,024A,025A,025B,025C,025F P: /devices/system/cpu/cpu3 L: 0 E: DEVPATH=/devices/system/cpu/cpu3 E: SUBSYSTEM=cpu E: DRIVER=processor E: MODALIAS=cpu:type:x86,ven0000fam0006mod003F:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0016,0017,0018,0019,001A,001B,001C,001D,001F,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0070,0072,0074,0075,0076,0078,0079,007C,0080,0081,0082,0083,0084,0085,0086,0087,0088,0089,008B,008C,008D,008E,008F,0091,0092,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,00C0,00C5,00E1,00E3,00E7,00EB,00EC,00F0,00F1,00F3,00F5,00F6,00F9,00FA,00FB,00FD,00FF,0100,0101,0102,0103,0104,0111,0120,0121,0123,0125,0127,0128,0129,012A,012C,012D,0140,0160,0161,0165,01C0,01C1,01C2,01C4,01C5,01C6,024A,025A,025B,025C,025F P: /devices/system/cpu/cpu4 L: 0 E: DEVPATH=/devices/system/cpu/cpu4 E: SUBSYSTEM=cpu E: DRIVER=processor E: MODALIAS=cpu:type:x86,ven0000fam0006mod003F:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0016,0017,0018,0019,001A,001B,001C,001D,001F,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0070,0072,0074,0075,0076,0078,0079,007C,0080,0081,0082,0083,0084,0085,0086,0087,0088,0089,008B,008C,008D,008E,008F,0091,0092,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,00C0,00C5,00E1,00E3,00E7,00EB,00EC,00F0,00F1,00F3,00F5,00F6,00F9,00FA,00FB,00FD,00FF,0100,0101,0102,0103,0104,0111,0120,0121,0123,0125,0127,0128,0129,012A,012C,012D,0140,0160,0161,0165,01C0,01C1,01C2,01C4,01C5,01C6,024A,025A,025B,025C,025F P: /devices/system/cpu/cpu5 L: 0 E: DEVPATH=/devices/system/cpu/cpu5 E: SUBSYSTEM=cpu E: DRIVER=processor E: MODALIAS=cpu:type:x86,ven0000fam0006mod003F:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0016,0017,0018,0019,001A,001B,001C,001D,001F,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0070,0072,0074,0075,0076,0078,0079,007C,0080,0081,0082,0083,0084,0085,0086,0087,0088,0089,008B,008C,008D,008E,008F,0091,0092,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,00C0,00C5,00E1,00E3,00E7,00EB,00EC,00F0,00F1,00F3,00F5,00F6,00F9,00FA,00FB,00FD,00FF,0100,0101,0102,0103,0104,0111,0120,0121,0123,0125,0127,0128,0129,012A,012C,012D,0140,0160,0161,0165,01C0,01C1,01C2,01C4,01C5,01C6,024A,025A,025B,025C,025F P: /devices/system/cpu/cpu6 L: 0 E: DEVPATH=/devices/system/cpu/cpu6 E: SUBSYSTEM=cpu E: DRIVER=processor E: MODALIAS=cpu:type:x86,ven0000fam0006mod003F:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0016,0017,0018,0019,001A,001B,001C,001D,001F,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0070,0072,0074,0075,0076,0078,0079,007C,0080,0081,0082,0083,0084,0085,0086,0087,0088,0089,008B,008C,008D,008E,008F,0091,0092,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,00C0,00C5,00E1,00E3,00E7,00EB,00EC,00F0,00F1,00F3,00F5,00F6,00F9,00FA,00FB,00FD,00FF,0100,0101,0102,0103,0104,0111,0120,0121,0123,0125,0127,0128,0129,012A,012C,012D,0140,0160,0161,0165,01C0,01C1,01C2,01C4,01C5,01C6,024A,025A,025B,025C,025F P: /devices/system/cpu/cpu7 L: 0 E: DEVPATH=/devices/system/cpu/cpu7 E: SUBSYSTEM=cpu E: DRIVER=processor E: MODALIAS=cpu:type:x86,ven0000fam0006mod003F:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0016,0017,0018,0019,001A,001B,001C,001D,001F,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0070,0072,0074,0075,0076,0078,0079,007C,0080,0081,0082,0083,0084,0085,0086,0087,0088,0089,008B,008C,008D,008E,008F,0091,0092,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,00C0,00C5,00E1,00E3,00E7,00EB,00EC,00F0,00F1,00F3,00F5,00F6,00F9,00FA,00FB,00FD,00FF,0100,0101,0102,0103,0104,0111,0120,0121,0123,0125,0127,0128,0129,012A,012C,012D,0140,0160,0161,0165,01C0,01C1,01C2,01C4,01C5,01C6,024A,025A,025B,025C,025F P: /devices/system/cpu/cpu8 L: 0 E: DEVPATH=/devices/system/cpu/cpu8 E: SUBSYSTEM=cpu E: DRIVER=processor E: MODALIAS=cpu:type:x86,ven0000fam0006mod003F:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0016,0017,0018,0019,001A,001B,001C,001D,001F,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0070,0072,0074,0075,0076,0078,0079,007C,0080,0081,0082,0083,0084,0085,0086,0087,0088,0089,008B,008C,008D,008E,008F,0091,0092,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,00C0,00C5,00E1,00E3,00E7,00EB,00EC,00F0,00F1,00F3,00F5,00F6,00F9,00FA,00FB,00FD,00FF,0100,0101,0102,0103,0104,0111,0120,0121,0123,0125,0127,0128,0129,012A,012C,012D,0140,0160,0161,0165,01C0,01C1,01C2,01C4,01C5,01C6,024A,025A,025B,025C,025F P: /devices/system/cpu/cpu9 L: 0 E: DEVPATH=/devices/system/cpu/cpu9 E: SUBSYSTEM=cpu E: DRIVER=processor E: MODALIAS=cpu:type:x86,ven0000fam0006mod003F:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0016,0017,0018,0019,001A,001B,001C,001D,001F,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0070,0072,0074,0075,0076,0078,0079,007C,0080,0081,0082,0083,0084,0085,0086,0087,0088,0089,008B,008C,008D,008E,008F,0091,0092,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,00C0,00C5,00E1,00E3,00E7,00EB,00EC,00F0,00F1,00F3,00F5,00F6,00F9,00FA,00FB,00FD,00FF,0100,0101,0102,0103,0104,0111,0120,0121,0123,0125,0127,0128,0129,012A,012C,012D,0140,0160,0161,0165,01C0,01C1,01C2,01C4,01C5,01C6,024A,025A,025B,025C,025F P: /devices/system/edac/mc L: 0 E: DEVPATH=/devices/system/edac/mc E: SUBSYSTEM=edac P: /devices/system/machinecheck/machinecheck0 L: 0 E: DEVPATH=/devices/system/machinecheck/machinecheck0 E: SUBSYSTEM=machinecheck P: /devices/system/machinecheck/machinecheck1 L: 0 E: DEVPATH=/devices/system/machinecheck/machinecheck1 E: SUBSYSTEM=machinecheck P: /devices/system/machinecheck/machinecheck10 L: 0 E: DEVPATH=/devices/system/machinecheck/machinecheck10 E: SUBSYSTEM=machinecheck P: /devices/system/machinecheck/machinecheck11 L: 0 E: DEVPATH=/devices/system/machinecheck/machinecheck11 E: SUBSYSTEM=machinecheck P: /devices/system/machinecheck/machinecheck12 L: 0 E: DEVPATH=/devices/system/machinecheck/machinecheck12 E: SUBSYSTEM=machinecheck P: /devices/system/machinecheck/machinecheck13 L: 0 E: DEVPATH=/devices/system/machinecheck/machinecheck13 E: SUBSYSTEM=machinecheck P: /devices/system/machinecheck/machinecheck14 L: 0 E: DEVPATH=/devices/system/machinecheck/machinecheck14 E: SUBSYSTEM=machinecheck P: /devices/system/machinecheck/machinecheck15 L: 0 E: DEVPATH=/devices/system/machinecheck/machinecheck15 E: SUBSYSTEM=machinecheck P: /devices/system/machinecheck/machinecheck16 L: 0 E: DEVPATH=/devices/system/machinecheck/machinecheck16 E: SUBSYSTEM=machinecheck P: /devices/system/machinecheck/machinecheck17 L: 0 E: DEVPATH=/devices/system/machinecheck/machinecheck17 E: SUBSYSTEM=machinecheck P: /devices/system/machinecheck/machinecheck18 L: 0 E: DEVPATH=/devices/system/machinecheck/machinecheck18 E: SUBSYSTEM=machinecheck P: /devices/system/machinecheck/machinecheck19 L: 0 E: DEVPATH=/devices/system/machinecheck/machinecheck19 E: SUBSYSTEM=machinecheck P: /devices/system/machinecheck/machinecheck2 L: 0 E: DEVPATH=/devices/system/machinecheck/machinecheck2 E: SUBSYSTEM=machinecheck P: /devices/system/machinecheck/machinecheck20 L: 0 E: DEVPATH=/devices/system/machinecheck/machinecheck20 E: SUBSYSTEM=machinecheck P: /devices/system/machinecheck/machinecheck21 L: 0 E: DEVPATH=/devices/system/machinecheck/machinecheck21 E: SUBSYSTEM=machinecheck P: /devices/system/machinecheck/machinecheck22 L: 0 E: DEVPATH=/devices/system/machinecheck/machinecheck22 E: SUBSYSTEM=machinecheck P: /devices/system/machinecheck/machinecheck23 L: 0 E: DEVPATH=/devices/system/machinecheck/machinecheck23 E: SUBSYSTEM=machinecheck P: /devices/system/machinecheck/machinecheck3 L: 0 E: DEVPATH=/devices/system/machinecheck/machinecheck3 E: SUBSYSTEM=machinecheck P: /devices/system/machinecheck/machinecheck4 L: 0 E: DEVPATH=/devices/system/machinecheck/machinecheck4 E: SUBSYSTEM=machinecheck P: /devices/system/machinecheck/machinecheck5 L: 0 E: DEVPATH=/devices/system/machinecheck/machinecheck5 E: SUBSYSTEM=machinecheck P: /devices/system/machinecheck/machinecheck6 L: 0 E: DEVPATH=/devices/system/machinecheck/machinecheck6 E: SUBSYSTEM=machinecheck P: /devices/system/machinecheck/machinecheck7 L: 0 E: DEVPATH=/devices/system/machinecheck/machinecheck7 E: SUBSYSTEM=machinecheck P: /devices/system/machinecheck/machinecheck8 L: 0 E: DEVPATH=/devices/system/machinecheck/machinecheck8 E: SUBSYSTEM=machinecheck P: /devices/system/machinecheck/machinecheck9 L: 0 E: DEVPATH=/devices/system/machinecheck/machinecheck9 E: SUBSYSTEM=machinecheck P: /devices/system/memory/memory0 L: 0 E: DEVPATH=/devices/system/memory/memory0 E: SUBSYSTEM=memory P: /devices/system/memory/memory10 L: 0 E: DEVPATH=/devices/system/memory/memory10 E: SUBSYSTEM=memory P: /devices/system/memory/memory11 L: 0 E: DEVPATH=/devices/system/memory/memory11 E: SUBSYSTEM=memory P: /devices/system/memory/memory12 L: 0 E: DEVPATH=/devices/system/memory/memory12 E: SUBSYSTEM=memory P: /devices/system/memory/memory13 L: 0 E: DEVPATH=/devices/system/memory/memory13 E: SUBSYSTEM=memory P: /devices/system/memory/memory14 L: 0 E: DEVPATH=/devices/system/memory/memory14 E: SUBSYSTEM=memory P: /devices/system/memory/memory15 L: 0 E: DEVPATH=/devices/system/memory/memory15 E: SUBSYSTEM=memory P: /devices/system/memory/memory16 L: 0 E: DEVPATH=/devices/system/memory/memory16 E: SUBSYSTEM=memory P: /devices/system/memory/memory17 L: 0 E: DEVPATH=/devices/system/memory/memory17 E: SUBSYSTEM=memory P: /devices/system/memory/memory18 L: 0 E: DEVPATH=/devices/system/memory/memory18 E: SUBSYSTEM=memory P: /devices/system/memory/memory19 L: 0 E: DEVPATH=/devices/system/memory/memory19 E: SUBSYSTEM=memory P: /devices/system/memory/memory2 L: 0 E: DEVPATH=/devices/system/memory/memory2 E: SUBSYSTEM=memory P: /devices/system/memory/memory20 L: 0 E: DEVPATH=/devices/system/memory/memory20 E: SUBSYSTEM=memory P: /devices/system/memory/memory21 L: 0 E: DEVPATH=/devices/system/memory/memory21 E: SUBSYSTEM=memory P: /devices/system/memory/memory22 L: 0 E: DEVPATH=/devices/system/memory/memory22 E: SUBSYSTEM=memory P: /devices/system/memory/memory23 L: 0 E: DEVPATH=/devices/system/memory/memory23 E: SUBSYSTEM=memory P: /devices/system/memory/memory24 L: 0 E: DEVPATH=/devices/system/memory/memory24 E: SUBSYSTEM=memory P: /devices/system/memory/memory25 L: 0 E: DEVPATH=/devices/system/memory/memory25 E: SUBSYSTEM=memory P: /devices/system/memory/memory26 L: 0 E: DEVPATH=/devices/system/memory/memory26 E: SUBSYSTEM=memory P: /devices/system/memory/memory27 L: 0 E: DEVPATH=/devices/system/memory/memory27 E: SUBSYSTEM=memory P: /devices/system/memory/memory28 L: 0 E: DEVPATH=/devices/system/memory/memory28 E: SUBSYSTEM=memory P: /devices/system/memory/memory29 L: 0 E: DEVPATH=/devices/system/memory/memory29 E: SUBSYSTEM=memory P: /devices/system/memory/memory3 L: 0 E: DEVPATH=/devices/system/memory/memory3 E: SUBSYSTEM=memory P: /devices/system/memory/memory30 L: 0 E: DEVPATH=/devices/system/memory/memory30 E: SUBSYSTEM=memory P: /devices/system/memory/memory31 L: 0 E: DEVPATH=/devices/system/memory/memory31 E: SUBSYSTEM=memory P: /devices/system/memory/memory32 L: 0 E: DEVPATH=/devices/system/memory/memory32 E: SUBSYSTEM=memory P: /devices/system/memory/memory33 L: 0 E: DEVPATH=/devices/system/memory/memory33 E: SUBSYSTEM=memory P: /devices/system/memory/memory34 L: 0 E: DEVPATH=/devices/system/memory/memory34 E: SUBSYSTEM=memory P: /devices/system/memory/memory35 L: 0 E: DEVPATH=/devices/system/memory/memory35 E: SUBSYSTEM=memory P: /devices/system/memory/memory36 L: 0 E: DEVPATH=/devices/system/memory/memory36 E: SUBSYSTEM=memory P: /devices/system/memory/memory37 L: 0 E: DEVPATH=/devices/system/memory/memory37 E: SUBSYSTEM=memory P: /devices/system/memory/memory38 L: 0 E: DEVPATH=/devices/system/memory/memory38 E: SUBSYSTEM=memory P: /devices/system/memory/memory39 L: 0 E: DEVPATH=/devices/system/memory/memory39 E: SUBSYSTEM=memory P: /devices/system/memory/memory4 L: 0 E: DEVPATH=/devices/system/memory/memory4 E: SUBSYSTEM=memory P: /devices/system/memory/memory40 L: 0 E: DEVPATH=/devices/system/memory/memory40 E: SUBSYSTEM=memory P: /devices/system/memory/memory41 L: 0 E: DEVPATH=/devices/system/memory/memory41 E: SUBSYSTEM=memory P: /devices/system/memory/memory42 L: 0 E: DEVPATH=/devices/system/memory/memory42 E: SUBSYSTEM=memory P: /devices/system/memory/memory43 L: 0 E: DEVPATH=/devices/system/memory/memory43 E: SUBSYSTEM=memory P: /devices/system/memory/memory44 L: 0 E: DEVPATH=/devices/system/memory/memory44 E: SUBSYSTEM=memory P: /devices/system/memory/memory45 L: 0 E: DEVPATH=/devices/system/memory/memory45 E: SUBSYSTEM=memory P: /devices/system/memory/memory46 L: 0 E: DEVPATH=/devices/system/memory/memory46 E: SUBSYSTEM=memory P: /devices/system/memory/memory47 L: 0 E: DEVPATH=/devices/system/memory/memory47 E: SUBSYSTEM=memory P: /devices/system/memory/memory48 L: 0 E: DEVPATH=/devices/system/memory/memory48 E: SUBSYSTEM=memory P: /devices/system/memory/memory49 L: 0 E: DEVPATH=/devices/system/memory/memory49 E: SUBSYSTEM=memory P: /devices/system/memory/memory5 L: 0 E: DEVPATH=/devices/system/memory/memory5 E: SUBSYSTEM=memory P: /devices/system/memory/memory50 L: 0 E: DEVPATH=/devices/system/memory/memory50 E: SUBSYSTEM=memory P: /devices/system/memory/memory51 L: 0 E: DEVPATH=/devices/system/memory/memory51 E: SUBSYSTEM=memory P: /devices/system/memory/memory52 L: 0 E: DEVPATH=/devices/system/memory/memory52 E: SUBSYSTEM=memory P: /devices/system/memory/memory53 L: 0 E: DEVPATH=/devices/system/memory/memory53 E: SUBSYSTEM=memory P: /devices/system/memory/memory54 L: 0 E: DEVPATH=/devices/system/memory/memory54 E: SUBSYSTEM=memory P: /devices/system/memory/memory55 L: 0 E: DEVPATH=/devices/system/memory/memory55 E: SUBSYSTEM=memory P: /devices/system/memory/memory56 L: 0 E: DEVPATH=/devices/system/memory/memory56 E: SUBSYSTEM=memory P: /devices/system/memory/memory57 L: 0 E: DEVPATH=/devices/system/memory/memory57 E: SUBSYSTEM=memory P: /devices/system/memory/memory58 L: 0 E: DEVPATH=/devices/system/memory/memory58 E: SUBSYSTEM=memory P: /devices/system/memory/memory59 L: 0 E: DEVPATH=/devices/system/memory/memory59 E: SUBSYSTEM=memory P: /devices/system/memory/memory6 L: 0 E: DEVPATH=/devices/system/memory/memory6 E: SUBSYSTEM=memory P: /devices/system/memory/memory60 L: 0 E: DEVPATH=/devices/system/memory/memory60 E: SUBSYSTEM=memory P: /devices/system/memory/memory61 L: 0 E: DEVPATH=/devices/system/memory/memory61 E: SUBSYSTEM=memory P: /devices/system/memory/memory62 L: 0 E: DEVPATH=/devices/system/memory/memory62 E: SUBSYSTEM=memory P: /devices/system/memory/memory63 L: 0 E: DEVPATH=/devices/system/memory/memory63 E: SUBSYSTEM=memory P: /devices/system/memory/memory64 L: 0 E: DEVPATH=/devices/system/memory/memory64 E: SUBSYSTEM=memory P: /devices/system/memory/memory7 L: 0 E: DEVPATH=/devices/system/memory/memory7 E: SUBSYSTEM=memory P: /devices/system/memory/memory8 L: 0 E: DEVPATH=/devices/system/memory/memory8 E: SUBSYSTEM=memory P: /devices/system/memory/memory9 L: 0 E: DEVPATH=/devices/system/memory/memory9 E: SUBSYSTEM=memory P: /devices/system/node/node0 L: 0 E: DEVPATH=/devices/system/node/node0 E: SUBSYSTEM=node P: /devices/system/node/node1 L: 0 E: DEVPATH=/devices/system/node/node1 E: SUBSYSTEM=node P: /devices/tracepoint L: 0 E: DEVPATH=/devices/tracepoint E: SUBSYSTEM=event_source P: /devices/uncore_cbox_0 L: 0 E: DEVPATH=/devices/uncore_cbox_0 E: SUBSYSTEM=event_source P: /devices/uncore_cbox_1 L: 0 E: DEVPATH=/devices/uncore_cbox_1 E: SUBSYSTEM=event_source P: /devices/uncore_cbox_10 L: 0 E: DEVPATH=/devices/uncore_cbox_10 E: SUBSYSTEM=event_source P: /devices/uncore_cbox_11 L: 0 E: DEVPATH=/devices/uncore_cbox_11 E: SUBSYSTEM=event_source P: /devices/uncore_cbox_2 L: 0 E: DEVPATH=/devices/uncore_cbox_2 E: SUBSYSTEM=event_source P: /devices/uncore_cbox_3 L: 0 E: DEVPATH=/devices/uncore_cbox_3 E: SUBSYSTEM=event_source P: /devices/uncore_cbox_4 L: 0 E: DEVPATH=/devices/uncore_cbox_4 E: SUBSYSTEM=event_source P: /devices/uncore_cbox_5 L: 0 E: DEVPATH=/devices/uncore_cbox_5 E: SUBSYSTEM=event_source P: /devices/uncore_cbox_6 L: 0 E: DEVPATH=/devices/uncore_cbox_6 E: SUBSYSTEM=event_source P: /devices/uncore_cbox_7 L: 0 E: DEVPATH=/devices/uncore_cbox_7 E: SUBSYSTEM=event_source P: /devices/uncore_cbox_8 L: 0 E: DEVPATH=/devices/uncore_cbox_8 E: SUBSYSTEM=event_source P: /devices/uncore_cbox_9 L: 0 E: DEVPATH=/devices/uncore_cbox_9 E: SUBSYSTEM=event_source P: /devices/uncore_ha_0 L: 0 E: DEVPATH=/devices/uncore_ha_0 E: SUBSYSTEM=event_source P: /devices/uncore_ha_1 L: 0 E: DEVPATH=/devices/uncore_ha_1 E: SUBSYSTEM=event_source P: /devices/uncore_imc_0 L: 0 E: DEVPATH=/devices/uncore_imc_0 E: SUBSYSTEM=event_source P: /devices/uncore_imc_1 L: 0 E: DEVPATH=/devices/uncore_imc_1 E: SUBSYSTEM=event_source P: /devices/uncore_imc_4 L: 0 E: DEVPATH=/devices/uncore_imc_4 E: SUBSYSTEM=event_source P: /devices/uncore_imc_5 L: 0 E: DEVPATH=/devices/uncore_imc_5 E: SUBSYSTEM=event_source P: /devices/uncore_pcu L: 0 E: DEVPATH=/devices/uncore_pcu E: SUBSYSTEM=event_source P: /devices/uncore_r2pcie L: 0 E: DEVPATH=/devices/uncore_r2pcie E: SUBSYSTEM=event_source P: /devices/uncore_r3qpi_0 L: 0 E: DEVPATH=/devices/uncore_r3qpi_0 E: SUBSYSTEM=event_source P: /devices/uncore_r3qpi_1 L: 0 E: DEVPATH=/devices/uncore_r3qpi_1 E: SUBSYSTEM=event_source P: /devices/uncore_sbox_0 L: 0 E: DEVPATH=/devices/uncore_sbox_0 E: SUBSYSTEM=event_source P: /devices/uncore_sbox_1 L: 0 E: DEVPATH=/devices/uncore_sbox_1 E: SUBSYSTEM=event_source P: /devices/uncore_sbox_2 L: 0 E: DEVPATH=/devices/uncore_sbox_2 E: SUBSYSTEM=event_source P: /devices/uncore_sbox_3 L: 0 E: DEVPATH=/devices/uncore_sbox_3 E: SUBSYSTEM=event_source P: /devices/uncore_ubox L: 0 E: DEVPATH=/devices/uncore_ubox E: SUBSYSTEM=event_source P: /devices/uprobe L: 0 E: DEVPATH=/devices/uprobe E: SUBSYSTEM=event_source P: /devices/virtual/bdi/0:100 L: 0 E: DEVPATH=/devices/virtual/bdi/0:100 E: SUBSYSTEM=bdi P: /devices/virtual/bdi/0:148 L: 0 E: DEVPATH=/devices/virtual/bdi/0:148 E: SUBSYSTEM=bdi P: /devices/virtual/bdi/0:149 L: 0 E: DEVPATH=/devices/virtual/bdi/0:149 E: SUBSYSTEM=bdi P: /devices/virtual/bdi/0:150 L: 0 E: DEVPATH=/devices/virtual/bdi/0:150 E: SUBSYSTEM=bdi P: /devices/virtual/bdi/0:160 L: 0 E: DEVPATH=/devices/virtual/bdi/0:160 E: SUBSYSTEM=bdi P: /devices/virtual/bdi/0:161 L: 0 E: DEVPATH=/devices/virtual/bdi/0:161 E: SUBSYSTEM=bdi P: /devices/virtual/bdi/0:162 L: 0 E: DEVPATH=/devices/virtual/bdi/0:162 E: SUBSYSTEM=bdi P: /devices/virtual/bdi/0:180 L: 0 E: DEVPATH=/devices/virtual/bdi/0:180 E: SUBSYSTEM=bdi P: /devices/virtual/bdi/0:181 L: 0 E: DEVPATH=/devices/virtual/bdi/0:181 E: SUBSYSTEM=bdi P: /devices/virtual/bdi/0:182 L: 0 E: DEVPATH=/devices/virtual/bdi/0:182 E: SUBSYSTEM=bdi P: /devices/virtual/bdi/0:183 L: 0 E: DEVPATH=/devices/virtual/bdi/0:183 E: SUBSYSTEM=bdi P: /devices/virtual/bdi/0:184 L: 0 E: DEVPATH=/devices/virtual/bdi/0:184 E: SUBSYSTEM=bdi P: /devices/virtual/bdi/0:185 L: 0 E: DEVPATH=/devices/virtual/bdi/0:185 E: SUBSYSTEM=bdi P: /devices/virtual/bdi/0:200 L: 0 E: DEVPATH=/devices/virtual/bdi/0:200 E: SUBSYSTEM=bdi P: /devices/virtual/bdi/0:201 L: 0 E: DEVPATH=/devices/virtual/bdi/0:201 E: SUBSYSTEM=bdi P: /devices/virtual/bdi/0:202 L: 0 E: DEVPATH=/devices/virtual/bdi/0:202 E: SUBSYSTEM=bdi P: /devices/virtual/bdi/0:247 L: 0 E: DEVPATH=/devices/virtual/bdi/0:247 E: SUBSYSTEM=bdi P: /devices/virtual/bdi/0:248 L: 0 E: DEVPATH=/devices/virtual/bdi/0:248 E: SUBSYSTEM=bdi P: /devices/virtual/bdi/0:252 L: 0 E: DEVPATH=/devices/virtual/bdi/0:252 E: SUBSYSTEM=bdi P: /devices/virtual/bdi/0:253 L: 0 E: DEVPATH=/devices/virtual/bdi/0:253 E: SUBSYSTEM=bdi P: /devices/virtual/bdi/0:50 L: 0 E: DEVPATH=/devices/virtual/bdi/0:50 E: SUBSYSTEM=bdi P: /devices/virtual/bdi/0:64 L: 0 E: DEVPATH=/devices/virtual/bdi/0:64 E: SUBSYSTEM=bdi P: /devices/virtual/bdi/0:65 L: 0 E: DEVPATH=/devices/virtual/bdi/0:65 E: SUBSYSTEM=bdi P: /devices/virtual/bdi/0:66 L: 0 E: DEVPATH=/devices/virtual/bdi/0:66 E: SUBSYSTEM=bdi P: /devices/virtual/bdi/0:75 L: 0 E: DEVPATH=/devices/virtual/bdi/0:75 E: SUBSYSTEM=bdi P: /devices/virtual/bdi/0:76 L: 0 E: DEVPATH=/devices/virtual/bdi/0:76 E: SUBSYSTEM=bdi P: /devices/virtual/bdi/0:77 L: 0 E: DEVPATH=/devices/virtual/bdi/0:77 E: SUBSYSTEM=bdi P: /devices/virtual/bdi/0:95 L: 0 E: DEVPATH=/devices/virtual/bdi/0:95 E: SUBSYSTEM=bdi P: /devices/virtual/bdi/0:96 L: 0 E: DEVPATH=/devices/virtual/bdi/0:96 E: SUBSYSTEM=bdi P: /devices/virtual/bdi/0:97 L: 0 E: DEVPATH=/devices/virtual/bdi/0:97 E: SUBSYSTEM=bdi P: /devices/virtual/bdi/0:98 L: 0 E: DEVPATH=/devices/virtual/bdi/0:98 E: SUBSYSTEM=bdi P: /devices/virtual/bdi/0:99 L: 0 E: DEVPATH=/devices/virtual/bdi/0:99 E: SUBSYSTEM=bdi P: /devices/virtual/bdi/7:0 L: 0 E: DEVPATH=/devices/virtual/bdi/7:0 E: SUBSYSTEM=bdi P: /devices/virtual/bdi/7:1 L: 0 E: DEVPATH=/devices/virtual/bdi/7:1 E: SUBSYSTEM=bdi P: /devices/virtual/bdi/7:2 L: 0 E: DEVPATH=/devices/virtual/bdi/7:2 E: SUBSYSTEM=bdi P: /devices/virtual/bdi/7:3 L: 0 E: DEVPATH=/devices/virtual/bdi/7:3 E: SUBSYSTEM=bdi P: /devices/virtual/bdi/7:4 L: 0 E: DEVPATH=/devices/virtual/bdi/7:4 E: SUBSYSTEM=bdi P: /devices/virtual/bdi/7:5 L: 0 E: DEVPATH=/devices/virtual/bdi/7:5 E: SUBSYSTEM=bdi P: /devices/virtual/bdi/7:6 L: 0 E: DEVPATH=/devices/virtual/bdi/7:6 E: SUBSYSTEM=bdi P: /devices/virtual/bdi/7:7 L: 0 E: DEVPATH=/devices/virtual/bdi/7:7 E: SUBSYSTEM=bdi P: /devices/virtual/bdi/8:0 L: 0 E: DEVPATH=/devices/virtual/bdi/8:0 E: SUBSYSTEM=bdi P: /devices/virtual/block/loop0 N: loop0 L: 0 E: DEVPATH=/devices/virtual/block/loop0 E: SUBSYSTEM=block E: DEVNAME=/dev/loop0 E: DEVTYPE=disk E: DISKSEQ=1 E: MAJOR=7 E: MINOR=0 E: USEC_INITIALIZED=4894765 E: ID_FS_VERSION=4.0 E: ID_FS_TYPE=squashfs E: ID_FS_USAGE=filesystem E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/virtual/block/loop1 N: loop1 L: 0 E: DEVPATH=/devices/virtual/block/loop1 E: SUBSYSTEM=block E: DEVNAME=/dev/loop1 E: DEVTYPE=disk E: DISKSEQ=2 E: MAJOR=7 E: MINOR=1 E: USEC_INITIALIZED=4913434 E: ID_FS_VERSION=4.0 E: ID_FS_TYPE=squashfs E: ID_FS_USAGE=filesystem E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/virtual/block/loop2 N: loop2 L: 0 E: DEVPATH=/devices/virtual/block/loop2 E: SUBSYSTEM=block E: DEVNAME=/dev/loop2 E: DEVTYPE=disk E: DISKSEQ=3 E: MAJOR=7 E: MINOR=2 E: USEC_INITIALIZED=4891839 E: ID_FS_VERSION=4.0 E: ID_FS_TYPE=squashfs E: ID_FS_USAGE=filesystem E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/virtual/block/loop3 N: loop3 L: 0 E: DEVPATH=/devices/virtual/block/loop3 E: SUBSYSTEM=block E: DEVNAME=/dev/loop3 E: DEVTYPE=disk E: DISKSEQ=4 E: MAJOR=7 E: MINOR=3 E: USEC_INITIALIZED=4892954 E: ID_FS_VERSION=4.0 E: ID_FS_TYPE=squashfs E: ID_FS_USAGE=filesystem E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/virtual/block/loop4 N: loop4 L: 0 E: DEVPATH=/devices/virtual/block/loop4 E: SUBSYSTEM=block E: DEVNAME=/dev/loop4 E: DEVTYPE=disk E: DISKSEQ=5 E: MAJOR=7 E: MINOR=4 E: USEC_INITIALIZED=4928019 E: ID_FS_VERSION=4.0 E: ID_FS_TYPE=squashfs E: ID_FS_USAGE=filesystem E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/virtual/block/loop5 N: loop5 L: 0 E: DEVPATH=/devices/virtual/block/loop5 E: SUBSYSTEM=block E: DEVNAME=/dev/loop5 E: DEVTYPE=disk E: DISKSEQ=6 E: MAJOR=7 E: MINOR=5 E: USEC_INITIALIZED=4892053 E: SYSTEMD_READY=0 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/virtual/block/loop6 N: loop6 L: 0 E: DEVPATH=/devices/virtual/block/loop6 E: SUBSYSTEM=block E: DEVNAME=/dev/loop6 E: DEVTYPE=disk E: DISKSEQ=7 E: MAJOR=7 E: MINOR=6 E: USEC_INITIALIZED=4919151 E: SYSTEMD_READY=0 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/virtual/block/loop7 N: loop7 L: 0 E: DEVPATH=/devices/virtual/block/loop7 E: SUBSYSTEM=block E: DEVNAME=/dev/loop7 E: DEVTYPE=disk E: DISKSEQ=8 E: MAJOR=7 E: MINOR=7 E: USEC_INITIALIZED=4894261 E: SYSTEMD_READY=0 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/virtual/dma_heap/system N: dma_heap/system L: 0 E: DEVPATH=/devices/virtual/dma_heap/system E: SUBSYSTEM=dma_heap E: DEVNAME=/dev/dma_heap/system E: MAJOR=249 E: MINOR=0 P: /devices/virtual/dmi/id L: 0 E: DEVPATH=/devices/virtual/dmi/id E: SUBSYSTEM=dmi E: MODALIAS=dmi:bvnHP:bvrP89:bd03/05/2015:br1.32:efr2.53:svnHP:pnProLiantDL360Gen9:pvr:cvnHP:ct23:cvr:sku755258-B21: E: USEC_INITIALIZED=4887086 E: ID_VENDOR=HP E: ID_MODEL=ProLiant DL360 Gen9 E: MEMORY_ARRAY_LOCATION=System Board Or Motherboard E: MEMORY_ARRAY_EC_TYPE=Single-bit ECC E: MEMORY_ARRAY_MAX_CAPACITY=824633720832 E: MEMORY_DEVICE_0_TOTAL_WIDTH=72 E: MEMORY_DEVICE_0_DATA_WIDTH=64 E: MEMORY_DEVICE_0_SIZE=17179869184 E: MEMORY_DEVICE_0_FORM_FACTOR=DIMM E: MEMORY_DEVICE_0_LOCATOR=PROC 1 DIMM 1 E: MEMORY_DEVICE_0_BANK_LOCATOR=Not Specified E: MEMORY_DEVICE_0_TYPE=DDR4 E: MEMORY_DEVICE_0_TYPE_DETAIL=Synchronous Registered (Buffered) E: MEMORY_DEVICE_0_SPEED_MTS=2133 E: MEMORY_DEVICE_0_MANUFACTURER=HP E: MEMORY_DEVICE_0_SERIAL_NUMBER=Not Specified E: MEMORY_DEVICE_0_ASSET_TAG=Not Specified E: MEMORY_DEVICE_0_PART_NUMBER=752369-081 E: MEMORY_DEVICE_0_RANK=2 E: MEMORY_DEVICE_0_CONFIGURED_SPEED_MTS=2133 E: MEMORY_DEVICE_0_MINIMUM_VOLTAGE=1 E: MEMORY_DEVICE_0_MAXIMUM_VOLTAGE=1 E: MEMORY_DEVICE_0_CONFIGURED_VOLTAGE=1 E: MEMORY_DEVICE_1_TOTAL_WIDTH=72 E: MEMORY_DEVICE_1_DATA_WIDTH=64 E: MEMORY_DEVICE_1_PRESENT=0 E: MEMORY_DEVICE_1_FORM_FACTOR=DIMM E: MEMORY_DEVICE_1_SET=1 E: MEMORY_DEVICE_1_LOCATOR=PROC 1 DIMM 2 E: MEMORY_DEVICE_1_BANK_LOCATOR=Not Specified E: MEMORY_DEVICE_1_TYPE=DDR4 E: MEMORY_DEVICE_1_TYPE_DETAIL=Synchronous E: MEMORY_DEVICE_1_MANUFACTURER=UNKNOWN E: MEMORY_DEVICE_1_SERIAL_NUMBER=Not Specified E: MEMORY_DEVICE_1_ASSET_TAG=Not Specified E: MEMORY_DEVICE_1_PART_NUMBER=NOT AVAILABLE E: MEMORY_DEVICE_2_TOTAL_WIDTH=72 E: MEMORY_DEVICE_2_DATA_WIDTH=64 E: MEMORY_DEVICE_2_PRESENT=0 E: MEMORY_DEVICE_2_FORM_FACTOR=DIMM E: MEMORY_DEVICE_2_SET=2 E: MEMORY_DEVICE_2_LOCATOR=PROC 1 DIMM 3 E: MEMORY_DEVICE_2_BANK_LOCATOR=Not Specified E: MEMORY_DEVICE_2_TYPE=DDR4 E: MEMORY_DEVICE_2_TYPE_DETAIL=Synchronous E: MEMORY_DEVICE_2_MANUFACTURER=UNKNOWN E: MEMORY_DEVICE_2_SERIAL_NUMBER=Not Specified E: MEMORY_DEVICE_2_ASSET_TAG=Not Specified E: MEMORY_DEVICE_2_PART_NUMBER=NOT AVAILABLE E: MEMORY_DEVICE_3_TOTAL_WIDTH=72 E: MEMORY_DEVICE_3_DATA_WIDTH=64 E: MEMORY_DEVICE_3_SIZE=17179869184 E: MEMORY_DEVICE_3_FORM_FACTOR=DIMM E: MEMORY_DEVICE_3_SET=3 E: MEMORY_DEVICE_3_LOCATOR=PROC 1 DIMM 4 E: MEMORY_DEVICE_3_BANK_LOCATOR=Not Specified E: MEMORY_DEVICE_3_TYPE=DDR4 E: MEMORY_DEVICE_3_TYPE_DETAIL=Synchronous Registered (Buffered) E: MEMORY_DEVICE_3_SPEED_MTS=2133 E: MEMORY_DEVICE_3_MANUFACTURER=HP E: MEMORY_DEVICE_3_SERIAL_NUMBER=Not Specified E: MEMORY_DEVICE_3_ASSET_TAG=Not Specified E: MEMORY_DEVICE_3_PART_NUMBER=752369-081 E: MEMORY_DEVICE_3_RANK=2 E: MEMORY_DEVICE_3_CONFIGURED_SPEED_MTS=2133 E: MEMORY_DEVICE_3_MINIMUM_VOLTAGE=1 E: MEMORY_DEVICE_3_MAXIMUM_VOLTAGE=1 E: MEMORY_DEVICE_3_CONFIGURED_VOLTAGE=1 E: MEMORY_DEVICE_4_TOTAL_WIDTH=72 E: MEMORY_DEVICE_4_DATA_WIDTH=64 E: MEMORY_DEVICE_4_PRESENT=0 E: MEMORY_DEVICE_4_FORM_FACTOR=DIMM E: MEMORY_DEVICE_4_SET=4 E: MEMORY_DEVICE_4_LOCATOR=PROC 1 DIMM 5 E: MEMORY_DEVICE_4_BANK_LOCATOR=Not Specified E: MEMORY_DEVICE_4_TYPE=DDR4 E: MEMORY_DEVICE_4_TYPE_DETAIL=Synchronous E: MEMORY_DEVICE_4_MANUFACTURER=UNKNOWN E: MEMORY_DEVICE_4_SERIAL_NUMBER=Not Specified E: MEMORY_DEVICE_4_ASSET_TAG=Not Specified E: MEMORY_DEVICE_4_PART_NUMBER=NOT AVAILABLE E: MEMORY_DEVICE_5_TOTAL_WIDTH=72 E: MEMORY_DEVICE_5_DATA_WIDTH=64 E: MEMORY_DEVICE_5_PRESENT=0 E: MEMORY_DEVICE_5_FORM_FACTOR=DIMM E: MEMORY_DEVICE_5_SET=5 E: MEMORY_DEVICE_5_LOCATOR=PROC 1 DIMM 6 E: MEMORY_DEVICE_5_BANK_LOCATOR=Not Specified E: MEMORY_DEVICE_5_TYPE=DDR4 E: MEMORY_DEVICE_5_TYPE_DETAIL=Synchronous E: MEMORY_DEVICE_5_MANUFACTURER=UNKNOWN E: MEMORY_DEVICE_5_SERIAL_NUMBER=Not Specified E: MEMORY_DEVICE_5_ASSET_TAG=Not Specified E: MEMORY_DEVICE_5_PART_NUMBER=NOT AVAILABLE E: MEMORY_DEVICE_6_TOTAL_WIDTH=72 E: MEMORY_DEVICE_6_DATA_WIDTH=64 E: MEMORY_DEVICE_6_PRESENT=0 E: MEMORY_DEVICE_6_FORM_FACTOR=DIMM E: MEMORY_DEVICE_6_SET=6 E: MEMORY_DEVICE_6_LOCATOR=PROC 1 DIMM 7 E: MEMORY_DEVICE_6_BANK_LOCATOR=Not Specified E: MEMORY_DEVICE_6_TYPE=DDR4 E: MEMORY_DEVICE_6_TYPE_DETAIL=Synchronous E: MEMORY_DEVICE_6_MANUFACTURER=UNKNOWN E: MEMORY_DEVICE_6_SERIAL_NUMBER=Not Specified E: MEMORY_DEVICE_6_ASSET_TAG=Not Specified E: MEMORY_DEVICE_6_PART_NUMBER=NOT AVAILABLE E: MEMORY_DEVICE_7_TOTAL_WIDTH=72 E: MEMORY_DEVICE_7_DATA_WIDTH=64 E: MEMORY_DEVICE_7_PRESENT=0 E: MEMORY_DEVICE_7_FORM_FACTOR=DIMM E: MEMORY_DEVICE_7_SET=7 E: MEMORY_DEVICE_7_LOCATOR=PROC 1 DIMM 8 E: MEMORY_DEVICE_7_BANK_LOCATOR=Not Specified E: MEMORY_DEVICE_7_TYPE=DDR4 E: MEMORY_DEVICE_7_TYPE_DETAIL=Synchronous E: MEMORY_DEVICE_7_MANUFACTURER=UNKNOWN E: MEMORY_DEVICE_7_SERIAL_NUMBER=Not Specified E: MEMORY_DEVICE_7_ASSET_TAG=Not Specified E: MEMORY_DEVICE_7_PART_NUMBER=NOT AVAILABLE E: MEMORY_DEVICE_8_TOTAL_WIDTH=72 E: MEMORY_DEVICE_8_DATA_WIDTH=64 E: MEMORY_DEVICE_8_SIZE=17179869184 E: MEMORY_DEVICE_8_FORM_FACTOR=DIMM E: MEMORY_DEVICE_8_SET=8 E: MEMORY_DEVICE_8_LOCATOR=PROC 1 DIMM 9 E: MEMORY_DEVICE_8_BANK_LOCATOR=Not Specified E: MEMORY_DEVICE_8_TYPE=DDR4 E: MEMORY_DEVICE_8_TYPE_DETAIL=Synchronous Registered (Buffered) E: MEMORY_DEVICE_8_SPEED_MTS=2133 E: MEMORY_DEVICE_8_MANUFACTURER=HP E: MEMORY_DEVICE_8_SERIAL_NUMBER=Not Specified E: MEMORY_DEVICE_8_ASSET_TAG=Not Specified E: MEMORY_DEVICE_8_PART_NUMBER=752369-081 E: MEMORY_DEVICE_8_RANK=2 E: MEMORY_DEVICE_8_CONFIGURED_SPEED_MTS=2133 E: MEMORY_DEVICE_8_MINIMUM_VOLTAGE=1 E: MEMORY_DEVICE_8_MAXIMUM_VOLTAGE=1 E: MEMORY_DEVICE_8_CONFIGURED_VOLTAGE=1 E: MEMORY_DEVICE_9_TOTAL_WIDTH=72 E: MEMORY_DEVICE_9_DATA_WIDTH=64 E: MEMORY_DEVICE_9_PRESENT=0 E: MEMORY_DEVICE_9_FORM_FACTOR=DIMM E: MEMORY_DEVICE_9_SET=9 E: MEMORY_DEVICE_9_LOCATOR=PROC 1 DIMM 10 E: MEMORY_DEVICE_9_BANK_LOCATOR=Not Specified E: MEMORY_DEVICE_9_TYPE=DDR4 E: MEMORY_DEVICE_9_TYPE_DETAIL=Synchronous E: MEMORY_DEVICE_9_MANUFACTURER=UNKNOWN E: MEMORY_DEVICE_9_SERIAL_NUMBER=Not Specified E: MEMORY_DEVICE_9_ASSET_TAG=Not Specified E: MEMORY_DEVICE_9_PART_NUMBER=NOT AVAILABLE E: MEMORY_DEVICE_10_TOTAL_WIDTH=72 E: MEMORY_DEVICE_10_DATA_WIDTH=64 E: MEMORY_DEVICE_10_PRESENT=0 E: MEMORY_DEVICE_10_FORM_FACTOR=DIMM E: MEMORY_DEVICE_10_SET=10 E: MEMORY_DEVICE_10_LOCATOR=PROC 1 DIMM 11 E: MEMORY_DEVICE_10_BANK_LOCATOR=Not Specified E: MEMORY_DEVICE_10_TYPE=DDR4 E: MEMORY_DEVICE_10_TYPE_DETAIL=Synchronous E: MEMORY_DEVICE_10_MANUFACTURER=UNKNOWN E: MEMORY_DEVICE_10_SERIAL_NUMBER=Not Specified E: MEMORY_DEVICE_10_ASSET_TAG=Not Specified E: MEMORY_DEVICE_10_PART_NUMBER=NOT AVAILABLE E: MEMORY_DEVICE_11_TOTAL_WIDTH=72 E: MEMORY_DEVICE_11_DATA_WIDTH=64 E: MEMORY_DEVICE_11_SIZE=17179869184 E: MEMORY_DEVICE_11_FORM_FACTOR=DIMM E: MEMORY_DEVICE_11_SET=11 E: MEMORY_DEVICE_11_LOCATOR=PROC 1 DIMM 12 E: MEMORY_DEVICE_11_BANK_LOCATOR=Not Specified E: MEMORY_DEVICE_11_TYPE=DDR4 E: MEMORY_DEVICE_11_TYPE_DETAIL=Synchronous Registered (Buffered) E: MEMORY_DEVICE_11_SPEED_MTS=2133 E: MEMORY_DEVICE_11_MANUFACTURER=HP E: MEMORY_DEVICE_11_SERIAL_NUMBER=Not Specified E: MEMORY_DEVICE_11_ASSET_TAG=Not Specified E: MEMORY_DEVICE_11_PART_NUMBER=752369-081 E: MEMORY_DEVICE_11_RANK=2 E: MEMORY_DEVICE_11_CONFIGURED_SPEED_MTS=2133 E: MEMORY_DEVICE_11_MINIMUM_VOLTAGE=1 E: MEMORY_DEVICE_11_MAXIMUM_VOLTAGE=1 E: MEMORY_DEVICE_11_CONFIGURED_VOLTAGE=1 E: MEMORY_DEVICE_12_TOTAL_WIDTH=72 E: MEMORY_DEVICE_12_DATA_WIDTH=64 E: MEMORY_DEVICE_12_SIZE=17179869184 E: MEMORY_DEVICE_12_FORM_FACTOR=DIMM E: MEMORY_DEVICE_12_SET=12 E: MEMORY_DEVICE_12_LOCATOR=PROC 2 DIMM 1 E: MEMORY_DEVICE_12_BANK_LOCATOR=Not Specified E: MEMORY_DEVICE_12_TYPE=DDR4 E: MEMORY_DEVICE_12_TYPE_DETAIL=Synchronous Registered (Buffered) E: MEMORY_DEVICE_12_SPEED_MTS=2133 E: MEMORY_DEVICE_12_MANUFACTURER=HP E: MEMORY_DEVICE_12_SERIAL_NUMBER=Not Specified E: MEMORY_DEVICE_12_ASSET_TAG=Not Specified E: MEMORY_DEVICE_12_PART_NUMBER=752369-081 E: MEMORY_DEVICE_12_RANK=2 E: MEMORY_DEVICE_12_CONFIGURED_SPEED_MTS=2133 E: MEMORY_DEVICE_12_MINIMUM_VOLTAGE=1 E: MEMORY_DEVICE_12_MAXIMUM_VOLTAGE=1 E: MEMORY_DEVICE_12_CONFIGURED_VOLTAGE=1 E: MEMORY_DEVICE_13_TOTAL_WIDTH=72 E: MEMORY_DEVICE_13_DATA_WIDTH=64 E: MEMORY_DEVICE_13_PRESENT=0 E: MEMORY_DEVICE_13_FORM_FACTOR=DIMM E: MEMORY_DEVICE_13_SET=13 E: MEMORY_DEVICE_13_LOCATOR=PROC 2 DIMM 2 E: MEMORY_DEVICE_13_BANK_LOCATOR=Not Specified E: MEMORY_DEVICE_13_TYPE=DDR4 E: MEMORY_DEVICE_13_TYPE_DETAIL=Synchronous E: MEMORY_DEVICE_13_MANUFACTURER=UNKNOWN E: MEMORY_DEVICE_13_SERIAL_NUMBER=Not Specified E: MEMORY_DEVICE_13_ASSET_TAG=Not Specified E: MEMORY_DEVICE_13_PART_NUMBER=NOT AVAILABLE E: MEMORY_DEVICE_14_TOTAL_WIDTH=72 E: MEMORY_DEVICE_14_DATA_WIDTH=64 E: MEMORY_DEVICE_14_PRESENT=0 E: MEMORY_DEVICE_14_FORM_FACTOR=DIMM E: MEMORY_DEVICE_14_SET=14 E: MEMORY_DEVICE_14_LOCATOR=PROC 2 DIMM 3 E: MEMORY_DEVICE_14_BANK_LOCATOR=Not Specified E: MEMORY_DEVICE_14_TYPE=DDR4 E: MEMORY_DEVICE_14_TYPE_DETAIL=Synchronous E: MEMORY_DEVICE_14_MANUFACTURER=UNKNOWN E: MEMORY_DEVICE_14_SERIAL_NUMBER=Not Specified E: MEMORY_DEVICE_14_ASSET_TAG=Not Specified E: MEMORY_DEVICE_14_PART_NUMBER=NOT AVAILABLE E: MEMORY_DEVICE_15_TOTAL_WIDTH=72 E: MEMORY_DEVICE_15_DATA_WIDTH=64 E: MEMORY_DEVICE_15_SIZE=17179869184 E: MEMORY_DEVICE_15_FORM_FACTOR=DIMM E: MEMORY_DEVICE_15_SET=15 E: MEMORY_DEVICE_15_LOCATOR=PROC 2 DIMM 4 E: MEMORY_DEVICE_15_BANK_LOCATOR=Not Specified E: MEMORY_DEVICE_15_TYPE=DDR4 E: MEMORY_DEVICE_15_TYPE_DETAIL=Synchronous Registered (Buffered) E: MEMORY_DEVICE_15_SPEED_MTS=2133 E: MEMORY_DEVICE_15_MANUFACTURER=HP E: MEMORY_DEVICE_15_SERIAL_NUMBER=Not Specified E: MEMORY_DEVICE_15_ASSET_TAG=Not Specified E: MEMORY_DEVICE_15_PART_NUMBER=752369-081 E: MEMORY_DEVICE_15_RANK=2 E: MEMORY_DEVICE_15_CONFIGURED_SPEED_MTS=2133 E: MEMORY_DEVICE_15_MINIMUM_VOLTAGE=1 E: MEMORY_DEVICE_15_MAXIMUM_VOLTAGE=1 E: MEMORY_DEVICE_15_CONFIGURED_VOLTAGE=1 E: MEMORY_DEVICE_16_TOTAL_WIDTH=72 E: MEMORY_DEVICE_16_DATA_WIDTH=64 E: MEMORY_DEVICE_16_PRESENT=0 E: MEMORY_DEVICE_16_FORM_FACTOR=DIMM E: MEMORY_DEVICE_16_SET=16 E: MEMORY_DEVICE_16_LOCATOR=PROC 2 DIMM 5 E: MEMORY_DEVICE_16_BANK_LOCATOR=Not Specified E: MEMORY_DEVICE_16_TYPE=DDR4 E: MEMORY_DEVICE_16_TYPE_DETAIL=Synchronous E: MEMORY_DEVICE_16_MANUFACTURER=UNKNOWN E: MEMORY_DEVICE_16_SERIAL_NUMBER=Not Specified E: MEMORY_DEVICE_16_ASSET_TAG=Not Specified E: MEMORY_DEVICE_16_PART_NUMBER=NOT AVAILABLE E: MEMORY_DEVICE_17_TOTAL_WIDTH=72 E: MEMORY_DEVICE_17_DATA_WIDTH=64 E: MEMORY_DEVICE_17_PRESENT=0 E: MEMORY_DEVICE_17_FORM_FACTOR=DIMM E: MEMORY_DEVICE_17_SET=17 E: MEMORY_DEVICE_17_LOCATOR=PROC 2 DIMM 6 E: MEMORY_DEVICE_17_BANK_LOCATOR=Not Specified E: MEMORY_DEVICE_17_TYPE=DDR4 E: MEMORY_DEVICE_17_TYPE_DETAIL=Synchronous E: MEMORY_DEVICE_17_MANUFACTURER=UNKNOWN E: MEMORY_DEVICE_17_SERIAL_NUMBER=Not Specified E: MEMORY_DEVICE_17_ASSET_TAG=Not Specified E: MEMORY_DEVICE_17_PART_NUMBER=NOT AVAILABLE E: MEMORY_DEVICE_18_TOTAL_WIDTH=72 E: MEMORY_DEVICE_18_DATA_WIDTH=64 E: MEMORY_DEVICE_18_PRESENT=0 E: MEMORY_DEVICE_18_FORM_FACTOR=DIMM E: MEMORY_DEVICE_18_SET=18 E: MEMORY_DEVICE_18_LOCATOR=PROC 2 DIMM 7 E: MEMORY_DEVICE_18_BANK_LOCATOR=Not Specified E: MEMORY_DEVICE_18_TYPE=DDR4 E: MEMORY_DEVICE_18_TYPE_DETAIL=Synchronous E: MEMORY_DEVICE_18_MANUFACTURER=UNKNOWN E: MEMORY_DEVICE_18_SERIAL_NUMBER=Not Specified E: MEMORY_DEVICE_18_ASSET_TAG=Not Specified E: MEMORY_DEVICE_18_PART_NUMBER=NOT AVAILABLE E: MEMORY_DEVICE_19_TOTAL_WIDTH=72 E: MEMORY_DEVICE_19_DATA_WIDTH=64 E: MEMORY_DEVICE_19_PRESENT=0 E: MEMORY_DEVICE_19_FORM_FACTOR=DIMM E: MEMORY_DEVICE_19_SET=19 E: MEMORY_DEVICE_19_LOCATOR=PROC 2 DIMM 8 E: MEMORY_DEVICE_19_BANK_LOCATOR=Not Specified E: MEMORY_DEVICE_19_TYPE=DDR4 E: MEMORY_DEVICE_19_TYPE_DETAIL=Synchronous E: MEMORY_DEVICE_19_MANUFACTURER=UNKNOWN E: MEMORY_DEVICE_19_SERIAL_NUMBER=Not Specified E: MEMORY_DEVICE_19_ASSET_TAG=Not Specified E: MEMORY_DEVICE_19_PART_NUMBER=NOT AVAILABLE E: MEMORY_DEVICE_20_TOTAL_WIDTH=72 E: MEMORY_DEVICE_20_DATA_WIDTH=64 E: MEMORY_DEVICE_20_SIZE=17179869184 E: MEMORY_DEVICE_20_FORM_FACTOR=DIMM E: MEMORY_DEVICE_20_SET=20 E: MEMORY_DEVICE_20_LOCATOR=PROC 2 DIMM 9 E: MEMORY_DEVICE_20_BANK_LOCATOR=Not Specified E: MEMORY_DEVICE_20_TYPE=DDR4 E: MEMORY_DEVICE_20_TYPE_DETAIL=Synchronous Registered (Buffered) E: MEMORY_DEVICE_20_SPEED_MTS=2133 E: MEMORY_DEVICE_20_MANUFACTURER=HP E: MEMORY_DEVICE_20_SERIAL_NUMBER=Not Specified E: MEMORY_DEVICE_20_ASSET_TAG=Not Specified E: MEMORY_DEVICE_20_PART_NUMBER=752369-081 E: MEMORY_DEVICE_20_RANK=2 E: MEMORY_DEVICE_20_CONFIGURED_SPEED_MTS=2133 E: MEMORY_DEVICE_20_MINIMUM_VOLTAGE=1 E: MEMORY_DEVICE_20_MAXIMUM_VOLTAGE=1 E: MEMORY_DEVICE_20_CONFIGURED_VOLTAGE=1 E: MEMORY_DEVICE_21_TOTAL_WIDTH=72 E: MEMORY_DEVICE_21_DATA_WIDTH=64 E: MEMORY_DEVICE_21_PRESENT=0 E: MEMORY_DEVICE_21_FORM_FACTOR=DIMM E: MEMORY_DEVICE_21_SET=21 E: MEMORY_DEVICE_21_LOCATOR=PROC 2 DIMM 10 E: MEMORY_DEVICE_21_BANK_LOCATOR=Not Specified E: MEMORY_DEVICE_21_TYPE=DDR4 E: MEMORY_DEVICE_21_TYPE_DETAIL=Synchronous E: MEMORY_DEVICE_21_MANUFACTURER=UNKNOWN E: MEMORY_DEVICE_21_SERIAL_NUMBER=Not Specified E: MEMORY_DEVICE_21_ASSET_TAG=Not Specified E: MEMORY_DEVICE_21_PART_NUMBER=NOT AVAILABLE E: MEMORY_DEVICE_22_TOTAL_WIDTH=72 E: MEMORY_DEVICE_22_DATA_WIDTH=64 E: MEMORY_DEVICE_22_PRESENT=0 E: MEMORY_DEVICE_22_FORM_FACTOR=DIMM E: MEMORY_DEVICE_22_SET=22 E: MEMORY_DEVICE_22_LOCATOR=PROC 2 DIMM 11 E: MEMORY_DEVICE_22_BANK_LOCATOR=Not Specified E: MEMORY_DEVICE_22_TYPE=DDR4 E: MEMORY_DEVICE_22_TYPE_DETAIL=Synchronous E: MEMORY_DEVICE_22_MANUFACTURER=UNKNOWN E: MEMORY_DEVICE_22_SERIAL_NUMBER=Not Specified E: MEMORY_DEVICE_22_ASSET_TAG=Not Specified E: MEMORY_DEVICE_22_PART_NUMBER=NOT AVAILABLE E: MEMORY_DEVICE_23_TOTAL_WIDTH=72 E: MEMORY_DEVICE_23_DATA_WIDTH=64 E: MEMORY_DEVICE_23_SIZE=17179869184 E: MEMORY_DEVICE_23_FORM_FACTOR=DIMM E: MEMORY_DEVICE_23_SET=23 E: MEMORY_DEVICE_23_LOCATOR=PROC 2 DIMM 12 E: MEMORY_DEVICE_23_BANK_LOCATOR=Not Specified E: MEMORY_DEVICE_23_TYPE=DDR4 E: MEMORY_DEVICE_23_TYPE_DETAIL=Synchronous Registered (Buffered) E: MEMORY_DEVICE_23_SPEED_MTS=2133 E: MEMORY_DEVICE_23_MANUFACTURER=HP E: MEMORY_DEVICE_23_SERIAL_NUMBER=Not Specified E: MEMORY_DEVICE_23_ASSET_TAG=Not Specified E: MEMORY_DEVICE_23_PART_NUMBER=752369-081 E: MEMORY_DEVICE_23_RANK=2 E: MEMORY_DEVICE_23_CONFIGURED_SPEED_MTS=2133 E: MEMORY_DEVICE_23_MINIMUM_VOLTAGE=1 E: MEMORY_DEVICE_23_MAXIMUM_VOLTAGE=1 E: MEMORY_DEVICE_23_CONFIGURED_VOLTAGE=1 E: MEMORY_ARRAY_NUM_DEVICES=24 P: /devices/virtual/graphics/fbcon L: 0 E: DEVPATH=/devices/virtual/graphics/fbcon E: SUBSYSTEM=graphics P: /devices/virtual/input/mice N: input/mice L: 0 E: DEVPATH=/devices/virtual/input/mice E: SUBSYSTEM=input E: DEVNAME=/dev/input/mice E: MAJOR=13 E: MINOR=63 P: /devices/virtual/iommu/dmar0 L: 0 E: DEVPATH=/devices/virtual/iommu/dmar0 E: SUBSYSTEM=iommu P: /devices/virtual/iommu/dmar1 L: 0 E: DEVPATH=/devices/virtual/iommu/dmar1 E: SUBSYSTEM=iommu P: /devices/virtual/mem/full N: full L: 0 E: DEVPATH=/devices/virtual/mem/full E: SUBSYSTEM=mem E: DEVNAME=/dev/full E: DEVMODE=0666 E: MAJOR=1 E: MINOR=7 P: /devices/virtual/mem/kmsg N: kmsg L: 0 E: DEVPATH=/devices/virtual/mem/kmsg E: SUBSYSTEM=mem E: DEVNAME=/dev/kmsg E: DEVMODE=0644 E: MAJOR=1 E: MINOR=11 P: /devices/virtual/mem/mem N: mem L: 0 E: DEVPATH=/devices/virtual/mem/mem E: SUBSYSTEM=mem E: DEVNAME=/dev/mem E: MAJOR=1 E: MINOR=1 P: /devices/virtual/mem/null N: null L: 0 E: DEVPATH=/devices/virtual/mem/null E: SUBSYSTEM=mem E: DEVNAME=/dev/null E: DEVMODE=0666 E: MAJOR=1 E: MINOR=3 P: /devices/virtual/mem/port N: port L: 0 E: DEVPATH=/devices/virtual/mem/port E: SUBSYSTEM=mem E: DEVNAME=/dev/port E: MAJOR=1 E: MINOR=4 P: /devices/virtual/mem/random N: random L: 0 E: DEVPATH=/devices/virtual/mem/random E: SUBSYSTEM=mem E: DEVNAME=/dev/random E: DEVMODE=0666 E: MAJOR=1 E: MINOR=8 P: /devices/virtual/mem/urandom N: urandom L: 0 E: DEVPATH=/devices/virtual/mem/urandom E: SUBSYSTEM=mem E: DEVNAME=/dev/urandom E: DEVMODE=0666 E: MAJOR=1 E: MINOR=9 P: /devices/virtual/mem/zero N: zero L: 0 E: DEVPATH=/devices/virtual/mem/zero E: SUBSYSTEM=mem E: DEVNAME=/dev/zero E: DEVMODE=0666 E: MAJOR=1 E: MINOR=5 P: /devices/virtual/misc/autofs N: autofs L: 0 E: DEVPATH=/devices/virtual/misc/autofs E: SUBSYSTEM=misc E: DEVNAME=/dev/autofs E: DEVMODE=0644 E: MAJOR=10 E: MINOR=235 P: /devices/virtual/misc/btrfs-control N: btrfs-control L: 0 E: DEVPATH=/devices/virtual/misc/btrfs-control E: SUBSYSTEM=misc E: DEVNAME=/dev/btrfs-control E: MAJOR=10 E: MINOR=234 P: /devices/virtual/misc/cpu_dma_latency N: cpu_dma_latency L: 0 E: DEVPATH=/devices/virtual/misc/cpu_dma_latency E: SUBSYSTEM=misc E: DEVNAME=/dev/cpu_dma_latency E: MAJOR=10 E: MINOR=124 P: /devices/virtual/misc/device-mapper N: mapper/control L: 0 E: DEVPATH=/devices/virtual/misc/device-mapper E: SUBSYSTEM=misc E: DEVNAME=/dev/mapper/control E: MAJOR=10 E: MINOR=236 P: /devices/virtual/misc/ecryptfs N: ecryptfs L: 0 E: DEVPATH=/devices/virtual/misc/ecryptfs E: SUBSYSTEM=misc E: DEVNAME=/dev/ecryptfs E: MAJOR=10 E: MINOR=126 P: /devices/virtual/misc/fuse N: fuse L: 0 E: DEVPATH=/devices/virtual/misc/fuse E: SUBSYSTEM=misc E: DEVNAME=/dev/fuse E: MAJOR=10 E: MINOR=229 P: /devices/virtual/misc/hpet N: hpet L: 0 E: DEVPATH=/devices/virtual/misc/hpet E: SUBSYSTEM=misc E: DEVNAME=/dev/hpet E: MAJOR=10 E: MINOR=228 P: /devices/virtual/misc/hw_random N: hwrng L: 0 E: DEVPATH=/devices/virtual/misc/hw_random E: SUBSYSTEM=misc E: DEVNAME=/dev/hwrng E: MAJOR=10 E: MINOR=183 P: /devices/virtual/misc/kvm N: kvm L: 0 E: DEVPATH=/devices/virtual/misc/kvm E: SUBSYSTEM=misc E: DEVNAME=/dev/kvm E: MAJOR=10 E: MINOR=232 E: USEC_INITIALIZED=11227398 E: TAGS=:seat:uaccess: E: CURRENT_TAGS=:seat:uaccess: P: /devices/virtual/misc/loop-control N: loop-control L: 0 E: DEVPATH=/devices/virtual/misc/loop-control E: SUBSYSTEM=misc E: DEVNAME=/dev/loop-control E: MAJOR=10 E: MINOR=237 P: /devices/virtual/misc/mcelog N: mcelog L: 0 E: DEVPATH=/devices/virtual/misc/mcelog E: SUBSYSTEM=misc E: DEVNAME=/dev/mcelog E: MAJOR=10 E: MINOR=227 P: /devices/virtual/misc/microcode N: cpu/microcode L: 0 E: DEVPATH=/devices/virtual/misc/microcode E: SUBSYSTEM=misc E: DEVNAME=/dev/cpu/microcode E: MAJOR=10 E: MINOR=184 P: /devices/virtual/misc/psaux N: psaux L: 0 E: DEVPATH=/devices/virtual/misc/psaux E: SUBSYSTEM=misc E: DEVNAME=/dev/psaux E: MAJOR=10 E: MINOR=1 P: /devices/virtual/misc/rfkill N: rfkill L: 0 E: DEVPATH=/devices/virtual/misc/rfkill E: SUBSYSTEM=misc E: DEVNAME=/dev/rfkill E: MAJOR=10 E: MINOR=242 E: USEC_INITIALIZED=11016643 E: SYSTEMD_WANTS=systemd-rfkill.socket E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/virtual/misc/snapshot N: snapshot L: 0 E: DEVPATH=/devices/virtual/misc/snapshot E: SUBSYSTEM=misc E: DEVNAME=/dev/snapshot E: MAJOR=10 E: MINOR=231 P: /devices/virtual/misc/tun N: net/tun L: 0 E: DEVPATH=/devices/virtual/misc/tun E: SUBSYSTEM=misc E: DEVNAME=/dev/net/tun E: MAJOR=10 E: MINOR=200 P: /devices/virtual/misc/udmabuf N: udmabuf L: 0 E: DEVPATH=/devices/virtual/misc/udmabuf E: SUBSYSTEM=misc E: DEVNAME=/dev/udmabuf E: MAJOR=10 E: MINOR=125 P: /devices/virtual/misc/uinput N: uinput L: 0 E: DEVPATH=/devices/virtual/misc/uinput E: SUBSYSTEM=misc E: DEVNAME=/dev/uinput E: MAJOR=10 E: MINOR=223 P: /devices/virtual/misc/vfio N: vfio/vfio L: 0 E: DEVPATH=/devices/virtual/misc/vfio E: SUBSYSTEM=misc E: DEVNAME=/dev/vfio/vfio E: DEVMODE=0666 E: MAJOR=10 E: MINOR=196 P: /devices/virtual/misc/vga_arbiter N: vga_arbiter L: 0 E: DEVPATH=/devices/virtual/misc/vga_arbiter E: SUBSYSTEM=misc E: DEVNAME=/dev/vga_arbiter E: MAJOR=10 E: MINOR=127 P: /devices/virtual/misc/vhost-vsock N: vhost-vsock L: 0 E: DEVPATH=/devices/virtual/misc/vhost-vsock E: SUBSYSTEM=misc E: DEVNAME=/dev/vhost-vsock E: MAJOR=10 E: MINOR=241 P: /devices/virtual/misc/vsock N: vsock L: 0 E: DEVPATH=/devices/virtual/misc/vsock E: SUBSYSTEM=misc E: DEVNAME=/dev/vsock E: MAJOR=10 E: MINOR=123 P: /devices/virtual/misc/zfs N: zfs L: 0 E: DEVPATH=/devices/virtual/misc/zfs E: SUBSYSTEM=misc E: DEVNAME=/dev/zfs E: MAJOR=10 E: MINOR=249 P: /devices/virtual/msr/msr0 N: cpu/0/msr L: 0 E: DEVPATH=/devices/virtual/msr/msr0 E: SUBSYSTEM=msr E: DEVNAME=/dev/cpu/0/msr E: MAJOR=202 E: MINOR=0 P: /devices/virtual/msr/msr1 N: cpu/1/msr L: 0 E: DEVPATH=/devices/virtual/msr/msr1 E: SUBSYSTEM=msr E: DEVNAME=/dev/cpu/1/msr E: MAJOR=202 E: MINOR=1 P: /devices/virtual/msr/msr10 N: cpu/10/msr L: 0 E: DEVPATH=/devices/virtual/msr/msr10 E: SUBSYSTEM=msr E: DEVNAME=/dev/cpu/10/msr E: MAJOR=202 E: MINOR=10 P: /devices/virtual/msr/msr11 N: cpu/11/msr L: 0 E: DEVPATH=/devices/virtual/msr/msr11 E: SUBSYSTEM=msr E: DEVNAME=/dev/cpu/11/msr E: MAJOR=202 E: MINOR=11 P: /devices/virtual/msr/msr12 N: cpu/12/msr L: 0 E: DEVPATH=/devices/virtual/msr/msr12 E: SUBSYSTEM=msr E: DEVNAME=/dev/cpu/12/msr E: MAJOR=202 E: MINOR=12 P: /devices/virtual/msr/msr13 N: cpu/13/msr L: 0 E: DEVPATH=/devices/virtual/msr/msr13 E: SUBSYSTEM=msr E: DEVNAME=/dev/cpu/13/msr E: MAJOR=202 E: MINOR=13 P: /devices/virtual/msr/msr14 N: cpu/14/msr L: 0 E: DEVPATH=/devices/virtual/msr/msr14 E: SUBSYSTEM=msr E: DEVNAME=/dev/cpu/14/msr E: MAJOR=202 E: MINOR=14 P: /devices/virtual/msr/msr15 N: cpu/15/msr L: 0 E: DEVPATH=/devices/virtual/msr/msr15 E: SUBSYSTEM=msr E: DEVNAME=/dev/cpu/15/msr E: MAJOR=202 E: MINOR=15 P: /devices/virtual/msr/msr16 N: cpu/16/msr L: 0 E: DEVPATH=/devices/virtual/msr/msr16 E: SUBSYSTEM=msr E: DEVNAME=/dev/cpu/16/msr E: MAJOR=202 E: MINOR=16 P: /devices/virtual/msr/msr17 N: cpu/17/msr L: 0 E: DEVPATH=/devices/virtual/msr/msr17 E: SUBSYSTEM=msr E: DEVNAME=/dev/cpu/17/msr E: MAJOR=202 E: MINOR=17 P: /devices/virtual/msr/msr18 N: cpu/18/msr L: 0 E: DEVPATH=/devices/virtual/msr/msr18 E: SUBSYSTEM=msr E: DEVNAME=/dev/cpu/18/msr E: MAJOR=202 E: MINOR=18 P: /devices/virtual/msr/msr19 N: cpu/19/msr L: 0 E: DEVPATH=/devices/virtual/msr/msr19 E: SUBSYSTEM=msr E: DEVNAME=/dev/cpu/19/msr E: MAJOR=202 E: MINOR=19 P: /devices/virtual/msr/msr2 N: cpu/2/msr L: 0 E: DEVPATH=/devices/virtual/msr/msr2 E: SUBSYSTEM=msr E: DEVNAME=/dev/cpu/2/msr E: MAJOR=202 E: MINOR=2 P: /devices/virtual/msr/msr20 N: cpu/20/msr L: 0 E: DEVPATH=/devices/virtual/msr/msr20 E: SUBSYSTEM=msr E: DEVNAME=/dev/cpu/20/msr E: MAJOR=202 E: MINOR=20 P: /devices/virtual/msr/msr21 N: cpu/21/msr L: 0 E: DEVPATH=/devices/virtual/msr/msr21 E: SUBSYSTEM=msr E: DEVNAME=/dev/cpu/21/msr E: MAJOR=202 E: MINOR=21 P: /devices/virtual/msr/msr22 N: cpu/22/msr L: 0 E: DEVPATH=/devices/virtual/msr/msr22 E: SUBSYSTEM=msr E: DEVNAME=/dev/cpu/22/msr E: MAJOR=202 E: MINOR=22 P: /devices/virtual/msr/msr23 N: cpu/23/msr L: 0 E: DEVPATH=/devices/virtual/msr/msr23 E: SUBSYSTEM=msr E: DEVNAME=/dev/cpu/23/msr E: MAJOR=202 E: MINOR=23 P: /devices/virtual/msr/msr3 N: cpu/3/msr L: 0 E: DEVPATH=/devices/virtual/msr/msr3 E: SUBSYSTEM=msr E: DEVNAME=/dev/cpu/3/msr E: MAJOR=202 E: MINOR=3 P: /devices/virtual/msr/msr4 N: cpu/4/msr L: 0 E: DEVPATH=/devices/virtual/msr/msr4 E: SUBSYSTEM=msr E: DEVNAME=/dev/cpu/4/msr E: MAJOR=202 E: MINOR=4 P: /devices/virtual/msr/msr5 N: cpu/5/msr L: 0 E: DEVPATH=/devices/virtual/msr/msr5 E: SUBSYSTEM=msr E: DEVNAME=/dev/cpu/5/msr E: MAJOR=202 E: MINOR=5 P: /devices/virtual/msr/msr6 N: cpu/6/msr L: 0 E: DEVPATH=/devices/virtual/msr/msr6 E: SUBSYSTEM=msr E: DEVNAME=/dev/cpu/6/msr E: MAJOR=202 E: MINOR=6 P: /devices/virtual/msr/msr7 N: cpu/7/msr L: 0 E: DEVPATH=/devices/virtual/msr/msr7 E: SUBSYSTEM=msr E: DEVNAME=/dev/cpu/7/msr E: MAJOR=202 E: MINOR=7 P: /devices/virtual/msr/msr8 N: cpu/8/msr L: 0 E: DEVPATH=/devices/virtual/msr/msr8 E: SUBSYSTEM=msr E: DEVNAME=/dev/cpu/8/msr E: MAJOR=202 E: MINOR=8 P: /devices/virtual/msr/msr9 N: cpu/9/msr L: 0 E: DEVPATH=/devices/virtual/msr/msr9 E: SUBSYSTEM=msr E: DEVNAME=/dev/cpu/9/msr E: MAJOR=202 E: MINOR=9 P: /devices/virtual/net/bond0 L: 0 E: DEVPATH=/devices/virtual/net/bond0 E: SUBSYSTEM=net E: DEVTYPE=bond E: INTERFACE=bond0 E: IFINDEX=8 E: USEC_INITIALIZED=15056022 E: ID_MM_CANDIDATE=1 E: ID_NET_NAMING_SCHEME=v249 E: ID_NET_DRIVER=bonding E: ID_NET_LINK_FILE=/usr/lib/systemd/network/99-default.link E: ID_NET_NAME=bond0 E: SYSTEMD_ALIAS=/sys/subsystem/net/devices/bond0 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/virtual/net/br-eno1 L: 0 E: DEVPATH=/devices/virtual/net/br-eno1 E: SUBSYSTEM=net E: DEVTYPE=bridge E: INTERFACE=br-eno1 E: IFINDEX=25 E: USEC_INITIALIZED=839613397 E: ID_MM_CANDIDATE=1 E: ID_NET_NAMING_SCHEME=v249 E: ID_NET_DRIVER=bridge E: ID_NET_LINK_FILE=/usr/lib/systemd/network/99-default.link E: ID_NET_NAME=br-eno1 E: SYSTEMD_ALIAS=/sys/subsystem/net/devices/br-eno1 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/virtual/net/br-int L: 0 E: DEVPATH=/devices/virtual/net/br-int E: SUBSYSTEM=net E: INTERFACE=br-int E: IFINDEX=47 E: USEC_INITIALIZED=1081978446 E: ID_MM_CANDIDATE=1 E: ID_NET_NAMING_SCHEME=v249 E: ID_NET_DRIVER=openvswitch E: ID_NET_LINK_FILE=/usr/lib/systemd/network/99-default.link E: ID_NET_NAME=br-int E: SYSTEMD_ALIAS=/sys/subsystem/net/devices/br-int E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/virtual/net/br-nvda L: 0 E: DEVPATH=/devices/virtual/net/br-nvda E: SUBSYSTEM=net E: INTERFACE=br-nvda E: IFINDEX=10 E: USEC_INITIALIZED=16850566 E: ID_MM_CANDIDATE=1 E: ID_NET_NAMING_SCHEME=v249 E: ID_NET_DRIVER=openvswitch E: ID_NET_LINK_FILE=/usr/lib/systemd/network/99-default.link E: ID_NET_NAME=br-nvda E: SYSTEMD_ALIAS=/sys/subsystem/net/devices/br-nvda E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/virtual/net/br-nvda.10 L: 0 E: DEVPATH=/devices/virtual/net/br-nvda.10 E: SUBSYSTEM=net E: INTERFACE=br-nvda.10 E: IFINDEX=27 E: USEC_INITIALIZED=841068611 E: ID_MM_CANDIDATE=1 E: ID_NET_NAMING_SCHEME=v249 E: ID_NET_DRIVER=openvswitch E: ID_NET_LINK_FILE=/usr/lib/systemd/network/99-default.link E: ID_NET_NAME=br-nvda.10 E: SYSTEMD_ALIAS=/sys/subsystem/net/devices/br-nvda.10 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/virtual/net/br-nvda.40 L: 0 E: DEVPATH=/devices/virtual/net/br-nvda.40 E: SUBSYSTEM=net E: INTERFACE=br-nvda.40 E: IFINDEX=28 E: USEC_INITIALIZED=841075755 E: ID_MM_CANDIDATE=1 E: ID_NET_NAMING_SCHEME=v249 E: ID_NET_DRIVER=openvswitch E: ID_NET_LINK_FILE=/usr/lib/systemd/network/99-default.link E: ID_NET_NAME=br-nvda.40 E: SYSTEMD_ALIAS=/sys/subsystem/net/devices/br-nvda.40 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/virtual/net/br-nvda.9 L: 0 E: DEVPATH=/devices/virtual/net/br-nvda.9 E: SUBSYSTEM=net E: INTERFACE=br-nvda.9 E: IFINDEX=26 E: USEC_INITIALIZED=841064084 E: ID_MM_CANDIDATE=1 E: ID_NET_NAMING_SCHEME=v249 E: ID_NET_DRIVER=openvswitch E: ID_NET_LINK_FILE=/usr/lib/systemd/network/99-default.link E: ID_NET_NAME=br-nvda.9 E: SYSTEMD_ALIAS=/sys/subsystem/net/devices/br-nvda.9 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/virtual/net/lo L: 0 E: DEVPATH=/devices/virtual/net/lo E: SUBSYSTEM=net E: INTERFACE=lo E: IFINDEX=1 E: USEC_INITIALIZED=4894035 E: ID_MM_CANDIDATE=1 P: /devices/virtual/net/lxdbr0 L: 0 E: DEVPATH=/devices/virtual/net/lxdbr0 E: SUBSYSTEM=net E: DEVTYPE=bridge E: INTERFACE=lxdbr0 E: IFINDEX=23 E: USEC_INITIALIZED=387378469 E: ID_MM_CANDIDATE=1 E: ID_NET_NAMING_SCHEME=v249 E: ID_NET_DRIVER=bridge E: ID_NET_LINK_FILE=/usr/lib/systemd/network/99-default.link E: ID_NET_NAME=lxdbr0 E: SYSTEMD_ALIAS=/sys/subsystem/net/devices/lxdbr0 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/virtual/net/ovs-system L: 0 E: DEVPATH=/devices/virtual/net/ovs-system E: SUBSYSTEM=net E: INTERFACE=ovs-system E: IFINDEX=9 E: USEC_INITIALIZED=16257359 E: ID_MM_CANDIDATE=1 E: ID_NET_NAMING_SCHEME=v249 E: ID_NET_DRIVER=openvswitch E: ID_NET_LINK_FILE=/usr/lib/systemd/network/99-default.link E: ID_NET_NAME=ovs-system E: SYSTEMD_ALIAS=/sys/subsystem/net/devices/ovs-system E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/virtual/net/veth00c1271a L: 0 E: DEVPATH=/devices/virtual/net/veth00c1271a E: SUBSYSTEM=net E: INTERFACE=veth00c1271a E: IFINDEX=55 E: USEC_INITIALIZED=1105986017 E: ID_MM_CANDIDATE=1 E: ID_NET_DRIVER=veth E: ID_NET_LINK_FILE=/usr/lib/systemd/network/99-default.link E: ID_NET_NAME=veth00c1271a E: SYSTEMD_ALIAS=/sys/subsystem/net/devices/veth00c1271a E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/virtual/net/veth0284118c L: 0 E: DEVPATH=/devices/virtual/net/veth0284118c E: SUBSYSTEM=net E: INTERFACE=veth0284118c E: IFINDEX=49 E: USEC_INITIALIZED=1103667725 E: ID_MM_CANDIDATE=1 E: ID_NET_DRIVER=veth E: ID_NET_LINK_FILE=/usr/lib/systemd/network/99-default.link E: ID_NET_NAME=veth0284118c E: SYSTEMD_ALIAS=/sys/subsystem/net/devices/veth0284118c E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/virtual/net/veth0486fd97 L: 0 E: DEVPATH=/devices/virtual/net/veth0486fd97 E: SUBSYSTEM=net E: INTERFACE=veth0486fd97 E: IFINDEX=38 E: USEC_INITIALIZED=863232822 E: ID_MM_CANDIDATE=1 E: ID_NET_DRIVER=veth E: ID_NET_LINK_FILE=/usr/lib/systemd/network/99-default.link E: ID_NET_NAME=veth0486fd97 E: SYSTEMD_ALIAS=/sys/subsystem/net/devices/veth0486fd97 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/virtual/net/veth0f7c1a0a L: 0 E: DEVPATH=/devices/virtual/net/veth0f7c1a0a E: SUBSYSTEM=net E: INTERFACE=veth0f7c1a0a E: IFINDEX=51 E: USEC_INITIALIZED=1103784157 E: ID_MM_CANDIDATE=1 E: ID_NET_DRIVER=veth E: ID_NET_LINK_FILE=/usr/lib/systemd/network/99-default.link E: ID_NET_NAME=veth0f7c1a0a E: SYSTEMD_ALIAS=/sys/subsystem/net/devices/veth0f7c1a0a E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/virtual/net/veth14996d9e L: 0 E: DEVPATH=/devices/virtual/net/veth14996d9e E: SUBSYSTEM=net E: INTERFACE=veth14996d9e E: IFINDEX=61 E: USEC_INITIALIZED=1129668932 E: ID_MM_CANDIDATE=1 E: ID_NET_DRIVER=veth E: ID_NET_LINK_FILE=/usr/lib/systemd/network/99-default.link E: ID_NET_NAME=veth14996d9e E: SYSTEMD_ALIAS=/sys/subsystem/net/devices/veth14996d9e E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/virtual/net/veth27ef2bed L: 0 E: DEVPATH=/devices/virtual/net/veth27ef2bed E: SUBSYSTEM=net E: INTERFACE=veth27ef2bed E: IFINDEX=32 E: USEC_INITIALIZED=862319342 E: ID_MM_CANDIDATE=1 E: ID_NET_DRIVER=veth E: ID_NET_LINK_FILE=/usr/lib/systemd/network/99-default.link E: ID_NET_NAME=veth27ef2bed E: SYSTEMD_ALIAS=/sys/subsystem/net/devices/veth27ef2bed E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/virtual/net/veth437b16d2 L: 0 E: DEVPATH=/devices/virtual/net/veth437b16d2 E: SUBSYSTEM=net E: INTERFACE=veth437b16d2 E: IFINDEX=69 E: USEC_INITIALIZED=1186587089 E: ID_MM_CANDIDATE=1 E: ID_NET_DRIVER=veth E: ID_NET_LINK_FILE=/usr/lib/systemd/network/99-default.link E: ID_NET_NAME=veth437b16d2 E: SYSTEMD_ALIAS=/sys/subsystem/net/devices/veth437b16d2 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/virtual/net/veth4a50261d L: 0 E: DEVPATH=/devices/virtual/net/veth4a50261d E: SUBSYSTEM=net E: INTERFACE=veth4a50261d E: IFINDEX=36 E: USEC_INITIALIZED=863060721 E: ID_MM_CANDIDATE=1 E: ID_NET_DRIVER=veth E: ID_NET_LINK_FILE=/usr/lib/systemd/network/99-default.link E: ID_NET_NAME=veth4a50261d E: SYSTEMD_ALIAS=/sys/subsystem/net/devices/veth4a50261d E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/virtual/net/veth601fb519 L: 0 E: DEVPATH=/devices/virtual/net/veth601fb519 E: SUBSYSTEM=net E: INTERFACE=veth601fb519 E: IFINDEX=40 E: USEC_INITIALIZED=864843365 E: ID_MM_CANDIDATE=1 E: ID_NET_DRIVER=veth E: ID_NET_LINK_FILE=/usr/lib/systemd/network/99-default.link E: ID_NET_NAME=veth601fb519 E: SYSTEMD_ALIAS=/sys/subsystem/net/devices/veth601fb519 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/virtual/net/veth639a7ed9 L: 0 E: DEVPATH=/devices/virtual/net/veth639a7ed9 E: SUBSYSTEM=net E: INTERFACE=veth639a7ed9 E: IFINDEX=53 E: USEC_INITIALIZED=1105811614 E: ID_MM_CANDIDATE=1 E: ID_NET_DRIVER=veth E: ID_NET_LINK_FILE=/usr/lib/systemd/network/99-default.link E: ID_NET_NAME=veth639a7ed9 E: SYSTEMD_ALIAS=/sys/subsystem/net/devices/veth639a7ed9 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/virtual/net/veth66282043 L: 0 E: DEVPATH=/devices/virtual/net/veth66282043 E: SUBSYSTEM=net E: INTERFACE=veth66282043 E: IFINDEX=46 E: USEC_INITIALIZED=865073130 E: ID_MM_CANDIDATE=1 E: ID_NET_DRIVER=veth E: ID_NET_LINK_FILE=/usr/lib/systemd/network/99-default.link E: ID_NET_NAME=veth66282043 E: SYSTEMD_ALIAS=/sys/subsystem/net/devices/veth66282043 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/virtual/net/veth7544f8a5 L: 0 E: DEVPATH=/devices/virtual/net/veth7544f8a5 E: SUBSYSTEM=net E: INTERFACE=veth7544f8a5 E: IFINDEX=59 E: USEC_INITIALIZED=1129559962 E: ID_MM_CANDIDATE=1 E: ID_NET_DRIVER=veth E: ID_NET_LINK_FILE=/usr/lib/systemd/network/99-default.link E: ID_NET_NAME=veth7544f8a5 E: SYSTEMD_ALIAS=/sys/subsystem/net/devices/veth7544f8a5 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/virtual/net/veth940c9a23 L: 0 E: DEVPATH=/devices/virtual/net/veth940c9a23 E: SUBSYSTEM=net E: INTERFACE=veth940c9a23 E: IFINDEX=63 E: USEC_INITIALIZED=1129734631 E: ID_MM_CANDIDATE=1 E: ID_NET_DRIVER=veth E: ID_NET_LINK_FILE=/usr/lib/systemd/network/99-default.link E: ID_NET_NAME=veth940c9a23 E: SYSTEMD_ALIAS=/sys/subsystem/net/devices/veth940c9a23 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/virtual/net/veth9f6d6cfb L: 0 E: DEVPATH=/devices/virtual/net/veth9f6d6cfb E: SUBSYSTEM=net E: INTERFACE=veth9f6d6cfb E: IFINDEX=65 E: USEC_INITIALIZED=1130093126 E: ID_MM_CANDIDATE=1 E: ID_NET_DRIVER=veth E: ID_NET_LINK_FILE=/usr/lib/systemd/network/99-default.link E: ID_NET_NAME=veth9f6d6cfb E: SYSTEMD_ALIAS=/sys/subsystem/net/devices/veth9f6d6cfb E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/virtual/net/vethb336554d L: 0 E: DEVPATH=/devices/virtual/net/vethb336554d E: SUBSYSTEM=net E: INTERFACE=vethb336554d E: IFINDEX=71 E: USEC_INITIALIZED=1189569941 E: ID_MM_CANDIDATE=1 E: ID_NET_DRIVER=veth E: ID_NET_LINK_FILE=/usr/lib/systemd/network/99-default.link E: ID_NET_NAME=vethb336554d E: SYSTEMD_ALIAS=/sys/subsystem/net/devices/vethb336554d E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/virtual/net/vethb413b786 L: 0 E: DEVPATH=/devices/virtual/net/vethb413b786 E: SUBSYSTEM=net E: INTERFACE=vethb413b786 E: IFINDEX=34 E: USEC_INITIALIZED=862705657 E: ID_MM_CANDIDATE=1 E: ID_NET_DRIVER=veth E: ID_NET_LINK_FILE=/usr/lib/systemd/network/99-default.link E: ID_NET_NAME=vethb413b786 E: SYSTEMD_ALIAS=/sys/subsystem/net/devices/vethb413b786 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/virtual/net/vethbd21a9b9 L: 0 E: DEVPATH=/devices/virtual/net/vethbd21a9b9 E: SUBSYSTEM=net E: INTERFACE=vethbd21a9b9 E: IFINDEX=57 E: USEC_INITIALIZED=1106687262 E: ID_MM_CANDIDATE=1 E: ID_NET_DRIVER=veth E: ID_NET_LINK_FILE=/usr/lib/systemd/network/99-default.link E: ID_NET_NAME=vethbd21a9b9 E: SYSTEMD_ALIAS=/sys/subsystem/net/devices/vethbd21a9b9 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/virtual/net/vethdd28ffa6 L: 0 E: DEVPATH=/devices/virtual/net/vethdd28ffa6 E: SUBSYSTEM=net E: INTERFACE=vethdd28ffa6 E: IFINDEX=30 E: USEC_INITIALIZED=861989297 E: ID_MM_CANDIDATE=1 E: ID_NET_DRIVER=veth E: ID_NET_LINK_FILE=/usr/lib/systemd/network/99-default.link E: ID_NET_NAME=vethdd28ffa6 E: SYSTEMD_ALIAS=/sys/subsystem/net/devices/vethdd28ffa6 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/virtual/net/vethe19640d5 L: 0 E: DEVPATH=/devices/virtual/net/vethe19640d5 E: SUBSYSTEM=net E: INTERFACE=vethe19640d5 E: IFINDEX=67 E: USEC_INITIALIZED=1130129951 E: ID_MM_CANDIDATE=1 E: ID_NET_DRIVER=veth E: ID_NET_LINK_FILE=/usr/lib/systemd/network/99-default.link E: ID_NET_NAME=vethe19640d5 E: SYSTEMD_ALIAS=/sys/subsystem/net/devices/vethe19640d5 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/virtual/net/vethf435d731 L: 0 E: DEVPATH=/devices/virtual/net/vethf435d731 E: SUBSYSTEM=net E: INTERFACE=vethf435d731 E: IFINDEX=42 E: USEC_INITIALIZED=864846939 E: ID_MM_CANDIDATE=1 E: ID_NET_DRIVER=veth E: ID_NET_LINK_FILE=/usr/lib/systemd/network/99-default.link E: ID_NET_NAME=vethf435d731 E: SYSTEMD_ALIAS=/sys/subsystem/net/devices/vethf435d731 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/virtual/net/vethff60c4fe L: 0 E: DEVPATH=/devices/virtual/net/vethff60c4fe E: SUBSYSTEM=net E: INTERFACE=vethff60c4fe E: IFINDEX=44 E: USEC_INITIALIZED=865006730 E: ID_MM_CANDIDATE=1 E: ID_NET_DRIVER=veth E: ID_NET_LINK_FILE=/usr/lib/systemd/network/99-default.link E: ID_NET_NAME=vethff60c4fe E: SYSTEMD_ALIAS=/sys/subsystem/net/devices/vethff60c4fe E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/virtual/powercap/dtpm L: 0 E: DEVPATH=/devices/virtual/powercap/dtpm E: SUBSYSTEM=powercap P: /devices/virtual/powercap/intel-rapl L: 0 E: DEVPATH=/devices/virtual/powercap/intel-rapl E: SUBSYSTEM=powercap P: /devices/virtual/powercap/intel-rapl/intel-rapl:0 L: 0 E: DEVPATH=/devices/virtual/powercap/intel-rapl/intel-rapl:0 E: SUBSYSTEM=powercap P: /devices/virtual/powercap/intel-rapl/intel-rapl:0/intel-rapl:0:0 L: 0 E: DEVPATH=/devices/virtual/powercap/intel-rapl/intel-rapl:0/intel-rapl:0:0 E: SUBSYSTEM=powercap P: /devices/virtual/powercap/intel-rapl/intel-rapl:1 L: 0 E: DEVPATH=/devices/virtual/powercap/intel-rapl/intel-rapl:1 E: SUBSYSTEM=powercap P: /devices/virtual/powercap/intel-rapl/intel-rapl:1/intel-rapl:1:0 L: 0 E: DEVPATH=/devices/virtual/powercap/intel-rapl/intel-rapl:1/intel-rapl:1:0 E: SUBSYSTEM=powercap P: /devices/virtual/ppp/ppp N: ppp L: 0 E: DEVPATH=/devices/virtual/ppp/ppp E: SUBSYSTEM=ppp E: DEVNAME=/dev/ppp E: MAJOR=108 E: MINOR=0 P: /devices/virtual/thermal/cooling_device0 L: 0 E: DEVPATH=/devices/virtual/thermal/cooling_device0 E: SUBSYSTEM=thermal P: /devices/virtual/thermal/cooling_device1 L: 0 E: DEVPATH=/devices/virtual/thermal/cooling_device1 E: SUBSYSTEM=thermal P: /devices/virtual/thermal/cooling_device10 L: 0 E: DEVPATH=/devices/virtual/thermal/cooling_device10 E: SUBSYSTEM=thermal P: /devices/virtual/thermal/cooling_device11 L: 0 E: DEVPATH=/devices/virtual/thermal/cooling_device11 E: SUBSYSTEM=thermal P: /devices/virtual/thermal/cooling_device12 L: 0 E: DEVPATH=/devices/virtual/thermal/cooling_device12 E: SUBSYSTEM=thermal P: /devices/virtual/thermal/cooling_device13 L: 0 E: DEVPATH=/devices/virtual/thermal/cooling_device13 E: SUBSYSTEM=thermal P: /devices/virtual/thermal/cooling_device14 L: 0 E: DEVPATH=/devices/virtual/thermal/cooling_device14 E: SUBSYSTEM=thermal P: /devices/virtual/thermal/cooling_device15 L: 0 E: DEVPATH=/devices/virtual/thermal/cooling_device15 E: SUBSYSTEM=thermal P: /devices/virtual/thermal/cooling_device16 L: 0 E: DEVPATH=/devices/virtual/thermal/cooling_device16 E: SUBSYSTEM=thermal P: /devices/virtual/thermal/cooling_device17 L: 0 E: DEVPATH=/devices/virtual/thermal/cooling_device17 E: SUBSYSTEM=thermal P: /devices/virtual/thermal/cooling_device18 L: 0 E: DEVPATH=/devices/virtual/thermal/cooling_device18 E: SUBSYSTEM=thermal P: /devices/virtual/thermal/cooling_device19 L: 0 E: DEVPATH=/devices/virtual/thermal/cooling_device19 E: SUBSYSTEM=thermal P: /devices/virtual/thermal/cooling_device2 L: 0 E: DEVPATH=/devices/virtual/thermal/cooling_device2 E: SUBSYSTEM=thermal P: /devices/virtual/thermal/cooling_device20 L: 0 E: DEVPATH=/devices/virtual/thermal/cooling_device20 E: SUBSYSTEM=thermal P: /devices/virtual/thermal/cooling_device21 L: 0 E: DEVPATH=/devices/virtual/thermal/cooling_device21 E: SUBSYSTEM=thermal P: /devices/virtual/thermal/cooling_device22 L: 0 E: DEVPATH=/devices/virtual/thermal/cooling_device22 E: SUBSYSTEM=thermal P: /devices/virtual/thermal/cooling_device23 L: 0 E: DEVPATH=/devices/virtual/thermal/cooling_device23 E: SUBSYSTEM=thermal P: /devices/virtual/thermal/cooling_device24 L: 0 E: DEVPATH=/devices/virtual/thermal/cooling_device24 E: SUBSYSTEM=thermal P: /devices/virtual/thermal/cooling_device3 L: 0 E: DEVPATH=/devices/virtual/thermal/cooling_device3 E: SUBSYSTEM=thermal P: /devices/virtual/thermal/cooling_device4 L: 0 E: DEVPATH=/devices/virtual/thermal/cooling_device4 E: SUBSYSTEM=thermal P: /devices/virtual/thermal/cooling_device5 L: 0 E: DEVPATH=/devices/virtual/thermal/cooling_device5 E: SUBSYSTEM=thermal P: /devices/virtual/thermal/cooling_device6 L: 0 E: DEVPATH=/devices/virtual/thermal/cooling_device6 E: SUBSYSTEM=thermal P: /devices/virtual/thermal/cooling_device7 L: 0 E: DEVPATH=/devices/virtual/thermal/cooling_device7 E: SUBSYSTEM=thermal P: /devices/virtual/thermal/cooling_device8 L: 0 E: DEVPATH=/devices/virtual/thermal/cooling_device8 E: SUBSYSTEM=thermal P: /devices/virtual/thermal/cooling_device9 L: 0 E: DEVPATH=/devices/virtual/thermal/cooling_device9 E: SUBSYSTEM=thermal P: /devices/virtual/thermal/thermal_zone0 L: 0 E: DEVPATH=/devices/virtual/thermal/thermal_zone0 E: SUBSYSTEM=thermal P: /devices/virtual/thermal/thermal_zone1 L: 0 E: DEVPATH=/devices/virtual/thermal/thermal_zone1 E: SUBSYSTEM=thermal P: /devices/virtual/tty/console N: console L: 0 E: DEVPATH=/devices/virtual/tty/console E: SUBSYSTEM=tty E: DEVNAME=/dev/console E: MAJOR=5 E: MINOR=1 E: USEC_INITIALIZED=4896203 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/ptmx N: ptmx L: 0 E: DEVPATH=/devices/virtual/tty/ptmx E: SUBSYSTEM=tty E: DEVNAME=/dev/ptmx E: DEVMODE=0666 E: MAJOR=5 E: MINOR=2 E: USEC_INITIALIZED=4896602 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty N: tty L: 0 E: DEVPATH=/devices/virtual/tty/tty E: SUBSYSTEM=tty E: DEVNAME=/dev/tty E: DEVMODE=0666 E: MAJOR=5 E: MINOR=0 E: USEC_INITIALIZED=4896855 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty0 N: tty0 L: 0 E: DEVPATH=/devices/virtual/tty/tty0 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty0 E: MAJOR=4 E: MINOR=0 E: USEC_INITIALIZED=4896895 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty1 N: tty1 L: 0 E: DEVPATH=/devices/virtual/tty/tty1 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty1 E: MAJOR=4 E: MINOR=1 E: USEC_INITIALIZED=4896794 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty10 N: tty10 L: 0 E: DEVPATH=/devices/virtual/tty/tty10 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty10 E: MAJOR=4 E: MINOR=10 E: USEC_INITIALIZED=4896812 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty11 N: tty11 L: 0 E: DEVPATH=/devices/virtual/tty/tty11 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty11 E: MAJOR=4 E: MINOR=11 E: USEC_INITIALIZED=4897205 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty12 N: tty12 L: 0 E: DEVPATH=/devices/virtual/tty/tty12 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty12 E: MAJOR=4 E: MINOR=12 E: USEC_INITIALIZED=4897428 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty13 N: tty13 L: 0 E: DEVPATH=/devices/virtual/tty/tty13 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty13 E: MAJOR=4 E: MINOR=13 E: USEC_INITIALIZED=4897498 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty14 N: tty14 L: 0 E: DEVPATH=/devices/virtual/tty/tty14 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty14 E: MAJOR=4 E: MINOR=14 E: USEC_INITIALIZED=4897413 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty15 N: tty15 L: 0 E: DEVPATH=/devices/virtual/tty/tty15 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty15 E: MAJOR=4 E: MINOR=15 E: USEC_INITIALIZED=4897453 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty16 N: tty16 L: 0 E: DEVPATH=/devices/virtual/tty/tty16 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty16 E: MAJOR=4 E: MINOR=16 E: USEC_INITIALIZED=4897816 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty17 N: tty17 L: 0 E: DEVPATH=/devices/virtual/tty/tty17 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty17 E: MAJOR=4 E: MINOR=17 E: USEC_INITIALIZED=4898021 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty18 N: tty18 L: 0 E: DEVPATH=/devices/virtual/tty/tty18 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty18 E: MAJOR=4 E: MINOR=18 E: USEC_INITIALIZED=4898084 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty19 N: tty19 L: 0 E: DEVPATH=/devices/virtual/tty/tty19 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty19 E: MAJOR=4 E: MINOR=19 E: USEC_INITIALIZED=4898004 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty2 N: tty2 L: 0 E: DEVPATH=/devices/virtual/tty/tty2 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty2 E: MAJOR=4 E: MINOR=2 E: USEC_INITIALIZED=4898048 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty20 N: tty20 L: 0 E: DEVPATH=/devices/virtual/tty/tty20 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty20 E: MAJOR=4 E: MINOR=20 E: USEC_INITIALIZED=4898458 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty21 N: tty21 L: 0 E: DEVPATH=/devices/virtual/tty/tty21 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty21 E: MAJOR=4 E: MINOR=21 E: USEC_INITIALIZED=4898599 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty22 N: tty22 L: 0 E: DEVPATH=/devices/virtual/tty/tty22 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty22 E: MAJOR=4 E: MINOR=22 E: USEC_INITIALIZED=4898660 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty23 N: tty23 L: 0 E: DEVPATH=/devices/virtual/tty/tty23 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty23 E: MAJOR=4 E: MINOR=23 E: USEC_INITIALIZED=4898626 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty24 N: tty24 L: 0 E: DEVPATH=/devices/virtual/tty/tty24 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty24 E: MAJOR=4 E: MINOR=24 E: USEC_INITIALIZED=4898623 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty25 N: tty25 L: 0 E: DEVPATH=/devices/virtual/tty/tty25 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty25 E: MAJOR=4 E: MINOR=25 E: USEC_INITIALIZED=4898996 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty26 N: tty26 L: 0 E: DEVPATH=/devices/virtual/tty/tty26 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty26 E: MAJOR=4 E: MINOR=26 E: USEC_INITIALIZED=4899194 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty27 N: tty27 L: 0 E: DEVPATH=/devices/virtual/tty/tty27 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty27 E: MAJOR=4 E: MINOR=27 E: USEC_INITIALIZED=4899281 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty28 N: tty28 L: 0 E: DEVPATH=/devices/virtual/tty/tty28 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty28 E: MAJOR=4 E: MINOR=28 E: USEC_INITIALIZED=4907431 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty29 N: tty29 L: 0 E: DEVPATH=/devices/virtual/tty/tty29 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty29 E: MAJOR=4 E: MINOR=29 E: USEC_INITIALIZED=4899276 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty3 N: tty3 L: 0 E: DEVPATH=/devices/virtual/tty/tty3 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty3 E: MAJOR=4 E: MINOR=3 E: USEC_INITIALIZED=4899287 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty30 N: tty30 L: 0 E: DEVPATH=/devices/virtual/tty/tty30 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty30 E: MAJOR=4 E: MINOR=30 E: USEC_INITIALIZED=4900337 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty31 N: tty31 L: 0 E: DEVPATH=/devices/virtual/tty/tty31 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty31 E: MAJOR=4 E: MINOR=31 E: USEC_INITIALIZED=4900385 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty32 N: tty32 L: 0 E: DEVPATH=/devices/virtual/tty/tty32 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty32 E: MAJOR=4 E: MINOR=32 E: USEC_INITIALIZED=4900516 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty33 N: tty33 L: 0 E: DEVPATH=/devices/virtual/tty/tty33 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty33 E: MAJOR=4 E: MINOR=33 E: USEC_INITIALIZED=4900330 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty34 N: tty34 L: 0 E: DEVPATH=/devices/virtual/tty/tty34 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty34 E: MAJOR=4 E: MINOR=34 E: USEC_INITIALIZED=4900968 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty35 N: tty35 L: 0 E: DEVPATH=/devices/virtual/tty/tty35 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty35 E: MAJOR=4 E: MINOR=35 E: USEC_INITIALIZED=4900468 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty36 N: tty36 L: 0 E: DEVPATH=/devices/virtual/tty/tty36 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty36 E: MAJOR=4 E: MINOR=36 E: USEC_INITIALIZED=4909087 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty37 N: tty37 L: 0 E: DEVPATH=/devices/virtual/tty/tty37 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty37 E: MAJOR=4 E: MINOR=37 E: USEC_INITIALIZED=4900396 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty38 N: tty38 L: 0 E: DEVPATH=/devices/virtual/tty/tty38 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty38 E: MAJOR=4 E: MINOR=38 E: USEC_INITIALIZED=4900399 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty39 N: tty39 L: 0 E: DEVPATH=/devices/virtual/tty/tty39 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty39 E: MAJOR=4 E: MINOR=39 E: USEC_INITIALIZED=4900407 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty4 N: tty4 L: 0 E: DEVPATH=/devices/virtual/tty/tty4 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty4 E: MAJOR=4 E: MINOR=4 E: USEC_INITIALIZED=4902247 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty40 N: tty40 L: 0 E: DEVPATH=/devices/virtual/tty/tty40 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty40 E: MAJOR=4 E: MINOR=40 E: USEC_INITIALIZED=4901307 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty41 N: tty41 L: 0 E: DEVPATH=/devices/virtual/tty/tty41 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty41 E: MAJOR=4 E: MINOR=41 E: USEC_INITIALIZED=4901214 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty42 N: tty42 L: 0 E: DEVPATH=/devices/virtual/tty/tty42 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty42 E: MAJOR=4 E: MINOR=42 E: USEC_INITIALIZED=4901315 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty43 N: tty43 L: 0 E: DEVPATH=/devices/virtual/tty/tty43 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty43 E: MAJOR=4 E: MINOR=43 E: USEC_INITIALIZED=4901353 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty44 N: tty44 L: 0 E: DEVPATH=/devices/virtual/tty/tty44 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty44 E: MAJOR=4 E: MINOR=44 E: USEC_INITIALIZED=4901372 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty45 N: tty45 L: 0 E: DEVPATH=/devices/virtual/tty/tty45 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty45 E: MAJOR=4 E: MINOR=45 E: USEC_INITIALIZED=4901617 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty46 N: tty46 L: 0 E: DEVPATH=/devices/virtual/tty/tty46 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty46 E: MAJOR=4 E: MINOR=46 E: USEC_INITIALIZED=4901666 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty47 N: tty47 L: 0 E: DEVPATH=/devices/virtual/tty/tty47 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty47 E: MAJOR=4 E: MINOR=47 E: USEC_INITIALIZED=4901726 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty48 N: tty48 L: 0 E: DEVPATH=/devices/virtual/tty/tty48 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty48 E: MAJOR=4 E: MINOR=48 E: USEC_INITIALIZED=4902945 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty49 N: tty49 L: 0 E: DEVPATH=/devices/virtual/tty/tty49 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty49 E: MAJOR=4 E: MINOR=49 E: USEC_INITIALIZED=4902209 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty5 N: tty5 L: 0 E: DEVPATH=/devices/virtual/tty/tty5 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty5 E: MAJOR=4 E: MINOR=5 E: USEC_INITIALIZED=4902300 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty50 N: tty50 L: 0 E: DEVPATH=/devices/virtual/tty/tty50 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty50 E: MAJOR=4 E: MINOR=50 E: USEC_INITIALIZED=4902646 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty51 N: tty51 L: 0 E: DEVPATH=/devices/virtual/tty/tty51 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty51 E: MAJOR=4 E: MINOR=51 E: USEC_INITIALIZED=4902644 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty52 N: tty52 L: 0 E: DEVPATH=/devices/virtual/tty/tty52 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty52 E: MAJOR=4 E: MINOR=52 E: USEC_INITIALIZED=4902742 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty53 N: tty53 L: 0 E: DEVPATH=/devices/virtual/tty/tty53 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty53 E: MAJOR=4 E: MINOR=53 E: USEC_INITIALIZED=4902792 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty54 N: tty54 L: 0 E: DEVPATH=/devices/virtual/tty/tty54 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty54 E: MAJOR=4 E: MINOR=54 E: USEC_INITIALIZED=4904064 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty55 N: tty55 L: 0 E: DEVPATH=/devices/virtual/tty/tty55 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty55 E: MAJOR=4 E: MINOR=55 E: USEC_INITIALIZED=4905445 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty56 N: tty56 L: 0 E: DEVPATH=/devices/virtual/tty/tty56 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty56 E: MAJOR=4 E: MINOR=56 E: USEC_INITIALIZED=4903994 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty57 N: tty57 L: 0 E: DEVPATH=/devices/virtual/tty/tty57 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty57 E: MAJOR=4 E: MINOR=57 E: USEC_INITIALIZED=4903688 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty58 N: tty58 L: 0 E: DEVPATH=/devices/virtual/tty/tty58 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty58 E: MAJOR=4 E: MINOR=58 E: USEC_INITIALIZED=4903694 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty59 N: tty59 L: 0 E: DEVPATH=/devices/virtual/tty/tty59 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty59 E: MAJOR=4 E: MINOR=59 E: USEC_INITIALIZED=4903833 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty6 N: tty6 L: 0 E: DEVPATH=/devices/virtual/tty/tty6 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty6 E: MAJOR=4 E: MINOR=6 E: USEC_INITIALIZED=4905451 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty60 N: tty60 L: 0 E: DEVPATH=/devices/virtual/tty/tty60 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty60 E: MAJOR=4 E: MINOR=60 E: USEC_INITIALIZED=4903912 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty61 N: tty61 L: 0 E: DEVPATH=/devices/virtual/tty/tty61 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty61 E: MAJOR=4 E: MINOR=61 E: USEC_INITIALIZED=4904107 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty62 N: tty62 L: 0 E: DEVPATH=/devices/virtual/tty/tty62 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty62 E: MAJOR=4 E: MINOR=62 E: USEC_INITIALIZED=4911934 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty63 N: tty63 L: 0 E: DEVPATH=/devices/virtual/tty/tty63 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty63 E: MAJOR=4 E: MINOR=63 E: USEC_INITIALIZED=4904201 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty7 N: tty7 L: 0 E: DEVPATH=/devices/virtual/tty/tty7 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty7 E: MAJOR=4 E: MINOR=7 E: USEC_INITIALIZED=4904287 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty8 N: tty8 L: 0 E: DEVPATH=/devices/virtual/tty/tty8 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty8 E: MAJOR=4 E: MINOR=8 E: USEC_INITIALIZED=4904476 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/tty9 N: tty9 L: 0 E: DEVPATH=/devices/virtual/tty/tty9 E: SUBSYSTEM=tty E: DEVNAME=/dev/tty9 E: MAJOR=4 E: MINOR=9 E: USEC_INITIALIZED=4904401 E: ID_MM_CANDIDATE=1 P: /devices/virtual/tty/ttyprintk N: ttyprintk L: 0 E: DEVPATH=/devices/virtual/tty/ttyprintk E: SUBSYSTEM=tty E: DEVNAME=/dev/ttyprintk E: MAJOR=5 E: MINOR=3 E: USEC_INITIALIZED=4905422 E: ID_MM_CANDIDATE=1 E: TAGS=:systemd: E: CURRENT_TAGS=:systemd: P: /devices/virtual/vc/vcs N: vcs L: 0 E: DEVPATH=/devices/virtual/vc/vcs E: SUBSYSTEM=vc E: DEVNAME=/dev/vcs E: MAJOR=7 E: MINOR=0 P: /devices/virtual/vc/vcs1 N: vcs1 L: 0 E: DEVPATH=/devices/virtual/vc/vcs1 E: SUBSYSTEM=vc E: DEVNAME=/dev/vcs1 E: MAJOR=7 E: MINOR=1 P: /devices/virtual/vc/vcs2 N: vcs2 L: 0 E: DEVPATH=/devices/virtual/vc/vcs2 E: SUBSYSTEM=vc E: DEVNAME=/dev/vcs2 E: MAJOR=7 E: MINOR=2 P: /devices/virtual/vc/vcs3 N: vcs3 L: 0 E: DEVPATH=/devices/virtual/vc/vcs3 E: SUBSYSTEM=vc E: DEVNAME=/dev/vcs3 E: MAJOR=7 E: MINOR=3 P: /devices/virtual/vc/vcs4 N: vcs4 L: 0 E: DEVPATH=/devices/virtual/vc/vcs4 E: SUBSYSTEM=vc E: DEVNAME=/dev/vcs4 E: MAJOR=7 E: MINOR=4 P: /devices/virtual/vc/vcs5 N: vcs5 L: 0 E: DEVPATH=/devices/virtual/vc/vcs5 E: SUBSYSTEM=vc E: DEVNAME=/dev/vcs5 E: MAJOR=7 E: MINOR=5 P: /devices/virtual/vc/vcs6 N: vcs6 L: 0 E: DEVPATH=/devices/virtual/vc/vcs6 E: SUBSYSTEM=vc E: DEVNAME=/dev/vcs6 E: MAJOR=7 E: MINOR=6 P: /devices/virtual/vc/vcsa N: vcsa L: 0 E: DEVPATH=/devices/virtual/vc/vcsa E: SUBSYSTEM=vc E: DEVNAME=/dev/vcsa E: MAJOR=7 E: MINOR=128 P: /devices/virtual/vc/vcsa1 N: vcsa1 L: 0 E: DEVPATH=/devices/virtual/vc/vcsa1 E: SUBSYSTEM=vc E: DEVNAME=/dev/vcsa1 E: MAJOR=7 E: MINOR=129 P: /devices/virtual/vc/vcsa2 N: vcsa2 L: 0 E: DEVPATH=/devices/virtual/vc/vcsa2 E: SUBSYSTEM=vc E: DEVNAME=/dev/vcsa2 E: MAJOR=7 E: MINOR=130 P: /devices/virtual/vc/vcsa3 N: vcsa3 L: 0 E: DEVPATH=/devices/virtual/vc/vcsa3 E: SUBSYSTEM=vc E: DEVNAME=/dev/vcsa3 E: MAJOR=7 E: MINOR=131 P: /devices/virtual/vc/vcsa4 N: vcsa4 L: 0 E: DEVPATH=/devices/virtual/vc/vcsa4 E: SUBSYSTEM=vc E: DEVNAME=/dev/vcsa4 E: MAJOR=7 E: MINOR=132 P: /devices/virtual/vc/vcsa5 N: vcsa5 L: 0 E: DEVPATH=/devices/virtual/vc/vcsa5 E: SUBSYSTEM=vc E: DEVNAME=/dev/vcsa5 E: MAJOR=7 E: MINOR=133 P: /devices/virtual/vc/vcsa6 N: vcsa6 L: 0 E: DEVPATH=/devices/virtual/vc/vcsa6 E: SUBSYSTEM=vc E: DEVNAME=/dev/vcsa6 E: MAJOR=7 E: MINOR=134 P: /devices/virtual/vc/vcsu N: vcsu L: 0 E: DEVPATH=/devices/virtual/vc/vcsu E: SUBSYSTEM=vc E: DEVNAME=/dev/vcsu E: MAJOR=7 E: MINOR=64 P: /devices/virtual/vc/vcsu1 N: vcsu1 L: 0 E: DEVPATH=/devices/virtual/vc/vcsu1 E: SUBSYSTEM=vc E: DEVNAME=/dev/vcsu1 E: MAJOR=7 E: MINOR=65 P: /devices/virtual/vc/vcsu2 N: vcsu2 L: 0 E: DEVPATH=/devices/virtual/vc/vcsu2 E: SUBSYSTEM=vc E: DEVNAME=/dev/vcsu2 E: MAJOR=7 E: MINOR=66 P: /devices/virtual/vc/vcsu3 N: vcsu3 L: 0 E: DEVPATH=/devices/virtual/vc/vcsu3 E: SUBSYSTEM=vc E: DEVNAME=/dev/vcsu3 E: MAJOR=7 E: MINOR=67 P: /devices/virtual/vc/vcsu4 N: vcsu4 L: 0 E: DEVPATH=/devices/virtual/vc/vcsu4 E: SUBSYSTEM=vc E: DEVNAME=/dev/vcsu4 E: MAJOR=7 E: MINOR=68 P: /devices/virtual/vc/vcsu5 N: vcsu5 L: 0 E: DEVPATH=/devices/virtual/vc/vcsu5 E: SUBSYSTEM=vc E: DEVNAME=/dev/vcsu5 E: MAJOR=7 E: MINOR=69 P: /devices/virtual/vc/vcsu6 N: vcsu6 L: 0 E: DEVPATH=/devices/virtual/vc/vcsu6 E: SUBSYSTEM=vc E: DEVNAME=/dev/vcsu6 E: MAJOR=7 E: MINOR=70 P: /devices/virtual/vtconsole/vtcon0 L: 0 E: DEVPATH=/devices/virtual/vtconsole/vtcon0 E: SUBSYSTEM=vtconsole P: /devices/virtual/vtconsole/vtcon1 L: 0 E: DEVPATH=/devices/virtual/vtconsole/vtcon1 E: SUBSYSTEM=vtconsole P: /devices/virtual/workqueue/blkcg_punt_bio L: 0 E: DEVPATH=/devices/virtual/workqueue/blkcg_punt_bio E: SUBSYSTEM=workqueue P: /devices/virtual/workqueue/ib-comp-unb-wq L: 0 E: DEVPATH=/devices/virtual/workqueue/ib-comp-unb-wq E: SUBSYSTEM=workqueue P: /devices/virtual/workqueue/ib-comp-wq L: 0 E: DEVPATH=/devices/virtual/workqueue/ib-comp-wq E: SUBSYSTEM=workqueue P: /devices/virtual/workqueue/iscsi_conn_cleanup L: 0 E: DEVPATH=/devices/virtual/workqueue/iscsi_conn_cleanup E: SUBSYSTEM=workqueue P: /devices/virtual/workqueue/iscsi_eh L: 0 E: DEVPATH=/devices/virtual/workqueue/iscsi_eh E: SUBSYSTEM=workqueue P: /devices/virtual/workqueue/raid5wq L: 0 E: DEVPATH=/devices/virtual/workqueue/raid5wq E: SUBSYSTEM=workqueue P: /devices/virtual/workqueue/scsi_tmf_0 L: 0 E: DEVPATH=/devices/virtual/workqueue/scsi_tmf_0 E: SUBSYSTEM=workqueue P: /devices/virtual/workqueue/writeback L: 0 E: DEVPATH=/devices/virtual/workqueue/writeback E: SUBSYSTEM=workqueue Uname: Linux 5.15.0-40-generic x86_64 UpgradeStatus: No upgrade log present (probably fresh install) UserGroups: N/A WifiSyslog: Jul 04 10:42:12 ubuntu kernel: microcode: microcode updated early to revision 0x49, date = 2021-08-11 Jul 04 10:42:12 ubuntu kernel: Linux version 5.15.0-40-generic (buildd@lcy02-amd64-047) (gcc (Ubuntu 11.2.0-19ubuntu1) 11.2.0, GNU ld (GNU Binutils for Ubuntu) 2.38) #43-Ubuntu SMP Wed Jun 15 12:54:21 UTC 2022 (Ubuntu 5.15.0-40.43-generic 5.15.35) Jul 04 10:42:12 ubuntu kernel: Command line: BOOT_IMAGE=/boot/vmlinuz-5.15.0-40-generic root=UUID=db1801a9-daa1-4386-b2ec-c65a40bc5dd3 ro intel_iommu=on vfio_iommu_type1.allow_unsafe_interrupts=1 Jul 04 10:42:12 ubuntu kernel: KERNEL supported cpus: Jul 04 10:42:12 ubuntu kernel: Intel GenuineIntel Jul 04 10:42:12 ubuntu kernel: AMD AuthenticAMD Jul 04 10:42:12 ubuntu kernel: Hygon HygonGenuine Jul 04 10:42:12 ubuntu kernel: Centaur CentaurHauls Jul 04 10:42:12 ubuntu kernel: zhaoxin Shanghai Jul 04 10:42:12 ubuntu kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jul 04 10:42:12 ubuntu kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jul 04 10:42:12 ubuntu kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jul 04 10:42:12 ubuntu kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jul 04 10:42:12 ubuntu kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jul 04 10:42:12 ubuntu kernel: signal: max sigframe size: 1776 Jul 04 10:42:12 ubuntu kernel: BIOS-provided physical RAM map: Jul 04 10:42:12 ubuntu kernel: BIOS-e820: [mem 0x0000000000000000-0x0000000000092fff] usable Jul 04 10:42:12 ubuntu kernel: BIOS-e820: [mem 0x0000000000093000-0x0000000000093fff] reserved Jul 04 10:42:12 ubuntu kernel: BIOS-e820: [mem 0x0000000000094000-0x000000000009ffff] usable Jul 04 10:42:12 ubuntu kernel: BIOS-e820: [mem 0x0000000000100000-0x000000006b9ccfff] usable Jul 04 10:42:12 ubuntu kernel: BIOS-e820: [mem 0x000000006b9cd000-0x000000006be4cfff] reserved Jul 04 10:42:12 ubuntu kernel: BIOS-e820: [mem 0x000000006be4d000-0x000000006be4dfff] usable Jul 04 10:42:12 ubuntu kernel: BIOS-e820: [mem 0x000000006be4e000-0x000000006becefff] reserved Jul 04 10:42:12 ubuntu kernel: BIOS-e820: [mem 0x000000006becf000-0x00000000784fefff] usable Jul 04 10:42:12 ubuntu kernel: BIOS-e820: [mem 0x00000000784ff000-0x00000000791fefff] reserved Jul 04 10:42:12 ubuntu kernel: BIOS-e820: [mem 0x00000000791ff000-0x000000007b5fefff] ACPI NVS Jul 04 10:42:12 ubuntu kernel: BIOS-e820: [mem 0x000000007b5ff000-0x000000007b7fefff] ACPI data Jul 04 10:42:12 ubuntu kernel: BIOS-e820: [mem 0x000000007b7ff000-0x000000007b7fffff] usable Jul 04 10:42:12 ubuntu kernel: BIOS-e820: [mem 0x0000000080000000-0x000000008fffffff] reserved Jul 04 10:42:12 ubuntu kernel: BIOS-e820: [mem 0x0000000100000000-0x000000207fffffff] usable Jul 04 10:42:12 ubuntu kernel: NX (Execute Disable) protection: active Jul 04 10:42:12 ubuntu kernel: e820: update [mem 0x76e55018-0x76e70e57] usable ==> usable Jul 04 10:42:12 ubuntu kernel: e820: update [mem 0x76e55018-0x76e70e57] usable ==> usable Jul 04 10:42:12 ubuntu kernel: e820: update [mem 0x76da0018-0x76e54057] usable ==> usable Jul 04 10:42:12 ubuntu kernel: e820: update [mem 0x76da0018-0x76e54057] usable ==> usable Jul 04 10:42:12 ubuntu kernel: e820: update [mem 0x5697c018-0x56a30057] usable ==> usable Jul 04 10:42:12 ubuntu kernel: e820: update [mem 0x5697c018-0x56a30057] usable ==> usable Jul 04 10:42:12 ubuntu kernel: e820: update [mem 0x76d97018-0x76d9f057] usable ==> usable Jul 04 10:42:12 ubuntu kernel: e820: update [mem 0x76d97018-0x76d9f057] usable ==> usable Jul 04 10:42:12 ubuntu kernel: e820: update [mem 0x76d8c018-0x76d96257] usable ==> usable Jul 04 10:42:12 ubuntu kernel: e820: update [mem 0x76d8c018-0x76d96257] usable ==> usable Jul 04 10:42:12 ubuntu kernel: e820: update [mem 0x76d5e018-0x76d8b857] usable ==> usable Jul 04 10:42:12 ubuntu kernel: e820: update [mem 0x76d5e018-0x76d8b857] usable ==> usable Jul 04 10:42:12 ubuntu kernel: e820: update [mem 0x76d30018-0x76d5d857] usable ==> usable Jul 04 10:42:12 ubuntu kernel: e820: update [mem 0x76d30018-0x76d5d857] usable ==> usable Jul 04 10:42:12 ubuntu kernel: e820: update [mem 0x76d02018-0x76d2f857] usable ==> usable Jul 04 10:42:12 ubuntu kernel: e820: update [mem 0x76d02018-0x76d2f857] usable ==> usable Jul 04 10:42:12 ubuntu kernel: e820: update [mem 0x5694e018-0x5697b857] usable ==> usable Jul 04 10:42:12 ubuntu kernel: e820: update [mem 0x5694e018-0x5697b857] usable ==> usable Jul 04 10:42:12 ubuntu kernel: extended physical RAM map: Jul 04 10:42:12 ubuntu kernel: reserve setup_data: [mem 0x0000000000000000-0x0000000000092fff] usable Jul 04 10:42:12 ubuntu kernel: reserve setup_data: [mem 0x0000000000093000-0x0000000000093fff] reserved Jul 04 10:42:12 ubuntu kernel: reserve setup_data: [mem 0x0000000000094000-0x000000000009ffff] usable Jul 04 10:42:12 ubuntu kernel: reserve setup_data: [mem 0x0000000000100000-0x000000005694e017] usable Jul 04 10:42:12 ubuntu kernel: reserve setup_data: [mem 0x000000005694e018-0x000000005697b857] usable Jul 04 10:42:12 ubuntu kernel: reserve setup_data: [mem 0x000000005697b858-0x000000005697c017] usable Jul 04 10:42:12 ubuntu kernel: reserve setup_data: [mem 0x000000005697c018-0x0000000056a30057] usable Jul 04 10:42:12 ubuntu kernel: reserve setup_data: [mem 0x0000000056a30058-0x000000006b9ccfff] usable Jul 04 10:42:12 ubuntu kernel: reserve setup_data: [mem 0x000000006b9cd000-0x000000006be4cfff] reserved Jul 04 10:42:12 ubuntu kernel: reserve setup_data: [mem 0x000000006be4d000-0x000000006be4dfff] usable Jul 04 10:42:12 ubuntu kernel: reserve setup_data: [mem 0x000000006be4e000-0x000000006becefff] reserved Jul 04 10:42:12 ubuntu kernel: reserve setup_data: [mem 0x000000006becf000-0x0000000076d02017] usable Jul 04 10:42:12 ubuntu kernel: reserve setup_data: [mem 0x0000000076d02018-0x0000000076d2f857] usable Jul 04 10:42:12 ubuntu kernel: reserve setup_data: [mem 0x0000000076d2f858-0x0000000076d30017] usable Jul 04 10:42:12 ubuntu kernel: reserve setup_data: [mem 0x0000000076d30018-0x0000000076d5d857] usable Jul 04 10:42:12 ubuntu kernel: reserve setup_data: [mem 0x0000000076d5d858-0x0000000076d5e017] usable Jul 04 10:42:12 ubuntu kernel: reserve setup_data: [mem 0x0000000076d5e018-0x0000000076d8b857] usable Jul 04 10:42:12 ubuntu kernel: reserve setup_data: [mem 0x0000000076d8b858-0x0000000076d8c017] usable Jul 04 10:42:12 ubuntu kernel: reserve setup_data: [mem 0x0000000076d8c018-0x0000000076d96257] usable Jul 04 10:42:12 ubuntu kernel: reserve setup_data: [mem 0x0000000076d96258-0x0000000076d97017] usable Jul 04 10:42:12 ubuntu kernel: reserve setup_data: [mem 0x0000000076d97018-0x0000000076d9f057] usable Jul 04 10:42:12 ubuntu kernel: reserve setup_data: [mem 0x0000000076d9f058-0x0000000076da0017] usable Jul 04 10:42:12 ubuntu kernel: reserve setup_data: [mem 0x0000000076da0018-0x0000000076e54057] usable Jul 04 10:42:12 ubuntu kernel: reserve setup_data: [mem 0x0000000076e54058-0x0000000076e55017] usable Jul 04 10:42:12 ubuntu kernel: reserve setup_data: [mem 0x0000000076e55018-0x0000000076e70e57] usable Jul 04 10:42:12 ubuntu kernel: reserve setup_data: [mem 0x0000000076e70e58-0x00000000784fefff] usable Jul 04 10:42:12 ubuntu kernel: reserve setup_data: [mem 0x00000000784ff000-0x00000000791fefff] reserved Jul 04 10:42:12 ubuntu kernel: reserve setup_data: [mem 0x00000000791ff000-0x000000007b5fefff] ACPI NVS Jul 04 10:42:12 ubuntu kernel: reserve setup_data: [mem 0x000000007b5ff000-0x000000007b7fefff] ACPI data Jul 04 10:42:12 ubuntu kernel: reserve setup_data: [mem 0x000000007b7ff000-0x000000007b7fffff] usable Jul 04 10:42:12 ubuntu kernel: reserve setup_data: [mem 0x0000000080000000-0x000000008fffffff] reserved Jul 04 10:42:12 ubuntu kernel: reserve setup_data: [mem 0x0000000100000000-0x000000207fffffff] usable Jul 04 10:42:12 ubuntu kernel: efi: EFI v2.40 by HP Jul 04 10:42:12 ubuntu kernel: efi: ACPI=0x7b7fe000 ACPI 2.0=0x7b7fe014 SMBIOS=0x788fb000 MOKvar=0x7224d000 RNG=0x788d4618 Jul 04 10:42:12 ubuntu kernel: efi: seeding entropy pool Jul 04 10:42:12 ubuntu kernel: random: fast init done Jul 04 10:42:12 ubuntu kernel: secureboot: Secure boot disabled Jul 04 10:42:12 ubuntu kernel: SMBIOS 2.8 present. Jul 04 10:42:12 ubuntu kernel: DMI: HP ProLiant DL360 Gen9, BIOS P89 03/05/2015 Jul 04 10:42:12 ubuntu kernel: tsc: Fast TSC calibration using PIT Jul 04 10:42:12 ubuntu kernel: tsc: Detected 2297.348 MHz processor Jul 04 10:42:12 ubuntu kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Jul 04 10:42:12 ubuntu kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Jul 04 10:42:12 ubuntu kernel: last_pfn = 0x2080000 max_arch_pfn = 0x400000000 Jul 04 10:42:12 ubuntu kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jul 04 10:42:12 ubuntu kernel: last_pfn = 0x7b800 max_arch_pfn = 0x400000000 Jul 04 10:42:12 ubuntu kernel: e820: update [mem 0x7224d000-0x7224dfff] usable ==> reserved Jul 04 10:42:12 ubuntu kernel: Using GB pages for direct mapping Jul 04 10:42:12 ubuntu kernel: secureboot: Secure boot disabled Jul 04 10:42:12 ubuntu kernel: RAMDISK: [mem 0x1ce9f000-0x233eafff] Jul 04 10:42:12 ubuntu kernel: ACPI: Early table checksum verification disabled Jul 04 10:42:12 ubuntu kernel: ACPI: RSDP 0x000000007B7FE014 000024 (v02 HP ) Jul 04 10:42:12 ubuntu kernel: ACPI: XSDT 0x000000007B7E8188 0000F4 (v01 HP ProLiant 00000001 01000013) Jul 04 10:42:12 ubuntu kernel: ACPI: FACP 0x000000007B7F5000 00010C (v05 HP ProLiant 00000001 HP 00000001) Jul 04 10:42:12 ubuntu kernel: ACPI: DSDT 0x000000007B7E0000 0065CC (v02 HP DSDT 00000002 HPAG 00020000) Jul 04 10:42:12 ubuntu kernel: ACPI: FACS 0x000000007B58B000 000040 Jul 04 10:42:12 ubuntu kernel: ACPI: UEFI 0x000000007B599000 000042 (v01 HP ProLiant 00000000 00000000) Jul 04 10:42:12 ubuntu kernel: ACPI: MCEJ 0x000000007B7FC000 000130 (v01 HP ProLiant 00000001 INTL 0100000D) Jul 04 10:42:12 ubuntu kernel: ACPI: SSDT 0x000000007B7FB000 000064 (v02 HP SpsNvs 00000002 INTL 20130328) Jul 04 10:42:12 ubuntu kernel: ACPI: HEST 0x000000007B7FA000 0000A8 (v01 HP ProLiant 00000001 INTL 00000001) Jul 04 10:42:12 ubuntu kernel: ACPI: BERT 0x000000007B7F9000 000030 (v01 HP ProLiant 00000001 INTL 00000001) Jul 04 10:42:12 ubuntu kernel: ACPI: ERST 0x000000007B7F8000 000230 (v01 HP ProLiant 00000001 INTL 00000001) Jul 04 10:42:12 ubuntu kernel: ACPI: EINJ 0x000000007B7F7000 000150 (v01 HP ProLiant 00000001 INTL 00000001) Jul 04 10:42:12 ubuntu kernel: ACPI: BGRT 0x000000007B7F6000 000038 (v01 HP ProLiant 00000002 HP 01000013) Jul 04 10:42:12 ubuntu kernel: ACPI: HPET 0x000000007B7F4000 000038 (v01 HP ProLiant 00000001 HP 00000001) Jul 04 10:42:12 ubuntu kernel: ACPI: PMCT 0x000000007B7F3000 000064 (v01 HP ProLiant 00000001 HP 00000001) Jul 04 10:42:12 ubuntu kernel: ACPI: WDDT 0x000000007B7F2000 000040 (v01 HP ProLiant 00000001 HP 00000001) Jul 04 10:42:12 ubuntu kernel: ACPI: APIC 0x000000007B7F1000 00030A (v03 HP ProLiant 00000001 HP 00000001) Jul 04 10:42:12 ubuntu kernel: ACPI: MCFG 0x000000007B7F0000 00003C (v01 HP ProLiant 00000001 HP 00000001) Jul 04 10:42:12 ubuntu kernel: ACPI: SLIT 0x000000007B7EF000 000030 (v01 HP ProLiant 00000001 HP 00000001) Jul 04 10:42:12 ubuntu kernel: ACPI: SRAT 0x000000007B7EE000 0002C0 (v03 HP ProLiant 00000001 HP 00000001) Jul 04 10:42:12 ubuntu kernel: ACPI: SPMI 0x000000007B7ED000 000041 (v05 HP ProLiant 00000001 HP 00000001) Jul 04 10:42:12 ubuntu kernel: ACPI: RASF 0x000000007B7EC000 000030 (v01 HP ProLiant 00000001 HP 00000001) Jul 04 10:42:12 ubuntu kernel: ACPI: SPCR 0x000000007B7EB000 000050 (v01 HP ProLiant 00000001 HP 00000001) Jul 04 10:42:12 ubuntu kernel: ACPI: MSCT 0x000000007B7EA000 000064 (v01 HP ProLiant 00000001 HP 00000001) Jul 04 10:42:12 ubuntu kernel: ACPI: BDAT 0x000000007B7E9000 000030 (v01 HP ProLiant 00000001 HP 00000001) Jul 04 10:42:12 ubuntu kernel: ACPI: PCCT 0x000000007B7FD000 00006E (v01 HP ProLiant 00000001 HP 00000001) Jul 04 10:42:12 ubuntu kernel: ACPI: DMAR 0x000000007B7E7000 000276 (v01 HP ProLiant 00000001 HP 00000001) Jul 04 10:42:12 ubuntu kernel: ACPI: SSDT 0x000000007B7D9000 006746 (v02 HP PCISSDT 00000002 HPAG 00020000) Jul 04 10:42:12 ubuntu kernel: ACPI: SSDT 0x000000007B7D8000 0001CB (v02 HP TIMESSDT 00000002 HPAG 00020000) Jul 04 10:42:12 ubuntu kernel: ACPI: SSDT 0x000000007B7D7000 0002F2 (v01 HP pmab 00000001 INTL 20130328) Jul 04 10:42:12 ubuntu kernel: ACPI: Reserving FACP table memory at [mem 0x7b7f5000-0x7b7f510b] Jul 04 10:42:12 ubuntu kernel: ACPI: Reserving DSDT table memory at [mem 0x7b7e0000-0x7b7e65cb] Jul 04 10:42:12 ubuntu kernel: ACPI: Reserving FACS table memory at [mem 0x7b58b000-0x7b58b03f] Jul 04 10:42:12 ubuntu kernel: ACPI: Reserving UEFI table memory at [mem 0x7b599000-0x7b599041] Jul 04 10:42:12 ubuntu kernel: ACPI: Reserving MCEJ table memory at [mem 0x7b7fc000-0x7b7fc12f] Jul 04 10:42:12 ubuntu kernel: ACPI: Reserving SSDT table memory at [mem 0x7b7fb000-0x7b7fb063] Jul 04 10:42:12 ubuntu kernel: ACPI: Reserving HEST table memory at [mem 0x7b7fa000-0x7b7fa0a7] Jul 04 10:42:12 ubuntu kernel: ACPI: Reserving BERT table memory at [mem 0x7b7f9000-0x7b7f902f] Jul 04 10:42:12 ubuntu kernel: ACPI: Reserving ERST table memory at [mem 0x7b7f8000-0x7b7f822f] Jul 04 10:42:12 ubuntu kernel: ACPI: Reserving EINJ table memory at [mem 0x7b7f7000-0x7b7f714f] Jul 04 10:42:12 ubuntu kernel: ACPI: Reserving BGRT table memory at [mem 0x7b7f6000-0x7b7f6037] Jul 04 10:42:12 ubuntu kernel: ACPI: Reserving HPET table memory at [mem 0x7b7f4000-0x7b7f4037] Jul 04 10:42:12 ubuntu kernel: ACPI: Reserving PMCT table memory at [mem 0x7b7f3000-0x7b7f3063] Jul 04 10:42:12 ubuntu kernel: ACPI: Reserving WDDT table memory at [mem 0x7b7f2000-0x7b7f203f] Jul 04 10:42:12 ubuntu kernel: ACPI: Reserving APIC table memory at [mem 0x7b7f1000-0x7b7f1309] Jul 04 10:42:12 ubuntu kernel: ACPI: Reserving MCFG table memory at [mem 0x7b7f0000-0x7b7f003b] Jul 04 10:42:12 ubuntu kernel: ACPI: Reserving SLIT table memory at [mem 0x7b7ef000-0x7b7ef02f] Jul 04 10:42:12 ubuntu kernel: ACPI: Reserving SRAT table memory at [mem 0x7b7ee000-0x7b7ee2bf] Jul 04 10:42:12 ubuntu kernel: ACPI: Reserving SPMI table memory at [mem 0x7b7ed000-0x7b7ed040] Jul 04 10:42:12 ubuntu kernel: ACPI: Reserving RASF table memory at [mem 0x7b7ec000-0x7b7ec02f] Jul 04 10:42:12 ubuntu kernel: ACPI: Reserving SPCR table memory at [mem 0x7b7eb000-0x7b7eb04f] Jul 04 10:42:12 ubuntu kernel: ACPI: Reserving MSCT table memory at [mem 0x7b7ea000-0x7b7ea063] Jul 04 10:42:12 ubuntu kernel: ACPI: Reserving BDAT table memory at [mem 0x7b7e9000-0x7b7e902f] Jul 04 10:42:12 ubuntu kernel: ACPI: Reserving PCCT table memory at [mem 0x7b7fd000-0x7b7fd06d] Jul 04 10:42:12 ubuntu kernel: ACPI: Reserving DMAR table memory at [mem 0x7b7e7000-0x7b7e7275] Jul 04 10:42:12 ubuntu kernel: ACPI: Reserving SSDT table memory at [mem 0x7b7d9000-0x7b7df745] Jul 04 10:42:12 ubuntu kernel: ACPI: Reserving SSDT table memory at [mem 0x7b7d8000-0x7b7d81ca] Jul 04 10:42:12 ubuntu kernel: ACPI: Reserving SSDT table memory at [mem 0x7b7d7000-0x7b7d72f1] Jul 04 10:42:12 ubuntu kernel: SRAT: PXM 0 -> APIC 0x0000 -> Node 0 Jul 04 10:42:12 ubuntu kernel: SRAT: PXM 0 -> APIC 0x0004 -> Node 0 Jul 04 10:42:12 ubuntu kernel: SRAT: PXM 0 -> APIC 0x0008 -> Node 0 Jul 04 10:42:12 ubuntu kernel: SRAT: PXM 0 -> APIC 0x0010 -> Node 0 Jul 04 10:42:12 ubuntu kernel: SRAT: PXM 0 -> APIC 0x0014 -> Node 0 Jul 04 10:42:12 ubuntu kernel: SRAT: PXM 0 -> APIC 0x0018 -> Node 0 Jul 04 10:42:12 ubuntu kernel: SRAT: PXM 1 -> APIC 0x0020 -> Node 1 Jul 04 10:42:12 ubuntu kernel: SRAT: PXM 1 -> APIC 0x0024 -> Node 1 Jul 04 10:42:12 ubuntu kernel: SRAT: PXM 1 -> APIC 0x0028 -> Node 1 Jul 04 10:42:12 ubuntu kernel: SRAT: PXM 1 -> APIC 0x0030 -> Node 1 Jul 04 10:42:12 ubuntu kernel: SRAT: PXM 1 -> APIC 0x0034 -> Node 1 Jul 04 10:42:12 ubuntu kernel: SRAT: PXM 1 -> APIC 0x0038 -> Node 1 Jul 04 10:42:12 ubuntu kernel: SRAT: PXM 0 -> APIC 0x0002 -> Node 0 Jul 04 10:42:12 ubuntu kernel: SRAT: PXM 0 -> APIC 0x0006 -> Node 0 Jul 04 10:42:12 ubuntu kernel: SRAT: PXM 0 -> APIC 0x000a -> Node 0 Jul 04 10:42:12 ubuntu kernel: SRAT: PXM 0 -> APIC 0x0012 -> Node 0 Jul 04 10:42:12 ubuntu kernel: SRAT: PXM 0 -> APIC 0x0016 -> Node 0 Jul 04 10:42:12 ubuntu kernel: SRAT: PXM 0 -> APIC 0x001a -> Node 0 Jul 04 10:42:12 ubuntu kernel: SRAT: PXM 1 -> APIC 0x0022 -> Node 1 Jul 04 10:42:12 ubuntu kernel: SRAT: PXM 1 -> APIC 0x0026 -> Node 1 Jul 04 10:42:12 ubuntu kernel: SRAT: PXM 1 -> APIC 0x002a -> Node 1 Jul 04 10:42:12 ubuntu kernel: SRAT: PXM 1 -> APIC 0x0032 -> Node 1 Jul 04 10:42:12 ubuntu kernel: SRAT: PXM 1 -> APIC 0x0036 -> Node 1 Jul 04 10:42:12 ubuntu kernel: SRAT: PXM 1 -> APIC 0x003a -> Node 1 Jul 04 10:42:12 ubuntu kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x107fffffff] Jul 04 10:42:12 ubuntu kernel: ACPI: SRAT: Node 1 PXM 1 [mem 0x1080000000-0x207fffffff] Jul 04 10:42:12 ubuntu kernel: NUMA: Initialized distance table, cnt=2 Jul 04 10:42:12 ubuntu kernel: NODE_DATA(0) allocated [mem 0x107ffd6000-0x107fffffff] Jul 04 10:42:12 ubuntu kernel: NODE_DATA(1) allocated [mem 0x207ffd5000-0x207fffefff] Jul 04 10:42:12 ubuntu kernel: Zone ranges: Jul 04 10:42:12 ubuntu kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 04 10:42:12 ubuntu kernel: DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jul 04 10:42:12 ubuntu kernel: Normal [mem 0x0000000100000000-0x000000207fffffff] Jul 04 10:42:12 ubuntu kernel: Device empty Jul 04 10:42:12 ubuntu kernel: Movable zone start for each node Jul 04 10:42:12 ubuntu kernel: Early memory node ranges Jul 04 10:42:12 ubuntu kernel: node 0: [mem 0x0000000000001000-0x0000000000092fff] Jul 04 10:42:12 ubuntu kernel: node 0: [mem 0x0000000000094000-0x000000000009ffff] Jul 04 10:42:12 ubuntu kernel: node 0: [mem 0x0000000000100000-0x000000006b9ccfff] Jul 04 10:42:12 ubuntu kernel: node 0: [mem 0x000000006be4d000-0x000000006be4dfff] Jul 04 10:42:12 ubuntu kernel: node 0: [mem 0x000000006becf000-0x00000000784fefff] Jul 04 10:42:12 ubuntu kernel: node 0: [mem 0x000000007b7ff000-0x000000007b7fffff] Jul 04 10:42:12 ubuntu kernel: node 0: [mem 0x0000000100000000-0x000000107fffffff] Jul 04 10:42:12 ubuntu kernel: node 1: [mem 0x0000001080000000-0x000000207fffffff] Jul 04 10:42:12 ubuntu kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000107fffffff] Jul 04 10:42:12 ubuntu kernel: Initmem setup node 1 [mem 0x0000001080000000-0x000000207fffffff] Jul 04 10:42:12 ubuntu kernel: On node 0, zone DMA: 1 pages in unavailable ranges Jul 04 10:42:12 ubuntu kernel: On node 0, zone DMA: 1 pages in unavailable ranges Jul 04 10:42:12 ubuntu kernel: On node 0, zone DMA: 96 pages in unavailable ranges Jul 04 10:42:12 ubuntu kernel: On node 0, zone DMA32: 1152 pages in unavailable ranges Jul 04 10:42:12 ubuntu kernel: On node 0, zone DMA32: 129 pages in unavailable ranges Jul 04 10:42:12 ubuntu kernel: On node 0, zone DMA32: 13056 pages in unavailable ranges Jul 04 10:42:12 ubuntu kernel: On node 0, zone Normal: 18432 pages in unavailable ranges Jul 04 10:42:12 ubuntu kernel: ACPI: PM-Timer IO Port: 0x408 Jul 04 10:42:12 ubuntu kernel: ACPI: X2APIC_NMI (uid[0x00] high level lint[0x1]) Jul 04 10:42:12 ubuntu kernel: ACPI: X2APIC_NMI (uid[0x02] high level lint[0x1]) Jul 04 10:42:12 ubuntu kernel: ACPI: X2APIC_NMI (uid[0x04] high level lint[0x1]) Jul 04 10:42:12 ubuntu kernel: ACPI: X2APIC_NMI (uid[0x06] high level lint[0x1]) Jul 04 10:42:12 ubuntu kernel: ACPI: X2APIC_NMI (uid[0x08] high level lint[0x1]) Jul 04 10:42:12 ubuntu kernel: ACPI: X2APIC_NMI (uid[0x0a] high level lint[0x1]) Jul 04 10:42:12 ubuntu kernel: ACPI: X2APIC_NMI (uid[0x10] high level lint[0x1]) Jul 04 10:42:12 ubuntu kernel: ACPI: X2APIC_NMI (uid[0x12] high level lint[0x1]) Jul 04 10:42:12 ubuntu kernel: ACPI: X2APIC_NMI (uid[0x14] high level lint[0x1]) Jul 04 10:42:12 ubuntu kernel: ACPI: X2APIC_NMI (uid[0x16] high level lint[0x1]) Jul 04 10:42:12 ubuntu kernel: ACPI: X2APIC_NMI (uid[0x18] high level lint[0x1]) Jul 04 10:42:12 ubuntu kernel: ACPI: X2APIC_NMI (uid[0x1a] high level lint[0x1]) Jul 04 10:42:12 ubuntu kernel: ACPI: X2APIC_NMI (uid[0x20] high level lint[0x1]) Jul 04 10:42:12 ubuntu kernel: ACPI: X2APIC_NMI (uid[0x22] high level lint[0x1]) Jul 04 10:42:12 ubuntu kernel: ACPI: X2APIC_NMI (uid[0x24] high level lint[0x1]) Jul 04 10:42:12 ubuntu kernel: ACPI: X2APIC_NMI (uid[0x26] high level lint[0x1]) Jul 04 10:42:12 ubuntu kernel: ACPI: X2APIC_NMI (uid[0x28] high level lint[0x1]) Jul 04 10:42:12 ubuntu kernel: ACPI: X2APIC_NMI (uid[0x2a] high level lint[0x1]) Jul 04 10:42:12 ubuntu kernel: ACPI: X2APIC_NMI (uid[0x30] high level lint[0x1]) Jul 04 10:42:12 ubuntu kernel: ACPI: X2APIC_NMI (uid[0x32] high level lint[0x1]) Jul 04 10:42:12 ubuntu kernel: ACPI: X2APIC_NMI (uid[0x34] high level lint[0x1]) Jul 04 10:42:12 ubuntu kernel: ACPI: X2APIC_NMI (uid[0x36] high level lint[0x1]) Jul 04 10:42:12 ubuntu kernel: ACPI: X2APIC_NMI (uid[0x38] high level lint[0x1]) Jul 04 10:42:12 ubuntu kernel: ACPI: X2APIC_NMI (uid[0x3a] high level lint[0x1]) Jul 04 10:42:12 ubuntu kernel: ACPI: LAPIC_NMI (acpi_id[0xff] high level lint[0x1]) Jul 04 10:42:12 ubuntu kernel: IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23 Jul 04 10:42:12 ubuntu kernel: IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-47 Jul 04 10:42:12 ubuntu kernel: IOAPIC[2]: apic_id 10, version 32, address 0xfec40000, GSI 48-71 Jul 04 10:42:12 ubuntu kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jul 04 10:42:12 ubuntu kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jul 04 10:42:12 ubuntu kernel: ACPI: Using ACPI (MADT) for SMP configuration information Jul 04 10:42:12 ubuntu kernel: ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jul 04 10:42:12 ubuntu kernel: e820: update [mem 0x7137f000-0x713affff] usable ==> reserved Jul 04 10:42:12 ubuntu kernel: ACPI: SPCR: SPCR table version 1 Jul 04 10:42:12 ubuntu kernel: ACPI: SPCR: Unexpected SPCR Access Width. Defaulting to byte size Jul 04 10:42:12 ubuntu kernel: ACPI: SPCR: console: uart,mmio,0x0,115200 Jul 04 10:42:12 ubuntu kernel: TSC deadline timer available Jul 04 10:42:12 ubuntu kernel: smpboot: Allowing 24 CPUs, 0 hotplug CPUs Jul 04 10:42:12 ubuntu kernel: PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 04 10:42:12 ubuntu kernel: PM: hibernation: Registered nosave memory: [mem 0x00093000-0x00093fff] Jul 04 10:42:12 ubuntu kernel: PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 04 10:42:12 ubuntu kernel: PM: hibernation: Registered nosave memory: [mem 0x5694e000-0x5694efff] Jul 04 10:42:12 ubuntu kernel: PM: hibernation: Registered nosave memory: [mem 0x5697b000-0x5697bfff] Jul 04 10:42:12 ubuntu kernel: PM: hibernation: Registered nosave memory: [mem 0x5697c000-0x5697cfff] Jul 04 10:42:12 ubuntu kernel: PM: hibernation: Registered nosave memory: [mem 0x56a30000-0x56a30fff] Jul 04 10:42:12 ubuntu kernel: PM: hibernation: Registered nosave memory: [mem 0x6b9cd000-0x6be4cfff] Jul 04 10:42:12 ubuntu kernel: PM: hibernation: Registered nosave memory: [mem 0x6be4e000-0x6becefff] Jul 04 10:42:12 ubuntu kernel: PM: hibernation: Registered nosave memory: [mem 0x7137f000-0x713affff] Jul 04 10:42:12 ubuntu kernel: PM: hibernation: Registered nosave memory: [mem 0x7224d000-0x7224dfff] Jul 04 10:42:12 ubuntu kernel: PM: hibernation: Registered nosave memory: [mem 0x76d02000-0x76d02fff] Jul 04 10:42:12 ubuntu kernel: PM: hibernation: Registered nosave memory: [mem 0x76d2f000-0x76d2ffff] Jul 04 10:42:12 ubuntu kernel: PM: hibernation: Registered nosave memory: [mem 0x76d30000-0x76d30fff] Jul 04 10:42:12 ubuntu kernel: PM: hibernation: Registered nosave memory: [mem 0x76d5d000-0x76d5dfff] Jul 04 10:42:12 ubuntu kernel: PM: hibernation: Registered nosave memory: [mem 0x76d5e000-0x76d5efff] Jul 04 10:42:12 ubuntu kernel: PM: hibernation: Registered nosave memory: [mem 0x76d8b000-0x76d8bfff] Jul 04 10:42:12 ubuntu kernel: PM: hibernation: Registered nosave memory: [mem 0x76d8c000-0x76d8cfff] Jul 04 10:42:12 ubuntu kernel: PM: hibernation: Registered nosave memory: [mem 0x76d96000-0x76d96fff] Jul 04 10:42:12 ubuntu kernel: PM: hibernation: Registered nosave memory: [mem 0x76d97000-0x76d97fff] Jul 04 10:42:12 ubuntu kernel: PM: hibernation: Registered nosave memory: [mem 0x76d9f000-0x76d9ffff] Jul 04 10:42:12 ubuntu kernel: PM: hibernation: Registered nosave memory: [mem 0x76da0000-0x76da0fff] Jul 04 10:42:12 ubuntu kernel: PM: hibernation: Registered nosave memory: [mem 0x76e54000-0x76e54fff] Jul 04 10:42:12 ubuntu kernel: PM: hibernation: Registered nosave memory: [mem 0x76e55000-0x76e55fff] Jul 04 10:42:12 ubuntu kernel: PM: hibernation: Registered nosave memory: [mem 0x76e70000-0x76e70fff] Jul 04 10:42:12 ubuntu kernel: PM: hibernation: Registered nosave memory: [mem 0x784ff000-0x791fefff] Jul 04 10:42:12 ubuntu kernel: PM: hibernation: Registered nosave memory: [mem 0x791ff000-0x7b5fefff] Jul 04 10:42:12 ubuntu kernel: PM: hibernation: Registered nosave memory: [mem 0x7b5ff000-0x7b7fefff] Jul 04 10:42:12 ubuntu kernel: PM: hibernation: Registered nosave memory: [mem 0x7b800000-0x7fffffff] Jul 04 10:42:12 ubuntu kernel: PM: hibernation: Registered nosave memory: [mem 0x80000000-0x8fffffff] Jul 04 10:42:12 ubuntu kernel: PM: hibernation: Registered nosave memory: [mem 0x90000000-0xffffffff] Jul 04 10:42:12 ubuntu kernel: [mem 0x90000000-0xffffffff] available for PCI devices Jul 04 10:42:12 ubuntu kernel: Booting paravirtualized kernel on bare hardware Jul 04 10:42:12 ubuntu kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jul 04 10:42:12 ubuntu kernel: setup_percpu: NR_CPUS:8192 nr_cpumask_bits:24 nr_cpu_ids:24 nr_node_ids:2 Jul 04 10:42:12 ubuntu kernel: percpu: Embedded 60 pages/cpu s208896 r8192 d28672 u262144 Jul 04 10:42:12 ubuntu kernel: pcpu-alloc: s208896 r8192 d28672 u262144 alloc=1*2097152 Jul 04 10:42:12 ubuntu kernel: pcpu-alloc: [0] 00 01 02 03 04 05 12 13 [0] 14 15 16 17 -- -- -- -- Jul 04 10:42:12 ubuntu kernel: pcpu-alloc: [1] 06 07 08 09 10 11 18 19 [1] 20 21 22 23 -- -- -- -- Jul 04 10:42:12 ubuntu kernel: Built 2 zonelists, mobility grouping on. Total pages: 32997631 Jul 04 10:42:12 ubuntu kernel: Policy zone: Normal Jul 04 10:42:12 ubuntu kernel: Kernel command line: BOOT_IMAGE=/boot/vmlinuz-5.15.0-40-generic root=UUID=db1801a9-daa1-4386-b2ec-c65a40bc5dd3 ro intel_iommu=on vfio_iommu_type1.allow_unsafe_interrupts=1 Jul 04 10:42:12 ubuntu kernel: DMAR: IOMMU enabled Jul 04 10:42:12 ubuntu kernel: Unknown kernel command line parameters "BOOT_IMAGE=/boot/vmlinuz-5.15.0-40-generic", will be passed to user space. Jul 04 10:42:12 ubuntu kernel: mem auto-init: stack:off, heap alloc:on, heap free:off Jul 04 10:42:12 ubuntu kernel: Memory: 131615912K/134086260K available (16393K kernel code, 4382K rwdata, 10796K rodata, 2904K init, 4844K bss, 2470088K reserved, 0K cma-reserved) Jul 04 10:42:12 ubuntu kernel: random: get_random_u64 called from kmem_cache_open+0x2b/0x320 with crng_init=1 Jul 04 10:42:12 ubuntu kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=24, Nodes=2 Jul 04 10:42:12 ubuntu kernel: Kernel/User page tables isolation: enabled Jul 04 10:42:12 ubuntu kernel: ftrace: allocating 50444 entries in 198 pages Jul 04 10:42:12 ubuntu kernel: ftrace: allocated 198 pages with 4 groups Jul 04 10:42:12 ubuntu kernel: rcu: Hierarchical RCU implementation. Jul 04 10:42:12 ubuntu kernel: rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=24. Jul 04 10:42:12 ubuntu kernel: Rude variant of Tasks RCU enabled. Jul 04 10:42:12 ubuntu kernel: Tracing variant of Tasks RCU enabled. Jul 04 10:42:12 ubuntu kernel: rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jul 04 10:42:12 ubuntu kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=24 Jul 04 10:42:12 ubuntu kernel: NR_IRQS: 524544, nr_irqs: 1432, preallocated irqs: 16 Jul 04 10:42:12 ubuntu kernel: random: crng done (trusting CPU's manufacturer) Jul 04 10:42:12 ubuntu kernel: Console: colour dummy device 80x25 Jul 04 10:42:12 ubuntu kernel: printk: console [tty0] enabled Jul 04 10:42:12 ubuntu kernel: mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jul 04 10:42:12 ubuntu kernel: ACPI: Core revision 20210730 Jul 04 10:42:12 ubuntu kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jul 04 10:42:12 ubuntu kernel: APIC: Switch to symmetric I/O mode setup Jul 04 10:42:12 ubuntu kernel: DMAR: Host address width 46 Jul 04 10:42:12 ubuntu kernel: DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jul 04 10:42:12 ubuntu kernel: DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap d2078c106f0466 ecap f020df Jul 04 10:42:12 ubuntu kernel: DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jul 04 10:42:12 ubuntu kernel: DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap d2078c106f0466 ecap f020df Jul 04 10:42:12 ubuntu kernel: DMAR: RMRR base: 0x00000079173000 end: 0x00000079175fff Jul 04 10:42:12 ubuntu kernel: DMAR: RMRR base: 0x000000791ec000 end: 0x000000791effff Jul 04 10:42:12 ubuntu kernel: DMAR: RMRR base: 0x000000791dc000 end: 0x000000791ebfff Jul 04 10:42:12 ubuntu kernel: DMAR: RMRR base: 0x000000791c9000 end: 0x000000791d9fff Jul 04 10:42:12 ubuntu kernel: DMAR: RMRR base: 0x000000791da000 end: 0x000000791dbfff Jul 04 10:42:12 ubuntu kernel: DMAR-IR: IOAPIC id 10 under DRHD base 0xfbffc000 IOMMU 0 Jul 04 10:42:12 ubuntu kernel: DMAR-IR: IOAPIC id 8 under DRHD base 0xc7ffc000 IOMMU 1 Jul 04 10:42:12 ubuntu kernel: DMAR-IR: IOAPIC id 9 under DRHD base 0xc7ffc000 IOMMU 1 Jul 04 10:42:12 ubuntu kernel: DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jul 04 10:42:12 ubuntu kernel: DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping. Jul 04 10:42:12 ubuntu kernel: DMAR-IR: Enabled IRQ remapping in x2apic mode Jul 04 10:42:12 ubuntu kernel: x2apic enabled Jul 04 10:42:12 ubuntu kernel: Switched APIC routing to cluster x2apic. Jul 04 10:42:12 ubuntu kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jul 04 10:42:12 ubuntu kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x211d6c182e6, max_idle_ns: 440795302327 ns Jul 04 10:42:12 ubuntu kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 4594.69 BogoMIPS (lpj=9189392) Jul 04 10:42:12 ubuntu kernel: pid_max: default: 32768 minimum: 301 Jul 04 10:42:12 ubuntu kernel: LSM: Security Framework initializing Jul 04 10:42:12 ubuntu kernel: landlock: Up and running. Jul 04 10:42:12 ubuntu kernel: Yama: becoming mindful. Jul 04 10:42:12 ubuntu kernel: AppArmor: AppArmor initialized Jul 04 10:42:12 ubuntu kernel: Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc) Jul 04 10:42:12 ubuntu kernel: Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc) Jul 04 10:42:12 ubuntu kernel: Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jul 04 10:42:12 ubuntu kernel: Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jul 04 10:42:12 ubuntu kernel: CPU0: Thermal monitoring enabled (TM1) Jul 04 10:42:12 ubuntu kernel: process: using mwait in idle threads Jul 04 10:42:12 ubuntu kernel: Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024 Jul 04 10:42:12 ubuntu kernel: Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4 Jul 04 10:42:12 ubuntu kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jul 04 10:42:12 ubuntu kernel: Spectre V2 : Mitigation: Retpolines Jul 04 10:42:12 ubuntu kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jul 04 10:42:12 ubuntu kernel: Spectre V2 : Enabling Restricted Speculation for firmware calls Jul 04 10:42:12 ubuntu kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jul 04 10:42:12 ubuntu kernel: Spectre V2 : User space: Mitigation: STIBP via seccomp and prctl Jul 04 10:42:12 ubuntu kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Jul 04 10:42:12 ubuntu kernel: MDS: Mitigation: Clear CPU buffers Jul 04 10:42:12 ubuntu kernel: MMIO Stale Data: Mitigation: Clear CPU buffers Jul 04 10:42:12 ubuntu kernel: Freeing SMP alternatives memory: 40K Jul 04 10:42:12 ubuntu kernel: smpboot: Estimated ratio of average max frequency by base frequency (times 1024): 1246 Jul 04 10:42:12 ubuntu kernel: smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2670 v3 @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x2) Jul 04 10:42:12 ubuntu kernel: Performance Events: PEBS fmt2+, Haswell events, 16-deep LBR, full-width counters, Broken BIOS detected, complain to your hardware vendor. Jul 04 10:42:12 ubuntu kernel: [Firmware Bug]: the BIOS has corrupted hw-PMU resources (MSR 38d is 330) Jul 04 10:42:12 ubuntu kernel: Intel PMU driver. Jul 04 10:42:12 ubuntu kernel: ... version: 3 Jul 04 10:42:12 ubuntu kernel: ... bit width: 48 Jul 04 10:42:12 ubuntu kernel: ... generic registers: 8 Jul 04 10:42:12 ubuntu kernel: ... value mask: 0000ffffffffffff Jul 04 10:42:12 ubuntu kernel: ... max period: 00007fffffffffff Jul 04 10:42:12 ubuntu kernel: ... fixed-purpose events: 3 Jul 04 10:42:12 ubuntu kernel: ... event mask: 00000007000000ff Jul 04 10:42:12 ubuntu kernel: rcu: Hierarchical SRCU implementation. Jul 04 10:42:12 ubuntu kernel: NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jul 04 10:42:12 ubuntu kernel: smp: Bringing up secondary CPUs ... Jul 04 10:42:12 ubuntu kernel: x86: Booting SMP configuration: Jul 04 10:42:12 ubuntu kernel: .... node #0, CPUs: #1 #2 #3 #4 #5 Jul 04 10:42:12 ubuntu kernel: .... node #1, CPUs: #6 Jul 04 10:42:12 ubuntu kernel: smpboot: CPU 6 Converting physical 0 to logical die 1 Jul 04 10:42:12 ubuntu kernel: #7 #8 #9 #10 #11 Jul 04 10:42:12 ubuntu kernel: .... node #0, CPUs: #12 #13 #14 #15 #16 #17 Jul 04 10:42:12 ubuntu kernel: .... node #1, CPUs: #18 #19 #20 #21 #22 #23 Jul 04 10:42:12 ubuntu kernel: smp: Brought up 2 nodes, 24 CPUs Jul 04 10:42:12 ubuntu kernel: smpboot: Max logical packages: 2 Jul 04 10:42:12 ubuntu kernel: smpboot: Total of 24 processors activated (110321.65 BogoMIPS) Jul 04 10:42:12 ubuntu kernel: devtmpfs: initialized Jul 04 10:42:12 ubuntu kernel: x86/mm: Memory block size: 2048MB Jul 04 10:42:12 ubuntu kernel: ACPI: PM: Registering ACPI NVS region [mem 0x791ff000-0x7b5fefff] (37748736 bytes) Jul 04 10:42:12 ubuntu kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jul 04 10:42:12 ubuntu kernel: futex hash table entries: 8192 (order: 7, 524288 bytes, vmalloc) Jul 04 10:42:12 ubuntu kernel: pinctrl core: initialized pinctrl subsystem Jul 04 10:42:12 ubuntu kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 04 10:42:12 ubuntu kernel: DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jul 04 10:42:12 ubuntu kernel: DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 04 10:42:12 ubuntu kernel: DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 04 10:42:12 ubuntu kernel: audit: initializing netlink subsys (disabled) Jul 04 10:42:12 ubuntu kernel: audit: type=2000 audit(1656931324.388:1): state=initialized audit_enabled=0 res=1 Jul 04 10:42:12 ubuntu kernel: thermal_sys: Registered thermal governor 'fair_share' Jul 04 10:42:12 ubuntu kernel: thermal_sys: Registered thermal governor 'bang_bang' Jul 04 10:42:12 ubuntu kernel: thermal_sys: Registered thermal governor 'step_wise' Jul 04 10:42:12 ubuntu kernel: thermal_sys: Registered thermal governor 'user_space' Jul 04 10:42:12 ubuntu kernel: thermal_sys: Registered thermal governor 'power_allocator' Jul 04 10:42:12 ubuntu kernel: EISA bus registered Jul 04 10:42:12 ubuntu kernel: cpuidle: using governor ladder Jul 04 10:42:12 ubuntu kernel: cpuidle: using governor menu Jul 04 10:42:12 ubuntu kernel: Detected 1 PCC Subspaces Jul 04 10:42:12 ubuntu kernel: Registering PCC driver as Mailbox controller Jul 04 10:42:12 ubuntu kernel: ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jul 04 10:42:12 ubuntu kernel: ACPI: bus type PCI registered Jul 04 10:42:12 ubuntu kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 04 10:42:12 ubuntu kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jul 04 10:42:12 ubuntu kernel: PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jul 04 10:42:12 ubuntu kernel: PCI: Using configuration type 1 for base access Jul 04 10:42:12 ubuntu kernel: PCI: HP ProLiant DL360 detected, enabling pci=bfsort. Jul 04 10:42:12 ubuntu kernel: core: PMU erratum BJ122, BV98, HSD29 workaround disabled, HT off Jul 04 10:42:12 ubuntu kernel: Kprobes globally optimized Jul 04 10:42:12 ubuntu kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Jul 04 10:42:12 ubuntu kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Jul 04 10:42:12 ubuntu kernel: fbcon: Taking over console Jul 04 10:42:12 ubuntu kernel: ACPI: Added _OSI(Module Device) Jul 04 10:42:12 ubuntu kernel: ACPI: Added _OSI(Processor Device) Jul 04 10:42:12 ubuntu kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Jul 04 10:42:12 ubuntu kernel: ACPI: Added _OSI(Processor Aggregator Device) Jul 04 10:42:12 ubuntu kernel: ACPI: Added _OSI(Linux-Dell-Video) Jul 04 10:42:12 ubuntu kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Jul 04 10:42:12 ubuntu kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Jul 04 10:42:12 ubuntu kernel: ACPI: 5 ACPI AML tables successfully acquired and loaded Jul 04 10:42:12 ubuntu kernel: ACPI: Interpreter enabled Jul 04 10:42:12 ubuntu kernel: ACPI: PM: (supports S0 S5) Jul 04 10:42:12 ubuntu kernel: ACPI: Using IOAPIC for interrupt routing Jul 04 10:42:12 ubuntu kernel: HEST: Table parsing has been initialized. Jul 04 10:42:12 ubuntu kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jul 04 10:42:12 ubuntu kernel: ACPI: Enabled 10 GPEs in block 00 to 3F Jul 04 10:42:12 ubuntu kernel: ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jul 04 10:42:12 ubuntu kernel: acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 04 10:42:12 ubuntu kernel: PCI host bridge to bus 0000:7f Jul 04 10:42:12 ubuntu kernel: pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jul 04 10:42:12 ubuntu kernel: pci_bus 0000:7f: root bus resource [bus 7f] Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:08.0: [8086:2f80] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:08.3: [8086:2f83] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:09.0: [8086:2f90] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:09.3: [8086:2f93] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:0b.0: [8086:2f81] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:0b.1: [8086:2f36] type 00 class 0x110100 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:0b.2: [8086:2f37] type 00 class 0x110100 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:0c.0: [8086:2fe0] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:0c.1: [8086:2fe1] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:0c.2: [8086:2fe2] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:0c.3: [8086:2fe3] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:0c.4: [8086:2fe4] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:0c.5: [8086:2fe5] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:0c.6: [8086:2fe6] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:0c.7: [8086:2fe7] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:0d.0: [8086:2fe8] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:0d.1: [8086:2fe9] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:0d.2: [8086:2fea] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:0d.3: [8086:2feb] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:0f.0: [8086:2ff8] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:0f.1: [8086:2ff9] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:0f.2: [8086:2ffa] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:0f.3: [8086:2ffb] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:0f.4: [8086:2ffc] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:0f.5: [8086:2ffd] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:0f.6: [8086:2ffe] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:10.0: [8086:2f1d] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:10.1: [8086:2f34] type 00 class 0x110100 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:10.5: [8086:2f1e] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:10.6: [8086:2f7d] type 00 class 0x110100 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:10.7: [8086:2f1f] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:12.0: [8086:2fa0] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:12.1: [8086:2f30] type 00 class 0x110100 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:12.2: [8086:2f70] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:12.4: [8086:2f60] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:12.5: [8086:2f38] type 00 class 0x110100 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:12.6: [8086:2f78] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:13.0: [8086:2fa8] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:13.1: [8086:2f71] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:13.2: [8086:2faa] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:13.3: [8086:2fab] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:13.6: [8086:2fae] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:13.7: [8086:2faf] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:14.0: [8086:2fb0] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:14.1: [8086:2fb1] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:14.2: [8086:2fb2] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:14.3: [8086:2fb3] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:14.4: [8086:2fbc] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:14.5: [8086:2fbd] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:14.6: [8086:2fbe] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:14.7: [8086:2fbf] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:16.0: [8086:2f68] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:16.1: [8086:2f79] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:16.2: [8086:2f6a] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:16.3: [8086:2f6b] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:16.6: [8086:2f6e] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:16.7: [8086:2f6f] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:17.0: [8086:2fd0] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:17.1: [8086:2fd1] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:17.2: [8086:2fd2] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:17.3: [8086:2fd3] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:17.4: [8086:2fb8] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:17.5: [8086:2fb9] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:17.6: [8086:2fba] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:17.7: [8086:2fbb] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:1e.0: [8086:2f98] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:1e.1: [8086:2f99] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:1e.2: [8086:2f9a] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:1e.3: [8086:2fc0] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:1e.4: [8086:2f9c] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:1f.0: [8086:2f88] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:1f.2: [8086:2f8a] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jul 04 10:42:12 ubuntu kernel: acpi PNP0A03:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 04 10:42:12 ubuntu kernel: PCI host bridge to bus 0000:ff Jul 04 10:42:12 ubuntu kernel: pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jul 04 10:42:12 ubuntu kernel: pci_bus 0000:ff: root bus resource [bus ff] Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:08.0: [8086:2f80] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:08.3: [8086:2f83] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:09.0: [8086:2f90] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:09.3: [8086:2f93] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:0b.0: [8086:2f81] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:0b.1: [8086:2f36] type 00 class 0x110100 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:0b.2: [8086:2f37] type 00 class 0x110100 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:0c.0: [8086:2fe0] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:0c.1: [8086:2fe1] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:0c.2: [8086:2fe2] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:0c.3: [8086:2fe3] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:0c.4: [8086:2fe4] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:0c.5: [8086:2fe5] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:0c.6: [8086:2fe6] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:0c.7: [8086:2fe7] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:0d.0: [8086:2fe8] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:0d.1: [8086:2fe9] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:0d.2: [8086:2fea] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:0d.3: [8086:2feb] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:0f.0: [8086:2ff8] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:0f.1: [8086:2ff9] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:0f.2: [8086:2ffa] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:0f.3: [8086:2ffb] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:0f.4: [8086:2ffc] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:0f.5: [8086:2ffd] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:0f.6: [8086:2ffe] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:10.0: [8086:2f1d] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:10.1: [8086:2f34] type 00 class 0x110100 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:10.5: [8086:2f1e] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:10.6: [8086:2f7d] type 00 class 0x110100 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:10.7: [8086:2f1f] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:12.0: [8086:2fa0] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:12.1: [8086:2f30] type 00 class 0x110100 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:12.2: [8086:2f70] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:12.4: [8086:2f60] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:12.5: [8086:2f38] type 00 class 0x110100 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:12.6: [8086:2f78] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:13.0: [8086:2fa8] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:13.1: [8086:2f71] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:13.2: [8086:2faa] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:13.3: [8086:2fab] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:13.6: [8086:2fae] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:13.7: [8086:2faf] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:14.0: [8086:2fb0] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:14.1: [8086:2fb1] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:14.2: [8086:2fb2] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:14.3: [8086:2fb3] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:14.4: [8086:2fbc] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:14.5: [8086:2fbd] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:14.6: [8086:2fbe] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:14.7: [8086:2fbf] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:16.0: [8086:2f68] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:16.1: [8086:2f79] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:16.2: [8086:2f6a] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:16.3: [8086:2f6b] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:16.6: [8086:2f6e] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:16.7: [8086:2f6f] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:17.0: [8086:2fd0] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:17.1: [8086:2fd1] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:17.2: [8086:2fd2] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:17.3: [8086:2fd3] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:17.4: [8086:2fb8] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:17.5: [8086:2fb9] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:17.6: [8086:2fba] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:17.7: [8086:2fbb] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:1e.0: [8086:2f98] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:1e.1: [8086:2f99] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:1e.2: [8086:2f9a] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:1e.3: [8086:2fc0] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:1e.4: [8086:2f9c] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:1f.0: [8086:2f88] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:1f.2: [8086:2f8a] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jul 04 10:42:12 ubuntu kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 04 10:42:12 ubuntu kernel: acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug AER LTR] Jul 04 10:42:12 ubuntu kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME PCIeCapability] Jul 04 10:42:12 ubuntu kernel: acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jul 04 10:42:12 ubuntu kernel: PCI host bridge to bus 0000:00 Jul 04 10:42:12 ubuntu kernel: pci_bus 0000:00: root bus resource [bus 00-7e] Jul 04 10:42:12 ubuntu kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x03bb window] Jul 04 10:42:12 ubuntu kernel: pci_bus 0000:00: root bus resource [io 0x03c0-0x0cf7 window] Jul 04 10:42:12 ubuntu kernel: pci_bus 0000:00: root bus resource [io 0x1000-0x9fff window] Jul 04 10:42:12 ubuntu kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jul 04 10:42:12 ubuntu kernel: pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000cbfff window] Jul 04 10:42:12 ubuntu kernel: pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jul 04 10:42:12 ubuntu kernel: pci_bus 0000:00: root bus resource [mem 0x38000000000-0x39fffffffff window] Jul 04 10:42:12 ubuntu kernel: pci 0000:00:00.0: [8086:2f00] type 00 class 0x060000 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:01.0: [8086:2f02] type 01 class 0x060400 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jul 04 10:42:12 ubuntu kernel: pci 0000:00:01.1: [8086:2f03] type 01 class 0x060400 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jul 04 10:42:12 ubuntu kernel: pci 0000:00:02.0: [8086:2f04] type 01 class 0x060400 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jul 04 10:42:12 ubuntu kernel: pci 0000:00:02.1: [8086:2f05] type 01 class 0x060400 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:02.1: PME# supported from D0 D3hot D3cold Jul 04 10:42:12 ubuntu kernel: pci 0000:00:02.2: [8086:2f06] type 01 class 0x060400 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jul 04 10:42:12 ubuntu kernel: pci 0000:00:02.3: [8086:2f07] type 01 class 0x060400 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:02.3: PME# supported from D0 D3hot D3cold Jul 04 10:42:12 ubuntu kernel: pci 0000:00:03.0: [8086:2f08] type 01 class 0x060400 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jul 04 10:42:12 ubuntu kernel: pci 0000:00:03.1: [8086:2f09] type 01 class 0x060400 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:03.1: PME# supported from D0 D3hot D3cold Jul 04 10:42:12 ubuntu kernel: pci 0000:00:03.2: [8086:2f0a] type 01 class 0x060400 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:03.2: PME# supported from D0 D3hot D3cold Jul 04 10:42:12 ubuntu kernel: pci 0000:00:03.3: [8086:2f0b] type 01 class 0x060400 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:03.3: PME# supported from D0 D3hot D3cold Jul 04 10:42:12 ubuntu kernel: pci 0000:00:04.0: [8086:2f20] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:04.0: reg 0x10: [mem 0x39fffe2c000-0x39fffe2ffff 64bit] Jul 04 10:42:12 ubuntu kernel: pci 0000:00:04.1: [8086:2f21] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:04.1: reg 0x10: [mem 0x39fffe28000-0x39fffe2bfff 64bit] Jul 04 10:42:12 ubuntu kernel: pci 0000:00:04.2: [8086:2f22] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:04.2: reg 0x10: [mem 0x39fffe24000-0x39fffe27fff 64bit] Jul 04 10:42:12 ubuntu kernel: pci 0000:00:04.3: [8086:2f23] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:04.3: reg 0x10: [mem 0x39fffe20000-0x39fffe23fff 64bit] Jul 04 10:42:12 ubuntu kernel: pci 0000:00:04.4: [8086:2f24] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:04.4: reg 0x10: [mem 0x39fffe1c000-0x39fffe1ffff 64bit] Jul 04 10:42:12 ubuntu kernel: pci 0000:00:04.5: [8086:2f25] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:04.5: reg 0x10: [mem 0x39fffe18000-0x39fffe1bfff 64bit] Jul 04 10:42:12 ubuntu kernel: pci 0000:00:04.6: [8086:2f26] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:04.6: reg 0x10: [mem 0x39fffe14000-0x39fffe17fff 64bit] Jul 04 10:42:12 ubuntu kernel: pci 0000:00:04.7: [8086:2f27] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:04.7: reg 0x10: [mem 0x39fffe10000-0x39fffe13fff 64bit] Jul 04 10:42:12 ubuntu kernel: pci 0000:00:05.0: [8086:2f28] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:05.1: [8086:2f29] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:05.2: [8086:2f2a] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:05.4: [8086:2f2c] type 00 class 0x080020 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:05.4: reg 0x10: [mem 0x99403000-0x99403fff] Jul 04 10:42:12 ubuntu kernel: pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:14.0: [8086:8d31] type 00 class 0x0c0330 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:14.0: reg 0x10: [mem 0x39fffe00000-0x39fffe0ffff 64bit] Jul 04 10:42:12 ubuntu kernel: pci 0000:00:14.0: PME# supported from D3hot D3cold Jul 04 10:42:12 ubuntu kernel: pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:1a.0: reg 0x10: [mem 0x99401000-0x994013ff] Jul 04 10:42:12 ubuntu kernel: pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jul 04 10:42:12 ubuntu kernel: pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jul 04 10:42:12 ubuntu kernel: pci 0000:00:1c.0: Enabling MPC IRBNCE Jul 04 10:42:12 ubuntu kernel: pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jul 04 10:42:12 ubuntu kernel: pci 0000:00:1c.2: [8086:8d14] type 01 class 0x060400 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:1c.2: PME# supported from D0 D3hot D3cold Jul 04 10:42:12 ubuntu kernel: pci 0000:00:1c.2: Enabling MPC IRBNCE Jul 04 10:42:12 ubuntu kernel: pci 0000:00:1c.2: Intel PCH root port ACS workaround enabled Jul 04 10:42:12 ubuntu kernel: pci 0000:00:1c.4: [8086:8d18] type 01 class 0x060400 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold Jul 04 10:42:12 ubuntu kernel: pci 0000:00:1c.4: Enabling MPC IRBNCE Jul 04 10:42:12 ubuntu kernel: pci 0000:00:1c.4: Intel PCH root port ACS workaround enabled Jul 04 10:42:12 ubuntu kernel: pci 0000:00:1c.6: [8086:8d1c] type 01 class 0x060400 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:1c.6: PME# supported from D0 D3hot D3cold Jul 04 10:42:12 ubuntu kernel: pci 0000:00:1c.6: Enabling MPC IRBNCE Jul 04 10:42:12 ubuntu kernel: pci 0000:00:1c.6: Intel PCH root port ACS workaround enabled Jul 04 10:42:12 ubuntu kernel: pci 0000:00:1c.7: [8086:8d1e] type 01 class 0x060400 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:1c.7: PME# supported from D0 D3hot D3cold Jul 04 10:42:12 ubuntu kernel: pci 0000:00:1c.7: Enabling MPC IRBNCE Jul 04 10:42:12 ubuntu kernel: pci 0000:00:1c.7: Intel PCH root port ACS workaround enabled Jul 04 10:42:12 ubuntu kernel: pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:1d.0: reg 0x10: [mem 0x99400000-0x994003ff] Jul 04 10:42:12 ubuntu kernel: pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jul 04 10:42:12 ubuntu kernel: pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:1f.3: [8086:8d22] type 00 class 0x0c0500 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:1f.3: reg 0x10: [mem 0x39fffe31000-0x39fffe310ff 64bit] Jul 04 10:42:12 ubuntu kernel: pci 0000:00:1f.3: reg 0x20: [io 0x3000-0x301f] Jul 04 10:42:12 ubuntu kernel: pci 0000:03:00.0: [103c:3239] type 00 class 0x010400 Jul 04 10:42:12 ubuntu kernel: pci 0000:03:00.0: reg 0x10: [mem 0x99200000-0x992fffff 64bit] Jul 04 10:42:12 ubuntu kernel: pci 0000:03:00.0: reg 0x18: [mem 0x99300000-0x993003ff 64bit] Jul 04 10:42:12 ubuntu kernel: pci 0000:03:00.0: reg 0x20: [io 0x2000-0x20ff] Jul 04 10:42:12 ubuntu kernel: pci 0000:03:00.0: reg 0x30: [mem 0x00000000-0x0007ffff pref] Jul 04 10:42:12 ubuntu kernel: pci 0000:03:00.0: PME# supported from D0 D1 D3hot Jul 04 10:42:12 ubuntu kernel: pci 0000:00:01.0: PCI bridge to [bus 03] Jul 04 10:42:12 ubuntu kernel: pci 0000:00:01.0: bridge window [io 0x2000-0x2fff] Jul 04 10:42:12 ubuntu kernel: pci 0000:00:01.0: bridge window [mem 0x99200000-0x993fffff] Jul 04 10:42:12 ubuntu kernel: pci 0000:00:01.1: PCI bridge to [bus 0c] Jul 04 10:42:12 ubuntu kernel: pci 0000:00:02.0: PCI bridge to [bus 05] Jul 04 10:42:12 ubuntu kernel: pci 0000:00:02.1: PCI bridge to [bus 0d] Jul 04 10:42:12 ubuntu kernel: pci 0000:00:02.2: PCI bridge to [bus 04] Jul 04 10:42:12 ubuntu kernel: pci 0000:00:02.3: PCI bridge to [bus 0e] Jul 04 10:42:12 ubuntu kernel: pci 0000:08:00.0: [15b3:a2d6] type 00 class 0x020000 Jul 04 10:42:12 ubuntu kernel: pci 0000:08:00.0: reg 0x10: [mem 0x94000000-0x95ffffff 64bit pref] Jul 04 10:42:12 ubuntu kernel: pci 0000:08:00.0: reg 0x18: [mem 0x98000000-0x987fffff 64bit pref] Jul 04 10:42:12 ubuntu kernel: pci 0000:08:00.0: reg 0x30: [mem 0x00000000-0x000fffff pref] Jul 04 10:42:12 ubuntu kernel: pci 0000:08:00.0: PME# supported from D3cold Jul 04 10:42:12 ubuntu kernel: pci 0000:08:00.0: reg 0x1a4: [mem 0x39ffde00000-0x39ffdffffff 64bit pref] Jul 04 10:42:12 ubuntu kernel: pci 0000:08:00.0: VF(n) BAR0 space: [mem 0x39ffde00000-0x39fffdfffff 64bit pref] (contains BAR0 for 16 VFs) Jul 04 10:42:12 ubuntu kernel: pci 0000:08:00.0: 126.016 Gb/s available PCIe bandwidth, limited by 8.0 GT/s PCIe x16 link at 0000:00:03.0 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link) Jul 04 10:42:12 ubuntu kernel: pci 0000:08:00.1: [15b3:a2d6] type 00 class 0x020000 Jul 04 10:42:12 ubuntu kernel: pci 0000:08:00.1: reg 0x10: [mem 0x96000000-0x97ffffff 64bit pref] Jul 04 10:42:12 ubuntu kernel: pci 0000:08:00.1: reg 0x18: [mem 0x98800000-0x98ffffff 64bit pref] Jul 04 10:42:12 ubuntu kernel: pci 0000:08:00.1: reg 0x30: [mem 0x00000000-0x000fffff pref] Jul 04 10:42:12 ubuntu kernel: pci 0000:08:00.1: PME# supported from D3cold Jul 04 10:42:12 ubuntu kernel: pci 0000:08:00.1: reg 0x1a4: [mem 0x39ffbe00000-0x39ffbffffff 64bit pref] Jul 04 10:42:12 ubuntu kernel: pci 0000:08:00.1: VF(n) BAR0 space: [mem 0x39ffbe00000-0x39ffddfffff 64bit pref] (contains BAR0 for 16 VFs) Jul 04 10:42:12 ubuntu kernel: pci 0000:08:00.2: [15b3:c2d3] type 00 class 0x080100 Jul 04 10:42:12 ubuntu kernel: pci 0000:08:00.2: reg 0x10: [mem 0x99000000-0x990fffff] Jul 04 10:42:12 ubuntu kernel: pci 0000:08:00.2: PME# supported from D3cold Jul 04 10:42:12 ubuntu kernel: pci 0000:00:03.0: PCI bridge to [bus 08] Jul 04 10:42:12 ubuntu kernel: pci 0000:00:03.0: bridge window [mem 0x94000000-0x990fffff] Jul 04 10:42:12 ubuntu kernel: pci 0000:00:03.0: bridge window [mem 0x39ffbe00000-0x39fffdfffff 64bit pref] Jul 04 10:42:12 ubuntu kernel: pci 0000:00:03.1: PCI bridge to [bus 0f] Jul 04 10:42:12 ubuntu kernel: pci 0000:00:03.2: PCI bridge to [bus 0b] Jul 04 10:42:12 ubuntu kernel: pci 0000:00:03.3: PCI bridge to [bus 10] Jul 04 10:42:12 ubuntu kernel: pci 0000:00:1c.0: PCI bridge to [bus 11] Jul 04 10:42:12 ubuntu kernel: pci 0000:01:00.0: [103c:3306] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:01:00.0: reg 0x10: [io 0x1200-0x12ff] Jul 04 10:42:12 ubuntu kernel: pci 0000:01:00.0: reg 0x14: [mem 0x92a8d000-0x92a8d1ff] Jul 04 10:42:12 ubuntu kernel: pci 0000:01:00.0: reg 0x18: [io 0x1100-0x11ff] Jul 04 10:42:12 ubuntu kernel: pci 0000:01:00.1: [102b:0533] type 00 class 0x030000 Jul 04 10:42:12 ubuntu kernel: pci 0000:01:00.1: reg 0x10: [mem 0x91000000-0x91ffffff pref] Jul 04 10:42:12 ubuntu kernel: pci 0000:01:00.1: reg 0x14: [mem 0x92a88000-0x92a8bfff] Jul 04 10:42:12 ubuntu kernel: pci 0000:01:00.1: reg 0x18: [mem 0x92000000-0x927fffff] Jul 04 10:42:12 ubuntu kernel: pci 0000:01:00.1: BAR 0: assigned to efifb Jul 04 10:42:12 ubuntu kernel: pci 0000:01:00.1: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jul 04 10:42:12 ubuntu kernel: pci 0000:01:00.2: [103c:3307] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:01:00.2: reg 0x10: [io 0x1000-0x10ff] Jul 04 10:42:12 ubuntu kernel: pci 0000:01:00.2: reg 0x14: [mem 0x92a8c000-0x92a8c0ff] Jul 04 10:42:12 ubuntu kernel: pci 0000:01:00.2: reg 0x18: [mem 0x92900000-0x929fffff] Jul 04 10:42:12 ubuntu kernel: pci 0000:01:00.2: reg 0x1c: [mem 0x92a00000-0x92a7ffff] Jul 04 10:42:12 ubuntu kernel: pci 0000:01:00.2: reg 0x20: [mem 0x92a80000-0x92a87fff] Jul 04 10:42:12 ubuntu kernel: pci 0000:01:00.2: reg 0x24: [mem 0x92800000-0x928fffff] Jul 04 10:42:12 ubuntu kernel: pci 0000:01:00.2: reg 0x30: [mem 0x00000000-0x0000ffff pref] Jul 04 10:42:12 ubuntu kernel: pci 0000:01:00.2: PME# supported from D0 D3hot D3cold Jul 04 10:42:12 ubuntu kernel: pci 0000:01:00.4: [103c:3300] type 00 class 0x0c0300 Jul 04 10:42:12 ubuntu kernel: pci 0000:01:00.4: reg 0x20: [io 0x1300-0x131f] Jul 04 10:42:12 ubuntu kernel: pci 0000:00:1c.2: PCI bridge to [bus 01] Jul 04 10:42:12 ubuntu kernel: pci 0000:00:1c.2: bridge window [io 0x1000-0x1fff] Jul 04 10:42:12 ubuntu kernel: pci 0000:00:1c.2: bridge window [mem 0x90000000-0x92afffff] Jul 04 10:42:12 ubuntu kernel: pci 0000:02:00.0: [14e4:1657] type 00 class 0x020000 Jul 04 10:42:12 ubuntu kernel: pci 0000:02:00.0: reg 0x10: [mem 0x99190000-0x9919ffff 64bit pref] Jul 04 10:42:12 ubuntu kernel: pci 0000:02:00.0: reg 0x18: [mem 0x991a0000-0x991affff 64bit pref] Jul 04 10:42:12 ubuntu kernel: pci 0000:02:00.0: reg 0x20: [mem 0x991b0000-0x991bffff 64bit pref] Jul 04 10:42:12 ubuntu kernel: pci 0000:02:00.0: reg 0x30: [mem 0x00000000-0x0003ffff pref] Jul 04 10:42:12 ubuntu kernel: pci 0000:02:00.0: PME# supported from D0 D3hot D3cold Jul 04 10:42:12 ubuntu kernel: pci 0000:02:00.0: 8.000 Gb/s available PCIe bandwidth, limited by 5.0 GT/s PCIe x2 link at 0000:00:1c.4 (capable of 16.000 Gb/s with 5.0 GT/s PCIe x4 link) Jul 04 10:42:12 ubuntu kernel: pci 0000:02:00.1: [14e4:1657] type 00 class 0x020000 Jul 04 10:42:12 ubuntu kernel: pci 0000:02:00.1: reg 0x10: [mem 0x99160000-0x9916ffff 64bit pref] Jul 04 10:42:12 ubuntu kernel: pci 0000:02:00.1: reg 0x18: [mem 0x99170000-0x9917ffff 64bit pref] Jul 04 10:42:12 ubuntu kernel: pci 0000:02:00.1: reg 0x20: [mem 0x99180000-0x9918ffff 64bit pref] Jul 04 10:42:12 ubuntu kernel: pci 0000:02:00.1: reg 0x30: [mem 0x00000000-0x0003ffff pref] Jul 04 10:42:12 ubuntu kernel: pci 0000:02:00.1: PME# supported from D0 D3hot D3cold Jul 04 10:42:12 ubuntu kernel: pci 0000:02:00.2: [14e4:1657] type 00 class 0x020000 Jul 04 10:42:12 ubuntu kernel: pci 0000:02:00.2: reg 0x10: [mem 0x99130000-0x9913ffff 64bit pref] Jul 04 10:42:12 ubuntu kernel: pci 0000:02:00.2: reg 0x18: [mem 0x99140000-0x9914ffff 64bit pref] Jul 04 10:42:12 ubuntu kernel: pci 0000:02:00.2: reg 0x20: [mem 0x99150000-0x9915ffff 64bit pref] Jul 04 10:42:12 ubuntu kernel: pci 0000:02:00.2: reg 0x30: [mem 0x00000000-0x0003ffff pref] Jul 04 10:42:12 ubuntu kernel: pci 0000:02:00.2: PME# supported from D0 D3hot D3cold Jul 04 10:42:12 ubuntu kernel: pci 0000:02:00.3: [14e4:1657] type 00 class 0x020000 Jul 04 10:42:12 ubuntu kernel: pci 0000:02:00.3: reg 0x10: [mem 0x99100000-0x9910ffff 64bit pref] Jul 04 10:42:12 ubuntu kernel: pci 0000:02:00.3: reg 0x18: [mem 0x99110000-0x9911ffff 64bit pref] Jul 04 10:42:12 ubuntu kernel: pci 0000:02:00.3: reg 0x20: [mem 0x99120000-0x9912ffff 64bit pref] Jul 04 10:42:12 ubuntu kernel: pci 0000:02:00.3: reg 0x30: [mem 0x00000000-0x0003ffff pref] Jul 04 10:42:12 ubuntu kernel: pci 0000:02:00.3: PME# supported from D0 D3hot D3cold Jul 04 10:42:12 ubuntu kernel: pci 0000:00:1c.4: PCI bridge to [bus 02] Jul 04 10:42:12 ubuntu kernel: pci 0000:00:1c.4: bridge window [mem 0x99100000-0x991fffff 64bit pref] Jul 04 10:42:12 ubuntu kernel: pci 0000:00:1c.6: PCI bridge to [bus 12] Jul 04 10:42:12 ubuntu kernel: pci 0000:00:1c.7: PCI bridge to [bus 13] Jul 04 10:42:12 ubuntu kernel: pci_bus 0000:00: on NUMA node 0 Jul 04 10:42:12 ubuntu kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 0 Jul 04 10:42:12 ubuntu kernel: ACPI: PCI: Interrupt link LNKA disabled Jul 04 10:42:12 ubuntu kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 0 Jul 04 10:42:12 ubuntu kernel: ACPI: PCI: Interrupt link LNKB disabled Jul 04 10:42:12 ubuntu kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 0 Jul 04 10:42:12 ubuntu kernel: ACPI: PCI: Interrupt link LNKC disabled Jul 04 10:42:12 ubuntu kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 0 Jul 04 10:42:12 ubuntu kernel: ACPI: PCI: Interrupt link LNKD disabled Jul 04 10:42:12 ubuntu kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jul 04 10:42:12 ubuntu kernel: ACPI: PCI: Interrupt link LNKE disabled Jul 04 10:42:12 ubuntu kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jul 04 10:42:12 ubuntu kernel: ACPI: PCI: Interrupt link LNKF disabled Jul 04 10:42:12 ubuntu kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jul 04 10:42:12 ubuntu kernel: ACPI: PCI: Interrupt link LNKG disabled Jul 04 10:42:12 ubuntu kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jul 04 10:42:12 ubuntu kernel: ACPI: PCI: Interrupt link LNKH disabled Jul 04 10:42:12 ubuntu kernel: ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jul 04 10:42:12 ubuntu kernel: acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 04 10:42:12 ubuntu kernel: acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug AER LTR] Jul 04 10:42:12 ubuntu kernel: acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME PCIeCapability] Jul 04 10:42:12 ubuntu kernel: acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jul 04 10:42:12 ubuntu kernel: PCI host bridge to bus 0000:80 Jul 04 10:42:12 ubuntu kernel: pci_bus 0000:80: root bus resource [bus 80-fe] Jul 04 10:42:12 ubuntu kernel: pci_bus 0000:80: root bus resource [io 0xa000-0xffff window] Jul 04 10:42:12 ubuntu kernel: pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jul 04 10:42:12 ubuntu kernel: pci_bus 0000:80: root bus resource [mem 0x3a000000000-0x3bfffffffff window] Jul 04 10:42:12 ubuntu kernel: pci 0000:80:00.0: [8086:2f01] type 01 class 0x060400 Jul 04 10:42:12 ubuntu kernel: pci 0000:80:00.0: PME# supported from D0 D3hot D3cold Jul 04 10:42:12 ubuntu kernel: pci 0000:80:01.0: [8086:2f02] type 01 class 0x060400 Jul 04 10:42:12 ubuntu kernel: pci 0000:80:01.0: PME# supported from D0 D3hot D3cold Jul 04 10:42:12 ubuntu kernel: pci 0000:80:01.1: [8086:2f03] type 01 class 0x060400 Jul 04 10:42:12 ubuntu kernel: pci 0000:80:01.1: PME# supported from D0 D3hot D3cold Jul 04 10:42:12 ubuntu kernel: pci 0000:80:02.0: [8086:2f04] type 01 class 0x060400 Jul 04 10:42:12 ubuntu kernel: pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jul 04 10:42:12 ubuntu kernel: pci 0000:80:02.1: [8086:2f05] type 01 class 0x060400 Jul 04 10:42:12 ubuntu kernel: pci 0000:80:02.1: PME# supported from D0 D3hot D3cold Jul 04 10:42:12 ubuntu kernel: pci 0000:80:02.2: [8086:2f06] type 01 class 0x060400 Jul 04 10:42:12 ubuntu kernel: pci 0000:80:02.2: PME# supported from D0 D3hot D3cold Jul 04 10:42:12 ubuntu kernel: pci 0000:80:02.3: [8086:2f07] type 01 class 0x060400 Jul 04 10:42:12 ubuntu kernel: pci 0000:80:02.3: PME# supported from D0 D3hot D3cold Jul 04 10:42:12 ubuntu kernel: pci 0000:80:03.0: [8086:2f08] type 01 class 0x060400 Jul 04 10:42:12 ubuntu kernel: pci 0000:80:03.0: PME# supported from D0 D3hot D3cold Jul 04 10:42:12 ubuntu kernel: pci 0000:80:03.1: [8086:2f09] type 01 class 0x060400 Jul 04 10:42:12 ubuntu kernel: pci 0000:80:03.1: PME# supported from D0 D3hot D3cold Jul 04 10:42:12 ubuntu kernel: pci 0000:80:03.2: [8086:2f0a] type 01 class 0x060400 Jul 04 10:42:12 ubuntu kernel: pci 0000:80:03.2: PME# supported from D0 D3hot D3cold Jul 04 10:42:12 ubuntu kernel: pci 0000:80:03.3: [8086:2f0b] type 01 class 0x060400 Jul 04 10:42:12 ubuntu kernel: pci 0000:80:03.3: PME# supported from D0 D3hot D3cold Jul 04 10:42:12 ubuntu kernel: pci 0000:80:04.0: [8086:2f20] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:80:04.0: reg 0x10: [mem 0x3bffff1c000-0x3bffff1ffff 64bit] Jul 04 10:42:12 ubuntu kernel: pci 0000:80:04.1: [8086:2f21] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:80:04.1: reg 0x10: [mem 0x3bffff18000-0x3bffff1bfff 64bit] Jul 04 10:42:12 ubuntu kernel: pci 0000:80:04.2: [8086:2f22] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:80:04.2: reg 0x10: [mem 0x3bffff14000-0x3bffff17fff 64bit] Jul 04 10:42:12 ubuntu kernel: pci 0000:80:04.3: [8086:2f23] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:80:04.3: reg 0x10: [mem 0x3bffff10000-0x3bffff13fff 64bit] Jul 04 10:42:12 ubuntu kernel: pci 0000:80:04.4: [8086:2f24] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:80:04.4: reg 0x10: [mem 0x3bffff0c000-0x3bffff0ffff 64bit] Jul 04 10:42:12 ubuntu kernel: pci 0000:80:04.5: [8086:2f25] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:80:04.5: reg 0x10: [mem 0x3bffff08000-0x3bffff0bfff 64bit] Jul 04 10:42:12 ubuntu kernel: pci 0000:80:04.6: [8086:2f26] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:80:04.6: reg 0x10: [mem 0x3bffff04000-0x3bffff07fff 64bit] Jul 04 10:42:12 ubuntu kernel: pci 0000:80:04.7: [8086:2f27] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:80:04.7: reg 0x10: [mem 0x3bffff00000-0x3bffff03fff 64bit] Jul 04 10:42:12 ubuntu kernel: pci 0000:80:05.0: [8086:2f28] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:80:05.1: [8086:2f29] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:80:05.2: [8086:2f2a] type 00 class 0x088000 Jul 04 10:42:12 ubuntu kernel: pci 0000:80:05.4: [8086:2f2c] type 00 class 0x080020 Jul 04 10:42:12 ubuntu kernel: pci 0000:80:05.4: reg 0x10: [mem 0xc8000000-0xc8000fff] Jul 04 10:42:12 ubuntu kernel: pci 0000:80:00.0: PCI bridge to [bus 8d] Jul 04 10:42:12 ubuntu kernel: pci 0000:80:01.0: PCI bridge to [bus 81] Jul 04 10:42:12 ubuntu kernel: pci 0000:80:01.1: PCI bridge to [bus 8a] Jul 04 10:42:12 ubuntu kernel: pci 0000:80:02.0: PCI bridge to [bus 82] Jul 04 10:42:12 ubuntu kernel: pci 0000:80:02.1: PCI bridge to [bus 8b] Jul 04 10:42:12 ubuntu kernel: pci 0000:80:02.2: PCI bridge to [bus 85] Jul 04 10:42:12 ubuntu kernel: pci 0000:80:02.3: PCI bridge to [bus 8c] Jul 04 10:42:12 ubuntu kernel: pci 0000:80:03.0: PCI bridge to [bus 86] Jul 04 10:42:12 ubuntu kernel: pci 0000:80:03.1: PCI bridge to [bus 87] Jul 04 10:42:12 ubuntu kernel: pci 0000:80:03.2: PCI bridge to [bus 88] Jul 04 10:42:12 ubuntu kernel: pci 0000:80:03.3: PCI bridge to [bus 89] Jul 04 10:42:12 ubuntu kernel: pci_bus 0000:80: on NUMA node 1 Jul 04 10:42:12 ubuntu kernel: iommu: Default domain type: Translated Jul 04 10:42:12 ubuntu kernel: iommu: DMA domain TLB invalidation policy: lazy mode Jul 04 10:42:12 ubuntu kernel: SCSI subsystem initialized Jul 04 10:42:12 ubuntu kernel: libata version 3.00 loaded. Jul 04 10:42:12 ubuntu kernel: pci 0000:01:00.1: vgaarb: setting as boot VGA device Jul 04 10:42:12 ubuntu kernel: pci 0000:01:00.1: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jul 04 10:42:12 ubuntu kernel: pci 0000:01:00.1: vgaarb: bridge control possible Jul 04 10:42:12 ubuntu kernel: vgaarb: loaded Jul 04 10:42:12 ubuntu kernel: ACPI: bus type USB registered Jul 04 10:42:12 ubuntu kernel: usbcore: registered new interface driver usbfs Jul 04 10:42:12 ubuntu kernel: usbcore: registered new interface driver hub Jul 04 10:42:12 ubuntu kernel: usbcore: registered new device driver usb Jul 04 10:42:12 ubuntu kernel: pps_core: LinuxPPS API ver. 1 registered Jul 04 10:42:12 ubuntu kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jul 04 10:42:12 ubuntu kernel: PTP clock support registered Jul 04 10:42:12 ubuntu kernel: EDAC MC: Ver: 3.0.0 Jul 04 10:42:12 ubuntu kernel: Registered efivars operations Jul 04 10:42:12 ubuntu kernel: NetLabel: Initializing Jul 04 10:42:12 ubuntu kernel: NetLabel: domain hash size = 128 Jul 04 10:42:12 ubuntu kernel: NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jul 04 10:42:12 ubuntu kernel: NetLabel: unlabeled traffic allowed by default Jul 04 10:42:12 ubuntu kernel: PCI: Using ACPI for IRQ routing Jul 04 10:42:12 ubuntu kernel: PCI: pci_cache_line_size set to 64 bytes Jul 04 10:42:12 ubuntu kernel: e820: reserve RAM buffer [mem 0x00093000-0x0009ffff] Jul 04 10:42:12 ubuntu kernel: e820: reserve RAM buffer [mem 0x5694e018-0x57ffffff] Jul 04 10:42:12 ubuntu kernel: e820: reserve RAM buffer [mem 0x5697c018-0x57ffffff] Jul 04 10:42:12 ubuntu kernel: e820: reserve RAM buffer [mem 0x6b9cd000-0x6bffffff] Jul 04 10:42:12 ubuntu kernel: e820: reserve RAM buffer [mem 0x6be4e000-0x6bffffff] Jul 04 10:42:12 ubuntu kernel: e820: reserve RAM buffer [mem 0x7137f000-0x73ffffff] Jul 04 10:42:12 ubuntu kernel: e820: reserve RAM buffer [mem 0x7224d000-0x73ffffff] Jul 04 10:42:12 ubuntu kernel: e820: reserve RAM buffer [mem 0x76d02018-0x77ffffff] Jul 04 10:42:12 ubuntu kernel: e820: reserve RAM buffer [mem 0x76d30018-0x77ffffff] Jul 04 10:42:12 ubuntu kernel: e820: reserve RAM buffer [mem 0x76d5e018-0x77ffffff] Jul 04 10:42:12 ubuntu kernel: e820: reserve RAM buffer [mem 0x76d8c018-0x77ffffff] Jul 04 10:42:12 ubuntu kernel: e820: reserve RAM buffer [mem 0x76d97018-0x77ffffff] Jul 04 10:42:12 ubuntu kernel: e820: reserve RAM buffer [mem 0x76da0018-0x77ffffff] Jul 04 10:42:12 ubuntu kernel: e820: reserve RAM buffer [mem 0x76e55018-0x77ffffff] Jul 04 10:42:12 ubuntu kernel: e820: reserve RAM buffer [mem 0x784ff000-0x7bffffff] Jul 04 10:42:12 ubuntu kernel: e820: reserve RAM buffer [mem 0x7b800000-0x7bffffff] Jul 04 10:42:12 ubuntu kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jul 04 10:42:12 ubuntu kernel: hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jul 04 10:42:12 ubuntu kernel: clocksource: Switched to clocksource tsc-early Jul 04 10:42:12 ubuntu kernel: VFS: Disk quotas dquot_6.6.0 Jul 04 10:42:12 ubuntu kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 04 10:42:12 ubuntu kernel: AppArmor: AppArmor Filesystem Enabled Jul 04 10:42:12 ubuntu kernel: pnp: PnP ACPI init Jul 04 10:42:12 ubuntu kernel: system 00:01: [io 0x0500-0x053f] has been reserved Jul 04 10:42:12 ubuntu kernel: system 00:01: [io 0x0400-0x047f] has been reserved Jul 04 10:42:12 ubuntu kernel: system 00:01: [io 0x0540-0x057f] has been reserved Jul 04 10:42:12 ubuntu kernel: system 00:01: [io 0x0600-0x061f] has been reserved Jul 04 10:42:12 ubuntu kernel: system 00:01: [io 0x0880-0x0883] has been reserved Jul 04 10:42:12 ubuntu kernel: system 00:01: [io 0x0800-0x081f] has been reserved Jul 04 10:42:12 ubuntu kernel: system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jul 04 10:42:12 ubuntu kernel: system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jul 04 10:42:12 ubuntu kernel: system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jul 04 10:42:12 ubuntu kernel: system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jul 04 10:42:12 ubuntu kernel: system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jul 04 10:42:12 ubuntu kernel: system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jul 04 10:42:12 ubuntu kernel: system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jul 04 10:42:12 ubuntu kernel: pnp: PnP ACPI: found 4 devices Jul 04 10:42:12 ubuntu kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jul 04 10:42:12 ubuntu kernel: NET: Registered PF_INET protocol family Jul 04 10:42:12 ubuntu kernel: IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jul 04 10:42:12 ubuntu kernel: tcp_listen_portaddr_hash hash table entries: 65536 (order: 8, 1048576 bytes, vmalloc) Jul 04 10:42:12 ubuntu kernel: TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc) Jul 04 10:42:12 ubuntu kernel: TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, vmalloc) Jul 04 10:42:12 ubuntu kernel: TCP: Hash tables configured (established 524288 bind 65536) Jul 04 10:42:12 ubuntu kernel: MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jul 04 10:42:12 ubuntu kernel: UDP hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jul 04 10:42:12 ubuntu kernel: UDP-Lite hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jul 04 10:42:12 ubuntu kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 04 10:42:12 ubuntu kernel: NET: Registered PF_XDP protocol family Jul 04 10:42:12 ubuntu kernel: pci 0000:00:1c.4: BAR 14: assigned [mem 0x92b00000-0x92bfffff] Jul 04 10:42:12 ubuntu kernel: pci 0000:03:00.0: BAR 6: assigned [mem 0x99380000-0x993fffff pref] Jul 04 10:42:12 ubuntu kernel: pci 0000:00:01.0: PCI bridge to [bus 03] Jul 04 10:42:12 ubuntu kernel: pci 0000:00:01.0: bridge window [io 0x2000-0x2fff] Jul 04 10:42:12 ubuntu kernel: pci 0000:00:01.0: bridge window [mem 0x99200000-0x993fffff] Jul 04 10:42:12 ubuntu kernel: pci 0000:00:01.1: PCI bridge to [bus 0c] Jul 04 10:42:12 ubuntu kernel: pci 0000:00:02.0: PCI bridge to [bus 05] Jul 04 10:42:12 ubuntu kernel: pci 0000:00:02.1: PCI bridge to [bus 0d] Jul 04 10:42:12 ubuntu kernel: pci 0000:00:02.2: PCI bridge to [bus 04] Jul 04 10:42:12 ubuntu kernel: pci 0000:00:02.3: PCI bridge to [bus 0e] Jul 04 10:42:12 ubuntu kernel: pci 0000:08:00.0: BAR 6: no space for [mem size 0x00100000 pref] Jul 04 10:42:12 ubuntu kernel: pci 0000:08:00.0: BAR 6: failed to assign [mem size 0x00100000 pref] Jul 04 10:42:12 ubuntu kernel: pci 0000:08:00.1: BAR 6: no space for [mem size 0x00100000 pref] Jul 04 10:42:12 ubuntu kernel: pci 0000:08:00.1: BAR 6: failed to assign [mem size 0x00100000 pref] Jul 04 10:42:12 ubuntu kernel: pci 0000:00:03.0: PCI bridge to [bus 08] Jul 04 10:42:12 ubuntu kernel: pci 0000:00:03.0: bridge window [mem 0x94000000-0x990fffff] Jul 04 10:42:12 ubuntu kernel: pci 0000:00:03.0: bridge window [mem 0x39ffbe00000-0x39fffdfffff 64bit pref] Jul 04 10:42:12 ubuntu kernel: pci 0000:00:03.1: PCI bridge to [bus 0f] Jul 04 10:42:12 ubuntu kernel: pci 0000:00:03.2: PCI bridge to [bus 0b] Jul 04 10:42:12 ubuntu kernel: pci 0000:00:03.3: PCI bridge to [bus 10] Jul 04 10:42:12 ubuntu kernel: pci 0000:00:1c.0: PCI bridge to [bus 11] Jul 04 10:42:12 ubuntu kernel: pci 0000:01:00.2: BAR 6: assigned [mem 0x90000000-0x9000ffff pref] Jul 04 10:42:12 ubuntu kernel: pci 0000:00:1c.2: PCI bridge to [bus 01] Jul 04 10:42:12 ubuntu kernel: pci 0000:00:1c.2: bridge window [io 0x1000-0x1fff] Jul 04 10:42:12 ubuntu kernel: pci 0000:00:1c.2: bridge window [mem 0x90000000-0x92afffff] Jul 04 10:42:12 ubuntu kernel: pci 0000:02:00.0: BAR 6: assigned [mem 0x92b00000-0x92b3ffff pref] Jul 04 10:42:12 ubuntu kernel: pci 0000:02:00.1: BAR 6: assigned [mem 0x92b40000-0x92b7ffff pref] Jul 04 10:42:12 ubuntu kernel: pci 0000:02:00.2: BAR 6: assigned [mem 0x92b80000-0x92bbffff pref] Jul 04 10:42:12 ubuntu kernel: pci 0000:02:00.3: BAR 6: assigned [mem 0x92bc0000-0x92bfffff pref] Jul 04 10:42:12 ubuntu kernel: pci 0000:00:1c.4: PCI bridge to [bus 02] Jul 04 10:42:12 ubuntu kernel: pci 0000:00:1c.4: bridge window [mem 0x92b00000-0x92bfffff] Jul 04 10:42:12 ubuntu kernel: pci 0000:00:1c.4: bridge window [mem 0x99100000-0x991fffff 64bit pref] Jul 04 10:42:12 ubuntu kernel: pci 0000:00:1c.6: PCI bridge to [bus 12] Jul 04 10:42:12 ubuntu kernel: pci 0000:00:1c.7: PCI bridge to [bus 13] Jul 04 10:42:12 ubuntu kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x03bb window] Jul 04 10:42:12 ubuntu kernel: pci_bus 0000:00: resource 5 [io 0x03c0-0x0cf7 window] Jul 04 10:42:12 ubuntu kernel: pci_bus 0000:00: resource 6 [io 0x1000-0x9fff window] Jul 04 10:42:12 ubuntu kernel: pci_bus 0000:00: resource 7 [mem 0x000a0000-0x000bffff window] Jul 04 10:42:12 ubuntu kernel: pci_bus 0000:00: resource 8 [mem 0x000c4000-0x000cbfff window] Jul 04 10:42:12 ubuntu kernel: pci_bus 0000:00: resource 9 [mem 0x90000000-0xc7ffbfff window] Jul 04 10:42:12 ubuntu kernel: pci_bus 0000:00: resource 10 [mem 0x38000000000-0x39fffffffff window] Jul 04 10:42:12 ubuntu kernel: pci_bus 0000:03: resource 0 [io 0x2000-0x2fff] Jul 04 10:42:12 ubuntu kernel: pci_bus 0000:03: resource 1 [mem 0x99200000-0x993fffff] Jul 04 10:42:12 ubuntu kernel: pci_bus 0000:08: resource 1 [mem 0x94000000-0x990fffff] Jul 04 10:42:12 ubuntu kernel: pci_bus 0000:08: resource 2 [mem 0x39ffbe00000-0x39fffdfffff 64bit pref] Jul 04 10:42:12 ubuntu kernel: pci_bus 0000:01: resource 0 [io 0x1000-0x1fff] Jul 04 10:42:12 ubuntu kernel: pci_bus 0000:01: resource 1 [mem 0x90000000-0x92afffff] Jul 04 10:42:12 ubuntu kernel: pci_bus 0000:02: resource 1 [mem 0x92b00000-0x92bfffff] Jul 04 10:42:12 ubuntu kernel: pci_bus 0000:02: resource 2 [mem 0x99100000-0x991fffff 64bit pref] Jul 04 10:42:12 ubuntu kernel: pci 0000:80:00.0: PCI bridge to [bus 8d] Jul 04 10:42:12 ubuntu kernel: pci 0000:80:01.0: PCI bridge to [bus 81] Jul 04 10:42:12 ubuntu kernel: pci 0000:80:01.1: PCI bridge to [bus 8a] Jul 04 10:42:12 ubuntu kernel: pci 0000:80:02.0: PCI bridge to [bus 82] Jul 04 10:42:12 ubuntu kernel: pci 0000:80:02.1: PCI bridge to [bus 8b] Jul 04 10:42:12 ubuntu kernel: pci 0000:80:02.2: PCI bridge to [bus 85] Jul 04 10:42:12 ubuntu kernel: pci 0000:80:02.3: PCI bridge to [bus 8c] Jul 04 10:42:12 ubuntu kernel: pci 0000:80:03.0: PCI bridge to [bus 86] Jul 04 10:42:12 ubuntu kernel: pci 0000:80:03.1: PCI bridge to [bus 87] Jul 04 10:42:12 ubuntu kernel: pci 0000:80:03.2: PCI bridge to [bus 88] Jul 04 10:42:12 ubuntu kernel: pci 0000:80:03.3: PCI bridge to [bus 89] Jul 04 10:42:12 ubuntu kernel: pci_bus 0000:80: resource 4 [io 0xa000-0xffff window] Jul 04 10:42:12 ubuntu kernel: pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jul 04 10:42:12 ubuntu kernel: pci_bus 0000:80: resource 6 [mem 0x3a000000000-0x3bfffffffff window] Jul 04 10:42:12 ubuntu kernel: pci 0000:00:05.0: disabled boot interrupts on device [8086:2f28] Jul 04 10:42:12 ubuntu kernel: pci 0000:00:14.0: enabling device (0140 -> 0142) Jul 04 10:42:12 ubuntu kernel: pci 0000:80:05.0: disabled boot interrupts on device [8086:2f28] Jul 04 10:42:12 ubuntu kernel: PCI: CLS 0 bytes, default 64 Jul 04 10:42:12 ubuntu kernel: Trying to unpack rootfs image as initramfs... Jul 04 10:42:12 ubuntu kernel: DMAR: No ATSR found Jul 04 10:42:12 ubuntu kernel: DMAR: No SATC found Jul 04 10:42:12 ubuntu kernel: DMAR: dmar0: Using Queued invalidation Jul 04 10:42:12 ubuntu kernel: DMAR: dmar1: Using Queued invalidation Jul 04 10:42:12 ubuntu kernel: pci 0000:00:00.0: Adding to iommu group 0 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:01.0: Adding to iommu group 1 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:01.1: Adding to iommu group 2 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:02.0: Adding to iommu group 3 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:02.1: Adding to iommu group 4 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:02.2: Adding to iommu group 5 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:02.3: Adding to iommu group 6 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:03.0: Adding to iommu group 7 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:03.1: Adding to iommu group 8 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:03.2: Adding to iommu group 9 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:03.3: Adding to iommu group 10 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:04.0: Adding to iommu group 11 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:04.1: Adding to iommu group 12 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:04.2: Adding to iommu group 13 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:04.3: Adding to iommu group 14 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:04.4: Adding to iommu group 15 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:04.5: Adding to iommu group 16 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:04.6: Adding to iommu group 17 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:04.7: Adding to iommu group 18 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:05.0: Adding to iommu group 19 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:05.1: Adding to iommu group 20 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:05.2: Adding to iommu group 21 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:05.4: Adding to iommu group 22 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:11.0: Adding to iommu group 23 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:14.0: Adding to iommu group 24 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:1a.0: Adding to iommu group 25 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:1c.0: Adding to iommu group 26 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:1c.2: Adding to iommu group 27 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:1c.4: Adding to iommu group 28 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:1c.6: Adding to iommu group 29 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:1c.7: Adding to iommu group 30 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:1d.0: Adding to iommu group 31 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:1f.0: Adding to iommu group 32 Jul 04 10:42:12 ubuntu kernel: pci 0000:00:1f.3: Adding to iommu group 32 Jul 04 10:42:12 ubuntu kernel: pci 0000:01:00.0: Adding to iommu group 33 Jul 04 10:42:12 ubuntu kernel: pci 0000:01:00.1: Adding to iommu group 33 Jul 04 10:42:12 ubuntu kernel: pci 0000:01:00.2: Adding to iommu group 33 Jul 04 10:42:12 ubuntu kernel: pci 0000:01:00.4: Adding to iommu group 33 Jul 04 10:42:12 ubuntu kernel: pci 0000:02:00.0: Adding to iommu group 34 Jul 04 10:42:12 ubuntu kernel: pci 0000:02:00.1: Adding to iommu group 34 Jul 04 10:42:12 ubuntu kernel: pci 0000:02:00.2: Adding to iommu group 34 Jul 04 10:42:12 ubuntu kernel: pci 0000:02:00.3: Adding to iommu group 34 Jul 04 10:42:12 ubuntu kernel: pci 0000:03:00.0: Adding to iommu group 35 Jul 04 10:42:12 ubuntu kernel: pci 0000:08:00.0: Adding to iommu group 36 Jul 04 10:42:12 ubuntu kernel: pci 0000:08:00.1: Adding to iommu group 37 Jul 04 10:42:12 ubuntu kernel: pci 0000:08:00.2: Adding to iommu group 38 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:08.0: Adding to iommu group 39 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:08.3: Adding to iommu group 39 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:09.0: Adding to iommu group 40 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:09.3: Adding to iommu group 40 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:0b.0: Adding to iommu group 41 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:0b.1: Adding to iommu group 41 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:0b.2: Adding to iommu group 41 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:0c.0: Adding to iommu group 42 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:0c.1: Adding to iommu group 42 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:0c.2: Adding to iommu group 42 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:0c.3: Adding to iommu group 42 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:0c.4: Adding to iommu group 42 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:0c.5: Adding to iommu group 42 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:0c.6: Adding to iommu group 42 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:0c.7: Adding to iommu group 42 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:0d.0: Adding to iommu group 43 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:0d.1: Adding to iommu group 43 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:0d.2: Adding to iommu group 43 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:0d.3: Adding to iommu group 43 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:0f.0: Adding to iommu group 44 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:0f.1: Adding to iommu group 44 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:0f.2: Adding to iommu group 44 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:0f.3: Adding to iommu group 44 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:0f.4: Adding to iommu group 44 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:0f.5: Adding to iommu group 44 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:0f.6: Adding to iommu group 44 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:10.0: Adding to iommu group 45 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:10.1: Adding to iommu group 45 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:10.5: Adding to iommu group 45 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:10.6: Adding to iommu group 45 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:10.7: Adding to iommu group 45 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:12.0: Adding to iommu group 46 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:12.1: Adding to iommu group 46 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:12.2: Adding to iommu group 46 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:12.4: Adding to iommu group 46 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:12.5: Adding to iommu group 46 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:12.6: Adding to iommu group 46 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:13.0: Adding to iommu group 47 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:13.1: Adding to iommu group 47 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:13.2: Adding to iommu group 47 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:13.3: Adding to iommu group 47 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:13.6: Adding to iommu group 47 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:13.7: Adding to iommu group 47 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:14.0: Adding to iommu group 48 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:14.1: Adding to iommu group 48 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:14.2: Adding to iommu group 48 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:14.3: Adding to iommu group 48 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:14.4: Adding to iommu group 48 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:14.5: Adding to iommu group 48 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:14.6: Adding to iommu group 48 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:14.7: Adding to iommu group 48 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:16.0: Adding to iommu group 49 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:16.1: Adding to iommu group 49 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:16.2: Adding to iommu group 49 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:16.3: Adding to iommu group 49 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:16.6: Adding to iommu group 49 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:16.7: Adding to iommu group 49 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:17.0: Adding to iommu group 50 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:17.1: Adding to iommu group 50 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:17.2: Adding to iommu group 50 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:17.3: Adding to iommu group 50 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:17.4: Adding to iommu group 50 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:17.5: Adding to iommu group 50 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:17.6: Adding to iommu group 50 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:17.7: Adding to iommu group 50 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:1e.0: Adding to iommu group 51 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:1e.1: Adding to iommu group 51 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:1e.2: Adding to iommu group 51 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:1e.3: Adding to iommu group 51 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:1e.4: Adding to iommu group 51 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:1f.0: Adding to iommu group 52 Jul 04 10:42:12 ubuntu kernel: pci 0000:7f:1f.2: Adding to iommu group 52 Jul 04 10:42:12 ubuntu kernel: pci 0000:80:00.0: Adding to iommu group 53 Jul 04 10:42:12 ubuntu kernel: pci 0000:80:01.0: Adding to iommu group 54 Jul 04 10:42:12 ubuntu kernel: pci 0000:80:01.1: Adding to iommu group 55 Jul 04 10:42:12 ubuntu kernel: pci 0000:80:02.0: Adding to iommu group 56 Jul 04 10:42:12 ubuntu kernel: pci 0000:80:02.1: Adding to iommu group 57 Jul 04 10:42:12 ubuntu kernel: pci 0000:80:02.2: Adding to iommu group 58 Jul 04 10:42:12 ubuntu kernel: pci 0000:80:02.3: Adding to iommu group 59 Jul 04 10:42:12 ubuntu kernel: pci 0000:80:03.0: Adding to iommu group 60 Jul 04 10:42:12 ubuntu kernel: pci 0000:80:03.1: Adding to iommu group 61 Jul 04 10:42:12 ubuntu kernel: pci 0000:80:03.2: Adding to iommu group 62 Jul 04 10:42:12 ubuntu kernel: pci 0000:80:03.3: Adding to iommu group 63 Jul 04 10:42:12 ubuntu kernel: pci 0000:80:04.0: Adding to iommu group 64 Jul 04 10:42:12 ubuntu kernel: pci 0000:80:04.1: Adding to iommu group 65 Jul 04 10:42:12 ubuntu kernel: pci 0000:80:04.2: Adding to iommu group 66 Jul 04 10:42:12 ubuntu kernel: pci 0000:80:04.3: Adding to iommu group 67 Jul 04 10:42:12 ubuntu kernel: pci 0000:80:04.4: Adding to iommu group 68 Jul 04 10:42:12 ubuntu kernel: pci 0000:80:04.5: Adding to iommu group 69 Jul 04 10:42:12 ubuntu kernel: pci 0000:80:04.6: Adding to iommu group 70 Jul 04 10:42:12 ubuntu kernel: pci 0000:80:04.7: Adding to iommu group 71 Jul 04 10:42:12 ubuntu kernel: pci 0000:80:05.0: Adding to iommu group 72 Jul 04 10:42:12 ubuntu kernel: pci 0000:80:05.1: Adding to iommu group 73 Jul 04 10:42:12 ubuntu kernel: pci 0000:80:05.2: Adding to iommu group 74 Jul 04 10:42:12 ubuntu kernel: pci 0000:80:05.4: Adding to iommu group 75 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:08.0: Adding to iommu group 76 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:08.3: Adding to iommu group 76 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:09.0: Adding to iommu group 77 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:09.3: Adding to iommu group 77 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:0b.0: Adding to iommu group 78 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:0b.1: Adding to iommu group 78 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:0b.2: Adding to iommu group 78 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:0c.0: Adding to iommu group 79 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:0c.1: Adding to iommu group 79 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:0c.2: Adding to iommu group 79 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:0c.3: Adding to iommu group 79 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:0c.4: Adding to iommu group 79 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:0c.5: Adding to iommu group 79 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:0c.6: Adding to iommu group 79 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:0c.7: Adding to iommu group 79 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:0d.0: Adding to iommu group 80 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:0d.1: Adding to iommu group 80 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:0d.2: Adding to iommu group 80 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:0d.3: Adding to iommu group 80 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:0f.0: Adding to iommu group 81 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:0f.1: Adding to iommu group 81 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:0f.2: Adding to iommu group 81 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:0f.3: Adding to iommu group 81 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:0f.4: Adding to iommu group 81 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:0f.5: Adding to iommu group 81 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:0f.6: Adding to iommu group 81 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:10.0: Adding to iommu group 82 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:10.1: Adding to iommu group 82 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:10.5: Adding to iommu group 82 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:10.6: Adding to iommu group 82 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:10.7: Adding to iommu group 82 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:12.0: Adding to iommu group 83 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:12.1: Adding to iommu group 83 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:12.2: Adding to iommu group 83 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:12.4: Adding to iommu group 83 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:12.5: Adding to iommu group 83 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:12.6: Adding to iommu group 83 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:13.0: Adding to iommu group 84 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:13.1: Adding to iommu group 84 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:13.2: Adding to iommu group 84 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:13.3: Adding to iommu group 84 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:13.6: Adding to iommu group 84 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:13.7: Adding to iommu group 84 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:14.0: Adding to iommu group 85 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:14.1: Adding to iommu group 85 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:14.2: Adding to iommu group 85 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:14.3: Adding to iommu group 85 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:14.4: Adding to iommu group 85 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:14.5: Adding to iommu group 85 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:14.6: Adding to iommu group 85 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:14.7: Adding to iommu group 85 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:16.0: Adding to iommu group 86 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:16.1: Adding to iommu group 86 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:16.2: Adding to iommu group 86 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:16.3: Adding to iommu group 86 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:16.6: Adding to iommu group 86 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:16.7: Adding to iommu group 86 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:17.0: Adding to iommu group 87 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:17.1: Adding to iommu group 87 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:17.2: Adding to iommu group 87 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:17.3: Adding to iommu group 87 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:17.4: Adding to iommu group 87 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:17.5: Adding to iommu group 87 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:17.6: Adding to iommu group 87 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:17.7: Adding to iommu group 87 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:1e.0: Adding to iommu group 88 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:1e.1: Adding to iommu group 88 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:1e.2: Adding to iommu group 88 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:1e.3: Adding to iommu group 88 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:1e.4: Adding to iommu group 88 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:1f.0: Adding to iommu group 89 Jul 04 10:42:12 ubuntu kernel: pci 0000:ff:1f.2: Adding to iommu group 89 Jul 04 10:42:12 ubuntu kernel: DMAR: Intel(R) Virtualization Technology for Directed I/O Jul 04 10:42:12 ubuntu kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jul 04 10:42:12 ubuntu kernel: software IO TLB: mapped [mem 0x00000000679cd000-0x000000006b9cd000] (64MB) Jul 04 10:42:12 ubuntu kernel: Initialise system trusted keyrings Jul 04 10:42:12 ubuntu kernel: Key type blacklist registered Jul 04 10:42:12 ubuntu kernel: workingset: timestamp_bits=36 max_order=25 bucket_order=0 Jul 04 10:42:12 ubuntu kernel: zbud: loaded Jul 04 10:42:12 ubuntu kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jul 04 10:42:12 ubuntu kernel: fuse: init (API version 7.34) Jul 04 10:42:12 ubuntu kernel: integrity: Platform Keyring initialized Jul 04 10:42:12 ubuntu kernel: Key type asymmetric registered Jul 04 10:42:12 ubuntu kernel: Asymmetric key parser 'x509' registered Jul 04 10:42:12 ubuntu kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243) Jul 04 10:42:12 ubuntu kernel: io scheduler mq-deadline registered Jul 04 10:42:12 ubuntu kernel: pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jul 04 10:42:12 ubuntu kernel: pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jul 04 10:42:12 ubuntu kernel: pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jul 04 10:42:12 ubuntu kernel: pcieport 0000:00:02.1: PME: Signaling with IRQ 29 Jul 04 10:42:12 ubuntu kernel: pcieport 0000:00:02.2: PME: Signaling with IRQ 30 Jul 04 10:42:12 ubuntu kernel: pcieport 0000:00:02.3: PME: Signaling with IRQ 31 Jul 04 10:42:12 ubuntu kernel: pcieport 0000:00:03.0: PME: Signaling with IRQ 33 Jul 04 10:42:12 ubuntu kernel: pcieport 0000:00:03.1: PME: Signaling with IRQ 34 Jul 04 10:42:12 ubuntu kernel: pcieport 0000:00:03.2: PME: Signaling with IRQ 35 Jul 04 10:42:12 ubuntu kernel: pcieport 0000:00:03.3: PME: Signaling with IRQ 36 Jul 04 10:42:12 ubuntu kernel: pcieport 0000:00:1c.0: PME: Signaling with IRQ 37 Jul 04 10:42:12 ubuntu kernel: pcieport 0000:00:1c.2: PME: Signaling with IRQ 38 Jul 04 10:42:12 ubuntu kernel: pcieport 0000:00:1c.4: PME: Signaling with IRQ 39 Jul 04 10:42:12 ubuntu kernel: pcieport 0000:00:1c.6: PME: Signaling with IRQ 40 Jul 04 10:42:12 ubuntu kernel: pcieport 0000:00:1c.7: PME: Signaling with IRQ 41 Jul 04 10:42:12 ubuntu kernel: pcieport 0000:80:00.0: PME: Signaling with IRQ 42 Jul 04 10:42:12 ubuntu kernel: pcieport 0000:80:01.0: can't derive routing for PCI INT A Jul 04 10:42:12 ubuntu kernel: pcieport 0000:80:01.0: PCI INT A: not connected Jul 04 10:42:12 ubuntu kernel: pcieport 0000:80:01.0: PME: Signaling with IRQ 43 Jul 04 10:42:12 ubuntu kernel: pcieport 0000:80:01.1: can't derive routing for PCI INT A Jul 04 10:42:12 ubuntu kernel: pcieport 0000:80:01.1: PCI INT A: not connected Jul 04 10:42:12 ubuntu kernel: pcieport 0000:80:01.1: PME: Signaling with IRQ 44 Jul 04 10:42:12 ubuntu kernel: pcieport 0000:80:02.0: PME: Signaling with IRQ 46 Jul 04 10:42:12 ubuntu kernel: pcieport 0000:80:02.1: PME: Signaling with IRQ 47 Jul 04 10:42:12 ubuntu kernel: pcieport 0000:80:02.2: PME: Signaling with IRQ 48 Jul 04 10:42:12 ubuntu kernel: pcieport 0000:80:02.3: PME: Signaling with IRQ 49 Jul 04 10:42:12 ubuntu kernel: pcieport 0000:80:03.0: can't derive routing for PCI INT A Jul 04 10:42:12 ubuntu kernel: pcieport 0000:80:03.0: PCI INT A: not connected Jul 04 10:42:12 ubuntu kernel: pcieport 0000:80:03.0: PME: Signaling with IRQ 50 Jul 04 10:42:12 ubuntu kernel: pcieport 0000:80:03.1: can't derive routing for PCI INT A Jul 04 10:42:12 ubuntu kernel: pcieport 0000:80:03.1: PCI INT A: not connected Jul 04 10:42:12 ubuntu kernel: pcieport 0000:80:03.1: PME: Signaling with IRQ 51 Jul 04 10:42:12 ubuntu kernel: pcieport 0000:80:03.2: can't derive routing for PCI INT A Jul 04 10:42:12 ubuntu kernel: pcieport 0000:80:03.2: PCI INT A: not connected Jul 04 10:42:12 ubuntu kernel: pcieport 0000:80:03.2: PME: Signaling with IRQ 52 Jul 04 10:42:12 ubuntu kernel: pcieport 0000:80:03.3: can't derive routing for PCI INT A Jul 04 10:42:12 ubuntu kernel: pcieport 0000:80:03.3: PCI INT A: not connected Jul 04 10:42:12 ubuntu kernel: pcieport 0000:80:03.3: PME: Signaling with IRQ 53 Jul 04 10:42:12 ubuntu kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jul 04 10:42:12 ubuntu kernel: ACPI: \_SB_.SCK0.C000: Found 2 idle states Jul 04 10:42:12 ubuntu kernel: ACPI: \_SB_.SCK0.C002: Found 2 idle states Jul 04 10:42:12 ubuntu kernel: ACPI: \_SB_.SCK0.C004: Found 2 idle states Jul 04 10:42:12 ubuntu kernel: ACPI: \_SB_.SCK0.C006: Found 2 idle states Jul 04 10:42:12 ubuntu kernel: ACPI: \_SB_.SCK0.C008: Found 2 idle states Jul 04 10:42:12 ubuntu kernel: ACPI: \_SB_.SCK0.C00A: Found 2 idle states Jul 04 10:42:12 ubuntu kernel: ACPI: \_SB_.SCK1.C00C: Found 2 idle states Jul 04 10:42:12 ubuntu kernel: ACPI: \_SB_.SCK1.C00E: Found 2 idle states Jul 04 10:42:12 ubuntu kernel: ACPI: \_SB_.SCK1.C010: Found 2 idle states Jul 04 10:42:12 ubuntu kernel: ACPI: \_SB_.SCK1.C012: Found 2 idle states Jul 04 10:42:12 ubuntu kernel: ACPI: \_SB_.SCK1.C014: Found 2 idle states Jul 04 10:42:12 ubuntu kernel: ACPI: \_SB_.SCK1.C016: Found 2 idle states Jul 04 10:42:12 ubuntu kernel: ACPI: \_SB_.SCK0.C001: Found 2 idle states Jul 04 10:42:12 ubuntu kernel: ACPI: \_SB_.SCK0.C003: Found 2 idle states Jul 04 10:42:12 ubuntu kernel: ACPI: \_SB_.SCK0.C005: Found 2 idle states Jul 04 10:42:12 ubuntu kernel: ACPI: \_SB_.SCK0.C007: Found 2 idle states Jul 04 10:42:12 ubuntu kernel: ACPI: \_SB_.SCK0.C009: Found 2 idle states Jul 04 10:42:12 ubuntu kernel: ACPI: \_SB_.SCK0.C00B: Found 2 idle states Jul 04 10:42:12 ubuntu kernel: ACPI: \_SB_.SCK1.C00D: Found 2 idle states Jul 04 10:42:12 ubuntu kernel: ACPI: \_SB_.SCK1.C00F: Found 2 idle states Jul 04 10:42:12 ubuntu kernel: ACPI: \_SB_.SCK1.C011: Found 2 idle states Jul 04 10:42:12 ubuntu kernel: ACPI: \_SB_.SCK1.C013: Found 2 idle states Jul 04 10:42:12 ubuntu kernel: ACPI: \_SB_.SCK1.C015: Found 2 idle states Jul 04 10:42:12 ubuntu kernel: ACPI: \_SB_.SCK1.C017: Found 2 idle states Jul 04 10:42:12 ubuntu kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 Jul 04 10:42:12 ubuntu kernel: ACPI: button: Power Button [PWRF] Jul 04 10:42:12 ubuntu kernel: ERST: Error Record Serialization Table (ERST) support is initialized. Jul 04 10:42:12 ubuntu kernel: pstore: Registered erst as persistent store backend Jul 04 10:42:12 ubuntu kernel: GHES: APEI firmware first mode is enabled by WHEA _OSC. Jul 04 10:42:12 ubuntu kernel: Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled Jul 04 10:42:12 ubuntu kernel: 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jul 04 10:42:12 ubuntu kernel: 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jul 04 10:42:12 ubuntu kernel: Linux agpgart interface v0.103 Jul 04 10:42:12 ubuntu kernel: loop: module loaded Jul 04 10:42:12 ubuntu kernel: tun: Universal TUN/TAP device driver, 1.6 Jul 04 10:42:12 ubuntu kernel: PPP generic driver version 2.4.2 Jul 04 10:42:12 ubuntu kernel: VFIO - User Level meta-driver version: 0.3 Jul 04 10:42:12 ubuntu kernel: ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver Jul 04 10:42:12 ubuntu kernel: ehci-pci: EHCI PCI platform driver Jul 04 10:42:12 ubuntu kernel: ehci-pci 0000:00:1a.0: EHCI Host Controller Jul 04 10:42:12 ubuntu kernel: ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jul 04 10:42:12 ubuntu kernel: ehci-pci 0000:00:1a.0: debug port 2 Jul 04 10:42:12 ubuntu kernel: ehci-pci 0000:00:1a.0: irq 18, io mem 0x99401000 Jul 04 10:42:12 ubuntu kernel: ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jul 04 10:42:12 ubuntu kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 Jul 04 10:42:12 ubuntu kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 04 10:42:12 ubuntu kernel: usb usb1: Product: EHCI Host Controller Jul 04 10:42:12 ubuntu kernel: usb usb1: Manufacturer: Linux 5.15.0-40-generic ehci_hcd Jul 04 10:42:12 ubuntu kernel: usb usb1: SerialNumber: 0000:00:1a.0 Jul 04 10:42:12 ubuntu kernel: hub 1-0:1.0: USB hub found Jul 04 10:42:12 ubuntu kernel: hub 1-0:1.0: 2 ports detected Jul 04 10:42:12 ubuntu kernel: ehci-pci 0000:00:1d.0: EHCI Host Controller Jul 04 10:42:12 ubuntu kernel: ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jul 04 10:42:12 ubuntu kernel: ehci-pci 0000:00:1d.0: debug port 2 Jul 04 10:42:12 ubuntu kernel: ehci-pci 0000:00:1d.0: irq 18, io mem 0x99400000 Jul 04 10:42:12 ubuntu kernel: ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jul 04 10:42:12 ubuntu kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 Jul 04 10:42:12 ubuntu kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 04 10:42:12 ubuntu kernel: usb usb2: Product: EHCI Host Controller Jul 04 10:42:12 ubuntu kernel: usb usb2: Manufacturer: Linux 5.15.0-40-generic ehci_hcd Jul 04 10:42:12 ubuntu kernel: usb usb2: SerialNumber: 0000:00:1d.0 Jul 04 10:42:12 ubuntu kernel: hub 2-0:1.0: USB hub found Jul 04 10:42:12 ubuntu kernel: hub 2-0:1.0: 2 ports detected Jul 04 10:42:12 ubuntu kernel: ehci-platform: EHCI generic platform driver Jul 04 10:42:12 ubuntu kernel: ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver Jul 04 10:42:12 ubuntu kernel: ohci-pci: OHCI PCI platform driver Jul 04 10:42:12 ubuntu kernel: ohci-platform: OHCI generic platform driver Jul 04 10:42:12 ubuntu kernel: uhci_hcd: USB Universal Host Controller Interface driver Jul 04 10:42:12 ubuntu kernel: uhci_hcd 0000:01:00.4: UHCI Host Controller Jul 04 10:42:12 ubuntu kernel: uhci_hcd 0000:01:00.4: new USB bus registered, assigned bus number 3 Jul 04 10:42:12 ubuntu kernel: uhci_hcd 0000:01:00.4: detected 8 ports Jul 04 10:42:12 ubuntu kernel: uhci_hcd 0000:01:00.4: port count misdetected? forcing to 2 ports Jul 04 10:42:12 ubuntu kernel: uhci_hcd 0000:01:00.4: irq 54, io base 0x00001300 Jul 04 10:42:12 ubuntu kernel: usb usb3: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.15 Jul 04 10:42:12 ubuntu kernel: usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 04 10:42:12 ubuntu kernel: usb usb3: Product: UHCI Host Controller Jul 04 10:42:12 ubuntu kernel: usb usb3: Manufacturer: Linux 5.15.0-40-generic uhci_hcd Jul 04 10:42:12 ubuntu kernel: usb usb3: SerialNumber: 0000:01:00.4 Jul 04 10:42:12 ubuntu kernel: hub 3-0:1.0: USB hub found Jul 04 10:42:12 ubuntu kernel: hub 3-0:1.0: 2 ports detected Jul 04 10:42:12 ubuntu kernel: i8042: PNP: No PS/2 controller found. Jul 04 10:42:12 ubuntu kernel: i8042: Probing ports directly. Jul 04 10:42:12 ubuntu kernel: usb 1-1: new high-speed USB device number 2 using ehci-pci Jul 04 10:42:12 ubuntu kernel: usb 2-1: new high-speed USB device number 2 using ehci-pci Jul 04 10:42:12 ubuntu kernel: usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Jul 04 10:42:12 ubuntu kernel: usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jul 04 10:42:12 ubuntu kernel: hub 1-1:1.0: USB hub found Jul 04 10:42:12 ubuntu kernel: hub 1-1:1.0: 6 ports detected Jul 04 10:42:12 ubuntu kernel: usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Jul 04 10:42:12 ubuntu kernel: usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jul 04 10:42:12 ubuntu kernel: hub 2-1:1.0: USB hub found Jul 04 10:42:12 ubuntu kernel: hub 2-1:1.0: 8 ports detected Jul 04 10:42:12 ubuntu kernel: i8042: Can't read CTR while initializing i8042 Jul 04 10:42:12 ubuntu kernel: i8042: probe of i8042 failed with error -5 Jul 04 10:42:12 ubuntu kernel: mousedev: PS/2 mouse device common for all mice Jul 04 10:42:12 ubuntu kernel: rtc_cmos 00:00: RTC can wake from S4 Jul 04 10:42:12 ubuntu kernel: rtc_cmos 00:00: registered as rtc0 Jul 04 10:42:12 ubuntu kernel: rtc_cmos 00:00: setting system clock to 2022-07-04T10:42:05 UTC (1656931325) Jul 04 10:42:12 ubuntu kernel: rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram, hpet irqs Jul 04 10:42:12 ubuntu kernel: i2c_dev: i2c /dev entries driver Jul 04 10:42:12 ubuntu kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 04 10:42:12 ubuntu kernel: device-mapper: uevent: version 1.0.3 Jul 04 10:42:12 ubuntu kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Jul 04 10:42:12 ubuntu kernel: platform eisa.0: Probing EISA bus 0 Jul 04 10:42:12 ubuntu kernel: platform eisa.0: EISA: Cannot allocate resource for mainboard Jul 04 10:42:12 ubuntu kernel: platform eisa.0: Cannot allocate resource for EISA slot 1 Jul 04 10:42:12 ubuntu kernel: platform eisa.0: Cannot allocate resource for EISA slot 2 Jul 04 10:42:12 ubuntu kernel: platform eisa.0: Cannot allocate resource for EISA slot 3 Jul 04 10:42:12 ubuntu kernel: platform eisa.0: Cannot allocate resource for EISA slot 4 Jul 04 10:42:12 ubuntu kernel: platform eisa.0: Cannot allocate resource for EISA slot 5 Jul 04 10:42:12 ubuntu kernel: platform eisa.0: Cannot allocate resource for EISA slot 6 Jul 04 10:42:12 ubuntu kernel: platform eisa.0: Cannot allocate resource for EISA slot 7 Jul 04 10:42:12 ubuntu kernel: platform eisa.0: Cannot allocate resource for EISA slot 8 Jul 04 10:42:12 ubuntu kernel: platform eisa.0: EISA: Detected 0 cards Jul 04 10:42:12 ubuntu kernel: intel_pstate: Intel P-state driver initializing Jul 04 10:42:12 ubuntu kernel: ledtrig-cpu: registered to indicate activity on CPUs Jul 04 10:42:12 ubuntu kernel: efifb: probing for efifb Jul 04 10:42:12 ubuntu kernel: efifb: framebuffer at 0x91000000, using 3072k, total 3072k Jul 04 10:42:12 ubuntu kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Jul 04 10:42:12 ubuntu kernel: efifb: scrolling: redraw Jul 04 10:42:12 ubuntu kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Jul 04 10:42:12 ubuntu kernel: Console: switching to colour frame buffer device 128x48 Jul 04 10:42:12 ubuntu kernel: fb0: EFI VGA frame buffer device Jul 04 10:42:12 ubuntu kernel: EFI Variables Facility v0.08 2004-May-17 Jul 04 10:42:12 ubuntu kernel: drop_monitor: Initializing network drop monitor service Jul 04 10:42:12 ubuntu kernel: NET: Registered PF_INET6 protocol family Jul 04 10:42:12 ubuntu kernel: tsc: Refined TSC clocksource calibration: 2297.338 MHz Jul 04 10:42:12 ubuntu kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x211d6274d86, max_idle_ns: 440795243673 ns Jul 04 10:42:12 ubuntu kernel: clocksource: Switched to clocksource tsc Jul 04 10:42:12 ubuntu kernel: Freeing initrd memory: 103728K Jul 04 10:42:12 ubuntu kernel: Segment Routing with IPv6 Jul 04 10:42:12 ubuntu kernel: In-situ OAM (IOAM) with IPv6 Jul 04 10:42:12 ubuntu kernel: NET: Registered PF_PACKET protocol family Jul 04 10:42:12 ubuntu kernel: Key type dns_resolver registered Jul 04 10:42:12 ubuntu kernel: microcode: sig=0x306f2, pf=0x1, revision=0x49 Jul 04 10:42:12 ubuntu kernel: microcode: Microcode Update Driver: v2.2. Jul 04 10:42:12 ubuntu kernel: resctrl: L3 monitoring detected Jul 04 10:42:12 ubuntu kernel: IPI shorthand broadcast: enabled Jul 04 10:42:12 ubuntu kernel: sched_clock: Marking stable (3383888809, 1539957)->(3415776055, -30347289) Jul 04 10:42:12 ubuntu kernel: registered taskstats version 1 Jul 04 10:42:12 ubuntu kernel: Loading compiled-in X.509 certificates Jul 04 10:42:12 ubuntu kernel: Loaded X.509 cert 'Build time autogenerated kernel key: 7f2e266096ca6df1a1e0bcd33100abd18aeaa3ca' Jul 04 10:42:12 ubuntu kernel: Loaded X.509 cert 'Canonical Ltd. Live Patch Signing: 14df34d1a87cf37625abec039ef2bf521249b969' Jul 04 10:42:12 ubuntu kernel: Loaded X.509 cert 'Canonical Ltd. Kernel Module Signing: 88f752e560a1e0737e31163a466ad7b70a850c19' Jul 04 10:42:12 ubuntu kernel: blacklist: Loading compiled-in revocation X.509 certificates Jul 04 10:42:12 ubuntu kernel: Loaded X.509 cert 'Canonical Ltd. Secure Boot Signing: 61482aa2830d0ab2ad5af10b7250da9033ddcef0' Jul 04 10:42:12 ubuntu kernel: zswap: loaded using pool lzo/zbud Jul 04 10:42:12 ubuntu kernel: Key type ._fscrypt registered Jul 04 10:42:12 ubuntu kernel: Key type .fscrypt registered Jul 04 10:42:12 ubuntu kernel: Key type fscrypt-provisioning registered Jul 04 10:42:12 ubuntu kernel: pstore: Using crash dump compression: deflate Jul 04 10:42:12 ubuntu kernel: Key type encrypted registered Jul 04 10:42:12 ubuntu kernel: AppArmor: AppArmor sha1 policy hashing enabled Jul 04 10:42:12 ubuntu kernel: integrity: Loading X.509 certificate: UEFI:db Jul 04 10:42:12 ubuntu kernel: integrity: Loaded X.509 cert 'Hewlett-Packard Company: HP UEFI Secure Boot 2013 DB key: 1d7cf2c2b92673f69c8ee1ec7063967ab9b62bec' Jul 04 10:42:12 ubuntu kernel: integrity: Loading X.509 certificate: UEFI:db Jul 04 10:42:12 ubuntu kernel: integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4' Jul 04 10:42:12 ubuntu kernel: integrity: Loading X.509 certificate: UEFI:db Jul 04 10:42:12 ubuntu kernel: integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53' Jul 04 10:42:12 ubuntu kernel: integrity: Loading X.509 certificate: UEFI:db Jul 04 10:42:12 ubuntu kernel: integrity: Loaded X.509 cert 'SUSE Linux Enterprise Secure Boot Signkey: 3fb077b6cebc6ff2522e1c148c57c777c788e3e7' Jul 04 10:42:12 ubuntu kernel: integrity: Loading X.509 certificate: UEFI:MokListRT (MOKvar table) Jul 04 10:42:12 ubuntu kernel: integrity: Loaded X.509 cert 'Canonical Ltd. Master Certificate Authority: ad91990bc22ab1f517048c23b6655a268e345a63' Jul 04 10:42:12 ubuntu kernel: ima: No TPM chip found, activating TPM-bypass! Jul 04 10:42:12 ubuntu kernel: Loading compiled-in module X.509 certificates Jul 04 10:42:12 ubuntu kernel: Loaded X.509 cert 'Build time autogenerated kernel key: 7f2e266096ca6df1a1e0bcd33100abd18aeaa3ca' Jul 04 10:42:12 ubuntu kernel: ima: Allocated hash algorithm: sha1 Jul 04 10:42:12 ubuntu kernel: ima: No architecture policies found Jul 04 10:42:12 ubuntu kernel: evm: Initialising EVM extended attributes: Jul 04 10:42:12 ubuntu kernel: evm: security.selinux Jul 04 10:42:12 ubuntu kernel: evm: security.SMACK64 Jul 04 10:42:12 ubuntu kernel: evm: security.SMACK64EXEC Jul 04 10:42:12 ubuntu kernel: evm: security.SMACK64TRANSMUTE Jul 04 10:42:12 ubuntu kernel: evm: security.SMACK64MMAP Jul 04 10:42:12 ubuntu kernel: evm: security.apparmor Jul 04 10:42:12 ubuntu kernel: evm: security.ima Jul 04 10:42:12 ubuntu kernel: evm: security.capability Jul 04 10:42:12 ubuntu kernel: evm: HMAC attrs: 0x1 Jul 04 10:42:12 ubuntu kernel: RAS: Correctable Errors collector initialized. Jul 04 10:42:12 ubuntu kernel: Freeing unused decrypted memory: 2036K Jul 04 10:42:12 ubuntu kernel: Freeing unused kernel image (initmem) memory: 2904K Jul 04 10:42:12 ubuntu kernel: Write protecting the kernel read-only data: 30720k Jul 04 10:42:12 ubuntu kernel: Freeing unused kernel image (text/rodata gap) memory: 2036K Jul 04 10:42:12 ubuntu kernel: Freeing unused kernel image (rodata/data gap) memory: 1492K Jul 04 10:42:12 ubuntu kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found. Jul 04 10:42:12 ubuntu kernel: x86/mm: Checking user space page tables Jul 04 10:42:12 ubuntu kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found. Jul 04 10:42:12 ubuntu kernel: Run /init as init process Jul 04 10:42:12 ubuntu kernel: with arguments: Jul 04 10:42:12 ubuntu kernel: /init Jul 04 10:42:12 ubuntu kernel: with environment: Jul 04 10:42:12 ubuntu kernel: HOME=/ Jul 04 10:42:12 ubuntu kernel: TERM=linux Jul 04 10:42:12 ubuntu kernel: BOOT_IMAGE=/boot/vmlinuz-5.15.0-40-generic Jul 04 10:42:12 ubuntu kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller Jul 04 10:42:12 ubuntu kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 4 Jul 04 10:42:12 ubuntu kernel: xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x0000000000009810 Jul 04 10:42:12 ubuntu kernel: usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 Jul 04 10:42:12 ubuntu kernel: usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 04 10:42:12 ubuntu kernel: usb usb4: Product: xHCI Host Controller Jul 04 10:42:12 ubuntu kernel: usb usb4: Manufacturer: Linux 5.15.0-40-generic xhci-hcd Jul 04 10:42:12 ubuntu kernel: usb usb4: SerialNumber: 0000:00:14.0 Jul 04 10:42:12 ubuntu kernel: i801_smbus 0000:00:1f.3: enabling device (0000 -> 0003) Jul 04 10:42:12 ubuntu kernel: hub 4-0:1.0: USB hub found Jul 04 10:42:12 ubuntu kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Jul 04 10:42:12 ubuntu kernel: hub 4-0:1.0: 15 ports detected Jul 04 10:42:12 ubuntu kernel: i2c i2c-0: 8/24 memory slots populated (from DMI) Jul 04 10:42:12 ubuntu kernel: i2c i2c-0: Systems with more than 4 memory slots not supported yet, not instantiating SPD Jul 04 10:42:12 ubuntu kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller Jul 04 10:42:12 ubuntu kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 5 Jul 04 10:42:12 ubuntu kernel: xhci_hcd 0000:00:14.0: Host supports USB 3.0 SuperSpeed Jul 04 10:42:12 ubuntu kernel: usb usb5: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 Jul 04 10:42:12 ubuntu kernel: usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 04 10:42:12 ubuntu kernel: usb usb5: Product: xHCI Host Controller Jul 04 10:42:12 ubuntu kernel: usb usb5: Manufacturer: Linux 5.15.0-40-generic xhci-hcd Jul 04 10:42:12 ubuntu kernel: usb usb5: SerialNumber: 0000:00:14.0 Jul 04 10:42:12 ubuntu kernel: HP HPSA Driver (v 3.4.20-200) Jul 04 10:42:12 ubuntu kernel: hub 5-0:1.0: USB hub found Jul 04 10:42:12 ubuntu kernel: hpsa 0000:03:00.0: can't disable ASPM; OS doesn't have ASPM control Jul 04 10:42:12 ubuntu kernel: hub 5-0:1.0: 6 ports detected Jul 04 10:42:12 ubuntu kernel: cryptd: max_cpu_qlen set to 1000 Jul 04 10:42:12 ubuntu kernel: hpsa 0000:03:00.0: Logical aborts not supported Jul 04 10:42:12 ubuntu kernel: tg3 0000:02:00.0 eth0: Tigon3 [partno(N/A) rev 5719001] (PCI Express) MAC address ec:b1:d7:7f:34:80 Jul 04 10:42:12 ubuntu kernel: tg3 0000:02:00.0 eth0: attached PHY is 5719C (10/100/1000Base-T Ethernet) (WireSpeed[1], EEE[1]) Jul 04 10:42:12 ubuntu kernel: tg3 0000:02:00.0 eth0: RXcsums[1] LinkChgREG[0] MIirq[0] ASF[1] TSOcap[1] Jul 04 10:42:12 ubuntu kernel: tg3 0000:02:00.0 eth0: dma_rwctrl[00000001] dma_mask[64-bit] Jul 04 10:42:12 ubuntu kernel: AVX2 version of gcm_enc/dec engaged. Jul 04 10:42:12 ubuntu kernel: mlx5_core 0000:08:00.0: firmware version: 24.33.1048 Jul 04 10:42:12 ubuntu kernel: mlx5_core 0000:08:00.0: 126.016 Gb/s available PCIe bandwidth, limited by 8.0 GT/s PCIe x16 link at 0000:00:03.0 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link) Jul 04 10:42:12 ubuntu kernel: AES CTR mode by8 optimization enabled Jul 04 10:42:12 ubuntu kernel: checking generic (91000000 300000) vs hw (91000000 1000000) Jul 04 10:42:12 ubuntu kernel: fb0: switching to mgag200 from EFI VGA Jul 04 10:42:12 ubuntu kernel: scsi host0: hpsa Jul 04 10:42:12 ubuntu kernel: Console: switching to colour dummy device 80x25 Jul 04 10:42:12 ubuntu kernel: mgag200 0000:01:00.1: vgaarb: deactivate vga console Jul 04 10:42:12 ubuntu kernel: usb 4-3: new high-speed USB device number 2 using xhci_hcd Jul 04 10:42:12 ubuntu kernel: hpsa can't handle SMP requests Jul 04 10:42:12 ubuntu kernel: [drm] Initialized mgag200 1.0.0 20110418 for 0000:01:00.1 on minor 0 Jul 04 10:42:12 ubuntu kernel: tg3 0000:02:00.1 eth1: Tigon3 [partno(N/A) rev 5719001] (PCI Express) MAC address ec:b1:d7:7f:34:81 Jul 04 10:42:12 ubuntu kernel: tg3 0000:02:00.1 eth1: attached PHY is 5719C (10/100/1000Base-T Ethernet) (WireSpeed[1], EEE[1]) Jul 04 10:42:12 ubuntu kernel: tg3 0000:02:00.1 eth1: RXcsums[1] LinkChgREG[0] MIirq[0] ASF[1] TSOcap[1] Jul 04 10:42:12 ubuntu kernel: tg3 0000:02:00.1 eth1: dma_rwctrl[00000001] dma_mask[64-bit] Jul 04 10:42:12 ubuntu kernel: fbcon: mgag200drmfb (fb0) is primary device Jul 04 10:42:12 ubuntu kernel: mgag200 0000:01:00.1: [drm] drm_plane_enable_fb_damage_clips() not called Jul 04 10:42:12 ubuntu kernel: hpsa 0000:03:00.0: scsi 0:0:0:0: added RAID HP P440ar controller SSDSmartPathCap- En- Exp=1 Jul 04 10:42:12 ubuntu kernel: hpsa 0000:03:00.0: scsi 0:0:1:0: masked Direct-Access HP EG0450FCVBH PHYS DRV SSDSmartPathCap- En- Exp=0 Jul 04 10:42:12 ubuntu kernel: hpsa 0000:03:00.0: scsi 0:0:2:0: masked Direct-Access HP EG0450FCSPK PHYS DRV SSDSmartPathCap- En- Exp=0 Jul 04 10:42:12 ubuntu kernel: hpsa 0000:03:00.0: scsi 0:1:0:0: added Direct-Access HP LOGICAL VOLUME RAID-1(+0) SSDSmartPathCap- En- Exp=1 Jul 04 10:42:12 ubuntu kernel: hpsa can't handle SMP requests Jul 04 10:42:12 ubuntu kernel: scsi 0:0:0:0: RAID HP P440ar 2.14 PQ: 0 ANSI: 5 Jul 04 10:42:12 ubuntu kernel: scsi 0:1:0:0: Direct-Access HP LOGICAL VOLUME 2.14 PQ: 0 ANSI: 5 Jul 04 10:42:12 ubuntu kernel: scsi 0:0:0:0: Attached scsi generic sg0 type 12 Jul 04 10:42:12 ubuntu kernel: sd 0:1:0:0: Attached scsi generic sg1 type 0 Jul 04 10:42:12 ubuntu kernel: sd 0:1:0:0: [sda] 879032432 512-byte logical blocks: (450 GB/419 GiB) Jul 04 10:42:12 ubuntu kernel: sd 0:1:0:0: [sda] Write Protect is off Jul 04 10:42:12 ubuntu kernel: sd 0:1:0:0: [sda] Mode Sense: 73 00 00 08 Jul 04 10:42:12 ubuntu kernel: sd 0:1:0:0: [sda] Write cache: disabled, read cache: disabled, doesn't support DPO or FUA Jul 04 10:42:12 ubuntu kernel: sd 0:1:0:0: [sda] Optimal transfer size 262144 bytes Jul 04 10:42:12 ubuntu kernel: tg3 0000:02:00.2 eth2: Tigon3 [partno(N/A) rev 5719001] (PCI Express) MAC address ec:b1:d7:7f:34:82 Jul 04 10:42:12 ubuntu kernel: tg3 0000:02:00.2 eth2: attached PHY is 5719C (10/100/1000Base-T Ethernet) (WireSpeed[1], EEE[1]) Jul 04 10:42:12 ubuntu kernel: tg3 0000:02:00.2 eth2: RXcsums[1] LinkChgREG[0] MIirq[0] ASF[1] TSOcap[1] Jul 04 10:42:12 ubuntu kernel: tg3 0000:02:00.2 eth2: dma_rwctrl[00000001] dma_mask[64-bit] Jul 04 10:42:12 ubuntu kernel: tg3 0000:02:00.3 eth3: Tigon3 [partno(N/A) rev 5719001] (PCI Express) MAC address ec:b1:d7:7f:34:83 Jul 04 10:42:12 ubuntu kernel: tg3 0000:02:00.3 eth3: attached PHY is 5719C (10/100/1000Base-T Ethernet) (WireSpeed[1], EEE[1]) Jul 04 10:42:12 ubuntu kernel: tg3 0000:02:00.3 eth3: RXcsums[1] LinkChgREG[0] MIirq[0] ASF[1] TSOcap[1] Jul 04 10:42:12 ubuntu kernel: tg3 0000:02:00.3 eth3: dma_rwctrl[00000001] dma_mask[64-bit] Jul 04 10:42:12 ubuntu kernel: sda: sda1 sda2 Jul 04 10:42:12 ubuntu kernel: usb 4-3: New USB device found, idVendor=0424, idProduct=2660, bcdDevice= 8.01 Jul 04 10:42:12 ubuntu kernel: usb 4-3: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jul 04 10:42:12 ubuntu kernel: hub 4-3:1.0: USB hub found Jul 04 10:42:12 ubuntu kernel: hub 4-3:1.0: 2 ports detected Jul 04 10:42:12 ubuntu kernel: Console: switching to colour frame buffer device 128x48 Jul 04 10:42:12 ubuntu kernel: mgag200 0000:01:00.1: [drm] fb0: mgag200drmfb frame buffer device Jul 04 10:42:12 ubuntu kernel: sd 0:1:0:0: [sda] Attached SCSI disk Jul 04 10:42:12 ubuntu kernel: tg3 0000:02:00.1 eno2: renamed from eth1 Jul 04 10:42:12 ubuntu kernel: mlx5_core 0000:08:00.0: Rate limit: 127 rates are supported, range: 0Mbps to 97656Mbps Jul 04 10:42:12 ubuntu kernel: tg3 0000:02:00.3 eno4: renamed from eth3 Jul 04 10:42:12 ubuntu kernel: mlx5_core 0000:08:00.0: E-Switch: Total vports 50, per vport: max uc(128) max mc(2048) Jul 04 10:42:12 ubuntu kernel: mlx5_core 0000:08:00.0: Port module event: module 0, Cable plugged Jul 04 10:42:12 ubuntu kernel: tg3 0000:02:00.2 eno3: renamed from eth2 Jul 04 10:42:12 ubuntu kernel: mlx5_core 0000:08:00.0: mlx5_pcie_event:289:(pid 9): PCIe slot power capability was not advertised. Jul 04 10:42:12 ubuntu kernel: tg3 0000:02:00.0 eno1: renamed from eth0 Jul 04 10:42:12 ubuntu kernel: mlx5_core 0000:08:00.1: firmware version: 24.33.1048 Jul 04 10:42:12 ubuntu kernel: mlx5_core 0000:08:00.1: 126.016 Gb/s available PCIe bandwidth, limited by 8.0 GT/s PCIe x16 link at 0000:00:03.0 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link) Jul 04 10:42:12 ubuntu kernel: mlx5_core 0000:08:00.1: Rate limit: 127 rates are supported, range: 0Mbps to 97656Mbps Jul 04 10:42:12 ubuntu kernel: mlx5_core 0000:08:00.1: E-Switch: Total vports 50, per vport: max uc(128) max mc(2048) Jul 04 10:42:12 ubuntu kernel: mlx5_core 0000:08:00.1: Port module event: module 1, Cable plugged Jul 04 10:42:12 ubuntu kernel: mlx5_core 0000:08:00.1: mlx5_pcie_event:289:(pid 9): PCIe slot power capability was not advertised. Jul 04 10:42:12 ubuntu kernel: mlx5_core 0000:08:00.0: mlx5e: IPSec ESP acceleration enabled Jul 04 10:42:12 ubuntu kernel: mlx5_core 0000:08:00.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0) Jul 04 10:42:12 ubuntu kernel: mlx5_core 0000:08:00.0: Supported tc offload range - chains: 4294967294, prios: 4294967295 Jul 04 10:42:12 ubuntu kernel: mlx5_core 0000:08:00.1: mlx5e: IPSec ESP acceleration enabled Jul 04 10:42:12 ubuntu kernel: mlx5_core 0000:08:00.1: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0) Jul 04 10:42:12 ubuntu kernel: mlx5_core 0000:08:00.1: Supported tc offload range - chains: 4294967294, prios: 4294967295 Jul 04 10:42:12 ubuntu kernel: mlx5_core 0000:08:00.1 ens1f1np1: renamed from eth1 Jul 04 10:42:12 ubuntu kernel: mlx5_core 0000:08:00.0 ens1f0np0: renamed from eth0 Jul 04 10:42:12 ubuntu kernel: raid6: avx2x4 gen() 14507 MB/s Jul 04 10:42:12 ubuntu kernel: raid6: avx2x4 xor() 4930 MB/s Jul 04 10:42:12 ubuntu kernel: raid6: avx2x2 gen() 13749 MB/s Jul 04 10:42:12 ubuntu kernel: raid6: avx2x2 xor() 13082 MB/s Jul 04 10:42:12 ubuntu kernel: raid6: avx2x1 gen() 19539 MB/s Jul 04 10:42:12 ubuntu kernel: raid6: avx2x1 xor() 10504 MB/s Jul 04 10:42:12 ubuntu kernel: raid6: sse2x4 gen() 11719 MB/s Jul 04 10:42:12 ubuntu kernel: raid6: sse2x4 xor() 6641 MB/s Jul 04 10:42:12 ubuntu kernel: raid6: sse2x2 gen() 11418 MB/s Jul 04 10:42:12 ubuntu kernel: raid6: sse2x2 xor() 7551 MB/s Jul 04 10:42:12 ubuntu kernel: raid6: sse2x1 gen() 10036 MB/s Jul 04 10:42:12 ubuntu kernel: raid6: sse2x1 xor() 6638 MB/s Jul 04 10:42:12 ubuntu kernel: raid6: using algorithm avx2x1 gen() 19539 MB/s Jul 04 10:42:12 ubuntu kernel: raid6: .... xor() 10504 MB/s, rmw enabled Jul 04 10:42:12 ubuntu kernel: raid6: using avx2x2 recovery algorithm Jul 04 10:42:12 ubuntu kernel: xor: automatically using best checksumming function avx Jul 04 10:42:12 ubuntu kernel: async_tx: api initialized (async) Jul 04 10:42:12 ubuntu kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=yes, fsverity=yes Jul 04 10:42:12 ubuntu kernel: EXT4-fs (sda2): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Jul 04 10:42:12 ubuntu kernel: EXT4-fs (sda2): re-mounted. Opts: (null). Quota mode: none. Jul 04 10:42:12 ubuntu kernel: Adding 8388604k swap on /swap.img. Priority:-2 extents:8 across:8945660k FS Jul 04 10:42:12 ubuntu kernel: alua: device handler registered Jul 04 10:42:12 ubuntu kernel: IPMI message handler: version 39.2 Jul 04 10:42:12 ubuntu kernel: emc: device handler registered Jul 04 10:42:12 ubuntu kernel: rdac: device handler registered Jul 04 10:42:12 ubuntu kernel: ipmi device interface Jul 04 10:42:13 ubuntu kernel: loop0: detected capacity change from 0 to 126824 Jul 04 10:42:13 ubuntu kernel: loop1: detected capacity change from 0 to 163736 Jul 04 10:42:13 ubuntu kernel: loop2: detected capacity change from 0 to 96160 Jul 04 10:42:13 ubuntu kernel: power_meter ACPI000D:00: Found ACPI power meter. Jul 04 10:42:13 ubuntu kernel: power_meter ACPI000D:00: Ignoring unsafe software power cap! Jul 04 10:42:13 ubuntu kernel: power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jul 04 10:42:13 ubuntu kernel: acpi-tad ACPI000E:00: Unsupported capabilities Jul 04 10:42:13 ubuntu kernel: ipmi_si: IPMI System Interface driver Jul 04 10:42:13 ubuntu kernel: ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Jul 04 10:42:13 ubuntu kernel: ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Jul 04 10:42:13 ubuntu kernel: ipmi_si: Adding SMBIOS-specified kcs state machine Jul 04 10:42:13 ubuntu kernel: ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Jul 04 10:42:13 ubuntu kernel: ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2-0x0ca3] regsize 1 spacing 1 irq 0 Jul 04 10:42:13 ubuntu kernel: dca service started, version 1.12.1 Jul 04 10:42:13 ubuntu kernel: ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Jul 04 10:42:13 ubuntu kernel: ipmi_si: Adding ACPI-specified kcs state machine Jul 04 10:42:13 ubuntu kernel: ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Jul 04 10:42:13 ubuntu kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Jul 04 10:42:13 ubuntu kernel: pstore: ignoring unexpected backend 'efi' Jul 04 10:42:13 ubuntu kernel: RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Jul 04 10:42:13 ubuntu kernel: RAPL PMU: hw unit of domain package 2^-14 Joules Jul 04 10:42:13 ubuntu kernel: RAPL PMU: hw unit of domain dram 2^-16 Joules Jul 04 10:42:13 ubuntu kernel: EDAC sbridge: Seeking for: PCI ID 8086:2fa0 Jul 04 10:42:13 ubuntu kernel: EDAC sbridge: Seeking for: PCI ID 8086:2fa0 Jul 04 10:42:13 ubuntu kernel: EDAC sbridge: Seeking for: PCI ID 8086:2fa0 Jul 04 10:42:13 ubuntu kernel: EDAC sbridge: Seeking for: PCI ID 8086:2f60 Jul 04 10:42:13 ubuntu kernel: EDAC sbridge: Seeking for: PCI ID 8086:2f60 Jul 04 10:42:13 ubuntu kernel: EDAC sbridge: Seeking for: PCI ID 8086:2f60 Jul 04 10:42:13 ubuntu kernel: EDAC sbridge: Seeking for: PCI ID 8086:2fa8 Jul 04 10:42:13 ubuntu kernel: EDAC sbridge: Seeking for: PCI ID 8086:2fa8 Jul 04 10:42:13 ubuntu kernel: EDAC sbridge: Seeking for: PCI ID 8086:2fa8 Jul 04 10:42:13 ubuntu kernel: EDAC sbridge: Seeking for: PCI ID 8086:2f71 Jul 04 10:42:13 ubuntu kernel: EDAC sbridge: Seeking for: PCI ID 8086:2f71 Jul 04 10:42:13 ubuntu kernel: EDAC sbridge: Seeking for: PCI ID 8086:2f71 Jul 04 10:42:13 ubuntu kernel: EDAC sbridge: Seeking for: PCI ID 8086:2faa Jul 04 10:42:13 ubuntu kernel: EDAC sbridge: Seeking for: PCI ID 8086:2faa Jul 04 10:42:13 ubuntu kernel: EDAC sbridge: Seeking for: PCI ID 8086:2faa Jul 04 10:42:13 ubuntu kernel: EDAC sbridge: Seeking for: PCI ID 8086:2fab Jul 04 10:42:13 ubuntu kernel: EDAC sbridge: Seeking for: PCI ID 8086:2fab Jul 04 10:42:13 ubuntu kernel: EDAC sbridge: Seeking for: PCI ID 8086:2fab Jul 04 10:42:13 ubuntu kernel: EDAC sbridge: Seeking for: PCI ID 8086:2fac Jul 04 10:42:13 ubuntu kernel: EDAC sbridge: Seeking for: PCI ID 8086:2fad Jul 04 10:42:13 ubuntu kernel: EDAC sbridge: Seeking for: PCI ID 8086:2f68 Jul 04 10:42:13 ubuntu kernel: EDAC sbridge: Seeking for: PCI ID 8086:2f68 Jul 04 10:42:13 ubuntu kernel: EDAC sbridge: Seeking for: PCI ID 8086:2f68 Jul 04 10:42:13 ubuntu kernel: EDAC sbridge: Seeking for: PCI ID 8086:2f79 Jul 04 10:42:13 ubuntu kernel: EDAC sbridge: Seeking for: PCI ID 8086:2f79 Jul 04 10:42:13 ubuntu kernel: EDAC sbridge: Seeking for: PCI ID 8086:2f79 Jul 04 10:42:13 ubuntu kernel: EDAC sbridge: Seeking for: PCI ID 8086:2f6a Jul 04 10:42:13 ubuntu kernel: EDAC sbridge: Seeking for: PCI ID 8086:2f6a Jul 04 10:42:13 ubuntu kernel: EDAC sbridge: Seeking for: PCI ID 8086:2f6a Jul 04 10:42:13 ubuntu kernel: EDAC sbridge: Seeking for: PCI ID 8086:2f6b Jul 04 10:42:13 ubuntu kernel: EDAC sbridge: Seeking for: PCI ID 8086:2f6b Jul 04 10:42:13 ubuntu kernel: EDAC sbridge: Seeking for: PCI ID 8086:2f6b Jul 04 10:42:13 ubuntu kernel: EDAC sbridge: Seeking for: PCI ID 8086:2f6c Jul 04 10:42:13 ubuntu kernel: EDAC sbridge: Seeking for: PCI ID 8086:2f6d Jul 04 10:42:13 ubuntu kernel: EDAC sbridge: Seeking for: PCI ID 8086:2ffc Jul 04 10:42:13 ubuntu kernel: EDAC sbridge: Seeking for: PCI ID 8086:2ffc Jul 04 10:42:13 ubuntu kernel: EDAC sbridge: Seeking for: PCI ID 8086:2ffc Jul 04 10:42:13 ubuntu kernel: EDAC sbridge: Seeking for: PCI ID 8086:2ffd Jul 04 10:42:13 ubuntu kernel: EDAC sbridge: Seeking for: PCI ID 8086:2ffd Jul 04 10:42:13 ubuntu kernel: EDAC sbridge: Seeking for: PCI ID 8086:2ffd Jul 04 10:42:13 ubuntu kernel: EDAC sbridge: Seeking for: PCI ID 8086:2fbd Jul 04 10:42:13 ubuntu kernel: EDAC sbridge: Seeking for: PCI ID 8086:2fbd Jul 04 10:42:13 ubuntu kernel: EDAC sbridge: Seeking for: PCI ID 8086:2fbd Jul 04 10:42:13 ubuntu kernel: EDAC sbridge: Seeking for: PCI ID 8086:2fbf Jul 04 10:42:13 ubuntu kernel: EDAC sbridge: Seeking for: PCI ID 8086:2fbf Jul 04 10:42:13 ubuntu kernel: EDAC sbridge: Seeking for: PCI ID 8086:2fbf Jul 04 10:42:13 ubuntu kernel: EDAC sbridge: Seeking for: PCI ID 8086:2fb9 Jul 04 10:42:13 ubuntu kernel: EDAC sbridge: Seeking for: PCI ID 8086:2fb9 Jul 04 10:42:13 ubuntu kernel: EDAC sbridge: Seeking for: PCI ID 8086:2fb9 Jul 04 10:42:13 ubuntu kernel: EDAC sbridge: Seeking for: PCI ID 8086:2fbb Jul 04 10:42:13 ubuntu kernel: EDAC sbridge: Seeking for: PCI ID 8086:2fbb Jul 04 10:42:13 ubuntu kernel: EDAC sbridge: Seeking for: PCI ID 8086:2fbb Jul 04 10:42:13 ubuntu kernel: EDAC MC0: Giving out device to module sb_edac controller Haswell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Jul 04 10:42:13 ubuntu kernel: EDAC MC1: Giving out device to module sb_edac controller Haswell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Jul 04 10:42:13 ubuntu kernel: EDAC MC2: Giving out device to module sb_edac controller Haswell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Jul 04 10:42:13 ubuntu kernel: EDAC MC3: Giving out device to module sb_edac controller Haswell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Jul 04 10:42:13 ubuntu kernel: EDAC sbridge: Ver: 1.1.2 Jul 04 10:42:13 ubuntu kernel: intel_rapl_common: Found RAPL domain package Jul 04 10:42:13 ubuntu kernel: intel_rapl_common: Found RAPL domain dram Jul 04 10:42:13 ubuntu kernel: intel_rapl_common: DRAM domain energy unit 15300pj Jul 04 10:42:13 ubuntu kernel: intel_rapl_common: Found RAPL domain package Jul 04 10:42:13 ubuntu kernel: intel_rapl_common: Found RAPL domain dram Jul 04 10:42:13 ubuntu kernel: intel_rapl_common: DRAM domain energy unit 15300pj Jul 04 10:42:14 ubuntu kernel: ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00000b, prod_id: 0x2000, dev_id: 0x13) Jul 04 10:42:14 ubuntu kernel: ipmi_si IPI0001:00: IPMI kcs interface initialized Jul 04 10:42:14 ubuntu kernel: ipmi_ssif: IPMI SSIF Interface driver Jul 04 10:42:14 ubuntu kernel: audit: type=1400 audit(1656931334.686:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=908 comm="apparmor_parser" Jul 04 10:42:14 ubuntu kernel: audit: type=1400 audit(1656931334.694:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=909 comm="apparmor_parser" Jul 04 10:42:14 ubuntu kernel: audit: type=1400 audit(1656931334.694:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=909 comm="apparmor_parser" Jul 04 10:42:14 ubuntu kernel: audit: type=1400 audit(1656931334.726:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=911 comm="apparmor_parser" Jul 04 10:42:14 ubuntu kernel: audit: type=1400 audit(1656931334.726:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=911 comm="apparmor_parser" Jul 04 10:42:14 ubuntu kernel: audit: type=1400 audit(1656931334.730:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=911 comm="apparmor_parser" Jul 04 10:42:14 ubuntu kernel: audit: type=1400 audit(1656931334.794:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="tcpdump" pid=912 comm="apparmor_parser" Jul 04 10:42:14 ubuntu kernel: audit: type=1400 audit(1656931334.890:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=910 comm="apparmor_parser" Jul 04 10:42:14 ubuntu kernel: audit: type=1400 audit(1656931334.890:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=910 comm="apparmor_parser" Jul 04 10:42:14 ubuntu kernel: audit: type=1400 audit(1656931334.894:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=910 comm="apparmor_parser" Jul 04 10:42:16 ubuntu kernel: mlx5_core 0000:08:00.0 ens1f0: renamed from ens1f0np0 Jul 04 10:42:16 ubuntu kernel: mlx5_core 0000:08:00.1 ens1f1: renamed from ens1f1np1 Jul 04 10:42:18 ubuntu kernel: openvswitch: Open vSwitch switching datapath Jul 04 10:42:18 ubuntu kernel: mlx5_core 0000:08:00.1 ens1f1: Link up Jul 04 10:42:18 ubuntu kernel: bond0: (slave ens1f1): Enslaving as a backup interface with an up link Jul 04 10:42:18 ubuntu kernel: mlx5_core 0000:08:00.0 ens1f0: Link up Jul 04 10:42:18 ubuntu kernel: bond0: (slave ens1f0): Enslaving as a backup interface with an up link Jul 04 10:42:18 ubuntu kernel: device ovs-system entered promiscuous mode Jul 04 10:42:18 ubuntu kernel: ------------[ cut here ]------------ Jul 04 10:42:18 ubuntu kernel: WARNING: CPU: 23 PID: 1285 at include/net/netfilter/nf_conntrack.h:175 __ovs_ct_lookup+0x36c/0x3e0 [openvswitch] Jul 04 10:42:18 ubuntu kernel: Modules linked in: openvswitch nsh nf_conncount nf_nat nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 bonding ipmi_ssif nls_iso8859_1 intel_rapl_msr intel_rapl_common sb_edac x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm rapl intel_cstate hpilo ioatdma efi_pstore dca acpi_ipmi ipmi_si acpi_tad mac_hid acpi_power_meter sch_fq_codel ipmi_devintf dm_multipath scsi_dh_rdac scsi_dh_emc ipmi_msghandler scsi_dh_alua msr ip_tables x_tables autofs4 btrfs blake2b_generic zstd_compress raid10 raid456 async_raid6_recov async_memcpy async_pq async_xor async_tx xor raid6_pq libcrc32c raid1 raid0 multipath linear mlx5_ib ib_uverbs ib_core crct10dif_pclmul crc32_pclmul ghash_clmulni_intel mgag200 i2c_algo_bit aesni_intel crypto_simd drm_kms_helper cryptd mlx5_core syscopyarea sysfillrect sysimgblt fb_sys_fops mlxfw cec psample hpsa rc_core tls i2c_i801 xhci_pci drm lpc_ich i2c_smbus tg3 xhci_pci_renesas pci_hyperv_intf scsi_transport_sas wmi Jul 04 10:42:18 ubuntu kernel: CPU: 23 PID: 1285 Comm: ovs-vswitchd Not tainted 5.15.0-40-generic #43-Ubuntu Jul 04 10:42:18 ubuntu kernel: Hardware name: HP ProLiant DL360 Gen9, BIOS P89 03/05/2015 Jul 04 10:42:18 ubuntu kernel: RIP: 0010:__ovs_ct_lookup+0x36c/0x3e0 [openvswitch] Jul 04 10:42:18 ubuntu kernel: Code: 80 00 00 00 41 f6 c0 30 74 8a 41 83 ff 01 74 68 41 83 ff 02 76 6a 49 c1 e8 04 41 83 e0 01 eb 8a b8 fe ff ff ff e9 6c fd ff ff <0f> 0b e9 0b fd ff ff 4c 89 d7 4c 89 55 98 e8 61 b3 fb ff 4c 8b 55 Jul 04 10:42:18 ubuntu kernel: RSP: 0018:ffffaaf5482ef710 EFLAGS: 00010246 Jul 04 10:42:18 ubuntu kernel: RAX: 0000000000000002 RBX: ffff9a5e88875220 RCX: 0000000000000000 Jul 04 10:42:18 ubuntu kernel: RDX: 0000000000000000 RSI: ffffaaf5482ef728 RDI: 0000000000000000 Jul 04 10:42:18 ubuntu kernel: RBP: ffffaaf5482ef788 R08: ffff9a5e88875228 R09: ffffffff967c4c00 Jul 04 10:42:18 ubuntu kernel: R10: ffffaaf5482ef9c8 R11: ffffffff967c4c00 R12: ffff9a5e83f45e00 Jul 04 10:42:18 ubuntu kernel: R13: 0000000000000000 R14: ffff9a5eb4c715c8 R15: ffff9a5e88874500 Jul 04 10:42:18 ubuntu kernel: FS: 00007fa6c0f77a80(0000) GS:ffff9a6e3fcc0000(0000) knlGS:0000000000000000 Jul 04 10:42:18 ubuntu kernel: CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 Jul 04 10:42:18 ubuntu kernel: CR2: 00007ffef41132c8 CR3: 00000001127de003 CR4: 00000000001706e0 Jul 04 10:42:18 ubuntu kernel: Call Trace: Jul 04 10:42:18 ubuntu kernel: Jul 04 10:42:18 ubuntu kernel: ovs_ct_execute+0x3a2/0x490 [openvswitch] Jul 04 10:42:18 ubuntu kernel: do_execute_actions+0xbb/0xa90 [openvswitch] Jul 04 10:42:18 ubuntu kernel: ? __ovs_nla_copy_actions+0x5a0/0x8a0 [openvswitch] Jul 04 10:42:18 ubuntu kernel: ? __kmalloc+0x179/0x330 Jul 04 10:42:18 ubuntu kernel: ovs_execute_actions+0x4c/0x110 [openvswitch] Jul 04 10:42:18 ubuntu kernel: ovs_packet_cmd_execute+0x280/0x300 [openvswitch] Jul 04 10:42:18 ubuntu kernel: genl_family_rcv_msg_doit+0xe7/0x150 Jul 04 10:42:18 ubuntu kernel: genl_rcv_msg+0xe2/0x1e0 Jul 04 10:42:18 ubuntu kernel: ? ovs_vport_cmd_del+0x200/0x200 [openvswitch] Jul 04 10:42:18 ubuntu kernel: ? genl_get_cmd+0xd0/0xd0 Jul 04 10:42:18 ubuntu kernel: netlink_rcv_skb+0x55/0x100 Jul 04 10:42:18 ubuntu kernel: genl_rcv+0x29/0x40 Jul 04 10:42:18 ubuntu kernel: netlink_unicast+0x21d/0x330 Jul 04 10:42:18 ubuntu kernel: netlink_sendmsg+0x24c/0x4c0 Jul 04 10:42:18 ubuntu kernel: sock_sendmsg+0x65/0x70 Jul 04 10:42:18 ubuntu kernel: ____sys_sendmsg+0x24e/0x290 Jul 04 10:42:18 ubuntu kernel: ? import_iovec+0x31/0x40 Jul 04 10:42:18 ubuntu kernel: ? sendmsg_copy_msghdr+0x7b/0xa0 Jul 04 10:42:18 ubuntu kernel: ___sys_sendmsg+0x81/0xc0 Jul 04 10:42:18 ubuntu kernel: ? ext4_buffered_write_iter+0xd3/0x180 Jul 04 10:42:18 ubuntu kernel: ? ext4_file_write_iter+0x3f/0x50 Jul 04 10:42:18 ubuntu kernel: ? new_sync_write+0x117/0x1a0 Jul 04 10:42:18 ubuntu kernel: __sys_sendmsg+0x62/0xb0 Jul 04 10:42:18 ubuntu kernel: ? __x64_sys_write+0x19/0x20 Jul 04 10:42:18 ubuntu kernel: __x64_sys_sendmsg+0x1d/0x20 Jul 04 10:42:18 ubuntu kernel: do_syscall_64+0x5c/0xc0 Jul 04 10:42:18 ubuntu kernel: entry_SYSCALL_64_after_hwframe+0x44/0xae Jul 04 10:42:18 ubuntu kernel: RIP: 0033:0x7fa6c1209b17 Jul 04 10:42:18 ubuntu kernel: Code: 0f 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b9 0f 1f 00 f3 0f 1e fa 64 8b 04 25 18 00 00 00 85 c0 75 10 b8 2e 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 51 c3 48 83 ec 28 89 54 24 1c 48 89 74 24 10 Jul 04 10:42:18 ubuntu kernel: RSP: 002b:00007ffef4123c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e Jul 04 10:42:18 ubuntu kernel: RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 00007fa6c1209b17 Jul 04 10:42:18 ubuntu kernel: RDX: 0000000000000000 RSI: 00007ffef4123cd0 RDI: 0000000000000011 Jul 04 10:42:18 ubuntu kernel: RBP: 00007ffef4124ab0 R08: 0000000000000001 R09: 0000000000005c1b Jul 04 10:42:18 ubuntu kernel: R10: 000000000000006a R11: 0000000000000246 R12: 0000000000000000 Jul 04 10:42:18 ubuntu kernel: R13: 00005568a254a120 R14: 0000000000000041 R15: 00007ffef4123cd0 Jul 04 10:42:18 ubuntu kernel: Jul 04 10:42:18 ubuntu kernel: ---[ end trace 8bb12bf5e9d3f62d ]--- Jul 04 10:42:18 ubuntu kernel: Timeout policy base is empty Jul 04 10:42:18 ubuntu kernel: Failed to associated timeout policy `ovs_test_tp' Jul 04 10:42:18 ubuntu kernel: ------------[ cut here ]------------ Jul 04 10:42:18 ubuntu kernel: WARNING: CPU: 23 PID: 1285 at include/net/netfilter/nf_conntrack.h:175 __ovs_ct_lookup+0x36c/0x3e0 [openvswitch] Jul 04 10:42:18 ubuntu kernel: Modules linked in: openvswitch nsh nf_conncount nf_nat nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 bonding ipmi_ssif nls_iso8859_1 intel_rapl_msr intel_rapl_common sb_edac x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm rapl intel_cstate hpilo ioatdma efi_pstore dca acpi_ipmi ipmi_si acpi_tad mac_hid acpi_power_meter sch_fq_codel ipmi_devintf dm_multipath scsi_dh_rdac scsi_dh_emc ipmi_msghandler scsi_dh_alua msr ip_tables x_tables autofs4 btrfs blake2b_generic zstd_compress raid10 raid456 async_raid6_recov async_memcpy async_pq async_xor async_tx xor raid6_pq libcrc32c raid1 raid0 multipath linear mlx5_ib ib_uverbs ib_core crct10dif_pclmul crc32_pclmul ghash_clmulni_intel mgag200 i2c_algo_bit aesni_intel crypto_simd drm_kms_helper cryptd mlx5_core syscopyarea sysfillrect sysimgblt fb_sys_fops mlxfw cec psample hpsa rc_core tls i2c_i801 xhci_pci drm lpc_ich i2c_smbus tg3 xhci_pci_renesas pci_hyperv_intf scsi_transport_sas wmi Jul 04 10:42:18 ubuntu kernel: CPU: 23 PID: 1285 Comm: ovs-vswitchd Tainted: G W 5.15.0-40-generic #43-Ubuntu Jul 04 10:42:18 ubuntu kernel: Hardware name: HP ProLiant DL360 Gen9, BIOS P89 03/05/2015 Jul 04 10:42:18 ubuntu kernel: RIP: 0010:__ovs_ct_lookup+0x36c/0x3e0 [openvswitch] Jul 04 10:42:18 ubuntu kernel: Code: 80 00 00 00 41 f6 c0 30 74 8a 41 83 ff 01 74 68 41 83 ff 02 76 6a 49 c1 e8 04 41 83 e0 01 eb 8a b8 fe ff ff ff e9 6c fd ff ff <0f> 0b e9 0b fd ff ff 4c 89 d7 4c 89 55 98 e8 61 b3 fb ff 4c 8b 55 Jul 04 10:42:18 ubuntu kernel: RSP: 0018:ffffaaf5482ef710 EFLAGS: 00010246 Jul 04 10:42:18 ubuntu kernel: RAX: 0000000000000002 RBX: ffff9a5e88874520 RCX: 0000000000000000 Jul 04 10:42:18 ubuntu kernel: RDX: 0000000000000000 RSI: ffffaaf5482ef728 RDI: 0000000000000000 Jul 04 10:42:18 ubuntu kernel: RBP: ffffaaf5482ef788 R08: ffff9a5e88874528 R09: ffffffff967c4c00 Jul 04 10:42:18 ubuntu kernel: R10: ffffaaf5482ef9c8 R11: ffffffff967c4c00 R12: ffff9a5e83f44d00 Jul 04 10:42:18 ubuntu kernel: R13: 0000000000000000 R14: ffff9a5eb4c74088 R15: ffff9a5e88875200 Jul 04 10:42:18 ubuntu kernel: FS: 00007fa6c0f77a80(0000) GS:ffff9a6e3fcc0000(0000) knlGS:0000000000000000 Jul 04 10:42:18 ubuntu kernel: CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 Jul 04 10:42:18 ubuntu kernel: CR2: 00007ffef41132c8 CR3: 00000001127de003 CR4: 00000000001706e0 Jul 04 10:42:18 ubuntu kernel: Call Trace: Jul 04 10:42:18 ubuntu kernel: Jul 04 10:42:18 ubuntu kernel: ovs_ct_execute+0x3a2/0x490 [openvswitch] Jul 04 10:42:18 ubuntu kernel: do_execute_actions+0xbb/0xa90 [openvswitch] Jul 04 10:42:18 ubuntu kernel: ? __ovs_nla_copy_actions+0x5a0/0x8a0 [openvswitch] Jul 04 10:42:18 ubuntu kernel: ? __kmalloc+0x179/0x330 Jul 04 10:42:18 ubuntu kernel: ovs_execute_actions+0x4c/0x110 [openvswitch] Jul 04 10:42:18 ubuntu kernel: ovs_packet_cmd_execute+0x280/0x300 [openvswitch] Jul 04 10:42:18 ubuntu kernel: genl_family_rcv_msg_doit+0xe7/0x150 Jul 04 10:42:18 ubuntu kernel: genl_rcv_msg+0xe2/0x1e0 Jul 04 10:42:18 ubuntu kernel: ? ovs_vport_cmd_del+0x200/0x200 [openvswitch] Jul 04 10:42:18 ubuntu kernel: ? genl_get_cmd+0xd0/0xd0 Jul 04 10:42:18 ubuntu kernel: netlink_rcv_skb+0x55/0x100 Jul 04 10:42:18 ubuntu kernel: genl_rcv+0x29/0x40 Jul 04 10:42:18 ubuntu kernel: netlink_unicast+0x21d/0x330 Jul 04 10:42:18 ubuntu kernel: netlink_sendmsg+0x24c/0x4c0 Jul 04 10:42:18 ubuntu kernel: sock_sendmsg+0x65/0x70 Jul 04 10:42:18 ubuntu kernel: ____sys_sendmsg+0x24e/0x290 Jul 04 10:42:18 ubuntu kernel: ? import_iovec+0x31/0x40 Jul 04 10:42:18 ubuntu kernel: ? sendmsg_copy_msghdr+0x7b/0xa0 Jul 04 10:42:18 ubuntu kernel: ___sys_sendmsg+0x81/0xc0 Jul 04 10:42:18 ubuntu kernel: ? ext4_buffered_write_iter+0xd3/0x180 Jul 04 10:42:18 ubuntu kernel: ? ext4_file_write_iter+0x3f/0x50 Jul 04 10:42:18 ubuntu kernel: ? new_sync_write+0x117/0x1a0 Jul 04 10:42:18 ubuntu kernel: __sys_sendmsg+0x62/0xb0 Jul 04 10:42:18 ubuntu kernel: ? __x64_sys_chroot+0x30/0x130 Jul 04 10:42:18 ubuntu kernel: __x64_sys_sendmsg+0x1d/0x20 Jul 04 10:42:18 ubuntu kernel: do_syscall_64+0x5c/0xc0 Jul 04 10:42:18 ubuntu kernel: entry_SYSCALL_64_after_hwframe+0x44/0xae Jul 04 10:42:18 ubuntu kernel: RIP: 0033:0x7fa6c1209b17 Jul 04 10:42:18 ubuntu kernel: Code: 0f 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b9 0f 1f 00 f3 0f 1e fa 64 8b 04 25 18 00 00 00 85 c0 75 10 b8 2e 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 51 c3 48 83 ec 28 89 54 24 1c 48 89 74 24 10 Jul 04 10:42:18 ubuntu kernel: RSP: 002b:00007ffef4123c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e Jul 04 10:42:18 ubuntu kernel: RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 00007fa6c1209b17 Jul 04 10:42:18 ubuntu kernel: RDX: 0000000000000000 RSI: 00007ffef4123cd0 RDI: 0000000000000011 Jul 04 10:42:18 ubuntu kernel: RBP: 00007ffef4124ab0 R08: 0000000000000001 R09: 0000000000005c1b Jul 04 10:42:18 ubuntu kernel: R10: 000000000000006a R11: 0000000000000246 R12: 0000000000000000 Jul 04 10:42:18 ubuntu kernel: R13: 00005568a254a120 R14: 0000000000000049 R15: 00007ffef4123cd0 Jul 04 10:42:18 ubuntu kernel: Jul 04 10:42:18 ubuntu kernel: ---[ end trace 8bb12bf5e9d3f62e ]--- Jul 04 10:42:19 ubuntu kernel: device br-nvda entered promiscuous mode Jul 04 10:42:19 ubuntu kernel: IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready Jul 04 10:42:19 ubuntu kernel: device bond0 entered promiscuous mode Jul 04 10:42:19 ubuntu kernel: device ens1f1 entered promiscuous mode Jul 04 10:42:19 ubuntu kernel: device ens1f0 entered promiscuous mode Jul 04 10:42:19 ubuntu kernel: mlx5_core 0000:08:00.0 ens1f0: S-tagged traffic will be dropped while C-tag vlan stripping is enabled Jul 04 10:42:19 ubuntu kernel: device br-nvda.10 entered promiscuous mode Jul 04 10:42:19 ubuntu kernel: device br-nvda.40 entered promiscuous mode Jul 04 10:42:19 ubuntu kernel: device br-nvda.9 entered promiscuous mode Jul 04 10:42:21 ubuntu kernel: mlx5_core 0000:08:00.0: lag map port 1:1 port 2:2 shared_fdb:0 Jul 04 10:42:21 ubuntu kernel: mlx5_core 0000:08:00.0: modify lag map port 1:2 port 2:2 Jul 04 10:42:21 ubuntu kernel: mlx5_core 0000:08:00.0: modify lag map port 1:1 port 2:2 Jul 04 10:42:21 ubuntu kernel: mlx5_core 0000:08:00.0: modify lag map port 1:1 port 2:1 Jul 04 10:42:21 ubuntu kernel: mlx5_core 0000:08:00.0: modify lag map port 1:1 port 2:2 Jul 04 10:42:22 ubuntu kernel: tg3 0000:02:00.0 eno1: Link is up at 1000 Mbps, full duplex Jul 04 10:42:22 ubuntu kernel: tg3 0000:02:00.0 eno1: Flow control is off for TX and off for RX Jul 04 10:42:22 ubuntu kernel: tg3 0000:02:00.0 eno1: EEE is disabled Jul 04 10:42:22 ubuntu kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eno1: link becomes ready Jul 04 10:44:19 ubuntu kernel: device br-nvda.9 left promiscuous mode Jul 04 10:44:19 ubuntu kernel: device br-nvda.10 left promiscuous mode Jul 04 10:44:19 ubuntu kernel: device br-nvda.40 left promiscuous mode Jul 04 10:44:19 ubuntu kernel: device br-nvda.10 entered promiscuous mode Jul 04 10:44:19 ubuntu kernel: device br-nvda.9 entered promiscuous mode Jul 04 10:44:19 ubuntu kernel: device br-nvda.40 entered promiscuous mode Jul 04 10:44:20 ubuntu kernel: device br-nvda.9 left promiscuous mode Jul 04 10:44:20 ubuntu kernel: device br-nvda.10 left promiscuous mode Jul 04 10:44:20 ubuntu kernel: device br-nvda.40 left promiscuous mode Jul 04 10:44:20 ubuntu kernel: mlx5_core 0000:08:00.0: modify lag map port 1:2 port 2:2 Jul 04 10:44:20 ubuntu kernel: bond0: (slave ens1f0): link status definitely down, disabling slave Jul 04 10:44:21 ubuntu kernel: mlx5_core 0000:08:00.0 ens1f0: Link up Jul 04 10:44:21 ubuntu kernel: device br-nvda.10 entered promiscuous mode Jul 04 10:44:21 ubuntu kernel: device br-nvda.9 entered promiscuous mode Jul 04 10:44:21 ubuntu kernel: device br-nvda.40 entered promiscuous mode Jul 04 10:44:21 ubuntu kernel: bond0: (slave ens1f0): link status definitely up, 100000 Mbps full duplex Jul 04 10:44:21 ubuntu kernel: bond0: active interface up! Jul 04 10:44:23 node4 kernel: EXT4-fs (sda2): resizing filesystem from 109746176 to 109747721 blocks Jul 04 10:44:24 node4 kernel: EXT4-fs (sda2): resized filesystem to 109747721 Jul 04 10:44:24 node4 kernel: mlx5_core 0000:08:00.0: modify lag map port 1:1 port 2:2 Jul 04 10:44:29 node4 kernel: loop3: detected capacity change from 0 to 8 Jul 04 10:46:49 node4 kernel: device br-nvda.10 left promiscuous mode Jul 04 10:46:49 node4 kernel: device br-nvda.9 left promiscuous mode Jul 04 10:46:49 node4 kernel: device br-nvda.40 left promiscuous mode Jul 04 10:46:50 node4 kernel: device br-nvda.10 entered promiscuous mode Jul 04 10:46:50 node4 kernel: device br-nvda.9 entered promiscuous mode Jul 04 10:46:50 node4 kernel: device br-nvda.40 entered promiscuous mode Jul 04 10:46:50 node4 kernel: mlx5_core 0000:08:00.0: modify lag map port 1:2 port 2:2 Jul 04 10:46:50 node4 kernel: bond0: (slave ens1f0): link status definitely down, disabling slave Jul 04 10:46:51 node4 kernel: mlx5_core 0000:08:00.0 ens1f0: Link up Jul 04 10:46:51 node4 kernel: kauditd_printk_skb: 19 callbacks suppressed Jul 04 10:46:51 node4 kernel: audit: type=1400 audit(1656931611.133:31): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="lsb_release" pid=3267 comm="apparmor_parser" Jul 04 10:46:51 node4 kernel: bond0: (slave ens1f0): link status definitely up, 100000 Mbps full duplex Jul 04 10:46:51 node4 kernel: audit: type=1400 audit(1656931611.245:32): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="nvidia_modprobe" pid=3270 comm="apparmor_parser" Jul 04 10:46:51 node4 kernel: audit: type=1400 audit(1656931611.245:33): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="nvidia_modprobe//kmod" pid=3270 comm="apparmor_parser" Jul 04 10:46:51 node4 kernel: audit: type=1400 audit(1656931611.873:34): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="lsb_release" pid=3322 comm="apparmor_parser" Jul 04 10:46:51 node4 kernel: audit: type=1400 audit(1656931611.877:35): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="nvidia_modprobe" pid=3323 comm="apparmor_parser" Jul 04 10:46:51 node4 kernel: audit: type=1400 audit(1656931611.969:36): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="nvidia_modprobe//kmod" pid=3323 comm="apparmor_parser" Jul 04 10:46:51 node4 kernel: audit: type=1400 audit(1656931611.989:37): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/usr/bin/man" pid=3325 comm="apparmor_parser" Jul 04 10:46:51 node4 kernel: audit: type=1400 audit(1656931611.989:38): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="man_filter" pid=3325 comm="apparmor_parser" Jul 04 10:46:52 node4 kernel: audit: type=1400 audit(1656931611.993:39): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="man_groff" pid=3325 comm="apparmor_parser" Jul 04 10:46:52 node4 kernel: audit: type=1400 audit(1656931612.021:40): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="tcpdump" pid=3326 comm="apparmor_parser" Jul 04 10:46:53 node4 kernel: mlx5_core 0000:08:00.0: modify lag map port 1:1 port 2:2 Jul 04 10:48:09 node4 kernel: loop3: detected capacity change from 0 to 209712 Jul 04 10:48:09 node4 kernel: NET: Registered PF_VSOCK protocol family Jul 04 10:48:14 node4 kernel: bpfilter: Loaded bpfilter_umh pid 15696 Jul 04 10:48:14 node4 kernel: spl: loading out-of-tree module taints kernel. Jul 04 10:48:14 node4 kernel: icp: module license 'CDDL' taints kernel. Jul 04 10:48:14 node4 kernel: Disabling lock debugging due to kernel taint Jul 04 10:48:14 node4 kernel: ZFS: Loaded module v2.1.2-1ubuntu3, ZFS pool version 5000, ZFS filesystem version 5 Jul 04 10:48:21 node4 kernel: kauditd_printk_skb: 6 callbacks suppressed Jul 04 10:48:21 node4 kernel: audit: type=1400 audit(1656931701.014:47): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/snap/snapd/16010/usr/lib/snapd/snap-confine" pid=15814 comm="apparmor_parser" Jul 04 10:48:21 node4 kernel: audit: type=1400 audit(1656931701.014:48): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/snap/snapd/16010/usr/lib/snapd/snap-confine//mount-namespace-capture-helper" pid=15814 comm="apparmor_parser" Jul 04 10:48:21 node4 kernel: audit: type=1400 audit(1656931701.174:49): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.lxd.hook.install" pid=15822 comm="apparmor_parser" Jul 04 10:48:21 node4 kernel: audit: type=1400 audit(1656931701.186:50): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.lxd.buginfo" pid=15818 comm="apparmor_parser" Jul 04 10:48:21 node4 kernel: audit: type=1400 audit(1656931701.190:51): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.lxd.lxd" pid=15826 comm="apparmor_parser" Jul 04 10:48:21 node4 kernel: audit: type=1400 audit(1656931701.190:52): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.lxd.lxc" pid=15824 comm="apparmor_parser" Jul 04 10:48:21 node4 kernel: audit: type=1400 audit(1656931701.190:53): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.lxd.activate" pid=15816 comm="apparmor_parser" Jul 04 10:48:21 node4 kernel: audit: type=1400 audit(1656931701.190:54): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.lxd.benchmark" pid=15817 comm="apparmor_parser" Jul 04 10:48:21 node4 kernel: audit: type=1400 audit(1656931701.190:55): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.lxd.lxc-to-lxd" pid=15825 comm="apparmor_parser" Jul 04 10:48:21 node4 kernel: audit: type=1400 audit(1656931701.190:56): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.lxd.hook.remove" pid=15823 comm="apparmor_parser" Jul 04 10:48:29 node4 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jul 04 10:48:30 node4 kernel: kauditd_printk_skb: 6 callbacks suppressed Jul 04 10:48:30 node4 kernel: audit: type=1400 audit(1656931710.145:63): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lxd_dnsmasq-lxdbr0_" pid=16410 comm="apparmor_parser" Jul 04 10:54:33 node4 kernel: RPC: Registered named UNIX socket transport module. Jul 04 10:54:33 node4 kernel: RPC: Registered udp transport module. Jul 04 10:54:33 node4 kernel: RPC: Registered tcp transport module. Jul 04 10:54:33 node4 kernel: RPC: Registered tcp NFSv4.1 backchannel transport module. Jul 04 10:54:36 node4 kernel: audit: type=1400 audit(1656932076.572:64): apparmor="STATUS" operation="profile_load" profile="unconfined" name="swtpm" pid=24800 comm="apparmor_parser" Jul 04 10:54:53 node4 kernel: audit: type=1400 audit(1656932093.155:65): apparmor="STATUS" operation="profile_load" profile="unconfined" name="virt-aa-helper" pid=25289 comm="apparmor_parser" Jul 04 10:54:53 node4 kernel: audit: type=1400 audit(1656932093.271:66): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libvirtd" pid=25295 comm="apparmor_parser" Jul 04 10:54:53 node4 kernel: audit: type=1400 audit(1656932093.271:67): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libvirtd//qemu_bridge_helper" pid=25295 comm="apparmor_parser" Jul 04 10:56:01 node4 kernel: device br-nvda.10 left promiscuous mode Jul 04 10:56:01 node4 kernel: device br-nvda.9 left promiscuous mode Jul 04 10:56:01 node4 kernel: device br-nvda.40 left promiscuous mode Jul 04 10:56:02 node4 kernel: br-eno1: port 1(eno1) entered blocking state Jul 04 10:56:02 node4 kernel: br-eno1: port 1(eno1) entered disabled state Jul 04 10:56:02 node4 kernel: device eno1 entered promiscuous mode Jul 04 10:56:02 node4 kernel: mlx5_core 0000:08:00.0: modify lag map port 1:2 port 2:2 Jul 04 10:56:02 node4 kernel: bond0: (slave ens1f0): link status definitely down, disabling slave Jul 04 10:56:02 node4 kernel: br-eno1: port 1(eno1) entered blocking state Jul 04 10:56:02 node4 kernel: br-eno1: port 1(eno1) entered forwarding state Jul 04 10:56:03 node4 kernel: mlx5_core 0000:08:00.0 ens1f0: Link up Jul 04 10:56:03 node4 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): br-eno1: link becomes ready Jul 04 10:56:03 node4 kernel: bond0: (slave ens1f0): link status definitely up, 100000 Mbps full duplex Jul 04 10:56:03 node4 kernel: device br-nvda.9 entered promiscuous mode Jul 04 10:56:03 node4 kernel: device br-nvda.10 entered promiscuous mode Jul 04 10:56:03 node4 kernel: device br-nvda.40 entered promiscuous mode Jul 04 10:56:05 node4 kernel: mlx5_core 0000:08:00.0: modify lag map port 1:1 port 2:2 Jul 04 10:56:19 node4 kernel: audit: type=1400 audit(1656932179.497:68): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lxd_archive-var-snap-lxd-common-lxd-storage-pools-default-containers-juju-88b6d4-1-lxd-1" pid=27408 comm="apparmor_parser" Jul 04 10:56:19 node4 kernel: audit: type=1400 audit(1656932179.649:69): apparmor="STATUS" operation="profile_remove" profile="unconfined" name="lxd_archive-var-snap-lxd-common-lxd-storage-pools-default-containers-juju-88b6d4-1-lxd-1" pid=27414 comm="apparmor_parser" Jul 04 10:56:19 node4 kernel: audit: type=1400 audit(1656932179.769:70): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lxd_archive-var-snap-lxd-common-lxd-storage-pools-default-containers-juju-88b6d4-1-lxd-1-rootfs" pid=27418 comm="apparmor_parser" Jul 04 10:56:19 node4 kernel: audit: type=1400 audit(1656932179.781:71): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lxd_archive-var-snap-lxd-common-lxd-storage-pools-default-containers-juju-88b6d4-1-lxd-4" pid=27420 comm="apparmor_parser" Jul 04 10:56:19 node4 kernel: audit: type=1400 audit(1656932179.893:72): apparmor="STATUS" operation="profile_remove" profile="unconfined" name="lxd_archive-var-snap-lxd-common-lxd-storage-pools-default-containers-juju-88b6d4-1-lxd-4" pid=27454 comm="apparmor_parser" Jul 04 10:56:20 node4 kernel: audit: type=1400 audit(1656932180.013:73): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lxd_archive-var-snap-lxd-common-lxd-storage-pools-default-containers-juju-88b6d4-1-lxd-4-rootfs" pid=27460 comm="apparmor_parser" Jul 04 10:56:20 node4 kernel: audit: type=1400 audit(1656932180.013:74): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lxd_archive-var-snap-lxd-common-lxd-storage-pools-default-containers-juju-88b6d4-1-lxd-6" pid=27458 comm="apparmor_parser" Jul 04 10:56:20 node4 kernel: audit: type=1400 audit(1656932180.101:75): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lxd_archive-var-snap-lxd-common-lxd-storage-pools-default-containers-juju-88b6d4-1-lxd-3" pid=27462 comm="apparmor_parser" Jul 04 10:56:20 node4 kernel: audit: type=1400 audit(1656932180.197:76): apparmor="STATUS" operation="profile_remove" profile="unconfined" name="lxd_archive-var-snap-lxd-common-lxd-storage-pools-default-containers-juju-88b6d4-1-lxd-6" pid=27496 comm="apparmor_parser" Jul 04 10:56:20 node4 kernel: audit: type=1400 audit(1656932180.241:77): apparmor="STATUS" operation="profile_remove" profile="unconfined" name="lxd_archive-var-snap-lxd-common-lxd-storage-pools-default-containers-juju-88b6d4-1-lxd-3" pid=27501 comm="apparmor_parser" Jul 04 10:56:24 node4 kernel: device vethdd28ffa6 entered promiscuous mode Jul 04 10:56:24 node4 kernel: device veth27ef2bed entered promiscuous mode Jul 04 10:56:25 node4 kernel: kauditd_printk_skb: 3 callbacks suppressed Jul 04 10:56:25 node4 kernel: audit: type=1400 audit(1656932185.053:81): apparmor="STATUS" operation="profile_remove" profile="unconfined" name="lxd_archive-var-snap-lxd-common-lxd-storage-pools-default-containers-juju-88b6d4-1-lxd-3-rootfs" pid=27672 comm="apparmor_parser" Jul 04 10:56:25 node4 kernel: br-eno1: port 2(vethb413b786) entered blocking state Jul 04 10:56:25 node4 kernel: br-eno1: port 2(vethb413b786) entered disabled state Jul 04 10:56:25 node4 kernel: audit: type=1400 audit(1656932185.357:82): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lxd-juju-88b6d4-1-lxd-1_" pid=27697 comm="apparmor_parser" Jul 04 10:56:25 node4 kernel: device vethb413b786 entered promiscuous mode Jul 04 10:56:25 node4 kernel: br-eno1: port 2(vethb413b786) entered blocking state Jul 04 10:56:25 node4 kernel: br-eno1: port 2(vethb413b786) entered forwarding state Jul 04 10:56:25 node4 kernel: br-eno1: port 2(vethb413b786) entered disabled state Jul 04 10:56:25 node4 kernel: device veth4a50261d entered promiscuous mode Jul 04 10:56:25 node4 kernel: physpSlMvQ: renamed from veth938f0e9f Jul 04 10:56:25 node4 kernel: physWYRvKj: renamed from vethf479dda3 Jul 04 10:56:26 node4 kernel: device veth0486fd97 entered promiscuous mode Jul 04 10:56:26 node4 kernel: eth0: renamed from physpSlMvQ Jul 04 10:56:26 node4 kernel: eth1: renamed from physWYRvKj Jul 04 10:56:26 node4 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Jul 04 10:56:26 node4 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth1: link becomes ready Jul 04 10:56:26 node4 kernel: audit: type=1400 audit(1656932186.521:83): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lxd-juju-88b6d4-1-lxd-3_" pid=27829 comm="apparmor_parser" Jul 04 10:56:26 node4 kernel: audit: type=1400 audit(1656932186.777:84): apparmor="STATUS" operation="profile_remove" profile="unconfined" name="lxd_archive-var-snap-lxd-common-lxd-storage-pools-default-containers-juju-88b6d4-1-lxd-4-rootfs" pid=27865 comm="apparmor_parser" Jul 04 10:56:26 node4 kernel: audit: type=1400 audit(1656932186.933:85): apparmor="STATUS" operation="profile_remove" profile="unconfined" name="lxd_archive-var-snap-lxd-common-lxd-storage-pools-default-containers-juju-88b6d4-1-lxd-6-rootfs" pid=27919 comm="apparmor_parser" Jul 04 10:56:27 node4 kernel: phys2YmKbz: renamed from vethffe11440 Jul 04 10:56:27 node4 kernel: audit: type=1400 audit(1656932187.077:86): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-1_//&:lxd-juju-88b6d4-1-lxd-1_:unconfined" name="lsb_release" pid=27963 comm="apparmor_parser" Jul 04 10:56:27 node4 kernel: audit: type=1400 audit(1656932187.081:87): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-1_//&:lxd-juju-88b6d4-1-lxd-1_:unconfined" name="nvidia_modprobe" pid=27964 comm="apparmor_parser" Jul 04 10:56:27 node4 kernel: audit: type=1400 audit(1656932187.089:88): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-1_//&:lxd-juju-88b6d4-1-lxd-1_:unconfined" name="nvidia_modprobe//kmod" pid=27964 comm="apparmor_parser" Jul 04 10:56:27 node4 kernel: audit: type=1400 audit(1656932187.089:89): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-1_//&:lxd-juju-88b6d4-1-lxd-1_:unconfined" name="/usr/bin/man" pid=27967 comm="apparmor_parser" Jul 04 10:56:27 node4 kernel: audit: type=1400 audit(1656932187.093:90): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-1_//&:lxd-juju-88b6d4-1-lxd-1_:unconfined" name="man_filter" pid=27967 comm="apparmor_parser" Jul 04 10:56:27 node4 kernel: physAFMwX7: renamed from vethd18028b8 Jul 04 10:56:27 node4 kernel: physSvjoza: renamed from veth415a27cc Jul 04 10:56:27 node4 kernel: eth0: renamed from phys2YmKbz Jul 04 10:56:27 node4 kernel: eth1: renamed from physAFMwX7 Jul 04 10:56:27 node4 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Jul 04 10:56:27 node4 kernel: br-eno1: port 2(vethb413b786) entered blocking state Jul 04 10:56:27 node4 kernel: br-eno1: port 2(vethb413b786) entered forwarding state Jul 04 10:56:27 node4 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth1: link becomes ready Jul 04 10:56:27 node4 kernel: eth2: renamed from physSvjoza Jul 04 10:56:27 node4 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth2: link becomes ready Jul 04 10:56:27 node4 kernel: device vethf435d731 entered promiscuous mode Jul 04 10:56:27 node4 kernel: device veth601fb519 entered promiscuous mode Jul 04 10:56:27 node4 kernel: device vethff60c4fe entered promiscuous mode Jul 04 10:56:27 node4 kernel: device veth66282043 entered promiscuous mode Jul 04 10:56:28 node4 kernel: physXrMC7M: renamed from vetha803a8f0 Jul 04 10:56:28 node4 kernel: physnlNbVu: renamed from vethbcf9fe98 Jul 04 10:56:28 node4 kernel: physFwRilP: renamed from veth986c3fc5 Jul 04 10:56:28 node4 kernel: physo9UjQa: renamed from veth6b4535a5 Jul 04 10:56:28 node4 kernel: eth0: renamed from physXrMC7M Jul 04 10:56:28 node4 kernel: eth0: renamed from physnlNbVu Jul 04 10:56:28 node4 kernel: eth1: renamed from physFwRilP Jul 04 10:56:28 node4 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Jul 04 10:56:28 node4 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Jul 04 10:56:28 node4 kernel: eth1: renamed from physo9UjQa Jul 04 10:56:28 node4 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth1: link becomes ready Jul 04 10:56:28 node4 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth1: link becomes ready Jul 04 10:56:30 node4 kernel: kauditd_printk_skb: 99 callbacks suppressed Jul 04 10:56:30 node4 kernel: audit: type=1400 audit(1656932190.057:190): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-6_//&:lxd-juju-88b6d4-1-lxd-6_:unconfined" name="snap.lxd.benchmark" pid=28949 comm="apparmor_parser" Jul 04 10:56:30 node4 kernel: audit: type=1400 audit(1656932190.073:191): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-4_//&:lxd-juju-88b6d4-1-lxd-4_:unconfined" name="snap.lxd.migrate" pid=29016 comm="apparmor_parser" Jul 04 10:56:30 node4 kernel: audit: type=1400 audit(1656932190.081:192): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-4_//&:lxd-juju-88b6d4-1-lxd-4_:unconfined" name="snap.lxd.hook.install" pid=29011 comm="apparmor_parser" Jul 04 10:56:30 node4 kernel: audit: type=1400 audit(1656932190.081:193): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-6_//&:lxd-juju-88b6d4-1-lxd-6_:unconfined" name="snap.lxd.check-kernel" pid=28951 comm="apparmor_parser" Jul 04 10:56:30 node4 kernel: audit: type=1400 audit(1656932190.085:194): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-4_//&:lxd-juju-88b6d4-1-lxd-4_:unconfined" name="snap.lxd.lxd" pid=29015 comm="apparmor_parser" Jul 04 10:56:30 node4 kernel: audit: type=1400 audit(1656932190.117:195): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-4_//&:lxd-juju-88b6d4-1-lxd-4_:unconfined" name="snap.lxd.benchmark" pid=29006 comm="apparmor_parser" Jul 04 10:56:30 node4 kernel: audit: type=1400 audit(1656932190.121:196): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-4_//&:lxd-juju-88b6d4-1-lxd-4_:unconfined" name="snap.lxd.buginfo" pid=29007 comm="apparmor_parser" Jul 04 10:56:30 node4 kernel: audit: type=1400 audit(1656932190.125:197): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-4_//&:lxd-juju-88b6d4-1-lxd-4_:unconfined" name="snap.lxd.hook.remove" pid=29012 comm="apparmor_parser" Jul 04 10:56:30 node4 kernel: audit: type=1400 audit(1656932190.133:198): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-1_" name="/run/systemd/unit-root/proc/" pid=29229 comm="(networkd)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 04 10:56:30 node4 kernel: audit: type=1400 audit(1656932190.149:199): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-4_//&:lxd-juju-88b6d4-1-lxd-4_:unconfined" name="snap.lxd.lxc" pid=29013 comm="apparmor_parser" Jul 04 10:56:37 node4 kernel: kauditd_printk_skb: 28 callbacks suppressed Jul 04 10:56:37 node4 kernel: audit: type=1400 audit(1656932197.833:228): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-1_" profile="/snap/snapd/16010/usr/lib/snapd/snap-confine" pid=30163 comm="snap-confine" family="netlink" sock_type="raw" protocol=15 requested_mask="send receive" denied_mask="send receive" Jul 04 10:56:37 node4 kernel: audit: type=1400 audit(1656932197.853:229): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-1_" profile="snap-update-ns.lxd" name="/apparmor/.null" pid=30188 comm="6" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 Jul 04 10:56:38 node4 kernel: audit: type=1400 audit(1656932198.325:230): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-1_" profile="snap.lxd.hook.install" name="/apparmor/.null" pid=30163 comm="snap-exec" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 Jul 04 10:56:46 node4 kernel: audit: type=1400 audit(1656932206.245:231): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-3_" profile="/snap/snapd/16010/usr/lib/snapd/snap-confine" pid=30379 comm="snap-confine" family="netlink" sock_type="raw" protocol=15 requested_mask="send receive" denied_mask="send receive" Jul 04 10:56:46 node4 kernel: audit: type=1400 audit(1656932206.377:232): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-3_" profile="snap-update-ns.lxd" name="/apparmor/.null" pid=30400 comm="6" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 Jul 04 10:56:46 node4 kernel: audit: type=1400 audit(1656932206.893:233): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-3_" profile="snap.lxd.hook.install" name="/apparmor/.null" pid=30379 comm="snap-exec" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 Jul 04 10:57:03 node4 kernel: audit: type=1400 audit(1656932223.856:234): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-1_" profile="/snap/snapd/16010/usr/lib/snapd/snap-confine" pid=30829 comm="snap-confine" family="netlink" sock_type="raw" protocol=15 requested_mask="send receive" denied_mask="send receive" Jul 04 10:57:03 node4 kernel: audit: type=1400 audit(1656932223.864:235): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-1_" profile="snap.lxd.hook.configure" name="/apparmor/.null" pid=30829 comm="snap-exec" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 Jul 04 10:57:03 node4 kernel: audit: type=1400 audit(1656932223.880:236): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-1_" profile="/snap/snapd/16010/usr/lib/snapd/snap-confine" name="/apparmor/.null" pid=30829 comm="aa-exec" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 Jul 04 10:57:20 node4 kernel: audit: type=1400 audit(1656932239.336:237): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-3_" profile="/snap/snapd/16010/usr/lib/snapd/snap-confine" pid=30993 comm="snap-confine" family="netlink" sock_type="raw" protocol=15 requested_mask="send receive" denied_mask="send receive" Jul 04 10:57:20 node4 kernel: audit: type=1400 audit(1656932239.344:238): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-3_" profile="snap.lxd.hook.configure" name="/apparmor/.null" pid=30993 comm="snap-exec" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 Jul 04 10:57:20 node4 kernel: audit: type=1400 audit(1656932239.356:239): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-3_" profile="/snap/snapd/16010/usr/lib/snapd/snap-confine" name="/apparmor/.null" pid=30993 comm="aa-exec" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 Jul 04 10:57:21 node4 kernel: audit: type=1400 audit(1656932241.224:240): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-1_" name="/run/systemd/unit-root/proc/" pid=31145 comm="(imedated)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 04 10:57:23 node4 kernel: audit: type=1400 audit(1656932242.912:241): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-6_" profile="/snap/snapd/16010/usr/lib/snapd/snap-confine" pid=31153 comm="snap-confine" family="netlink" sock_type="raw" protocol=15 requested_mask="send receive" denied_mask="send receive" Jul 04 10:57:23 node4 kernel: audit: type=1400 audit(1656932243.220:242): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-6_" profile="snap-update-ns.lxd" name="/apparmor/.null" pid=31170 comm="6" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 Jul 04 10:57:23 node4 kernel: audit: type=1400 audit(1656932243.736:243): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-6_" profile="snap.lxd.hook.install" name="/apparmor/.null" pid=31153 comm="snap-exec" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 Jul 04 10:57:30 node4 kernel: audit: type=1400 audit(1656932250.416:244): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-3_" name="/run/systemd/unit-root/proc/" pid=31193 comm="(imedated)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 04 10:57:30 node4 kernel: audit: type=1400 audit(1656932250.560:245): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-4_" profile="/snap/snapd/16010/usr/lib/snapd/snap-confine" pid=31221 comm="snap-confine" family="netlink" sock_type="raw" protocol=15 requested_mask="send receive" denied_mask="send receive" Jul 04 10:57:30 node4 kernel: audit: type=1400 audit(1656932250.592:246): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-4_" profile="snap-update-ns.lxd" name="/apparmor/.null" pid=31243 comm="6" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 Jul 04 10:57:31 node4 kernel: audit: type=1400 audit(1656932251.144:247): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-4_" profile="snap.lxd.hook.install" name="/apparmor/.null" pid=31221 comm="snap-exec" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 Jul 04 10:57:32 node4 kernel: audit: type=1400 audit(1656932252.132:248): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-6_" profile="/snap/snapd/16010/usr/lib/snapd/snap-confine" pid=31484 comm="snap-confine" family="netlink" sock_type="raw" protocol=15 requested_mask="send receive" denied_mask="send receive" Jul 04 10:57:32 node4 kernel: audit: type=1400 audit(1656932252.136:249): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-6_" profile="snap.lxd.hook.configure" name="/apparmor/.null" pid=31484 comm="snap-exec" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 Jul 04 10:57:32 node4 kernel: audit: type=1400 audit(1656932252.148:250): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-6_" profile="/snap/snapd/16010/usr/lib/snapd/snap-confine" name="/apparmor/.null" pid=31484 comm="aa-exec" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 Jul 04 10:57:32 node4 kernel: audit: type=1400 audit(1656932252.668:251): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-6_" name="/run/systemd/unit-root/proc/" pid=31826 comm="(imedated)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 04 10:57:34 node4 kernel: audit: type=1400 audit(1656932254.100:252): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-4_" profile="/snap/snapd/16010/usr/lib/snapd/snap-confine" pid=32310 comm="snap-confine" family="netlink" sock_type="raw" protocol=15 requested_mask="send receive" denied_mask="send receive" Jul 04 10:57:34 node4 kernel: audit: type=1400 audit(1656932254.104:253): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-4_" profile="snap.lxd.hook.configure" name="/apparmor/.null" pid=32310 comm="snap-exec" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 Jul 04 10:57:47 node4 kernel: kauditd_printk_skb: 2 callbacks suppressed Jul 04 10:57:47 node4 kernel: audit: type=1400 audit(1656932267.388:256): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-1_//&:lxd-juju-88b6d4-1-lxd-1_:unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=34021 comm="apparmor_parser" Jul 04 10:57:47 node4 kernel: audit: type=1400 audit(1656932267.392:257): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-1_//&:lxd-juju-88b6d4-1-lxd-1_:unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=34021 comm="apparmor_parser" Jul 04 10:57:47 node4 kernel: audit: type=1400 audit(1656932267.392:258): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-1_//&:lxd-juju-88b6d4-1-lxd-1_:unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=34021 comm="apparmor_parser" Jul 04 10:57:47 node4 kernel: audit: type=1400 audit(1656932267.396:259): apparmor="STATUS" operation="profile_replace" label="lxd-juju-88b6d4-1-lxd-1_//&:lxd-juju-88b6d4-1-lxd-1_:unconfined" name="/{,usr/}sbin/dhclient" pid=34021 comm="apparmor_parser" Jul 04 10:57:48 node4 kernel: audit: type=1400 audit(1656932268.080:260): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-1_" name="/run/systemd/unit-root/proc/" pid=34279 comm="(networkd)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 04 10:57:48 node4 kernel: audit: type=1400 audit(1656932268.260:261): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-1_" name="/run/systemd/unit-root/proc/" pid=34325 comm="(resolved)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 04 10:57:48 node4 kernel: audit: type=1400 audit(1656932268.984:262): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-1_//&:lxd-juju-88b6d4-1-lxd-1_:unconfined" name="lsb_release" pid=34383 comm="apparmor_parser" Jul 04 10:57:49 node4 kernel: audit: type=1400 audit(1656932269.080:263): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-1_//&:lxd-juju-88b6d4-1-lxd-1_:unconfined" name="nvidia_modprobe" pid=34388 comm="apparmor_parser" Jul 04 10:57:49 node4 kernel: audit: type=1400 audit(1656932269.080:264): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-1_//&:lxd-juju-88b6d4-1-lxd-1_:unconfined" name="nvidia_modprobe//kmod" pid=34388 comm="apparmor_parser" Jul 04 10:57:49 node4 kernel: audit: type=1400 audit(1656932269.588:265): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-1_//&:lxd-juju-88b6d4-1-lxd-1_:unconfined" name="lsb_release" pid=34603 comm="apparmor_parser" Jul 04 10:57:53 node4 kernel: kauditd_printk_skb: 14 callbacks suppressed Jul 04 10:57:53 node4 kernel: audit: type=1400 audit(1656932273.900:280): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-6_//&:lxd-juju-88b6d4-1-lxd-6_:unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=35489 comm="apparmor_parser" Jul 04 10:57:53 node4 kernel: audit: type=1400 audit(1656932273.904:281): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-6_//&:lxd-juju-88b6d4-1-lxd-6_:unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=35489 comm="apparmor_parser" Jul 04 10:57:53 node4 kernel: audit: type=1400 audit(1656932273.904:282): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-6_//&:lxd-juju-88b6d4-1-lxd-6_:unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=35489 comm="apparmor_parser" Jul 04 10:57:53 node4 kernel: audit: type=1400 audit(1656932273.908:283): apparmor="STATUS" operation="profile_replace" label="lxd-juju-88b6d4-1-lxd-6_//&:lxd-juju-88b6d4-1-lxd-6_:unconfined" name="/{,usr/}sbin/dhclient" pid=35489 comm="apparmor_parser" Jul 04 10:57:54 node4 kernel: audit: type=1400 audit(1656932274.140:284): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-3_//&:lxd-juju-88b6d4-1-lxd-3_:unconfined" name="lsb_release" pid=35618 comm="apparmor_parser" Jul 04 10:57:54 node4 kernel: audit: type=1400 audit(1656932274.284:285): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-3_//&:lxd-juju-88b6d4-1-lxd-3_:unconfined" name="nvidia_modprobe" pid=35642 comm="apparmor_parser" Jul 04 10:57:54 node4 kernel: audit: type=1400 audit(1656932274.284:286): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-3_//&:lxd-juju-88b6d4-1-lxd-3_:unconfined" name="nvidia_modprobe//kmod" pid=35642 comm="apparmor_parser" Jul 04 10:57:54 node4 kernel: audit: type=1400 audit(1656932274.579:287): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-6_" name="/run/systemd/unit-root/proc/" pid=35773 comm="(networkd)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 04 10:57:54 node4 kernel: audit: type=1400 audit(1656932274.735:288): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-6_" name="/run/systemd/unit-root/proc/" pid=35817 comm="(resolved)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 04 10:57:54 node4 kernel: audit: type=1400 audit(1656932274.791:289): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-3_//&:lxd-juju-88b6d4-1-lxd-3_:unconfined" name="lsb_release" pid=35825 comm="apparmor_parser" Jul 04 10:57:59 node4 kernel: kauditd_printk_skb: 30 callbacks suppressed Jul 04 10:57:59 node4 kernel: audit: type=1400 audit(1656932279.711:320): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-4_//&:lxd-juju-88b6d4-1-lxd-4_:unconfined" name="lsb_release" pid=36640 comm="apparmor_parser" Jul 04 10:57:59 node4 kernel: audit: type=1400 audit(1656932279.815:321): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-4_//&:lxd-juju-88b6d4-1-lxd-4_:unconfined" name="nvidia_modprobe" pid=36660 comm="apparmor_parser" Jul 04 10:57:59 node4 kernel: audit: type=1400 audit(1656932279.815:322): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-4_//&:lxd-juju-88b6d4-1-lxd-4_:unconfined" name="nvidia_modprobe//kmod" pid=36660 comm="apparmor_parser" Jul 04 10:58:00 node4 kernel: audit: type=1400 audit(1656932280.319:323): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-4_//&:lxd-juju-88b6d4-1-lxd-4_:unconfined" name="lsb_release" pid=36774 comm="apparmor_parser" Jul 04 10:58:00 node4 kernel: audit: type=1400 audit(1656932280.323:324): apparmor="STATUS" operation="profile_replace" label="lxd-juju-88b6d4-1-lxd-4_//&:lxd-juju-88b6d4-1-lxd-4_:unconfined" name="nvidia_modprobe" pid=36775 comm="apparmor_parser" Jul 04 10:58:00 node4 kernel: audit: type=1400 audit(1656932280.359:325): apparmor="STATUS" operation="profile_replace" label="lxd-juju-88b6d4-1-lxd-4_//&:lxd-juju-88b6d4-1-lxd-4_:unconfined" name="nvidia_modprobe//kmod" pid=36775 comm="apparmor_parser" Jul 04 10:58:00 node4 kernel: audit: type=1400 audit(1656932280.559:326): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-4_//&:lxd-juju-88b6d4-1-lxd-4_:unconfined" name="/usr/bin/man" pid=36777 comm="apparmor_parser" Jul 04 10:58:00 node4 kernel: audit: type=1400 audit(1656932280.559:327): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-4_//&:lxd-juju-88b6d4-1-lxd-4_:unconfined" name="man_filter" pid=36777 comm="apparmor_parser" Jul 04 10:58:00 node4 kernel: audit: type=1400 audit(1656932280.563:328): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-4_//&:lxd-juju-88b6d4-1-lxd-4_:unconfined" name="tcpdump" pid=36778 comm="apparmor_parser" Jul 04 10:58:00 node4 kernel: audit: type=1400 audit(1656932280.563:329): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-4_//&:lxd-juju-88b6d4-1-lxd-4_:unconfined" name="man_groff" pid=36777 comm="apparmor_parser" Jul 04 11:00:04 node4 kernel: device br-int entered promiscuous mode Jul 04 11:00:18 node4 kernel: kauditd_printk_skb: 6 callbacks suppressed Jul 04 11:00:18 node4 kernel: audit: type=1400 audit(1656932418.193:336): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lxd_archive-var-snap-lxd-common-lxd-storage-pools-default-containers-juju-88b6d4-1-lxd-2" pid=47366 comm="apparmor_parser" Jul 04 11:00:18 node4 kernel: audit: type=1400 audit(1656932418.341:337): apparmor="STATUS" operation="profile_remove" profile="unconfined" name="lxd_archive-var-snap-lxd-common-lxd-storage-pools-default-containers-juju-88b6d4-1-lxd-2" pid=47375 comm="apparmor_parser" Jul 04 11:00:18 node4 kernel: audit: type=1400 audit(1656932418.489:338): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lxd_archive-var-snap-lxd-common-lxd-storage-pools-default-containers-juju-88b6d4-1-lxd-2-rootfs" pid=47384 comm="apparmor_parser" Jul 04 11:00:18 node4 kernel: audit: type=1400 audit(1656932418.661:339): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lxd_archive-var-snap-lxd-common-lxd-storage-pools-default-containers-juju-88b6d4-1-lxd-0" pid=47415 comm="apparmor_parser" Jul 04 11:00:18 node4 kernel: audit: type=1400 audit(1656932418.781:340): apparmor="STATUS" operation="profile_remove" profile="unconfined" name="lxd_archive-var-snap-lxd-common-lxd-storage-pools-default-containers-juju-88b6d4-1-lxd-0" pid=47434 comm="apparmor_parser" Jul 04 11:00:19 node4 kernel: audit: type=1400 audit(1656932418.993:341): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lxd_archive-var-snap-lxd-common-lxd-storage-pools-default-containers-juju-88b6d4-1-lxd-0-rootfs" pid=47468 comm="apparmor_parser" Jul 04 11:00:19 node4 kernel: audit: type=1400 audit(1656932419.273:342): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lxd_archive-var-snap-lxd-common-lxd-storage-pools-default-containers-juju-88b6d4-1-lxd-7" pid=47557 comm="apparmor_parser" Jul 04 11:00:19 node4 kernel: audit: type=1400 audit(1656932419.321:343): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lxd_archive-var-snap-lxd-common-lxd-storage-pools-default-containers-juju-88b6d4-1-lxd-5" pid=47559 comm="apparmor_parser" Jul 04 11:00:19 node4 kernel: audit: type=1400 audit(1656932419.389:344): apparmor="STATUS" operation="profile_remove" profile="unconfined" name="lxd_archive-var-snap-lxd-common-lxd-storage-pools-default-containers-juju-88b6d4-1-lxd-7" pid=47564 comm="apparmor_parser" Jul 04 11:00:19 node4 kernel: audit: type=1400 audit(1656932419.445:345): apparmor="STATUS" operation="profile_remove" profile="unconfined" name="lxd_archive-var-snap-lxd-common-lxd-storage-pools-default-containers-juju-88b6d4-1-lxd-5" pid=47569 comm="apparmor_parser" Jul 04 11:00:25 node4 kernel: kauditd_printk_skb: 2 callbacks suppressed Jul 04 11:00:25 node4 kernel: audit: type=1400 audit(1656932425.853:348): apparmor="STATUS" operation="profile_remove" profile="unconfined" name="lxd_archive-var-snap-lxd-common-lxd-storage-pools-default-containers-juju-88b6d4-1-lxd-2-rootfs" pid=48149 comm="apparmor_parser" Jul 04 11:00:26 node4 kernel: device veth0284118c entered promiscuous mode Jul 04 11:00:26 node4 kernel: device veth0f7c1a0a entered promiscuous mode Jul 04 11:00:26 node4 kernel: audit: type=1400 audit(1656932426.769:349): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lxd-juju-88b6d4-1-lxd-2_" pid=48290 comm="apparmor_parser" Jul 04 11:00:27 node4 kernel: phystuDreD: renamed from vethf4a61d88 Jul 04 11:00:27 node4 kernel: physBPB5Vt: renamed from vethe16393b8 Jul 04 11:00:27 node4 kernel: eth0: renamed from phystuDreD Jul 04 11:00:27 node4 kernel: eth1: renamed from physBPB5Vt Jul 04 11:00:27 node4 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Jul 04 11:00:27 node4 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth1: link becomes ready Jul 04 11:00:27 node4 kernel: audit: type=1400 audit(1656932427.981:350): apparmor="STATUS" operation="profile_remove" profile="unconfined" name="lxd_archive-var-snap-lxd-common-lxd-storage-pools-default-containers-juju-88b6d4-1-lxd-0-rootfs" pid=48472 comm="apparmor_parser" Jul 04 11:00:28 node4 kernel: audit: type=1400 audit(1656932428.121:351): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-2_//&:lxd-juju-88b6d4-1-lxd-2_:unconfined" name="lsb_release" pid=48514 comm="apparmor_parser" Jul 04 11:00:28 node4 kernel: audit: type=1400 audit(1656932428.181:352): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-2_//&:lxd-juju-88b6d4-1-lxd-2_:unconfined" name="nvidia_modprobe" pid=48515 comm="apparmor_parser" Jul 04 11:00:28 node4 kernel: audit: type=1400 audit(1656932428.185:353): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-2_//&:lxd-juju-88b6d4-1-lxd-2_:unconfined" name="nvidia_modprobe//kmod" pid=48515 comm="apparmor_parser" Jul 04 11:00:28 node4 kernel: audit: type=1400 audit(1656932428.253:354): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-2_//&:lxd-juju-88b6d4-1-lxd-2_:unconfined" name="/usr/bin/man" pid=48517 comm="apparmor_parser" Jul 04 11:00:28 node4 kernel: audit: type=1400 audit(1656932428.253:355): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-2_//&:lxd-juju-88b6d4-1-lxd-2_:unconfined" name="man_filter" pid=48517 comm="apparmor_parser" Jul 04 11:00:28 node4 kernel: audit: type=1400 audit(1656932428.257:356): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-2_//&:lxd-juju-88b6d4-1-lxd-2_:unconfined" name="man_groff" pid=48517 comm="apparmor_parser" Jul 04 11:00:28 node4 kernel: audit: type=1400 audit(1656932428.301:357): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-2_//&:lxd-juju-88b6d4-1-lxd-2_:unconfined" name="tcpdump" pid=48518 comm="apparmor_parser" Jul 04 11:00:28 node4 kernel: br-eno1: port 3(veth639a7ed9) entered blocking state Jul 04 11:00:28 node4 kernel: br-eno1: port 3(veth639a7ed9) entered disabled state Jul 04 11:00:28 node4 kernel: device veth639a7ed9 entered promiscuous mode Jul 04 11:00:28 node4 kernel: device veth00c1271a entered promiscuous mode Jul 04 11:00:29 node4 kernel: device vethbd21a9b9 entered promiscuous mode Jul 04 11:00:31 node4 kernel: kauditd_printk_skb: 26 callbacks suppressed Jul 04 11:00:31 node4 kernel: audit: type=1400 audit(1656932431.465:384): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-2_" name="/run/systemd/unit-root/proc/" pid=48926 comm="(networkd)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 04 11:00:44 node4 kernel: audit: type=1400 audit(1656932444.317:385): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lxd-juju-88b6d4-1-lxd-0_" pid=49111 comm="apparmor_parser" Jul 04 11:00:50 node4 kernel: physwNpW47: renamed from veth1ffd1b22 Jul 04 11:00:50 node4 kernel: physuLWQSt: renamed from vethcc56dbf4 Jul 04 11:00:50 node4 kernel: physZYA2us: renamed from veth309d8f8e Jul 04 11:00:50 node4 kernel: eth0: renamed from physwNpW47 Jul 04 11:00:50 node4 kernel: eth1: renamed from physuLWQSt Jul 04 11:00:50 node4 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Jul 04 11:00:50 node4 kernel: br-eno1: port 3(veth639a7ed9) entered blocking state Jul 04 11:00:50 node4 kernel: br-eno1: port 3(veth639a7ed9) entered forwarding state Jul 04 11:00:50 node4 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth1: link becomes ready Jul 04 11:00:50 node4 kernel: eth2: renamed from physZYA2us Jul 04 11:00:50 node4 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth2: link becomes ready Jul 04 11:00:52 node4 kernel: br-eno1: port 4(veth7544f8a5) entered blocking state Jul 04 11:00:52 node4 kernel: br-eno1: port 4(veth7544f8a5) entered disabled state Jul 04 11:00:52 node4 kernel: device veth7544f8a5 entered promiscuous mode Jul 04 11:00:52 node4 kernel: device veth14996d9e entered promiscuous mode Jul 04 11:00:52 node4 kernel: device veth940c9a23 entered promiscuous mode Jul 04 11:00:52 node4 kernel: audit: type=1400 audit(1656932452.557:386): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-0_//&:lxd-juju-88b6d4-1-lxd-0_:unconfined" name="lsb_release" pid=49756 comm="apparmor_parser" Jul 04 11:00:52 node4 kernel: audit: type=1400 audit(1656932452.561:387): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-0_//&:lxd-juju-88b6d4-1-lxd-0_:unconfined" name="nvidia_modprobe" pid=49757 comm="apparmor_parser" Jul 04 11:00:52 node4 kernel: audit: type=1400 audit(1656932452.561:388): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-0_//&:lxd-juju-88b6d4-1-lxd-0_:unconfined" name="nvidia_modprobe//kmod" pid=49757 comm="apparmor_parser" Jul 04 11:00:52 node4 kernel: audit: type=1400 audit(1656932452.633:389): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-0_//&:lxd-juju-88b6d4-1-lxd-0_:unconfined" name="/usr/bin/man" pid=49759 comm="apparmor_parser" Jul 04 11:00:52 node4 kernel: audit: type=1400 audit(1656932452.637:390): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-0_//&:lxd-juju-88b6d4-1-lxd-0_:unconfined" name="man_filter" pid=49759 comm="apparmor_parser" Jul 04 11:00:52 node4 kernel: audit: type=1400 audit(1656932452.637:391): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-0_//&:lxd-juju-88b6d4-1-lxd-0_:unconfined" name="man_groff" pid=49759 comm="apparmor_parser" Jul 04 11:00:52 node4 kernel: device vethe19640d5 entered promiscuous mode Jul 04 11:00:52 node4 kernel: device veth9f6d6cfb entered promiscuous mode Jul 04 11:00:52 node4 kernel: audit: type=1400 audit(1656932452.709:392): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-0_//&:lxd-juju-88b6d4-1-lxd-0_:unconfined" name="tcpdump" pid=49760 comm="apparmor_parser" Jul 04 11:00:52 node4 kernel: audit: type=1400 audit(1656932452.813:393): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-0_//&:lxd-juju-88b6d4-1-lxd-0_:unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=49758 comm="apparmor_parser" Jul 04 11:00:52 node4 kernel: audit: type=1400 audit(1656932452.813:394): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-0_//&:lxd-juju-88b6d4-1-lxd-0_:unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=49758 comm="apparmor_parser" Jul 04 11:00:52 node4 kernel: audit: type=1400 audit(1656932452.817:395): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-0_//&:lxd-juju-88b6d4-1-lxd-0_:unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=49758 comm="apparmor_parser" Jul 04 11:00:53 node4 kernel: physO4N4g9: renamed from veth3962570c Jul 04 11:00:53 node4 kernel: physdUwD0j: renamed from vethe519295a Jul 04 11:00:53 node4 kernel: eth0: renamed from physO4N4g9 Jul 04 11:00:53 node4 kernel: eth1: renamed from physdUwD0j Jul 04 11:00:53 node4 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Jul 04 11:00:53 node4 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth1: link becomes ready Jul 04 11:00:53 node4 kernel: physiQXoY6: renamed from veth7108ae72 Jul 04 11:00:53 node4 kernel: physcrD6so: renamed from vethe2451205 Jul 04 11:00:53 node4 kernel: phys5unWpD: renamed from veth5077e429 Jul 04 11:00:53 node4 kernel: eth0: renamed from physiQXoY6 Jul 04 11:00:53 node4 kernel: eth1: renamed from physcrD6so Jul 04 11:00:53 node4 kernel: eth2: renamed from phys5unWpD Jul 04 11:00:54 node4 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Jul 04 11:00:54 node4 kernel: br-eno1: port 4(veth7544f8a5) entered blocking state Jul 04 11:00:54 node4 kernel: br-eno1: port 4(veth7544f8a5) entered forwarding state Jul 04 11:00:54 node4 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth1: link becomes ready Jul 04 11:00:54 node4 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth2: link becomes ready Jul 04 11:00:57 node4 kernel: kauditd_printk_skb: 89 callbacks suppressed Jul 04 11:00:57 node4 kernel: audit: type=1400 audit(1656932457.945:485): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-5_" name="/run/systemd/unit-root/proc/" pid=51164 comm="(networkd)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 04 11:00:58 node4 kernel: audit: type=1400 audit(1656932458.249:486): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-7_" name="/run/systemd/unit-root/proc/" pid=51213 comm="(networkd)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 04 11:01:17 node4 kernel: audit: type=1400 audit(1656932477.060:487): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-0_" name="/run/systemd/unit-root/tmp/" pid=51308 comm="(crub_all)" flags="rw, nosuid, remount, bind" Jul 04 11:01:17 node4 kernel: audit: type=1400 audit(1656932477.064:488): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-0_" name="/run/systemd/unit-root/proc/" pid=51318 comm="(d-logind)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 04 11:01:17 node4 kernel: audit: type=1400 audit(1656932477.100:489): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-0_" name="/run/systemd/unit-root/tmp/" pid=51352 comm="(mManager)" flags="rw, nosuid, remount, bind" Jul 04 11:01:25 node4 kernel: audit: type=1400 audit(1656932485.068:490): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-5_" name="/run/systemd/unit-root/tmp/" pid=51503 comm="(crub_all)" flags="rw, nosuid, remount, bind" Jul 04 11:01:25 node4 kernel: audit: type=1400 audit(1656932485.068:491): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-5_" name="/run/systemd/unit-root/proc/" pid=51518 comm="(d-logind)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 04 11:01:25 node4 kernel: audit: type=1400 audit(1656932485.112:492): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-5_" name="/run/systemd/unit-root/tmp/" pid=51558 comm="(mManager)" flags="rw, nosuid, remount, bind" Jul 04 11:01:25 node4 kernel: audit: type=1400 audit(1656932485.836:493): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-7_" name="/run/systemd/unit-root/tmp/" pid=51635 comm="(crub_all)" flags="rw, nosuid, remount, bind" Jul 04 11:01:25 node4 kernel: audit: type=1400 audit(1656932485.844:494): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-7_" name="/run/systemd/unit-root/proc/" pid=51645 comm="(d-logind)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 04 11:01:25 node4 kernel: audit: type=1400 audit(1656932485.876:495): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-7_" name="/run/systemd/unit-root/tmp/" pid=51680 comm="(mManager)" flags="rw, nosuid, remount, bind" Jul 04 11:01:27 node4 kernel: audit: type=1400 audit(1656932487.816:496): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-2_" profile="/snap/snapd/16010/usr/lib/snapd/snap-confine" pid=51830 comm="snap-confine" family="netlink" sock_type="raw" protocol=15 requested_mask="send receive" denied_mask="send receive" Jul 04 11:01:27 node4 kernel: audit: type=1400 audit(1656932487.880:497): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-2_" profile="snap-update-ns.lxd" name="/apparmor/.null" pid=51863 comm="6" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 Jul 04 11:01:28 node4 kernel: audit: type=1400 audit(1656932488.372:498): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-2_" profile="snap.lxd.hook.install" name="/apparmor/.null" pid=51830 comm="snap-exec" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 Jul 04 11:01:29 node4 kernel: audit: type=1400 audit(1656932489.820:499): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-0_" profile="/snap/snapd/16010/usr/lib/snapd/snap-confine" pid=52077 comm="snap-confine" family="netlink" sock_type="raw" protocol=15 requested_mask="send receive" denied_mask="send receive" Jul 04 11:01:30 node4 kernel: kauditd_printk_skb: 1 callbacks suppressed Jul 04 11:01:30 node4 kernel: audit: type=1400 audit(1656932490.340:501): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-0_" profile="snap.lxd.hook.install" name="/apparmor/.null" pid=52077 comm="snap-exec" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 Jul 04 11:01:32 node4 kernel: audit: type=1400 audit(1656932492.056:502): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-2_" profile="/snap/snapd/16010/usr/lib/snapd/snap-confine" pid=52554 comm="snap-confine" family="netlink" sock_type="raw" protocol=15 requested_mask="send receive" denied_mask="send receive" Jul 04 11:01:32 node4 kernel: audit: type=1400 audit(1656932492.060:503): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-2_" profile="snap.lxd.hook.configure" name="/apparmor/.null" pid=52554 comm="snap-exec" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 Jul 04 11:01:32 node4 kernel: audit: type=1400 audit(1656932492.072:504): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-2_" profile="/snap/snapd/16010/usr/lib/snapd/snap-confine" name="/apparmor/.null" pid=52554 comm="aa-exec" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 Jul 04 11:01:32 node4 kernel: audit: type=1400 audit(1656932492.960:505): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-5_" profile="/snap/snapd/16010/usr/lib/snapd/snap-confine" pid=52787 comm="snap-confine" family="netlink" sock_type="raw" protocol=15 requested_mask="send receive" denied_mask="send receive" Jul 04 11:01:33 node4 kernel: audit: type=1400 audit(1656932493.008:506): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-5_" profile="snap-update-ns.lxd" name="/apparmor/.null" pid=52856 comm="6" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 Jul 04 11:01:33 node4 kernel: audit: type=1400 audit(1656932493.024:507): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-2_" name="/run/systemd/unit-root/proc/" pid=52871 comm="(imedated)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 04 11:01:33 node4 kernel: audit: type=1400 audit(1656932493.120:508): apparmor="STATUS" operation="profile_remove" info="profile does not exist" error=-2 profile="unconfined" name="/usr/bin/nova-compute" pid=52786 comm="apparmor_parser" Jul 04 11:01:33 node4 kernel: Loading iSCSI transport class v2.0-870. Jul 04 11:01:33 node4 kernel: audit: type=1400 audit(1656932493.548:509): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-5_" profile="snap.lxd.hook.install" name="/apparmor/.null" pid=52787 comm="snap-exec" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 Jul 04 11:01:34 node4 kernel: audit: type=1400 audit(1656932494.096:510): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-0_" profile="/snap/snapd/16010/usr/lib/snapd/snap-confine" pid=53103 comm="snap-confine" family="netlink" sock_type="raw" protocol=15 requested_mask="send receive" denied_mask="send receive" Jul 04 11:01:36 node4 kernel: kauditd_printk_skb: 6 callbacks suppressed Jul 04 11:01:36 node4 kernel: audit: type=1400 audit(1656932496.944:517): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-5_" profile="/snap/snapd/16010/usr/lib/snapd/snap-confine" pid=53885 comm="snap-confine" family="netlink" sock_type="raw" protocol=15 requested_mask="send receive" denied_mask="send receive" Jul 04 11:01:36 node4 kernel: audit: type=1400 audit(1656932496.952:518): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-5_" profile="snap.lxd.hook.configure" name="/apparmor/.null" pid=53885 comm="snap-exec" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 Jul 04 11:01:36 node4 kernel: audit: type=1400 audit(1656932496.972:519): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-5_" profile="/snap/snapd/16010/usr/lib/snapd/snap-confine" name="/apparmor/.null" pid=53885 comm="aa-exec" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 Jul 04 11:01:38 node4 kernel: audit: type=1400 audit(1656932498.104:520): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-5_" name="/run/systemd/unit-root/proc/" pid=54486 comm="(imedated)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 04 11:01:38 node4 kernel: audit: type=1400 audit(1656932498.312:521): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-7_" profile="/snap/snapd/16010/usr/lib/snapd/snap-confine" pid=54498 comm="snap-confine" family="netlink" sock_type="raw" protocol=15 requested_mask="send receive" denied_mask="send receive" Jul 04 11:01:38 node4 kernel: audit: type=1400 audit(1656932498.320:522): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-7_" profile="snap.lxd.hook.configure" name="/apparmor/.null" pid=54498 comm="snap-exec" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 Jul 04 11:01:38 node4 kernel: audit: type=1400 audit(1656932498.336:523): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-7_" profile="/snap/snapd/16010/usr/lib/snapd/snap-confine" name="/apparmor/.null" pid=54498 comm="aa-exec" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 Jul 04 11:01:40 node4 kernel: audit: type=1400 audit(1656932500.304:524): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-7_" name="/run/systemd/unit-root/proc/" pid=55014 comm="(imedated)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 04 11:01:44 node4 kernel: audit: type=1400 audit(1656932504.604:525): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lxd_archive-var-snap-lxd-common-lxd-storage-pools-default-containers-juju-88b6d4-1-lxd-8" pid=55674 comm="apparmor_parser" Jul 04 11:01:44 node4 kernel: audit: type=1400 audit(1656932504.776:526): apparmor="STATUS" operation="profile_remove" profile="unconfined" name="lxd_archive-var-snap-lxd-common-lxd-storage-pools-default-containers-juju-88b6d4-1-lxd-8" pid=55738 comm="apparmor_parser" Jul 04 11:01:44 node4 kernel: audit: type=1400 audit(1656932504.896:527): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lxd_archive-var-snap-lxd-common-lxd-storage-pools-default-containers-juju-88b6d4-1-lxd-8-rootfs" pid=55826 comm="apparmor_parser" Jul 04 11:01:48 node4 kernel: audit: type=1400 audit(1656932508.812:528): apparmor="STATUS" operation="profile_remove" profile="unconfined" name="lxd_archive-var-snap-lxd-common-lxd-storage-pools-default-containers-juju-88b6d4-1-lxd-8-rootfs" pid=56357 comm="apparmor_parser" Jul 04 11:01:50 node4 kernel: device veth437b16d2 entered promiscuous mode Jul 04 11:01:52 node4 kernel: device vethb336554d entered promiscuous mode Jul 04 11:01:52 node4 kernel: audit: type=1400 audit(1656932512.564:529): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lxd-juju-88b6d4-1-lxd-8_" pid=56757 comm="apparmor_parser" Jul 04 11:01:52 node4 kernel: physymjRQA: renamed from vethf19e68fa Jul 04 11:01:52 node4 kernel: physZ4WlVR: renamed from veth5d55be04 Jul 04 11:01:52 node4 kernel: eth0: renamed from physymjRQA Jul 04 11:01:53 node4 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Jul 04 11:01:53 node4 kernel: eth1: renamed from physZ4WlVR Jul 04 11:01:53 node4 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth1: link becomes ready Jul 04 11:01:53 node4 kernel: audit: type=1400 audit(1656932513.812:530): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-8_//&:lxd-juju-88b6d4-1-lxd-8_:unconfined" name="lsb_release" pid=57028 comm="apparmor_parser" Jul 04 11:01:53 node4 kernel: audit: type=1400 audit(1656932513.820:531): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-8_//&:lxd-juju-88b6d4-1-lxd-8_:unconfined" name="nvidia_modprobe" pid=57030 comm="apparmor_parser" Jul 04 11:01:53 node4 kernel: audit: type=1400 audit(1656932513.820:532): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-8_//&:lxd-juju-88b6d4-1-lxd-8_:unconfined" name="nvidia_modprobe//kmod" pid=57030 comm="apparmor_parser" Jul 04 11:01:53 node4 kernel: audit: type=1400 audit(1656932513.900:533): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-8_//&:lxd-juju-88b6d4-1-lxd-8_:unconfined" name="/usr/bin/man" pid=57032 comm="apparmor_parser" Jul 04 11:01:53 node4 kernel: audit: type=1400 audit(1656932513.900:534): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-8_//&:lxd-juju-88b6d4-1-lxd-8_:unconfined" name="man_filter" pid=57032 comm="apparmor_parser" Jul 04 11:01:53 node4 kernel: audit: type=1400 audit(1656932513.904:535): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-8_//&:lxd-juju-88b6d4-1-lxd-8_:unconfined" name="man_groff" pid=57032 comm="apparmor_parser" Jul 04 11:01:53 node4 kernel: audit: type=1400 audit(1656932513.936:536): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-8_//&:lxd-juju-88b6d4-1-lxd-8_:unconfined" name="tcpdump" pid=57033 comm="apparmor_parser" Jul 04 11:01:54 node4 kernel: audit: type=1400 audit(1656932514.032:537): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-8_//&:lxd-juju-88b6d4-1-lxd-8_:unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=57031 comm="apparmor_parser" Jul 04 11:01:54 node4 kernel: audit: type=1400 audit(1656932514.036:538): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-8_//&:lxd-juju-88b6d4-1-lxd-8_:unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=57031 comm="apparmor_parser" Jul 04 11:01:57 node4 kernel: kauditd_printk_skb: 22 callbacks suppressed Jul 04 11:01:57 node4 kernel: audit: type=1400 audit(1656932517.876:561): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-8_" name="/run/systemd/unit-root/proc/" pid=57864 comm="(networkd)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 04 11:02:29 node4 kernel: audit: type=1400 audit(1656932546.795:562): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-2_" name="/run/systemd/unit-root/proc/" pid=59604 comm="(networkd)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 04 11:02:29 node4 kernel: audit: type=1400 audit(1656932546.967:563): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-2_" name="/run/systemd/unit-root/proc/" pid=59657 comm="(resolved)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 04 11:02:37 node4 kernel: audit: type=1400 audit(1656932557.547:564): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-2_//&:lxd-juju-88b6d4-1-lxd-2_:unconfined" name="lsb_release" pid=60695 comm="apparmor_parser" Jul 04 11:02:37 node4 kernel: audit: type=1400 audit(1656932557.635:565): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-2_//&:lxd-juju-88b6d4-1-lxd-2_:unconfined" name="nvidia_modprobe" pid=60701 comm="apparmor_parser" Jul 04 11:02:37 node4 kernel: audit: type=1400 audit(1656932557.635:566): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-2_//&:lxd-juju-88b6d4-1-lxd-2_:unconfined" name="nvidia_modprobe//kmod" pid=60701 comm="apparmor_parser" Jul 04 11:02:38 node4 kernel: audit: type=1400 audit(1656932558.691:567): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-2_//&:lxd-juju-88b6d4-1-lxd-2_:unconfined" name="lsb_release" pid=60781 comm="apparmor_parser" Jul 04 11:02:38 node4 kernel: audit: type=1400 audit(1656932558.691:568): apparmor="STATUS" operation="profile_replace" label="lxd-juju-88b6d4-1-lxd-2_//&:lxd-juju-88b6d4-1-lxd-2_:unconfined" name="nvidia_modprobe" pid=60783 comm="apparmor_parser" Jul 04 11:02:38 node4 kernel: audit: type=1400 audit(1656932558.755:569): apparmor="STATUS" operation="profile_replace" label="lxd-juju-88b6d4-1-lxd-2_//&:lxd-juju-88b6d4-1-lxd-2_:unconfined" name="nvidia_modprobe//kmod" pid=60783 comm="apparmor_parser" Jul 04 11:02:38 node4 kernel: audit: type=1400 audit(1656932558.811:570): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-2_//&:lxd-juju-88b6d4-1-lxd-2_:unconfined" name="/usr/bin/man" pid=60785 comm="apparmor_parser" Jul 04 11:02:38 node4 kernel: audit: type=1400 audit(1656932558.811:571): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-2_//&:lxd-juju-88b6d4-1-lxd-2_:unconfined" name="man_filter" pid=60785 comm="apparmor_parser" Jul 04 11:02:38 node4 kernel: audit: type=1400 audit(1656932558.815:572): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-2_//&:lxd-juju-88b6d4-1-lxd-2_:unconfined" name="man_groff" pid=60785 comm="apparmor_parser" Jul 04 11:02:38 node4 kernel: audit: type=1400 audit(1656932558.855:573): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-2_//&:lxd-juju-88b6d4-1-lxd-2_:unconfined" name="tcpdump" pid=60786 comm="apparmor_parser" Jul 04 11:02:42 node4 kernel: kauditd_printk_skb: 45 callbacks suppressed Jul 04 11:02:42 node4 kernel: audit: type=1400 audit(1656932562.927:619): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-7_" name="/run/systemd/unit-root/proc/" pid=61647 comm="(networkd)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 04 11:02:43 node4 kernel: audit: type=1400 audit(1656932563.559:620): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-7_" name="/run/systemd/unit-root/proc/" pid=61721 comm="(resolved)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 04 11:02:44 node4 kernel: audit: type=1400 audit(1656932564.915:621): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-7_//&:lxd-juju-88b6d4-1-lxd-7_:unconfined" name="lsb_release" pid=62224 comm="apparmor_parser" Jul 04 11:02:45 node4 kernel: audit: type=1400 audit(1656932565.003:622): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-7_//&:lxd-juju-88b6d4-1-lxd-7_:unconfined" name="nvidia_modprobe" pid=62275 comm="apparmor_parser" Jul 04 11:02:45 node4 kernel: audit: type=1400 audit(1656932565.003:623): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-7_//&:lxd-juju-88b6d4-1-lxd-7_:unconfined" name="nvidia_modprobe//kmod" pid=62275 comm="apparmor_parser" Jul 04 11:02:45 node4 kernel: audit: type=1400 audit(1656932565.691:624): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-7_//&:lxd-juju-88b6d4-1-lxd-7_:unconfined" name="lsb_release" pid=62432 comm="apparmor_parser" Jul 04 11:02:45 node4 kernel: audit: type=1400 audit(1656932565.691:625): apparmor="STATUS" operation="profile_replace" label="lxd-juju-88b6d4-1-lxd-7_//&:lxd-juju-88b6d4-1-lxd-7_:unconfined" name="nvidia_modprobe" pid=62433 comm="apparmor_parser" Jul 04 11:02:45 node4 kernel: audit: type=1400 audit(1656932565.719:626): apparmor="STATUS" operation="profile_replace" label="lxd-juju-88b6d4-1-lxd-7_//&:lxd-juju-88b6d4-1-lxd-7_:unconfined" name="nvidia_modprobe//kmod" pid=62433 comm="apparmor_parser" Jul 04 11:02:45 node4 kernel: audit: type=1400 audit(1656932565.807:627): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-7_//&:lxd-juju-88b6d4-1-lxd-7_:unconfined" name="/usr/bin/man" pid=62435 comm="apparmor_parser" Jul 04 11:02:45 node4 kernel: audit: type=1400 audit(1656932565.807:628): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-7_//&:lxd-juju-88b6d4-1-lxd-7_:unconfined" name="man_filter" pid=62435 comm="apparmor_parser" Jul 04 11:02:48 node4 kernel: kauditd_printk_skb: 8 callbacks suppressed Jul 04 11:02:48 node4 kernel: audit: type=1400 audit(1656932568.735:637): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-8_" profile="/snap/snapd/16010/usr/lib/snapd/snap-confine" pid=63046 comm="snap-confine" family="netlink" sock_type="raw" protocol=15 requested_mask="send receive" denied_mask="send receive" Jul 04 11:02:48 node4 kernel: audit: type=1400 audit(1656932568.763:638): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-8_" profile="snap-update-ns.lxd" name="/apparmor/.null" pid=63080 comm="6" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 Jul 04 11:02:49 node4 kernel: audit: type=1400 audit(1656932569.295:639): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-8_" profile="snap.lxd.hook.install" name="/apparmor/.null" pid=63046 comm="snap-exec" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 Jul 04 11:02:52 node4 kernel: audit: type=1400 audit(1656932572.975:640): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-8_" profile="/snap/snapd/16010/usr/lib/snapd/snap-confine" pid=63938 comm="snap-confine" family="netlink" sock_type="raw" protocol=15 requested_mask="send receive" denied_mask="send receive" Jul 04 11:02:52 node4 kernel: audit: type=1400 audit(1656932572.983:641): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-8_" profile="snap.lxd.hook.configure" name="/apparmor/.null" pid=63938 comm="snap-exec" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 Jul 04 11:02:53 node4 kernel: audit: type=1400 audit(1656932572.995:642): apparmor="DENIED" operation="file_inherit" namespace="root//lxd-juju-88b6d4-1-lxd-8_" profile="/snap/snapd/16010/usr/lib/snapd/snap-confine" name="/apparmor/.null" pid=63938 comm="aa-exec" requested_mask="wr" denied_mask="wr" fsuid=1000000 ouid=0 Jul 04 11:02:53 node4 kernel: audit: type=1400 audit(1656932573.831:643): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-8_" name="/run/systemd/unit-root/proc/" pid=64251 comm="(imedated)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 04 11:03:32 node4 kernel: audit: type=1400 audit(1656932612.882:644): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-8_" name="/run/systemd/unit-root/proc/" pid=69655 comm="(networkd)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 04 11:03:33 node4 kernel: audit: type=1400 audit(1656932613.070:645): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-8_" name="/run/systemd/unit-root/proc/" pid=69673 comm="(resolved)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 04 11:03:34 node4 kernel: audit: type=1400 audit(1656932614.058:646): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-8_//&:lxd-juju-88b6d4-1-lxd-8_:unconfined" name="lsb_release" pid=69779 comm="apparmor_parser" Jul 04 11:03:34 node4 kernel: audit: type=1400 audit(1656932614.154:647): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-8_//&:lxd-juju-88b6d4-1-lxd-8_:unconfined" name="nvidia_modprobe" pid=69784 comm="apparmor_parser" Jul 04 11:03:34 node4 kernel: audit: type=1400 audit(1656932614.154:648): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-8_//&:lxd-juju-88b6d4-1-lxd-8_:unconfined" name="nvidia_modprobe//kmod" pid=69784 comm="apparmor_parser" Jul 04 11:03:34 node4 kernel: audit: type=1400 audit(1656932614.646:649): apparmor="STATUS" operation="profile_replace" label="lxd-juju-88b6d4-1-lxd-8_//&:lxd-juju-88b6d4-1-lxd-8_:unconfined" name="nvidia_modprobe" pid=69847 comm="apparmor_parser" Jul 04 11:03:34 node4 kernel: audit: type=1400 audit(1656932614.690:650): apparmor="STATUS" operation="profile_replace" label="lxd-juju-88b6d4-1-lxd-8_//&:lxd-juju-88b6d4-1-lxd-8_:unconfined" name="nvidia_modprobe//kmod" pid=69847 comm="apparmor_parser" Jul 04 11:03:34 node4 kernel: audit: type=1400 audit(1656932614.690:651): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-8_//&:lxd-juju-88b6d4-1-lxd-8_:unconfined" name="lsb_release" pid=69846 comm="apparmor_parser" Jul 04 11:03:34 node4 kernel: audit: type=1400 audit(1656932614.758:652): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-8_//&:lxd-juju-88b6d4-1-lxd-8_:unconfined" name="/usr/bin/man" pid=69849 comm="apparmor_parser" Jul 04 11:03:34 node4 kernel: audit: type=1400 audit(1656932614.758:653): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-8_//&:lxd-juju-88b6d4-1-lxd-8_:unconfined" name="man_filter" pid=69849 comm="apparmor_parser" Jul 04 11:06:43 node4 kernel: kauditd_printk_skb: 8 callbacks suppressed Jul 04 11:06:43 node4 kernel: audit: type=1400 audit(1656932803.871:662): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-1_//&:lxd-juju-88b6d4-1-lxd-1_:unconfined" name="snap-update-ns.mysql-shell" pid=86348 comm="apparmor_parser" Jul 04 11:06:44 node4 kernel: audit: type=1400 audit(1656932804.071:663): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-1_//&:lxd-juju-88b6d4-1-lxd-1_:unconfined" name="snap.mysql-shell.mysqlsh" pid=86349 comm="apparmor_parser" Jul 04 11:06:46 node4 kernel: audit: type=1400 audit(1656932806.683:664): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-1_//&:lxd-juju-88b6d4-1-lxd-1_:unconfined" name="/snap/snapd/16010/usr/lib/snapd/snap-confine" pid=86621 comm="apparmor_parser" Jul 04 11:06:46 node4 kernel: audit: type=1400 audit(1656932806.695:665): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-1_//&:lxd-juju-88b6d4-1-lxd-1_:unconfined" name="/snap/snapd/16010/usr/lib/snapd/snap-confine//mount-namespace-capture-helper" pid=86621 comm="apparmor_parser" Jul 04 11:06:46 node4 kernel: audit: type=1400 audit(1656932806.915:666): apparmor="STATUS" operation="profile_replace" label="lxd-juju-88b6d4-1-lxd-1_//&:lxd-juju-88b6d4-1-lxd-1_:unconfined" name="snap.mysql-shell.mysqlsh" pid=86729 comm="apparmor_parser" Jul 04 11:06:46 node4 kernel: audit: type=1400 audit(1656932806.943:667): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-1_//&:lxd-juju-88b6d4-1-lxd-1_:unconfined" name="snap-update-ns.mysql-shell" pid=86814 comm="apparmor_parser" Jul 04 11:06:54 node4 kernel: audit: type=1400 audit(1656932814.078:668): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-3_" name="/run/systemd/unit-root/proc/" pid=89583 comm="(-wrapper)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 04 11:07:52 node4 kernel: audit: type=1400 audit(1656932872.661:669): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-4_" name="/run/systemd/unit-root/proc/" pid=95760 comm="(-wrapper)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 04 11:09:50 node4 kernel: audit: type=1400 audit(1656932990.840:670): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-1_//&:lxd-juju-88b6d4-1-lxd-1_:unconfined" name="/usr/sbin/mysqld" pid=107728 comm="apparmor_parser" Jul 04 11:09:59 node4 kernel: audit: type=1400 audit(1656932999.131:671): apparmor="STATUS" operation="profile_remove" info="profile does not exist" error=-2 profile="unconfined" name="/usr/bin/nova-compute" pid=109077 comm="apparmor_parser" Jul 04 11:10:11 node4 kernel: audit: type=1400 audit(1656933011.819:672): apparmor="STATUS" operation="profile_remove" info="profile does not exist" error=-2 profile="unconfined" name="/usr/bin/nova-compute" pid=111149 comm="apparmor_parser" Jul 04 11:10:56 node4 kernel: audit: type=1400 audit(1656933056.143:673): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-4_" name="/run/systemd/unit-root/proc/" pid=123240 comm="(-wrapper)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 04 11:11:08 node4 kernel: audit: type=1400 audit(1656933068.502:674): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-3_" name="/run/systemd/unit-root/proc/" pid=128051 comm="(-wrapper)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 04 11:11:34 node4 kernel: audit: type=1400 audit(1656933094.310:675): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-2_//&:lxd-juju-88b6d4-1-lxd-2_:unconfined" name="snap-update-ns.mysql-shell" pid=135700 comm="apparmor_parser" Jul 04 11:11:34 node4 kernel: audit: type=1400 audit(1656933094.502:676): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-2_//&:lxd-juju-88b6d4-1-lxd-2_:unconfined" name="snap.mysql-shell.mysqlsh" pid=135701 comm="apparmor_parser" Jul 04 11:11:37 node4 kernel: audit: type=1400 audit(1656933097.450:677): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-2_//&:lxd-juju-88b6d4-1-lxd-2_:unconfined" name="/snap/snapd/16010/usr/lib/snapd/snap-confine" pid=136805 comm="apparmor_parser" Jul 04 11:11:37 node4 kernel: audit: type=1400 audit(1656933097.458:678): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-2_//&:lxd-juju-88b6d4-1-lxd-2_:unconfined" name="/snap/snapd/16010/usr/lib/snapd/snap-confine//mount-namespace-capture-helper" pid=136805 comm="apparmor_parser" Jul 04 11:11:37 node4 kernel: audit: type=1400 audit(1656933097.678:679): apparmor="STATUS" operation="profile_replace" label="lxd-juju-88b6d4-1-lxd-2_//&:lxd-juju-88b6d4-1-lxd-2_:unconfined" name="snap.mysql-shell.mysqlsh" pid=136873 comm="apparmor_parser" Jul 04 11:11:37 node4 kernel: audit: type=1400 audit(1656933097.686:680): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" label="lxd-juju-88b6d4-1-lxd-2_//&:lxd-juju-88b6d4-1-lxd-2_:unconfined" name="snap-update-ns.mysql-shell" pid=136924 comm="apparmor_parser" Jul 04 11:12:22 node4 kernel: audit: type=1400 audit(1656933142.685:681): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-4_" name="/run/systemd/unit-root/proc/" pid=144812 comm="(-wrapper)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 04 11:12:23 node4 kernel: audit: type=1400 audit(1656933143.637:682): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-0_" name="/run/systemd/unit-root/proc/" pid=145064 comm="(-wrapper)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 04 11:14:19 node4 kernel: audit: type=1400 audit(1656933259.939:683): apparmor="STATUS" operation="profile_load" label="lxd-juju-88b6d4-1-lxd-2_//&:lxd-juju-88b6d4-1-lxd-2_:unconfined" name="/usr/sbin/mysqld" pid=154965 comm="apparmor_parser" Jul 04 11:14:28 node4 kernel: audit: type=1400 audit(1656933268.155:684): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-7_" name="/run/systemd/unit-root/proc/" pid=156417 comm="(-wrapper)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 04 11:14:38 node4 kernel: audit: type=1400 audit(1656933278.547:685): apparmor="STATUS" operation="profile_remove" info="profile does not exist" error=-2 profile="unconfined" name="/usr/bin/nova-compute" pid=158547 comm="apparmor_parser" Jul 04 11:14:49 node4 kernel: audit: type=1400 audit(1656933289.635:686): apparmor="STATUS" operation="profile_remove" info="profile does not exist" error=-2 profile="unconfined" name="/usr/bin/nova-compute" pid=161549 comm="apparmor_parser" Jul 04 11:15:30 node4 kernel: audit: type=1400 audit(1656933330.046:687): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-0_" name="/run/systemd/unit-root/proc/" pid=174147 comm="(-wrapper)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 04 11:15:33 node4 kernel: audit: type=1400 audit(1656933333.326:688): apparmor="STATUS" operation="profile_remove" info="profile does not exist" error=-2 profile="unconfined" name="/usr/bin/nova-compute" pid=175279 comm="apparmor_parser" Jul 04 11:17:24 node4 kernel: audit: type=1400 audit(1656933444.217:689): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-4_" name="/run/systemd/unit-root/proc/" pid=199948 comm="(-wrapper)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 04 11:19:38 node4 kernel: audit: type=1400 audit(1656933578.707:690): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-4_" name="/run/systemd/unit-root/proc/" pid=224834 comm="(-wrapper)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 04 11:21:31 node4 kernel: audit: type=1400 audit(1656933691.161:691): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-4_" name="/run/systemd/unit-root/proc/" pid=253708 comm="(-wrapper)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 04 11:22:09 node4 kernel: audit: type=1400 audit(1656933729.620:692): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-7_" name="/run/systemd/unit-root/proc/" pid=264198 comm="(-wrapper)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 04 11:23:00 node4 kernel: audit: type=1400 audit(1656933780.036:693): apparmor="STATUS" operation="profile_remove" info="profile does not exist" error=-2 profile="unconfined" name="/usr/bin/nova-compute" pid=273424 comm="apparmor_parser" Jul 04 11:24:23 node4 kernel: audit: type=1400 audit(1656933863.270:694): apparmor="STATUS" operation="profile_remove" info="profile does not exist" error=-2 profile="unconfined" name="/usr/bin/nova-compute" pid=288805 comm="apparmor_parser" Jul 04 11:24:40 node4 kernel: audit: type=1400 audit(1656933880.354:695): apparmor="STATUS" operation="profile_remove" info="profile does not exist" error=-2 profile="unconfined" name="/usr/bin/nova-compute" pid=292829 comm="apparmor_parser" Jul 04 13:46:03 node4 kernel: perf: interrupt took too long (2529 > 2500), lowering kernel.perf_event_max_sample_rate to 79000 Jul 04 15:13:10 node4 kernel: perf: interrupt took too long (3186 > 3161), lowering kernel.perf_event_max_sample_rate to 62750 Jul 04 17:35:14 node4 kernel: perf: interrupt took too long (3989 > 3982), lowering kernel.perf_event_max_sample_rate to 50000 Jul 04 20:48:38 node4 kernel: perf: interrupt took too long (4996 > 4986), lowering kernel.perf_event_max_sample_rate to 40000 Jul 05 00:00:03 node4 kernel: audit: type=1400 audit(1656979203.525:696): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-3_" name="/run/systemd/unit-root/proc/" pid=1658886 comm="(ogrotate)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 05 00:00:03 node4 kernel: audit: type=1400 audit(1656979203.937:697): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-5_" name="/run/systemd/unit-root/proc/" pid=1658947 comm="(ogrotate)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 05 00:00:08 node4 kernel: audit: type=1400 audit(1656979208.049:698): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-4_" name="/run/systemd/unit-root/proc/" pid=1659006 comm="(ogrotate)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 05 00:00:10 node4 kernel: audit: type=1400 audit(1656979210.829:699): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-0_" name="/run/systemd/unit-root/proc/" pid=1659066 comm="(ogrotate)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 05 00:00:12 node4 kernel: audit: type=1400 audit(1656979212.209:700): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-8_" name="/run/systemd/unit-root/proc/" pid=1659122 comm="(ogrotate)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 05 00:00:22 node4 kernel: audit: type=1400 audit(1656979222.280:701): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-1_" name="/run/systemd/unit-root/proc/" pid=1659199 comm="(ogrotate)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 05 00:00:24 node4 kernel: audit: type=1400 audit(1656979224.292:702): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-7_" name="/run/systemd/unit-root/proc/" pid=1659314 comm="(ogrotate)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 05 00:00:44 node4 kernel: audit: type=1400 audit(1656979244.440:703): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-2_" name="/run/systemd/unit-root/proc/" pid=1660983 comm="(ogrotate)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 05 00:00:49 node4 kernel: audit: type=1400 audit(1656979249.624:704): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-6_" name="/run/systemd/unit-root/proc/" pid=1661051 comm="(ogrotate)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 05 00:51:57 node4 kernel: audit: type=1400 audit(1656982317.442:705): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-7_" name="/run/systemd/unit-root/proc/" pid=1751566 comm="(find)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 05 00:51:57 node4 kernel: audit: type=1400 audit(1656982317.470:706): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-7_" name="/run/systemd/unit-root/proc/" pid=1751567 comm="(mandb)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 05 02:28:32 node4 kernel: audit: type=1400 audit(1656988112.897:707): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-4_" name="/run/systemd/unit-root/proc/" pid=1925729 comm="(find)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 05 02:28:32 node4 kernel: audit: type=1400 audit(1656988112.945:708): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-4_" name="/run/systemd/unit-root/proc/" pid=1925740 comm="(mandb)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 05 02:59:49 node4 kernel: audit: type=1400 audit(1656989989.679:709): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-6_" name="/run/systemd/unit-root/proc/" pid=1981884 comm="(find)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 05 02:59:49 node4 kernel: audit: type=1400 audit(1656989989.735:710): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-6_" name="/run/systemd/unit-root/proc/" pid=1981885 comm="(mandb)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 05 04:00:28 node4 kernel: audit: type=1400 audit(1656993628.828:711): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-0_" name="/run/systemd/unit-root/proc/" pid=2091665 comm="(find)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 05 04:00:28 node4 kernel: audit: type=1400 audit(1656993628.860:712): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-0_" name="/run/systemd/unit-root/proc/" pid=2091667 comm="(mandb)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 05 04:06:23 node4 kernel: perf: interrupt took too long (6248 > 6245), lowering kernel.perf_event_max_sample_rate to 32000 Jul 05 06:02:22 node4 kernel: audit: type=1400 audit(1657000942.279:713): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-1_" name="/run/systemd/unit-root/proc/" pid=2311196 comm="(find)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 05 06:02:22 node4 kernel: audit: type=1400 audit(1657000942.307:714): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-1_" name="/run/systemd/unit-root/proc/" pid=2311199 comm="(mandb)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 05 06:24:36 node4 kernel: loop4: detected capacity change from 0 to 209720 Jul 05 06:24:46 node4 kernel: audit: type=1400 audit(1657002286.885:715): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/snap/snapd/16010/usr/lib/snapd/snap-confine" pid=2350152 comm="apparmor_parser" Jul 05 06:24:46 node4 kernel: audit: type=1400 audit(1657002286.929:716): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/snap/snapd/16010/usr/lib/snapd/snap-confine//mount-namespace-capture-helper" pid=2350152 comm="apparmor_parser" Jul 05 06:24:47 node4 kernel: audit: type=1400 audit(1657002287.153:717): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.lxd.hook.install" pid=2350160 comm="apparmor_parser" Jul 05 06:24:47 node4 kernel: audit: type=1400 audit(1657002287.161:718): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.lxd.check-kernel" pid=2350157 comm="apparmor_parser" Jul 05 06:24:47 node4 kernel: audit: type=1400 audit(1657002287.161:719): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.lxd.lxd" pid=2350164 comm="apparmor_parser" Jul 05 06:24:47 node4 kernel: audit: type=1400 audit(1657002287.165:720): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.lxd.lxc" pid=2350162 comm="apparmor_parser" Jul 05 06:24:47 node4 kernel: audit: type=1400 audit(1657002287.165:721): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.lxd.benchmark" pid=2350155 comm="apparmor_parser" Jul 05 06:24:47 node4 kernel: audit: type=1400 audit(1657002287.165:722): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.lxd.activate" pid=2350154 comm="apparmor_parser" Jul 05 06:24:47 node4 kernel: audit: type=1400 audit(1657002287.165:723): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.lxd.buginfo" pid=2350156 comm="apparmor_parser" Jul 05 06:24:47 node4 kernel: audit: type=1400 audit(1657002287.169:724): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.lxd.hook.remove" pid=2350161 comm="apparmor_parser" Jul 05 06:24:55 node4 kernel: kauditd_printk_skb: 6 callbacks suppressed Jul 05 06:24:55 node4 kernel: audit: type=1400 audit(1657002295.169:731): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="lxd_dnsmasq-lxdbr0_" pid=2350579 comm="apparmor_parser" Jul 05 06:55:31 node4 kernel: audit: type=1400 audit(1657004131.732:732): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-5_" name="/run/systemd/unit-root/proc/" pid=2406305 comm="(find)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 05 06:55:31 node4 kernel: audit: type=1400 audit(1657004131.784:733): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-5_" name="/run/systemd/unit-root/proc/" pid=2406308 comm="(mandb)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 05 07:04:52 node4 kernel: audit: type=1400 audit(1657004692.083:734): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-8_" name="/run/systemd/unit-root/proc/" pid=2423889 comm="(find)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 05 07:04:52 node4 kernel: audit: type=1400 audit(1657004692.119:735): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-8_" name="/run/systemd/unit-root/proc/" pid=2423890 comm="(mandb)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 05 08:25:43 node4 kernel: audit: type=1400 audit(1657009542.922:736): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-2_" name="/run/systemd/unit-root/proc/" pid=2577122 comm="(find)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 05 08:25:43 node4 kernel: audit: type=1400 audit(1657009542.946:737): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-2_" name="/run/systemd/unit-root/proc/" pid=2577125 comm="(mandb)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 05 09:14:22 node4 kernel: audit: type=1400 audit(1657012462.347:738): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-3_" name="/run/systemd/unit-root/proc/" pid=2665205 comm="(find)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" Jul 05 09:14:22 node4 kernel: audit: type=1400 audit(1657012462.375:739): apparmor="DENIED" operation="mount" info="failed flags match" error=-13 profile="lxd-juju-88b6d4-1-lxd-3_" name="/run/systemd/unit-root/proc/" pid=2665206 comm="(mandb)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec" _MarkForUpload: True acpidump: SSDT @ 0x0000000000000000 0000: 53 53 44 54 F2 02 00 00 01 87 48 50 20 20 20 20 SSDT......HP 0010: 70 6D 61 62 00 00 00 00 01 00 00 00 49 4E 54 4C pmab........INTL 0020: 28 03 13 20 10 4D 2C 5C 5F 53 42 5F 5B 82 44 2C (.. .M,\_SB_[.D, 0030: 50 4D 49 30 08 5F 48 49 44 0D 41 43 50 49 30 30 PMI0._HID.ACPI00 0040: 30 44 00 5B 80 50 4F 57 52 07 0B 02 2C 0B 00 01 0D.[.POWR...,... 0050: 5B 81 13 50 4F 57 52 15 01 05 01 47 50 4F 57 08 [..POWR....GPOW. 0060: 47 43 41 50 08 08 50 56 41 4C 00 08 50 41 56 47 GCAP..PVAL..PAVG 0070: 0C E0 93 04 00 08 48 4C 49 4D 00 14 4A 0D 5F 50 ......HLIM..J._P 0080: 4D 43 08 08 52 45 54 30 12 02 0E 70 0A 05 88 52 MC..RET0...p...R 0090: 45 54 30 00 00 70 00 88 52 45 54 30 01 00 70 00 ET0..p..RET0..p. 00A0: 88 52 45 54 30 0A 02 00 70 0C 90 5F 01 00 88 52 .RET0...p.._...R 00B0: 45 54 30 0A 03 00 70 0B F4 01 88 52 45 54 30 0A ET0...p....RET0. 00C0: 04 00 70 0C E0 93 04 00 88 52 45 54 30 0A 05 00 ..p......RET0... 00D0: 70 0C E0 93 04 00 88 52 45 54 30 0A 06 00 70 FF p......RET0...p. 00E0: 88 52 45 54 30 0A 07 00 70 00 88 52 45 54 30 0A .RET0...p..RET0. 00F0: 08 00 70 FF 88 52 45 54 30 0A 09 00 70 FF 88 52 ..p..RET0...p..R 0100: 45 54 30 0A 0A 00 08 4D 44 4C 5F 0D 5F 4D 6F 64 ET0....MDL_._Mod 0110: 65 6C 00 08 53 45 52 5F 0D 5F 53 65 72 69 61 6C el..SER_._Serial 0120: 00 08 4F 45 4D 5F 0D 48 50 00 70 4D 44 4C 5F 88 ..OEM_.HP.pMDL_. 0130: 52 45 54 30 0A 0B 00 70 53 45 52 5F 88 52 45 54 RET0...pSER_.RET 0140: 30 0A 0C 00 70 4F 45 4D 5F 88 52 45 54 30 0A 0D 0...pOEM_.RET0.. 0150: 00 A4 52 45 54 30 14 18 5F 50 4D 44 08 08 52 45 ..RET0.._PMD..RE 0160: 54 30 12 07 01 5C 5F 53 42 5F A4 52 45 54 30 14 T0...\_SB_.RET0. 0170: 47 09 5F 50 4D 4D 08 08 42 55 46 46 11 03 0A 20 G._PMM..BUFF... 0180: 8C 42 55 46 46 00 53 54 41 54 8C 42 55 46 46 01 .BUFF.STAT.BUFF. 0190: 4C 45 4E 47 70 0A 04 4C 45 4E 47 8C 42 55 46 46 LENGp..LENG.BUFF 01A0: 0A 02 45 58 54 49 70 0A DC 45 58 54 49 8C 42 55 ..EXTIp..EXTI.BU 01B0: 46 46 0A 03 4D 4F 44 45 70 01 4D 4F 44 45 8C 42 FF..MODEp.MODE.B 01C0: 55 46 46 0A 02 43 4D 50 43 8B 42 55 46 46 0A 0A UFF..CMPC.BUFF.. 01D0: 41 50 4F 57 70 70 42 55 46 46 5E 47 50 4F 57 42 APOWppBUFF^GPOWB 01E0: 55 46 46 A0 21 90 93 53 54 41 54 00 93 43 4D 50 UFF.!..STAT..CMP 01F0: 43 00 77 41 50 4F 57 0B E8 03 5E 50 56 41 4C A4 C.wAPOW...^PVAL. 0200: 5E 50 56 41 4C A4 FF 14 0C 5F 47 41 49 00 A4 5E ^PVAL...._GAI..^ 0210: 50 41 56 47 14 26 5F 50 41 49 01 A0 1B 90 92 95 PAVG.&_PAI...... 0220: 68 0C E0 93 04 00 92 94 68 0C E0 93 04 00 9D 68 h.......h......h 0230: 5E 50 41 56 47 A4 00 A1 03 A4 01 14 46 08 5F 47 ^PAVG.......F._G 0240: 48 4C 08 08 42 55 46 46 11 03 0A 20 8C 42 55 46 HL..BUFF... .BUF 0250: 46 00 53 54 41 54 8C 42 55 46 46 01 4C 45 4E 47 F.STAT.BUFF.LENG 0260: 70 0A 03 4C 45 4E 47 8C 42 55 46 46 0A 02 45 58 p..LENG.BUFF..EX 0270: 54 49 70 0A DC 45 58 54 49 8C 42 55 46 46 0A 02 TIp..EXTI.BUFF.. 0280: 43 4D 50 43 8B 42 55 46 46 0A 07 48 43 41 50 70 CMPC.BUFF..HCAPp 0290: 70 42 55 46 46 5E 47 43 41 50 42 55 46 46 A0 21 pBUFF^GCAPBUFF.! 02A0: 90 93 53 54 41 54 00 93 43 4D 50 43 00 77 48 43 ..STAT..CMPC.wHC 02B0: 41 50 0B E8 03 5E 48 4C 49 4D A4 5E 48 4C 49 4D AP...^HLIM.^HLIM 02C0: A4 FF 14 2F 5F 53 54 41 00 A0 23 93 4F 57 49 4E .../_STA..#.OWIN 02D0: 01 A0 17 5C 5F 4F 53 49 0D 57 69 6E 64 6F 77 73 ...\_OSI.Windows 02E0: 20 32 30 30 39 00 A4 0A 0F A1 03 A4 00 A1 04 A4 2009........... 02F0: 0A 0F .. SPCR @ 0x0000000000000000 0000: 53 50 43 52 50 00 00 00 01 4C 48 50 20 20 20 20 SPCRP....LHP 0010: 50 72 6F 4C 69 61 6E 74 01 00 00 00 48 50 20 20 ProLiant....HP 0020: 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0030: 00 00 00 00 03 04 04 00 00 00 07 00 01 00 01 00 ................ 0040: FF FF FF FF 00 00 00 00 00 00 00 00 00 00 00 00 ................ MCFG @ 0x0000000000000000 0000: 4D 43 46 47 3C 00 00 00 01 0C 48 50 20 20 20 20 MCFG<.....HP 0010: 50 72 6F 4C 69 61 6E 74 01 00 00 00 48 50 20 20 ProLiant....HP 0020: 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ 0030: 00 00 00 00 00 00 00 FF 00 00 00 00 ............ PMCT @ 0x0000000000000000 0000: 50 4D 43 54 64 00 00 00 01 6F 48 50 20 20 20 20 PMCTd....oHP 0010: 50 72 6F 4C 69 61 6E 74 01 00 00 00 48 50 20 20 ProLiant....HP 0020: 01 00 00 00 02 00 00 00 00 00 02 00 01 00 00 00 ................ 0030: D0 07 00 00 00 00 20 20 20 20 20 20 20 20 20 20 ...... 0040: 20 20 20 20 20 20 00 00 01 00 00 00 00 00 00 00 .......... 0050: 00 00 00 00 20 20 20 20 20 20 20 20 20 20 20 20 .... 0060: 20 20 20 20 EINJ @ 0x0000000000000000 0000: 45 49 4E 4A 50 01 00 00 01 B9 48 50 20 20 20 20 EINJP.....HP 0010: 50 72 6F 4C 69 61 6E 74 01 00 00 00 49 4E 54 4C ProLiant....INTL 0020: 01 00 00 00 0C 00 00 00 00 00 00 00 09 00 00 00 ................ 0030: 00 03 01 00 00 40 00 04 18 60 19 79 00 00 00 00 .....@...`.y.... 0040: AA 55 AA 55 00 00 00 00 FF FF FF FF 00 00 00 00 .U.U............ 0050: 01 00 00 00 00 40 00 04 48 60 19 79 00 00 00 00 .....@..H`.y.... 0060: 00 00 00 00 00 00 00 00 FF FF FF FF FF FF FF FF ................ 0070: 02 02 01 00 00 40 00 04 20 60 19 79 00 00 00 00 .....@.. `.y.... 0080: 00 00 00 00 00 00 00 00 FF FF FF FF 00 00 00 00 ................ 0090: 03 00 00 00 00 40 00 04 50 60 19 79 00 00 00 00 .....@..P`.y.... 00A0: 00 00 00 00 00 00 00 00 FF FF FF FF 00 00 00 00 ................ 00B0: 04 03 01 00 00 40 00 04 18 60 19 79 00 00 00 00 .....@...`.y.... 00C0: 00 00 00 00 00 00 00 00 FF FF FF FF 00 00 00 00 ................ 00D0: 05 03 01 00 01 10 00 02 B2 00 00 00 00 00 00 00 ................ 00E0: 9A 00 00 00 00 00 00 00 FF FF 00 00 00 00 00 00 ................ 00F0: 06 01 00 00 00 40 00 04 58 60 19 79 00 00 00 00 .....@..X`.y.... 0100: 01 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 ................ 0110: 07 00 01 00 00 40 00 04 60 60 19 79 00 00 00 00 .....@..``.y.... 0120: 00 00 00 00 00 00 00 00 FE 01 00 00 00 00 00 00 ................ 0130: 08 02 01 00 00 40 00 04 78 60 19 79 00 00 00 00 .....@..x`.y.... 0140: 00 00 00 00 00 00 00 00 FF FF FF FF 00 00 00 00 ................ APIC @ 0x0000000000000000 0000: 41 50 49 43 0A 03 00 00 03 B9 48 50 20 20 20 20 APIC......HP 0010: 50 72 6F 4C 69 61 6E 74 01 00 00 00 48 50 20 20 ProLiant....HP 0020: 01 00 00 00 00 00 E0 FE 01 00 00 00 09 10 00 00 ................ 0030: 00 00 00 00 01 00 00 00 00 00 00 00 09 10 00 00 ................ 0040: 04 00 00 00 01 00 00 00 04 00 00 00 09 10 00 00 ................ 0050: 08 00 00 00 01 00 00 00 08 00 00 00 09 10 00 00 ................ 0060: 10 00 00 00 01 00 00 00 10 00 00 00 09 10 00 00 ................ 0070: 14 00 00 00 01 00 00 00 14 00 00 00 09 10 00 00 ................ 0080: 18 00 00 00 01 00 00 00 18 00 00 00 09 10 00 00 ................ 0090: 20 00 00 00 01 00 00 00 20 00 00 00 09 10 00 00 ....... ....... 00A0: 24 00 00 00 01 00 00 00 24 00 00 00 09 10 00 00 $.......$....... 00B0: 28 00 00 00 01 00 00 00 28 00 00 00 09 10 00 00 (.......(....... 00C0: 30 00 00 00 01 00 00 00 30 00 00 00 09 10 00 00 0.......0....... 00D0: 34 00 00 00 01 00 00 00 34 00 00 00 09 10 00 00 4.......4....... 00E0: 38 00 00 00 01 00 00 00 38 00 00 00 09 10 00 00 8.......8....... 00F0: 02 00 00 00 01 00 00 00 02 00 00 00 09 10 00 00 ................ 0100: 06 00 00 00 01 00 00 00 06 00 00 00 09 10 00 00 ................ 0110: 0A 00 00 00 01 00 00 00 0A 00 00 00 09 10 00 00 ................ 0120: 12 00 00 00 01 00 00 00 12 00 00 00 09 10 00 00 ................ 0130: 16 00 00 00 01 00 00 00 16 00 00 00 09 10 00 00 ................ 0140: 1A 00 00 00 01 00 00 00 1A 00 00 00 09 10 00 00 ................ 0150: 22 00 00 00 01 00 00 00 22 00 00 00 09 10 00 00 "......."....... 0160: 26 00 00 00 01 00 00 00 26 00 00 00 09 10 00 00 &.......&....... 0170: 2A 00 00 00 01 00 00 00 2A 00 00 00 09 10 00 00 *.......*....... 0180: 32 00 00 00 01 00 00 00 32 00 00 00 09 10 00 00 2.......2....... 0190: 36 00 00 00 01 00 00 00 36 00 00 00 09 10 00 00 6.......6....... 01A0: 3A 00 00 00 01 00 00 00 3A 00 00 00 01 0C 08 00 :.......:....... 01B0: 00 00 C0 FE 00 00 00 00 01 0C 09 00 00 10 C0 FE ................ 01C0: 18 00 00 00 01 0C 0A 00 00 00 C4 FE 30 00 00 00 ............0... 01D0: 02 0A 00 00 02 00 00 00 00 00 02 0A 00 09 09 00 ................ 01E0: 00 00 0D 00 0A 0C 0D 00 00 00 00 00 01 00 00 00 ................ 01F0: 0A 0C 0D 00 02 00 00 00 01 00 00 00 0A 0C 0D 00 ................ 0200: 04 00 00 00 01 00 00 00 0A 0C 0D 00 06 00 00 00 ................ 0210: 01 00 00 00 0A 0C 0D 00 08 00 00 00 01 00 00 00 ................ 0220: 0A 0C 0D 00 0A 00 00 00 01 00 00 00 0A 0C 0D 00 ................ 0230: 10 00 00 00 01 00 00 00 0A 0C 0D 00 12 00 00 00 ................ 0240: 01 00 00 00 0A 0C 0D 00 14 00 00 00 01 00 00 00 ................ 0250: 0A 0C 0D 00 16 00 00 00 01 00 00 00 0A 0C 0D 00 ................ 0260: 18 00 00 00 01 00 00 00 0A 0C 0D 00 1A 00 00 00 ................ 0270: 01 00 00 00 0A 0C 0D 00 20 00 00 00 01 00 00 00 ........ ....... 0280: 0A 0C 0D 00 22 00 00 00 01 00 00 00 0A 0C 0D 00 ...."........... 0290: 24 00 00 00 01 00 00 00 0A 0C 0D 00 26 00 00 00 $...........&... 02A0: 01 00 00 00 0A 0C 0D 00 28 00 00 00 01 00 00 00 ........(....... 02B0: 0A 0C 0D 00 2A 00 00 00 01 00 00 00 0A 0C 0D 00 ....*........... 02C0: 30 00 00 00 01 00 00 00 0A 0C 0D 00 32 00 00 00 0...........2... 02D0: 01 00 00 00 0A 0C 0D 00 34 00 00 00 01 00 00 00 ........4....... 02E0: 0A 0C 0D 00 36 00 00 00 01 00 00 00 0A 0C 0D 00 ....6........... 02F0: 38 00 00 00 01 00 00 00 0A 0C 0D 00 3A 00 00 00 8...........:... 0300: 01 00 00 00 04 06 FF 0D 00 01 .......... PCCT @ 0x0000000000000000 0000: 50 43 43 54 6E 00 00 00 01 D0 48 50 20 20 20 20 PCCTn.....HP 0010: 50 72 6F 4C 69 61 6E 74 01 00 00 00 48 50 20 20 ProLiant....HP 0020: 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ 0030: 00 3E 00 00 00 00 00 00 00 60 18 79 00 00 00 00 .>.......`.y.... 0040: 00 00 01 00 00 00 00 00 01 08 00 01 B2 00 00 00 ................ 0050: 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 ............@... 0060: 00 00 00 00 F4 01 00 00 28 00 00 00 32 00 ........(...2. SSDT @ 0x0000000000000000 0000: 53 53 44 54 46 67 00 00 02 0C 48 50 20 20 20 20 SSDTFg....HP 0010: 50 43 49 53 53 44 54 20 02 00 00 00 48 50 41 47 PCISSDT ....HPAG 0020: 00 00 02 00 10 C6 0C 06 00 5C 5F 53 42 5F 14 C8 .........\_SB_.. 0030: 07 00 00 50 44 53 4D 0E A0 C4 06 00 00 93 68 11 ...PDSM.......h. 0040: C6 01 00 00 0A 10 D0 37 C9 E5 53 35 7A 4D 91 17 .......7..S5zM.. 0050: EA 4D 19 C3 43 4D A0 C1 01 00 00 93 6A 00 A4 11 .M..CM......j... 0060: C8 00 00 00 0B 01 00 81 A0 C4 03 00 00 92 94 69 ...............i 0070: 0A 02 A0 CA 02 00 00 93 6A 0A 07 08 52 45 54 30 ........j...RET0 0080: 12 C5 00 00 00 02 70 6C 88 52 45 54 30 00 00 70 ......pl.RET0..p 0090: 6D 88 52 45 54 30 01 00 A4 52 45 54 30 A4 11 C8 m.RET0...RET0... 00A0: 00 00 00 0B 01 00 00 5B 82 C9 A3 05 00 50 43 49 .......[.....PCI 00B0: 30 08 5F 41 44 52 0C 00 00 00 00 08 5F 48 49 44 0._ADR......_HID 00C0: 0C 41 D0 0A 08 08 5F 43 49 44 0C 41 D0 0A 03 08 .A...._CID.A.... 00D0: 53 55 50 31 0A 00 08 43 54 52 31 0A 00 14 C9 11 SUP1...CTR1..... 00E0: 00 00 5F 4F 53 43 04 A0 CF 04 00 00 93 68 11 C6 .._OSC.......h.. 00F0: 01 00 00 0A 10 A9 12 95 7C 05 17 B4 4C AF 7D 50 ........|...L.}P 0100: 6A 24 23 AB 71 A0 C1 03 00 00 5B 12 5C 2F 04 5F j$#.q.....[.\/._ 0110: 53 42 5F 50 43 49 30 58 48 43 49 50 4F 53 43 60 SB_PCI0XHCIPOSC` 0120: A4 5C 2F 04 5F 53 42 5F 50 43 49 30 58 48 43 49 .\/._SB_PCI0XHCI 0130: 50 4F 53 43 69 6A 6B A0 CA 0A 00 00 93 68 11 C6 POSCijk......h.. 0140: 01 00 00 0A 10 5B 4D DB 33 F7 1F 1C 40 96 57 74 .....[M.3...@.Wt 0150: 41 C0 3D D7 66 8A 6B 0A 00 43 44 57 31 8A 6B 0A A.=.f.k..CDW1.k. 0160: 04 43 44 57 32 8A 6B 0A 08 43 44 57 33 70 43 44 .CDW2.k..CDW3pCD 0170: 57 32 53 55 50 31 70 43 44 57 33 43 54 52 31 A0 W2SUP1pCDW3CTR1. 0180: CB 01 00 00 92 93 7B 53 55 50 31 0A 16 00 0A 16 ......{SUP1..... 0190: 7B 43 54 52 31 0A 1E 43 54 52 31 7B 43 54 52 31 {CTR1..CTR1{CTR1 01A0: 0A 15 43 54 52 31 A0 C6 01 00 00 92 93 69 0A 01 ..CTR1.......i.. 01B0: 7D 43 44 57 31 0A 0A 43 44 57 31 A4 6B A0 C9 01 }CDW1..CDW1.k... 01C0: 00 00 92 93 43 44 57 33 43 54 52 31 7D 43 44 57 ....CDW3CTR1}CDW 01D0: 31 0A 10 43 44 57 31 70 43 54 52 31 43 44 57 33 1..CDW1pCTR1CDW3 01E0: A4 6B 8A 6B 0A 00 53 54 41 54 7D 53 54 41 54 0A .k.k..STAT}STAT. 01F0: 06 53 54 41 54 A4 6B 5B 82 26 41 50 49 43 08 5F .STAT.k[.&APIC._ 0200: 48 49 44 0C 41 D0 00 03 08 5F 43 52 53 11 11 0A HID.A...._CRS... 0210: 0E 86 09 00 00 00 00 C0 FE 00 00 10 00 79 00 5B .............y.[ 0220: 80 54 4D 45 4D 02 0A 00 0B 00 01 5B 81 29 54 4D .TMEM......[.)TM 0230: 45 4D 01 00 40 29 44 49 4D 30 04 44 49 4D 31 04 EM..@)DIM0.DIM1. 0240: 00 08 44 49 4D 32 04 00 4C 1D 00 04 42 53 45 47 ..DIM2..L...BSEG 0250: 04 50 41 4D 53 30 08 54 4D 41 43 00 14 20 5F 52 .PAMS0.TMAC.. _R 0260: 45 47 02 A0 19 93 68 0A 02 A0 0B 93 69 0A 01 70 EG....h.....i..p 0270: 01 54 4D 41 43 A1 07 70 00 54 4D 41 43 08 4D 54 .TMAC..p.TMAC.MT 0280: 42 4C 12 26 10 0A 00 0A 20 0A 20 0A 30 0A 40 0A BL.&.... . .0.@. 0290: 40 0A 60 0A 80 0A 80 0A 80 0A 80 0A C0 0B 00 01 @.`............. 02A0: 0B 00 01 0B 00 01 0B 00 02 08 45 52 4E 47 12 44 ..........ERNG.D 02B0: 04 0D 0C 00 00 0C 00 0C 00 40 0C 00 0C 00 80 0C .........@...... 02C0: 00 0C 00 C0 0C 00 0C 00 00 0D 00 0C 00 40 0D 00 .............@.. 02D0: 0C 00 80 0D 00 0C 00 C0 0D 00 0C 00 00 0E 00 0C ................ 02E0: 00 40 0E 00 0C 00 80 0E 00 0C 00 C0 0E 00 0C 00 .@.............. 02F0: 00 0F 00 08 50 41 4D 42 11 03 0A 07 14 4C 13 45 ....PAMB.....L.E 0300: 52 4F 4D 00 A0 0A 93 54 4D 41 43 0A 00 A4 00 8C ROM....TMAC..... 0310: 50 30 52 53 0A 04 46 4C 41 47 8A 50 30 52 53 0A P0RS..FLAG.P0RS. 0320: 0A 52 4D 49 4E 8A 50 30 52 53 0A 0E 52 4D 41 58 .RMIN.P0RS..RMAX 0330: 8A 50 30 52 53 0A 16 52 4C 45 4E 8C 50 41 4D 42 .P0RS..RLEN.PAMB 0340: 0A 06 42 52 45 47 70 50 41 4D 53 50 41 4D 42 70 ..BREGpPAMSPAMBp 0350: 42 53 45 47 42 52 45 47 70 0A 0C 46 4C 41 47 70 BSEGBREGp..FLAGp 0360: 0A 00 52 4D 49 4E 70 0A 00 52 4D 41 58 70 0A 00 ..RMINp..RMAXp.. 0370: 52 4C 45 4E 70 0A 00 60 A2 4E 0B 95 60 0A 0D 7A RLENp..`.N..`..z 0380: 60 0A 01 61 70 83 88 50 41 4D 42 61 00 62 A0 0B `..ap..PAMBa.b.. 0390: 7B 60 0A 01 00 7A 62 0A 04 62 7B 62 0A 03 62 A0 {`...zb..b{b..b. 03A0: 47 04 52 4D 49 4E A0 3A 62 72 83 88 45 52 4E 47 G.RMIN.:br..ERNG 03B0: 60 00 0B FF 3F 52 4D 41 58 A0 15 93 52 4D 41 58 `...?RMAX...RMAX 03C0: 0C FF 3F 0F 00 70 0C FF FF 0F 00 52 4D 41 58 74 ..?..p.....RMAXt 03D0: 52 4D 41 58 52 4D 49 4E 52 4C 45 4E 75 52 4C 45 RMAXRMINRLENuRLE 03E0: 4E A1 05 70 0A 0C 60 A1 4D 04 A0 48 04 62 70 83 N..p..`.M..H.bp. 03F0: 88 45 52 4E 47 60 00 52 4D 49 4E 72 83 88 45 52 .ERNG`.RMINr..ER 0400: 4E 47 60 00 0B FF 3F 52 4D 41 58 A0 15 93 52 4D NG`...?RMAX...RM 0410: 41 58 0C FF 3F 0F 00 70 0C FF FF 0F 00 52 4D 41 AX..?..p.....RMA 0420: 58 74 52 4D 41 58 52 4D 49 4E 52 4C 45 4E 75 52 XtRMAXRMINRLENuR 0430: 4C 45 4E A1 01 75 60 A4 00 5B 82 37 4D 48 50 30 LEN..u`..[.7MHP0 0440: 08 5F 41 44 52 0C 01 00 05 00 08 5F 55 49 44 0D ._ADR......_UID. 0450: 30 30 2D 30 30 00 5B 80 4D 48 50 30 02 0A 00 0B 00-00.[.MHP0.... 0460: 00 01 5B 81 0E 4D 48 50 30 01 00 40 07 53 54 4D ..[..MHP0..@.STM 0470: 30 07 5B 82 37 4D 48 50 31 08 5F 41 44 52 0C 01 0.[.7MHP1._ADR.. 0480: 00 05 00 08 5F 55 49 44 0D 30 30 2D 30 31 00 5B ...._UID.00-01.[ 0490: 80 4D 48 50 31 02 0A 00 0B 00 01 5B 81 0E 4D 48 .MHP1......[..MH 04A0: 50 31 01 00 40 0F 53 54 4D 31 07 5B 82 0C 44 4D P1..@.STM1.[..DM 04B0: 49 30 08 5F 41 44 52 0A 00 5B 82 0F 43 42 30 41 I0._ADR..[..CB0A 04C0: 08 5F 41 44 52 0C 00 00 04 00 5B 82 0F 43 42 30 ._ADR.....[..CB0 04D0: 42 08 5F 41 44 52 0C 01 00 04 00 5B 82 0F 43 42 B._ADR.....[..CB 04E0: 30 43 08 5F 41 44 52 0C 02 00 04 00 5B 82 0F 43 0C._ADR.....[..C 04F0: 42 30 44 08 5F 41 44 52 0C 03 00 04 00 5B 82 0F B0D._ADR.....[.. 0500: 43 42 30 45 08 5F 41 44 52 0C 04 00 04 00 5B 82 CB0E._ADR.....[. 0510: 0F 43 42 30 46 08 5F 41 44 52 0C 05 00 04 00 5B .CB0F._ADR.....[ 0520: 82 0F 43 42 30 47 08 5F 41 44 52 0C 06 00 04 00 ..CB0G._ADR..... 0530: 5B 82 0F 43 42 30 48 08 5F 41 44 52 0C 07 00 04 [..CB0H._ADR.... 0540: 00 5B 82 0F 49 49 4D 30 08 5F 41 44 52 0C 00 00 .[..IIM0._ADR... 0550: 05 00 5B 82 0F 49 49 44 30 08 5F 41 44 52 0C 00 ..[..IID0._ADR.. 0560: 00 06 00 5B 82 0F 45 56 4D 52 08 5F 41 44 52 0C ...[..EVMR._ADR. 0570: 00 00 11 00 5B 82 0F 45 56 53 30 08 5F 41 44 52 ....[..EVS0._ADR 0580: 0C 01 00 11 00 5B 82 0F 45 56 53 31 08 5F 41 44 .....[..EVS1._AD 0590: 52 0C 02 00 11 00 5B 82 0F 45 56 53 32 08 5F 41 R.....[..EVS2._A 05A0: 44 52 0C 03 00 11 00 5B 82 4D F4 45 56 53 53 08 DR.....[.M.EVSS. 05B0: 5F 41 44 52 0C 04 00 11 00 5B 80 49 44 45 52 02 _ADR.....[.IDER. 05C0: 0A 40 0A 20 5B 81 4A 10 49 44 45 52 00 50 46 54 .@. [.J.IDER.PFT 05D0: 30 01 50 49 45 30 01 50 50 45 30 01 50 44 45 30 0.PIE0.PPE0.PDE0 05E0: 01 50 46 54 31 01 50 49 45 31 01 50 50 45 31 01 .PFT1.PIE1.PPE1. 05F0: 50 44 45 31 01 50 52 54 30 02 00 02 50 49 50 30 PDE1.PRT0...PIP0 0600: 02 50 53 49 54 01 50 49 44 45 01 53 46 54 30 01 .PSIT.PIDE.SFT0. 0610: 53 49 45 30 01 53 50 45 30 01 53 44 45 30 01 53 SIE0.SPE0.SDE0.S 0620: 46 54 31 01 53 49 45 31 01 53 50 45 31 01 53 44 FT1.SIE1.SPE1.SD 0630: 45 31 01 53 52 54 30 02 00 02 53 49 50 30 02 53 E1.SRT0...SIP0.S 0640: 53 49 54 01 53 49 44 45 01 50 52 54 31 02 50 49 SIT.SIDE.PRT1.PI 0650: 50 31 02 53 52 54 31 02 53 49 50 31 02 00 18 55 P1.SRT1.SIP1...U 0660: 44 4D 30 01 55 44 4D 31 01 55 44 4D 32 01 55 44 DM0.UDM1.UDM2.UD 0670: 4D 33 01 00 0C 50 43 54 30 02 00 02 50 43 54 31 M3...PCT0...PCT1 0680: 02 00 02 53 43 54 30 02 00 02 53 43 54 31 02 00 ...SCT0...SCT1.. 0690: 42 04 50 43 42 30 01 50 43 42 31 01 53 43 42 30 B.PCB0.PCB1.SCB0 06A0: 01 53 43 42 31 01 50 43 43 52 02 53 43 43 52 02 .SCB1.PCCR.SCCR. 06B0: 00 04 50 55 4D 30 01 50 55 4D 31 01 53 55 4D 30 ..PUM0.PUM1.SUM0 06C0: 01 53 55 4D 31 01 50 53 49 47 02 53 53 49 47 02 .SUM1.PSIG.SSIG. 06D0: 14 34 47 50 49 4F 04 A0 0E 93 7D 68 69 00 0A 00 .4GPIO....}hi... 06E0: A4 0C FF FF FF FF A1 11 A0 0F 7B 93 68 0A 00 93 ..........{.h... 06F0: 69 0A 01 00 A4 0B 84 03 A4 77 0A 1E 74 0A 09 72 i........w..t..r 0700: 6A 6B 00 00 00 14 3E 47 44 4D 41 05 A0 31 93 68 jk....>GDMA..1.h 0710: 0A 01 A0 11 93 69 0A 01 A0 08 93 6C 0A 02 A4 0A .....i.....l.... 0720: 0F A4 0A 14 A0 0F 93 6A 0A 01 A4 77 0A 0F 74 0A .......j...w..t. 0730: 04 6C 00 00 A4 77 0A 1E 74 0A 04 6C 00 00 A4 0C .l...w..t..l.... 0740: FE FF FF FF 14 30 53 46 4C 47 05 70 0A 00 60 7D .....0SFLG.p..`} 0750: 69 60 60 7D 79 68 0A 01 00 60 60 7D 79 6A 0A 03 i``}yh...``}yj.. 0760: 00 60 60 7D 79 6B 0A 02 00 60 60 7D 79 6C 0A 04 .``}yk...``}yl.. 0770: 00 60 60 A4 60 14 48 0E 53 50 49 4F 0B 08 50 42 .``.`.H.SPIO..PB 0780: 55 46 11 08 0A 05 00 00 00 00 00 8C 50 42 55 46 UF..........PBUF 0790: 0A 00 52 43 54 5F 8C 50 42 55 46 0A 01 49 53 50 ..RCT_.PBUF..ISP 07A0: 5F 8C 50 42 55 46 0A 02 46 41 53 54 8C 50 42 55 _.PBUF..FAST.PBU 07B0: 46 0A 03 44 4D 41 45 8C 50 42 55 46 0A 04 50 49 F..DMAE.PBUF..PI 07C0: 4F 54 A0 12 91 93 68 0A 00 93 68 0C FF FF FF FF OT....h...h..... 07D0: A4 50 42 55 46 A0 13 94 68 0A F0 70 0A 01 44 4D .PBUF...h..p..DM 07E0: 41 45 70 0A 00 50 49 4F 54 A1 4F 06 70 0A 01 46 AEp..PIOT.O.p..F 07F0: 41 53 54 A0 45 06 7B 69 0A 02 00 A0 21 7B 93 68 AST.E.{i....!{.h 0800: 0A 78 7B 6A 0A 02 00 00 70 0A 03 52 43 54 5F 70 .x{j....p..RCT_p 0810: 0A 02 49 53 50 5F 70 0A 04 50 49 4F 54 A1 3B A0 ..ISP_p..PIOT.;. 0820: 22 7B 92 94 68 0A B4 7B 6A 0A 01 00 00 70 0A 01 "{..h..{j....p.. 0830: 52 43 54 5F 70 0A 02 49 53 50 5F 70 0A 03 50 49 RCT_p..ISP_p..PI 0840: 4F 54 A1 16 70 0A 00 52 43 54 5F 70 0A 01 49 53 OT..p..RCT_p..IS 0850: 50 5F 70 0A 02 50 49 4F 54 A4 50 42 55 46 14 4F P_p..PIOT.PBUF.O 0860: 16 53 44 4D 41 0B 08 50 42 55 46 11 07 0A 05 00 .SDMA..PBUF..... 0870: 00 00 00 8C 50 42 55 46 0A 00 50 43 54 5F 8C 50 ....PBUF..PCT_.P 0880: 42 55 46 0A 01 50 43 42 5F 8C 50 42 55 46 0A 02 BUF..PCB_.PBUF.. 0890: 55 44 4D 54 8C 50 42 55 46 0A 03 55 44 4D 45 8C UDMT.PBUF..UDME. 08A0: 50 42 55 46 0A 04 44 4D 41 54 A0 12 91 93 68 0A PBUF..DMAT....h. 08B0: 00 93 68 0C FF FF FF FF A4 50 42 55 46 A0 4B 10 ..h......PBUF.K. 08C0: 92 94 68 0A 78 A0 43 10 7B 69 0A 04 00 70 0A 01 ..h.x.C.{i...p.. 08D0: 55 44 4D 45 A0 28 7B 93 68 0A 0F 7B 6A 0A 40 00 UDME.({.h..{j.@. 08E0: 00 70 0A 01 55 44 4D 54 70 0A 01 50 43 42 5F 70 .p..UDMTp..PCB_p 08F0: 0A 02 50 43 54 5F 70 0A 06 44 4D 41 54 A1 4B 0C ..PCT_p..DMAT.K. 0900: A0 28 7B 93 68 0A 14 7B 6A 0A 20 00 00 70 0A 01 .({.h..{j. ..p.. 0910: 55 44 4D 54 70 0A 01 50 43 42 5F 70 0A 01 50 43 UDMTp..PCB_p..PC 0920: 54 5F 70 0A 05 44 4D 41 54 A1 4F 09 A0 22 7B 92 T_p..DMAT.O.."{. 0930: 94 68 0A 1E 7B 6A 0A 10 00 00 70 0A 01 50 43 42 .h..{j....p..PCB 0940: 5F 70 0A 02 50 43 54 5F 70 0A 04 44 4D 41 54 A1 _p..PCT_p..DMAT. 0950: 49 07 A0 22 7B 92 94 68 0A 2D 7B 6A 0A 08 00 00 I.."{..h.-{j.... 0960: 70 0A 01 50 43 42 5F 70 0A 01 50 43 54 5F 70 0A p..PCB_p..PCT_p. 0970: 03 44 4D 41 54 A1 43 05 A0 1B 7B 92 94 68 0A 3C .DMAT.C...{..h.< 0980: 7B 6A 0A 04 00 00 70 0A 02 50 43 54 5F 70 0A 02 {j....p..PCT_p.. 0990: 44 4D 41 54 A1 34 A0 1B 7B 92 94 68 0A 5A 7B 6A DMAT.4..{..h.Z{j 09A0: 0A 02 00 00 70 0A 01 50 43 54 5F 70 0A 01 44 4D ....p..PCT_p..DM 09B0: 41 54 A1 16 A0 14 7B 92 94 68 0A 78 7B 6A 0A 01 AT....{..h.x{j.. 09C0: 00 00 70 0A 00 44 4D 41 54 A4 50 42 55 46 5B 82 ..p..DMAT.PBUF[. 09D0: 42 56 50 52 49 44 08 5F 41 44 52 0A 00 08 54 44 BVPRID._ADR...TD 09E0: 4D 30 0A 00 08 54 50 49 30 0A 00 08 54 44 4D 31 M0...TPI0...TDM1 09F0: 0A 00 08 54 50 49 31 0A 00 14 4A 16 5F 47 54 4D ...TPI1...J._GTM 0A00: 08 08 50 42 55 46 11 17 0A 14 00 00 00 00 00 00 ..PBUF.......... 0A10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8A 50 ...............P 0A20: 42 55 46 0A 00 50 49 4F 30 8A 50 42 55 46 0A 04 BUF..PIO0.PBUF.. 0A30: 44 4D 41 30 8A 50 42 55 46 0A 08 50 49 4F 31 8A DMA0.PBUF..PIO1. 0A40: 50 42 55 46 0A 0C 44 4D 41 31 8A 50 42 55 46 0A PBUF..DMA1.PBUF. 0A50: 10 46 4C 41 47 70 47 50 49 4F 50 46 54 30 50 44 .FLAGpGPIOPFT0PD 0A60: 45 30 50 52 54 30 50 49 50 30 50 49 4F 30 A0 22 E0PRT0PIP0PIO0." 0A70: 7B 50 53 49 54 0A 01 00 70 47 50 49 4F 50 46 54 {PSIT...pGPIOPFT 0A80: 31 50 44 45 31 50 52 54 31 50 49 50 31 50 49 4F 1PDE1PRT1PIP1PIO 0A90: 31 A1 1A 70 47 50 49 4F 50 46 54 31 50 44 45 31 1..pGPIOPFT1PDE1 0AA0: 50 52 54 30 50 49 50 30 50 49 4F 31 A0 14 93 50 PRT0PIP0PIO1...P 0AB0: 49 4F 30 0C FF FF FF FF 70 50 49 4F 30 44 4D 41 IO0.....pPIO0DMA 0AC0: 30 A1 36 70 47 44 4D 41 55 44 4D 30 50 55 4D 30 0.6pGDMAUDM0PUM0 0AD0: 50 43 42 30 7B 50 43 43 52 0A 01 00 50 43 54 30 PCB0{PCCR...PCT0 0AE0: 44 4D 41 30 A0 13 94 44 4D 41 30 50 49 4F 30 70 DMA0...DMA0PIO0p 0AF0: 50 49 4F 30 44 4D 41 30 A0 14 93 50 49 4F 31 0C PIO0DMA0...PIO1. 0B00: FF FF FF FF 70 50 49 4F 31 44 4D 41 31 A1 36 70 ....pPIO1DMA1.6p 0B10: 47 44 4D 41 55 44 4D 31 50 55 4D 31 50 43 42 31 GDMAUDM1PUM1PCB1 0B20: 7B 50 43 43 52 0A 02 00 50 43 54 31 44 4D 41 31 {PCCR...PCT1DMA1 0B30: A0 13 94 44 4D 41 31 50 49 4F 31 70 50 49 4F 31 ...DMA1PIO1pPIO1 0B40: 44 4D 41 31 70 53 46 4C 47 50 49 45 30 55 44 4D DMA1pSFLGPIE0UDM 0B50: 30 50 49 45 31 55 44 4D 31 0A 01 46 4C 41 47 A4 0PIE1UDM1..FLAG. 0B60: 50 42 55 46 14 41 28 5F 53 54 4D 0B 8A 68 0A 00 PBUF.A(_STM..h.. 0B70: 50 49 4F 30 8A 68 0A 04 44 4D 41 30 8A 68 0A 08 PIO0.h..DMA0.h.. 0B80: 50 49 4F 31 8A 68 0A 0C 44 4D 41 31 8A 68 0A 10 PIO1.h..DMA1.h.. 0B90: 46 4C 41 47 8B 69 0A 6A 52 50 53 30 8B 69 0A 80 FLAG.i.jRPS0.i.. 0BA0: 49 4F 4D 30 8B 69 0A B0 44 4D 4D 30 8B 6A 0A 6A IOM0.i..DMM0.j.j 0BB0: 52 50 53 31 8B 6A 0A 80 49 4F 4D 31 8B 6A 0A B0 RPS1.j..IOM1.j.. 0BC0: 44 4D 4D 31 08 49 4F 54 4D 11 07 0A 05 00 00 00 DMM1.IOTM....... 0BD0: 00 8C 49 4F 54 4D 0A 00 52 43 54 5F 8C 49 4F 54 ..IOTM..RCT_.IOT 0BE0: 4D 0A 01 49 53 50 5F 8C 49 4F 54 4D 0A 02 46 41 M..ISP_.IOTM..FA 0BF0: 53 54 8C 49 4F 54 4D 0A 03 44 4D 41 45 8C 49 4F ST.IOTM..DMAE.IO 0C00: 54 4D 0A 04 54 50 49 4F 08 44 4D 41 54 11 07 0A TM..TPIO.DMAT... 0C10: 05 00 00 00 00 8C 44 4D 41 54 0A 00 50 43 54 5F ......DMAT..PCT_ 0C20: 8C 44 4D 41 54 0A 01 50 43 42 5F 8C 44 4D 41 54 .DMAT..PCB_.DMAT 0C30: 0A 02 55 44 4D 54 8C 44 4D 41 54 0A 03 55 44 4D ..UDMT.DMAT..UDM 0C40: 45 8C 44 4D 41 54 0A 04 54 44 4D 41 A0 10 7B 46 E.DMAT..TDMA..{F 0C50: 4C 41 47 0A 10 00 70 0A 01 50 53 49 54 70 53 50 LAG...p..PSITpSP 0C60: 49 4F 50 49 4F 30 52 50 53 30 49 4F 4D 30 49 4F IOPIO0RPS0IOM0IO 0C70: 54 4D A0 38 7D 44 4D 41 45 46 41 53 54 00 70 52 TM.8}DMAEFAST.pR 0C80: 43 54 5F 50 52 54 30 70 49 53 50 5F 50 49 50 30 CT_PRT0pISP_PIP0 0C90: 70 46 41 53 54 50 46 54 30 70 44 4D 41 45 50 44 pFASTPFT0pDMAEPD 0CA0: 45 30 70 54 50 49 4F 54 50 49 30 70 53 50 49 4F E0pTPIOTPI0pSPIO 0CB0: 50 49 4F 31 52 50 53 31 49 4F 4D 31 49 4F 54 4D PIO1RPS1IOM1IOTM 0CC0: A0 47 05 7D 44 4D 41 45 46 41 53 54 00 70 46 41 .G.}DMAEFAST.pFA 0CD0: 53 54 50 46 54 31 70 44 4D 41 45 50 44 45 31 70 STPFT1pDMAEPDE1p 0CE0: 54 50 49 4F 54 50 49 31 A0 1B 7B 50 53 49 54 0A TPIOTPI1..{PSIT. 0CF0: 01 00 70 52 43 54 5F 50 52 54 31 70 49 53 50 5F ..pRCT_PRT1pISP_ 0D00: 50 49 50 31 A1 13 70 52 43 54 5F 50 52 54 30 70 PIP1..pRCT_PRT0p 0D10: 49 53 50 5F 50 49 50 30 A0 4C 04 7B 46 4C 41 47 ISP_PIP0.L.{FLAG 0D20: 0A 01 00 70 53 44 4D 41 44 4D 41 30 52 50 53 30 ...pSDMADMA0RPS0 0D30: 44 4D 4D 30 44 4D 41 54 70 50 43 54 5F 50 43 54 DMM0DMATpPCT_PCT 0D40: 30 70 50 43 42 5F 50 43 42 30 70 55 44 4D 45 55 0pPCB_PCB0pUDMEU 0D50: 44 4D 30 70 55 44 4D 54 50 55 4D 30 70 54 44 4D DM0pUDMTPUM0pTDM 0D60: 41 54 44 4D 30 A1 08 70 0A 00 55 44 4D 30 A0 4C ATDM0..p..UDM0.L 0D70: 04 7B 46 4C 41 47 0A 04 00 70 53 44 4D 41 44 4D .{FLAG...pSDMADM 0D80: 41 31 52 50 53 31 44 4D 4D 31 44 4D 41 54 70 50 A1RPS1DMM1DMATpP 0D90: 43 54 5F 50 43 54 31 70 50 43 42 5F 50 43 42 31 CT_PCT1pPCB_PCB1 0DA0: 70 55 44 4D 45 55 44 4D 31 70 55 44 4D 54 50 55 pUDMEUDM1pUDMTPU 0DB0: 4D 31 70 54 44 4D 41 54 44 4D 31 A1 08 70 0A 00 M1pTDMATDM1..p.. 0DC0: 55 44 4D 31 A0 10 7B 46 4C 41 47 0A 02 00 70 0A UDM1..{FLAG...p. 0DD0: 01 50 49 45 30 A0 10 7B 46 4C 41 47 0A 08 00 70 .PIE0..{FLAG...p 0DE0: 0A 01 50 49 45 31 5B 82 44 0A 4D 41 53 54 08 5F ..PIE1[.D.MAST._ 0DF0: 41 44 52 0A 00 14 46 09 5F 47 54 46 08 08 41 54 ADR...F._GTF..AT 0E00: 41 30 11 11 0A 0E 03 00 00 00 00 A0 EF 03 00 00 A0.............. 0E10: 00 00 A0 EF 8C 41 54 41 30 0A 01 50 49 4F 30 8C .....ATA0..PIO0. 0E20: 41 54 41 30 0A 08 44 4D 41 30 70 54 50 49 30 50 ATA0..DMA0pTPI0P 0E30: 49 4F 30 7D 50 49 4F 30 0A 08 50 49 4F 30 A0 1D IO0}PIO0..PIO0.. 0E40: 7B 55 44 4D 30 0A 01 00 70 54 44 4D 30 44 4D 41 {UDM0...pTDM0DMA 0E50: 30 7D 44 4D 41 30 0A 40 44 4D 41 30 A1 2A 70 54 0}DMA0.@DMA0.*pT 0E60: 50 49 30 44 4D 41 30 A0 14 92 93 44 4D 41 30 0A PI0DMA0....DMA0. 0E70: 00 74 44 4D 41 30 0A 02 44 4D 41 30 7D 44 4D 41 .tDMA0..DMA0}DMA 0E80: 30 0A 20 44 4D 41 30 A4 41 54 41 30 5B 82 44 0A 0. DMA0.ATA0[.D. 0E90: 53 4C 41 56 08 5F 41 44 52 0A 01 14 46 09 5F 47 SLAV._ADR...F._G 0EA0: 54 46 08 08 41 54 41 31 11 11 0A 0E 03 00 00 00 TF..ATA1........ 0EB0: 00 B0 EF 03 00 00 00 00 B0 EF 8C 41 54 41 31 0A ...........ATA1. 0EC0: 01 50 49 4F 31 8C 41 54 41 31 0A 08 44 4D 41 31 .PIO1.ATA1..DMA1 0ED0: 70 54 50 49 31 50 49 4F 31 7D 50 49 4F 31 0A 08 pTPI1PIO1}PIO1.. 0EE0: 50 49 4F 31 A0 1D 7B 55 44 4D 31 0A 01 00 70 54 PIO1..{UDM1...pT 0EF0: 44 4D 31 44 4D 41 31 7D 44 4D 41 31 0A 40 44 4D DM1DMA1}DMA1.@DM 0F00: 41 31 A1 2A 70 54 50 49 31 44 4D 41 31 A0 14 92 A1.*pTPI1DMA1... 0F10: 93 44 4D 41 31 0A 00 74 44 4D 41 31 0A 02 44 4D .DMA1..tDMA1..DM 0F20: 41 31 7D 44 4D 41 31 0A 20 44 4D 41 31 A4 41 54 A1}DMA1. DMA1.AT 0F30: 41 31 5B 82 42 5C 53 45 43 44 08 5F 41 44 52 0A A1[.B\SECD._ADR. 0F40: 01 08 54 44 4D 30 0A 00 08 54 50 49 30 0A 00 08 ..TDM0...TPI0... 0F50: 54 44 4D 31 0A 00 08 54 50 49 31 0A 00 08 44 4D TDM1...TPI1...DM 0F60: 54 31 11 07 0A 05 00 00 00 00 08 44 4D 54 32 11 T1.........DMT2. 0F70: 07 0A 05 00 00 00 00 08 50 4F 54 31 11 07 0A 05 ........POT1.... 0F80: 00 00 00 00 08 50 4F 54 32 11 07 0A 05 00 00 00 .....POT2....... 0F90: 00 08 53 54 4D 49 11 17 0A 14 00 00 00 00 00 00 ..STMI.......... 0FA0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14 4A ...............J 0FB0: 16 5F 47 54 4D 08 08 50 42 55 46 11 17 0A 14 00 ._GTM..PBUF..... 0FC0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0FD0: 00 00 00 8A 50 42 55 46 0A 00 50 49 4F 30 8A 50 ....PBUF..PIO0.P 0FE0: 42 55 46 0A 04 44 4D 41 30 8A 50 42 55 46 0A 08 BUF..DMA0.PBUF.. 0FF0: 50 49 4F 31 8A 50 42 55 46 0A 0C 44 4D 41 31 8A PIO1.PBUF..DMA1. 1000: 50 42 55 46 0A 10 46 4C 41 47 70 47 50 49 4F 53 PBUF..FLAGpGPIOS 1010: 46 54 30 53 44 45 30 53 52 54 30 53 49 50 30 50 FT0SDE0SRT0SIP0P 1020: 49 4F 30 A0 22 7B 53 53 49 54 0A 01 00 70 47 50 IO0."{SSIT...pGP 1030: 49 4F 53 46 54 31 53 44 45 31 53 52 54 31 53 49 IOSFT1SDE1SRT1SI 1040: 50 31 50 49 4F 31 A1 1A 70 47 50 49 4F 53 46 54 P1PIO1..pGPIOSFT 1050: 31 53 44 45 31 53 52 54 30 53 49 50 30 50 49 4F 1SDE1SRT0SIP0PIO 1060: 31 A0 14 93 50 49 4F 30 0C FF FF FF FF 70 50 49 1...PIO0.....pPI 1070: 4F 30 44 4D 41 30 A1 36 70 47 44 4D 41 55 44 4D O0DMA0.6pGDMAUDM 1080: 32 53 55 4D 30 53 43 42 30 7B 53 43 43 52 0A 01 2SUM0SCB0{SCCR.. 1090: 00 53 43 54 30 44 4D 41 30 A0 13 94 44 4D 41 30 .SCT0DMA0...DMA0 10A0: 50 49 4F 30 70 50 49 4F 30 44 4D 41 30 A0 14 93 PIO0pPIO0DMA0... 10B0: 50 49 4F 31 0C FF FF FF FF 70 50 49 4F 31 44 4D PIO1.....pPIO1DM 10C0: 41 31 A1 36 70 47 44 4D 41 55 44 4D 33 53 55 4D A1.6pGDMAUDM3SUM 10D0: 31 53 43 42 31 7B 53 43 43 52 0A 02 00 53 43 54 1SCB1{SCCR...SCT 10E0: 31 44 4D 41 31 A0 13 94 44 4D 41 31 50 49 4F 31 1DMA1...DMA1PIO1 10F0: 70 50 49 4F 31 44 4D 41 31 70 53 46 4C 47 53 49 pPIO1DMA1pSFLGSI 1100: 45 30 55 44 4D 32 53 49 45 31 55 44 4D 33 0A 01 E0UDM2SIE1UDM3.. 1110: 46 4C 41 47 A4 50 42 55 46 14 40 29 5F 53 54 4D FLAG.PBUF.@)_STM 1120: 0B 8A 68 0A 00 50 49 4F 30 8A 68 0A 04 44 4D 41 ..h..PIO0.h..DMA 1130: 30 8A 68 0A 08 50 49 4F 31 8A 68 0A 0C 44 4D 41 0.h..PIO1.h..DMA 1140: 31 8A 68 0A 10 46 4C 41 47 70 68 53 54 4D 49 8B 1.h..FLAGphSTMI. 1150: 69 0A 6A 52 50 53 30 8B 69 0A 80 49 4F 4D 30 8B i.jRPS0.i..IOM0. 1160: 69 0A B0 44 4D 4D 30 8B 6A 0A 6A 52 50 53 31 8B i..DMM0.j.jRPS1. 1170: 6A 0A 80 49 4F 4D 31 8B 6A 0A B0 44 4D 4D 31 08 j..IOM1.j..DMM1. 1180: 49 4F 54 4D 11 07 0A 05 00 00 00 00 8C 49 4F 54 IOTM.........IOT 1190: 4D 0A 00 52 43 54 5F 8C 49 4F 54 4D 0A 01 49 53 M..RCT_.IOTM..IS 11A0: 50 5F 8C 49 4F 54 4D 0A 02 46 41 53 54 8C 49 4F P_.IOTM..FAST.IO 11B0: 54 4D 0A 03 44 4D 41 45 8C 49 4F 54 4D 0A 04 54 TM..DMAE.IOTM..T 11C0: 50 49 4F 08 44 4D 41 54 11 07 0A 05 00 00 00 00 PIO.DMAT........ 11D0: 8C 44 4D 41 54 0A 00 50 43 54 5F 8C 44 4D 41 54 .DMAT..PCT_.DMAT 11E0: 0A 01 50 43 42 5F 8C 44 4D 41 54 0A 02 55 44 4D ..PCB_.DMAT..UDM 11F0: 54 8C 44 4D 41 54 0A 03 55 44 4D 45 8C 44 4D 41 T.DMAT..UDME.DMA 1200: 54 0A 04 54 44 4D 41 A0 10 7B 46 4C 41 47 0A 10 T..TDMA..{FLAG.. 1210: 00 70 0A 01 53 53 49 54 70 53 50 49 4F 50 49 4F .p..SSITpSPIOPIO 1220: 30 52 50 53 30 49 4F 4D 30 49 4F 54 4D A0 38 7D 0RPS0IOM0IOTM.8} 1230: 44 4D 41 45 46 41 53 54 00 70 52 43 54 5F 53 52 DMAEFAST.pRCT_SR 1240: 54 30 70 49 53 50 5F 53 49 50 30 70 46 41 53 54 T0pISP_SIP0pFAST 1250: 53 46 54 30 70 44 4D 41 45 53 44 45 30 70 54 50 SFT0pDMAESDE0pTP 1260: 49 4F 54 50 49 30 70 53 50 49 4F 50 49 4F 31 52 IOTPI0pSPIOPIO1R 1270: 50 53 31 49 4F 4D 31 49 4F 54 4D 70 49 4F 54 4D PS1IOM1IOTMpIOTM 1280: 50 4F 54 32 A0 47 05 7D 44 4D 41 45 46 41 53 54 POT2.G.}DMAEFAST 1290: 00 70 46 41 53 54 53 46 54 31 70 44 4D 41 45 53 .pFASTSFT1pDMAES 12A0: 44 45 31 70 54 50 49 4F 54 50 49 31 A0 1B 7B 53 DE1pTPIOTPI1..{S 12B0: 53 49 54 0A 01 00 70 52 43 54 5F 53 52 54 31 70 SIT...pRCT_SRT1p 12C0: 49 53 50 5F 53 49 50 31 A1 13 70 52 43 54 5F 53 ISP_SIP1..pRCT_S 12D0: 52 54 30 70 49 53 50 5F 53 49 50 30 A0 4C 04 7B RT0pISP_SIP0.L.{ 12E0: 46 4C 41 47 0A 01 00 70 53 44 4D 41 44 4D 41 30 FLAG...pSDMADMA0 12F0: 52 50 53 30 44 4D 4D 30 44 4D 41 54 70 50 43 54 RPS0DMM0DMATpPCT 1300: 5F 53 43 54 30 70 50 43 42 5F 53 43 42 30 70 55 _SCT0pPCB_SCB0pU 1310: 44 4D 45 55 44 4D 32 70 55 44 4D 54 53 55 4D 30 DMEUDM2pUDMTSUM0 1320: 70 54 44 4D 41 54 44 4D 30 A1 08 70 0A 00 55 44 pTDMATDM0..p..UD 1330: 4D 32 A0 4C 04 7B 46 4C 41 47 0A 04 00 70 53 44 M2.L.{FLAG...pSD 1340: 4D 41 44 4D 41 31 52 50 53 31 44 4D 4D 31 44 4D MADMA1RPS1DMM1DM 1350: 41 54 70 50 43 54 5F 53 43 54 31 70 50 43 42 5F ATpPCT_SCT1pPCB_ 1360: 53 43 42 31 70 55 44 4D 45 55 44 4D 33 70 55 44 SCB1pUDMEUDM3pUD 1370: 4D 54 53 55 4D 31 70 54 44 4D 41 54 44 4D 31 A1 MTSUM1pTDMATDM1. 1380: 08 70 0A 00 55 44 4D 33 A0 10 7B 46 4C 41 47 0A .p..UDM3..{FLAG. 1390: 02 00 70 0A 01 53 49 45 30 A0 10 7B 46 4C 41 47 ..p..SIE0..{FLAG 13A0: 0A 08 00 70 0A 01 53 49 45 31 5B 82 44 0A 4D 41 ...p..SIE1[.D.MA 13B0: 53 54 08 5F 41 44 52 0A 00 14 46 09 5F 47 54 46 ST._ADR...F._GTF 13C0: 08 08 41 54 41 30 11 11 0A 0E 03 00 00 00 00 A0 ..ATA0.......... 13D0: EF 03 00 00 00 00 A0 EF 8C 41 54 41 30 0A 01 50 .........ATA0..P 13E0: 49 4F 30 8C 41 54 41 30 0A 08 44 4D 41 30 70 54 IO0.ATA0..DMA0pT 13F0: 50 49 30 50 49 4F 30 7D 50 49 4F 30 0A 08 50 49 PI0PIO0}PIO0..PI 1400: 4F 30 A0 1D 7B 55 44 4D 32 0A 01 00 70 54 44 4D O0..{UDM2...pTDM 1410: 30 44 4D 41 30 7D 44 4D 41 30 0A 40 44 4D 41 30 0DMA0}DMA0.@DMA0 1420: A1 2A 70 54 50 49 30 44 4D 41 30 A0 14 92 93 44 .*pTPI0DMA0....D 1430: 4D 41 30 0A 00 74 44 4D 41 30 0A 02 44 4D 41 30 MA0..tDMA0..DMA0 1440: 7D 44 4D 41 30 0A 20 44 4D 41 30 A4 41 54 41 30 }DMA0. DMA0.ATA0 1450: 5B 82 44 0A 53 4C 41 56 08 5F 41 44 52 0A 01 14 [.D.SLAV._ADR... 1460: 46 09 5F 47 54 46 08 08 41 54 41 31 11 11 0A 0E F._GTF..ATA1.... 1470: 03 00 00 00 00 B0 EF 03 00 00 00 00 B0 EF 8C 41 ...............A 1480: 54 41 31 0A 01 50 49 4F 31 8C 41 54 41 31 0A 08 TA1..PIO1.ATA1.. 1490: 44 4D 41 31 70 54 50 49 31 50 49 4F 31 7D 50 49 DMA1pTPI1PIO1}PI 14A0: 4F 31 0A 08 50 49 4F 31 A0 1D 7B 55 44 4D 33 0A O1..PIO1..{UDM3. 14B0: 01 00 70 54 44 4D 31 44 4D 41 31 7D 44 4D 41 31 ..pTDM1DMA1}DMA1 14C0: 0A 40 44 4D 41 31 A1 2A 70 54 50 49 31 44 4D 41 .@DMA1.*pTPI1DMA 14D0: 31 A0 14 92 93 44 4D 41 31 0A 00 74 44 4D 41 31 1....DMA1..tDMA1 14E0: 0A 02 44 4D 41 31 7D 44 4D 41 31 0A 20 44 4D 41 ..DMA1}DMA1. DMA 14F0: 31 A4 41 54 41 31 5B 82 4E 2C 58 48 43 49 08 5F 1.ATA1[.N,XHCI._ 1500: 41 44 52 0C 00 00 14 00 08 4F 50 41 43 00 08 58 ADR......OPAC..X 1510: 52 53 54 00 08 58 55 53 42 00 08 58 43 4E 54 00 RST..XUSB..XCNT. 1520: 5B 80 58 50 52 54 02 0A 74 0A 6C 5B 81 2B 58 50 [.XPRT..t.l[.+XP 1530: 52 54 03 00 08 50 4D 45 45 01 00 06 50 4D 45 53 RT...PMEE...PMES 1540: 01 00 40 2D 50 52 32 5F 20 50 52 32 4D 20 50 52 ..@-PR2_ PR2M PR 1550: 33 5F 20 50 52 33 4D 20 14 20 5F 50 53 57 01 A0 3_ PR3M . _PSW.. 1560: 19 93 4F 50 41 43 01 A0 08 68 70 FF 50 4D 45 45 ..OPAC...hp.PMEE 1570: A1 08 70 0A 00 50 4D 45 45 14 20 5F 52 45 47 02 ..p..PMEE. _REG. 1580: A0 19 93 68 0A 02 A0 0B 93 69 0A 01 70 01 4F 50 ...h.....i..p.OP 1590: 41 43 A1 07 70 01 4F 50 41 43 14 48 05 5F 49 4E AC..p.OPAC.H._IN 15A0: 49 00 A0 15 93 4F 50 41 43 01 70 0A 01 50 4D 45 I....OPAC.p..PME 15B0: 53 70 0A 00 50 4D 45 45 A0 29 93 5C 2E 5F 53 42 Sp..PMEE.).\._SB 15C0: 5F 4F 53 59 53 0A 0D A0 1A 93 58 43 4E 54 0A 00 _OSYS.....XCNT.. 15D0: 58 53 45 4C 0A 00 70 0A 84 49 4F 38 30 75 58 43 XSEL..p..IO80uXC 15E0: 4E 54 A1 10 70 5C 2E 5F 53 42 5F 4F 53 59 53 49 NT..p\._SB_OSYSI 15F0: 4F 38 30 14 4F 0E 50 4F 53 43 03 70 0A 81 49 4F O80.O.POSC.p..IO 1600: 38 30 8A 6A 0A 00 43 44 57 31 8A 6A 0A 04 43 44 80.j..CDW1.j..CD 1610: 57 32 8A 6A 0A 08 43 44 57 33 A0 36 90 92 95 5C W2.j..CDW3.6...\ 1620: 2E 5F 53 42 5F 4F 53 59 53 0A 09 92 94 5C 2E 5F ._SB_OSYS....\._ 1630: 53 42 5F 4F 53 59 53 0A 0C A0 17 95 68 0A 02 7D SB_OSYS.....h..} 1640: 43 44 57 31 0A 08 43 44 57 31 70 0A 82 49 4F 38 CDW1..CDW1p..IO8 1650: 30 A1 1A A0 18 92 93 68 0A 01 7D 43 44 57 31 0A 0......h..}CDW1. 1660: 08 43 44 57 31 70 0A 82 49 4F 38 30 A0 1A 93 58 .CDW1p..IO80...X 1670: 48 4D 44 0A 00 7D 43 44 57 31 0A 02 43 44 57 31 HMD..}CDW1..CDW1 1680: 70 0A 83 49 4F 38 30 A0 49 05 93 7B 43 44 57 31 p..IO80.I..{CDW1 1690: 0A 0E 00 0A 00 A0 4B 04 92 7B 43 44 57 31 0A 01 ......K..{CDW1.. 16A0: 00 A0 1B 7B 43 44 57 33 0A 01 00 45 53 45 4C 70 ...{CDW3...ESELp 16B0: 0A 85 49 4F 38 30 70 0A 00 58 48 4D 44 A0 16 7B ..IO80p..XHMD..{ 16C0: 43 44 57 32 0A 01 00 58 53 45 4C 0A 00 70 0A 84 CDW2...XSEL..p.. 16D0: 49 4F 38 30 A1 0C 45 53 45 4C 70 0A 85 49 4F 38 IO80..ESELp..IO8 16E0: 30 A4 6A 14 4B 05 58 53 45 4C 09 A0 43 05 91 91 0.j.K.XSEL..C... 16F0: 93 58 48 4D 44 0A 02 93 58 48 4D 44 0A 03 68 70 .XHMD...XHMD..hp 1700: 0A 01 58 55 53 42 70 0A 01 58 52 53 54 70 0A 00 ..XUSBp..XRSTp.. 1710: 60 7B 50 52 33 5F 0C C0 FF FF FF 60 7D 60 50 52 `{PR3_.....`}`PR 1720: 33 4D 50 52 33 5F 70 0A 00 60 7B 50 52 32 5F 0C 3MPR3_p..`{PR2_. 1730: 00 80 FF FF 60 7D 60 50 52 32 4D 50 52 32 5F 14 ....`}`PR2MPR2_. 1740: 42 04 45 53 45 4C 08 A0 3A 91 93 58 48 4D 44 0A B.ESEL..:..XHMD. 1750: 02 93 58 48 4D 44 0A 03 7B 50 52 33 5F 0C C0 FF ..XHMD..{PR3_... 1760: FF FF 50 52 33 5F 7B 50 52 32 5F 0C 00 80 FF FF ..PR3_{PR2_..... 1770: 50 52 32 5F 70 0A 00 58 55 53 42 70 0A 00 58 52 PR2_p..XUSBp..XR 1780: 53 54 14 2F 58 57 41 4B 08 A0 28 91 93 58 55 53 ST./XWAK..(..XUS 1790: 42 0A 01 93 58 52 53 54 0A 01 58 53 45 4C 0A 01 B...XRST..XSEL.. 17A0: 86 5C 2F 03 5F 53 42 5F 50 43 49 30 58 48 43 49 .\/._SB_PCI0XHCI 17B0: 0A 00 14 09 5F 53 33 44 00 A4 0A 02 14 09 5F 53 ...._S3D......_S 17C0: 34 44 00 A4 0A 02 5B 82 0F 48 45 43 49 08 5F 41 4D....[..HECI._A 17D0: 44 52 0C 00 00 16 00 5B 82 0F 48 45 43 32 08 5F DR.....[..HEC2._ 17E0: 41 44 52 0C 01 00 16 00 5B 82 45 0B 45 48 43 32 ADR.....[.E.EHC2 17F0: 08 5F 41 44 52 0C 00 00 1A 00 08 4F 50 41 43 0A ._ADR......OPAC. 1800: 00 5B 80 50 57 4B 45 02 0A 54 0A 18 5B 81 1E 50 .[.PWKE..T..[..P 1810: 57 4B 45 03 00 08 50 4D 45 45 01 00 06 50 4D 45 WKE...PMEE...PME 1820: 53 01 00 40 06 00 01 50 57 55 43 0A 14 20 5F 52 S..@...PWUC.. _R 1830: 45 47 02 A0 19 93 68 0A 02 A0 0B 93 69 0A 01 70 EG....h.....i..p 1840: 01 4F 50 41 43 A1 07 70 01 4F 50 41 43 14 20 5F .OPAC..p.OPAC. _ 1850: 50 53 57 01 A0 19 93 4F 50 41 43 01 A0 08 68 70 PSW....OPAC...hp 1860: FF 50 57 55 43 A1 08 70 0A 00 50 57 55 43 14 1C .PWUC..p..PWUC.. 1870: 5F 49 4E 49 00 A0 15 93 4F 50 41 43 01 70 0A 01 _INI....OPAC.p.. 1880: 50 4D 45 53 70 0A 00 50 4D 45 45 14 09 5F 53 33 PMESp..PMEE.._S3 1890: 44 00 A4 0A 02 14 09 5F 53 34 44 00 A4 0A 02 5B D......_S4D....[ 18A0: 82 0F 41 4C 5A 41 08 5F 41 44 52 0C 00 00 1B 00 ..ALZA._ADR..... 18B0: 5B 82 45 0B 45 48 43 31 08 5F 41 44 52 0C 00 00 [.E.EHC1._ADR... 18C0: 1D 00 08 4F 50 41 43 0A 00 5B 80 50 57 4B 45 02 ...OPAC..[.PWKE. 18D0: 0A 54 0A 18 5B 81 1E 50 57 4B 45 03 00 08 50 4D .T..[..PWKE...PM 18E0: 45 45 01 00 06 50 4D 45 53 01 00 40 06 00 01 50 EE...PMES..@...P 18F0: 57 55 43 0A 14 20 5F 52 45 47 02 A0 19 93 68 0A WUC.. _REG....h. 1900: 02 A0 0B 93 69 0A 01 70 01 4F 50 41 43 A1 07 70 ....i..p.OPAC..p 1910: 01 4F 50 41 43 14 20 5F 50 53 57 01 A0 19 93 4F .OPAC. _PSW....O 1920: 50 41 43 01 A0 08 68 70 FF 50 57 55 43 A1 08 70 PAC...hp.PWUC..p 1930: 0A 00 50 57 55 43 14 1C 5F 49 4E 49 00 A0 15 93 ..PWUC.._INI.... 1940: 4F 50 41 43 01 70 0A 01 50 4D 45 53 70 0A 00 50 OPAC.p..PMESp..P 1950: 4D 45 45 14 09 5F 53 33 44 00 A4 0A 02 14 09 5F MEE.._S3D......_ 1960: 53 34 44 00 A4 0A 02 5B 82 45 DA 4C 50 43 30 08 S4D....[.E.LPC0. 1970: 5F 41 44 52 0C 00 00 1F 00 5B 80 50 52 52 30 02 _ADR.....[.PRR0. 1980: 0A 00 0B 00 01 5B 81 33 50 52 52 30 00 00 40 30 .....[.3PRR0..@0 1990: 50 49 52 41 08 50 49 52 42 08 50 49 52 43 08 50 PIRA.PIRB.PIRC.P 19A0: 49 52 44 08 00 20 50 49 52 45 08 50 49 52 46 08 IRD.. PIRE.PIRF. 19B0: 50 49 52 47 08 50 49 52 48 08 08 50 52 41 43 00 PIRG.PIRH..PRAC. 19C0: 14 20 5F 52 45 47 02 A0 19 93 68 0A 02 A0 0B 93 . _REG....h..... 19D0: 69 0A 01 70 01 50 52 41 43 A1 07 70 00 50 52 41 i..p.PRAC..p.PRA 19E0: 43 5B 82 41 0E 4C 4E 4B 41 08 5F 48 49 44 0C 41 C[.A.LNKA._HID.A 19F0: D0 0C 0F 14 1E 5F 53 54 41 00 A0 14 93 50 52 41 ....._STA....PRA 1A00: 43 01 A0 0C 7B 50 49 52 41 0A 80 00 A4 0A 09 A4 C...{PIRA....... 1A10: 0A 0B 14 19 5F 44 49 53 00 A0 12 93 50 52 41 43 ...._DIS....PRAC 1A20: 01 7D 50 49 52 41 0A 80 50 49 52 41 14 4E 04 5F .}PIRA..PIRA.N._ 1A30: 43 52 53 08 08 42 55 46 30 11 09 0A 06 23 01 00 CRS..BUF0....#.. 1A40: 18 79 00 8B 42 55 46 30 0A 01 49 52 51 57 A0 27 .y..BUF0..IRQW.' 1A50: 93 50 52 41 43 01 A0 0C 7B 50 49 52 41 0A 80 00 .PRAC...{PIRA... 1A60: 70 00 60 A1 04 70 01 60 79 60 7B 50 49 52 41 0A p.`..p.`y`{PIRA. 1A70: 0F 00 49 52 51 57 A4 42 55 46 30 08 5F 50 52 53 ..IRQW.BUF0._PRS 1A80: 11 09 0A 06 23 F8 DE 18 79 00 14 39 5F 53 52 53 ....#...y..9_SRS 1A90: 01 8B 68 0A 01 49 52 51 57 82 49 52 51 57 60 A0 ..h..IRQW.IRQW`. 1AA0: 0F 92 93 49 52 51 57 00 7B 60 0A 7F 60 76 60 A1 ...IRQW.{`..`v`. 1AB0: 06 7D 60 0A 80 60 A0 0D 93 50 52 41 43 01 70 60 .}`..`...PRAC.p` 1AC0: 50 49 52 41 5B 82 41 0E 4C 4E 4B 42 08 5F 48 49 PIRA[.A.LNKB._HI 1AD0: 44 0C 41 D0 0C 0F 14 1E 5F 53 54 41 00 A0 14 93 D.A....._STA.... 1AE0: 50 52 41 43 01 A0 0C 7B 50 49 52 42 0A 80 00 A4 PRAC...{PIRB.... 1AF0: 0A 09 A4 0A 0B 14 19 5F 44 49 53 00 A0 12 93 50 ......._DIS....P 1B00: 52 41 43 01 7D 50 49 52 42 0A 80 50 49 52 42 14 RAC.}PIRB..PIRB. 1B10: 4E 04 5F 43 52 53 08 08 42 55 46 30 11 09 0A 06 N._CRS..BUF0.... 1B20: 23 01 00 18 79 00 8B 42 55 46 30 0A 01 49 52 51 #...y..BUF0..IRQ 1B30: 57 A0 27 93 50 52 41 43 01 A0 0C 7B 50 49 52 42 W.'.PRAC...{PIRB 1B40: 0A 80 00 70 00 60 A1 04 70 01 60 79 60 7B 50 49 ...p.`..p.`y`{PI 1B50: 52 42 0A 0F 00 49 52 51 57 A4 42 55 46 30 08 5F RB...IRQW.BUF0._ 1B60: 50 52 53 11 09 0A 06 23 F8 DE 18 79 00 14 39 5F PRS....#...y..9_ 1B70: 53 52 53 01 8B 68 0A 01 49 52 51 57 82 49 52 51 SRS..h..IRQW.IRQ 1B80: 57 60 A0 0F 92 93 49 52 51 57 00 7B 60 0A 7F 60 W`....IRQW.{`..` 1B90: 76 60 A1 06 7D 60 0A 80 60 A0 0D 93 50 52 41 43 v`..}`..`...PRAC 1BA0: 01 70 60 50 49 52 42 5B 82 41 0E 4C 4E 4B 43 08 .p`PIRB[.A.LNKC. 1BB0: 5F 48 49 44 0C 41 D0 0C 0F 14 1E 5F 53 54 41 00 _HID.A....._STA. 1BC0: A0 14 93 50 52 41 43 01 A0 0C 7B 50 49 52 43 0A ...PRAC...{PIRC. 1BD0: 80 00 A4 0A 09 A4 0A 0B 14 19 5F 44 49 53 00 A0 .........._DIS.. 1BE0: 12 93 50 52 41 43 01 7D 50 49 52 43 0A 80 50 49 ..PRAC.}PIRC..PI 1BF0: 52 43 14 4E 04 5F 43 52 53 08 08 42 55 46 30 11 RC.N._CRS..BUF0. 1C00: 09 0A 06 23 01 00 18 79 00 8B 42 55 46 30 0A 01 ...#...y..BUF0.. 1C10: 49 52 51 57 A0 27 93 50 52 41 43 01 A0 0C 7B 50 IRQW.'.PRAC...{P 1C20: 49 52 43 0A 80 00 70 00 60 A1 04 70 01 60 79 60 IRC...p.`..p.`y` 1C30: 7B 50 49 52 43 0A 0F 00 49 52 51 57 A4 42 55 46 {PIRC...IRQW.BUF 1C40: 30 08 5F 50 52 53 11 09 0A 06 23 F8 DE 18 79 00 0._PRS....#...y. 1C50: 14 39 5F 53 52 53 01 8B 68 0A 01 49 52 51 57 82 .9_SRS..h..IRQW. 1C60: 49 52 51 57 60 A0 0F 92 93 49 52 51 57 00 7B 60 IRQW`....IRQW.{` 1C70: 0A 7F 60 76 60 A1 06 7D 60 0A 80 60 A0 0D 93 50 ..`v`..}`..`...P 1C80: 52 41 43 01 70 60 50 49 52 43 5B 82 41 0E 4C 4E RAC.p`PIRC[.A.LN 1C90: 4B 44 08 5F 48 49 44 0C 41 D0 0C 0F 14 1E 5F 53 KD._HID.A....._S 1CA0: 54 41 00 A0 14 93 50 52 41 43 01 A0 0C 7B 50 49 TA....PRAC...{PI 1CB0: 52 44 0A 80 00 A4 0A 09 A4 0A 0B 14 19 5F 44 49 RD..........._DI 1CC0: 53 00 A0 12 93 50 52 41 43 01 7D 50 49 52 44 0A S....PRAC.}PIRD. 1CD0: 80 50 49 52 44 14 4E 04 5F 43 52 53 08 08 42 55 .PIRD.N._CRS..BU 1CE0: 46 30 11 09 0A 06 23 01 00 18 79 00 8B 42 55 46 F0....#...y..BUF 1CF0: 30 0A 01 49 52 51 57 A0 27 93 50 52 41 43 01 A0 0..IRQW.'.PRAC.. 1D00: 0C 7B 50 49 52 44 0A 80 00 70 00 60 A1 04 70 01 .{PIRD...p.`..p. 1D10: 60 79 60 7B 50 49 52 44 0A 0F 00 49 52 51 57 A4 `y`{PIRD...IRQW. 1D20: 42 55 46 30 08 5F 50 52 53 11 09 0A 06 23 F8 DE BUF0._PRS....#.. 1D30: 18 79 00 14 39 5F 53 52 53 01 8B 68 0A 01 49 52 .y..9_SRS..h..IR 1D40: 51 57 82 49 52 51 57 60 A0 0F 92 93 49 52 51 57 QW.IRQW`....IRQW 1D50: 00 7B 60 0A 7F 60 76 60 A1 06 7D 60 0A 80 60 A0 .{`..`v`..}`..`. 1D60: 0D 93 50 52 41 43 01 70 60 50 49 52 44 5B 82 41 ..PRAC.p`PIRD[.A 1D70: 0E 4C 4E 4B 45 08 5F 48 49 44 0C 41 D0 0C 0F 14 .LNKE._HID.A.... 1D80: 1E 5F 53 54 41 00 A0 14 93 50 52 41 43 01 A0 0C ._STA....PRAC... 1D90: 7B 50 49 52 45 0A 80 00 A4 0A 09 A4 0A 0B 14 19 {PIRE........... 1DA0: 5F 44 49 53 00 A0 12 93 50 52 41 43 01 7D 50 49 _DIS....PRAC.}PI 1DB0: 52 45 0A 80 50 49 52 45 14 4E 04 5F 43 52 53 08 RE..PIRE.N._CRS. 1DC0: 08 42 55 46 30 11 09 0A 06 23 01 00 18 79 00 8B .BUF0....#...y.. 1DD0: 42 55 46 30 0A 01 49 52 51 57 A0 27 93 50 52 41 BUF0..IRQW.'.PRA 1DE0: 43 01 A0 0C 7B 50 49 52 45 0A 80 00 70 00 60 A1 C...{PIRE...p.`. 1DF0: 04 70 01 60 79 60 7B 50 49 52 45 0A 0F 00 49 52 .p.`y`{PIRE...IR 1E00: 51 57 A4 42 55 46 30 08 5F 50 52 53 11 09 0A 06 QW.BUF0._PRS.... 1E10: 23 F8 DE 18 79 00 14 39 5F 53 52 53 01 8B 68 0A #...y..9_SRS..h. 1E20: 01 49 52 51 57 82 49 52 51 57 60 A0 0F 92 93 49 .IRQW.IRQW`....I 1E30: 52 51 57 00 7B 60 0A 7F 60 76 60 A1 06 7D 60 0A RQW.{`..`v`..}`. 1E40: 80 60 A0 0D 93 50 52 41 43 01 70 60 50 49 52 45 .`...PRAC.p`PIRE 1E50: 5B 82 41 0E 4C 4E 4B 46 08 5F 48 49 44 0C 41 D0 [.A.LNKF._HID.A. 1E60: 0C 0F 14 1E 5F 53 54 41 00 A0 14 93 50 52 41 43 ...._STA....PRAC 1E70: 01 A0 0C 7B 50 49 52 46 0A 80 00 A4 0A 09 A4 0A ...{PIRF........ 1E80: 0B 14 19 5F 44 49 53 00 A0 12 93 50 52 41 43 01 ..._DIS....PRAC. 1E90: 7D 50 49 52 42 0A 80 50 49 52 46 14 4E 04 5F 43 }PIRB..PIRF.N._C 1EA0: 52 53 08 08 42 55 46 30 11 09 0A 06 23 01 00 18 RS..BUF0....#... 1EB0: 79 00 8B 42 55 46 30 0A 01 49 52 51 57 A0 27 93 y..BUF0..IRQW.'. 1EC0: 50 52 41 43 01 A0 0C 7B 50 49 52 46 0A 80 00 70 PRAC...{PIRF...p 1ED0: 00 60 A1 04 70 01 60 79 60 7B 50 49 52 46 0A 0F .`..p.`y`{PIRF.. 1EE0: 00 49 52 51 57 A4 42 55 46 30 08 5F 50 52 53 11 .IRQW.BUF0._PRS. 1EF0: 09 0A 06 23 F8 DE 18 79 00 14 39 5F 53 52 53 01 ...#...y..9_SRS. 1F00: 8B 68 0A 01 49 52 51 57 82 49 52 51 57 60 A0 0F .h..IRQW.IRQW`.. 1F10: 92 93 49 52 51 57 00 7B 60 0A 7F 60 76 60 A1 06 ..IRQW.{`..`v`.. 1F20: 7D 60 0A 80 60 A0 0D 93 50 52 41 43 01 70 60 50 }`..`...PRAC.p`P 1F30: 49 52 46 5B 82 41 0E 4C 4E 4B 47 08 5F 48 49 44 IRF[.A.LNKG._HID 1F40: 0C 41 D0 0C 0F 14 1E 5F 53 54 41 00 A0 14 93 50 .A....._STA....P 1F50: 52 41 43 01 A0 0C 7B 50 49 52 47 0A 80 00 A4 0A RAC...{PIRG..... 1F60: 09 A4 0A 0B 14 19 5F 44 49 53 00 A0 12 93 50 52 ......_DIS....PR 1F70: 41 43 01 7D 50 49 52 47 0A 80 50 49 52 47 14 4E AC.}PIRG..PIRG.N 1F80: 04 5F 43 52 53 08 08 42 55 46 30 11 09 0A 06 23 ._CRS..BUF0....# 1F90: 01 00 18 79 00 8B 42 55 46 30 0A 01 49 52 51 57 ...y..BUF0..IRQW 1FA0: A0 27 93 50 52 41 43 01 A0 0C 7B 50 49 52 47 0A .'.PRAC...{PIRG. 1FB0: 80 00 70 00 60 A1 04 70 01 60 79 60 7B 50 49 52 ..p.`..p.`y`{PIR 1FC0: 47 0A 0F 00 49 52 51 57 A4 42 55 46 30 08 5F 50 G...IRQW.BUF0._P 1FD0: 52 53 11 09 0A 06 23 F8 DE 18 79 00 14 39 5F 53 RS....#...y..9_S 1FE0: 52 53 01 8B 68 0A 01 49 52 51 57 82 49 52 51 57 RS..h..IRQW.IRQW 1FF0: 60 A0 0F 92 93 49 52 51 57 00 7B 60 0A 7F 60 76 `....IRQW.{`..`v 2000: 60 A1 06 7D 60 0A 80 60 A0 0D 93 50 52 41 43 01 `..}`..`...PRAC. 2010: 70 60 50 49 52 47 5B 82 41 0E 4C 4E 4B 48 08 5F p`PIRG[.A.LNKH._ 2020: 48 49 44 0C 41 D0 0C 0F 14 1E 5F 53 54 41 00 A0 HID.A....._STA.. 2030: 14 93 50 52 41 43 01 A0 0C 7B 50 49 52 48 0A 80 ..PRAC...{PIRH.. 2040: 00 A4 0A 09 A4 0A 0B 14 19 5F 44 49 53 00 A0 12 ........._DIS... 2050: 93 50 52 41 43 01 7D 50 49 52 48 0A 80 50 49 52 .PRAC.}PIRH..PIR 2060: 48 14 4E 04 5F 43 52 53 08 08 42 55 46 30 11 09 H.N._CRS..BUF0.. 2070: 0A 06 23 01 00 18 79 00 8B 42 55 46 30 0A 01 49 ..#...y..BUF0..I 2080: 52 51 57 A0 27 93 50 52 41 43 01 A0 0C 7B 50 49 RQW.'.PRAC...{PI 2090: 52 48 0A 80 00 70 00 60 A1 04 70 01 60 79 60 7B RH...p.`..p.`y`{ 20A0: 50 49 52 48 0A 0F 00 49 52 51 57 A4 42 55 46 30 PIRH...IRQW.BUF0 20B0: 08 5F 50 52 53 11 09 0A 06 23 F8 DE 18 79 00 14 ._PRS....#...y.. 20C0: 39 5F 53 52 53 01 8B 68 0A 01 49 52 51 57 82 49 9_SRS..h..IRQW.I 20D0: 52 51 57 60 A0 0F 92 93 49 52 51 57 00 7B 60 0A RQW`....IRQW.{`. 20E0: 7F 60 76 60 A1 06 7D 60 0A 80 60 A0 0D 93 50 52 .`v`..}`..`...PR 20F0: 41 43 01 70 60 50 49 52 48 5B 82 4E 04 44 4D 41 AC.p`PIRH[.N.DMA 2100: 43 08 5F 48 49 44 0C 41 D0 02 00 08 5F 43 52 53 C._HID.A...._CRS 2110: 11 38 0A 35 47 01 00 00 00 00 00 10 47 01 81 00 .8.5G.......G... 2120: 81 00 00 03 47 01 87 00 87 00 00 01 47 01 89 00 ....G.......G... 2130: 89 00 00 03 47 01 8F 00 8F 00 00 01 47 01 C0 00 ....G.......G... 2140: C0 00 00 20 2A 10 00 79 00 5B 82 2D 52 54 43 5F ... *..y.[.-RTC_ 2150: 08 5F 48 49 44 0C 41 D0 0B 00 08 5F 43 52 53 11 ._HID.A...._CRS. 2160: 18 0A 15 47 01 70 00 70 00 01 02 47 01 74 00 74 ...G.p.p...G.t.t 2170: 00 01 04 22 00 01 79 00 5B 82 30 50 49 43 5F 08 ..."..y.[.0PIC_. 2180: 5F 48 49 44 0B 41 D0 08 5F 43 52 53 11 1D 0A 1A _HID.A.._CRS.... 2190: 47 01 20 00 20 00 01 1E 47 01 A0 00 A0 00 01 1E G. . ...G....... 21A0: 47 01 D0 04 D0 04 01 02 79 00 5B 82 25 46 50 55 G.......y.[.%FPU 21B0: 5F 08 5F 48 49 44 0C 41 D0 0C 04 08 5F 43 52 53 _._HID.A...._CRS 21C0: 11 10 0A 0D 47 01 F0 00 F0 00 01 01 22 00 20 79 ....G.......". y 21D0: 00 5B 82 2D 54 4D 52 5F 08 5F 48 49 44 0C 41 D0 .[.-TMR_._HID.A. 21E0: 01 00 08 5F 43 52 53 11 18 0A 15 47 01 40 00 40 ..._CRS....G.@.@ 21F0: 00 01 04 47 01 50 00 50 00 01 04 22 01 00 79 00 ...G.P.P..."..y. 2200: 5B 82 22 53 50 4B 52 08 5F 48 49 44 0C 41 D0 08 [."SPKR._HID.A.. 2210: 00 08 5F 43 52 53 11 0D 0A 0A 47 01 61 00 61 00 .._CRS....G.a.a. 2220: 01 01 79 00 5B 82 49 10 48 50 45 54 08 5F 48 49 ..y.[.I.HPET._HI 2230: 44 0C 41 D0 01 03 5B 80 48 50 54 43 00 0C 04 F4 D.A...[.HPTC.... 2240: D1 FE 0A 04 5B 81 14 48 50 54 43 00 48 50 54 53 ....[..HPTC.HPTS 2250: 02 00 05 48 50 54 45 01 00 18 14 17 5F 53 54 41 ...HPTE....._STA 2260: 00 7B 48 50 54 45 0A 01 60 A0 05 60 A4 0A 0F A4 .{HPTE..`..`.... 2270: 0A 00 08 43 52 53 30 11 11 0A 0E 86 09 00 00 00 ...CRS0......... 2280: 00 D0 FE 00 04 00 00 79 00 08 43 52 53 31 11 11 .......y..CRS1.. 2290: 0A 0E 86 09 00 00 00 00 D1 FE 00 04 00 00 79 00 ..............y. 22A0: 08 43 52 53 32 11 11 0A 0E 86 09 00 00 00 00 D2 .CRS2........... 22B0: FE 00 04 00 00 79 00 08 43 52 53 33 11 11 0A 0E .....y..CRS3.... 22C0: 86 09 00 00 00 00 D3 FE 00 04 00 00 79 00 14 40 ............y..@ 22D0: 06 5F 43 52 53 08 08 5F 54 5F 30 00 A2 4D 04 01 ._CRS.._T_0..M.. 22E0: 70 99 48 50 54 53 00 5F 54 5F 30 A0 0D 93 5F 54 p.HPTS._T_0..._T 22F0: 5F 30 0A 00 A4 43 52 53 30 A1 2F A0 0D 93 5F 54 _0...CRS0./..._T 2300: 5F 30 0A 01 A4 43 52 53 31 A1 1F A0 0D 93 5F 54 _0...CRS1....._T 2310: 5F 30 0A 02 A4 43 52 53 32 A1 0F A0 0D 93 5F 54 _0...CRS2....._T 2320: 5F 30 0A 03 A4 43 52 53 33 A5 A4 43 52 53 30 5B _0...CRS3..CRS0[ 2330: 82 40 0E 58 54 52 41 08 5F 48 49 44 0C 41 D0 0C .@.XTRA._HID.A.. 2340: 02 08 5F 43 52 53 11 4A 0C 0A C6 47 01 00 05 00 .._CRS.J...G.... 2350: 05 01 40 47 01 00 04 00 04 01 80 47 01 92 00 92 ..@G.......G.... 2360: 00 01 01 47 01 10 00 10 00 01 10 47 01 72 00 72 ...G.......G.r.r 2370: 00 01 02 47 01 80 00 80 00 01 01 47 01 84 00 84 ...G.......G.... 2380: 00 01 03 47 01 88 00 88 00 01 01 47 01 8C 00 8C ...G.......G.... 2390: 00 01 03 47 01 90 00 90 00 01 10 47 01 40 05 40 ...G.......G.@.@ 23A0: 05 01 40 47 01 00 06 00 06 01 20 47 01 80 08 80 ..@G...... G.... 23B0: 08 01 04 47 01 00 08 00 08 01 20 86 09 00 00 00 ...G...... ..... 23C0: C0 D1 FE 00 40 02 00 86 09 00 00 00 50 D4 FE 00 ....@.......P... 23D0: 70 04 00 86 09 00 00 00 00 00 FF 00 00 00 01 86 p............... 23E0: 09 00 00 00 00 E0 FE 00 00 10 00 86 09 00 01 00 ................ 23F0: 20 D1 FE 10 00 00 00 86 09 00 01 10 20 D1 FE 10 ........... ... 2400: 00 00 00 86 09 00 00 00 B0 D1 FE 00 10 00 00 79 ...............y 2410: 00 5B 82 4A 05 4B 43 53 5F 08 5F 48 49 44 0C 26 .[.J.KCS_._HID.& 2420: 09 00 01 08 5F 53 54 52 11 15 0A 12 49 00 50 00 ...._STR....I.P. 2430: 4D 00 49 00 5F 00 4B 00 43 00 53 00 00 00 08 5F M.I._.K.C.S...._ 2440: 55 49 44 0A 00 08 5F 43 52 53 11 0D 0A 0A 47 01 UID..._CRS....G. 2450: A2 0C A2 0C 00 02 79 00 14 09 5F 49 46 54 00 A4 ......y..._IFT.. 2460: 0A 01 14 0A 5F 53 52 56 00 A4 0B 00 02 5B 82 4F ...._SRV.....[.O 2470: 29 54 50 4D 5F 08 5F 48 49 44 0C 41 D0 0C 31 08 )TPM_._HID.A..1. 2480: 5F 53 54 52 11 21 0A 1E 54 00 50 00 4D 00 20 00 _STR.!..T.P.M. . 2490: 31 00 2E 00 32 00 20 00 44 00 65 00 76 00 69 00 1...2. .D.e.v.i. 24A0: 63 00 65 00 00 00 5B 80 54 50 4D 52 00 0C 00 00 c.e...[.TPMR.... 24B0: D4 FE 0B 00 50 5B 81 0B 54 50 4D 52 00 41 43 43 ....P[..TPMR.ACC 24C0: 30 08 14 1E 5F 53 54 41 00 A0 14 54 50 4D 45 A0 0..._STA...TPME. 24D0: 0B 93 41 43 43 30 0A FF A4 0A 00 A4 0A 0F A4 0A ..ACC0.......... 24E0: 00 5B 80 43 4D 4F 53 01 0A 70 0A 04 5B 81 1A 43 .[.CMOS..p..[..C 24F0: 4D 4F 53 01 49 44 58 30 08 44 41 54 30 08 49 44 MOS.IDX0.DAT0.ID 2500: 58 31 08 44 41 54 31 08 5B 86 21 49 44 58 31 44 X1.DAT1.[.!IDX1D 2510: 41 54 31 01 00 40 30 43 43 4D 44 04 4C 43 4D 44 AT1..@0CCMD.LCMD 2520: 04 4C 52 45 54 20 4D 4F 52 5F 08 08 50 50 49 31 .LRET MOR_..PPI1 2530: 11 03 0A 08 8A 50 50 49 31 0A 00 49 4E 54 31 8A .....PPI1..INT1. 2540: 50 50 49 31 0A 04 49 4E 54 32 08 50 50 49 32 11 PPI1..INT2.PPI2. 2550: 03 0A 0C 8A 50 50 49 32 0A 00 49 4E 54 33 8A 50 ....PPI2..INT3.P 2560: 50 49 32 0A 04 49 4E 54 34 8A 50 50 49 32 0A 08 PI2..INT4.PPI2.. 2570: 49 4E 54 35 14 49 19 5F 44 53 4D 0C 08 5F 54 5F INT5.I._DSM.._T_ 2580: 32 00 08 5F 54 5F 31 00 08 5F 54 5F 30 00 A0 4D 2.._T_1.._T_0..M 2590: 05 93 68 11 13 0A 10 A5 16 8E CF E8 C1 25 4E B7 ..h..........%N. 25A0: 12 4F 54 A9 67 02 C8 A2 44 04 01 70 99 6A 00 5F .OT.g...D..p.j._ 25B0: 54 5F 30 A0 0E 93 5F 54 5F 30 0A 00 A4 11 04 0A T_0..._T_0...... 25C0: 01 03 A1 28 A0 24 93 5F 54 5F 30 0A 01 A0 0E 93 ...(.$._T_0..... 25D0: 5F 53 54 41 0A 00 A4 12 04 01 0A 00 A4 12 0B 02 _STA............ 25E0: 0A 01 12 06 02 0A 01 0A 20 A1 01 A5 A0 4C 0C 93 ........ ....L.. 25F0: 68 11 13 0A 10 A6 FA DD 3D 1B 36 B4 4E A4 24 8D h.......=.6.N.$. 2600: 10 08 9D 16 53 A2 43 0B 01 70 99 6A 00 5F 54 5F ....S.C..p.j._T_ 2610: 31 A0 0E 93 5F 54 5F 31 0A 00 A4 11 04 0A 01 7F 1..._T_1........ 2620: A1 47 09 A0 0E 93 5F 54 5F 31 0A 01 A4 0D 31 2E .G...._T_1....1. 2630: 30 00 A1 45 08 A0 18 93 5F 54 5F 31 0A 02 70 99 0..E...._T_1..p. 2640: 83 88 6B 0A 00 00 00 43 43 4D 44 A4 0A 00 A1 49 ..k....CCMD....I 2650: 06 A0 1D 93 5F 54 5F 31 0A 03 70 0A 00 49 4E 54 ...._T_1..p..INT 2660: 31 70 43 43 4D 44 49 4E 54 32 A4 50 50 49 31 A1 1pCCMDINT2.PPI1. 2670: 48 04 A0 0B 93 5F 54 5F 31 0A 04 A4 0A 02 A1 39 H...._T_1......9 2680: A0 26 93 5F 54 5F 31 0A 05 70 0A 00 49 4E 54 33 .&._T_1..p..INT3 2690: 70 4C 43 4D 44 49 4E 54 34 70 4C 52 45 54 49 4E pLCMDINT4pLRETIN 26A0: 54 35 A4 50 50 49 32 A1 10 A0 0B 93 5F 54 5F 31 T5.PPI2....._T_1 26B0: 0A 06 A4 0A 00 A1 02 CC A5 A0 4E 04 93 68 11 13 ..........N..h.. 26C0: 0A 10 ED 54 60 37 13 CC 75 46 90 1C 47 56 D7 F2 ...T`7..uF..GV.. 26D0: D4 5D A2 35 01 70 99 6A 00 5F 54 5F 32 A0 0E 93 .].5.p.j._T_2... 26E0: 5F 54 5F 32 0A 00 A4 11 04 0A 01 03 A1 1A A0 15 _T_2............ 26F0: 93 5F 54 5F 32 0A 01 70 88 6B 0A 00 00 4D 4F 52 ._T_2..p.k...MOR 2700: 5F A4 0A 00 A1 02 CC A5 A4 11 04 0A 01 00 5B 82 _.............[. 2710: 4D F4 53 41 54 31 08 5F 41 44 52 0C 02 00 1F 00 M.SAT1._ADR..... 2720: 5B 80 49 44 45 52 02 0A 40 0A 20 5B 81 4A 10 49 [.IDER..@. [.J.I 2730: 44 45 52 00 50 46 54 30 01 50 49 45 30 01 50 50 DER.PFT0.PIE0.PP 2740: 45 30 01 50 44 45 30 01 50 46 54 31 01 50 49 45 E0.PDE0.PFT1.PIE 2750: 31 01 50 50 45 31 01 50 44 45 31 01 50 52 54 30 1.PPE1.PDE1.PRT0 2760: 02 00 02 50 49 50 30 02 50 53 49 54 01 50 49 44 ...PIP0.PSIT.PID 2770: 45 01 53 46 54 30 01 53 49 45 30 01 53 50 45 30 E.SFT0.SIE0.SPE0 2780: 01 53 44 45 30 01 53 46 54 31 01 53 49 45 31 01 .SDE0.SFT1.SIE1. 2790: 53 50 45 31 01 53 44 45 31 01 53 52 54 30 02 00 SPE1.SDE1.SRT0.. 27A0: 02 53 49 50 30 02 53 53 49 54 01 53 49 44 45 01 .SIP0.SSIT.SIDE. 27B0: 50 52 54 31 02 50 49 50 31 02 53 52 54 31 02 53 PRT1.PIP1.SRT1.S 27C0: 49 50 31 02 00 18 55 44 4D 30 01 55 44 4D 31 01 IP1...UDM0.UDM1. 27D0: 55 44 4D 32 01 55 44 4D 33 01 00 0C 50 43 54 30 UDM2.UDM3...PCT0 27E0: 02 00 02 50 43 54 31 02 00 02 53 43 54 30 02 00 ...PCT1...SCT0.. 27F0: 02 53 43 54 31 02 00 42 04 50 43 42 30 01 50 43 .SCT1..B.PCB0.PC 2800: 42 31 01 53 43 42 30 01 53 43 42 31 01 50 43 43 B1.SCB0.SCB1.PCC 2810: 52 02 53 43 43 52 02 00 04 50 55 4D 30 01 50 55 R.SCCR...PUM0.PU 2820: 4D 31 01 53 55 4D 30 01 53 55 4D 31 01 50 53 49 M1.SUM0.SUM1.PSI 2830: 47 02 53 53 49 47 02 14 34 47 50 49 4F 04 A0 0E G.SSIG..4GPIO... 2840: 93 7D 68 69 00 0A 00 A4 0C FF FF FF FF A1 11 A0 .}hi............ 2850: 0F 7B 93 68 0A 00 93 69 0A 01 00 A4 0B 84 03 A4 .{.h...i........ 2860: 77 0A 1E 74 0A 09 72 6A 6B 00 00 00 14 3E 47 44 w..t..rjk....>GD 2870: 4D 41 05 A0 31 93 68 0A 01 A0 11 93 69 0A 01 A0 MA..1.h.....i... 2880: 08 93 6C 0A 02 A4 0A 0F A4 0A 14 A0 0F 93 6A 0A ..l...........j. 2890: 01 A4 77 0A 0F 74 0A 04 6C 00 00 A4 77 0A 1E 74 ..w..t..l...w..t 28A0: 0A 04 6C 00 00 A4 0C FE FF FF FF 14 30 53 46 4C ..l.........0SFL 28B0: 47 05 70 0A 00 60 7D 69 60 60 7D 79 68 0A 01 00 G.p..`}i``}yh... 28C0: 60 60 7D 79 6A 0A 03 00 60 60 7D 79 6B 0A 02 00 ``}yj...``}yk... 28D0: 60 60 7D 79 6C 0A 04 00 60 60 A4 60 14 48 0E 53 ``}yl...``.`.H.S 28E0: 50 49 4F 0B 08 50 42 55 46 11 08 0A 05 00 00 00 PIO..PBUF....... 28F0: 00 00 8C 50 42 55 46 0A 00 52 43 54 5F 8C 50 42 ...PBUF..RCT_.PB 2900: 55 46 0A 01 49 53 50 5F 8C 50 42 55 46 0A 02 46 UF..ISP_.PBUF..F 2910: 41 53 54 8C 50 42 55 46 0A 03 44 4D 41 45 8C 50 AST.PBUF..DMAE.P 2920: 42 55 46 0A 04 50 49 4F 54 A0 12 91 93 68 0A 00 BUF..PIOT....h.. 2930: 93 68 0C FF FF FF FF A4 50 42 55 46 A0 13 94 68 .h......PBUF...h 2940: 0A F0 70 0A 01 44 4D 41 45 70 0A 00 50 49 4F 54 ..p..DMAEp..PIOT 2950: A1 4F 06 70 0A 01 46 41 53 54 A0 45 06 7B 69 0A .O.p..FAST.E.{i. 2960: 02 00 A0 21 7B 93 68 0A 78 7B 6A 0A 02 00 00 70 ...!{.h.x{j....p 2970: 0A 03 52 43 54 5F 70 0A 02 49 53 50 5F 70 0A 04 ..RCT_p..ISP_p.. 2980: 50 49 4F 54 A1 3B A0 22 7B 92 94 68 0A B4 7B 6A PIOT.;."{..h..{j 2990: 0A 01 00 00 70 0A 01 52 43 54 5F 70 0A 02 49 53 ....p..RCT_p..IS 29A0: 50 5F 70 0A 03 50 49 4F 54 A1 16 70 0A 00 52 43 P_p..PIOT..p..RC 29B0: 54 5F 70 0A 01 49 53 50 5F 70 0A 02 50 49 4F 54 T_p..ISP_p..PIOT 29C0: A4 50 42 55 46 14 4F 16 53 44 4D 41 0B 08 50 42 .PBUF.O.SDMA..PB 29D0: 55 46 11 07 0A 05 00 00 00 00 8C 50 42 55 46 0A UF.........PBUF. 29E0: 00 50 43 54 5F 8C 50 42 55 46 0A 01 50 43 42 5F .PCT_.PBUF..PCB_ 29F0: 8C 50 42 55 46 0A 02 55 44 4D 54 8C 50 42 55 46 .PBUF..UDMT.PBUF 2A00: 0A 03 55 44 4D 45 8C 50 42 55 46 0A 04 44 4D 41 ..UDME.PBUF..DMA 2A10: 54 A0 12 91 93 68 0A 00 93 68 0C FF FF FF FF A4 T....h...h...... 2A20: 50 42 55 46 A0 4B 10 92 94 68 0A 78 A0 43 10 7B PBUF.K...h.x.C.{ 2A30: 69 0A 04 00 70 0A 01 55 44 4D 45 A0 28 7B 93 68 i...p..UDME.({.h 2A40: 0A 0F 7B 6A 0A 40 00 00 70 0A 01 55 44 4D 54 70 ..{j.@..p..UDMTp 2A50: 0A 01 50 43 42 5F 70 0A 02 50 43 54 5F 70 0A 06 ..PCB_p..PCT_p.. 2A60: 44 4D 41 54 A1 4B 0C A0 28 7B 93 68 0A 14 7B 6A DMAT.K..({.h..{j 2A70: 0A 20 00 00 70 0A 01 55 44 4D 54 70 0A 01 50 43 . ..p..UDMTp..PC 2A80: 42 5F 70 0A 01 50 43 54 5F 70 0A 05 44 4D 41 54 B_p..PCT_p..DMAT 2A90: A1 4F 09 A0 22 7B 92 94 68 0A 1E 7B 6A 0A 10 00 .O.."{..h..{j... 2AA0: 00 70 0A 01 50 43 42 5F 70 0A 02 50 43 54 5F 70 .p..PCB_p..PCT_p 2AB0: 0A 04 44 4D 41 54 A1 49 07 A0 22 7B 92 94 68 0A ..DMAT.I.."{..h. 2AC0: 2D 7B 6A 0A 08 00 00 70 0A 01 50 43 42 5F 70 0A -{j....p..PCB_p. 2AD0: 01 50 43 54 5F 70 0A 03 44 4D 41 54 A1 43 05 A0 .PCT_p..DMAT.C.. 2AE0: 1B 7B 92 94 68 0A 3C 7B 6A 0A 04 00 00 70 0A 02 .{..h.<{j....p.. 2AF0: 50 43 54 5F 70 0A 02 44 4D 41 54 A1 34 A0 1B 7B PCT_p..DMAT.4..{ 2B00: 92 94 68 0A 5A 7B 6A 0A 02 00 00 70 0A 01 50 43 ..h.Z{j....p..PC 2B10: 54 5F 70 0A 01 44 4D 41 54 A1 16 A0 14 7B 92 94 T_p..DMAT....{.. 2B20: 68 0A 78 7B 6A 0A 01 00 00 70 0A 00 44 4D 41 54 h.x{j....p..DMAT 2B30: A4 50 42 55 46 5B 82 42 56 50 52 49 44 08 5F 41 .PBUF[.BVPRID._A 2B40: 44 52 0A 00 08 54 44 4D 30 0A 00 08 54 50 49 30 DR...TDM0...TPI0 2B50: 0A 00 08 54 44 4D 31 0A 00 08 54 50 49 31 0A 00 ...TDM1...TPI1.. 2B60: 14 4A 16 5F 47 54 4D 08 08 50 42 55 46 11 17 0A .J._GTM..PBUF... 2B70: 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2B80: 00 00 00 00 00 8A 50 42 55 46 0A 00 50 49 4F 30 ......PBUF..PIO0 2B90: 8A 50 42 55 46 0A 04 44 4D 41 30 8A 50 42 55 46 .PBUF..DMA0.PBUF 2BA0: 0A 08 50 49 4F 31 8A 50 42 55 46 0A 0C 44 4D 41 ..PIO1.PBUF..DMA 2BB0: 31 8A 50 42 55 46 0A 10 46 4C 41 47 70 47 50 49 1.PBUF..FLAGpGPI 2BC0: 4F 50 46 54 30 50 44 45 30 50 52 54 30 50 49 50 OPFT0PDE0PRT0PIP 2BD0: 30 50 49 4F 30 A0 22 7B 50 53 49 54 0A 01 00 70 0PIO0."{PSIT...p 2BE0: 47 50 49 4F 50 46 54 31 50 44 45 31 50 52 54 31 GPIOPFT1PDE1PRT1 2BF0: 50 49 50 31 50 49 4F 31 A1 1A 70 47 50 49 4F 50 PIP1PIO1..pGPIOP 2C00: 46 54 31 50 44 45 31 50 52 54 30 50 49 50 30 50 FT1PDE1PRT0PIP0P 2C10: 49 4F 31 A0 14 93 50 49 4F 30 0C FF FF FF FF 70 IO1...PIO0.....p 2C20: 50 49 4F 30 44 4D 41 30 A1 36 70 47 44 4D 41 55 PIO0DMA0.6pGDMAU 2C30: 44 4D 30 50 55 4D 30 50 43 42 30 7B 50 43 43 52 DM0PUM0PCB0{PCCR 2C40: 0A 01 00 50 43 54 30 44 4D 41 30 A0 13 94 44 4D ...PCT0DMA0...DM 2C50: 41 30 50 49 4F 30 70 50 49 4F 30 44 4D 41 30 A0 A0PIO0pPIO0DMA0. 2C60: 14 93 50 49 4F 31 0C FF FF FF FF 70 50 49 4F 31 ..PIO1.....pPIO1 2C70: 44 4D 41 31 A1 36 70 47 44 4D 41 55 44 4D 31 50 DMA1.6pGDMAUDM1P 2C80: 55 4D 31 50 43 42 31 7B 50 43 43 52 0A 02 00 50 UM1PCB1{PCCR...P 2C90: 43 54 31 44 4D 41 31 A0 13 94 44 4D 41 31 50 49 CT1DMA1...DMA1PI 2CA0: 4F 31 70 50 49 4F 31 44 4D 41 31 70 53 46 4C 47 O1pPIO1DMA1pSFLG 2CB0: 50 49 45 30 55 44 4D 30 50 49 45 31 55 44 4D 31 PIE0UDM0PIE1UDM1 2CC0: 0A 01 46 4C 41 47 A4 50 42 55 46 14 41 28 5F 53 ..FLAG.PBUF.A(_S 2CD0: 54 4D 0B 8A 68 0A 00 50 49 4F 30 8A 68 0A 04 44 TM..h..PIO0.h..D 2CE0: 4D 41 30 8A 68 0A 08 50 49 4F 31 8A 68 0A 0C 44 MA0.h..PIO1.h..D 2CF0: 4D 41 31 8A 68 0A 10 46 4C 41 47 8B 69 0A 6A 52 MA1.h..FLAG.i.jR 2D00: 50 53 30 8B 69 0A 80 49 4F 4D 30 8B 69 0A B0 44 PS0.i..IOM0.i..D 2D10: 4D 4D 30 8B 6A 0A 6A 52 50 53 31 8B 6A 0A 80 49 MM0.j.jRPS1.j..I 2D20: 4F 4D 31 8B 6A 0A B0 44 4D 4D 31 08 49 4F 54 4D OM1.j..DMM1.IOTM 2D30: 11 07 0A 05 00 00 00 00 8C 49 4F 54 4D 0A 00 52 .........IOTM..R 2D40: 43 54 5F 8C 49 4F 54 4D 0A 01 49 53 50 5F 8C 49 CT_.IOTM..ISP_.I 2D50: 4F 54 4D 0A 02 46 41 53 54 8C 49 4F 54 4D 0A 03 OTM..FAST.IOTM.. 2D60: 44 4D 41 45 8C 49 4F 54 4D 0A 04 54 50 49 4F 08 DMAE.IOTM..TPIO. 2D70: 44 4D 41 54 11 07 0A 05 00 00 00 00 8C 44 4D 41 DMAT.........DMA 2D80: 54 0A 00 50 43 54 5F 8C 44 4D 41 54 0A 01 50 43 T..PCT_.DMAT..PC 2D90: 42 5F 8C 44 4D 41 54 0A 02 55 44 4D 54 8C 44 4D B_.DMAT..UDMT.DM 2DA0: 41 54 0A 03 55 44 4D 45 8C 44 4D 41 54 0A 04 54 AT..UDME.DMAT..T 2DB0: 44 4D 41 A0 10 7B 46 4C 41 47 0A 10 00 70 0A 01 DMA..{FLAG...p.. 2DC0: 50 53 49 54 70 53 50 49 4F 50 49 4F 30 52 50 53 PSITpSPIOPIO0RPS 2DD0: 30 49 4F 4D 30 49 4F 54 4D A0 38 7D 44 4D 41 45 0IOM0IOTM.8}DMAE 2DE0: 46 41 53 54 00 70 52 43 54 5F 50 52 54 30 70 49 FAST.pRCT_PRT0pI 2DF0: 53 50 5F 50 49 50 30 70 46 41 53 54 50 46 54 30 SP_PIP0pFASTPFT0 2E00: 70 44 4D 41 45 50 44 45 30 70 54 50 49 4F 54 50 pDMAEPDE0pTPIOTP 2E10: 49 30 70 53 50 49 4F 50 49 4F 31 52 50 53 31 49 I0pSPIOPIO1RPS1I 2E20: 4F 4D 31 49 4F 54 4D A0 47 05 7D 44 4D 41 45 46 OM1IOTM.G.}DMAEF 2E30: 41 53 54 00 70 46 41 53 54 50 46 54 31 70 44 4D AST.pFASTPFT1pDM 2E40: 41 45 50 44 45 31 70 54 50 49 4F 54 50 49 31 A0 AEPDE1pTPIOTPI1. 2E50: 1B 7B 50 53 49 54 0A 01 00 70 52 43 54 5F 50 52 .{PSIT...pRCT_PR 2E60: 54 31 70 49 53 50 5F 50 49 50 31 A1 13 70 52 43 T1pISP_PIP1..pRC 2E70: 54 5F 50 52 54 30 70 49 53 50 5F 50 49 50 30 A0 T_PRT0pISP_PIP0. 2E80: 4C 04 7B 46 4C 41 47 0A 01 00 70 53 44 4D 41 44 L.{FLAG...pSDMAD 2E90: 4D 41 30 52 50 53 30 44 4D 4D 30 44 4D 41 54 70 MA0RPS0DMM0DMATp 2EA0: 50 43 54 5F 50 43 54 30 70 50 43 42 5F 50 43 42 PCT_PCT0pPCB_PCB 2EB0: 30 70 55 44 4D 45 55 44 4D 30 70 55 44 4D 54 50 0pUDMEUDM0pUDMTP 2EC0: 55 4D 30 70 54 44 4D 41 54 44 4D 30 A1 08 70 0A UM0pTDMATDM0..p. 2ED0: 00 55 44 4D 30 A0 4C 04 7B 46 4C 41 47 0A 04 00 .UDM0.L.{FLAG... 2EE0: 70 53 44 4D 41 44 4D 41 31 52 50 53 31 44 4D 4D pSDMADMA1RPS1DMM 2EF0: 31 44 4D 41 54 70 50 43 54 5F 50 43 54 31 70 50 1DMATpPCT_PCT1pP 2F00: 43 42 5F 50 43 42 31 70 55 44 4D 45 55 44 4D 31 CB_PCB1pUDMEUDM1 2F10: 70 55 44 4D 54 50 55 4D 31 70 54 44 4D 41 54 44 pUDMTPUM1pTDMATD 2F20: 4D 31 A1 08 70 0A 00 55 44 4D 31 A0 10 7B 46 4C M1..p..UDM1..{FL 2F30: 41 47 0A 02 00 70 0A 01 50 49 45 30 A0 10 7B 46 AG...p..PIE0..{F 2F40: 4C 41 47 0A 08 00 70 0A 01 50 49 45 31 5B 82 44 LAG...p..PIE1[.D 2F50: 0A 4D 41 53 54 08 5F 41 44 52 0A 00 14 46 09 5F .MAST._ADR...F._ 2F60: 47 54 46 08 08 41 54 41 30 11 11 0A 0E 03 00 00 GTF..ATA0....... 2F70: 00 00 A0 EF 03 00 00 00 00 A0 EF 8C 41 54 41 30 ............ATA0 2F80: 0A 01 50 49 4F 30 8C 41 54 41 30 0A 08 44 4D 41 ..PIO0.ATA0..DMA 2F90: 30 70 54 50 49 30 50 49 4F 30 7D 50 49 4F 30 0A 0pTPI0PIO0}PIO0. 2FA0: 08 50 49 4F 30 A0 1D 7B 55 44 4D 30 0A 01 00 70 .PIO0..{UDM0...p 2FB0: 54 44 4D 30 44 4D 41 30 7D 44 4D 41 30 0A 40 44 TDM0DMA0}DMA0.@D 2FC0: 4D 41 30 A1 2A 70 54 50 49 30 44 4D 41 30 A0 14 MA0.*pTPI0DMA0.. 2FD0: 92 93 44 4D 41 30 0A 00 74 44 4D 41 30 0A 02 44 ..DMA0..tDMA0..D 2FE0: 4D 41 30 7D 44 4D 41 30 0A 20 44 4D 41 30 A4 41 MA0}DMA0. DMA0.A 2FF0: 54 41 30 5B 82 44 0A 53 4C 41 56 08 5F 41 44 52 TA0[.D.SLAV._ADR 3000: 0A 01 14 46 09 5F 47 54 46 08 08 41 54 41 31 11 ...F._GTF..ATA1. 3010: 11 0A 0E 03 00 00 00 00 B0 EF 03 00 00 00 00 B0 ................ 3020: EF 8C 41 54 41 31 0A 01 50 49 4F 31 8C 41 54 41 ..ATA1..PIO1.ATA 3030: 31 0A 08 44 4D 41 31 70 54 50 49 31 50 49 4F 31 1..DMA1pTPI1PIO1 3040: 7D 50 49 4F 31 0A 08 50 49 4F 31 A0 1D 7B 55 44 }PIO1..PIO1..{UD 3050: 4D 31 0A 01 00 70 54 44 4D 31 44 4D 41 31 7D 44 M1...pTDM1DMA1}D 3060: 4D 41 31 0A 40 44 4D 41 31 A1 2A 70 54 50 49 31 MA1.@DMA1.*pTPI1 3070: 44 4D 41 31 A0 14 92 93 44 4D 41 31 0A 00 74 44 DMA1....DMA1..tD 3080: 4D 41 31 0A 02 44 4D 41 31 7D 44 4D 41 31 0A 20 MA1..DMA1}DMA1. 3090: 44 4D 41 31 A4 41 54 41 31 5B 82 42 5C 53 45 43 DMA1.ATA1[.B\SEC 30A0: 44 08 5F 41 44 52 0A 01 08 54 44 4D 30 0A 00 08 D._ADR...TDM0... 30B0: 54 50 49 30 0A 00 08 54 44 4D 31 0A 00 08 54 50 TPI0...TDM1...TP 30C0: 49 31 0A 00 08 44 4D 54 31 11 07 0A 05 00 00 00 I1...DMT1....... 30D0: 00 08 44 4D 54 32 11 07 0A 05 00 00 00 00 08 50 ..DMT2.........P 30E0: 4F 54 31 11 07 0A 05 00 00 00 00 08 50 4F 54 32 OT1.........POT2 30F0: 11 07 0A 05 00 00 00 00 08 53 54 4D 49 11 17 0A .........STMI... 3100: 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3110: 00 00 00 00 00 14 4A 16 5F 47 54 4D 08 08 50 42 ......J._GTM..PB 3120: 55 46 11 17 0A 14 00 00 00 00 00 00 00 00 00 00 UF.............. 3130: 00 00 00 00 00 00 00 00 00 00 8A 50 42 55 46 0A ...........PBUF. 3140: 00 50 49 4F 30 8A 50 42 55 46 0A 04 44 4D 41 30 .PIO0.PBUF..DMA0 3150: 8A 50 42 55 46 0A 08 50 49 4F 31 8A 50 42 55 46 .PBUF..PIO1.PBUF 3160: 0A 0C 44 4D 41 31 8A 50 42 55 46 0A 10 46 4C 41 ..DMA1.PBUF..FLA 3170: 47 70 47 50 49 4F 53 46 54 30 53 44 45 30 53 52 GpGPIOSFT0SDE0SR 3180: 54 30 53 49 50 30 50 49 4F 30 A0 22 7B 53 53 49 T0SIP0PIO0."{SSI 3190: 54 0A 01 00 70 47 50 49 4F 53 46 54 31 53 44 45 T...pGPIOSFT1SDE 31A0: 31 53 52 54 31 53 49 50 31 50 49 4F 31 A1 1A 70 1SRT1SIP1PIO1..p 31B0: 47 50 49 4F 53 46 54 31 53 44 45 31 53 52 54 30 GPIOSFT1SDE1SRT0 31C0: 53 49 50 30 50 49 4F 31 A0 14 93 50 49 4F 30 0C SIP0PIO1...PIO0. 31D0: FF FF FF FF 70 50 49 4F 30 44 4D 41 30 A1 36 70 ....pPIO0DMA0.6p 31E0: 47 44 4D 41 55 44 4D 32 53 55 4D 30 53 43 42 30 GDMAUDM2SUM0SCB0 31F0: 7B 53 43 43 52 0A 01 00 53 43 54 30 44 4D 41 30 {SCCR...SCT0DMA0 3200: A0 13 94 44 4D 41 30 50 49 4F 30 70 50 49 4F 30 ...DMA0PIO0pPIO0 3210: 44 4D 41 30 A0 14 93 50 49 4F 31 0C FF FF FF FF DMA0...PIO1..... 3220: 70 50 49 4F 31 44 4D 41 31 A1 36 70 47 44 4D 41 pPIO1DMA1.6pGDMA 3230: 55 44 4D 33 53 55 4D 31 53 43 42 31 7B 53 43 43 UDM3SUM1SCB1{SCC 3240: 52 0A 02 00 53 43 54 31 44 4D 41 31 A0 13 94 44 R...SCT1DMA1...D 3250: 4D 41 31 50 49 4F 31 70 50 49 4F 31 44 4D 41 31 MA1PIO1pPIO1DMA1 3260: 70 53 46 4C 47 53 49 45 30 55 44 4D 32 53 49 45 pSFLGSIE0UDM2SIE 3270: 31 55 44 4D 33 0A 01 46 4C 41 47 A4 50 42 55 46 1UDM3..FLAG.PBUF 3280: 14 40 29 5F 53 54 4D 0B 8A 68 0A 00 50 49 4F 30 .@)_STM..h..PIO0 3290: 8A 68 0A 04 44 4D 41 30 8A 68 0A 08 50 49 4F 31 .h..DMA0.h..PIO1 32A0: 8A 68 0A 0C 44 4D 41 31 8A 68 0A 10 46 4C 41 47 .h..DMA1.h..FLAG 32B0: 70 68 53 54 4D 49 8B 69 0A 6A 52 50 53 30 8B 69 phSTMI.i.jRPS0.i 32C0: 0A 80 49 4F 4D 30 8B 69 0A B0 44 4D 4D 30 8B 6A ..IOM0.i..DMM0.j 32D0: 0A 6A 52 50 53 31 8B 6A 0A 80 49 4F 4D 31 8B 6A .jRPS1.j..IOM1.j 32E0: 0A B0 44 4D 4D 31 08 49 4F 54 4D 11 07 0A 05 00 ..DMM1.IOTM..... 32F0: 00 00 00 8C 49 4F 54 4D 0A 00 52 43 54 5F 8C 49 ....IOTM..RCT_.I 3300: 4F 54 4D 0A 01 49 53 50 5F 8C 49 4F 54 4D 0A 02 OTM..ISP_.IOTM.. 3310: 46 41 53 54 8C 49 4F 54 4D 0A 03 44 4D 41 45 8C FAST.IOTM..DMAE. 3320: 49 4F 54 4D 0A 04 54 50 49 4F 08 44 4D 41 54 11 IOTM..TPIO.DMAT. 3330: 07 0A 05 00 00 00 00 8C 44 4D 41 54 0A 00 50 43 ........DMAT..PC 3340: 54 5F 8C 44 4D 41 54 0A 01 50 43 42 5F 8C 44 4D T_.DMAT..PCB_.DM 3350: 41 54 0A 02 55 44 4D 54 8C 44 4D 41 54 0A 03 55 AT..UDMT.DMAT..U 3360: 44 4D 45 8C 44 4D 41 54 0A 04 54 44 4D 41 A0 10 DME.DMAT..TDMA.. 3370: 7B 46 4C 41 47 0A 10 00 70 0A 01 53 53 49 54 70 {FLAG...p..SSITp 3380: 53 50 49 4F 50 49 4F 30 52 50 53 30 49 4F 4D 30 SPIOPIO0RPS0IOM0 3390: 49 4F 54 4D A0 38 7D 44 4D 41 45 46 41 53 54 00 IOTM.8}DMAEFAST. 33A0: 70 52 43 54 5F 53 52 54 30 70 49 53 50 5F 53 49 pRCT_SRT0pISP_SI 33B0: 50 30 70 46 41 53 54 53 46 54 30 70 44 4D 41 45 P0pFASTSFT0pDMAE 33C0: 53 44 45 30 70 54 50 49 4F 54 50 49 30 70 53 50 SDE0pTPIOTPI0pSP 33D0: 49 4F 50 49 4F 31 52 50 53 31 49 4F 4D 31 49 4F IOPIO1RPS1IOM1IO 33E0: 54 4D 70 49 4F 54 4D 50 4F 54 32 A0 47 05 7D 44 TMpIOTMPOT2.G.}D 33F0: 4D 41 45 46 41 53 54 00 70 46 41 53 54 53 46 54 MAEFAST.pFASTSFT 3400: 31 70 44 4D 41 45 53 44 45 31 70 54 50 49 4F 54 1pDMAESDE1pTPIOT 3410: 50 49 31 A0 1B 7B 53 53 49 54 0A 01 00 70 52 43 PI1..{SSIT...pRC 3420: 54 5F 53 52 54 31 70 49 53 50 5F 53 49 50 31 A1 T_SRT1pISP_SIP1. 3430: 13 70 52 43 54 5F 53 52 54 30 70 49 53 50 5F 53 .pRCT_SRT0pISP_S 3440: 49 50 30 A0 4C 04 7B 46 4C 41 47 0A 01 00 70 53 IP0.L.{FLAG...pS 3450: 44 4D 41 44 4D 41 30 52 50 53 30 44 4D 4D 30 44 DMADMA0RPS0DMM0D 3460: 4D 41 54 70 50 43 54 5F 53 43 54 30 70 50 43 42 MATpPCT_SCT0pPCB 3470: 5F 53 43 42 30 70 55 44 4D 45 55 44 4D 32 70 55 _SCB0pUDMEUDM2pU 3480: 44 4D 54 53 55 4D 30 70 54 44 4D 41 54 44 4D 30 DMTSUM0pTDMATDM0 3490: A1 08 70 0A 00 55 44 4D 32 A0 4C 04 7B 46 4C 41 ..p..UDM2.L.{FLA 34A0: 47 0A 04 00 70 53 44 4D 41 44 4D 41 31 52 50 53 G...pSDMADMA1RPS 34B0: 31 44 4D 4D 31 44 4D 41 54 70 50 43 54 5F 53 43 1DMM1DMATpPCT_SC 34C0: 54 31 70 50 43 42 5F 53 43 42 31 70 55 44 4D 45 T1pPCB_SCB1pUDME 34D0: 55 44 4D 33 70 55 44 4D 54 53 55 4D 31 70 54 44 UDM3pUDMTSUM1pTD 34E0: 4D 41 54 44 4D 31 A1 08 70 0A 00 55 44 4D 33 A0 MATDM1..p..UDM3. 34F0: 10 7B 46 4C 41 47 0A 02 00 70 0A 01 53 49 45 30 .{FLAG...p..SIE0 3500: A0 10 7B 46 4C 41 47 0A 08 00 70 0A 01 53 49 45 ..{FLAG...p..SIE 3510: 31 5B 82 44 0A 4D 41 53 54 08 5F 41 44 52 0A 00 1[.D.MAST._ADR.. 3520: 14 46 09 5F 47 54 46 08 08 41 54 41 30 11 11 0A .F._GTF..ATA0... 3530: 0E 03 00 00 00 00 A0 EF 03 00 00 00 00 A0 EF 8C ................ 3540: 41 54 41 30 0A 01 50 49 4F 30 8C 41 54 41 30 0A ATA0..PIO0.ATA0. 3550: 08 44 4D 41 30 70 54 50 49 30 50 49 4F 30 7D 50 .DMA0pTPI0PIO0}P 3560: 49 4F 30 0A 08 50 49 4F 30 A0 1D 7B 55 44 4D 32 IO0..PIO0..{UDM2 3570: 0A 01 00 70 54 44 4D 30 44 4D 41 30 7D 44 4D 41 ...pTDM0DMA0}DMA 3580: 30 0A 40 44 4D 41 30 A1 2A 70 54 50 49 30 44 4D 0.@DMA0.*pTPI0DM 3590: 41 30 A0 14 92 93 44 4D 41 30 0A 00 74 44 4D 41 A0....DMA0..tDMA 35A0: 30 0A 02 44 4D 41 30 7D 44 4D 41 30 0A 20 44 4D 0..DMA0}DMA0. DM 35B0: 41 30 A4 41 54 41 30 5B 82 44 0A 53 4C 41 56 08 A0.ATA0[.D.SLAV. 35C0: 5F 41 44 52 0A 01 14 46 09 5F 47 54 46 08 08 41 _ADR...F._GTF..A 35D0: 54 41 31 11 11 0A 0E 03 00 00 00 00 B0 EF 03 00 TA1............. 35E0: 00 00 00 B0 EF 8C 41 54 41 31 0A 01 50 49 4F 31 ......ATA1..PIO1 35F0: 8C 41 54 41 31 0A 08 44 4D 41 31 70 54 50 49 31 .ATA1..DMA1pTPI1 3600: 50 49 4F 31 7D 50 49 4F 31 0A 08 50 49 4F 31 A0 PIO1}PIO1..PIO1. 3610: 1D 7B 55 44 4D 33 0A 01 00 70 54 44 4D 31 44 4D .{UDM3...pTDM1DM 3620: 41 31 7D 44 4D 41 31 0A 40 44 4D 41 31 A1 2A 70 A1}DMA1.@DMA1.*p 3630: 54 50 49 31 44 4D 41 31 A0 14 92 93 44 4D 41 31 TPI1DMA1....DMA1 3640: 0A 00 74 44 4D 41 31 0A 02 44 4D 41 31 7D 44 4D ..tDMA1..DMA1}DM 3650: 41 31 0A 20 44 4D 41 31 A4 41 54 41 31 5B 82 4D A1. DMA1.ATA1[.M 3660: F4 53 41 54 32 08 5F 41 44 52 0C 05 00 1F 00 5B .SAT2._ADR.....[ 3670: 80 49 44 45 52 02 0A 40 0A 20 5B 81 4A 10 49 44 .IDER..@. [.J.ID 3680: 45 52 00 50 46 54 30 01 50 49 45 30 01 50 50 45 ER.PFT0.PIE0.PPE 3690: 30 01 50 44 45 30 01 50 46 54 31 01 50 49 45 31 0.PDE0.PFT1.PIE1 36A0: 01 50 50 45 31 01 50 44 45 31 01 50 52 54 30 02 .PPE1.PDE1.PRT0. 36B0: 00 02 50 49 50 30 02 50 53 49 54 01 50 49 44 45 ..PIP0.PSIT.PIDE 36C0: 01 53 46 54 30 01 53 49 45 30 01 53 50 45 30 01 .SFT0.SIE0.SPE0. 36D0: 53 44 45 30 01 53 46 54 31 01 53 49 45 31 01 53 SDE0.SFT1.SIE1.S 36E0: 50 45 31 01 53 44 45 31 01 53 52 54 30 02 00 02 PE1.SDE1.SRT0... 36F0: 53 49 50 30 02 53 53 49 54 01 53 49 44 45 01 50 SIP0.SSIT.SIDE.P 3700: 52 54 31 02 50 49 50 31 02 53 52 54 31 02 53 49 RT1.PIP1.SRT1.SI 3710: 50 31 02 00 18 55 44 4D 30 01 55 44 4D 31 01 55 P1...UDM0.UDM1.U 3720: 44 4D 32 01 55 44 4D 33 01 00 0C 50 43 54 30 02 DM2.UDM3...PCT0. 3730: 00 02 50 43 54 31 02 00 02 53 43 54 30 02 00 02 ..PCT1...SCT0... 3740: 53 43 54 31 02 00 42 04 50 43 42 30 01 50 43 42 SCT1..B.PCB0.PCB 3750: 31 01 53 43 42 30 01 53 43 42 31 01 50 43 43 52 1.SCB0.SCB1.PCCR 3760: 02 53 43 43 52 02 00 04 50 55 4D 30 01 50 55 4D .SCCR...PUM0.PUM 3770: 31 01 53 55 4D 30 01 53 55 4D 31 01 50 53 49 47 1.SUM0.SUM1.PSIG 3780: 02 53 53 49 47 02 14 34 47 50 49 4F 04 A0 0E 93 .SSIG..4GPIO.... 3790: 7D 68 69 00 0A 00 A4 0C FF FF FF FF A1 11 A0 0F }hi............. 37A0: 7B 93 68 0A 00 93 69 0A 01 00 A4 0B 84 03 A4 77 {.h...i........w 37B0: 0A 1E 74 0A 09 72 6A 6B 00 00 00 14 3E 47 44 4D ..t..rjk....>GDM 37C0: 41 05 A0 31 93 68 0A 01 A0 11 93 69 0A 01 A0 08 A..1.h.....i.... 37D0: 93 6C 0A 02 A4 0A 0F A4 0A 14 A0 0F 93 6A 0A 01 .l...........j.. 37E0: A4 77 0A 0F 74 0A 04 6C 00 00 A4 77 0A 1E 74 0A .w..t..l...w..t. 37F0: 04 6C 00 00 A4 0C FE FF FF FF 14 30 53 46 4C 47 .l.........0SFLG 3800: 05 70 0A 00 60 7D 69 60 60 7D 79 68 0A 01 00 60 .p..`}i``}yh...` 3810: 60 7D 79 6A 0A 03 00 60 60 7D 79 6B 0A 02 00 60 `}yj...``}yk...` 3820: 60 7D 79 6C 0A 04 00 60 60 A4 60 14 48 0E 53 50 `}yl...``.`.H.SP 3830: 49 4F 0B 08 50 42 55 46 11 08 0A 05 00 00 00 00 IO..PBUF........ 3840: 00 8C 50 42 55 46 0A 00 52 43 54 5F 8C 50 42 55 ..PBUF..RCT_.PBU 3850: 46 0A 01 49 53 50 5F 8C 50 42 55 46 0A 02 46 41 F..ISP_.PBUF..FA 3860: 53 54 8C 50 42 55 46 0A 03 44 4D 41 45 8C 50 42 ST.PBUF..DMAE.PB 3870: 55 46 0A 04 50 49 4F 54 A0 12 91 93 68 0A 00 93 UF..PIOT....h... 3880: 68 0C FF FF FF FF A4 50 42 55 46 A0 13 94 68 0A h......PBUF...h. 3890: F0 70 0A 01 44 4D 41 45 70 0A 00 50 49 4F 54 A1 .p..DMAEp..PIOT. 38A0: 4F 06 70 0A 01 46 41 53 54 A0 45 06 7B 69 0A 02 O.p..FAST.E.{i.. 38B0: 00 A0 21 7B 93 68 0A 78 7B 6A 0A 02 00 00 70 0A ..!{.h.x{j....p. 38C0: 03 52 43 54 5F 70 0A 02 49 53 50 5F 70 0A 04 50 .RCT_p..ISP_p..P 38D0: 49 4F 54 A1 3B A0 22 7B 92 94 68 0A B4 7B 6A 0A IOT.;."{..h..{j. 38E0: 01 00 00 70 0A 01 52 43 54 5F 70 0A 02 49 53 50 ...p..RCT_p..ISP 38F0: 5F 70 0A 03 50 49 4F 54 A1 16 70 0A 00 52 43 54 _p..PIOT..p..RCT 3900: 5F 70 0A 01 49 53 50 5F 70 0A 02 50 49 4F 54 A4 _p..ISP_p..PIOT. 3910: 50 42 55 46 14 4F 16 53 44 4D 41 0B 08 50 42 55 PBUF.O.SDMA..PBU 3920: 46 11 07 0A 05 00 00 00 00 8C 50 42 55 46 0A 00 F.........PBUF.. 3930: 50 43 54 5F 8C 50 42 55 46 0A 01 50 43 42 5F 8C PCT_.PBUF..PCB_. 3940: 50 42 55 46 0A 02 55 44 4D 54 8C 50 42 55 46 0A PBUF..UDMT.PBUF. 3950: 03 55 44 4D 45 8C 50 42 55 46 0A 04 44 4D 41 54 .UDME.PBUF..DMAT 3960: A0 12 91 93 68 0A 00 93 68 0C FF FF FF FF A4 50 ....h...h......P 3970: 42 55 46 A0 4B 10 92 94 68 0A 78 A0 43 10 7B 69 BUF.K...h.x.C.{i 3980: 0A 04 00 70 0A 01 55 44 4D 45 A0 28 7B 93 68 0A ...p..UDME.({.h. 3990: 0F 7B 6A 0A 40 00 00 70 0A 01 55 44 4D 54 70 0A .{j.@..p..UDMTp. 39A0: 01 50 43 42 5F 70 0A 02 50 43 54 5F 70 0A 06 44 .PCB_p..PCT_p..D 39B0: 4D 41 54 A1 4B 0C A0 28 7B 93 68 0A 14 7B 6A 0A MAT.K..({.h..{j. 39C0: 20 00 00 70 0A 01 55 44 4D 54 70 0A 01 50 43 42 ..p..UDMTp..PCB 39D0: 5F 70 0A 01 50 43 54 5F 70 0A 05 44 4D 41 54 A1 _p..PCT_p..DMAT. 39E0: 4F 09 A0 22 7B 92 94 68 0A 1E 7B 6A 0A 10 00 00 O.."{..h..{j.... 39F0: 70 0A 01 50 43 42 5F 70 0A 02 50 43 54 5F 70 0A p..PCB_p..PCT_p. 3A00: 04 44 4D 41 54 A1 49 07 A0 22 7B 92 94 68 0A 2D .DMAT.I.."{..h.- 3A10: 7B 6A 0A 08 00 00 70 0A 01 50 43 42 5F 70 0A 01 {j....p..PCB_p.. 3A20: 50 43 54 5F 70 0A 03 44 4D 41 54 A1 43 05 A0 1B PCT_p..DMAT.C... 3A30: 7B 92 94 68 0A 3C 7B 6A 0A 04 00 00 70 0A 02 50 {..h.<{j....p..P 3A40: 43 54 5F 70 0A 02 44 4D 41 54 A1 34 A0 1B 7B 92 CT_p..DMAT.4..{. 3A50: 94 68 0A 5A 7B 6A 0A 02 00 00 70 0A 01 50 43 54 .h.Z{j....p..PCT 3A60: 5F 70 0A 01 44 4D 41 54 A1 16 A0 14 7B 92 94 68 _p..DMAT....{..h 3A70: 0A 78 7B 6A 0A 01 00 00 70 0A 00 44 4D 41 54 A4 .x{j....p..DMAT. 3A80: 50 42 55 46 5B 82 42 56 50 52 49 44 08 5F 41 44 PBUF[.BVPRID._AD 3A90: 52 0A 00 08 54 44 4D 30 0A 00 08 54 50 49 30 0A R...TDM0...TPI0. 3AA0: 00 08 54 44 4D 31 0A 00 08 54 50 49 31 0A 00 14 ..TDM1...TPI1... 3AB0: 4A 16 5F 47 54 4D 08 08 50 42 55 46 11 17 0A 14 J._GTM..PBUF.... 3AC0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3AD0: 00 00 00 00 8A 50 42 55 46 0A 00 50 49 4F 30 8A .....PBUF..PIO0. 3AE0: 50 42 55 46 0A 04 44 4D 41 30 8A 50 42 55 46 0A PBUF..DMA0.PBUF. 3AF0: 08 50 49 4F 31 8A 50 42 55 46 0A 0C 44 4D 41 31 .PIO1.PBUF..DMA1 3B00: 8A 50 42 55 46 0A 10 46 4C 41 47 70 47 50 49 4F .PBUF..FLAGpGPIO 3B10: 50 46 54 30 50 44 45 30 50 52 54 30 50 49 50 30 PFT0PDE0PRT0PIP0 3B20: 50 49 4F 30 A0 22 7B 50 53 49 54 0A 01 00 70 47 PIO0."{PSIT...pG 3B30: 50 49 4F 50 46 54 31 50 44 45 31 50 52 54 31 50 PIOPFT1PDE1PRT1P 3B40: 49 50 31 50 49 4F 31 A1 1A 70 47 50 49 4F 50 46 IP1PIO1..pGPIOPF 3B50: 54 31 50 44 45 31 50 52 54 30 50 49 50 30 50 49 T1PDE1PRT0PIP0PI 3B60: 4F 31 A0 14 93 50 49 4F 30 0C FF FF FF FF 70 50 O1...PIO0.....pP 3B70: 49 4F 30 44 4D 41 30 A1 36 70 47 44 4D 41 55 44 IO0DMA0.6pGDMAUD 3B80: 4D 30 50 55 4D 30 50 43 42 30 7B 50 43 43 52 0A M0PUM0PCB0{PCCR. 3B90: 01 00 50 43 54 30 44 4D 41 30 A0 13 94 44 4D 41 ..PCT0DMA0...DMA 3BA0: 30 50 49 4F 30 70 50 49 4F 30 44 4D 41 30 A0 14 0PIO0pPIO0DMA0.. 3BB0: 93 50 49 4F 31 0C FF FF FF FF 70 50 49 4F 31 44 .PIO1.....pPIO1D 3BC0: 4D 41 31 A1 36 70 47 44 4D 41 55 44 4D 31 50 55 MA1.6pGDMAUDM1PU 3BD0: 4D 31 50 43 42 31 7B 50 43 43 52 0A 02 00 50 43 M1PCB1{PCCR...PC 3BE0: 54 31 44 4D 41 31 A0 13 94 44 4D 41 31 50 49 4F T1DMA1...DMA1PIO 3BF0: 31 70 50 49 4F 31 44 4D 41 31 70 53 46 4C 47 50 1pPIO1DMA1pSFLGP 3C00: 49 45 30 55 44 4D 30 50 49 45 31 55 44 4D 31 0A IE0UDM0PIE1UDM1. 3C10: 01 46 4C 41 47 A4 50 42 55 46 14 41 28 5F 53 54 .FLAG.PBUF.A(_ST 3C20: 4D 0B 8A 68 0A 00 50 49 4F 30 8A 68 0A 04 44 4D M..h..PIO0.h..DM 3C30: 41 30 8A 68 0A 08 50 49 4F 31 8A 68 0A 0C 44 4D A0.h..PIO1.h..DM 3C40: 41 31 8A 68 0A 10 46 4C 41 47 8B 69 0A 6A 52 50 A1.h..FLAG.i.jRP 3C50: 53 30 8B 69 0A 80 49 4F 4D 30 8B 69 0A B0 44 4D S0.i..IOM0.i..DM 3C60: 4D 30 8B 6A 0A 6A 52 50 53 31 8B 6A 0A 80 49 4F M0.j.jRPS1.j..IO 3C70: 4D 31 8B 6A 0A B0 44 4D 4D 31 08 49 4F 54 4D 11 M1.j..DMM1.IOTM. 3C80: 07 0A 05 00 00 00 00 8C 49 4F 54 4D 0A 00 52 43 ........IOTM..RC 3C90: 54 5F 8C 49 4F 54 4D 0A 01 49 53 50 5F 8C 49 4F T_.IOTM..ISP_.IO 3CA0: 54 4D 0A 02 46 41 53 54 8C 49 4F 54 4D 0A 03 44 TM..FAST.IOTM..D 3CB0: 4D 41 45 8C 49 4F 54 4D 0A 04 54 50 49 4F 08 44 MAE.IOTM..TPIO.D 3CC0: 4D 41 54 11 07 0A 05 00 00 00 00 8C 44 4D 41 54 MAT.........DMAT 3CD0: 0A 00 50 43 54 5F 8C 44 4D 41 54 0A 01 50 43 42 ..PCT_.DMAT..PCB 3CE0: 5F 8C 44 4D 41 54 0A 02 55 44 4D 54 8C 44 4D 41 _.DMAT..UDMT.DMA 3CF0: 54 0A 03 55 44 4D 45 8C 44 4D 41 54 0A 04 54 44 T..UDME.DMAT..TD 3D00: 4D 41 A0 10 7B 46 4C 41 47 0A 10 00 70 0A 01 50 MA..{FLAG...p..P 3D10: 53 49 54 70 53 50 49 4F 50 49 4F 30 52 50 53 30 SITpSPIOPIO0RPS0 3D20: 49 4F 4D 30 49 4F 54 4D A0 38 7D 44 4D 41 45 46 IOM0IOTM.8}DMAEF 3D30: 41 53 54 00 70 52 43 54 5F 50 52 54 30 70 49 53 AST.pRCT_PRT0pIS 3D40: 50 5F 50 49 50 30 70 46 41 53 54 50 46 54 30 70 P_PIP0pFASTPFT0p 3D50: 44 4D 41 45 50 44 45 30 70 54 50 49 4F 54 50 49 DMAEPDE0pTPIOTPI 3D60: 30 70 53 50 49 4F 50 49 4F 31 52 50 53 31 49 4F 0pSPIOPIO1RPS1IO 3D70: 4D 31 49 4F 54 4D A0 47 05 7D 44 4D 41 45 46 41 M1IOTM.G.}DMAEFA 3D80: 53 54 00 70 46 41 53 54 50 46 54 31 70 44 4D 41 ST.pFASTPFT1pDMA 3D90: 45 50 44 45 31 70 54 50 49 4F 54 50 49 31 A0 1B EPDE1pTPIOTPI1.. 3DA0: 7B 50 53 49 54 0A 01 00 70 52 43 54 5F 50 52 54 {PSIT...pRCT_PRT 3DB0: 31 70 49 53 50 5F 50 49 50 31 A1 13 70 52 43 54 1pISP_PIP1..pRCT 3DC0: 5F 50 52 54 30 70 49 53 50 5F 50 49 50 30 A0 4C _PRT0pISP_PIP0.L 3DD0: 04 7B 46 4C 41 47 0A 01 00 70 53 44 4D 41 44 4D .{FLAG...pSDMADM 3DE0: 41 30 52 50 53 30 44 4D 4D 30 44 4D 41 54 70 50 A0RPS0DMM0DMATpP 3DF0: 43 54 5F 50 43 54 30 70 50 43 42 5F 50 43 42 30 CT_PCT0pPCB_PCB0 3E00: 70 55 44 4D 45 55 44 4D 30 70 55 44 4D 54 50 55 pUDMEUDM0pUDMTPU 3E10: 4D 30 70 54 44 4D 41 54 44 4D 30 A1 08 70 0A 00 M0pTDMATDM0..p.. 3E20: 55 44 4D 30 A0 4C 04 7B 46 4C 41 47 0A 04 00 70 UDM0.L.{FLAG...p 3E30: 53 44 4D 41 44 4D 41 31 52 50 53 31 44 4D 4D 31 SDMADMA1RPS1DMM1 3E40: 44 4D 41 54 70 50 43 54 5F 50 43 54 31 70 50 43 DMATpPCT_PCT1pPC 3E50: 42 5F 50 43 42 31 70 55 44 4D 45 55 44 4D 31 70 B_PCB1pUDMEUDM1p 3E60: 55 44 4D 54 50 55 4D 31 70 54 44 4D 41 54 44 4D UDMTPUM1pTDMATDM 3E70: 31 A1 08 70 0A 00 55 44 4D 31 A0 10 7B 46 4C 41 1..p..UDM1..{FLA 3E80: 47 0A 02 00 70 0A 01 50 49 45 30 A0 10 7B 46 4C G...p..PIE0..{FL 3E90: 41 47 0A 08 00 70 0A 01 50 49 45 31 5B 82 44 0A AG...p..PIE1[.D. 3EA0: 4D 41 53 54 08 5F 41 44 52 0A 00 14 46 09 5F 47 MAST._ADR...F._G 3EB0: 54 46 08 08 41 54 41 30 11 11 0A 0E 03 00 00 00 TF..ATA0........ 3EC0: 00 A0 EF 03 00 00 00 00 A0 EF 8C 41 54 41 30 0A ...........ATA0. 3ED0: 01 50 49 4F 30 8C 41 54 41 30 0A 08 44 4D 41 30 .PIO0.ATA0..DMA0 3EE0: 70 54 50 49 30 50 49 4F 30 7D 50 49 4F 30 0A 08 pTPI0PIO0}PIO0.. 3EF0: 50 49 4F 30 A0 1D 7B 55 44 4D 30 0A 01 00 70 54 PIO0..{UDM0...pT 3F00: 44 4D 30 44 4D 41 30 7D 44 4D 41 30 0A 40 44 4D DM0DMA0}DMA0.@DM 3F10: 41 30 A1 2A 70 54 50 49 30 44 4D 41 30 A0 14 92 A0.*pTPI0DMA0... 3F20: 93 44 4D 41 30 0A 00 74 44 4D 41 30 0A 02 44 4D .DMA0..tDMA0..DM 3F30: 41 30 7D 44 4D 41 30 0A 20 44 4D 41 30 A4 41 54 A0}DMA0. DMA0.AT 3F40: 41 30 5B 82 44 0A 53 4C 41 56 08 5F 41 44 52 0A A0[.D.SLAV._ADR. 3F50: 01 14 46 09 5F 47 54 46 08 08 41 54 41 31 11 11 ..F._GTF..ATA1.. 3F60: 0A 0E 03 00 00 00 00 B0 EF 03 00 00 00 00 B0 EF ................ 3F70: 8C 41 54 41 31 0A 01 50 49 4F 31 8C 41 54 41 31 .ATA1..PIO1.ATA1 3F80: 0A 08 44 4D 41 31 70 54 50 49 31 50 49 4F 31 7D ..DMA1pTPI1PIO1} 3F90: 50 49 4F 31 0A 08 50 49 4F 31 A0 1D 7B 55 44 4D PIO1..PIO1..{UDM 3FA0: 31 0A 01 00 70 54 44 4D 31 44 4D 41 31 7D 44 4D 1...pTDM1DMA1}DM 3FB0: 41 31 0A 40 44 4D 41 31 A1 2A 70 54 50 49 31 44 A1.@DMA1.*pTPI1D 3FC0: 4D 41 31 A0 14 92 93 44 4D 41 31 0A 00 74 44 4D MA1....DMA1..tDM 3FD0: 41 31 0A 02 44 4D 41 31 7D 44 4D 41 31 0A 20 44 A1..DMA1}DMA1. D 3FE0: 4D 41 31 A4 41 54 41 31 5B 82 42 5C 53 45 43 44 MA1.ATA1[.B\SECD 3FF0: 08 5F 41 44 52 0A 01 08 54 44 4D 30 0A 00 08 54 ._ADR...TDM0...T 4000: 50 49 30 0A 00 08 54 44 4D 31 0A 00 08 54 50 49 PI0...TDM1...TPI 4010: 31 0A 00 08 44 4D 54 31 11 07 0A 05 00 00 00 00 1...DMT1........ 4020: 08 44 4D 54 32 11 07 0A 05 00 00 00 00 08 50 4F .DMT2.........PO 4030: 54 31 11 07 0A 05 00 00 00 00 08 50 4F 54 32 11 T1.........POT2. 4040: 07 0A 05 00 00 00 00 08 53 54 4D 49 11 17 0A 14 ........STMI.... 4050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4060: 00 00 00 00 14 4A 16 5F 47 54 4D 08 08 50 42 55 .....J._GTM..PBU 4070: 46 11 17 0A 14 00 00 00 00 00 00 00 00 00 00 00 F............... 4080: 00 00 00 00 00 00 00 00 00 8A 50 42 55 46 0A 00 ..........PBUF.. 4090: 50 49 4F 30 8A 50 42 55 46 0A 04 44 4D 41 30 8A PIO0.PBUF..DMA0. 40A0: 50 42 55 46 0A 08 50 49 4F 31 8A 50 42 55 46 0A PBUF..PIO1.PBUF. 40B0: 0C 44 4D 41 31 8A 50 42 55 46 0A 10 46 4C 41 47 .DMA1.PBUF..FLAG 40C0: 70 47 50 49 4F 53 46 54 30 53 44 45 30 53 52 54 pGPIOSFT0SDE0SRT 40D0: 30 53 49 50 30 50 49 4F 30 A0 22 7B 53 53 49 54 0SIP0PIO0."{SSIT 40E0: 0A 01 00 70 47 50 49 4F 53 46 54 31 53 44 45 31 ...pGPIOSFT1SDE1 40F0: 53 52 54 31 53 49 50 31 50 49 4F 31 A1 1A 70 47 SRT1SIP1PIO1..pG 4100: 50 49 4F 53 46 54 31 53 44 45 31 53 52 54 30 53 PIOSFT1SDE1SRT0S 4110: 49 50 30 50 49 4F 31 A0 14 93 50 49 4F 30 0C FF IP0PIO1...PIO0.. 4120: FF FF FF 70 50 49 4F 30 44 4D 41 30 A1 36 70 47 ...pPIO0DMA0.6pG 4130: 44 4D 41 55 44 4D 32 53 55 4D 30 53 43 42 30 7B DMAUDM2SUM0SCB0{ 4140: 53 43 43 52 0A 01 00 53 43 54 30 44 4D 41 30 A0 SCCR...SCT0DMA0. 4150: 13 94 44 4D 41 30 50 49 4F 30 70 50 49 4F 30 44 ..DMA0PIO0pPIO0D 4160: 4D 41 30 A0 14 93 50 49 4F 31 0C FF FF FF FF 70 MA0...PIO1.....p 4170: 50 49 4F 31 44 4D 41 31 A1 36 70 47 44 4D 41 55 PIO1DMA1.6pGDMAU 4180: 44 4D 33 53 55 4D 31 53 43 42 31 7B 53 43 43 52 DM3SUM1SCB1{SCCR 4190: 0A 02 00 53 43 54 31 44 4D 41 31 A0 13 94 44 4D ...SCT1DMA1...DM 41A0: 41 31 50 49 4F 31 70 50 49 4F 31 44 4D 41 31 70 A1PIO1pPIO1DMA1p 41B0: 53 46 4C 47 53 49 45 30 55 44 4D 32 53 49 45 31 SFLGSIE0UDM2SIE1 41C0: 55 44 4D 33 0A 01 46 4C 41 47 A4 50 42 55 46 14 UDM3..FLAG.PBUF. 41D0: 40 29 5F 53 54 4D 0B 8A 68 0A 00 50 49 4F 30 8A @)_STM..h..PIO0. 41E0: 68 0A 04 44 4D 41 30 8A 68 0A 08 50 49 4F 31 8A h..DMA0.h..PIO1. 41F0: 68 0A 0C 44 4D 41 31 8A 68 0A 10 46 4C 41 47 70 h..DMA1.h..FLAGp 4200: 68 53 54 4D 49 8B 69 0A 6A 52 50 53 30 8B 69 0A hSTMI.i.jRPS0.i. 4210: 80 49 4F 4D 30 8B 69 0A B0 44 4D 4D 30 8B 6A 0A .IOM0.i..DMM0.j. 4220: 6A 52 50 53 31 8B 6A 0A 80 49 4F 4D 31 8B 6A 0A jRPS1.j..IOM1.j. 4230: B0 44 4D 4D 31 08 49 4F 54 4D 11 07 0A 05 00 00 .DMM1.IOTM...... 4240: 00 00 8C 49 4F 54 4D 0A 00 52 43 54 5F 8C 49 4F ...IOTM..RCT_.IO 4250: 54 4D 0A 01 49 53 50 5F 8C 49 4F 54 4D 0A 02 46 TM..ISP_.IOTM..F 4260: 41 53 54 8C 49 4F 54 4D 0A 03 44 4D 41 45 8C 49 AST.IOTM..DMAE.I 4270: 4F 54 4D 0A 04 54 50 49 4F 08 44 4D 41 54 11 07 OTM..TPIO.DMAT.. 4280: 0A 05 00 00 00 00 8C 44 4D 41 54 0A 00 50 43 54 .......DMAT..PCT 4290: 5F 8C 44 4D 41 54 0A 01 50 43 42 5F 8C 44 4D 41 _.DMAT..PCB_.DMA 42A0: 54 0A 02 55 44 4D 54 8C 44 4D 41 54 0A 03 55 44 T..UDMT.DMAT..UD 42B0: 4D 45 8C 44 4D 41 54 0A 04 54 44 4D 41 A0 10 7B ME.DMAT..TDMA..{ 42C0: 46 4C 41 47 0A 10 00 70 0A 01 53 53 49 54 70 53 FLAG...p..SSITpS 42D0: 50 49 4F 50 49 4F 30 52 50 53 30 49 4F 4D 30 49 PIOPIO0RPS0IOM0I 42E0: 4F 54 4D A0 38 7D 44 4D 41 45 46 41 53 54 00 70 OTM.8}DMAEFAST.p 42F0: 52 43 54 5F 53 52 54 30 70 49 53 50 5F 53 49 50 RCT_SRT0pISP_SIP 4300: 30 70 46 41 53 54 53 46 54 30 70 44 4D 41 45 53 0pFASTSFT0pDMAES 4310: 44 45 30 70 54 50 49 4F 54 50 49 30 70 53 50 49 DE0pTPIOTPI0pSPI 4320: 4F 50 49 4F 31 52 50 53 31 49 4F 4D 31 49 4F 54 OPIO1RPS1IOM1IOT 4330: 4D 70 49 4F 54 4D 50 4F 54 32 A0 47 05 7D 44 4D MpIOTMPOT2.G.}DM 4340: 41 45 46 41 53 54 00 70 46 41 53 54 53 46 54 31 AEFAST.pFASTSFT1 4350: 70 44 4D 41 45 53 44 45 31 70 54 50 49 4F 54 50 pDMAESDE1pTPIOTP 4360: 49 31 A0 1B 7B 53 53 49 54 0A 01 00 70 52 43 54 I1..{SSIT...pRCT 4370: 5F 53 52 54 31 70 49 53 50 5F 53 49 50 31 A1 13 _SRT1pISP_SIP1.. 4380: 70 52 43 54 5F 53 52 54 30 70 49 53 50 5F 53 49 pRCT_SRT0pISP_SI 4390: 50 30 A0 4C 04 7B 46 4C 41 47 0A 01 00 70 53 44 P0.L.{FLAG...pSD 43A0: 4D 41 44 4D 41 30 52 50 53 30 44 4D 4D 30 44 4D MADMA0RPS0DMM0DM 43B0: 41 54 70 50 43 54 5F 53 43 54 30 70 50 43 42 5F ATpPCT_SCT0pPCB_ 43C0: 53 43 42 30 70 55 44 4D 45 55 44 4D 32 70 55 44 SCB0pUDMEUDM2pUD 43D0: 4D 54 53 55 4D 30 70 54 44 4D 41 54 44 4D 30 A1 MTSUM0pTDMATDM0. 43E0: 08 70 0A 00 55 44 4D 32 A0 4C 04 7B 46 4C 41 47 .p..UDM2.L.{FLAG 43F0: 0A 04 00 70 53 44 4D 41 44 4D 41 31 52 50 53 31 ...pSDMADMA1RPS1 4400: 44 4D 4D 31 44 4D 41 54 70 50 43 54 5F 53 43 54 DMM1DMATpPCT_SCT 4410: 31 70 50 43 42 5F 53 43 42 31 70 55 44 4D 45 55 1pPCB_SCB1pUDMEU 4420: 44 4D 33 70 55 44 4D 54 53 55 4D 31 70 54 44 4D DM3pUDMTSUM1pTDM 4430: 41 54 44 4D 31 A1 08 70 0A 00 55 44 4D 33 A0 10 ATDM1..p..UDM3.. 4440: 7B 46 4C 41 47 0A 02 00 70 0A 01 53 49 45 30 A0 {FLAG...p..SIE0. 4450: 10 7B 46 4C 41 47 0A 08 00 70 0A 01 53 49 45 31 .{FLAG...p..SIE1 4460: 5B 82 44 0A 4D 41 53 54 08 5F 41 44 52 0A 00 14 [.D.MAST._ADR... 4470: 46 09 5F 47 54 46 08 08 41 54 41 30 11 11 0A 0E F._GTF..ATA0.... 4480: 03 00 00 00 00 A0 EF 03 00 00 00 00 A0 EF 8C 41 ...............A 4490: 54 41 30 0A 01 50 49 4F 30 8C 41 54 41 30 0A 08 TA0..PIO0.ATA0.. 44A0: 44 4D 41 30 70 54 50 49 30 50 49 4F 30 7D 50 49 DMA0pTPI0PIO0}PI 44B0: 4F 30 0A 08 50 49 4F 30 A0 1D 7B 55 44 4D 32 0A O0..PIO0..{UDM2. 44C0: 01 00 70 54 44 4D 30 44 4D 41 30 7D 44 4D 41 30 ..pTDM0DMA0}DMA0 44D0: 0A 40 44 4D 41 30 A1 2A 70 54 50 49 30 44 4D 41 .@DMA0.*pTPI0DMA 44E0: 30 A0 14 92 93 44 4D 41 30 0A 00 74 44 4D 41 30 0....DMA0..tDMA0 44F0: 0A 02 44 4D 41 30 7D 44 4D 41 30 0A 20 44 4D 41 ..DMA0}DMA0. DMA 4500: 30 A4 41 54 41 30 5B 82 44 0A 53 4C 41 56 08 5F 0.ATA0[.D.SLAV._ 4510: 41 44 52 0A 01 14 46 09 5F 47 54 46 08 08 41 54 ADR...F._GTF..AT 4520: 41 31 11 11 0A 0E 03 00 00 00 00 B0 EF 03 00 00 A1.............. 4530: 00 00 B0 EF 8C 41 54 41 31 0A 01 50 49 4F 31 8C .....ATA1..PIO1. 4540: 41 54 41 31 0A 08 44 4D 41 31 70 54 50 49 31 50 ATA1..DMA1pTPI1P 4550: 49 4F 31 7D 50 49 4F 31 0A 08 50 49 4F 31 A0 1D IO1}PIO1..PIO1.. 4560: 7B 55 44 4D 33 0A 01 00 70 54 44 4D 31 44 4D 41 {UDM3...pTDM1DMA 4570: 31 7D 44 4D 41 31 0A 40 44 4D 41 31 A1 2A 70 54 1}DMA1.@DMA1.*pT 4580: 50 49 31 44 4D 41 31 A0 14 92 93 44 4D 41 31 0A PI1DMA1....DMA1. 4590: 00 74 44 4D 41 31 0A 02 44 4D 41 31 7D 44 4D 41 .tDMA1..DMA1}DMA 45A0: 31 0A 20 44 4D 41 31 A4 41 54 41 31 5B 82 0F 53 1. DMA1.ATA1[..S 45B0: 4D 42 53 08 5F 41 44 52 0C 03 00 1F 00 5B 82 0F MBS._ADR.....[.. 45C0: 54 45 52 4D 08 5F 41 44 52 0C 06 00 1F 00 08 50 TERM._ADR......P 45D0: 30 52 53 11 CD 0E 00 00 0B E6 00 87 17 00 00 00 0RS............. 45E0: 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 45F0: 00 00 00 00 00 47 01 F8 0C F8 0C 01 08 88 0D 00 .....G.......... 4600: 01 0C 03 00 00 00 00 AF 03 00 00 B0 03 88 0D 00 ................ 4610: 01 0C 03 00 00 E0 03 F7 0C 00 00 18 09 88 0D 00 ................ 4620: 01 0C 03 00 00 B0 03 BB 03 00 00 0C 00 88 0D 00 ................ 4630: 01 0C 03 00 00 C0 03 DF 03 00 00 20 00 87 17 00 ........... .... 4640: 00 0C 01 00 00 00 00 00 00 0A 00 FF FF 0B 00 00 ................ 4650: 00 00 00 00 00 02 00 88 0D 00 02 0C 00 00 00 00 ................ 4660: 00 7E 00 00 00 7F 00 88 0D 00 01 0C 03 00 00 00 .~.............. 4670: 10 FF 9F 00 00 00 90 87 17 00 00 0C 01 00 00 00 ................ 4680: 00 00 00 00 90 FF BF FF C7 00 00 00 00 00 C0 FF ................ 4690: 37 8A 2B 00 00 0C 01 00 00 00 00 00 00 00 00 00 7.+............. 46A0: 00 00 00 80 03 00 00 FF FF FF FF 9F 03 00 00 00 ................ 46B0: 00 00 00 00 00 00 00 00 00 00 00 20 00 00 00 79 ........... ...y 46C0: 50 14 C2 01 00 00 5F 43 52 53 00 45 52 4F 4D A4 P....._CRS.EROM. 46D0: 50 30 52 53 08 5F 55 49 44 00 08 5F 42 42 4E 00 P0RS._UID.._BBN. 46E0: 08 5F 50 58 4D 00 14 C0 9A 00 00 5F 50 52 54 00 ._PXM......_PRT. 46F0: A0 CB 69 00 00 93 50 49 43 4D 00 A4 12 CF 68 00 ..i...PICM....h. 4700: 00 34 12 CD 01 00 00 04 0B FF FF 00 5C 2F 04 5F .4..........\/._ 4710: 53 42 5F 50 43 49 30 4C 50 43 30 4C 4E 4B 41 00 SB_PCI0LPC0LNKA. 4720: 12 CD 01 00 00 04 0B FF FF 01 5C 2F 04 5F 53 42 ..........\/._SB 4730: 5F 50 43 49 30 4C 50 43 30 4C 4E 4B 42 00 12 CE _PCI0LPC0LNKB... 4740: 01 00 00 04 0B FF FF 0A 02 5C 2F 04 5F 53 42 5F .........\/._SB_ 4750: 50 43 49 30 4C 50 43 30 4C 4E 4B 43 00 12 CE 01 PCI0LPC0LNKC.... 4760: 00 00 04 0B FF FF 0A 03 5C 2F 04 5F 53 42 5F 50 ........\/._SB_P 4770: 43 49 30 4C 50 43 30 4C 4E 4B 44 00 12 CF 01 00 CI0LPC0LNKD..... 4780: 00 04 0C FF FF 04 00 00 5C 2F 04 5F 53 42 5F 50 ........\/._SB_P 4790: 43 49 30 4C 50 43 30 4C 4E 4B 41 00 12 CF 01 00 CI0LPC0LNKA..... 47A0: 00 04 0C FF FF 04 00 01 5C 2F 04 5F 53 42 5F 50 ........\/._SB_P 47B0: 43 49 30 4C 50 43 30 4C 4E 4B 42 00 12 C0 02 00 CI0LPC0LNKB..... 47C0: 00 04 0C FF FF 04 00 0A 02 5C 2F 04 5F 53 42 5F .........\/._SB_ 47D0: 50 43 49 30 4C 50 43 30 4C 4E 4B 43 00 12 C0 02 PCI0LPC0LNKC.... 47E0: 00 00 04 0C FF FF 04 00 0A 03 5C 2F 04 5F 53 42 ..........\/._SB 47F0: 5F 50 43 49 30 4C 50 43 30 4C 4E 4B 44 00 12 CF _PCI0LPC0LNKD... 4800: 01 00 00 04 0C FF FF 16 00 00 5C 2F 04 5F 53 42 ..........\/._SB 4810: 5F 50 43 49 30 4C 50 43 30 4C 4E 4B 41 00 12 CF _PCI0LPC0LNKA... 4820: 01 00 00 04 0C FF FF 16 00 01 5C 2F 04 5F 53 42 ..........\/._SB 4830: 5F 50 43 49 30 4C 50 43 30 4C 4E 4B 44 00 12 C0 _PCI0LPC0LNKD... 4840: 02 00 00 04 0C FF FF 16 00 0A 02 5C 2F 04 5F 53 ...........\/._S 4850: 42 5F 50 43 49 30 4C 50 43 30 4C 4E 4B 43 00 12 B_PCI0LPC0LNKC.. 4860: C0 02 00 00 04 0C FF FF 16 00 0A 03 5C 2F 04 5F ............\/._ 4870: 53 42 5F 50 43 49 30 4C 50 43 30 4C 4E 4B 42 00 SB_PCI0LPC0LNKB. 4880: 12 CF 01 00 00 04 0C FF FF 1A 00 00 5C 2F 04 5F ............\/._ 4890: 53 42 5F 50 43 49 30 4C 50 43 30 4C 4E 4B 41 00 SB_PCI0LPC0LNKA. 48A0: 12 CF 01 00 00 04 0C FF FF 1A 00 01 5C 2F 04 5F ............\/._ 48B0: 53 42 5F 50 43 49 30 4C 50 43 30 4C 4E 4B 42 00 SB_PCI0LPC0LNKB. 48C0: 12 C0 02 00 00 04 0C FF FF 1A 00 0A 02 5C 2F 04 .............\/. 48D0: 5F 53 42 5F 50 43 49 30 4C 50 43 30 4C 4E 4B 43 _SB_PCI0LPC0LNKC 48E0: 00 12 C0 02 00 00 04 0C FF FF 1A 00 0A 03 5C 2F ..............\/ 48F0: 04 5F 53 42 5F 50 43 49 30 4C 50 43 30 4C 4E 4B ._SB_PCI0LPC0LNK 4900: 44 00 12 CF 01 00 00 04 0C FF FF 1D 00 00 5C 2F D.............\/ 4910: 04 5F 53 42 5F 50 43 49 30 4C 50 43 30 4C 4E 4B ._SB_PCI0LPC0LNK 4920: 41 00 12 CF 01 00 00 04 0C FF FF 1D 00 01 5C 2F A.............\/ 4930: 04 5F 53 42 5F 50 43 49 30 4C 50 43 30 4C 4E 4B ._SB_PCI0LPC0LNK 4940: 42 00 12 C0 02 00 00 04 0C FF FF 1D 00 0A 02 5C B..............\ 4950: 2F 04 5F 53 42 5F 50 43 49 30 4C 50 43 30 4C 4E /._SB_PCI0LPC0LN 4960: 4B 43 00 12 C0 02 00 00 04 0C FF FF 1D 00 0A 03 KC.............. 4970: 5C 2F 04 5F 53 42 5F 50 43 49 30 4C 50 43 30 4C \/._SB_PCI0LPC0L 4980: 4E 4B 44 00 12 CF 01 00 00 04 0C FF FF 14 00 00 NKD............. 4990: 5C 2F 04 5F 53 42 5F 50 43 49 30 4C 50 43 30 4C \/._SB_PCI0LPC0L 49A0: 4E 4B 41 00 12 CF 01 00 00 04 0C FF FF 14 00 01 NKA............. 49B0: 5C 2F 04 5F 53 42 5F 50 43 49 30 4C 50 43 30 4C \/._SB_PCI0LPC0L 49C0: 4E 4B 42 00 12 C0 02 00 00 04 0C FF FF 14 00 0A NKB............. 49D0: 02 5C 2F 04 5F 53 42 5F 50 43 49 30 4C 50 43 30 .\/._SB_PCI0LPC0 49E0: 4C 4E 4B 43 00 12 C0 02 00 00 04 0C FF FF 14 00 LNKC............ 49F0: 0A 03 5C 2F 04 5F 53 42 5F 50 43 49 30 4C 50 43 ..\/._SB_PCI0LPC 4A00: 30 4C 4E 4B 44 00 12 CF 01 00 00 04 0C FF FF 1F 0LNKD........... 4A10: 00 00 5C 2F 04 5F 53 42 5F 50 43 49 30 4C 50 43 ..\/._SB_PCI0LPC 4A20: 30 4C 4E 4B 41 00 12 CF 01 00 00 04 0C FF FF 1F 0LNKA........... 4A30: 00 01 5C 2F 04 5F 53 42 5F 50 43 49 30 4C 50 43 ..\/._SB_PCI0LPC 4A40: 30 4C 4E 4B 44 00 12 C0 02 00 00 04 0C FF FF 1F 0LNKD........... 4A50: 00 0A 02 5C 2F 04 5F 53 42 5F 50 43 49 30 4C 50 ...\/._SB_PCI0LP 4A60: 43 30 4C 4E 4B 43 00 12 C0 02 00 00 04 0C FF FF C0LNKC.......... 4A70: 1F 00 0A 03 5C 2F 04 5F 53 42 5F 50 43 49 30 4C ....\/._SB_PCI0L 4A80: 50 43 30 4C 4E 4B 41 00 12 CF 01 00 00 04 0C FF PC0LNKA......... 4A90: FF 11 00 00 5C 2F 04 5F 53 42 5F 50 43 49 30 4C ....\/._SB_PCI0L 4AA0: 50 43 30 4C 4E 4B 41 00 12 CF 01 00 00 04 0C FF PC0LNKA......... 4AB0: FF 11 00 01 5C 2F 04 5F 53 42 5F 50 43 49 30 4C ....\/._SB_PCI0L 4AC0: 50 43 30 4C 4E 4B 42 00 12 C0 02 00 00 04 0C FF PC0LNKB......... 4AD0: FF 11 00 0A 02 5C 2F 04 5F 53 42 5F 50 43 49 30 .....\/._SB_PCI0 4AE0: 4C 50 43 30 4C 4E 4B 43 00 12 C0 02 00 00 04 0C LPC0LNKC........ 4AF0: FF FF 11 00 0A 03 5C 2F 04 5F 53 42 5F 50 43 49 ......\/._SB_PCI 4B00: 30 4C 50 43 30 4C 4E 4B 44 00 12 CF 01 00 00 04 0LPC0LNKD....... 4B10: 0C FF FF 01 00 00 5C 2F 04 5F 53 42 5F 50 43 49 ......\/._SB_PCI 4B20: 30 4C 50 43 30 4C 4E 4B 41 00 12 CF 01 00 00 04 0LPC0LNKA....... 4B30: 0C FF FF 01 00 01 5C 2F 04 5F 53 42 5F 50 43 49 ......\/._SB_PCI 4B40: 30 4C 50 43 30 4C 4E 4B 42 00 12 C0 02 00 00 04 0LPC0LNKB....... 4B50: 0C FF FF 01 00 0A 02 5C 2F 04 5F 53 42 5F 50 43 .......\/._SB_PC 4B60: 49 30 4C 50 43 30 4C 4E 4B 43 00 12 C0 02 00 00 I0LPC0LNKC...... 4B70: 04 0C FF FF 01 00 0A 03 5C 2F 04 5F 53 42 5F 50 ........\/._SB_P 4B80: 43 49 30 4C 50 43 30 4C 4E 4B 44 00 12 CF 01 00 CI0LPC0LNKD..... 4B90: 00 04 0C FF FF 02 00 00 5C 2F 04 5F 53 42 5F 50 ........\/._SB_P 4BA0: 43 49 30 4C 50 43 30 4C 4E 4B 41 00 12 CF 01 00 CI0LPC0LNKA..... 4BB0: 00 04 0C FF FF 02 00 01 5C 2F 04 5F 53 42 5F 50 ........\/._SB_P 4BC0: 43 49 30 4C 50 43 30 4C 4E 4B 42 00 12 C0 02 00 CI0LPC0LNKB..... 4BD0: 00 04 0C FF FF 02 00 0A 02 5C 2F 04 5F 53 42 5F .........\/._SB_ 4BE0: 50 43 49 30 4C 50 43 30 4C 4E 4B 43 00 12 C0 02 PCI0LPC0LNKC.... 4BF0: 00 00 04 0C FF FF 02 00 0A 03 5C 2F 04 5F 53 42 ..........\/._SB 4C00: 5F 50 43 49 30 4C 50 43 30 4C 4E 4B 44 00 12 CF _PCI0LPC0LNKD... 4C10: 01 00 00 04 0C FF FF 03 00 00 5C 2F 04 5F 53 42 ..........\/._SB 4C20: 5F 50 43 49 30 4C 50 43 30 4C 4E 4B 41 00 12 CF _PCI0LPC0LNKA... 4C30: 01 00 00 04 0C FF FF 03 00 01 5C 2F 04 5F 53 42 ..........\/._SB 4C40: 5F 50 43 49 30 4C 50 43 30 4C 4E 4B 42 00 12 C0 _PCI0LPC0LNKB... 4C50: 02 00 00 04 0C FF FF 03 00 0A 02 5C 2F 04 5F 53 ...........\/._S 4C60: 42 5F 50 43 49 30 4C 50 43 30 4C 4E 4B 43 00 12 B_PCI0LPC0LNKC.. 4C70: C0 02 00 00 04 0C FF FF 03 00 0A 03 5C 2F 04 5F ............\/._ 4C80: 53 42 5F 50 43 49 30 4C 50 43 30 4C 4E 4B 44 00 SB_PCI0LPC0LNKD. 4C90: 12 CD 01 00 00 04 0B FF FF 00 5C 2F 04 5F 53 42 ..........\/._SB 4CA0: 5F 50 43 49 30 4C 50 43 30 4C 4E 4B 41 00 12 CD _PCI0LPC0LNKA... 4CB0: 01 00 00 04 0B FF FF 01 5C 2F 04 5F 53 42 5F 50 ........\/._SB_P 4CC0: 43 49 30 4C 50 43 30 4C 4E 4B 42 00 12 CE 01 00 CI0LPC0LNKB..... 4CD0: 00 04 0B FF FF 0A 02 5C 2F 04 5F 53 42 5F 50 43 .......\/._SB_PC 4CE0: 49 30 4C 50 43 30 4C 4E 4B 43 00 12 CE 01 00 00 I0LPC0LNKC...... 4CF0: 04 0B FF FF 0A 03 5C 2F 04 5F 53 42 5F 50 43 49 ......\/._SB_PCI 4D00: 30 4C 50 43 30 4C 4E 4B 44 00 12 CF 01 00 00 04 0LPC0LNKD....... 4D10: 0C FF FF 1C 00 00 5C 2F 04 5F 53 42 5F 50 43 49 ......\/._SB_PCI 4D20: 30 4C 50 43 30 4C 4E 4B 41 00 12 CF 01 00 00 04 0LPC0LNKA....... 4D30: 0C FF FF 1C 00 01 5C 2F 04 5F 53 42 5F 50 43 49 ......\/._SB_PCI 4D40: 30 4C 50 43 30 4C 4E 4B 42 00 12 C0 02 00 00 04 0LPC0LNKB....... 4D50: 0C FF FF 1C 00 0A 02 5C 2F 04 5F 53 42 5F 50 43 .......\/._SB_PC 4D60: 49 30 4C 50 43 30 4C 4E 4B 43 00 12 C0 02 00 00 I0LPC0LNKC...... 4D70: 04 0C FF FF 1C 00 0A 03 5C 2F 04 5F 53 42 5F 50 ........\/._SB_P 4D80: 43 49 30 4C 50 43 30 4C 4E 4B 44 00 A1 CA 2F 00 CI0LPC0LNKD.../. 4D90: 00 A4 12 C4 2F 00 00 31 12 CC 00 00 00 04 0B FF ..../..1........ 4DA0: FF 00 00 0A 18 12 CC 00 00 00 04 0B FF FF 01 00 ................ 4DB0: 0A 19 12 CD 00 00 00 04 0B FF FF 0A 02 00 0A 19 ................ 4DC0: 12 CD 00 00 00 04 0B FF FF 0A 03 00 0A 19 12 CE ................ 4DD0: 00 00 00 04 0C FF FF 04 00 00 00 0A 1F 12 CE 00 ................ 4DE0: 00 00 04 0C FF FF 04 00 01 00 0A 27 12 CF 00 00 ...........'.... 4DF0: 00 04 0C FF FF 04 00 0A 02 00 0A 1F 12 CF 00 00 ................ 4E00: 00 04 0C FF FF 04 00 0A 03 00 0A 27 12 CE 00 00 ...........'.... 4E10: 00 04 0C FF FF 16 00 00 00 0A 10 12 CE 00 00 00 ................ 4E20: 04 0C FF FF 16 00 01 00 0A 13 12 CF 00 00 00 04 ................ 4E30: 0C FF FF 16 00 0A 02 00 0A 12 12 CF 00 00 00 04 ................ 4E40: 0C FF FF 16 00 0A 03 00 0A 11 12 CE 00 00 00 04 ................ 4E50: 0C FF FF 1A 00 00 00 0A 10 12 CE 00 00 00 04 0C ................ 4E60: FF FF 1A 00 01 00 0A 11 12 CF 00 00 00 04 0C FF ................ 4E70: FF 1A 00 0A 02 00 0A 12 12 CF 00 00 00 04 0C FF ................ 4E80: FF 1A 00 0A 03 00 0A 13 12 CE 00 00 00 04 0C FF ................ 4E90: FF 1D 00 00 00 0A 10 12 CE 00 00 00 04 0C FF FF ................ 4EA0: 1D 00 01 00 0A 11 12 CF 00 00 00 04 0C FF FF 1D ................ 4EB0: 00 0A 02 00 0A 12 12 CF 00 00 00 04 0C FF FF 1D ................ 4EC0: 00 0A 03 00 0A 13 12 CE 00 00 00 04 0C FF FF 14 ................ 4ED0: 00 00 00 0A 10 12 CE 00 00 00 04 0C FF FF 14 00 ................ 4EE0: 01 00 0A 11 12 CF 00 00 00 04 0C FF FF 14 00 0A ................ 4EF0: 02 00 0A 12 12 CF 00 00 00 04 0C FF FF 14 00 0A ................ 4F00: 03 00 0A 13 12 CE 00 00 00 04 0C FF FF 1F 00 00 ................ 4F10: 00 0A 10 12 CE 00 00 00 04 0C FF FF 1F 00 01 00 ................ 4F20: 0A 13 12 CF 00 00 00 04 0C FF FF 1F 00 0A 02 00 ................ 4F30: 0A 12 12 CF 00 00 00 04 0C FF FF 1F 00 0A 03 00 ................ 4F40: 0A 10 12 CE 00 00 00 04 0C FF FF 11 00 00 00 0A ................ 4F50: 10 12 CE 00 00 00 04 0C FF FF 11 00 01 00 0A 11 ................ 4F60: 12 CF 00 00 00 04 0C FF FF 11 00 0A 02 00 0A 12 ................ 4F70: 12 CF 00 00 00 04 0C FF FF 11 00 0A 03 00 0A 13 ................ 4F80: 12 CE 00 00 00 04 0C FF FF 01 00 00 00 0A 1A 12 ................ 4F90: CE 00 00 00 04 0C FF FF 01 00 01 00 0A 1C 12 CF ................ 4FA0: 00 00 00 04 0C FF FF 01 00 0A 02 00 0A 1D 12 CF ................ 4FB0: 00 00 00 04 0C FF FF 01 00 0A 03 00 0A 1E 12 CE ................ 4FC0: 00 00 00 04 0C FF FF 02 00 00 00 0A 20 12 CE 00 ............ ... 4FD0: 00 00 04 0C FF FF 02 00 01 00 0A 24 12 CF 00 00 ...........$.... 4FE0: 00 04 0C FF FF 02 00 0A 02 00 0A 25 12 CF 00 00 ...........%.... 4FF0: 00 04 0C FF FF 02 00 0A 03 00 0A 26 12 CE 00 00 ...........&.... 5000: 00 04 0C FF FF 03 00 00 00 0A 28 12 CE 00 00 00 ..........(..... 5010: 04 0C FF FF 03 00 01 00 0A 2C 12 CF 00 00 00 04 .........,...... 5020: 0C FF FF 03 00 0A 02 00 0A 2D 12 CF 00 00 00 04 .........-...... 5030: 0C FF FF 03 00 0A 03 00 0A 2E 12 CE 00 00 00 04 ................ 5040: 0C FF FF 1C 00 00 00 0A 10 12 CE 00 00 00 04 0C ................ 5050: FF FF 1C 00 01 00 0A 11 12 CF 00 00 00 04 0C FF ................ 5060: FF 1C 00 0A 02 00 0A 12 12 CF 00 00 00 04 0C FF ................ 5070: FF 1C 00 0A 03 00 0A 13 12 CE 00 00 00 04 0C FF ................ 5080: FF 1E 00 00 00 0A 10 5B 82 CA 19 00 00 50 45 58 .......[.....PEX 5090: 32 08 5F 41 44 52 0C 02 00 1C 00 14 C7 18 00 00 2._ADR.......... 50A0: 5F 50 52 54 00 A0 C5 10 00 00 93 50 49 43 4D 00 _PRT.......PICM. 50B0: A4 12 C9 0F 00 00 08 12 CD 01 00 00 04 0B FF FF ................ 50C0: 00 5C 2F 04 5F 53 42 5F 50 43 49 30 4C 50 43 30 .\/._SB_PCI0LPC0 50D0: 4C 4E 4B 43 00 12 CD 01 00 00 04 0B FF FF 01 5C LNKC...........\ 50E0: 2F 04 5F 53 42 5F 50 43 49 30 4C 50 43 30 4C 4E /._SB_PCI0LPC0LN 50F0: 4B 44 00 12 CE 01 00 00 04 0B FF FF 0A 02 5C 2F KD............\/ 5100: 04 5F 53 42 5F 50 43 49 30 4C 50 43 30 4C 4E 4B ._SB_PCI0LPC0LNK 5110: 41 00 12 CE 01 00 00 04 0B FF FF 0A 03 5C 2F 04 A............\/. 5120: 5F 53 42 5F 50 43 49 30 4C 50 43 30 4C 4E 4B 42 _SB_PCI0LPC0LNKB 5130: 00 12 CD 01 00 00 04 0B FF FF 00 5C 2F 04 5F 53 ...........\/._S 5140: 42 5F 50 43 49 30 4C 50 43 30 4C 4E 4B 43 00 12 B_PCI0LPC0LNKC.. 5150: CD 01 00 00 04 0B FF FF 01 5C 2F 04 5F 53 42 5F .........\/._SB_ 5160: 50 43 49 30 4C 50 43 30 4C 4E 4B 44 00 12 CE 01 PCI0LPC0LNKD.... 5170: 00 00 04 0B FF FF 0A 02 5C 2F 04 5F 53 42 5F 50 ........\/._SB_P 5180: 43 49 30 4C 50 43 30 4C 4E 4B 41 00 12 CE 01 00 CI0LPC0LNKA..... 5190: 00 04 0B FF FF 0A 03 5C 2F 04 5F 53 42 5F 50 43 .......\/._SB_PC 51A0: 49 30 4C 50 43 30 4C 4E 4B 42 00 A1 C7 07 00 00 I0LPC0LNKB...... 51B0: A4 12 C1 07 00 00 08 12 CC 00 00 00 04 0B FF FF ................ 51C0: 00 00 0A 12 12 CC 00 00 00 04 0B FF FF 01 00 0A ................ 51D0: 13 12 CD 00 00 00 04 0B FF FF 0A 02 00 0A 10 12 ................ 51E0: CD 00 00 00 04 0B FF FF 0A 03 00 0A 11 12 CC 00 ................ 51F0: 00 00 04 0B FF FF 00 00 0A 12 12 CC 00 00 00 04 ................ 5200: 0B FF FF 01 00 0A 13 12 CD 00 00 00 04 0B FF FF ................ 5210: 0A 02 00 0A 10 12 CD 00 00 00 04 0B FF FF 0A 03 ................ 5220: 00 0A 11 5B 82 C8 26 00 00 50 45 58 34 08 5F 41 ...[..&..PEX4._A 5230: 44 52 0C 04 00 1C 00 08 5F 50 52 57 12 C9 00 00 DR......_PRW.... 5240: 00 02 0A 0B 0A 04 14 C7 0D 00 00 5F 50 52 54 00 ..........._PRT. 5250: A0 CB 08 00 00 93 50 49 43 4D 00 A4 12 CF 07 00 ......PICM...... 5260: 00 04 12 CD 01 00 00 04 0B FF FF 00 5C 2F 04 5F ............\/._ 5270: 53 42 5F 50 43 49 30 4C 50 43 30 4C 4E 4B 41 00 SB_PCI0LPC0LNKA. 5280: 12 CD 01 00 00 04 0B FF FF 01 5C 2F 04 5F 53 42 ..........\/._SB 5290: 5F 50 43 49 30 4C 50 43 30 4C 4E 4B 42 00 12 CE _PCI0LPC0LNKB... 52A0: 01 00 00 04 0B FF FF 0A 02 5C 2F 04 5F 53 42 5F .........\/._SB_ 52B0: 50 43 49 30 4C 50 43 30 4C 4E 4B 43 00 12 CE 01 PCI0LPC0LNKC.... 52C0: 00 00 04 0B FF FF 0A 03 5C 2F 04 5F 53 42 5F 50 ........\/._SB_P 52D0: 43 49 30 4C 50 43 30 4C 4E 4B 44 00 A1 C1 04 00 CI0LPC0LNKD..... 52E0: 00 A4 12 CB 03 00 00 04 12 CC 00 00 00 04 0B FF ................ 52F0: FF 00 00 0A 10 12 CC 00 00 00 04 0B FF FF 01 00 ................ 5300: 0A 11 12 CD 00 00 00 04 0B FF FF 0A 02 00 0A 12 ................ 5310: 12 CD 00 00 00 04 0B FF FF 0A 03 00 0A 13 5B 82 ..............[. 5320: C9 05 00 00 45 4D 42 31 08 5F 41 44 52 0C 00 00 ....EMB1._ADR... 5330: 00 00 14 C6 04 00 00 5F 44 53 4D 04 A4 50 44 53 ......._DSM..PDS 5340: 4D 68 69 6A 6B 01 11 C2 03 00 00 0A 2C 45 00 6D Mhijk.......,E.m 5350: 00 62 00 65 00 64 00 64 00 65 00 64 00 20 00 4C .b.e.d.d.e.d. .L 5360: 00 4F 00 4D 00 20 00 31 00 20 00 50 00 6F 00 72 .O.M. .1. .P.o.r 5370: 00 74 00 20 00 31 00 00 00 5B 82 CA 05 00 00 45 .t. .1...[.....E 5380: 4D 42 32 08 5F 41 44 52 0C 01 00 00 00 14 C7 04 MB2._ADR........ 5390: 00 00 5F 44 53 4D 04 A4 50 44 53 4D 68 69 6A 6B .._DSM..PDSMhijk 53A0: 0A 02 11 C2 03 00 00 0A 2C 45 00 6D 00 62 00 65 ........,E.m.b.e 53B0: 00 64 00 64 00 65 00 64 00 20 00 4C 00 4F 00 4D .d.d.e.d. .L.O.M 53C0: 00 20 00 31 00 20 00 50 00 6F 00 72 00 74 00 20 . .1. .P.o.r.t. 53D0: 00 32 00 00 00 5B 82 CA 05 00 00 45 4D 42 33 08 .2...[.....EMB3. 53E0: 5F 41 44 52 0C 02 00 00 00 14 C7 04 00 00 5F 44 _ADR.........._D 53F0: 53 4D 04 A4 50 44 53 4D 68 69 6A 6B 0A 03 11 C2 SM..PDSMhijk.... 5400: 03 00 00 0A 2C 45 00 6D 00 62 00 65 00 64 00 64 ....,E.m.b.e.d.d 5410: 00 65 00 64 00 20 00 4C 00 4F 00 4D 00 20 00 31 .e.d. .L.O.M. .1 5420: 00 20 00 50 00 6F 00 72 00 74 00 20 00 33 00 00 . .P.o.r.t. .3.. 5430: 00 5B 82 CA 05 00 00 45 4D 42 34 08 5F 41 44 52 .[.....EMB4._ADR 5440: 0C 03 00 00 00 14 C7 04 00 00 5F 44 53 4D 04 A4 .........._DSM.. 5450: 50 44 53 4D 68 69 6A 6B 0A 04 11 C2 03 00 00 0A PDSMhijk........ 5460: 2C 45 00 6D 00 62 00 65 00 64 00 64 00 65 00 64 ,E.m.b.e.d.d.e.d 5470: 00 20 00 4C 00 4F 00 4D 00 20 00 31 00 20 00 50 . .L.O.M. .1. .P 5480: 00 6F 00 72 00 74 00 20 00 34 00 00 00 5B 82 CA .o.r.t. .4...[.. 5490: 0E 00 00 42 52 30 31 08 5F 41 44 52 0C 00 00 01 ...BR01._ADR.... 54A0: 00 14 C7 0D 00 00 5F 50 52 54 00 A0 CB 08 00 00 ......_PRT...... 54B0: 93 50 49 43 4D 00 A4 12 CF 07 00 00 04 12 CD 01 .PICM........... 54C0: 00 00 04 0B FF FF 00 5C 2F 04 5F 53 42 5F 50 43 .......\/._SB_PC 54D0: 49 30 4C 50 43 30 4C 4E 4B 41 00 12 CD 01 00 00 I0LPC0LNKA...... 54E0: 04 0B FF FF 01 5C 2F 04 5F 53 42 5F 50 43 49 30 .....\/._SB_PCI0 54F0: 4C 50 43 30 4C 4E 4B 42 00 12 CE 01 00 00 04 0B LPC0LNKB........ 5500: FF FF 0A 02 5C 2F 04 5F 53 42 5F 50 43 49 30 4C ....\/._SB_PCI0L 5510: 50 43 30 4C 4E 4B 43 00 12 CE 01 00 00 04 0B FF PC0LNKC......... 5520: FF 0A 03 5C 2F 04 5F 53 42 5F 50 43 49 30 4C 50 ...\/._SB_PCI0LP 5530: 43 30 4C 4E 4B 44 00 A1 C1 04 00 00 A4 12 CB 03 C0LNKD.......... 5540: 00 00 04 12 CC 00 00 00 04 0B FF FF 00 00 0A 10 ................ 5550: 12 CC 00 00 00 04 0B FF FF 01 00 0A 11 12 CD 00 ................ 5560: 00 00 04 0B FF FF 0A 02 00 0A 12 12 CD 00 00 00 ................ 5570: 04 0B FF FF 0A 03 00 0A 13 5B 82 C9 0F 00 00 42 .........[.....B 5580: 52 30 35 08 5F 41 44 52 0C 02 00 02 00 08 5F 50 R05._ADR......_P 5590: 52 57 12 C9 00 00 00 02 0A 0B 0A 04 14 C7 0D 00 RW.............. 55A0: 00 5F 50 52 54 00 A0 CB 08 00 00 93 50 49 43 4D ._PRT.......PICM 55B0: 00 A4 12 CF 07 00 00 04 12 CD 01 00 00 04 0B FF ................ 55C0: FF 00 5C 2F 04 5F 53 42 5F 50 43 49 30 4C 50 43 ..\/._SB_PCI0LPC 55D0: 30 4C 4E 4B 41 00 12 CD 01 00 00 04 0B FF FF 01 0LNKA........... 55E0: 5C 2F 04 5F 53 42 5F 50 43 49 30 4C 50 43 30 4C \/._SB_PCI0LPC0L 55F0: 4E 4B 42 00 12 CE 01 00 00 04 0B FF FF 0A 02 5C NKB............\ 5600: 2F 04 5F 53 42 5F 50 43 49 30 4C 50 43 30 4C 4E /._SB_PCI0LPC0LN 5610: 4B 43 00 12 CE 01 00 00 04 0B FF FF 0A 03 5C 2F KC............\/ 5620: 04 5F 53 42 5F 50 43 49 30 4C 50 43 30 4C 4E 4B ._SB_PCI0LPC0LNK 5630: 44 00 A1 C1 04 00 00 A4 12 CB 03 00 00 04 12 CC D............... 5640: 00 00 00 04 0B FF FF 00 00 0A 10 12 CC 00 00 00 ................ 5650: 04 0B FF FF 01 00 0A 11 12 CD 00 00 00 04 0B FF ................ 5660: FF 0A 02 00 0A 12 12 CD 00 00 00 04 0B FF FF 0A ................ 5670: 03 00 0A 13 5B 82 C7 1B 00 00 42 52 30 33 08 5F ....[.....BR03._ 5680: 41 44 52 0C 00 00 02 00 08 5F 50 52 57 12 C9 00 ADR......_PRW... 5690: 00 00 02 0A 0B 0A 04 14 C7 0D 00 00 5F 50 52 54 ............_PRT 56A0: 00 A0 CB 08 00 00 93 50 49 43 4D 00 A4 12 CF 07 .......PICM..... 56B0: 00 00 04 12 CD 01 00 00 04 0B FF FF 00 5C 2F 04 .............\/. 56C0: 5F 53 42 5F 50 43 49 30 4C 50 43 30 4C 4E 4B 41 _SB_PCI0LPC0LNKA 56D0: 00 12 CD 01 00 00 04 0B FF FF 01 5C 2F 04 5F 53 ...........\/._S 56E0: 42 5F 50 43 49 30 4C 50 43 30 4C 4E 4B 42 00 12 B_PCI0LPC0LNKB.. 56F0: CE 01 00 00 04 0B FF FF 0A 02 5C 2F 04 5F 53 42 ..........\/._SB 5700: 5F 50 43 49 30 4C 50 43 30 4C 4E 4B 43 00 12 CE _PCI0LPC0LNKC... 5710: 01 00 00 04 0B FF FF 0A 03 5C 2F 04 5F 53 42 5F .........\/._SB_ 5720: 50 43 49 30 4C 50 43 30 4C 4E 4B 44 00 A1 C1 04 PCI0LPC0LNKD.... 5730: 00 00 A4 12 CB 03 00 00 04 12 CC 00 00 00 04 0B ................ 5740: FF FF 00 00 0A 10 12 CC 00 00 00 04 0B FF FF 01 ................ 5750: 00 0A 11 12 CD 00 00 00 04 0B FF FF 0A 02 00 0A ................ 5760: 12 12 CD 00 00 00 04 0B FF FF 0A 03 00 0A 13 5B ...............[ 5770: 82 C5 01 00 00 53 4C 54 30 08 5F 41 44 52 00 08 .....SLT0._ADR.. 5780: 5F 53 55 4E 0A 02 5B 82 C5 01 00 00 53 4C 54 31 _SUN..[.....SLT1 5790: 08 5F 41 44 52 01 08 5F 53 55 4E 0A 02 5B 82 C6 ._ADR.._SUN..[.. 57A0: 01 00 00 53 4C 54 32 08 5F 41 44 52 0A 02 08 5F ...SLT2._ADR..._ 57B0: 53 55 4E 0A 02 5B 82 C6 01 00 00 53 4C 54 33 08 SUN..[.....SLT3. 57C0: 5F 41 44 52 0A 03 08 5F 53 55 4E 0A 02 5B 82 C6 _ADR..._SUN..[.. 57D0: 01 00 00 53 4C 54 34 08 5F 41 44 52 0A 04 08 5F ...SLT4._ADR..._ 57E0: 53 55 4E 0A 02 5B 82 C6 01 00 00 53 4C 54 35 08 SUN..[.....SLT5. 57F0: 5F 41 44 52 0A 05 08 5F 53 55 4E 0A 02 5B 82 C6 _ADR..._SUN..[.. 5800: 01 00 00 53 4C 54 36 08 5F 41 44 52 0A 06 08 5F ...SLT6._ADR..._ 5810: 53 55 4E 0A 02 5B 82 C6 01 00 00 53 4C 54 37 08 SUN..[.....SLT7. 5820: 5F 41 44 52 0A 07 08 5F 53 55 4E 0A 02 5B 82 CF _ADR..._SUN..[.. 5830: 1A 00 00 42 52 30 37 08 5F 41 44 52 0C 00 00 03 ...BR07._ADR.... 5840: 00 08 5F 50 52 57 12 C9 00 00 00 02 0A 0B 0A 04 .._PRW.......... 5850: 14 C7 0D 00 00 5F 50 52 54 00 A0 CB 08 00 00 93 ....._PRT....... 5860: 50 49 43 4D 00 A4 12 CF 07 00 00 04 12 CD 01 00 PICM............ 5870: 00 04 0B FF FF 00 5C 2F 04 5F 53 42 5F 50 43 49 ......\/._SB_PCI 5880: 30 4C 50 43 30 4C 4E 4B 41 00 12 CD 01 00 00 04 0LPC0LNKA....... 5890: 0B FF FF 01 5C 2F 04 5F 53 42 5F 50 43 49 30 4C ....\/._SB_PCI0L 58A0: 50 43 30 4C 4E 4B 42 00 12 CE 01 00 00 04 0B FF PC0LNKB......... 58B0: FF 0A 02 5C 2F 04 5F 53 42 5F 50 43 49 30 4C 50 ...\/._SB_PCI0LP 58C0: 43 30 4C 4E 4B 43 00 12 CE 01 00 00 04 0B FF FF C0LNKC.......... 58D0: 0A 03 5C 2F 04 5F 53 42 5F 50 43 49 30 4C 50 43 ..\/._SB_PCI0LPC 58E0: 30 4C 4E 4B 44 00 A1 C1 04 00 00 A4 12 CB 03 00 0LNKD........... 58F0: 00 04 12 CC 00 00 00 04 0B FF FF 00 00 0A 10 12 ................ 5900: CC 00 00 00 04 0B FF FF 01 00 0A 11 12 CD 00 00 ................ 5910: 00 04 0B FF FF 0A 02 00 0A 12 12 CD 00 00 00 04 ................ 5920: 0B FF FF 0A 03 00 0A 13 5B 82 C4 01 00 00 53 4C ........[.....SL 5930: 54 30 08 5F 41 44 52 00 08 5F 53 55 4E 01 5B 82 T0._ADR.._SUN.[. 5940: C4 01 00 00 53 4C 54 31 08 5F 41 44 52 01 08 5F ....SLT1._ADR.._ 5950: 53 55 4E 01 5B 82 C5 01 00 00 53 4C 54 32 08 5F SUN.[.....SLT2._ 5960: 41 44 52 0A 02 08 5F 53 55 4E 01 5B 82 C5 01 00 ADR..._SUN.[.... 5970: 00 53 4C 54 33 08 5F 41 44 52 0A 03 08 5F 53 55 .SLT3._ADR..._SU 5980: 4E 01 5B 82 C5 01 00 00 53 4C 54 34 08 5F 41 44 N.[.....SLT4._AD 5990: 52 0A 04 08 5F 53 55 4E 01 5B 82 C5 01 00 00 53 R..._SUN.[.....S 59A0: 4C 54 35 08 5F 41 44 52 0A 05 08 5F 53 55 4E 01 LT5._ADR..._SUN. 59B0: 5B 82 C5 01 00 00 53 4C 54 36 08 5F 41 44 52 0A [.....SLT6._ADR. 59C0: 06 08 5F 53 55 4E 01 5B 82 C5 01 00 00 53 4C 54 .._SUN.[.....SLT 59D0: 37 08 5F 41 44 52 0A 07 08 5F 53 55 4E 01 5B 82 7._ADR..._SUN.[. 59E0: C2 01 00 00 42 52 30 39 08 5F 41 44 52 0C 02 00 ....BR09._ADR... 59F0: 03 00 5B 82 C2 01 00 00 42 52 30 32 08 5F 41 44 ..[.....BR02._AD 5A00: 52 0C 01 00 01 00 5B 82 C2 01 00 00 42 52 30 34 R.....[.....BR04 5A10: 08 5F 41 44 52 0C 01 00 02 00 5B 82 C2 01 00 00 ._ADR.....[..... 5A20: 42 52 30 36 08 5F 41 44 52 0C 03 00 02 00 5B 82 BR06._ADR.....[. 5A30: C2 01 00 00 42 52 30 38 08 5F 41 44 52 0C 01 00 ....BR08._ADR... 5A40: 03 00 5B 82 C2 01 00 00 42 52 30 41 08 5F 41 44 ..[.....BR0A._AD 5A50: 52 0C 03 00 03 00 5B 82 C2 01 00 00 50 45 58 30 R.....[.....PEX0 5A60: 08 5F 41 44 52 0C 00 00 1C 00 5B 82 C2 01 00 00 ._ADR.....[..... 5A70: 50 45 58 31 08 5F 41 44 52 0C 01 00 1C 00 5B 82 PEX1._ADR.....[. 5A80: C2 01 00 00 50 45 58 33 08 5F 41 44 52 0C 03 00 ....PEX3._ADR... 5A90: 1C 00 5B 82 C2 01 00 00 50 45 58 35 08 5F 41 44 ..[.....PEX5._AD 5AA0: 52 0C 05 00 1C 00 5B 82 C2 01 00 00 50 45 58 36 R.....[.....PEX6 5AB0: 08 5F 41 44 52 0C 06 00 1C 00 5B 82 C2 01 00 00 ._ADR.....[..... 5AC0: 50 45 58 37 08 5F 41 44 52 0C 07 00 1C 00 5B 82 PEX7._ADR.....[. 5AD0: C2 01 00 00 50 44 4D 49 08 5F 41 44 52 0C 00 00 ....PDMI._ADR... 5AE0: 1E 00 5B 82 C7 60 00 00 50 43 49 31 08 5F 41 44 ..[..`..PCI1._AD 5AF0: 52 0C 00 00 00 00 08 5F 48 49 44 0C 41 D0 0A 08 R......_HID.A... 5B00: 08 5F 43 49 44 0C 41 D0 0A 03 08 53 55 50 31 0A ._CID.A....SUP1. 5B10: 00 08 43 54 52 31 0A 00 14 C9 0C 00 00 5F 4F 53 ..CTR1......._OS 5B20: 43 04 A0 CA 0A 00 00 93 68 11 C6 01 00 00 0A 10 C.......h....... 5B30: 5B 4D DB 33 F7 1F 1C 40 96 57 74 41 C0 3D D7 66 [M.3...@.WtA.=.f 5B40: 8A 6B 0A 00 43 44 57 31 8A 6B 0A 04 43 44 57 32 .k..CDW1.k..CDW2 5B50: 8A 6B 0A 08 43 44 57 33 70 43 44 57 32 53 55 50 .k..CDW3pCDW2SUP 5B60: 31 70 43 44 57 33 43 54 52 31 A0 CB 01 00 00 92 1pCDW3CTR1...... 5B70: 93 7B 53 55 50 31 0A 16 00 0A 16 7B 43 54 52 31 .{SUP1.....{CTR1 5B80: 0A 1E 43 54 52 31 7B 43 54 52 31 0A 15 43 54 52 ..CTR1{CTR1..CTR 5B90: 31 A0 C6 01 00 00 92 93 69 0A 01 7D 43 44 57 31 1.......i..}CDW1 5BA0: 0A 0A 43 44 57 31 A4 6B A0 C9 01 00 00 92 93 43 ..CDW1.k.......C 5BB0: 44 57 33 43 54 52 31 7D 43 44 57 31 0A 10 43 44 DW3CTR1}CDW1..CD 5BC0: 57 31 70 43 54 52 31 43 44 57 33 A4 6B 8A 6B 0A W1pCTR1CDW3.k.k. 5BD0: 00 53 54 41 54 7D 53 54 41 54 0A 06 53 54 41 54 .STAT}STAT..STAT 5BE0: A4 6B 08 50 31 52 53 11 C1 07 00 00 0B 6A 00 88 .k.P1RS......j.. 5BF0: 0D 00 02 0C 00 00 00 80 00 FE 00 00 00 7F 00 88 ................ 5C00: 0D 00 01 0C 03 00 00 00 A0 FF FF 00 00 00 60 87 ..............`. 5C10: 17 00 00 0C 01 00 00 00 00 00 00 00 C8 FF BF FF ................ 5C20: FB 00 00 00 00 00 C0 FF 33 8A 2B 00 00 0C 01 00 ........3.+..... 5C30: 00 00 00 00 00 00 00 00 00 00 00 A0 03 00 00 FF ................ 5C40: FF FF FF BF 03 00 00 00 00 00 00 00 00 00 00 00 ................ 5C50: 00 00 00 20 00 00 00 79 E4 14 CE 00 00 00 5F 43 ... ...y......_C 5C60: 52 53 00 A4 50 31 52 53 08 5F 55 49 44 01 08 5F RS..P1RS._UID.._ 5C70: 42 42 4E 0A 80 08 5F 50 58 4D 01 14 C7 1A 00 00 BBN..._PXM...... 5C80: 5F 50 52 54 00 A0 C5 11 00 00 93 50 49 43 4D 00 _PRT.......PICM. 5C90: A4 12 C9 10 00 00 08 12 CF 01 00 00 04 0C FF FF ................ 5CA0: 02 00 00 5C 2F 04 5F 53 42 5F 50 43 49 30 4C 50 ...\/._SB_PCI0LP 5CB0: 43 30 4C 4E 4B 41 00 12 CF 01 00 00 04 0C FF FF C0LNKA.......... 5CC0: 02 00 01 5C 2F 04 5F 53 42 5F 50 43 49 30 4C 50 ...\/._SB_PCI0LP 5CD0: 43 30 4C 4E 4B 42 00 12 C0 02 00 00 04 0C FF FF C0LNKB.......... 5CE0: 02 00 0A 02 5C 2F 04 5F 53 42 5F 50 43 49 30 4C ....\/._SB_PCI0L 5CF0: 50 43 30 4C 4E 4B 43 00 12 C0 02 00 00 04 0C FF PC0LNKC......... 5D00: FF 02 00 0A 03 5C 2F 04 5F 53 42 5F 50 43 49 30 .....\/._SB_PCI0 5D10: 4C 50 43 30 4C 4E 4B 44 00 12 CF 01 00 00 04 0C LPC0LNKD........ 5D20: FF FF 04 00 00 5C 2F 04 5F 53 42 5F 50 43 49 30 .....\/._SB_PCI0 5D30: 4C 50 43 30 4C 4E 4B 41 00 12 CF 01 00 00 04 0C LPC0LNKA........ 5D40: FF FF 04 00 01 5C 2F 04 5F 53 42 5F 50 43 49 30 .....\/._SB_PCI0 5D50: 4C 50 43 30 4C 4E 4B 42 00 12 C0 02 00 00 04 0C LPC0LNKB........ 5D60: FF FF 04 00 0A 02 5C 2F 04 5F 53 42 5F 50 43 49 ......\/._SB_PCI 5D70: 30 4C 50 43 30 4C 4E 4B 43 00 12 C0 02 00 00 04 0LPC0LNKC....... 5D80: 0C FF FF 04 00 0A 03 5C 2F 04 5F 53 42 5F 50 43 .......\/._SB_PC 5D90: 49 30 4C 50 43 30 4C 4E 4B 44 00 A1 C7 08 00 00 I0LPC0LNKD...... 5DA0: A4 12 C1 08 00 00 08 12 CE 00 00 00 04 0C FF FF ................ 5DB0: 02 00 00 00 0A 38 12 CE 00 00 00 04 0C FF FF 02 .....8.......... 5DC0: 00 01 00 0A 3C 12 CF 00 00 00 04 0C FF FF 02 00 ....<........... 5DD0: 0A 02 00 0A 3D 12 CF 00 00 00 04 0C FF FF 02 00 ....=........... 5DE0: 0A 03 00 0A 3E 12 CE 00 00 00 04 0C FF FF 04 00 ....>........... 5DF0: 00 00 0A 31 12 CE 00 00 00 04 0C FF FF 04 00 01 ...1............ 5E00: 00 0A 3B 12 CF 00 00 00 04 0C FF FF 04 00 0A 02 ..;............. 5E10: 00 0A 3C 12 CF 00 00 00 04 0C FF FF 04 00 0A 03 ..<............. 5E20: 00 0A 3A 5B 82 C1 02 00 00 42 52 31 31 08 5F 41 ..:[.....BR11._A 5E30: 44 52 0C 00 00 01 00 08 5F 50 52 57 12 C9 00 00 DR......_PRW.... 5E40: 00 02 0A 0B 0A 04 5B 82 C7 1B 00 00 42 52 31 33 ......[.....BR13 5E50: 08 5F 41 44 52 0C 00 00 02 00 08 5F 50 52 57 12 ._ADR......_PRW. 5E60: C9 00 00 00 02 0A 0B 0A 04 14 C7 0D 00 00 5F 50 .............._P 5E70: 52 54 00 A0 CB 08 00 00 93 50 49 43 4D 00 A4 12 RT.......PICM... 5E80: CF 07 00 00 04 12 CD 01 00 00 04 0B FF FF 00 5C ...............\ 5E90: 2F 04 5F 53 42 5F 50 43 49 30 4C 50 43 30 4C 4E /._SB_PCI0LPC0LN 5EA0: 4B 41 00 12 CD 01 00 00 04 0B FF FF 01 5C 2F 04 KA...........\/. 5EB0: 5F 53 42 5F 50 43 49 30 4C 50 43 30 4C 4E 4B 42 _SB_PCI0LPC0LNKB 5EC0: 00 12 CE 01 00 00 04 0B FF FF 0A 02 5C 2F 04 5F ............\/._ 5ED0: 53 42 5F 50 43 49 30 4C 50 43 30 4C 4E 4B 43 00 SB_PCI0LPC0LNKC. 5EE0: 12 CE 01 00 00 04 0B FF FF 0A 03 5C 2F 04 5F 53 ...........\/._S 5EF0: 42 5F 50 43 49 30 4C 50 43 30 4C 4E 4B 44 00 A1 B_PCI0LPC0LNKD.. 5F00: C1 04 00 00 A4 12 CB 03 00 00 04 12 CC 00 00 00 ................ 5F10: 04 0B FF FF 00 00 0A 10 12 CC 00 00 00 04 0B FF ................ 5F20: FF 01 00 0A 11 12 CD 00 00 00 04 0B FF FF 0A 02 ................ 5F30: 00 0A 12 12 CD 00 00 00 04 0B FF FF 0A 03 00 0A ................ 5F40: 13 5B 82 C5 01 00 00 53 4C 54 30 08 5F 41 44 52 .[.....SLT0._ADR 5F50: 00 08 5F 53 55 4E 0A 03 5B 82 C5 01 00 00 53 4C .._SUN..[.....SL 5F60: 54 31 08 5F 41 44 52 01 08 5F 53 55 4E 0A 03 5B T1._ADR.._SUN..[ 5F70: 82 C6 01 00 00 53 4C 54 32 08 5F 41 44 52 0A 02 .....SLT2._ADR.. 5F80: 08 5F 53 55 4E 0A 03 5B 82 C6 01 00 00 53 4C 54 ._SUN..[.....SLT 5F90: 33 08 5F 41 44 52 0A 03 08 5F 53 55 4E 0A 03 5B 3._ADR..._SUN..[ 5FA0: 82 C6 01 00 00 53 4C 54 34 08 5F 41 44 52 0A 04 .....SLT4._ADR.. 5FB0: 08 5F 53 55 4E 0A 03 5B 82 C6 01 00 00 53 4C 54 ._SUN..[.....SLT 5FC0: 35 08 5F 41 44 52 0A 05 08 5F 53 55 4E 0A 03 5B 5._ADR..._SUN..[ 5FD0: 82 C6 01 00 00 53 4C 54 36 08 5F 41 44 52 0A 06 .....SLT6._ADR.. 5FE0: 08 5F 53 55 4E 0A 03 5B 82 C6 01 00 00 53 4C 54 ._SUN..[.....SLT 5FF0: 37 08 5F 41 44 52 0A 07 08 5F 53 55 4E 0A 03 5B 7._ADR..._SUN..[ 6000: 82 C2 01 00 00 42 52 31 35 08 5F 41 44 52 0C 02 .....BR15._ADR.. 6010: 00 02 00 5B 82 C1 02 00 00 42 52 31 37 08 5F 41 ...[.....BR17._A 6020: 44 52 0C 00 00 03 00 08 5F 50 52 57 12 C9 00 00 DR......_PRW.... 6030: 00 02 0A 0B 0A 04 5B 82 C1 02 00 00 42 52 31 38 ......[.....BR18 6040: 08 5F 41 44 52 0C 01 00 03 00 08 5F 50 52 57 12 ._ADR......_PRW. 6050: C9 00 00 00 02 0A 0B 0A 04 5B 82 C1 02 00 00 42 .........[.....B 6060: 52 31 39 08 5F 41 44 52 0C 02 00 03 00 08 5F 50 R19._ADR......_P 6070: 52 57 12 C9 00 00 00 02 0A 0B 0A 04 5B 82 C1 02 RW..........[... 6080: 00 00 42 52 31 41 08 5F 41 44 52 0C 03 00 03 00 ..BR1A._ADR..... 6090: 08 5F 50 52 57 12 C9 00 00 00 02 0A 0B 0A 04 5B ._PRW..........[ 60A0: 82 C2 01 00 00 42 52 31 32 08 5F 41 44 52 0C 01 .....BR12._ADR.. 60B0: 00 01 00 5B 82 C2 01 00 00 42 52 31 34 08 5F 41 ...[.....BR14._A 60C0: 44 52 0C 01 00 02 00 5B 82 C2 01 00 00 42 52 31 DR.....[.....BR1 60D0: 36 08 5F 41 44 52 0C 03 00 02 00 5B 82 CE 00 00 6._ADR.....[.... 60E0: 00 42 52 31 30 08 5F 41 44 52 00 10 C1 0A 00 00 .BR10._ADR...... 60F0: 5C 2F 03 5F 53 42 5F 50 43 49 30 4C 50 43 30 5B \/._SB_PCI0LPC0[ 6100: 82 C5 04 00 00 55 41 52 31 08 5F 48 49 44 0C 41 .....UAR1._HID.A 6110: D0 05 01 08 5F 55 49 44 0A 00 08 5F 53 54 41 0A ...._UID..._STA. 6120: 0F 08 5F 44 44 4E 0D 43 4F 4D 31 00 08 5F 43 52 .._DDN.COM1.._CR 6130: 53 11 C4 01 00 00 0B 0D 00 47 01 F8 03 F8 03 08 S........G...... 6140: 08 22 10 00 79 07 5B 82 C5 04 00 00 55 41 52 32 ."..y.[.....UAR2 6150: 08 5F 48 49 44 0C 41 D0 05 01 08 5F 55 49 44 0A ._HID.A...._UID. 6160: 01 08 5F 53 54 41 0A 0F 08 5F 44 44 4E 0D 43 4F .._STA..._DDN.CO 6170: 4D 32 00 08 5F 43 52 53 11 C4 01 00 00 0B 0D 00 M2.._CRS........ 6180: 47 01 F8 02 F8 02 08 08 22 08 00 79 11 10 C8 5B G......."..y...[ 6190: 00 00 5C 2F 03 5F 53 42 5F 50 43 49 30 58 48 43 ..\/._SB_PCI0XHC 61A0: 49 5B 82 C3 5A 00 00 52 48 55 42 08 5F 41 44 52 I[..Z..RHUB._ADR 61B0: 00 5B 82 C4 04 00 00 48 53 30 31 08 5F 41 44 52 .[.....HS01._ADR 61C0: 01 08 5F 55 50 43 12 CA 00 00 00 04 00 0A FF 00 .._UPC.......... 61D0: 00 08 5F 50 4C 44 12 C0 02 00 00 01 11 CA 01 00 .._PLD.......... 61E0: 00 0A 14 82 00 00 00 00 00 00 00 30 10 00 00 00 ...........0.... 61F0: 00 00 00 FF FF FF FF 5B 82 C5 04 00 00 48 53 30 .......[.....HS0 6200: 32 08 5F 41 44 52 0A 02 08 5F 55 50 43 12 CA 00 2._ADR..._UPC... 6210: 00 00 04 00 0A FF 00 00 08 5F 50 4C 44 12 C0 02 ........._PLD... 6220: 00 00 01 11 CA 01 00 00 0A 14 82 00 00 00 00 00 ................ 6230: 00 00 30 10 00 00 00 00 00 00 FF FF FF FF 5B 82 ..0...........[. 6240: C5 04 00 00 48 53 30 33 08 5F 41 44 52 0A 03 08 ....HS03._ADR... 6250: 5F 55 50 43 12 CA 00 00 00 04 00 0A FF 00 00 08 _UPC............ 6260: 5F 50 4C 44 12 C0 02 00 00 01 11 CA 01 00 00 0A _PLD............ 6270: 14 82 00 00 00 00 00 00 00 30 10 00 00 00 00 00 .........0...... 6280: 00 FF FF FF FF 5B 82 C6 04 00 00 48 53 30 34 08 .....[.....HS04. 6290: 5F 41 44 52 0A 04 08 5F 55 50 43 12 CB 00 00 00 _ADR..._UPC..... 62A0: 04 0A FF 0A 03 00 00 08 5F 50 4C 44 12 C0 02 00 ........_PLD.... 62B0: 00 01 11 CA 01 00 00 0A 14 82 00 00 00 00 00 00 ................ 62C0: 00 31 90 80 00 00 00 00 00 FF FF FF FF 5B 82 C5 .1...........[.. 62D0: 04 00 00 48 53 30 39 08 5F 41 44 52 0A 09 08 5F ...HS09._ADR..._ 62E0: 55 50 43 12 CA 00 00 00 04 00 0A FF 00 00 08 5F UPC............_ 62F0: 50 4C 44 12 C0 02 00 00 01 11 CA 01 00 00 0A 14 PLD............. 6300: 82 00 00 00 00 00 00 00 30 10 00 00 00 00 00 00 ........0....... 6310: FF FF FF FF 5B 82 C6 04 00 00 48 53 31 30 08 5F ....[.....HS10._ 6320: 41 44 52 0A 0A 08 5F 55 50 43 12 CB 00 00 00 04 ADR..._UPC...... 6330: 0A FF 0A 03 00 00 08 5F 50 4C 44 12 C0 02 00 00 ......._PLD..... 6340: 01 11 CA 01 00 00 0A 14 82 00 00 00 00 00 00 00 ................ 6350: 31 10 01 01 00 00 00 00 FF FF FF FF 5B 82 C5 04 1...........[... 6360: 00 00 48 53 31 33 08 5F 41 44 52 0A 0D 08 5F 55 ..HS13._ADR..._U 6370: 50 43 12 CA 00 00 00 04 00 0A FF 00 00 08 5F 50 PC............_P 6380: 4C 44 12 C0 02 00 00 01 11 CA 01 00 00 0A 14 82 LD.............. 6390: 00 00 00 00 00 00 00 30 10 00 00 00 00 00 00 FF .......0........ 63A0: FF FF FF 5B 82 C6 04 00 00 48 53 31 34 08 5F 41 ...[.....HS14._A 63B0: 44 52 0A 0E 08 5F 55 50 43 12 CB 00 00 00 04 0A DR..._UPC....... 63C0: FF 0A 03 00 00 08 5F 50 4C 44 12 C0 02 00 00 01 ......_PLD...... 63D0: 11 CA 01 00 00 0A 14 82 00 00 00 00 00 00 00 31 ...............1 63E0: 90 81 01 00 00 00 00 FF FF FF FF 5B 82 C5 04 00 ...........[.... 63F0: 00 48 53 30 35 08 5F 41 44 52 0A 05 08 5F 55 50 .HS05._ADR..._UP 6400: 43 12 CA 00 00 00 04 00 0A FF 00 00 08 5F 50 4C C............_PL 6410: 44 12 C0 02 00 00 01 11 CA 01 00 00 0A 14 82 00 D............... 6420: 00 00 00 00 00 00 30 10 00 00 00 00 00 00 FF FF ......0......... 6430: FF FF 5B 82 C5 04 00 00 48 53 30 36 08 5F 41 44 ..[.....HS06._AD 6440: 52 0A 06 08 5F 55 50 43 12 CA 00 00 00 04 00 0A R..._UPC........ 6450: FF 00 00 08 5F 50 4C 44 12 C0 02 00 00 01 11 CA ...._PLD........ 6460: 01 00 00 0A 14 82 00 00 00 00 00 00 00 30 10 00 .............0.. 6470: 00 00 00 00 00 FF FF FF FF 5B 82 C5 04 00 00 48 .........[.....H 6480: 53 30 37 08 5F 41 44 52 0A 07 08 5F 55 50 43 12 S07._ADR..._UPC. 6490: CA 00 00 00 04 00 0A FF 00 00 08 5F 50 4C 44 12 ..........._PLD. 64A0: C0 02 00 00 01 11 CA 01 00 00 0A 14 82 00 00 00 ................ 64B0: 00 00 00 00 30 10 00 00 00 00 00 00 FF FF FF FF ....0........... 64C0: 5B 82 C5 04 00 00 48 53 30 38 08 5F 41 44 52 0A [.....HS08._ADR. 64D0: 08 08 5F 55 50 43 12 CA 00 00 00 04 00 0A FF 00 .._UPC.......... 64E0: 00 08 5F 50 4C 44 12 C0 02 00 00 01 11 CA 01 00 .._PLD.......... 64F0: 00 0A 14 82 00 00 00 00 00 00 00 30 10 00 00 00 ...........0.... 6500: 00 00 00 FF FF FF FF 5B 82 C6 04 00 00 48 53 31 .......[.....HS1 6510: 31 08 5F 41 44 52 0A 0B 08 5F 55 50 43 12 CB 00 1._ADR..._UPC... 6520: 00 00 04 0A FF 0A 03 00 00 08 5F 50 4C 44 12 C0 .........._PLD.. 6530: 02 00 00 01 11 CA 01 00 00 0A 14 82 00 00 00 00 ................ 6540: 00 00 00 31 90 82 02 00 00 00 00 FF FF FF FF 5B ...1...........[ 6550: 82 C6 04 00 00 48 53 31 32 08 5F 41 44 52 0A 0C .....HS12._ADR.. 6560: 08 5F 55 50 43 12 CB 00 00 00 04 0A FF 0A 03 00 ._UPC........... 6570: 00 08 5F 50 4C 44 12 C0 02 00 00 01 11 CA 01 00 .._PLD.......... 6580: 00 0A 14 82 00 00 00 00 00 00 00 31 10 03 03 00 ...........1.... 6590: 00 00 00 FF FF FF FF 5B 82 C6 04 00 00 53 53 31 .......[.....SS1 65A0: 36 08 5F 41 44 52 0A 10 08 5F 55 50 43 12 CB 00 6._ADR..._UPC... 65B0: 00 00 04 0A FF 0A 03 00 00 08 5F 50 4C 44 12 C0 .........._PLD.. 65C0: 02 00 00 01 11 CA 01 00 00 0A 14 82 00 00 00 00 ................ 65D0: 00 00 00 31 90 80 00 00 00 00 00 FF FF FF FF 5B ...1...........[ 65E0: 82 C6 04 00 00 53 53 31 37 08 5F 41 44 52 0A 11 .....SS17._ADR.. 65F0: 08 5F 55 50 43 12 CB 00 00 00 04 0A FF 0A 03 00 ._UPC........... 6600: 00 08 5F 50 4C 44 12 C0 02 00 00 01 11 CA 01 00 .._PLD.......... 6610: 00 0A 14 82 00 00 00 00 00 00 00 31 10 01 01 00 ...........1.... 6620: 00 00 00 FF FF FF FF 5B 82 C6 04 00 00 53 53 31 .......[.....SS1 6630: 38 08 5F 41 44 52 0A 12 08 5F 55 50 43 12 CB 00 8._ADR..._UPC... 6640: 00 00 04 0A FF 0A 03 00 00 08 5F 50 4C 44 12 C0 .........._PLD.. 6650: 02 00 00 01 11 CA 01 00 00 0A 14 82 00 00 00 00 ................ 6660: 00 00 00 31 90 81 01 00 00 00 00 FF FF FF FF 5B ...1...........[ 6670: 82 C5 04 00 00 53 53 31 39 08 5F 41 44 52 0A 13 .....SS19._ADR.. 6680: 08 5F 55 50 43 12 CA 00 00 00 04 00 0A FF 00 00 ._UPC........... 6690: 08 5F 50 4C 44 12 C0 02 00 00 01 11 CA 01 00 00 ._PLD........... 66A0: 0A 14 82 00 00 00 00 00 00 00 30 10 00 00 00 00 ..........0..... 66B0: 00 00 FF FF FF FF 5B 82 C6 04 00 00 53 53 32 30 ......[.....SS20 66C0: 08 5F 41 44 52 0A 14 08 5F 55 50 43 12 CB 00 00 ._ADR..._UPC.... 66D0: 00 04 0A FF 0A 03 00 00 08 5F 50 4C 44 12 C0 02 ........._PLD... 66E0: 00 00 01 11 CA 01 00 00 0A 14 82 00 00 00 00 00 ................ 66F0: 00 00 31 90 82 02 00 00 00 00 FF FF FF FF 5B 82 ..1...........[. 6700: C6 04 00 00 53 53 32 31 08 5F 41 44 52 0A 15 08 ....SS21._ADR... 6710: 5F 55 50 43 12 CB 00 00 00 04 0A FF 0A 03 00 00 _UPC............ 6720: 08 5F 50 4C 44 12 C0 02 00 00 01 11 CA 01 00 00 ._PLD........... 6730: 0A 14 82 00 00 00 00 00 00 00 31 10 03 03 00 00 ..........1..... 6740: 00 00 FF FF FF FF ...... SLIT @ 0x0000000000000000 0000: 53 4C 49 54 30 00 00 00 01 38 48 50 20 20 20 20 SLIT0....8HP 0010: 50 72 6F 4C 69 61 6E 74 01 00 00 00 48 50 20 20 ProLiant....HP 0020: 01 00 00 00 02 00 00 00 00 00 00 00 0A 15 15 0A ................ SPMI @ 0x0000000000000000 0000: 53 50 4D 49 41 00 00 00 05 A9 48 50 20 20 20 20 SPMIA.....HP 0010: 50 72 6F 4C 69 61 6E 74 01 00 00 00 48 50 20 20 ProLiant....HP 0020: 01 00 00 00 01 01 00 02 00 00 00 00 00 00 00 00 ................ 0030: 01 08 00 01 A3 0C 00 00 00 00 00 00 00 00 00 00 ................ 0040: 00 . RASF @ 0x0000000000000000 0000: 52 41 53 46 30 00 00 00 01 89 48 50 20 20 20 20 RASF0.....HP 0010: 50 72 6F 4C 69 61 6E 74 01 00 00 00 48 50 20 20 ProLiant....HP 0020: 01 00 00 00 FF 00 00 00 00 00 00 00 00 00 00 00 ................ MSCT @ 0x0000000000000000 0000: 4D 53 43 54 64 00 00 00 01 7A 48 50 20 20 20 20 MSCTd....zHP 0010: 50 72 6F 4C 69 61 6E 74 01 00 00 00 48 50 20 20 ProLiant....HP 0020: 01 00 00 00 38 00 00 00 01 00 00 00 00 00 00 00 ....8........... 0030: FF FF FF FF FF 0F 00 00 01 16 00 00 00 00 00 00 ................ 0040: 00 00 24 00 00 00 FF FF FF FF FF 0F 00 00 01 16 ..$............. 0050: 01 00 00 00 01 00 00 00 24 00 00 00 FF FF FF FF ........$....... 0060: FF 0F 00 00 .... UEFI @ 0x0000000000000000 0000: 55 45 46 49 42 00 00 00 01 CA 48 50 20 20 20 20 UEFIB.....HP 0010: 50 72 6F 4C 69 61 6E 74 00 00 00 00 00 00 00 00 ProLiant........ 0020: 00 00 00 00 E2 D8 8E C6 C6 9D BD 4C 9D 94 DB 65 ...........L...e 0030: AC C5 C3 32 36 00 02 00 00 00 00 00 00 00 00 00 ...26........... 0040: 00 00 .. ERST @ 0x0000000000000000 0000: 45 52 53 54 30 02 00 00 01 58 48 50 20 20 20 20 ERST0....XHP 0010: 50 72 6F 4C 69 61 6E 74 01 00 00 00 49 4E 54 4C ProLiant....INTL 0020: 01 00 00 00 0C 00 00 00 00 00 00 00 10 00 00 00 ................ 0030: 00 03 00 00 00 08 00 04 04 90 1C 79 00 00 00 00 ...........y.... 0040: 00 00 00 00 00 00 00 00 FF 00 00 00 00 00 00 00 ................ 0050: 01 03 00 00 00 08 00 04 04 90 1C 79 00 00 00 00 ...........y.... 0060: 01 00 00 00 00 00 00 00 FF 00 00 00 00 00 00 00 ................ 0070: 02 03 00 00 00 08 00 04 04 90 1C 79 00 00 00 00 ...........y.... 0080: 02 00 00 00 00 00 00 00 FF 00 00 00 00 00 00 00 ................ 0090: 03 04 01 00 00 08 00 04 04 90 1C 79 00 00 00 00 ...........y.... 00A0: FF 00 00 00 00 00 00 00 FF 00 00 00 00 00 00 00 ................ 00B0: 04 02 00 00 00 40 00 04 08 90 1C 79 00 00 00 00 .....@.....y.... 00C0: 00 00 00 00 00 00 00 00 FF FF 00 00 00 00 00 00 ................ 00D0: 05 03 00 00 00 08 00 04 05 90 1C 79 00 00 00 00 ...........y.... 00E0: 01 00 00 00 00 00 00 00 FF 00 00 00 00 00 00 00 ................ 00F0: 05 03 00 00 01 08 00 01 B2 00 00 00 00 00 00 00 ................ 0100: 9C 00 00 00 00 00 00 00 FF FF 00 00 00 00 00 00 ................ 0110: 06 01 00 00 00 08 00 04 05 90 1C 79 00 00 00 00 ...........y.... 0120: 01 00 00 00 00 00 00 00 FF 00 00 00 00 00 00 00 ................ 0130: 07 00 00 00 00 08 00 04 06 90 1C 79 00 00 00 00 ...........y.... 0140: 00 00 00 00 00 00 00 00 FF 00 00 00 00 00 00 00 ................ 0150: 08 00 00 00 00 40 00 04 10 90 1C 79 00 00 00 00 .....@.....y.... 0160: 00 00 00 00 00 00 00 00 FF FF FF FF FF FF FF FF ................ 0170: 09 02 00 00 00 40 00 04 10 90 1C 79 00 00 00 00 .....@.....y.... 0180: 00 00 00 00 00 00 00 00 FF FF FF FF FF FF FF FF ................ 0190: 0A 00 00 00 00 08 00 04 07 90 1C 79 00 00 00 00 ...........y.... 01A0: 00 00 00 00 00 00 00 00 FF 00 00 00 00 00 00 00 ................ 01B0: 0B 03 00 00 00 08 00 04 04 90 1C 79 00 00 00 00 ...........y.... 01C0: 0B 00 00 00 00 00 00 00 FF 00 00 00 00 00 00 00 ................ 01D0: 0D 00 00 00 00 40 00 04 18 90 1C 79 00 00 00 00 .....@.....y.... 01E0: 00 00 00 00 00 00 00 00 FF FF FF FF FF FF FF FF ................ 01F0: 0E 00 00 00 00 40 00 04 20 90 1C 79 00 00 00 00 .....@.. ..y.... 0200: 00 00 00 00 00 00 00 00 FF FF FF FF FF FF FF FF ................ 0210: 0F 00 00 00 00 40 00 04 28 90 1C 79 00 00 00 00 .....@..(..y.... 0220: 00 00 00 00 00 00 00 00 FF FF FF FF FF FF FF FF ................ DSDT @ 0x0000000000000000 0000: 44 53 44 54 CC 65 00 00 02 B5 48 50 20 20 20 20 DSDT.e....HP 0010: 44 53 44 54 20 20 20 20 02 00 00 00 48 50 41 47 DSDT ....HPAG 0020: 00 00 02 00 5B 80 50 53 59 53 00 0C 00 70 59 7B ....[.PSYS...pY{ 0030: 0B 00 10 5B 81 CB 03 00 00 50 53 59 53 01 54 50 ...[.....PSYS.TP 0040: 4D 45 08 57 53 49 43 08 57 53 49 53 10 57 53 49 ME.WSIC.WSIS.WSI 0050: 42 08 57 53 49 44 08 57 53 49 46 08 57 53 54 53 B.WSID.WSIF.WSTS 0060: 08 57 48 45 41 08 58 48 4D 44 08 50 43 43 53 08 .WHEA.XHMD.PCCS. 0070: 08 5C 50 49 43 4D 00 14 C1 01 00 00 5C 5F 50 49 .\PICM......\_PI 0080: 43 01 70 68 5C 50 49 43 4D 5B 80 44 42 47 30 01 C.ph\PICM[.DBG0. 0090: 0A 80 0A 02 5B 81 C3 01 00 00 44 42 47 30 01 49 ....[.....DBG0.I 00A0: 4F 38 30 08 49 4F 38 31 08 08 5C 5F 53 30 5F 12 O80.IO81..\_S0_. 00B0: C9 00 00 00 04 00 00 00 00 08 5C 5F 53 35 5F 12 ..........\_S5_. 00C0: CA 00 00 00 04 0A 07 00 00 00 5B 80 47 53 54 53 ..........[.GSTS 00D0: 01 0B 22 04 0A 02 5B 81 12 47 53 54 53 01 47 50 .."...[..GSTS.GP 00E0: 30 30 01 00 0C 47 50 31 33 01 5B 80 47 50 45 53 00...GP13.[.GPES 00F0: 01 0B 20 04 0A 08 5B 81 43 05 47 50 45 53 01 00 .. ...[.C.GPES.. 0100: 01 47 50 53 48 01 53 47 50 53 01 55 53 31 53 01 .GPSH.SGPS.US1S. 0110: 55 53 32 53 01 55 53 35 53 01 00 01 53 4D 57 53 US2S.US5S...SMWS 0120: 01 00 01 50 45 45 53 01 00 01 50 4D 45 53 01 55 ...PEES...PMES.U 0130: 53 33 53 01 50 4D 42 53 01 55 53 34 53 01 00 09 S3S.PMBS.US4S... 0140: 00 01 00 07 55 53 36 53 01 00 0F 14 42 09 5F 50 ....US6S....B._P 0150: 54 53 01 70 0A 72 49 4F 38 30 70 0A 01 55 53 31 TS.p.rIO80p..US1 0160: 53 70 0A 01 55 53 32 53 70 0A 01 55 53 35 53 70 Sp..US2Sp..US5Sp 0170: 0A 01 53 4D 57 53 70 0A 01 50 4D 45 53 70 0A 01 ..SMWSp..PMESp.. 0180: 55 53 33 53 70 0A 01 50 4D 42 53 70 0A 01 55 53 US3Sp..PMBSp..US 0190: 34 53 70 0A 01 55 53 36 53 A0 44 04 5B 12 5C 2F 4Sp..US6S.D.[.\/ 01A0: 04 5F 53 42 5F 50 43 49 30 48 45 43 32 5F 53 54 ._SB_PCI0HEC2_ST 01B0: 41 60 A0 2B 7B 5C 2F 04 5F 53 42 5F 50 43 49 30 A`.+{\/._SB_PCI0 01C0: 48 45 43 32 5F 53 54 41 0A 02 00 5C 2F 04 5F 53 HEC2_STA...\/._S 01D0: 42 5F 50 43 49 30 48 45 43 32 48 50 54 53 14 0C B_PCI0HEC2HPTS.. 01E0: 5F 47 54 53 01 70 68 49 4F 38 30 14 4F 07 5F 57 _GTS.phIO80.O._W 01F0: 41 4B 09 70 0A 73 49 4F 38 30 86 5C 2F 03 5F 53 AK.p.sIO80.\/._S 0200: 42 5F 50 43 49 30 45 48 43 31 0A 00 86 5C 2F 03 B_PCI0EHC1...\/. 0210: 5F 53 42 5F 50 43 49 30 45 48 43 32 0A 00 A0 44 _SB_PCI0EHC2...D 0220: 04 5B 12 5C 2F 04 5F 53 42 5F 50 43 49 30 48 45 .[.\/._SB_PCI0HE 0230: 43 32 5F 53 54 41 60 A0 2B 7B 5C 2F 04 5F 53 42 C2_STA`.+{\/._SB 0240: 5F 50 43 49 30 48 45 43 32 5F 53 54 41 0A 02 00 _PCI0HEC2_STA... 0250: 5C 2F 04 5F 53 42 5F 50 43 49 30 48 45 43 32 48 \/._SB_PCI0HEC2H 0260: 57 41 4B A4 12 06 02 0A 00 0A 00 10 40 32 5C 5F WAK.........@2\_ 0270: 53 42 5F 5B 80 49 4F 42 32 01 0A B2 0A 02 5B 81 SB_[.IOB2.....[. 0280: 10 49 4F 42 32 01 53 4D 49 43 08 53 4D 49 53 08 .IOB2.SMIC.SMIS. 0290: 08 5C 50 43 41 50 0C 00 00 01 00 08 5C 50 53 53 .\PCAP......\PSS 02A0: 57 0A 9B 5B 80 43 4D 4F 53 01 0A 70 0A 04 5B 81 W..[.CMOS..p..[. 02B0: 1E 43 4D 4F 53 01 49 44 58 30 07 00 01 44 41 54 .CMOS.IDX0...DAT 02C0: 30 08 49 44 58 31 07 00 01 44 41 54 31 08 5B 86 0.IDX1...DAT1.[. 02D0: 1F 49 44 58 31 44 41 54 31 01 00 48 10 57 49 57 .IDX1DAT1..H.WIW 02E0: 48 20 00 48 11 4F 53 46 31 20 4F 53 46 32 20 14 H .H.OSF1 OSF2 . 02F0: 1F 53 57 57 45 01 70 0A 00 5C 2E 5F 53 42 5F 53 .SWWE.p..\._SB_S 0300: 4D 49 53 70 68 5C 2E 5F 53 42 5F 53 4D 49 43 5B MISph\._SB_SMIC[ 0310: 82 4A 05 57 45 52 52 08 5F 48 49 44 0C 41 D0 0C .J.WERR._HID.A.. 0320: 33 08 5F 55 49 44 0A 00 14 42 04 5F 53 54 41 00 3._UID...B._STA. 0330: 70 5C 2E 5F 53 42 5F 4F 53 59 53 4F 53 46 31 A0 p\._SB_OSYSOSF1. 0340: 28 92 95 5C 2E 5F 53 42 5F 4F 53 59 53 0A 0C A0 (..\._SB_OSYS... 0350: 18 90 7B 5C 50 43 41 50 0C 00 00 01 00 00 93 57 ..{\PCAP.......W 0360: 48 45 41 0A 01 A4 0A 0F A4 0A 00 14 27 5C 2E 5F HEA.........'\._ 0370: 47 50 45 5F 4C 31 30 00 70 0A 01 47 50 30 30 70 GPE_L10.p..GP00p 0380: 0A FE 49 4F 38 30 86 5C 2E 5F 53 42 5F 57 45 52 ..IO80.\._SB_WER 0390: 52 0A 80 14 48 13 5F 4F 53 43 04 70 6B 60 8A 60 R...H._OSC.pk`.` 03A0: 0A 00 43 50 42 31 8A 60 0A 04 43 50 42 32 A0 45 ..CPB1.`..CPB2.E 03B0: 08 93 68 11 13 0A 10 0C 5E 85 ED 90 6C BF 47 A6 ..h.....^...l.G. 03C0: 2A 26 DE 0F C5 AD 5C A0 4A 06 92 95 5C 2E 5F 53 *&....\.J...\._S 03D0: 42 5F 4F 53 59 53 0A 0C A0 49 05 7B 43 50 42 32 B_OSYS...I.{CPB2 03E0: 0A 01 00 A0 27 90 7B 5C 50 43 41 50 0C 00 00 01 ....'.{\PCAP.... 03F0: 00 00 93 57 48 45 41 0A 01 A0 11 80 7B 43 50 42 ...WHEA.....{CPB 0400: 31 0A 01 00 00 53 57 57 45 0A 9E A1 26 7B 43 50 1....SWWE...&{CP 0410: 42 32 0C FE FF FF FF 43 50 42 32 7D 43 50 42 31 B2.....CPB2}CPB1 0420: 0A 10 43 50 42 31 A0 0B 80 7B 43 50 42 31 0A 01 ..CPB1...{CPB1.. 0430: 00 00 A4 60 A1 47 09 A0 4B 07 93 68 11 13 0A 10 ...`.G..K..h.... 0440: 6E B0 11 08 27 4A F9 44 8D 60 3C BB C2 2E 7B 48 n...'J.D.`<...{H 0450: A0 40 06 7B 43 50 42 32 0A 10 00 A0 2E 90 7B 5C .@.{CPB2......{\ 0460: 50 43 41 50 0C 00 00 01 00 00 93 57 48 45 41 0A PCAP.......WHEA. 0470: 01 70 0A 1B 57 49 57 48 A0 11 80 7B 43 50 42 31 .p..WIWH...{CPB1 0480: 0A 01 00 00 53 57 57 45 0A 9E A1 26 7B 43 50 42 ....SWWE...&{CPB 0490: 32 0C EF FF FF FF 43 50 42 32 7D 43 50 42 31 0A 2.....CPB2}CPB1. 04A0: 10 43 50 42 31 A0 0B 80 7B 43 50 42 31 0A 01 00 .CPB1...{CPB1... 04B0: 00 A4 60 A1 18 70 5C 2F 03 5F 53 42 5F 50 43 49 ..`..p\/._SB_PCI 04C0: 30 5F 4F 53 43 68 69 6A 6B 60 A4 60 5B 82 4E 0B 0_OSChijk`.`[.N. 04D0: 53 52 49 4F 08 5F 48 49 44 0D 50 4E 50 30 43 31 SRIO._HID.PNP0C1 04E0: 34 00 08 5F 55 49 44 0A 00 08 5F 57 44 47 11 17 4.._UID..._WDG.. 04F0: 0A 14 F2 F9 7A 0E A1 44 6F 4C A4 B0 A7 67 84 80 ....z..DoL...g.. 0500: DA 61 41 41 01 02 14 09 5F 53 54 41 00 A4 0A 0F .aAA...._STA.... 0510: 14 4B 07 57 4D 41 41 03 70 6A 60 8B 60 0A 00 43 .K.WMAA.pj`.`..C 0520: 50 57 30 8C 60 0A 02 43 50 42 32 8C 60 0A 04 43 PW0.`..CPB2.`..C 0530: 50 42 34 70 43 50 57 30 57 53 49 53 70 43 50 42 PB4pCPW0WSISpCPB 0540: 32 57 53 49 42 70 43 50 42 34 57 53 49 46 A0 12 2WSIBpCPB4WSIF.. 0550: 93 69 0A 01 70 0A 01 57 53 49 43 53 57 57 45 0A .i..p..WSICSWWE. 0560: 9B A0 12 93 69 0A 02 70 0A 02 57 53 49 43 53 57 ....i..p..WSICSW 0570: 57 45 0A 9B A0 12 93 69 0A 03 70 0A 03 57 53 49 WE.....i..p..WSI 0580: 43 53 57 57 45 0A 9B A4 57 53 54 53 10 46 0D 5C CSWWE...WSTS.F.\ 0590: 5F 47 50 45 14 18 5F 4C 30 33 00 86 5C 2F 03 5F _GPE.._L03..\/._ 05A0: 53 42 5F 50 43 49 30 55 48 43 31 0A 02 14 18 5F SB_PCI0UHC1...._ 05B0: 4C 30 34 00 86 5C 2F 03 5F 53 42 5F 50 43 49 30 L04..\/._SB_PCI0 05C0: 55 48 43 32 0A 02 14 18 5F 4C 30 35 00 86 5C 2F UHC2...._L05..\/ 05D0: 03 5F 53 42 5F 50 43 49 30 55 48 43 35 0A 02 14 ._SB_PCI0UHC5... 05E0: 06 5F 4C 30 39 00 14 18 5F 4C 30 42 00 86 5C 2F ._L09..._L0B..\/ 05F0: 03 5F 53 42 5F 50 43 49 30 49 50 32 50 0A 02 14 ._SB_PCI0IP2P... 0600: 18 5F 4C 30 43 00 86 5C 2F 03 5F 53 42 5F 50 43 ._L0C..\/._SB_PC 0610: 49 30 55 48 43 33 0A 02 14 18 5F 4C 30 45 00 86 I0UHC3...._L0E.. 0620: 5C 2F 03 5F 53 42 5F 50 43 49 30 55 48 43 34 0A \/._SB_PCI0UHC4. 0630: 02 14 18 5F 4C 32 30 00 86 5C 2F 03 5F 53 42 5F ..._L20..\/._SB_ 0640: 50 43 49 30 55 48 43 36 0A 02 14 18 5F 4C 32 35 PCI0UHC6...._L25 0650: 00 86 5C 2F 03 5F 53 42 5F 50 43 49 30 55 48 43 ..\/._SB_PCI0UHC 0660: 37 0A 02 10 C8 F6 05 00 5C 5F 53 42 5F 08 4F 53 7.......\_SB_.OS 0670: 59 53 00 08 4F 57 49 4E 00 14 C7 1D 00 00 5F 49 YS..OWIN......_I 0680: 4E 49 00 A0 CD 1C 00 00 5B 12 5C 5F 4F 53 49 60 NI......[.\_OSI` 0690: A0 CA 02 00 00 5C 5F 4F 53 49 0D 57 69 6E 64 6F .....\_OSI.Windo 06A0: 77 73 20 32 30 30 31 2E 31 20 53 50 31 00 70 0A ws 2001.1 SP1.p. 06B0: 05 4F 53 59 53 70 01 4F 57 49 4E A0 C6 02 00 00 .OSYSp.OWIN..... 06C0: 5C 5F 4F 53 49 0D 57 69 6E 64 6F 77 73 20 32 30 \_OSI.Windows 20 06D0: 30 31 2E 31 00 70 0A 06 4F 53 59 53 70 01 4F 57 01.1.p..OSYSp.OW 06E0: 49 4E A0 C8 02 00 00 5C 5F 4F 53 49 0D 57 69 6E IN.....\_OSI.Win 06F0: 64 6F 77 73 20 32 30 30 31 20 53 50 32 00 70 0A dows 2001 SP2.p. 0700: 07 4F 53 59 53 70 01 4F 57 49 4E A0 C4 02 00 00 .OSYSp.OWIN..... 0710: 5C 5F 4F 53 49 0D 57 69 6E 64 6F 77 73 20 32 30 \_OSI.Windows 20 0720: 30 31 00 70 0A 08 4F 53 59 53 70 01 4F 57 49 4E 01.p..OSYSp.OWIN 0730: A0 C6 02 00 00 5C 5F 4F 53 49 0D 57 69 6E 64 6F .....\_OSI.Windo 0740: 77 73 20 32 30 30 36 2E 31 00 70 0A 09 4F 53 59 ws 2006.1.p..OSY 0750: 53 70 01 4F 57 49 4E A0 C8 02 00 00 5C 5F 4F 53 Sp.OWIN.....\_OS 0760: 49 0D 57 69 6E 64 6F 77 73 20 32 30 30 36 20 53 I.Windows 2006 S 0770: 50 31 00 70 0A 0A 4F 53 59 53 70 01 4F 57 49 4E P1.p..OSYSp.OWIN 0780: A0 C4 02 00 00 5C 5F 4F 53 49 0D 57 69 6E 64 6F .....\_OSI.Windo 0790: 77 73 20 32 30 30 36 00 70 0A 0B 4F 53 59 53 70 ws 2006.p..OSYSp 07A0: 01 4F 57 49 4E A0 C4 02 00 00 5C 5F 4F 53 49 0D .OWIN.....\_OSI. 07B0: 57 69 6E 64 6F 77 73 20 32 30 30 39 00 70 0A 0C Windows 2009.p.. 07C0: 4F 53 59 53 70 01 4F 57 49 4E A0 C4 02 00 00 5C OSYSp.OWIN.....\ 07D0: 5F 4F 53 49 0D 57 69 6E 64 6F 77 73 20 32 30 31 _OSI.Windows 201 07E0: 32 00 70 0A 0D 4F 53 59 53 70 01 4F 57 49 4E A0 2.p..OSYSp.OWIN. 07F0: C9 01 00 00 5C 5F 4F 53 49 0D 46 72 65 65 42 53 ....\_OSI.FreeBS 0800: 44 00 70 0A 02 4F 53 59 53 A0 C7 01 00 00 5C 5F D.p..OSYS.....\_ 0810: 4F 53 49 0D 48 50 2D 55 58 00 70 0A 03 4F 53 59 OSI.HP-UX.p..OSY 0820: 53 A0 C9 01 00 00 5C 5F 4F 53 49 0D 4F 70 65 6E S.....\_OSI.Open 0830: 56 4D 53 00 70 0A 04 4F 53 59 53 A0 C5 01 00 00 VMS.p..OSYS..... 0840: 5C 5F 4F 53 49 0D 45 53 58 00 70 0A 1E 4F 53 59 \_OSI.ESX.p..OSY 0850: 53 08 50 52 55 4E 12 C9 C2 00 00 54 12 C4 02 00 S.PRUN.....T.... 0860: 00 04 0C FF FF 08 00 0A 00 5C 2F 04 5F 53 42 5F .........\/._SB_ 0870: 50 43 49 30 4C 50 43 30 4C 4E 4B 41 0C 00 00 00 PCI0LPC0LNKA.... 0880: 00 12 C4 02 00 00 04 0C FF FF 08 00 0A 01 5C 2F ..............\/ 0890: 04 5F 53 42 5F 50 43 49 30 4C 50 43 30 4C 4E 4B ._SB_PCI0LPC0LNK 08A0: 42 0C 00 00 00 00 12 C4 02 00 00 04 0C FF FF 08 B............... 08B0: 00 0A 02 5C 2F 04 5F 53 42 5F 50 43 49 30 4C 50 ...\/._SB_PCI0LP 08C0: 43 30 4C 4E 4B 43 0C 00 00 00 00 12 C4 02 00 00 C0LNKC.......... 08D0: 04 0C FF FF 08 00 0A 03 5C 2F 04 5F 53 42 5F 50 ........\/._SB_P 08E0: 43 49 30 4C 50 43 30 4C 4E 4B 44 0C 00 00 00 00 CI0LPC0LNKD..... 08F0: 12 C4 02 00 00 04 0C FF FF 09 00 0A 00 5C 2F 04 .............\/. 0900: 5F 53 42 5F 50 43 49 30 4C 50 43 30 4C 4E 4B 41 _SB_PCI0LPC0LNKA 0910: 0C 00 00 00 00 12 C4 02 00 00 04 0C FF FF 09 00 ................ 0920: 0A 01 5C 2F 04 5F 53 42 5F 50 43 49 30 4C 50 43 ..\/._SB_PCI0LPC 0930: 30 4C 4E 4B 42 0C 00 00 00 00 12 C4 02 00 00 04 0LNKB........... 0940: 0C FF FF 09 00 0A 02 5C 2F 04 5F 53 42 5F 50 43 .......\/._SB_PC 0950: 49 30 4C 50 43 30 4C 4E 4B 43 0C 00 00 00 00 12 I0LPC0LNKC...... 0960: C4 02 00 00 04 0C FF FF 09 00 0A 03 5C 2F 04 5F ............\/._ 0970: 53 42 5F 50 43 49 30 4C 50 43 30 4C 4E 4B 44 0C SB_PCI0LPC0LNKD. 0980: 00 00 00 00 12 C4 02 00 00 04 0C FF FF 0A 00 0A ................ 0990: 00 5C 2F 04 5F 53 42 5F 50 43 49 30 4C 50 43 30 .\/._SB_PCI0LPC0 09A0: 4C 4E 4B 41 0C 00 00 00 00 12 C4 02 00 00 04 0C LNKA............ 09B0: FF FF 0A 00 0A 01 5C 2F 04 5F 53 42 5F 50 43 49 ......\/._SB_PCI 09C0: 30 4C 50 43 30 4C 4E 4B 42 0C 00 00 00 00 12 C4 0LPC0LNKB....... 09D0: 02 00 00 04 0C FF FF 0A 00 0A 02 5C 2F 04 5F 53 ...........\/._S 09E0: 42 5F 50 43 49 30 4C 50 43 30 4C 4E 4B 43 0C 00 B_PCI0LPC0LNKC.. 09F0: 00 00 00 12 C4 02 00 00 04 0C FF FF 0A 00 0A 03 ................ 0A00: 5C 2F 04 5F 53 42 5F 50 43 49 30 4C 50 43 30 4C \/._SB_PCI0LPC0L 0A10: 4E 4B 44 0C 00 00 00 00 12 C4 02 00 00 04 0C FF NKD............. 0A20: FF 0B 00 0A 00 5C 2F 04 5F 53 42 5F 50 43 49 30 .....\/._SB_PCI0 0A30: 4C 50 43 30 4C 4E 4B 41 0C 00 00 00 00 12 C4 02 LPC0LNKA........ 0A40: 00 00 04 0C FF FF 0B 00 0A 01 5C 2F 04 5F 53 42 ..........\/._SB 0A50: 5F 50 43 49 30 4C 50 43 30 4C 4E 4B 42 0C 00 00 _PCI0LPC0LNKB... 0A60: 00 00 12 C4 02 00 00 04 0C FF FF 0B 00 0A 02 5C ...............\ 0A70: 2F 04 5F 53 42 5F 50 43 49 30 4C 50 43 30 4C 4E /._SB_PCI0LPC0LN 0A80: 4B 43 0C 00 00 00 00 12 C4 02 00 00 04 0C FF FF KC.............. 0A90: 0B 00 0A 03 5C 2F 04 5F 53 42 5F 50 43 49 30 4C ....\/._SB_PCI0L 0AA0: 50 43 30 4C 4E 4B 44 0C 00 00 00 00 12 C4 02 00 PC0LNKD......... 0AB0: 00 04 0C FF FF 0C 00 0A 00 5C 2F 04 5F 53 42 5F .........\/._SB_ 0AC0: 50 43 49 30 4C 50 43 30 4C 4E 4B 41 0C 00 00 00 PCI0LPC0LNKA.... 0AD0: 00 12 C4 02 00 00 04 0C FF FF 0C 00 0A 01 5C 2F ..............\/ 0AE0: 04 5F 53 42 5F 50 43 49 30 4C 50 43 30 4C 4E 4B ._SB_PCI0LPC0LNK 0AF0: 42 0C 00 00 00 00 12 C4 02 00 00 04 0C FF FF 0C B............... 0B00: 00 0A 02 5C 2F 04 5F 53 42 5F 50 43 49 30 4C 50 ...\/._SB_PCI0LP 0B10: 43 30 4C 4E 4B 43 0C 00 00 00 00 12 C4 02 00 00 C0LNKC.......... 0B20: 04 0C FF FF 0C 00 0A 03 5C 2F 04 5F 53 42 5F 50 ........\/._SB_P 0B30: 43 49 30 4C 50 43 30 4C 4E 4B 44 0C 00 00 00 00 CI0LPC0LNKD..... 0B40: 12 C4 02 00 00 04 0C FF FF 0D 00 0A 00 5C 2F 04 .............\/. 0B50: 5F 53 42 5F 50 43 49 30 4C 50 43 30 4C 4E 4B 41 _SB_PCI0LPC0LNKA 0B60: 0C 00 00 00 00 12 C4 02 00 00 04 0C FF FF 0D 00 ................ 0B70: 0A 01 5C 2F 04 5F 53 42 5F 50 43 49 30 4C 50 43 ..\/._SB_PCI0LPC 0B80: 30 4C 4E 4B 42 0C 00 00 00 00 12 C4 02 00 00 04 0LNKB........... 0B90: 0C FF FF 0D 00 0A 02 5C 2F 04 5F 53 42 5F 50 43 .......\/._SB_PC 0BA0: 49 30 4C 50 43 30 4C 4E 4B 43 0C 00 00 00 00 12 I0LPC0LNKC...... 0BB0: C4 02 00 00 04 0C FF FF 0D 00 0A 03 5C 2F 04 5F ............\/._ 0BC0: 53 42 5F 50 43 49 30 4C 50 43 30 4C 4E 4B 44 0C SB_PCI0LPC0LNKD. 0BD0: 00 00 00 00 12 C4 02 00 00 04 0C FF FF 0E 00 0A ................ 0BE0: 00 5C 2F 04 5F 53 42 5F 50 43 49 30 4C 50 43 30 .\/._SB_PCI0LPC0 0BF0: 4C 4E 4B 41 0C 00 00 00 00 12 C4 02 00 00 04 0C LNKA............ 0C00: FF FF 0E 00 0A 01 5C 2F 04 5F 53 42 5F 50 43 49 ......\/._SB_PCI 0C10: 30 4C 50 43 30 4C 4E 4B 42 0C 00 00 00 00 12 C4 0LPC0LNKB....... 0C20: 02 00 00 04 0C FF FF 0E 00 0A 02 5C 2F 04 5F 53 ...........\/._S 0C30: 42 5F 50 43 49 30 4C 50 43 30 4C 4E 4B 43 0C 00 B_PCI0LPC0LNKC.. 0C40: 00 00 00 12 C4 02 00 00 04 0C FF FF 0E 00 0A 03 ................ 0C50: 5C 2F 04 5F 53 42 5F 50 43 49 30 4C 50 43 30 4C \/._SB_PCI0LPC0L 0C60: 4E 4B 44 0C 00 00 00 00 12 C4 02 00 00 04 0C FF NKD............. 0C70: FF 0F 00 0A 00 5C 2F 04 5F 53 42 5F 50 43 49 30 .....\/._SB_PCI0 0C80: 4C 50 43 30 4C 4E 4B 41 0C 00 00 00 00 12 C4 02 LPC0LNKA........ 0C90: 00 00 04 0C FF FF 0F 00 0A 01 5C 2F 04 5F 53 42 ..........\/._SB 0CA0: 5F 50 43 49 30 4C 50 43 30 4C 4E 4B 42 0C 00 00 _PCI0LPC0LNKB... 0CB0: 00 00 12 C4 02 00 00 04 0C FF FF 0F 00 0A 02 5C ...............\ 0CC0: 2F 04 5F 53 42 5F 50 43 49 30 4C 50 43 30 4C 4E /._SB_PCI0LPC0LN 0CD0: 4B 43 0C 00 00 00 00 12 C4 02 00 00 04 0C FF FF KC.............. 0CE0: 0F 00 0A 03 5C 2F 04 5F 53 42 5F 50 43 49 30 4C ....\/._SB_PCI0L 0CF0: 50 43 30 4C 4E 4B 44 0C 00 00 00 00 12 C4 02 00 PC0LNKD......... 0D00: 00 04 0C FF FF 10 00 0A 00 5C 2F 04 5F 53 42 5F .........\/._SB_ 0D10: 50 43 49 30 4C 50 43 30 4C 4E 4B 41 0C 00 00 00 PCI0LPC0LNKA.... 0D20: 00 12 C4 02 00 00 04 0C FF FF 10 00 0A 01 5C 2F ..............\/ 0D30: 04 5F 53 42 5F 50 43 49 30 4C 50 43 30 4C 4E 4B ._SB_PCI0LPC0LNK 0D40: 42 0C 00 00 00 00 12 C4 02 00 00 04 0C FF FF 10 B............... 0D50: 00 0A 02 5C 2F 04 5F 53 42 5F 50 43 49 30 4C 50 ...\/._SB_PCI0LP 0D60: 43 30 4C 4E 4B 43 0C 00 00 00 00 12 C4 02 00 00 C0LNKC.......... 0D70: 04 0C FF FF 10 00 0A 03 5C 2F 04 5F 53 42 5F 50 ........\/._SB_P 0D80: 43 49 30 4C 50 43 30 4C 4E 4B 44 0C 00 00 00 00 CI0LPC0LNKD..... 0D90: 12 C4 02 00 00 04 0C FF FF 11 00 0A 00 5C 2F 04 .............\/. 0DA0: 5F 53 42 5F 50 43 49 30 4C 50 43 30 4C 4E 4B 41 _SB_PCI0LPC0LNKA 0DB0: 0C 00 00 00 00 12 C4 02 00 00 04 0C FF FF 11 00 ................ 0DC0: 0A 01 5C 2F 04 5F 53 42 5F 50 43 49 30 4C 50 43 ..\/._SB_PCI0LPC 0DD0: 30 4C 4E 4B 42 0C 00 00 00 00 12 C4 02 00 00 04 0LNKB........... 0DE0: 0C FF FF 11 00 0A 02 5C 2F 04 5F 53 42 5F 50 43 .......\/._SB_PC 0DF0: 49 30 4C 50 43 30 4C 4E 4B 43 0C 00 00 00 00 12 I0LPC0LNKC...... 0E00: C4 02 00 00 04 0C FF FF 11 00 0A 03 5C 2F 04 5F ............\/._ 0E10: 53 42 5F 50 43 49 30 4C 50 43 30 4C 4E 4B 44 0C SB_PCI0LPC0LNKD. 0E20: 00 00 00 00 12 C4 02 00 00 04 0C FF FF 12 00 0A ................ 0E30: 00 5C 2F 04 5F 53 42 5F 50 43 49 30 4C 50 43 30 .\/._SB_PCI0LPC0 0E40: 4C 4E 4B 41 0C 00 00 00 00 12 C4 02 00 00 04 0C LNKA............ 0E50: FF FF 12 00 0A 01 5C 2F 04 5F 53 42 5F 50 43 49 ......\/._SB_PCI 0E60: 30 4C 50 43 30 4C 4E 4B 42 0C 00 00 00 00 12 C4 0LPC0LNKB....... 0E70: 02 00 00 04 0C FF FF 12 00 0A 02 5C 2F 04 5F 53 ...........\/._S 0E80: 42 5F 50 43 49 30 4C 50 43 30 4C 4E 4B 43 0C 00 B_PCI0LPC0LNKC.. 0E90: 00 00 00 12 C4 02 00 00 04 0C FF FF 12 00 0A 03 ................ 0EA0: 5C 2F 04 5F 53 42 5F 50 43 49 30 4C 50 43 30 4C \/._SB_PCI0LPC0L 0EB0: 4E 4B 44 0C 00 00 00 00 12 C4 02 00 00 04 0C FF NKD............. 0EC0: FF 13 00 0A 00 5C 2F 04 5F 53 42 5F 50 43 49 30 .....\/._SB_PCI0 0ED0: 4C 50 43 30 4C 4E 4B 41 0C 00 00 00 00 12 C4 02 LPC0LNKA........ 0EE0: 00 00 04 0C FF FF 13 00 0A 01 5C 2F 04 5F 53 42 ..........\/._SB 0EF0: 5F 50 43 49 30 4C 50 43 30 4C 4E 4B 42 0C 00 00 _PCI0LPC0LNKB... 0F00: 00 00 12 C4 02 00 00 04 0C FF FF 13 00 0A 02 5C ...............\ 0F10: 2F 04 5F 53 42 5F 50 43 49 30 4C 50 43 30 4C 4E /._SB_PCI0LPC0LN 0F20: 4B 43 0C 00 00 00 00 12 C4 02 00 00 04 0C FF FF KC.............. 0F30: 13 00 0A 03 5C 2F 04 5F 53 42 5F 50 43 49 30 4C ....\/._SB_PCI0L 0F40: 50 43 30 4C 4E 4B 44 0C 00 00 00 00 12 C4 02 00 PC0LNKD......... 0F50: 00 04 0C FF FF 14 00 0A 00 5C 2F 04 5F 53 42 5F .........\/._SB_ 0F60: 50 43 49 30 4C 50 43 30 4C 4E 4B 41 0C 00 00 00 PCI0LPC0LNKA.... 0F70: 00 12 C4 02 00 00 04 0C FF FF 14 00 0A 01 5C 2F ..............\/ 0F80: 04 5F 53 42 5F 50 43 49 30 4C 50 43 30 4C 4E 4B ._SB_PCI0LPC0LNK 0F90: 42 0C 00 00 00 00 12 C4 02 00 00 04 0C FF FF 14 B............... 0FA0: 00 0A 02 5C 2F 04 5F 53 42 5F 50 43 49 30 4C 50 ...\/._SB_PCI0LP 0FB0: 43 30 4C 4E 4B 43 0C 00 00 00 00 12 C4 02 00 00 C0LNKC.......... 0FC0: 04 0C FF FF 14 00 0A 03 5C 2F 04 5F 53 42 5F 50 ........\/._SB_P 0FD0: 43 49 30 4C 50 43 30 4C 4E 4B 44 0C 00 00 00 00 CI0LPC0LNKD..... 0FE0: 12 C4 02 00 00 04 0C FF FF 16 00 0A 00 5C 2F 04 .............\/. 0FF0: 5F 53 42 5F 50 43 49 30 4C 50 43 30 4C 4E 4B 41 _SB_PCI0LPC0LNKA 1000: 0C 00 00 00 00 12 C4 02 00 00 04 0C FF FF 16 00 ................ 1010: 0A 01 5C 2F 04 5F 53 42 5F 50 43 49 30 4C 50 43 ..\/._SB_PCI0LPC 1020: 30 4C 4E 4B 42 0C 00 00 00 00 12 C4 02 00 00 04 0LNKB........... 1030: 0C FF FF 16 00 0A 02 5C 2F 04 5F 53 42 5F 50 43 .......\/._SB_PC 1040: 49 30 4C 50 43 30 4C 4E 4B 43 0C 00 00 00 00 12 I0LPC0LNKC...... 1050: C4 02 00 00 04 0C FF FF 16 00 0A 03 5C 2F 04 5F ............\/._ 1060: 53 42 5F 50 43 49 30 4C 50 43 30 4C 4E 4B 44 0C SB_PCI0LPC0LNKD. 1070: 00 00 00 00 12 C4 02 00 00 04 0C FF FF 17 00 0A ................ 1080: 00 5C 2F 04 5F 53 42 5F 50 43 49 30 4C 50 43 30 .\/._SB_PCI0LPC0 1090: 4C 4E 4B 41 0C 00 00 00 00 12 C4 02 00 00 04 0C LNKA............ 10A0: FF FF 17 00 0A 01 5C 2F 04 5F 53 42 5F 50 43 49 ......\/._SB_PCI 10B0: 30 4C 50 43 30 4C 4E 4B 42 0C 00 00 00 00 12 C4 0LPC0LNKB....... 10C0: 02 00 00 04 0C FF FF 17 00 0A 02 5C 2F 04 5F 53 ...........\/._S 10D0: 42 5F 50 43 49 30 4C 50 43 30 4C 4E 4B 43 0C 00 B_PCI0LPC0LNKC.. 10E0: 00 00 00 12 C4 02 00 00 04 0C FF FF 17 00 0A 03 ................ 10F0: 5C 2F 04 5F 53 42 5F 50 43 49 30 4C 50 43 30 4C \/._SB_PCI0LPC0L 1100: 4E 4B 44 0C 00 00 00 00 12 C4 02 00 00 04 0C FF NKD............. 1110: FF 18 00 0A 00 5C 2F 04 5F 53 42 5F 50 43 49 30 .....\/._SB_PCI0 1120: 4C 50 43 30 4C 4E 4B 41 0C 00 00 00 00 12 C4 02 LPC0LNKA........ 1130: 00 00 04 0C FF FF 18 00 0A 01 5C 2F 04 5F 53 42 ..........\/._SB 1140: 5F 50 43 49 30 4C 50 43 30 4C 4E 4B 42 0C 00 00 _PCI0LPC0LNKB... 1150: 00 00 12 C4 02 00 00 04 0C FF FF 18 00 0A 02 5C ...............\ 1160: 2F 04 5F 53 42 5F 50 43 49 30 4C 50 43 30 4C 4E /._SB_PCI0LPC0LN 1170: 4B 43 0C 00 00 00 00 12 C4 02 00 00 04 0C FF FF KC.............. 1180: 18 00 0A 03 5C 2F 04 5F 53 42 5F 50 43 49 30 4C ....\/._SB_PCI0L 1190: 50 43 30 4C 4E 4B 44 0C 00 00 00 00 12 C4 02 00 PC0LNKD......... 11A0: 00 04 0C FF FF 19 00 0A 00 5C 2F 04 5F 53 42 5F .........\/._SB_ 11B0: 50 43 49 30 4C 50 43 30 4C 4E 4B 41 0C 00 00 00 PCI0LPC0LNKA.... 11C0: 00 12 C4 02 00 00 04 0C FF FF 19 00 0A 01 5C 2F ..............\/ 11D0: 04 5F 53 42 5F 50 43 49 30 4C 50 43 30 4C 4E 4B ._SB_PCI0LPC0LNK 11E0: 42 0C 00 00 00 00 12 C4 02 00 00 04 0C FF FF 19 B............... 11F0: 00 0A 02 5C 2F 04 5F 53 42 5F 50 43 49 30 4C 50 ...\/._SB_PCI0LP 1200: 43 30 4C 4E 4B 43 0C 00 00 00 00 12 C4 02 00 00 C0LNKC.......... 1210: 04 0C FF FF 19 00 0A 03 5C 2F 04 5F 53 42 5F 50 ........\/._SB_P 1220: 43 49 30 4C 50 43 30 4C 4E 4B 44 0C 00 00 00 00 CI0LPC0LNKD..... 1230: 12 C4 02 00 00 04 0C FF FF 1C 00 0A 00 5C 2F 04 .............\/. 1240: 5F 53 42 5F 50 43 49 30 4C 50 43 30 4C 4E 4B 41 _SB_PCI0LPC0LNKA 1250: 0C 00 00 00 00 12 C4 02 00 00 04 0C FF FF 1C 00 ................ 1260: 0A 01 5C 2F 04 5F 53 42 5F 50 43 49 30 4C 50 43 ..\/._SB_PCI0LPC 1270: 30 4C 4E 4B 42 0C 00 00 00 00 12 C4 02 00 00 04 0LNKB........... 1280: 0C FF FF 1C 00 0A 02 5C 2F 04 5F 53 42 5F 50 43 .......\/._SB_PC 1290: 49 30 4C 50 43 30 4C 4E 4B 43 0C 00 00 00 00 12 I0LPC0LNKC...... 12A0: C4 02 00 00 04 0C FF FF 1C 00 0A 03 5C 2F 04 5F ............\/._ 12B0: 53 42 5F 50 43 49 30 4C 50 43 30 4C 4E 4B 44 0C SB_PCI0LPC0LNKD. 12C0: 00 00 00 00 12 C4 02 00 00 04 0C FF FF 1D 00 0A ................ 12D0: 00 5C 2F 04 5F 53 42 5F 50 43 49 30 4C 50 43 30 .\/._SB_PCI0LPC0 12E0: 4C 4E 4B 41 0C 00 00 00 00 12 C4 02 00 00 04 0C LNKA............ 12F0: FF FF 1D 00 0A 01 5C 2F 04 5F 53 42 5F 50 43 49 ......\/._SB_PCI 1300: 30 4C 50 43 30 4C 4E 4B 42 0C 00 00 00 00 12 C4 0LPC0LNKB....... 1310: 02 00 00 04 0C FF FF 1D 00 0A 02 5C 2F 04 5F 53 ...........\/._S 1320: 42 5F 50 43 49 30 4C 50 43 30 4C 4E 4B 43 0C 00 B_PCI0LPC0LNKC.. 1330: 00 00 00 12 C4 02 00 00 04 0C FF FF 1D 00 0A 03 ................ 1340: 5C 2F 04 5F 53 42 5F 50 43 49 30 4C 50 43 30 4C \/._SB_PCI0LPC0L 1350: 4E 4B 44 0C 00 00 00 00 12 C4 02 00 00 04 0C FF NKD............. 1360: FF 1E 00 0A 00 5C 2F 04 5F 53 42 5F 50 43 49 30 .....\/._SB_PCI0 1370: 4C 50 43 30 4C 4E 4B 41 0C 00 00 00 00 12 C4 02 LPC0LNKA........ 1380: 00 00 04 0C FF FF 1E 00 0A 01 5C 2F 04 5F 53 42 ..........\/._SB 1390: 5F 50 43 49 30 4C 50 43 30 4C 4E 4B 42 0C 00 00 _PCI0LPC0LNKB... 13A0: 00 00 12 C4 02 00 00 04 0C FF FF 1E 00 0A 02 5C ...............\ 13B0: 2F 04 5F 53 42 5F 50 43 49 30 4C 50 43 30 4C 4E /._SB_PCI0LPC0LN 13C0: 4B 43 0C 00 00 00 00 12 C4 02 00 00 04 0C FF FF KC.............. 13D0: 1E 00 0A 03 5C 2F 04 5F 53 42 5F 50 43 49 30 4C ....\/._SB_PCI0L 13E0: 50 43 30 4C 4E 4B 44 0C 00 00 00 00 12 C4 02 00 PC0LNKD......... 13F0: 00 04 0C FF FF 1F 00 0A 00 5C 2F 04 5F 53 42 5F .........\/._SB_ 1400: 50 43 49 30 4C 50 43 30 4C 4E 4B 41 0C 00 00 00 PCI0LPC0LNKA.... 1410: 00 12 C4 02 00 00 04 0C FF FF 1F 00 0A 01 5C 2F ..............\/ 1420: 04 5F 53 42 5F 50 43 49 30 4C 50 43 30 4C 4E 4B ._SB_PCI0LPC0LNK 1430: 42 0C 00 00 00 00 12 C4 02 00 00 04 0C FF FF 1F B............... 1440: 00 0A 02 5C 2F 04 5F 53 42 5F 50 43 49 30 4C 50 ...\/._SB_PCI0LP 1450: 43 30 4C 4E 4B 43 0C 00 00 00 00 12 C4 02 00 00 C0LNKC.......... 1460: 04 0C FF FF 1F 00 0A 03 5C 2F 04 5F 53 42 5F 50 ........\/._SB_P 1470: 43 49 30 4C 50 43 30 4C 4E 4B 44 0C 00 00 00 00 CI0LPC0LNKD..... 1480: 08 41 52 55 4E 12 C5 69 00 00 54 12 C3 01 00 00 .ARUN..i..T..... 1490: 04 0C FF FF 08 00 0A 00 0A 00 0C 10 00 00 00 12 ................ 14A0: C3 01 00 00 04 0C FF FF 08 00 0A 01 0A 00 0C 11 ................ 14B0: 00 00 00 12 C3 01 00 00 04 0C FF FF 08 00 0A 02 ................ 14C0: 0A 00 0C 12 00 00 00 12 C3 01 00 00 04 0C FF FF ................ 14D0: 08 00 0A 03 0A 00 0C 13 00 00 00 12 C3 01 00 00 ................ 14E0: 04 0C FF FF 09 00 0A 00 0A 00 0C 10 00 00 00 12 ................ 14F0: C3 01 00 00 04 0C FF FF 09 00 0A 01 0A 00 0C 11 ................ 1500: 00 00 00 12 C3 01 00 00 04 0C FF FF 09 00 0A 02 ................ 1510: 0A 00 0C 12 00 00 00 12 C3 01 00 00 04 0C FF FF ................ 1520: 09 00 0A 03 0A 00 0C 13 00 00 00 12 C3 01 00 00 ................ 1530: 04 0C FF FF 0A 00 0A 00 0A 00 0C 10 00 00 00 12 ................ 1540: C3 01 00 00 04 0C FF FF 0A 00 0A 01 0A 00 0C 11 ................ 1550: 00 00 00 12 C3 01 00 00 04 0C FF FF 0A 00 0A 02 ................ 1560: 0A 00 0C 12 00 00 00 12 C3 01 00 00 04 0C FF FF ................ 1570: 0A 00 0A 03 0A 00 0C 13 00 00 00 12 C3 01 00 00 ................ 1580: 04 0C FF FF 0B 00 0A 00 0A 00 0C 10 00 00 00 12 ................ 1590: C3 01 00 00 04 0C FF FF 0B 00 0A 01 0A 00 0C 11 ................ 15A0: 00 00 00 12 C3 01 00 00 04 0C FF FF 0B 00 0A 02 ................ 15B0: 0A 00 0C 12 00 00 00 12 C3 01 00 00 04 0C FF FF ................ 15C0: 0B 00 0A 03 0A 00 0C 13 00 00 00 12 C3 01 00 00 ................ 15D0: 04 0C FF FF 0C 00 0A 00 0A 00 0C 10 00 00 00 12 ................ 15E0: C3 01 00 00 04 0C FF FF 0C 00 0A 01 0A 00 0C 11 ................ 15F0: 00 00 00 12 C3 01 00 00 04 0C FF FF 0C 00 0A 02 ................ 1600: 0A 00 0C 12 00 00 00 12 C3 01 00 00 04 0C FF FF ................ 1610: 0C 00 0A 03 0A 00 0C 13 00 00 00 12 C3 01 00 00 ................ 1620: 04 0C FF FF 0D 00 0A 00 0A 00 0C 10 00 00 00 12 ................ 1630: C3 01 00 00 04 0C FF FF 0D 00 0A 01 0A 00 0C 11 ................ 1640: 00 00 00 12 C3 01 00 00 04 0C FF FF 0D 00 0A 02 ................ 1650: 0A 00 0C 12 00 00 00 12 C3 01 00 00 04 0C FF FF ................ 1660: 0D 00 0A 03 0A 00 0C 13 00 00 00 12 C3 01 00 00 ................ 1670: 04 0C FF FF 0E 00 0A 00 0A 00 0C 10 00 00 00 12 ................ 1680: C3 01 00 00 04 0C FF FF 0E 00 0A 01 0A 00 0C 11 ................ 1690: 00 00 00 12 C3 01 00 00 04 0C FF FF 0E 00 0A 02 ................ 16A0: 0A 00 0C 12 00 00 00 12 C3 01 00 00 04 0C FF FF ................ 16B0: 0E 00 0A 03 0A 00 0C 13 00 00 00 12 C3 01 00 00 ................ 16C0: 04 0C FF FF 0F 00 0A 00 0A 00 0C 10 00 00 00 12 ................ 16D0: C3 01 00 00 04 0C FF FF 0F 00 0A 01 0A 00 0C 11 ................ 16E0: 00 00 00 12 C3 01 00 00 04 0C FF FF 0F 00 0A 02 ................ 16F0: 0A 00 0C 12 00 00 00 12 C3 01 00 00 04 0C FF FF ................ 1700: 0F 00 0A 03 0A 00 0C 13 00 00 00 12 C3 01 00 00 ................ 1710: 04 0C FF FF 10 00 0A 00 0A 00 0C 10 00 00 00 12 ................ 1720: C3 01 00 00 04 0C FF FF 10 00 0A 01 0A 00 0C 11 ................ 1730: 00 00 00 12 C3 01 00 00 04 0C FF FF 10 00 0A 02 ................ 1740: 0A 00 0C 12 00 00 00 12 C3 01 00 00 04 0C FF FF ................ 1750: 10 00 0A 03 0A 00 0C 13 00 00 00 12 C3 01 00 00 ................ 1760: 04 0C FF FF 11 00 0A 00 0A 00 0C 10 00 00 00 12 ................ 1770: C3 01 00 00 04 0C FF FF 11 00 0A 01 0A 00 0C 11 ................ 1780: 00 00 00 12 C3 01 00 00 04 0C FF FF 11 00 0A 02 ................ 1790: 0A 00 0C 12 00 00 00 12 C3 01 00 00 04 0C FF FF ................ 17A0: 11 00 0A 03 0A 00 0C 13 00 00 00 12 C3 01 00 00 ................ 17B0: 04 0C FF FF 12 00 0A 00 0A 00 0C 10 00 00 00 12 ................ 17C0: C3 01 00 00 04 0C FF FF 12 00 0A 01 0A 00 0C 11 ................ 17D0: 00 00 00 12 C3 01 00 00 04 0C FF FF 12 00 0A 02 ................ 17E0: 0A 00 0C 12 00 00 00 12 C3 01 00 00 04 0C FF FF ................ 17F0: 12 00 0A 03 0A 00 0C 13 00 00 00 12 C3 01 00 00 ................ 1800: 04 0C FF FF 13 00 0A 00 0A 00 0C 10 00 00 00 12 ................ 1810: C3 01 00 00 04 0C FF FF 13 00 0A 01 0A 00 0C 11 ................ 1820: 00 00 00 12 C3 01 00 00 04 0C FF FF 13 00 0A 02 ................ 1830: 0A 00 0C 12 00 00 00 12 C3 01 00 00 04 0C FF FF ................ 1840: 13 00 0A 03 0A 00 0C 13 00 00 00 12 C3 01 00 00 ................ 1850: 04 0C FF FF 14 00 0A 00 0A 00 0C 10 00 00 00 12 ................ 1860: C3 01 00 00 04 0C FF FF 14 00 0A 01 0A 00 0C 11 ................ 1870: 00 00 00 12 C3 01 00 00 04 0C FF FF 14 00 0A 02 ................ 1880: 0A 00 0C 12 00 00 00 12 C3 01 00 00 04 0C FF FF ................ 1890: 14 00 0A 03 0A 00 0C 13 00 00 00 12 C3 01 00 00 ................ 18A0: 04 0C FF FF 16 00 0A 00 0A 00 0C 10 00 00 00 12 ................ 18B0: C3 01 00 00 04 0C FF FF 16 00 0A 01 0A 00 0C 11 ................ 18C0: 00 00 00 12 C3 01 00 00 04 0C FF FF 16 00 0A 02 ................ 18D0: 0A 00 0C 12 00 00 00 12 C3 01 00 00 04 0C FF FF ................ 18E0: 16 00 0A 03 0A 00 0C 13 00 00 00 12 C3 01 00 00 ................ 18F0: 04 0C FF FF 17 00 0A 00 0A 00 0C 10 00 00 00 12 ................ 1900: C3 01 00 00 04 0C FF FF 17 00 0A 01 0A 00 0C 11 ................ 1910: 00 00 00 12 C3 01 00 00 04 0C FF FF 17 00 0A 02 ................ 1920: 0A 00 0C 12 00 00 00 12 C3 01 00 00 04 0C FF FF ................ 1930: 17 00 0A 03 0A 00 0C 13 00 00 00 12 C3 01 00 00 ................ 1940: 04 0C FF FF 18 00 0A 00 0A 00 0C 10 00 00 00 12 ................ 1950: C3 01 00 00 04 0C FF FF 18 00 0A 01 0A 00 0C 11 ................ 1960: 00 00 00 12 C3 01 00 00 04 0C FF FF 18 00 0A 02 ................ 1970: 0A 00 0C 12 00 00 00 12 C3 01 00 00 04 0C FF FF ................ 1980: 18 00 0A 03 0A 00 0C 13 00 00 00 12 C3 01 00 00 ................ 1990: 04 0C FF FF 19 00 0A 00 0A 00 0C 10 00 00 00 12 ................ 19A0: C3 01 00 00 04 0C FF FF 19 00 0A 01 0A 00 0C 11 ................ 19B0: 00 00 00 12 C3 01 00 00 04 0C FF FF 19 00 0A 02 ................ 19C0: 0A 00 0C 12 00 00 00 12 C3 01 00 00 04 0C FF FF ................ 19D0: 19 00 0A 03 0A 00 0C 13 00 00 00 12 C3 01 00 00 ................ 19E0: 04 0C FF FF 1C 00 0A 00 0A 00 0C 10 00 00 00 12 ................ 19F0: C3 01 00 00 04 0C FF FF 1C 00 0A 01 0A 00 0C 11 ................ 1A00: 00 00 00 12 C3 01 00 00 04 0C FF FF 1C 00 0A 02 ................ 1A10: 0A 00 0C 12 00 00 00 12 C3 01 00 00 04 0C FF FF ................ 1A20: 1C 00 0A 03 0A 00 0C 13 00 00 00 12 C3 01 00 00 ................ 1A30: 04 0C FF FF 1D 00 0A 00 0A 00 0C 10 00 00 00 12 ................ 1A40: C3 01 00 00 04 0C FF FF 1D 00 0A 01 0A 00 0C 11 ................ 1A50: 00 00 00 12 C3 01 00 00 04 0C FF FF 1D 00 0A 02 ................ 1A60: 0A 00 0C 12 00 00 00 12 C3 01 00 00 04 0C FF FF ................ 1A70: 1D 00 0A 03 0A 00 0C 13 00 00 00 12 C3 01 00 00 ................ 1A80: 04 0C FF FF 1E 00 0A 00 0A 00 0C 10 00 00 00 12 ................ 1A90: C3 01 00 00 04 0C FF FF 1E 00 0A 01 0A 00 0C 11 ................ 1AA0: 00 00 00 12 C3 01 00 00 04 0C FF FF 1E 00 0A 02 ................ 1AB0: 0A 00 0C 12 00 00 00 12 C3 01 00 00 04 0C FF FF ................ 1AC0: 1E 00 0A 03 0A 00 0C 13 00 00 00 12 C3 01 00 00 ................ 1AD0: 04 0C FF FF 1F 00 0A 00 0A 00 0C 10 00 00 00 12 ................ 1AE0: C3 01 00 00 04 0C FF FF 1F 00 0A 01 0A 00 0C 11 ................ 1AF0: 00 00 00 12 C3 01 00 00 04 0C FF FF 1F 00 0A 02 ................ 1B00: 0A 00 0C 12 00 00 00 12 C3 01 00 00 04 0C FF FF ................ 1B10: 1F 00 0A 03 0A 00 0C 13 00 00 00 5B 82 C1 08 00 ...........[.... 1B20: 00 55 4E 43 30 08 5F 48 49 44 0C 41 D0 0A 03 08 .UNC0._HID.A.... 1B30: 5F 55 49 44 0A 3F 08 5F 42 42 4E 0A 7F 08 5F 41 _UID.?._BBN..._A 1B40: 44 52 0C 00 00 00 00 08 5F 45 4A 44 0D 5C 5F 53 DR......_EJD.\_S 1B50: 42 5F 2E 53 43 4B 30 00 08 5F 53 54 41 0A 0F 08 B_.SCK0.._STA... 1B60: 5F 43 52 53 11 C9 01 00 00 0B 12 00 88 0D 00 02 _CRS............ 1B70: 0C 00 00 00 7F 00 7F 00 00 00 01 00 79 E5 14 CF ............y... 1B80: 01 00 00 5F 50 52 54 00 A0 C0 01 00 00 93 5C 50 ..._PRT.......\P 1B90: 49 43 4D 00 A4 50 52 55 4E A4 41 52 55 4E 5B 82 ICM..PRUN.ARUN[. 1BA0: C1 08 00 00 55 4E 43 31 08 5F 48 49 44 0C 41 D0 ....UNC1._HID.A. 1BB0: 0A 03 08 5F 55 49 44 0A 7F 08 5F 42 42 4E 0A FF ..._UID..._BBN.. 1BC0: 08 5F 41 44 52 0C 00 00 00 00 08 5F 45 4A 44 0D ._ADR......_EJD. 1BD0: 5C 5F 53 42 5F 2E 53 43 4B 31 00 08 5F 53 54 41 \_SB_.SCK1.._STA 1BE0: 0A 0F 08 5F 43 52 53 11 C9 01 00 00 0B 12 00 88 ..._CRS......... 1BF0: 0D 00 02 0C 00 00 00 FF 00 FF 00 00 00 01 00 79 ...............y 1C00: E5 14 CF 01 00 00 5F 50 52 54 00 A0 C0 01 00 00 ......_PRT...... 1C10: 93 5C 50 49 43 4D 00 A4 50 52 55 4E A4 41 52 55 .\PICM..PRUN.ARU 1C20: 4E 08 43 53 54 41 12 C9 05 00 00 03 0A 02 12 C8 N.CSTA.......... 1C30: 02 00 00 04 11 C8 01 00 00 0B 11 00 82 0C 00 7F ................ 1C40: 00 00 00 00 00 00 00 00 00 00 00 79 7A 0A 01 0B ...........yz... 1C50: 01 00 0C E8 03 00 00 12 C8 02 00 00 04 11 C8 01 ................ 1C60: 00 00 0B 11 00 82 0C 00 01 08 00 00 15 04 00 00 ................ 1C70: 00 00 00 00 79 D7 0A 02 0B 29 00 0C 5E 01 00 00 ....y....)..^... 1C80: 08 54 53 53 4D 12 C9 00 00 00 04 00 00 00 00 08 .TSSM........... 1C90: 50 53 53 4D 12 C9 00 00 00 04 00 00 00 00 08 50 PSSM...........P 1CA0: 43 43 48 12 C9 05 00 00 04 11 C7 03 00 00 0B 30 CCH............0 1CB0: 00 8A 2B 00 00 0C 03 00 00 00 00 00 00 00 00 00 ..+............. 1CC0: 60 17 79 00 00 00 00 FF 5F 18 79 00 00 00 00 00 `.y....._.y..... 1CD0: 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 79 ...............y 1CE0: E3 11 C8 01 00 00 0B 11 00 82 0C 00 01 08 00 00 ................ 1CF0: B2 00 00 00 00 00 00 00 79 3E 00 0A 20 5B 82 C5 ........y>.. [.. 1D00: 46 02 00 53 43 4B 30 08 5F 48 49 44 0D 41 43 50 F..SCK0._HID.ACP 1D10: 49 30 30 30 34 00 08 5F 55 49 44 00 08 5F 53 54 I0004.._UID.._ST 1D20: 41 0A 0F 08 53 43 4B 4E 00 5B 82 C2 30 00 00 43 A...SCKN.[..0..C 1D30: 30 30 30 08 5F 48 49 44 0D 41 43 50 49 30 30 30 000._HID.ACPI000 1D40: 37 00 08 5F 55 49 44 00 08 5F 50 58 4D 00 08 5F 7.._UID.._PXM.._ 1D50: 53 54 41 0A 0F 08 50 44 43 56 00 14 CF 06 00 00 STA...PDCV...... 1D60: 5F 50 44 43 09 8A 68 00 52 45 56 53 8A 68 0A 04 _PDC..h.REVS.h.. 1D70: 53 49 5A 45 70 87 68 60 70 74 60 0A 08 00 61 5B SIZEp.h`pt`...a[ 1D80: 13 68 0A 40 77 61 0A 08 00 54 45 4D 50 08 53 54 .h.@wa...TEMP.ST 1D90: 53 30 11 CA 00 00 00 0A 04 00 00 00 00 73 53 54 S0...........sST 1DA0: 53 30 54 45 4D 50 62 5F 4F 53 43 11 C6 01 00 00 S0TEMPb_OSC..... 1DB0: 0A 10 16 A6 77 40 0C 29 BE 47 9E BD D8 70 58 71 ....w@.).G...pXq 1DC0: 39 53 52 45 56 53 53 49 5A 45 62 14 CE 08 00 00 9SREVSSIZEb..... 1DD0: 5F 4F 53 43 04 8A 6B 0A 04 43 41 50 41 70 43 41 _OSC..k..CAPApCA 1DE0: 50 41 50 44 43 56 8A 6B 00 53 54 53 30 8A 6B 0A PAPDCV.k.STS0.k. 1DF0: 04 43 41 50 30 A0 CA 02 00 00 92 93 68 11 C6 01 .CAP0.......h... 1E00: 00 00 0A 10 16 A6 77 40 0C 29 BE 47 9E BD D8 70 ......w@.).G...p 1E10: 58 71 39 53 70 0A 06 88 53 54 53 30 00 00 A4 6B Xq9Sp...STS0...k 1E20: A0 C4 01 00 00 92 93 69 01 70 0A 0A 88 53 54 53 .......i.p...STS 1E30: 30 00 00 A4 6B 7B 43 41 50 30 0B FF 0B 43 41 50 0...k{CAP0...CAP 1E40: 30 A0 CD 00 00 00 7B 53 54 53 30 01 00 A4 6B 70 0.....{STS0...kp 1E50: 43 41 50 30 50 44 43 56 A4 6B 14 CE 00 00 00 5F CAP0PDCV.k....._ 1E60: 43 53 54 00 A4 43 53 54 41 14 CA 01 00 00 50 43 CST..CSTA.....PC 1E70: 43 50 08 A4 12 CF 00 00 00 02 0C 44 00 00 00 0C CP.........D.... 1E80: 48 00 00 00 08 5F 50 53 44 12 CE 01 00 00 01 12 H...._PSD....... 1E90: C8 01 00 00 05 0A 05 0A 00 0C 00 00 00 00 0C FE ................ 1EA0: 00 00 00 0C 01 00 00 00 08 5F 43 50 43 12 CF 17 ........._CPC... 1EB0: 00 00 11 0A 11 01 11 C8 01 00 00 0B 11 00 82 0C ................ 1EC0: 00 0A 20 00 00 04 00 00 00 00 00 00 00 79 CB 11 .. ..........y.. 1ED0: C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 08 00 ........... .... 1EE0: 00 00 00 00 00 00 79 C7 11 C8 01 00 00 0B 11 00 ......y......... 1EF0: 82 0C 00 0A 20 00 00 0C 00 00 00 00 00 00 00 79 .... ..........y 1F00: C3 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 ............. .. 1F10: 10 00 00 00 00 00 00 00 79 BF 11 C8 01 00 00 0B ........y....... 1F20: 11 00 82 0C 00 0A 20 00 00 14 00 00 00 00 00 00 ...... ......... 1F30: 00 79 BB 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 .y............. 1F40: 00 00 18 00 00 00 00 00 00 00 79 B7 11 C8 01 00 ..........y..... 1F50: 00 0B 11 00 82 0C 00 00 00 00 00 00 00 00 00 00 ................ 1F60: 00 00 00 79 F9 11 C8 01 00 00 0B 11 00 82 0C 00 ...y............ 1F70: 00 00 00 00 00 00 00 00 00 00 00 00 79 F9 11 C8 ............y... 1F80: 01 00 00 0B 11 00 82 0C 00 00 00 00 00 00 00 00 ................ 1F90: 00 00 00 00 00 79 F9 11 C8 01 00 00 0B 11 00 82 .....y.......... 1FA0: 0C 00 00 00 00 00 00 00 00 00 00 00 00 00 79 F9 ..............y. 1FB0: 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 2C ............ .., 1FC0: 00 00 00 00 00 00 00 79 A3 11 C8 01 00 00 0B 11 .......y........ 1FD0: 00 82 0C 00 0A 20 00 00 30 00 00 00 00 00 00 00 ..... ..0....... 1FE0: 79 9F 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 y............. . 1FF0: 00 34 00 00 00 00 00 00 00 79 9B 11 C8 01 00 00 .4.......y...... 2000: 0B 11 00 82 0C 00 0A 20 00 00 38 00 00 00 00 00 ....... ..8..... 2010: 00 00 79 97 11 C8 01 00 00 0B 11 00 82 0C 00 0A ..y............. 2020: 20 00 00 3C 00 00 00 00 00 00 00 79 93 5B 82 C3 ..<.......y.[.. 2030: 30 00 00 43 30 30 31 08 5F 48 49 44 0D 41 43 50 0..C001._HID.ACP 2040: 49 30 30 30 37 00 08 5F 55 49 44 0A 02 08 5F 50 I0007.._UID..._P 2050: 58 4D 00 08 5F 53 54 41 0A 0F 08 50 44 43 56 00 XM.._STA...PDCV. 2060: 14 CF 06 00 00 5F 50 44 43 09 8A 68 00 52 45 56 ....._PDC..h.REV 2070: 53 8A 68 0A 04 53 49 5A 45 70 87 68 60 70 74 60 S.h..SIZEp.h`pt` 2080: 0A 08 00 61 5B 13 68 0A 40 77 61 0A 08 00 54 45 ...a[.h.@wa...TE 2090: 4D 50 08 53 54 53 30 11 CA 00 00 00 0A 04 00 00 MP.STS0......... 20A0: 00 00 73 53 54 53 30 54 45 4D 50 62 5F 4F 53 43 ..sSTS0TEMPb_OSC 20B0: 11 C6 01 00 00 0A 10 16 A6 77 40 0C 29 BE 47 9E .........w@.).G. 20C0: BD D8 70 58 71 39 53 52 45 56 53 53 49 5A 45 62 ..pXq9SREVSSIZEb 20D0: 14 CE 08 00 00 5F 4F 53 43 04 8A 6B 0A 04 43 41 ....._OSC..k..CA 20E0: 50 41 70 43 41 50 41 50 44 43 56 8A 6B 00 53 54 PApCAPAPDCV.k.ST 20F0: 53 30 8A 6B 0A 04 43 41 50 30 A0 CA 02 00 00 92 S0.k..CAP0...... 2100: 93 68 11 C6 01 00 00 0A 10 16 A6 77 40 0C 29 BE .h.........w@.). 2110: 47 9E BD D8 70 58 71 39 53 70 0A 06 88 53 54 53 G...pXq9Sp...STS 2120: 30 00 00 A4 6B A0 C4 01 00 00 92 93 69 01 70 0A 0...k.......i.p. 2130: 0A 88 53 54 53 30 00 00 A4 6B 7B 43 41 50 30 0B ..STS0...k{CAP0. 2140: FF 0B 43 41 50 30 A0 CD 00 00 00 7B 53 54 53 30 ..CAP0.....{STS0 2150: 01 00 A4 6B 70 43 41 50 30 50 44 43 56 A4 6B 14 ...kpCAP0PDCV.k. 2160: CE 00 00 00 5F 43 53 54 00 A4 43 53 54 41 14 CA ...._CST..CSTA.. 2170: 01 00 00 50 43 43 50 08 A4 12 CF 00 00 00 02 0C ...PCCP......... 2180: C4 00 00 00 0C C8 00 00 00 08 5F 50 53 44 12 CE .........._PSD.. 2190: 01 00 00 01 12 C8 01 00 00 05 0A 05 0A 00 0C 02 ................ 21A0: 00 00 00 0C FE 00 00 00 0C 01 00 00 00 08 5F 43 .............._C 21B0: 50 43 12 CF 17 00 00 11 0A 11 01 11 C8 01 00 00 PC.............. 21C0: 0B 11 00 82 0C 00 0A 20 00 00 04 02 00 00 00 00 ....... ........ 21D0: 00 00 79 C9 11 C8 01 00 00 0B 11 00 82 0C 00 0A ..y............. 21E0: 20 00 00 08 02 00 00 00 00 00 00 79 C5 11 C8 01 ..........y.... 21F0: 00 00 0B 11 00 82 0C 00 0A 20 00 00 0C 02 00 00 ......... ...... 2200: 00 00 00 00 79 C1 11 C8 01 00 00 0B 11 00 82 0C ....y........... 2210: 00 0A 20 00 00 10 02 00 00 00 00 00 00 79 BD 11 .. ..........y.. 2220: C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 14 02 ........... .... 2230: 00 00 00 00 00 00 79 B9 11 C8 01 00 00 0B 11 00 ......y......... 2240: 82 0C 00 0A 20 00 00 18 02 00 00 00 00 00 00 79 .... ..........y 2250: B5 11 C8 01 00 00 0B 11 00 82 0C 00 00 00 00 00 ................ 2260: 00 00 00 00 00 00 00 00 79 F9 11 C8 01 00 00 0B ........y....... 2270: 11 00 82 0C 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2280: 00 79 F9 11 C8 01 00 00 0B 11 00 82 0C 00 00 00 .y.............. 2290: 00 00 00 00 00 00 00 00 00 00 79 F9 11 C8 01 00 ..........y..... 22A0: 00 0B 11 00 82 0C 00 00 00 00 00 00 00 00 00 00 ................ 22B0: 00 00 00 79 F9 11 C8 01 00 00 0B 11 00 82 0C 00 ...y............ 22C0: 0A 20 00 00 2C 02 00 00 00 00 00 00 79 A1 11 C8 . ..,.......y... 22D0: 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 30 02 00 .......... ..0.. 22E0: 00 00 00 00 00 79 9D 11 C8 01 00 00 0B 11 00 82 .....y.......... 22F0: 0C 00 0A 20 00 00 34 02 00 00 00 00 00 00 79 99 ... ..4.......y. 2300: 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 38 ............ ..8 2310: 02 00 00 00 00 00 00 79 95 11 C8 01 00 00 0B 11 .......y........ 2320: 00 82 0C 00 0A 20 00 00 3C 02 00 00 00 00 00 00 ..... ..<....... 2330: 79 91 5B 82 C3 30 00 00 43 30 30 32 08 5F 48 49 y.[..0..C002._HI 2340: 44 0D 41 43 50 49 30 30 30 37 00 08 5F 55 49 44 D.ACPI0007.._UID 2350: 0A 04 08 5F 50 58 4D 00 08 5F 53 54 41 0A 0F 08 ..._PXM.._STA... 2360: 50 44 43 56 00 14 CF 06 00 00 5F 50 44 43 09 8A PDCV......_PDC.. 2370: 68 00 52 45 56 53 8A 68 0A 04 53 49 5A 45 70 87 h.REVS.h..SIZEp. 2380: 68 60 70 74 60 0A 08 00 61 5B 13 68 0A 40 77 61 h`pt`...a[.h.@wa 2390: 0A 08 00 54 45 4D 50 08 53 54 53 30 11 CA 00 00 ...TEMP.STS0.... 23A0: 00 0A 04 00 00 00 00 73 53 54 53 30 54 45 4D 50 .......sSTS0TEMP 23B0: 62 5F 4F 53 43 11 C6 01 00 00 0A 10 16 A6 77 40 b_OSC.........w@ 23C0: 0C 29 BE 47 9E BD D8 70 58 71 39 53 52 45 56 53 .).G...pXq9SREVS 23D0: 53 49 5A 45 62 14 CE 08 00 00 5F 4F 53 43 04 8A SIZEb....._OSC.. 23E0: 6B 0A 04 43 41 50 41 70 43 41 50 41 50 44 43 56 k..CAPApCAPAPDCV 23F0: 8A 6B 00 53 54 53 30 8A 6B 0A 04 43 41 50 30 A0 .k.STS0.k..CAP0. 2400: CA 02 00 00 92 93 68 11 C6 01 00 00 0A 10 16 A6 ......h......... 2410: 77 40 0C 29 BE 47 9E BD D8 70 58 71 39 53 70 0A w@.).G...pXq9Sp. 2420: 06 88 53 54 53 30 00 00 A4 6B A0 C4 01 00 00 92 ..STS0...k...... 2430: 93 69 01 70 0A 0A 88 53 54 53 30 00 00 A4 6B 7B .i.p...STS0...k{ 2440: 43 41 50 30 0B FF 0B 43 41 50 30 A0 CD 00 00 00 CAP0...CAP0..... 2450: 7B 53 54 53 30 01 00 A4 6B 70 43 41 50 30 50 44 {STS0...kpCAP0PD 2460: 43 56 A4 6B 14 CE 00 00 00 5F 43 53 54 00 A4 43 CV.k....._CST..C 2470: 53 54 41 14 CA 01 00 00 50 43 43 50 08 A4 12 CF STA.....PCCP.... 2480: 00 00 00 02 0C 44 01 00 00 0C 48 01 00 00 08 5F .....D....H...._ 2490: 50 53 44 12 CE 01 00 00 01 12 C8 01 00 00 05 0A PSD............. 24A0: 05 0A 00 0C 04 00 00 00 0C FE 00 00 00 0C 01 00 ................ 24B0: 00 00 08 5F 43 50 43 12 CF 17 00 00 11 0A 11 01 ..._CPC......... 24C0: 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 04 ............ ... 24D0: 04 00 00 00 00 00 00 79 C7 11 C8 01 00 00 0B 11 .......y........ 24E0: 00 82 0C 00 0A 20 00 00 08 04 00 00 00 00 00 00 ..... .......... 24F0: 79 C3 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 y............. . 2500: 00 0C 04 00 00 00 00 00 00 79 BF 11 C8 01 00 00 .........y...... 2510: 0B 11 00 82 0C 00 0A 20 00 00 10 04 00 00 00 00 ....... ........ 2520: 00 00 79 BB 11 C8 01 00 00 0B 11 00 82 0C 00 0A ..y............. 2530: 20 00 00 14 04 00 00 00 00 00 00 79 B7 11 C8 01 ..........y.... 2540: 00 00 0B 11 00 82 0C 00 0A 20 00 00 18 04 00 00 ......... ...... 2550: 00 00 00 00 79 B3 11 C8 01 00 00 0B 11 00 82 0C ....y........... 2560: 00 00 00 00 00 00 00 00 00 00 00 00 00 79 F9 11 .............y.. 2570: C8 01 00 00 0B 11 00 82 0C 00 00 00 00 00 00 00 ................ 2580: 00 00 00 00 00 00 79 F9 11 C8 01 00 00 0B 11 00 ......y......... 2590: 82 0C 00 00 00 00 00 00 00 00 00 00 00 00 00 79 ...............y 25A0: F9 11 C8 01 00 00 0B 11 00 82 0C 00 00 00 00 00 ................ 25B0: 00 00 00 00 00 00 00 00 79 F9 11 C8 01 00 00 0B ........y....... 25C0: 11 00 82 0C 00 0A 20 00 00 2C 04 00 00 00 00 00 ...... ..,...... 25D0: 00 79 9F 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 .y............. 25E0: 00 00 30 04 00 00 00 00 00 00 79 9B 11 C8 01 00 ..0.......y..... 25F0: 00 0B 11 00 82 0C 00 0A 20 00 00 34 04 00 00 00 ........ ..4.... 2600: 00 00 00 79 97 11 C8 01 00 00 0B 11 00 82 0C 00 ...y............ 2610: 0A 20 00 00 38 04 00 00 00 00 00 00 79 93 11 C8 . ..8.......y... 2620: 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 3C 04 00 .......... ..<.. 2630: 00 00 00 00 00 79 8F 5B 82 C3 30 00 00 43 30 30 .....y.[..0..C00 2640: 33 08 5F 48 49 44 0D 41 43 50 49 30 30 30 37 00 3._HID.ACPI0007. 2650: 08 5F 55 49 44 0A 06 08 5F 50 58 4D 00 08 5F 53 ._UID..._PXM.._S 2660: 54 41 0A 0F 08 50 44 43 56 00 14 CF 06 00 00 5F TA...PDCV......_ 2670: 50 44 43 09 8A 68 00 52 45 56 53 8A 68 0A 04 53 PDC..h.REVS.h..S 2680: 49 5A 45 70 87 68 60 70 74 60 0A 08 00 61 5B 13 IZEp.h`pt`...a[. 2690: 68 0A 40 77 61 0A 08 00 54 45 4D 50 08 53 54 53 h.@wa...TEMP.STS 26A0: 30 11 CA 00 00 00 0A 04 00 00 00 00 73 53 54 53 0...........sSTS 26B0: 30 54 45 4D 50 62 5F 4F 53 43 11 C6 01 00 00 0A 0TEMPb_OSC...... 26C0: 10 16 A6 77 40 0C 29 BE 47 9E BD D8 70 58 71 39 ...w@.).G...pXq9 26D0: 53 52 45 56 53 53 49 5A 45 62 14 CE 08 00 00 5F SREVSSIZEb....._ 26E0: 4F 53 43 04 8A 6B 0A 04 43 41 50 41 70 43 41 50 OSC..k..CAPApCAP 26F0: 41 50 44 43 56 8A 6B 00 53 54 53 30 8A 6B 0A 04 APDCV.k.STS0.k.. 2700: 43 41 50 30 A0 CA 02 00 00 92 93 68 11 C6 01 00 CAP0.......h.... 2710: 00 0A 10 16 A6 77 40 0C 29 BE 47 9E BD D8 70 58 .....w@.).G...pX 2720: 71 39 53 70 0A 06 88 53 54 53 30 00 00 A4 6B A0 q9Sp...STS0...k. 2730: C4 01 00 00 92 93 69 01 70 0A 0A 88 53 54 53 30 ......i.p...STS0 2740: 00 00 A4 6B 7B 43 41 50 30 0B FF 0B 43 41 50 30 ...k{CAP0...CAP0 2750: A0 CD 00 00 00 7B 53 54 53 30 01 00 A4 6B 70 43 .....{STS0...kpC 2760: 41 50 30 50 44 43 56 A4 6B 14 CE 00 00 00 5F 43 AP0PDCV.k....._C 2770: 53 54 00 A4 43 53 54 41 14 CA 01 00 00 50 43 43 ST..CSTA.....PCC 2780: 50 08 A4 12 CF 00 00 00 02 0C C4 01 00 00 0C C8 P............... 2790: 01 00 00 08 5F 50 53 44 12 CE 01 00 00 01 12 C8 ...._PSD........ 27A0: 01 00 00 05 0A 05 0A 00 0C 06 00 00 00 0C FE 00 ................ 27B0: 00 00 0C 01 00 00 00 08 5F 43 50 43 12 CF 17 00 ........_CPC.... 27C0: 00 11 0A 11 01 11 C8 01 00 00 0B 11 00 82 0C 00 ................ 27D0: 0A 20 00 00 04 06 00 00 00 00 00 00 79 C5 11 C8 . ..........y... 27E0: 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 08 06 00 .......... ..... 27F0: 00 00 00 00 00 79 C1 11 C8 01 00 00 0B 11 00 82 .....y.......... 2800: 0C 00 0A 20 00 00 0C 06 00 00 00 00 00 00 79 BD ... ..........y. 2810: 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 10 ............ ... 2820: 06 00 00 00 00 00 00 79 B9 11 C8 01 00 00 0B 11 .......y........ 2830: 00 82 0C 00 0A 20 00 00 14 06 00 00 00 00 00 00 ..... .......... 2840: 79 B5 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 y............. . 2850: 00 18 06 00 00 00 00 00 00 79 B1 11 C8 01 00 00 .........y...... 2860: 0B 11 00 82 0C 00 00 00 00 00 00 00 00 00 00 00 ................ 2870: 00 00 79 F9 11 C8 01 00 00 0B 11 00 82 0C 00 00 ..y............. 2880: 00 00 00 00 00 00 00 00 00 00 00 79 F9 11 C8 01 ...........y.... 2890: 00 00 0B 11 00 82 0C 00 00 00 00 00 00 00 00 00 ................ 28A0: 00 00 00 00 79 F9 11 C8 01 00 00 0B 11 00 82 0C ....y........... 28B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 79 F9 11 .............y.. 28C0: C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 2C 06 ........... ..,. 28D0: 00 00 00 00 00 00 79 9D 11 C8 01 00 00 0B 11 00 ......y......... 28E0: 82 0C 00 0A 20 00 00 30 06 00 00 00 00 00 00 79 .... ..0.......y 28F0: 99 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 ............. .. 2900: 34 06 00 00 00 00 00 00 79 95 11 C8 01 00 00 0B 4.......y....... 2910: 11 00 82 0C 00 0A 20 00 00 38 06 00 00 00 00 00 ...... ..8...... 2920: 00 79 91 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 .y............. 2930: 00 00 3C 06 00 00 00 00 00 00 79 8D 5B 82 C3 30 ..<.......y.[..0 2940: 00 00 43 30 30 34 08 5F 48 49 44 0D 41 43 50 49 ..C004._HID.ACPI 2950: 30 30 30 37 00 08 5F 55 49 44 0A 08 08 5F 50 58 0007.._UID..._PX 2960: 4D 00 08 5F 53 54 41 0A 0F 08 50 44 43 56 00 14 M.._STA...PDCV.. 2970: CF 06 00 00 5F 50 44 43 09 8A 68 00 52 45 56 53 ...._PDC..h.REVS 2980: 8A 68 0A 04 53 49 5A 45 70 87 68 60 70 74 60 0A .h..SIZEp.h`pt`. 2990: 08 00 61 5B 13 68 0A 40 77 61 0A 08 00 54 45 4D ..a[.h.@wa...TEM 29A0: 50 08 53 54 53 30 11 CA 00 00 00 0A 04 00 00 00 P.STS0.......... 29B0: 00 73 53 54 53 30 54 45 4D 50 62 5F 4F 53 43 11 .sSTS0TEMPb_OSC. 29C0: C6 01 00 00 0A 10 16 A6 77 40 0C 29 BE 47 9E BD ........w@.).G.. 29D0: D8 70 58 71 39 53 52 45 56 53 53 49 5A 45 62 14 .pXq9SREVSSIZEb. 29E0: CE 08 00 00 5F 4F 53 43 04 8A 6B 0A 04 43 41 50 ...._OSC..k..CAP 29F0: 41 70 43 41 50 41 50 44 43 56 8A 6B 00 53 54 53 ApCAPAPDCV.k.STS 2A00: 30 8A 6B 0A 04 43 41 50 30 A0 CA 02 00 00 92 93 0.k..CAP0....... 2A10: 68 11 C6 01 00 00 0A 10 16 A6 77 40 0C 29 BE 47 h.........w@.).G 2A20: 9E BD D8 70 58 71 39 53 70 0A 06 88 53 54 53 30 ...pXq9Sp...STS0 2A30: 00 00 A4 6B A0 C4 01 00 00 92 93 69 01 70 0A 0A ...k.......i.p.. 2A40: 88 53 54 53 30 00 00 A4 6B 7B 43 41 50 30 0B FF .STS0...k{CAP0.. 2A50: 0B 43 41 50 30 A0 CD 00 00 00 7B 53 54 53 30 01 .CAP0.....{STS0. 2A60: 00 A4 6B 70 43 41 50 30 50 44 43 56 A4 6B 14 CE ..kpCAP0PDCV.k.. 2A70: 00 00 00 5F 43 53 54 00 A4 43 53 54 41 14 CA 01 ..._CST..CSTA... 2A80: 00 00 50 43 43 50 08 A4 12 CF 00 00 00 02 0C 44 ..PCCP.........D 2A90: 02 00 00 0C 48 02 00 00 08 5F 50 53 44 12 CE 01 ....H...._PSD... 2AA0: 00 00 01 12 C8 01 00 00 05 0A 05 0A 00 0C 08 00 ................ 2AB0: 00 00 0C FE 00 00 00 0C 01 00 00 00 08 5F 43 50 ............._CP 2AC0: 43 12 CF 17 00 00 11 0A 11 01 11 C8 01 00 00 0B C............... 2AD0: 11 00 82 0C 00 0A 20 00 00 04 08 00 00 00 00 00 ...... ......... 2AE0: 00 79 C3 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 .y............. 2AF0: 00 00 08 08 00 00 00 00 00 00 79 BF 11 C8 01 00 ..........y..... 2B00: 00 0B 11 00 82 0C 00 0A 20 00 00 0C 08 00 00 00 ........ ....... 2B10: 00 00 00 79 BB 11 C8 01 00 00 0B 11 00 82 0C 00 ...y............ 2B20: 0A 20 00 00 10 08 00 00 00 00 00 00 79 B7 11 C8 . ..........y... 2B30: 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 14 08 00 .......... ..... 2B40: 00 00 00 00 00 79 B3 11 C8 01 00 00 0B 11 00 82 .....y.......... 2B50: 0C 00 0A 20 00 00 18 08 00 00 00 00 00 00 79 AF ... ..........y. 2B60: 11 C8 01 00 00 0B 11 00 82 0C 00 00 00 00 00 00 ................ 2B70: 00 00 00 00 00 00 00 79 F9 11 C8 01 00 00 0B 11 .......y........ 2B80: 00 82 0C 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2B90: 79 F9 11 C8 01 00 00 0B 11 00 82 0C 00 00 00 00 y............... 2BA0: 00 00 00 00 00 00 00 00 00 79 F9 11 C8 01 00 00 .........y...... 2BB0: 0B 11 00 82 0C 00 00 00 00 00 00 00 00 00 00 00 ................ 2BC0: 00 00 79 F9 11 C8 01 00 00 0B 11 00 82 0C 00 0A ..y............. 2BD0: 20 00 00 2C 08 00 00 00 00 00 00 79 9B 11 C8 01 ..,.......y.... 2BE0: 00 00 0B 11 00 82 0C 00 0A 20 00 00 30 08 00 00 ......... ..0... 2BF0: 00 00 00 00 79 97 11 C8 01 00 00 0B 11 00 82 0C ....y........... 2C00: 00 0A 20 00 00 34 08 00 00 00 00 00 00 79 93 11 .. ..4.......y.. 2C10: C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 38 08 ........... ..8. 2C20: 00 00 00 00 00 00 79 8F 11 C8 01 00 00 0B 11 00 ......y......... 2C30: 82 0C 00 0A 20 00 00 3C 08 00 00 00 00 00 00 79 .... ..<.......y 2C40: 8B 5B 82 C3 30 00 00 43 30 30 35 08 5F 48 49 44 .[..0..C005._HID 2C50: 0D 41 43 50 49 30 30 30 37 00 08 5F 55 49 44 0A .ACPI0007.._UID. 2C60: 0A 08 5F 50 58 4D 00 08 5F 53 54 41 0A 0F 08 50 .._PXM.._STA...P 2C70: 44 43 56 00 14 CF 06 00 00 5F 50 44 43 09 8A 68 DCV......_PDC..h 2C80: 00 52 45 56 53 8A 68 0A 04 53 49 5A 45 70 87 68 .REVS.h..SIZEp.h 2C90: 60 70 74 60 0A 08 00 61 5B 13 68 0A 40 77 61 0A `pt`...a[.h.@wa. 2CA0: 08 00 54 45 4D 50 08 53 54 53 30 11 CA 00 00 00 ..TEMP.STS0..... 2CB0: 0A 04 00 00 00 00 73 53 54 53 30 54 45 4D 50 62 ......sSTS0TEMPb 2CC0: 5F 4F 53 43 11 C6 01 00 00 0A 10 16 A6 77 40 0C _OSC.........w@. 2CD0: 29 BE 47 9E BD D8 70 58 71 39 53 52 45 56 53 53 ).G...pXq9SREVSS 2CE0: 49 5A 45 62 14 CE 08 00 00 5F 4F 53 43 04 8A 6B IZEb....._OSC..k 2CF0: 0A 04 43 41 50 41 70 43 41 50 41 50 44 43 56 8A ..CAPApCAPAPDCV. 2D00: 6B 00 53 54 53 30 8A 6B 0A 04 43 41 50 30 A0 CA k.STS0.k..CAP0.. 2D10: 02 00 00 92 93 68 11 C6 01 00 00 0A 10 16 A6 77 .....h.........w 2D20: 40 0C 29 BE 47 9E BD D8 70 58 71 39 53 70 0A 06 @.).G...pXq9Sp.. 2D30: 88 53 54 53 30 00 00 A4 6B A0 C4 01 00 00 92 93 .STS0...k....... 2D40: 69 01 70 0A 0A 88 53 54 53 30 00 00 A4 6B 7B 43 i.p...STS0...k{C 2D50: 41 50 30 0B FF 0B 43 41 50 30 A0 CD 00 00 00 7B AP0...CAP0.....{ 2D60: 53 54 53 30 01 00 A4 6B 70 43 41 50 30 50 44 43 STS0...kpCAP0PDC 2D70: 56 A4 6B 14 CE 00 00 00 5F 43 53 54 00 A4 43 53 V.k....._CST..CS 2D80: 54 41 14 CA 01 00 00 50 43 43 50 08 A4 12 CF 00 TA.....PCCP..... 2D90: 00 00 02 0C C4 02 00 00 0C C8 02 00 00 08 5F 50 .............._P 2DA0: 53 44 12 CE 01 00 00 01 12 C8 01 00 00 05 0A 05 SD.............. 2DB0: 0A 00 0C 0A 00 00 00 0C FE 00 00 00 0C 01 00 00 ................ 2DC0: 00 08 5F 43 50 43 12 CF 17 00 00 11 0A 11 01 11 .._CPC.......... 2DD0: C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 04 0A ........... .... 2DE0: 00 00 00 00 00 00 79 C1 11 C8 01 00 00 0B 11 00 ......y......... 2DF0: 82 0C 00 0A 20 00 00 08 0A 00 00 00 00 00 00 79 .... ..........y 2E00: BD 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 ............. .. 2E10: 0C 0A 00 00 00 00 00 00 79 B9 11 C8 01 00 00 0B ........y....... 2E20: 11 00 82 0C 00 0A 20 00 00 10 0A 00 00 00 00 00 ...... ......... 2E30: 00 79 B5 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 .y............. 2E40: 00 00 14 0A 00 00 00 00 00 00 79 B1 11 C8 01 00 ..........y..... 2E50: 00 0B 11 00 82 0C 00 0A 20 00 00 18 0A 00 00 00 ........ ....... 2E60: 00 00 00 79 AD 11 C8 01 00 00 0B 11 00 82 0C 00 ...y............ 2E70: 00 00 00 00 00 00 00 00 00 00 00 00 79 F9 11 C8 ............y... 2E80: 01 00 00 0B 11 00 82 0C 00 00 00 00 00 00 00 00 ................ 2E90: 00 00 00 00 00 79 F9 11 C8 01 00 00 0B 11 00 82 .....y.......... 2EA0: 0C 00 00 00 00 00 00 00 00 00 00 00 00 00 79 F9 ..............y. 2EB0: 11 C8 01 00 00 0B 11 00 82 0C 00 00 00 00 00 00 ................ 2EC0: 00 00 00 00 00 00 00 79 F9 11 C8 01 00 00 0B 11 .......y........ 2ED0: 00 82 0C 00 0A 20 00 00 2C 0A 00 00 00 00 00 00 ..... ..,....... 2EE0: 79 99 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 y............. . 2EF0: 00 30 0A 00 00 00 00 00 00 79 95 11 C8 01 00 00 .0.......y...... 2F00: 0B 11 00 82 0C 00 0A 20 00 00 34 0A 00 00 00 00 ....... ..4..... 2F10: 00 00 79 91 11 C8 01 00 00 0B 11 00 82 0C 00 0A ..y............. 2F20: 20 00 00 38 0A 00 00 00 00 00 00 79 8D 11 C8 01 ..8.......y.... 2F30: 00 00 0B 11 00 82 0C 00 0A 20 00 00 3C 0A 00 00 ......... ..<... 2F40: 00 00 00 00 79 89 5B 82 C3 30 00 00 43 30 30 36 ....y.[..0..C006 2F50: 08 5F 48 49 44 0D 41 43 50 49 30 30 30 37 00 08 ._HID.ACPI0007.. 2F60: 5F 55 49 44 0A 10 08 5F 50 58 4D 00 08 5F 53 54 _UID..._PXM.._ST 2F70: 41 0A 0F 08 50 44 43 56 00 14 CF 06 00 00 5F 50 A...PDCV......_P 2F80: 44 43 09 8A 68 00 52 45 56 53 8A 68 0A 04 53 49 DC..h.REVS.h..SI 2F90: 5A 45 70 87 68 60 70 74 60 0A 08 00 61 5B 13 68 ZEp.h`pt`...a[.h 2FA0: 0A 40 77 61 0A 08 00 54 45 4D 50 08 53 54 53 30 .@wa...TEMP.STS0 2FB0: 11 CA 00 00 00 0A 04 00 00 00 00 73 53 54 53 30 ...........sSTS0 2FC0: 54 45 4D 50 62 5F 4F 53 43 11 C6 01 00 00 0A 10 TEMPb_OSC....... 2FD0: 16 A6 77 40 0C 29 BE 47 9E BD D8 70 58 71 39 53 ..w@.).G...pXq9S 2FE0: 52 45 56 53 53 49 5A 45 62 14 CE 08 00 00 5F 4F REVSSIZEb....._O 2FF0: 53 43 04 8A 6B 0A 04 43 41 50 41 70 43 41 50 41 SC..k..CAPApCAPA 3000: 50 44 43 56 8A 6B 00 53 54 53 30 8A 6B 0A 04 43 PDCV.k.STS0.k..C 3010: 41 50 30 A0 CA 02 00 00 92 93 68 11 C6 01 00 00 AP0.......h..... 3020: 0A 10 16 A6 77 40 0C 29 BE 47 9E BD D8 70 58 71 ....w@.).G...pXq 3030: 39 53 70 0A 06 88 53 54 53 30 00 00 A4 6B A0 C4 9Sp...STS0...k.. 3040: 01 00 00 92 93 69 01 70 0A 0A 88 53 54 53 30 00 .....i.p...STS0. 3050: 00 A4 6B 7B 43 41 50 30 0B FF 0B 43 41 50 30 A0 ..k{CAP0...CAP0. 3060: CD 00 00 00 7B 53 54 53 30 01 00 A4 6B 70 43 41 ....{STS0...kpCA 3070: 50 30 50 44 43 56 A4 6B 14 CE 00 00 00 5F 43 53 P0PDCV.k....._CS 3080: 54 00 A4 43 53 54 41 14 CA 01 00 00 50 43 43 50 T..CSTA.....PCCP 3090: 08 A4 12 CF 00 00 00 02 0C 44 04 00 00 0C 48 04 .........D....H. 30A0: 00 00 08 5F 50 53 44 12 CE 01 00 00 01 12 C8 01 ..._PSD......... 30B0: 00 00 05 0A 05 0A 00 0C 10 00 00 00 0C FE 00 00 ................ 30C0: 00 0C 01 00 00 00 08 5F 43 50 43 12 CF 17 00 00 ......._CPC..... 30D0: 11 0A 11 01 11 C8 01 00 00 0B 11 00 82 0C 00 0A ................ 30E0: 20 00 00 04 10 00 00 00 00 00 00 79 BB 11 C8 01 ..........y.... 30F0: 00 00 0B 11 00 82 0C 00 0A 20 00 00 08 10 00 00 ......... ...... 3100: 00 00 00 00 79 B7 11 C8 01 00 00 0B 11 00 82 0C ....y........... 3110: 00 0A 20 00 00 0C 10 00 00 00 00 00 00 79 B3 11 .. ..........y.. 3120: C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 10 10 ........... .... 3130: 00 00 00 00 00 00 79 AF 11 C8 01 00 00 0B 11 00 ......y......... 3140: 82 0C 00 0A 20 00 00 14 10 00 00 00 00 00 00 79 .... ..........y 3150: AB 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 ............. .. 3160: 18 10 00 00 00 00 00 00 79 A7 11 C8 01 00 00 0B ........y....... 3170: 11 00 82 0C 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3180: 00 79 F9 11 C8 01 00 00 0B 11 00 82 0C 00 00 00 .y.............. 3190: 00 00 00 00 00 00 00 00 00 00 79 F9 11 C8 01 00 ..........y..... 31A0: 00 0B 11 00 82 0C 00 00 00 00 00 00 00 00 00 00 ................ 31B0: 00 00 00 79 F9 11 C8 01 00 00 0B 11 00 82 0C 00 ...y............ 31C0: 00 00 00 00 00 00 00 00 00 00 00 00 79 F9 11 C8 ............y... 31D0: 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 2C 10 00 .......... ..,.. 31E0: 00 00 00 00 00 79 93 11 C8 01 00 00 0B 11 00 82 .....y.......... 31F0: 0C 00 0A 20 00 00 30 10 00 00 00 00 00 00 79 8F ... ..0.......y. 3200: 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 34 ............ ..4 3210: 10 00 00 00 00 00 00 79 8B 11 C8 01 00 00 0B 11 .......y........ 3220: 00 82 0C 00 0A 20 00 00 38 10 00 00 00 00 00 00 ..... ..8....... 3230: 79 87 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 y............. . 3240: 00 3C 10 00 00 00 00 00 00 79 83 5B 82 C3 30 00 .<.......y.[..0. 3250: 00 43 30 30 37 08 5F 48 49 44 0D 41 43 50 49 30 .C007._HID.ACPI0 3260: 30 30 37 00 08 5F 55 49 44 0A 12 08 5F 50 58 4D 007.._UID..._PXM 3270: 00 08 5F 53 54 41 0A 0F 08 50 44 43 56 00 14 CF .._STA...PDCV... 3280: 06 00 00 5F 50 44 43 09 8A 68 00 52 45 56 53 8A ..._PDC..h.REVS. 3290: 68 0A 04 53 49 5A 45 70 87 68 60 70 74 60 0A 08 h..SIZEp.h`pt`.. 32A0: 00 61 5B 13 68 0A 40 77 61 0A 08 00 54 45 4D 50 .a[.h.@wa...TEMP 32B0: 08 53 54 53 30 11 CA 00 00 00 0A 04 00 00 00 00 .STS0........... 32C0: 73 53 54 53 30 54 45 4D 50 62 5F 4F 53 43 11 C6 sSTS0TEMPb_OSC.. 32D0: 01 00 00 0A 10 16 A6 77 40 0C 29 BE 47 9E BD D8 .......w@.).G... 32E0: 70 58 71 39 53 52 45 56 53 53 49 5A 45 62 14 CE pXq9SREVSSIZEb.. 32F0: 08 00 00 5F 4F 53 43 04 8A 6B 0A 04 43 41 50 41 ..._OSC..k..CAPA 3300: 70 43 41 50 41 50 44 43 56 8A 6B 00 53 54 53 30 pCAPAPDCV.k.STS0 3310: 8A 6B 0A 04 43 41 50 30 A0 CA 02 00 00 92 93 68 .k..CAP0.......h 3320: 11 C6 01 00 00 0A 10 16 A6 77 40 0C 29 BE 47 9E .........w@.).G. 3330: BD D8 70 58 71 39 53 70 0A 06 88 53 54 53 30 00 ..pXq9Sp...STS0. 3340: 00 A4 6B A0 C4 01 00 00 92 93 69 01 70 0A 0A 88 ..k.......i.p... 3350: 53 54 53 30 00 00 A4 6B 7B 43 41 50 30 0B FF 0B STS0...k{CAP0... 3360: 43 41 50 30 A0 CD 00 00 00 7B 53 54 53 30 01 00 CAP0.....{STS0.. 3370: A4 6B 70 43 41 50 30 50 44 43 56 A4 6B 14 CE 00 .kpCAP0PDCV.k... 3380: 00 00 5F 43 53 54 00 A4 43 53 54 41 14 CA 01 00 .._CST..CSTA.... 3390: 00 50 43 43 50 08 A4 12 CF 00 00 00 02 0C C4 04 .PCCP........... 33A0: 00 00 0C C8 04 00 00 08 5F 50 53 44 12 CE 01 00 ........_PSD.... 33B0: 00 01 12 C8 01 00 00 05 0A 05 0A 00 0C 12 00 00 ................ 33C0: 00 0C FE 00 00 00 0C 01 00 00 00 08 5F 43 50 43 ............_CPC 33D0: 12 CF 17 00 00 11 0A 11 01 11 C8 01 00 00 0B 11 ................ 33E0: 00 82 0C 00 0A 20 00 00 04 12 00 00 00 00 00 00 ..... .......... 33F0: 79 B9 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 y............. . 3400: 00 08 12 00 00 00 00 00 00 79 B5 11 C8 01 00 00 .........y...... 3410: 0B 11 00 82 0C 00 0A 20 00 00 0C 12 00 00 00 00 ....... ........ 3420: 00 00 79 B1 11 C8 01 00 00 0B 11 00 82 0C 00 0A ..y............. 3430: 20 00 00 10 12 00 00 00 00 00 00 79 AD 11 C8 01 ..........y.... 3440: 00 00 0B 11 00 82 0C 00 0A 20 00 00 14 12 00 00 ......... ...... 3450: 00 00 00 00 79 A9 11 C8 01 00 00 0B 11 00 82 0C ....y........... 3460: 00 0A 20 00 00 18 12 00 00 00 00 00 00 79 A5 11 .. ..........y.. 3470: C8 01 00 00 0B 11 00 82 0C 00 00 00 00 00 00 00 ................ 3480: 00 00 00 00 00 00 79 F9 11 C8 01 00 00 0B 11 00 ......y......... 3490: 82 0C 00 00 00 00 00 00 00 00 00 00 00 00 00 79 ...............y 34A0: F9 11 C8 01 00 00 0B 11 00 82 0C 00 00 00 00 00 ................ 34B0: 00 00 00 00 00 00 00 00 79 F9 11 C8 01 00 00 0B ........y....... 34C0: 11 00 82 0C 00 00 00 00 00 00 00 00 00 00 00 00 ................ 34D0: 00 79 F9 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 .y............. 34E0: 00 00 2C 12 00 00 00 00 00 00 79 91 11 C8 01 00 ..,.......y..... 34F0: 00 0B 11 00 82 0C 00 0A 20 00 00 30 12 00 00 00 ........ ..0.... 3500: 00 00 00 79 8D 11 C8 01 00 00 0B 11 00 82 0C 00 ...y............ 3510: 0A 20 00 00 34 12 00 00 00 00 00 00 79 89 11 C8 . ..4.......y... 3520: 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 38 12 00 .......... ..8.. 3530: 00 00 00 00 00 79 85 11 C8 01 00 00 0B 11 00 82 .....y.......... 3540: 0C 00 0A 20 00 00 3C 12 00 00 00 00 00 00 79 81 ... ..<.......y. 3550: 5B 82 C3 30 00 00 43 30 30 38 08 5F 48 49 44 0D [..0..C008._HID. 3560: 41 43 50 49 30 30 30 37 00 08 5F 55 49 44 0A 14 ACPI0007.._UID.. 3570: 08 5F 50 58 4D 00 08 5F 53 54 41 0A 0F 08 50 44 ._PXM.._STA...PD 3580: 43 56 00 14 CF 06 00 00 5F 50 44 43 09 8A 68 00 CV......_PDC..h. 3590: 52 45 56 53 8A 68 0A 04 53 49 5A 45 70 87 68 60 REVS.h..SIZEp.h` 35A0: 70 74 60 0A 08 00 61 5B 13 68 0A 40 77 61 0A 08 pt`...a[.h.@wa.. 35B0: 00 54 45 4D 50 08 53 54 53 30 11 CA 00 00 00 0A .TEMP.STS0...... 35C0: 04 00 00 00 00 73 53 54 53 30 54 45 4D 50 62 5F .....sSTS0TEMPb_ 35D0: 4F 53 43 11 C6 01 00 00 0A 10 16 A6 77 40 0C 29 OSC.........w@.) 35E0: BE 47 9E BD D8 70 58 71 39 53 52 45 56 53 53 49 .G...pXq9SREVSSI 35F0: 5A 45 62 14 CE 08 00 00 5F 4F 53 43 04 8A 6B 0A ZEb....._OSC..k. 3600: 04 43 41 50 41 70 43 41 50 41 50 44 43 56 8A 6B .CAPApCAPAPDCV.k 3610: 00 53 54 53 30 8A 6B 0A 04 43 41 50 30 A0 CA 02 .STS0.k..CAP0... 3620: 00 00 92 93 68 11 C6 01 00 00 0A 10 16 A6 77 40 ....h.........w@ 3630: 0C 29 BE 47 9E BD D8 70 58 71 39 53 70 0A 06 88 .).G...pXq9Sp... 3640: 53 54 53 30 00 00 A4 6B A0 C4 01 00 00 92 93 69 STS0...k.......i 3650: 01 70 0A 0A 88 53 54 53 30 00 00 A4 6B 7B 43 41 .p...STS0...k{CA 3660: 50 30 0B FF 0B 43 41 50 30 A0 CD 00 00 00 7B 53 P0...CAP0.....{S 3670: 54 53 30 01 00 A4 6B 70 43 41 50 30 50 44 43 56 TS0...kpCAP0PDCV 3680: A4 6B 14 CE 00 00 00 5F 43 53 54 00 A4 43 53 54 .k....._CST..CST 3690: 41 14 CA 01 00 00 50 43 43 50 08 A4 12 CF 00 00 A.....PCCP...... 36A0: 00 02 0C 44 05 00 00 0C 48 05 00 00 08 5F 50 53 ...D....H...._PS 36B0: 44 12 CE 01 00 00 01 12 C8 01 00 00 05 0A 05 0A D............... 36C0: 00 0C 14 00 00 00 0C FE 00 00 00 0C 01 00 00 00 ................ 36D0: 08 5F 43 50 43 12 CF 17 00 00 11 0A 11 01 11 C8 ._CPC........... 36E0: 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 04 14 00 .......... ..... 36F0: 00 00 00 00 00 79 B7 11 C8 01 00 00 0B 11 00 82 .....y.......... 3700: 0C 00 0A 20 00 00 08 14 00 00 00 00 00 00 79 B3 ... ..........y. 3710: 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 0C ............ ... 3720: 14 00 00 00 00 00 00 79 AF 11 C8 01 00 00 0B 11 .......y........ 3730: 00 82 0C 00 0A 20 00 00 10 14 00 00 00 00 00 00 ..... .......... 3740: 79 AB 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 y............. . 3750: 00 14 14 00 00 00 00 00 00 79 A7 11 C8 01 00 00 .........y...... 3760: 0B 11 00 82 0C 00 0A 20 00 00 18 14 00 00 00 00 ....... ........ 3770: 00 00 79 A3 11 C8 01 00 00 0B 11 00 82 0C 00 00 ..y............. 3780: 00 00 00 00 00 00 00 00 00 00 00 79 F9 11 C8 01 ...........y.... 3790: 00 00 0B 11 00 82 0C 00 00 00 00 00 00 00 00 00 ................ 37A0: 00 00 00 00 79 F9 11 C8 01 00 00 0B 11 00 82 0C ....y........... 37B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 79 F9 11 .............y.. 37C0: C8 01 00 00 0B 11 00 82 0C 00 00 00 00 00 00 00 ................ 37D0: 00 00 00 00 00 00 79 F9 11 C8 01 00 00 0B 11 00 ......y......... 37E0: 82 0C 00 0A 20 00 00 2C 14 00 00 00 00 00 00 79 .... ..,.......y 37F0: 8F 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 ............. .. 3800: 30 14 00 00 00 00 00 00 79 8B 11 C8 01 00 00 0B 0.......y....... 3810: 11 00 82 0C 00 0A 20 00 00 34 14 00 00 00 00 00 ...... ..4...... 3820: 00 79 87 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 .y............. 3830: 00 00 38 14 00 00 00 00 00 00 79 83 11 C8 01 00 ..8.......y..... 3840: 00 0B 11 00 82 0C 00 0A 20 00 00 3C 14 00 00 00 ........ ..<.... 3850: 00 00 00 79 7F 5B 82 C3 30 00 00 43 30 30 39 08 ...y.[..0..C009. 3860: 5F 48 49 44 0D 41 43 50 49 30 30 30 37 00 08 5F _HID.ACPI0007.._ 3870: 55 49 44 0A 16 08 5F 50 58 4D 00 08 5F 53 54 41 UID..._PXM.._STA 3880: 0A 0F 08 50 44 43 56 00 14 CF 06 00 00 5F 50 44 ...PDCV......_PD 3890: 43 09 8A 68 00 52 45 56 53 8A 68 0A 04 53 49 5A C..h.REVS.h..SIZ 38A0: 45 70 87 68 60 70 74 60 0A 08 00 61 5B 13 68 0A Ep.h`pt`...a[.h. 38B0: 40 77 61 0A 08 00 54 45 4D 50 08 53 54 53 30 11 @wa...TEMP.STS0. 38C0: CA 00 00 00 0A 04 00 00 00 00 73 53 54 53 30 54 ..........sSTS0T 38D0: 45 4D 50 62 5F 4F 53 43 11 C6 01 00 00 0A 10 16 EMPb_OSC........ 38E0: A6 77 40 0C 29 BE 47 9E BD D8 70 58 71 39 53 52 .w@.).G...pXq9SR 38F0: 45 56 53 53 49 5A 45 62 14 CE 08 00 00 5F 4F 53 EVSSIZEb....._OS 3900: 43 04 8A 6B 0A 04 43 41 50 41 70 43 41 50 41 50 C..k..CAPApCAPAP 3910: 44 43 56 8A 6B 00 53 54 53 30 8A 6B 0A 04 43 41 DCV.k.STS0.k..CA 3920: 50 30 A0 CA 02 00 00 92 93 68 11 C6 01 00 00 0A P0.......h...... 3930: 10 16 A6 77 40 0C 29 BE 47 9E BD D8 70 58 71 39 ...w@.).G...pXq9 3940: 53 70 0A 06 88 53 54 53 30 00 00 A4 6B A0 C4 01 Sp...STS0...k... 3950: 00 00 92 93 69 01 70 0A 0A 88 53 54 53 30 00 00 ....i.p...STS0.. 3960: A4 6B 7B 43 41 50 30 0B FF 0B 43 41 50 30 A0 CD .k{CAP0...CAP0.. 3970: 00 00 00 7B 53 54 53 30 01 00 A4 6B 70 43 41 50 ...{STS0...kpCAP 3980: 30 50 44 43 56 A4 6B 14 CE 00 00 00 5F 43 53 54 0PDCV.k....._CST 3990: 00 A4 43 53 54 41 14 CA 01 00 00 50 43 43 50 08 ..CSTA.....PCCP. 39A0: A4 12 CF 00 00 00 02 0C C4 05 00 00 0C C8 05 00 ................ 39B0: 00 08 5F 50 53 44 12 CE 01 00 00 01 12 C8 01 00 .._PSD.......... 39C0: 00 05 0A 05 0A 00 0C 16 00 00 00 0C FE 00 00 00 ................ 39D0: 0C 01 00 00 00 08 5F 43 50 43 12 CF 17 00 00 11 ......_CPC...... 39E0: 0A 11 01 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 ............... 39F0: 00 00 04 16 00 00 00 00 00 00 79 B5 11 C8 01 00 ..........y..... 3A00: 00 0B 11 00 82 0C 00 0A 20 00 00 08 16 00 00 00 ........ ....... 3A10: 00 00 00 79 B1 11 C8 01 00 00 0B 11 00 82 0C 00 ...y............ 3A20: 0A 20 00 00 0C 16 00 00 00 00 00 00 79 AD 11 C8 . ..........y... 3A30: 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 10 16 00 .......... ..... 3A40: 00 00 00 00 00 79 A9 11 C8 01 00 00 0B 11 00 82 .....y.......... 3A50: 0C 00 0A 20 00 00 14 16 00 00 00 00 00 00 79 A5 ... ..........y. 3A60: 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 18 ............ ... 3A70: 16 00 00 00 00 00 00 79 A1 11 C8 01 00 00 0B 11 .......y........ 3A80: 00 82 0C 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3A90: 79 F9 11 C8 01 00 00 0B 11 00 82 0C 00 00 00 00 y............... 3AA0: 00 00 00 00 00 00 00 00 00 79 F9 11 C8 01 00 00 .........y...... 3AB0: 0B 11 00 82 0C 00 00 00 00 00 00 00 00 00 00 00 ................ 3AC0: 00 00 79 F9 11 C8 01 00 00 0B 11 00 82 0C 00 00 ..y............. 3AD0: 00 00 00 00 00 00 00 00 00 00 00 79 F9 11 C8 01 ...........y.... 3AE0: 00 00 0B 11 00 82 0C 00 0A 20 00 00 2C 16 00 00 ......... ..,... 3AF0: 00 00 00 00 79 8D 11 C8 01 00 00 0B 11 00 82 0C ....y........... 3B00: 00 0A 20 00 00 30 16 00 00 00 00 00 00 79 89 11 .. ..0.......y.. 3B10: C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 34 16 ........... ..4. 3B20: 00 00 00 00 00 00 79 85 11 C8 01 00 00 0B 11 00 ......y......... 3B30: 82 0C 00 0A 20 00 00 38 16 00 00 00 00 00 00 79 .... ..8.......y 3B40: 81 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 ............. .. 3B50: 3C 16 00 00 00 00 00 00 79 7D 5B 82 C3 30 00 00 <.......y}[..0.. 3B60: 43 30 30 41 08 5F 48 49 44 0D 41 43 50 49 30 30 C00A._HID.ACPI00 3B70: 30 37 00 08 5F 55 49 44 0A 18 08 5F 50 58 4D 00 07.._UID..._PXM. 3B80: 08 5F 53 54 41 0A 0F 08 50 44 43 56 00 14 CF 06 ._STA...PDCV.... 3B90: 00 00 5F 50 44 43 09 8A 68 00 52 45 56 53 8A 68 .._PDC..h.REVS.h 3BA0: 0A 04 53 49 5A 45 70 87 68 60 70 74 60 0A 08 00 ..SIZEp.h`pt`... 3BB0: 61 5B 13 68 0A 40 77 61 0A 08 00 54 45 4D 50 08 a[.h.@wa...TEMP. 3BC0: 53 54 53 30 11 CA 00 00 00 0A 04 00 00 00 00 73 STS0...........s 3BD0: 53 54 53 30 54 45 4D 50 62 5F 4F 53 43 11 C6 01 STS0TEMPb_OSC... 3BE0: 00 00 0A 10 16 A6 77 40 0C 29 BE 47 9E BD D8 70 ......w@.).G...p 3BF0: 58 71 39 53 52 45 56 53 53 49 5A 45 62 14 CE 08 Xq9SREVSSIZEb... 3C00: 00 00 5F 4F 53 43 04 8A 6B 0A 04 43 41 50 41 70 .._OSC..k..CAPAp 3C10: 43 41 50 41 50 44 43 56 8A 6B 00 53 54 53 30 8A CAPAPDCV.k.STS0. 3C20: 6B 0A 04 43 41 50 30 A0 CA 02 00 00 92 93 68 11 k..CAP0.......h. 3C30: C6 01 00 00 0A 10 16 A6 77 40 0C 29 BE 47 9E BD ........w@.).G.. 3C40: D8 70 58 71 39 53 70 0A 06 88 53 54 53 30 00 00 .pXq9Sp...STS0.. 3C50: A4 6B A0 C4 01 00 00 92 93 69 01 70 0A 0A 88 53 .k.......i.p...S 3C60: 54 53 30 00 00 A4 6B 7B 43 41 50 30 0B FF 0B 43 TS0...k{CAP0...C 3C70: 41 50 30 A0 CD 00 00 00 7B 53 54 53 30 01 00 A4 AP0.....{STS0... 3C80: 6B 70 43 41 50 30 50 44 43 56 A4 6B 14 CE 00 00 kpCAP0PDCV.k.... 3C90: 00 5F 43 53 54 00 A4 43 53 54 41 14 CA 01 00 00 ._CST..CSTA..... 3CA0: 50 43 43 50 08 A4 12 CF 00 00 00 02 0C 44 06 00 PCCP.........D.. 3CB0: 00 0C 48 06 00 00 08 5F 50 53 44 12 CE 01 00 00 ..H...._PSD..... 3CC0: 01 12 C8 01 00 00 05 0A 05 0A 00 0C 18 00 00 00 ................ 3CD0: 0C FE 00 00 00 0C 01 00 00 00 08 5F 43 50 43 12 ..........._CPC. 3CE0: CF 17 00 00 11 0A 11 01 11 C8 01 00 00 0B 11 00 ................ 3CF0: 82 0C 00 0A 20 00 00 04 18 00 00 00 00 00 00 79 .... ..........y 3D00: B3 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 ............. .. 3D10: 08 18 00 00 00 00 00 00 79 AF 11 C8 01 00 00 0B ........y....... 3D20: 11 00 82 0C 00 0A 20 00 00 0C 18 00 00 00 00 00 ...... ......... 3D30: 00 79 AB 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 .y............. 3D40: 00 00 10 18 00 00 00 00 00 00 79 A7 11 C8 01 00 ..........y..... 3D50: 00 0B 11 00 82 0C 00 0A 20 00 00 14 18 00 00 00 ........ ....... 3D60: 00 00 00 79 A3 11 C8 01 00 00 0B 11 00 82 0C 00 ...y............ 3D70: 0A 20 00 00 18 18 00 00 00 00 00 00 79 9F 11 C8 . ..........y... 3D80: 01 00 00 0B 11 00 82 0C 00 00 00 00 00 00 00 00 ................ 3D90: 00 00 00 00 00 79 F9 11 C8 01 00 00 0B 11 00 82 .....y.......... 3DA0: 0C 00 00 00 00 00 00 00 00 00 00 00 00 00 79 F9 ..............y. 3DB0: 11 C8 01 00 00 0B 11 00 82 0C 00 00 00 00 00 00 ................ 3DC0: 00 00 00 00 00 00 00 79 F9 11 C8 01 00 00 0B 11 .......y........ 3DD0: 00 82 0C 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3DE0: 79 F9 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 y............. . 3DF0: 00 2C 18 00 00 00 00 00 00 79 8B 11 C8 01 00 00 .,.......y...... 3E00: 0B 11 00 82 0C 00 0A 20 00 00 30 18 00 00 00 00 ....... ..0..... 3E10: 00 00 79 87 11 C8 01 00 00 0B 11 00 82 0C 00 0A ..y............. 3E20: 20 00 00 34 18 00 00 00 00 00 00 79 83 11 C8 01 ..4.......y.... 3E30: 00 00 0B 11 00 82 0C 00 0A 20 00 00 38 18 00 00 ......... ..8... 3E40: 00 00 00 00 79 7F 11 C8 01 00 00 0B 11 00 82 0C ....y........... 3E50: 00 0A 20 00 00 3C 18 00 00 00 00 00 00 79 7B 5B .. ..<.......y{[ 3E60: 82 C3 30 00 00 43 30 30 42 08 5F 48 49 44 0D 41 ..0..C00B._HID.A 3E70: 43 50 49 30 30 30 37 00 08 5F 55 49 44 0A 1A 08 CPI0007.._UID... 3E80: 5F 50 58 4D 00 08 5F 53 54 41 0A 0F 08 50 44 43 _PXM.._STA...PDC 3E90: 56 00 14 CF 06 00 00 5F 50 44 43 09 8A 68 00 52 V......_PDC..h.R 3EA0: 45 56 53 8A 68 0A 04 53 49 5A 45 70 87 68 60 70 EVS.h..SIZEp.h`p 3EB0: 74 60 0A 08 00 61 5B 13 68 0A 40 77 61 0A 08 00 t`...a[.h.@wa... 3EC0: 54 45 4D 50 08 53 54 53 30 11 CA 00 00 00 0A 04 TEMP.STS0....... 3ED0: 00 00 00 00 73 53 54 53 30 54 45 4D 50 62 5F 4F ....sSTS0TEMPb_O 3EE0: 53 43 11 C6 01 00 00 0A 10 16 A6 77 40 0C 29 BE SC.........w@.). 3EF0: 47 9E BD D8 70 58 71 39 53 52 45 56 53 53 49 5A G...pXq9SREVSSIZ 3F00: 45 62 14 CE 08 00 00 5F 4F 53 43 04 8A 6B 0A 04 Eb....._OSC..k.. 3F10: 43 41 50 41 70 43 41 50 41 50 44 43 56 8A 6B 00 CAPApCAPAPDCV.k. 3F20: 53 54 53 30 8A 6B 0A 04 43 41 50 30 A0 CA 02 00 STS0.k..CAP0.... 3F30: 00 92 93 68 11 C6 01 00 00 0A 10 16 A6 77 40 0C ...h.........w@. 3F40: 29 BE 47 9E BD D8 70 58 71 39 53 70 0A 06 88 53 ).G...pXq9Sp...S 3F50: 54 53 30 00 00 A4 6B A0 C4 01 00 00 92 93 69 01 TS0...k.......i. 3F60: 70 0A 0A 88 53 54 53 30 00 00 A4 6B 7B 43 41 50 p...STS0...k{CAP 3F70: 30 0B FF 0B 43 41 50 30 A0 CD 00 00 00 7B 53 54 0...CAP0.....{ST 3F80: 53 30 01 00 A4 6B 70 43 41 50 30 50 44 43 56 A4 S0...kpCAP0PDCV. 3F90: 6B 14 CE 00 00 00 5F 43 53 54 00 A4 43 53 54 41 k....._CST..CSTA 3FA0: 14 CA 01 00 00 50 43 43 50 08 A4 12 CF 00 00 00 .....PCCP....... 3FB0: 02 0C C4 06 00 00 0C C8 06 00 00 08 5F 50 53 44 ............_PSD 3FC0: 12 CE 01 00 00 01 12 C8 01 00 00 05 0A 05 0A 00 ................ 3FD0: 0C 1A 00 00 00 0C FE 00 00 00 0C 01 00 00 00 08 ................ 3FE0: 5F 43 50 43 12 CF 17 00 00 11 0A 11 01 11 C8 01 _CPC............ 3FF0: 00 00 0B 11 00 82 0C 00 0A 20 00 00 04 1A 00 00 ......... ...... 4000: 00 00 00 00 79 B1 11 C8 01 00 00 0B 11 00 82 0C ....y........... 4010: 00 0A 20 00 00 08 1A 00 00 00 00 00 00 79 AD 11 .. ..........y.. 4020: C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 0C 1A ........... .... 4030: 00 00 00 00 00 00 79 A9 11 C8 01 00 00 0B 11 00 ......y......... 4040: 82 0C 00 0A 20 00 00 10 1A 00 00 00 00 00 00 79 .... ..........y 4050: A5 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 ............. .. 4060: 14 1A 00 00 00 00 00 00 79 A1 11 C8 01 00 00 0B ........y....... 4070: 11 00 82 0C 00 0A 20 00 00 18 1A 00 00 00 00 00 ...... ......... 4080: 00 79 9D 11 C8 01 00 00 0B 11 00 82 0C 00 00 00 .y.............. 4090: 00 00 00 00 00 00 00 00 00 00 79 F9 11 C8 01 00 ..........y..... 40A0: 00 0B 11 00 82 0C 00 00 00 00 00 00 00 00 00 00 ................ 40B0: 00 00 00 79 F9 11 C8 01 00 00 0B 11 00 82 0C 00 ...y............ 40C0: 00 00 00 00 00 00 00 00 00 00 00 00 79 F9 11 C8 ............y... 40D0: 01 00 00 0B 11 00 82 0C 00 00 00 00 00 00 00 00 ................ 40E0: 00 00 00 00 00 79 F9 11 C8 01 00 00 0B 11 00 82 .....y.......... 40F0: 0C 00 0A 20 00 00 2C 1A 00 00 00 00 00 00 79 89 ... ..,.......y. 4100: 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 30 ............ ..0 4110: 1A 00 00 00 00 00 00 79 85 11 C8 01 00 00 0B 11 .......y........ 4120: 00 82 0C 00 0A 20 00 00 34 1A 00 00 00 00 00 00 ..... ..4....... 4130: 79 81 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 y............. . 4140: 00 38 1A 00 00 00 00 00 00 79 7D 11 C8 01 00 00 .8.......y}..... 4150: 0B 11 00 82 0C 00 0A 20 00 00 3C 1A 00 00 00 00 ....... ..<..... 4160: 00 00 79 79 5B 82 C6 46 02 00 53 43 4B 31 08 5F ..yy[..F..SCK1._ 4170: 48 49 44 0D 41 43 50 49 30 30 30 34 00 08 5F 55 HID.ACPI0004.._U 4180: 49 44 01 08 5F 53 54 41 0A 0F 08 53 43 4B 4E 01 ID.._STA...SCKN. 4190: 5B 82 C3 30 00 00 43 30 30 43 08 5F 48 49 44 0D [..0..C00C._HID. 41A0: 41 43 50 49 30 30 30 37 00 08 5F 55 49 44 0A 20 ACPI0007.._UID. 41B0: 08 5F 50 58 4D 01 08 5F 53 54 41 0A 0F 08 50 44 ._PXM.._STA...PD 41C0: 43 56 00 14 CF 06 00 00 5F 50 44 43 09 8A 68 00 CV......_PDC..h. 41D0: 52 45 56 53 8A 68 0A 04 53 49 5A 45 70 87 68 60 REVS.h..SIZEp.h` 41E0: 70 74 60 0A 08 00 61 5B 13 68 0A 40 77 61 0A 08 pt`...a[.h.@wa.. 41F0: 00 54 45 4D 50 08 53 54 53 30 11 CA 00 00 00 0A .TEMP.STS0...... 4200: 04 00 00 00 00 73 53 54 53 30 54 45 4D 50 62 5F .....sSTS0TEMPb_ 4210: 4F 53 43 11 C6 01 00 00 0A 10 16 A6 77 40 0C 29 OSC.........w@.) 4220: BE 47 9E BD D8 70 58 71 39 53 52 45 56 53 53 49 .G...pXq9SREVSSI 4230: 5A 45 62 14 CE 08 00 00 5F 4F 53 43 04 8A 6B 0A ZEb....._OSC..k. 4240: 04 43 41 50 41 70 43 41 50 41 50 44 43 56 8A 6B .CAPApCAPAPDCV.k 4250: 00 53 54 53 30 8A 6B 0A 04 43 41 50 30 A0 CA 02 .STS0.k..CAP0... 4260: 00 00 92 93 68 11 C6 01 00 00 0A 10 16 A6 77 40 ....h.........w@ 4270: 0C 29 BE 47 9E BD D8 70 58 71 39 53 70 0A 06 88 .).G...pXq9Sp... 4280: 53 54 53 30 00 00 A4 6B A0 C4 01 00 00 92 93 69 STS0...k.......i 4290: 01 70 0A 0A 88 53 54 53 30 00 00 A4 6B 7B 43 41 .p...STS0...k{CA 42A0: 50 30 0B FF 0B 43 41 50 30 A0 CD 00 00 00 7B 53 P0...CAP0.....{S 42B0: 54 53 30 01 00 A4 6B 70 43 41 50 30 50 44 43 56 TS0...kpCAP0PDCV 42C0: A4 6B 14 CE 00 00 00 5F 43 53 54 00 A4 43 53 54 .k....._CST..CST 42D0: 41 14 CA 01 00 00 50 43 43 50 08 A4 12 CF 00 00 A.....PCCP...... 42E0: 00 02 0C 44 08 00 00 0C 48 08 00 00 08 5F 50 53 ...D....H...._PS 42F0: 44 12 CE 01 00 00 01 12 C8 01 00 00 05 0A 05 0A D............... 4300: 00 0C 20 00 00 00 0C FE 00 00 00 0C 01 00 00 00 .. ............. 4310: 08 5F 43 50 43 12 CF 17 00 00 11 0A 11 01 11 C8 ._CPC........... 4320: 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 04 20 00 .......... ... . 4330: 00 00 00 00 00 79 AB 11 C8 01 00 00 0B 11 00 82 .....y.......... 4340: 0C 00 0A 20 00 00 08 20 00 00 00 00 00 00 79 A7 ... ... ......y. 4350: 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 0C ............ ... 4360: 20 00 00 00 00 00 00 79 A3 11 C8 01 00 00 0B 11 ......y........ 4370: 00 82 0C 00 0A 20 00 00 10 20 00 00 00 00 00 00 ..... ... ...... 4380: 79 9F 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 y............. . 4390: 00 14 20 00 00 00 00 00 00 79 9B 11 C8 01 00 00 .. ......y...... 43A0: 0B 11 00 82 0C 00 0A 20 00 00 18 20 00 00 00 00 ....... ... .... 43B0: 00 00 79 97 11 C8 01 00 00 0B 11 00 82 0C 00 00 ..y............. 43C0: 00 00 00 00 00 00 00 00 00 00 00 79 F9 11 C8 01 ...........y.... 43D0: 00 00 0B 11 00 82 0C 00 00 00 00 00 00 00 00 00 ................ 43E0: 00 00 00 00 79 F9 11 C8 01 00 00 0B 11 00 82 0C ....y........... 43F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 79 F9 11 .............y.. 4400: C8 01 00 00 0B 11 00 82 0C 00 00 00 00 00 00 00 ................ 4410: 00 00 00 00 00 00 79 F9 11 C8 01 00 00 0B 11 00 ......y......... 4420: 82 0C 00 0A 20 00 00 2C 20 00 00 00 00 00 00 79 .... .., ......y 4430: 83 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 ............. .. 4440: 30 20 00 00 00 00 00 00 79 7F 11 C8 01 00 00 0B 0 ......y....... 4450: 11 00 82 0C 00 0A 20 00 00 34 20 00 00 00 00 00 ...... ..4 ..... 4460: 00 79 7B 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 .y{............ 4470: 00 00 38 20 00 00 00 00 00 00 79 77 11 C8 01 00 ..8 ......yw.... 4480: 00 0B 11 00 82 0C 00 0A 20 00 00 3C 20 00 00 00 ........ ..< ... 4490: 00 00 00 79 73 5B 82 C3 30 00 00 43 30 30 44 08 ...ys[..0..C00D. 44A0: 5F 48 49 44 0D 41 43 50 49 30 30 30 37 00 08 5F _HID.ACPI0007.._ 44B0: 55 49 44 0A 22 08 5F 50 58 4D 01 08 5F 53 54 41 UID."._PXM.._STA 44C0: 0A 0F 08 50 44 43 56 00 14 CF 06 00 00 5F 50 44 ...PDCV......_PD 44D0: 43 09 8A 68 00 52 45 56 53 8A 68 0A 04 53 49 5A C..h.REVS.h..SIZ 44E0: 45 70 87 68 60 70 74 60 0A 08 00 61 5B 13 68 0A Ep.h`pt`...a[.h. 44F0: 40 77 61 0A 08 00 54 45 4D 50 08 53 54 53 30 11 @wa...TEMP.STS0. 4500: CA 00 00 00 0A 04 00 00 00 00 73 53 54 53 30 54 ..........sSTS0T 4510: 45 4D 50 62 5F 4F 53 43 11 C6 01 00 00 0A 10 16 EMPb_OSC........ 4520: A6 77 40 0C 29 BE 47 9E BD D8 70 58 71 39 53 52 .w@.).G...pXq9SR 4530: 45 56 53 53 49 5A 45 62 14 CE 08 00 00 5F 4F 53 EVSSIZEb....._OS 4540: 43 04 8A 6B 0A 04 43 41 50 41 70 43 41 50 41 50 C..k..CAPApCAPAP 4550: 44 43 56 8A 6B 00 53 54 53 30 8A 6B 0A 04 43 41 DCV.k.STS0.k..CA 4560: 50 30 A0 CA 02 00 00 92 93 68 11 C6 01 00 00 0A P0.......h...... 4570: 10 16 A6 77 40 0C 29 BE 47 9E BD D8 70 58 71 39 ...w@.).G...pXq9 4580: 53 70 0A 06 88 53 54 53 30 00 00 A4 6B A0 C4 01 Sp...STS0...k... 4590: 00 00 92 93 69 01 70 0A 0A 88 53 54 53 30 00 00 ....i.p...STS0.. 45A0: A4 6B 7B 43 41 50 30 0B FF 0B 43 41 50 30 A0 CD .k{CAP0...CAP0.. 45B0: 00 00 00 7B 53 54 53 30 01 00 A4 6B 70 43 41 50 ...{STS0...kpCAP 45C0: 30 50 44 43 56 A4 6B 14 CE 00 00 00 5F 43 53 54 0PDCV.k....._CST 45D0: 00 A4 43 53 54 41 14 CA 01 00 00 50 43 43 50 08 ..CSTA.....PCCP. 45E0: A4 12 CF 00 00 00 02 0C C4 08 00 00 0C C8 08 00 ................ 45F0: 00 08 5F 50 53 44 12 CE 01 00 00 01 12 C8 01 00 .._PSD.......... 4600: 00 05 0A 05 0A 00 0C 22 00 00 00 0C FE 00 00 00 ......."........ 4610: 0C 01 00 00 00 08 5F 43 50 43 12 CF 17 00 00 11 ......_CPC...... 4620: 0A 11 01 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 ............... 4630: 00 00 04 22 00 00 00 00 00 00 79 A9 11 C8 01 00 ..."......y..... 4640: 00 0B 11 00 82 0C 00 0A 20 00 00 08 22 00 00 00 ........ ..."... 4650: 00 00 00 79 A5 11 C8 01 00 00 0B 11 00 82 0C 00 ...y............ 4660: 0A 20 00 00 0C 22 00 00 00 00 00 00 79 A1 11 C8 . ..."......y... 4670: 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 10 22 00 .......... ...". 4680: 00 00 00 00 00 79 9D 11 C8 01 00 00 0B 11 00 82 .....y.......... 4690: 0C 00 0A 20 00 00 14 22 00 00 00 00 00 00 79 99 ... ..."......y. 46A0: 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 18 ............ ... 46B0: 22 00 00 00 00 00 00 79 95 11 C8 01 00 00 0B 11 "......y........ 46C0: 00 82 0C 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 46D0: 79 F9 11 C8 01 00 00 0B 11 00 82 0C 00 00 00 00 y............... 46E0: 00 00 00 00 00 00 00 00 00 79 F9 11 C8 01 00 00 .........y...... 46F0: 0B 11 00 82 0C 00 00 00 00 00 00 00 00 00 00 00 ................ 4700: 00 00 79 F9 11 C8 01 00 00 0B 11 00 82 0C 00 00 ..y............. 4710: 00 00 00 00 00 00 00 00 00 00 00 79 F9 11 C8 01 ...........y.... 4720: 00 00 0B 11 00 82 0C 00 0A 20 00 00 2C 22 00 00 ......... ..,".. 4730: 00 00 00 00 79 81 11 C8 01 00 00 0B 11 00 82 0C ....y........... 4740: 00 0A 20 00 00 30 22 00 00 00 00 00 00 79 7D 11 .. ..0"......y}. 4750: C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 34 22 ........... ..4" 4760: 00 00 00 00 00 00 79 79 11 C8 01 00 00 0B 11 00 ......yy........ 4770: 82 0C 00 0A 20 00 00 38 22 00 00 00 00 00 00 79 .... ..8"......y 4780: 75 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 u............ .. 4790: 3C 22 00 00 00 00 00 00 79 71 5B 82 C3 30 00 00 <"......yq[..0.. 47A0: 43 30 30 45 08 5F 48 49 44 0D 41 43 50 49 30 30 C00E._HID.ACPI00 47B0: 30 37 00 08 5F 55 49 44 0A 24 08 5F 50 58 4D 01 07.._UID.$._PXM. 47C0: 08 5F 53 54 41 0A 0F 08 50 44 43 56 00 14 CF 06 ._STA...PDCV.... 47D0: 00 00 5F 50 44 43 09 8A 68 00 52 45 56 53 8A 68 .._PDC..h.REVS.h 47E0: 0A 04 53 49 5A 45 70 87 68 60 70 74 60 0A 08 00 ..SIZEp.h`pt`... 47F0: 61 5B 13 68 0A 40 77 61 0A 08 00 54 45 4D 50 08 a[.h.@wa...TEMP. 4800: 53 54 53 30 11 CA 00 00 00 0A 04 00 00 00 00 73 STS0...........s 4810: 53 54 53 30 54 45 4D 50 62 5F 4F 53 43 11 C6 01 STS0TEMPb_OSC... 4820: 00 00 0A 10 16 A6 77 40 0C 29 BE 47 9E BD D8 70 ......w@.).G...p 4830: 58 71 39 53 52 45 56 53 53 49 5A 45 62 14 CE 08 Xq9SREVSSIZEb... 4840: 00 00 5F 4F 53 43 04 8A 6B 0A 04 43 41 50 41 70 .._OSC..k..CAPAp 4850: 43 41 50 41 50 44 43 56 8A 6B 00 53 54 53 30 8A CAPAPDCV.k.STS0. 4860: 6B 0A 04 43 41 50 30 A0 CA 02 00 00 92 93 68 11 k..CAP0.......h. 4870: C6 01 00 00 0A 10 16 A6 77 40 0C 29 BE 47 9E BD ........w@.).G.. 4880: D8 70 58 71 39 53 70 0A 06 88 53 54 53 30 00 00 .pXq9Sp...STS0.. 4890: A4 6B A0 C4 01 00 00 92 93 69 01 70 0A 0A 88 53 .k.......i.p...S 48A0: 54 53 30 00 00 A4 6B 7B 43 41 50 30 0B FF 0B 43 TS0...k{CAP0...C 48B0: 41 50 30 A0 CD 00 00 00 7B 53 54 53 30 01 00 A4 AP0.....{STS0... 48C0: 6B 70 43 41 50 30 50 44 43 56 A4 6B 14 CE 00 00 kpCAP0PDCV.k.... 48D0: 00 5F 43 53 54 00 A4 43 53 54 41 14 CA 01 00 00 ._CST..CSTA..... 48E0: 50 43 43 50 08 A4 12 CF 00 00 00 02 0C 44 09 00 PCCP.........D.. 48F0: 00 0C 48 09 00 00 08 5F 50 53 44 12 CE 01 00 00 ..H...._PSD..... 4900: 01 12 C8 01 00 00 05 0A 05 0A 00 0C 24 00 00 00 ............$... 4910: 0C FE 00 00 00 0C 01 00 00 00 08 5F 43 50 43 12 ..........._CPC. 4920: CF 17 00 00 11 0A 11 01 11 C8 01 00 00 0B 11 00 ................ 4930: 82 0C 00 0A 20 00 00 04 24 00 00 00 00 00 00 79 .... ...$......y 4940: A7 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 ............. .. 4950: 08 24 00 00 00 00 00 00 79 A3 11 C8 01 00 00 0B .$......y....... 4960: 11 00 82 0C 00 0A 20 00 00 0C 24 00 00 00 00 00 ...... ...$..... 4970: 00 79 9F 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 .y............. 4980: 00 00 10 24 00 00 00 00 00 00 79 9B 11 C8 01 00 ...$......y..... 4990: 00 0B 11 00 82 0C 00 0A 20 00 00 14 24 00 00 00 ........ ...$... 49A0: 00 00 00 79 97 11 C8 01 00 00 0B 11 00 82 0C 00 ...y............ 49B0: 0A 20 00 00 18 24 00 00 00 00 00 00 79 93 11 C8 . ...$......y... 49C0: 01 00 00 0B 11 00 82 0C 00 00 00 00 00 00 00 00 ................ 49D0: 00 00 00 00 00 79 F9 11 C8 01 00 00 0B 11 00 82 .....y.......... 49E0: 0C 00 00 00 00 00 00 00 00 00 00 00 00 00 79 F9 ..............y. 49F0: 11 C8 01 00 00 0B 11 00 82 0C 00 00 00 00 00 00 ................ 4A00: 00 00 00 00 00 00 00 79 F9 11 C8 01 00 00 0B 11 .......y........ 4A10: 00 82 0C 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4A20: 79 F9 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 y............. . 4A30: 00 2C 24 00 00 00 00 00 00 79 7F 11 C8 01 00 00 .,$......y...... 4A40: 0B 11 00 82 0C 00 0A 20 00 00 30 24 00 00 00 00 ....... ..0$.... 4A50: 00 00 79 7B 11 C8 01 00 00 0B 11 00 82 0C 00 0A ..y{............ 4A60: 20 00 00 34 24 00 00 00 00 00 00 79 77 11 C8 01 ..4$......yw... 4A70: 00 00 0B 11 00 82 0C 00 0A 20 00 00 38 24 00 00 ......... ..8$.. 4A80: 00 00 00 00 79 73 11 C8 01 00 00 0B 11 00 82 0C ....ys.......... 4A90: 00 0A 20 00 00 3C 24 00 00 00 00 00 00 79 6F 5B .. ..<$......yo[ 4AA0: 82 C3 30 00 00 43 30 30 46 08 5F 48 49 44 0D 41 ..0..C00F._HID.A 4AB0: 43 50 49 30 30 30 37 00 08 5F 55 49 44 0A 26 08 CPI0007.._UID.&. 4AC0: 5F 50 58 4D 01 08 5F 53 54 41 0A 0F 08 50 44 43 _PXM.._STA...PDC 4AD0: 56 00 14 CF 06 00 00 5F 50 44 43 09 8A 68 00 52 V......_PDC..h.R 4AE0: 45 56 53 8A 68 0A 04 53 49 5A 45 70 87 68 60 70 EVS.h..SIZEp.h`p 4AF0: 74 60 0A 08 00 61 5B 13 68 0A 40 77 61 0A 08 00 t`...a[.h.@wa... 4B00: 54 45 4D 50 08 53 54 53 30 11 CA 00 00 00 0A 04 TEMP.STS0....... 4B10: 00 00 00 00 73 53 54 53 30 54 45 4D 50 62 5F 4F ....sSTS0TEMPb_O 4B20: 53 43 11 C6 01 00 00 0A 10 16 A6 77 40 0C 29 BE SC.........w@.). 4B30: 47 9E BD D8 70 58 71 39 53 52 45 56 53 53 49 5A G...pXq9SREVSSIZ 4B40: 45 62 14 CE 08 00 00 5F 4F 53 43 04 8A 6B 0A 04 Eb....._OSC..k.. 4B50: 43 41 50 41 70 43 41 50 41 50 44 43 56 8A 6B 00 CAPApCAPAPDCV.k. 4B60: 53 54 53 30 8A 6B 0A 04 43 41 50 30 A0 CA 02 00 STS0.k..CAP0.... 4B70: 00 92 93 68 11 C6 01 00 00 0A 10 16 A6 77 40 0C ...h.........w@. 4B80: 29 BE 47 9E BD D8 70 58 71 39 53 70 0A 06 88 53 ).G...pXq9Sp...S 4B90: 54 53 30 00 00 A4 6B A0 C4 01 00 00 92 93 69 01 TS0...k.......i. 4BA0: 70 0A 0A 88 53 54 53 30 00 00 A4 6B 7B 43 41 50 p...STS0...k{CAP 4BB0: 30 0B FF 0B 43 41 50 30 A0 CD 00 00 00 7B 53 54 0...CAP0.....{ST 4BC0: 53 30 01 00 A4 6B 70 43 41 50 30 50 44 43 56 A4 S0...kpCAP0PDCV. 4BD0: 6B 14 CE 00 00 00 5F 43 53 54 00 A4 43 53 54 41 k....._CST..CSTA 4BE0: 14 CA 01 00 00 50 43 43 50 08 A4 12 CF 00 00 00 .....PCCP....... 4BF0: 02 0C C4 09 00 00 0C C8 09 00 00 08 5F 50 53 44 ............_PSD 4C00: 12 CE 01 00 00 01 12 C8 01 00 00 05 0A 05 0A 00 ................ 4C10: 0C 26 00 00 00 0C FE 00 00 00 0C 01 00 00 00 08 .&.............. 4C20: 5F 43 50 43 12 CF 17 00 00 11 0A 11 01 11 C8 01 _CPC............ 4C30: 00 00 0B 11 00 82 0C 00 0A 20 00 00 04 26 00 00 ......... ...&.. 4C40: 00 00 00 00 79 A5 11 C8 01 00 00 0B 11 00 82 0C ....y........... 4C50: 00 0A 20 00 00 08 26 00 00 00 00 00 00 79 A1 11 .. ...&......y.. 4C60: C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 0C 26 ........... ...& 4C70: 00 00 00 00 00 00 79 9D 11 C8 01 00 00 0B 11 00 ......y......... 4C80: 82 0C 00 0A 20 00 00 10 26 00 00 00 00 00 00 79 .... ...&......y 4C90: 99 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 ............. .. 4CA0: 14 26 00 00 00 00 00 00 79 95 11 C8 01 00 00 0B .&......y....... 4CB0: 11 00 82 0C 00 0A 20 00 00 18 26 00 00 00 00 00 ...... ...&..... 4CC0: 00 79 91 11 C8 01 00 00 0B 11 00 82 0C 00 00 00 .y.............. 4CD0: 00 00 00 00 00 00 00 00 00 00 79 F9 11 C8 01 00 ..........y..... 4CE0: 00 0B 11 00 82 0C 00 00 00 00 00 00 00 00 00 00 ................ 4CF0: 00 00 00 79 F9 11 C8 01 00 00 0B 11 00 82 0C 00 ...y............ 4D00: 00 00 00 00 00 00 00 00 00 00 00 00 79 F9 11 C8 ............y... 4D10: 01 00 00 0B 11 00 82 0C 00 00 00 00 00 00 00 00 ................ 4D20: 00 00 00 00 00 79 F9 11 C8 01 00 00 0B 11 00 82 .....y.......... 4D30: 0C 00 0A 20 00 00 2C 26 00 00 00 00 00 00 79 7D ... ..,&......y} 4D40: 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 30 ............ ..0 4D50: 26 00 00 00 00 00 00 79 79 11 C8 01 00 00 0B 11 &......yy....... 4D60: 00 82 0C 00 0A 20 00 00 34 26 00 00 00 00 00 00 ..... ..4&...... 4D70: 79 75 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 yu............ . 4D80: 00 38 26 00 00 00 00 00 00 79 71 11 C8 01 00 00 .8&......yq..... 4D90: 0B 11 00 82 0C 00 0A 20 00 00 3C 26 00 00 00 00 ....... ..<&.... 4DA0: 00 00 79 6D 5B 82 C3 30 00 00 43 30 31 30 08 5F ..ym[..0..C010._ 4DB0: 48 49 44 0D 41 43 50 49 30 30 30 37 00 08 5F 55 HID.ACPI0007.._U 4DC0: 49 44 0A 28 08 5F 50 58 4D 01 08 5F 53 54 41 0A ID.(._PXM.._STA. 4DD0: 0F 08 50 44 43 56 00 14 CF 06 00 00 5F 50 44 43 ..PDCV......_PDC 4DE0: 09 8A 68 00 52 45 56 53 8A 68 0A 04 53 49 5A 45 ..h.REVS.h..SIZE 4DF0: 70 87 68 60 70 74 60 0A 08 00 61 5B 13 68 0A 40 p.h`pt`...a[.h.@ 4E00: 77 61 0A 08 00 54 45 4D 50 08 53 54 53 30 11 CA wa...TEMP.STS0.. 4E10: 00 00 00 0A 04 00 00 00 00 73 53 54 53 30 54 45 .........sSTS0TE 4E20: 4D 50 62 5F 4F 53 43 11 C6 01 00 00 0A 10 16 A6 MPb_OSC......... 4E30: 77 40 0C 29 BE 47 9E BD D8 70 58 71 39 53 52 45 w@.).G...pXq9SRE 4E40: 56 53 53 49 5A 45 62 14 CE 08 00 00 5F 4F 53 43 VSSIZEb....._OSC 4E50: 04 8A 6B 0A 04 43 41 50 41 70 43 41 50 41 50 44 ..k..CAPApCAPAPD 4E60: 43 56 8A 6B 00 53 54 53 30 8A 6B 0A 04 43 41 50 CV.k.STS0.k..CAP 4E70: 30 A0 CA 02 00 00 92 93 68 11 C6 01 00 00 0A 10 0.......h....... 4E80: 16 A6 77 40 0C 29 BE 47 9E BD D8 70 58 71 39 53 ..w@.).G...pXq9S 4E90: 70 0A 06 88 53 54 53 30 00 00 A4 6B A0 C4 01 00 p...STS0...k.... 4EA0: 00 92 93 69 01 70 0A 0A 88 53 54 53 30 00 00 A4 ...i.p...STS0... 4EB0: 6B 7B 43 41 50 30 0B FF 0B 43 41 50 30 A0 CD 00 k{CAP0...CAP0... 4EC0: 00 00 7B 53 54 53 30 01 00 A4 6B 70 43 41 50 30 ..{STS0...kpCAP0 4ED0: 50 44 43 56 A4 6B 14 CE 00 00 00 5F 43 53 54 00 PDCV.k....._CST. 4EE0: A4 43 53 54 41 14 CA 01 00 00 50 43 43 50 08 A4 .CSTA.....PCCP.. 4EF0: 12 CF 00 00 00 02 0C 44 0A 00 00 0C 48 0A 00 00 .......D....H... 4F00: 08 5F 50 53 44 12 CE 01 00 00 01 12 C8 01 00 00 ._PSD........... 4F10: 05 0A 05 0A 00 0C 28 00 00 00 0C FE 00 00 00 0C ......(......... 4F20: 01 00 00 00 08 5F 43 50 43 12 CF 17 00 00 11 0A ....._CPC....... 4F30: 11 01 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 .............. . 4F40: 00 04 28 00 00 00 00 00 00 79 A3 11 C8 01 00 00 ..(......y...... 4F50: 0B 11 00 82 0C 00 0A 20 00 00 08 28 00 00 00 00 ....... ...(.... 4F60: 00 00 79 9F 11 C8 01 00 00 0B 11 00 82 0C 00 0A ..y............. 4F70: 20 00 00 0C 28 00 00 00 00 00 00 79 9B 11 C8 01 ...(......y.... 4F80: 00 00 0B 11 00 82 0C 00 0A 20 00 00 10 28 00 00 ......... ...(.. 4F90: 00 00 00 00 79 97 11 C8 01 00 00 0B 11 00 82 0C ....y........... 4FA0: 00 0A 20 00 00 14 28 00 00 00 00 00 00 79 93 11 .. ...(......y.. 4FB0: C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 18 28 ........... ...( 4FC0: 00 00 00 00 00 00 79 8F 11 C8 01 00 00 0B 11 00 ......y......... 4FD0: 82 0C 00 00 00 00 00 00 00 00 00 00 00 00 00 79 ...............y 4FE0: F9 11 C8 01 00 00 0B 11 00 82 0C 00 00 00 00 00 ................ 4FF0: 00 00 00 00 00 00 00 00 79 F9 11 C8 01 00 00 0B ........y....... 5000: 11 00 82 0C 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5010: 00 79 F9 11 C8 01 00 00 0B 11 00 82 0C 00 00 00 .y.............. 5020: 00 00 00 00 00 00 00 00 00 00 79 F9 11 C8 01 00 ..........y..... 5030: 00 0B 11 00 82 0C 00 0A 20 00 00 2C 28 00 00 00 ........ ..,(... 5040: 00 00 00 79 7B 11 C8 01 00 00 0B 11 00 82 0C 00 ...y{........... 5050: 0A 20 00 00 30 28 00 00 00 00 00 00 79 77 11 C8 . ..0(......yw.. 5060: 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 34 28 00 .......... ..4(. 5070: 00 00 00 00 00 79 73 11 C8 01 00 00 0B 11 00 82 .....ys......... 5080: 0C 00 0A 20 00 00 38 28 00 00 00 00 00 00 79 6F ... ..8(......yo 5090: 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 3C ............ ..< 50A0: 28 00 00 00 00 00 00 79 6B 5B 82 C3 30 00 00 43 (......yk[..0..C 50B0: 30 31 31 08 5F 48 49 44 0D 41 43 50 49 30 30 30 011._HID.ACPI000 50C0: 37 00 08 5F 55 49 44 0A 2A 08 5F 50 58 4D 01 08 7.._UID.*._PXM.. 50D0: 5F 53 54 41 0A 0F 08 50 44 43 56 00 14 CF 06 00 _STA...PDCV..... 50E0: 00 5F 50 44 43 09 8A 68 00 52 45 56 53 8A 68 0A ._PDC..h.REVS.h. 50F0: 04 53 49 5A 45 70 87 68 60 70 74 60 0A 08 00 61 .SIZEp.h`pt`...a 5100: 5B 13 68 0A 40 77 61 0A 08 00 54 45 4D 50 08 53 [.h.@wa...TEMP.S 5110: 54 53 30 11 CA 00 00 00 0A 04 00 00 00 00 73 53 TS0...........sS 5120: 54 53 30 54 45 4D 50 62 5F 4F 53 43 11 C6 01 00 TS0TEMPb_OSC.... 5130: 00 0A 10 16 A6 77 40 0C 29 BE 47 9E BD D8 70 58 .....w@.).G...pX 5140: 71 39 53 52 45 56 53 53 49 5A 45 62 14 CE 08 00 q9SREVSSIZEb.... 5150: 00 5F 4F 53 43 04 8A 6B 0A 04 43 41 50 41 70 43 ._OSC..k..CAPApC 5160: 41 50 41 50 44 43 56 8A 6B 00 53 54 53 30 8A 6B APAPDCV.k.STS0.k 5170: 0A 04 43 41 50 30 A0 CA 02 00 00 92 93 68 11 C6 ..CAP0.......h.. 5180: 01 00 00 0A 10 16 A6 77 40 0C 29 BE 47 9E BD D8 .......w@.).G... 5190: 70 58 71 39 53 70 0A 06 88 53 54 53 30 00 00 A4 pXq9Sp...STS0... 51A0: 6B A0 C4 01 00 00 92 93 69 01 70 0A 0A 88 53 54 k.......i.p...ST 51B0: 53 30 00 00 A4 6B 7B 43 41 50 30 0B FF 0B 43 41 S0...k{CAP0...CA 51C0: 50 30 A0 CD 00 00 00 7B 53 54 53 30 01 00 A4 6B P0.....{STS0...k 51D0: 70 43 41 50 30 50 44 43 56 A4 6B 14 CE 00 00 00 pCAP0PDCV.k..... 51E0: 5F 43 53 54 00 A4 43 53 54 41 14 CA 01 00 00 50 _CST..CSTA.....P 51F0: 43 43 50 08 A4 12 CF 00 00 00 02 0C C4 0A 00 00 CCP............. 5200: 0C C8 0A 00 00 08 5F 50 53 44 12 CE 01 00 00 01 ......_PSD...... 5210: 12 C8 01 00 00 05 0A 05 0A 00 0C 2A 00 00 00 0C ...........*.... 5220: FE 00 00 00 0C 01 00 00 00 08 5F 43 50 43 12 CF .........._CPC.. 5230: 17 00 00 11 0A 11 01 11 C8 01 00 00 0B 11 00 82 ................ 5240: 0C 00 0A 20 00 00 04 2A 00 00 00 00 00 00 79 A1 ... ...*......y. 5250: 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 08 ............ ... 5260: 2A 00 00 00 00 00 00 79 9D 11 C8 01 00 00 0B 11 *......y........ 5270: 00 82 0C 00 0A 20 00 00 0C 2A 00 00 00 00 00 00 ..... ...*...... 5280: 79 99 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 y............. . 5290: 00 10 2A 00 00 00 00 00 00 79 95 11 C8 01 00 00 ..*......y...... 52A0: 0B 11 00 82 0C 00 0A 20 00 00 14 2A 00 00 00 00 ....... ...*.... 52B0: 00 00 79 91 11 C8 01 00 00 0B 11 00 82 0C 00 0A ..y............. 52C0: 20 00 00 18 2A 00 00 00 00 00 00 79 8D 11 C8 01 ...*......y.... 52D0: 00 00 0B 11 00 82 0C 00 00 00 00 00 00 00 00 00 ................ 52E0: 00 00 00 00 79 F9 11 C8 01 00 00 0B 11 00 82 0C ....y........... 52F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 79 F9 11 .............y.. 5300: C8 01 00 00 0B 11 00 82 0C 00 00 00 00 00 00 00 ................ 5310: 00 00 00 00 00 00 79 F9 11 C8 01 00 00 0B 11 00 ......y......... 5320: 82 0C 00 00 00 00 00 00 00 00 00 00 00 00 00 79 ...............y 5330: F9 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 ............. .. 5340: 2C 2A 00 00 00 00 00 00 79 79 11 C8 01 00 00 0B ,*......yy...... 5350: 11 00 82 0C 00 0A 20 00 00 30 2A 00 00 00 00 00 ...... ..0*..... 5360: 00 79 75 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 .yu............ 5370: 00 00 34 2A 00 00 00 00 00 00 79 71 11 C8 01 00 ..4*......yq.... 5380: 00 0B 11 00 82 0C 00 0A 20 00 00 38 2A 00 00 00 ........ ..8*... 5390: 00 00 00 79 6D 11 C8 01 00 00 0B 11 00 82 0C 00 ...ym........... 53A0: 0A 20 00 00 3C 2A 00 00 00 00 00 00 79 69 5B 82 . ..<*......yi[. 53B0: C3 30 00 00 43 30 31 32 08 5F 48 49 44 0D 41 43 .0..C012._HID.AC 53C0: 50 49 30 30 30 37 00 08 5F 55 49 44 0A 30 08 5F PI0007.._UID.0._ 53D0: 50 58 4D 01 08 5F 53 54 41 0A 0F 08 50 44 43 56 PXM.._STA...PDCV 53E0: 00 14 CF 06 00 00 5F 50 44 43 09 8A 68 00 52 45 ......_PDC..h.RE 53F0: 56 53 8A 68 0A 04 53 49 5A 45 70 87 68 60 70 74 VS.h..SIZEp.h`pt 5400: 60 0A 08 00 61 5B 13 68 0A 40 77 61 0A 08 00 54 `...a[.h.@wa...T 5410: 45 4D 50 08 53 54 53 30 11 CA 00 00 00 0A 04 00 EMP.STS0........ 5420: 00 00 00 73 53 54 53 30 54 45 4D 50 62 5F 4F 53 ...sSTS0TEMPb_OS 5430: 43 11 C6 01 00 00 0A 10 16 A6 77 40 0C 29 BE 47 C.........w@.).G 5440: 9E BD D8 70 58 71 39 53 52 45 56 53 53 49 5A 45 ...pXq9SREVSSIZE 5450: 62 14 CE 08 00 00 5F 4F 53 43 04 8A 6B 0A 04 43 b....._OSC..k..C 5460: 41 50 41 70 43 41 50 41 50 44 43 56 8A 6B 00 53 APApCAPAPDCV.k.S 5470: 54 53 30 8A 6B 0A 04 43 41 50 30 A0 CA 02 00 00 TS0.k..CAP0..... 5480: 92 93 68 11 C6 01 00 00 0A 10 16 A6 77 40 0C 29 ..h.........w@.) 5490: BE 47 9E BD D8 70 58 71 39 53 70 0A 06 88 53 54 .G...pXq9Sp...ST 54A0: 53 30 00 00 A4 6B A0 C4 01 00 00 92 93 69 01 70 S0...k.......i.p 54B0: 0A 0A 88 53 54 53 30 00 00 A4 6B 7B 43 41 50 30 ...STS0...k{CAP0 54C0: 0B FF 0B 43 41 50 30 A0 CD 00 00 00 7B 53 54 53 ...CAP0.....{STS 54D0: 30 01 00 A4 6B 70 43 41 50 30 50 44 43 56 A4 6B 0...kpCAP0PDCV.k 54E0: 14 CE 00 00 00 5F 43 53 54 00 A4 43 53 54 41 14 ....._CST..CSTA. 54F0: CA 01 00 00 50 43 43 50 08 A4 12 CF 00 00 00 02 ....PCCP........ 5500: 0C 44 0C 00 00 0C 48 0C 00 00 08 5F 50 53 44 12 .D....H...._PSD. 5510: CE 01 00 00 01 12 C8 01 00 00 05 0A 05 0A 00 0C ................ 5520: 30 00 00 00 0C FE 00 00 00 0C 01 00 00 00 08 5F 0.............._ 5530: 43 50 43 12 CF 17 00 00 11 0A 11 01 11 C8 01 00 CPC............. 5540: 00 0B 11 00 82 0C 00 0A 20 00 00 04 30 00 00 00 ........ ...0... 5550: 00 00 00 79 9B 11 C8 01 00 00 0B 11 00 82 0C 00 ...y............ 5560: 0A 20 00 00 08 30 00 00 00 00 00 00 79 97 11 C8 . ...0......y... 5570: 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 0C 30 00 .......... ...0. 5580: 00 00 00 00 00 79 93 11 C8 01 00 00 0B 11 00 82 .....y.......... 5590: 0C 00 0A 20 00 00 10 30 00 00 00 00 00 00 79 8F ... ...0......y. 55A0: 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 14 ............ ... 55B0: 30 00 00 00 00 00 00 79 8B 11 C8 01 00 00 0B 11 0......y........ 55C0: 00 82 0C 00 0A 20 00 00 18 30 00 00 00 00 00 00 ..... ...0...... 55D0: 79 87 11 C8 01 00 00 0B 11 00 82 0C 00 00 00 00 y............... 55E0: 00 00 00 00 00 00 00 00 00 79 F9 11 C8 01 00 00 .........y...... 55F0: 0B 11 00 82 0C 00 00 00 00 00 00 00 00 00 00 00 ................ 5600: 00 00 79 F9 11 C8 01 00 00 0B 11 00 82 0C 00 00 ..y............. 5610: 00 00 00 00 00 00 00 00 00 00 00 79 F9 11 C8 01 ...........y.... 5620: 00 00 0B 11 00 82 0C 00 00 00 00 00 00 00 00 00 ................ 5630: 00 00 00 00 79 F9 11 C8 01 00 00 0B 11 00 82 0C ....y........... 5640: 00 0A 20 00 00 2C 30 00 00 00 00 00 00 79 73 11 .. ..,0......ys. 5650: C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 30 30 ........... ..00 5660: 00 00 00 00 00 00 79 6F 11 C8 01 00 00 0B 11 00 ......yo........ 5670: 82 0C 00 0A 20 00 00 34 30 00 00 00 00 00 00 79 .... ..40......y 5680: 6B 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 k............ .. 5690: 38 30 00 00 00 00 00 00 79 67 11 C8 01 00 00 0B 80......yg...... 56A0: 11 00 82 0C 00 0A 20 00 00 3C 30 00 00 00 00 00 ...... ..<0..... 56B0: 00 79 63 5B 82 C3 30 00 00 43 30 31 33 08 5F 48 .yc[..0..C013._H 56C0: 49 44 0D 41 43 50 49 30 30 30 37 00 08 5F 55 49 ID.ACPI0007.._UI 56D0: 44 0A 32 08 5F 50 58 4D 01 08 5F 53 54 41 0A 0F D.2._PXM.._STA.. 56E0: 08 50 44 43 56 00 14 CF 06 00 00 5F 50 44 43 09 .PDCV......_PDC. 56F0: 8A 68 00 52 45 56 53 8A 68 0A 04 53 49 5A 45 70 .h.REVS.h..SIZEp 5700: 87 68 60 70 74 60 0A 08 00 61 5B 13 68 0A 40 77 .h`pt`...a[.h.@w 5710: 61 0A 08 00 54 45 4D 50 08 53 54 53 30 11 CA 00 a...TEMP.STS0... 5720: 00 00 0A 04 00 00 00 00 73 53 54 53 30 54 45 4D ........sSTS0TEM 5730: 50 62 5F 4F 53 43 11 C6 01 00 00 0A 10 16 A6 77 Pb_OSC.........w 5740: 40 0C 29 BE 47 9E BD D8 70 58 71 39 53 52 45 56 @.).G...pXq9SREV 5750: 53 53 49 5A 45 62 14 CE 08 00 00 5F 4F 53 43 04 SSIZEb....._OSC. 5760: 8A 6B 0A 04 43 41 50 41 70 43 41 50 41 50 44 43 .k..CAPApCAPAPDC 5770: 56 8A 6B 00 53 54 53 30 8A 6B 0A 04 43 41 50 30 V.k.STS0.k..CAP0 5780: A0 CA 02 00 00 92 93 68 11 C6 01 00 00 0A 10 16 .......h........ 5790: A6 77 40 0C 29 BE 47 9E BD D8 70 58 71 39 53 70 .w@.).G...pXq9Sp 57A0: 0A 06 88 53 54 53 30 00 00 A4 6B A0 C4 01 00 00 ...STS0...k..... 57B0: 92 93 69 01 70 0A 0A 88 53 54 53 30 00 00 A4 6B ..i.p...STS0...k 57C0: 7B 43 41 50 30 0B FF 0B 43 41 50 30 A0 CD 00 00 {CAP0...CAP0.... 57D0: 00 7B 53 54 53 30 01 00 A4 6B 70 43 41 50 30 50 .{STS0...kpCAP0P 57E0: 44 43 56 A4 6B 14 CE 00 00 00 5F 43 53 54 00 A4 DCV.k....._CST.. 57F0: 43 53 54 41 14 CA 01 00 00 50 43 43 50 08 A4 12 CSTA.....PCCP... 5800: CF 00 00 00 02 0C C4 0C 00 00 0C C8 0C 00 00 08 ................ 5810: 5F 50 53 44 12 CE 01 00 00 01 12 C8 01 00 00 05 _PSD............ 5820: 0A 05 0A 00 0C 32 00 00 00 0C FE 00 00 00 0C 01 .....2.......... 5830: 00 00 00 08 5F 43 50 43 12 CF 17 00 00 11 0A 11 ...._CPC........ 5840: 01 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 ............. .. 5850: 04 32 00 00 00 00 00 00 79 99 11 C8 01 00 00 0B .2......y....... 5860: 11 00 82 0C 00 0A 20 00 00 08 32 00 00 00 00 00 ...... ...2..... 5870: 00 79 95 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 .y............. 5880: 00 00 0C 32 00 00 00 00 00 00 79 91 11 C8 01 00 ...2......y..... 5890: 00 0B 11 00 82 0C 00 0A 20 00 00 10 32 00 00 00 ........ ...2... 58A0: 00 00 00 79 8D 11 C8 01 00 00 0B 11 00 82 0C 00 ...y............ 58B0: 0A 20 00 00 14 32 00 00 00 00 00 00 79 89 11 C8 . ...2......y... 58C0: 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 18 32 00 .......... ...2. 58D0: 00 00 00 00 00 79 85 11 C8 01 00 00 0B 11 00 82 .....y.......... 58E0: 0C 00 00 00 00 00 00 00 00 00 00 00 00 00 79 F9 ..............y. 58F0: 11 C8 01 00 00 0B 11 00 82 0C 00 00 00 00 00 00 ................ 5900: 00 00 00 00 00 00 00 79 F9 11 C8 01 00 00 0B 11 .......y........ 5910: 00 82 0C 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5920: 79 F9 11 C8 01 00 00 0B 11 00 82 0C 00 00 00 00 y............... 5930: 00 00 00 00 00 00 00 00 00 79 F9 11 C8 01 00 00 .........y...... 5940: 0B 11 00 82 0C 00 0A 20 00 00 2C 32 00 00 00 00 ....... ..,2.... 5950: 00 00 79 71 11 C8 01 00 00 0B 11 00 82 0C 00 0A ..yq............ 5960: 20 00 00 30 32 00 00 00 00 00 00 79 6D 11 C8 01 ..02......ym... 5970: 00 00 0B 11 00 82 0C 00 0A 20 00 00 34 32 00 00 ......... ..42.. 5980: 00 00 00 00 79 69 11 C8 01 00 00 0B 11 00 82 0C ....yi.......... 5990: 00 0A 20 00 00 38 32 00 00 00 00 00 00 79 65 11 .. ..82......ye. 59A0: C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 3C 32 ........... ..<2 59B0: 00 00 00 00 00 00 79 61 5B 82 C3 30 00 00 43 30 ......ya[..0..C0 59C0: 31 34 08 5F 48 49 44 0D 41 43 50 49 30 30 30 37 14._HID.ACPI0007 59D0: 00 08 5F 55 49 44 0A 34 08 5F 50 58 4D 01 08 5F .._UID.4._PXM.._ 59E0: 53 54 41 0A 0F 08 50 44 43 56 00 14 CF 06 00 00 STA...PDCV...... 59F0: 5F 50 44 43 09 8A 68 00 52 45 56 53 8A 68 0A 04 _PDC..h.REVS.h.. 5A00: 53 49 5A 45 70 87 68 60 70 74 60 0A 08 00 61 5B SIZEp.h`pt`...a[ 5A10: 13 68 0A 40 77 61 0A 08 00 54 45 4D 50 08 53 54 .h.@wa...TEMP.ST 5A20: 53 30 11 CA 00 00 00 0A 04 00 00 00 00 73 53 54 S0...........sST 5A30: 53 30 54 45 4D 50 62 5F 4F 53 43 11 C6 01 00 00 S0TEMPb_OSC..... 5A40: 0A 10 16 A6 77 40 0C 29 BE 47 9E BD D8 70 58 71 ....w@.).G...pXq 5A50: 39 53 52 45 56 53 53 49 5A 45 62 14 CE 08 00 00 9SREVSSIZEb..... 5A60: 5F 4F 53 43 04 8A 6B 0A 04 43 41 50 41 70 43 41 _OSC..k..CAPApCA 5A70: 50 41 50 44 43 56 8A 6B 00 53 54 53 30 8A 6B 0A PAPDCV.k.STS0.k. 5A80: 04 43 41 50 30 A0 CA 02 00 00 92 93 68 11 C6 01 .CAP0.......h... 5A90: 00 00 0A 10 16 A6 77 40 0C 29 BE 47 9E BD D8 70 ......w@.).G...p 5AA0: 58 71 39 53 70 0A 06 88 53 54 53 30 00 00 A4 6B Xq9Sp...STS0...k 5AB0: A0 C4 01 00 00 92 93 69 01 70 0A 0A 88 53 54 53 .......i.p...STS 5AC0: 30 00 00 A4 6B 7B 43 41 50 30 0B FF 0B 43 41 50 0...k{CAP0...CAP 5AD0: 30 A0 CD 00 00 00 7B 53 54 53 30 01 00 A4 6B 70 0.....{STS0...kp 5AE0: 43 41 50 30 50 44 43 56 A4 6B 14 CE 00 00 00 5F CAP0PDCV.k....._ 5AF0: 43 53 54 00 A4 43 53 54 41 14 CA 01 00 00 50 43 CST..CSTA.....PC 5B00: 43 50 08 A4 12 CF 00 00 00 02 0C 44 0D 00 00 0C CP.........D.... 5B10: 48 0D 00 00 08 5F 50 53 44 12 CE 01 00 00 01 12 H...._PSD....... 5B20: C8 01 00 00 05 0A 05 0A 00 0C 34 00 00 00 0C FE ..........4..... 5B30: 00 00 00 0C 01 00 00 00 08 5F 43 50 43 12 CF 17 ........._CPC... 5B40: 00 00 11 0A 11 01 11 C8 01 00 00 0B 11 00 82 0C ................ 5B50: 00 0A 20 00 00 04 34 00 00 00 00 00 00 79 97 11 .. ...4......y.. 5B60: C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 08 34 ........... ...4 5B70: 00 00 00 00 00 00 79 93 11 C8 01 00 00 0B 11 00 ......y......... 5B80: 82 0C 00 0A 20 00 00 0C 34 00 00 00 00 00 00 79 .... ...4......y 5B90: 8F 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 ............. .. 5BA0: 10 34 00 00 00 00 00 00 79 8B 11 C8 01 00 00 0B .4......y....... 5BB0: 11 00 82 0C 00 0A 20 00 00 14 34 00 00 00 00 00 ...... ...4..... 5BC0: 00 79 87 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 .y............. 5BD0: 00 00 18 34 00 00 00 00 00 00 79 83 11 C8 01 00 ...4......y..... 5BE0: 00 0B 11 00 82 0C 00 00 00 00 00 00 00 00 00 00 ................ 5BF0: 00 00 00 79 F9 11 C8 01 00 00 0B 11 00 82 0C 00 ...y............ 5C00: 00 00 00 00 00 00 00 00 00 00 00 00 79 F9 11 C8 ............y... 5C10: 01 00 00 0B 11 00 82 0C 00 00 00 00 00 00 00 00 ................ 5C20: 00 00 00 00 00 79 F9 11 C8 01 00 00 0B 11 00 82 .....y.......... 5C30: 0C 00 00 00 00 00 00 00 00 00 00 00 00 00 79 F9 ..............y. 5C40: 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 2C ............ .., 5C50: 34 00 00 00 00 00 00 79 6F 11 C8 01 00 00 0B 11 4......yo....... 5C60: 00 82 0C 00 0A 20 00 00 30 34 00 00 00 00 00 00 ..... ..04...... 5C70: 79 6B 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 yk............ . 5C80: 00 34 34 00 00 00 00 00 00 79 67 11 C8 01 00 00 .44......yg..... 5C90: 0B 11 00 82 0C 00 0A 20 00 00 38 34 00 00 00 00 ....... ..84.... 5CA0: 00 00 79 63 11 C8 01 00 00 0B 11 00 82 0C 00 0A ..yc............ 5CB0: 20 00 00 3C 34 00 00 00 00 00 00 79 5F 5B 82 C3 ..<4......y_[.. 5CC0: 30 00 00 43 30 31 35 08 5F 48 49 44 0D 41 43 50 0..C015._HID.ACP 5CD0: 49 30 30 30 37 00 08 5F 55 49 44 0A 36 08 5F 50 I0007.._UID.6._P 5CE0: 58 4D 01 08 5F 53 54 41 0A 0F 08 50 44 43 56 00 XM.._STA...PDCV. 5CF0: 14 CF 06 00 00 5F 50 44 43 09 8A 68 00 52 45 56 ....._PDC..h.REV 5D00: 53 8A 68 0A 04 53 49 5A 45 70 87 68 60 70 74 60 S.h..SIZEp.h`pt` 5D10: 0A 08 00 61 5B 13 68 0A 40 77 61 0A 08 00 54 45 ...a[.h.@wa...TE 5D20: 4D 50 08 53 54 53 30 11 CA 00 00 00 0A 04 00 00 MP.STS0......... 5D30: 00 00 73 53 54 53 30 54 45 4D 50 62 5F 4F 53 43 ..sSTS0TEMPb_OSC 5D40: 11 C6 01 00 00 0A 10 16 A6 77 40 0C 29 BE 47 9E .........w@.).G. 5D50: BD D8 70 58 71 39 53 52 45 56 53 53 49 5A 45 62 ..pXq9SREVSSIZEb 5D60: 14 CE 08 00 00 5F 4F 53 43 04 8A 6B 0A 04 43 41 ....._OSC..k..CA 5D70: 50 41 70 43 41 50 41 50 44 43 56 8A 6B 00 53 54 PApCAPAPDCV.k.ST 5D80: 53 30 8A 6B 0A 04 43 41 50 30 A0 CA 02 00 00 92 S0.k..CAP0...... 5D90: 93 68 11 C6 01 00 00 0A 10 16 A6 77 40 0C 29 BE .h.........w@.). 5DA0: 47 9E BD D8 70 58 71 39 53 70 0A 06 88 53 54 53 G...pXq9Sp...STS 5DB0: 30 00 00 A4 6B A0 C4 01 00 00 92 93 69 01 70 0A 0...k.......i.p. 5DC0: 0A 88 53 54 53 30 00 00 A4 6B 7B 43 41 50 30 0B ..STS0...k{CAP0. 5DD0: FF 0B 43 41 50 30 A0 CD 00 00 00 7B 53 54 53 30 ..CAP0.....{STS0 5DE0: 01 00 A4 6B 70 43 41 50 30 50 44 43 56 A4 6B 14 ...kpCAP0PDCV.k. 5DF0: CE 00 00 00 5F 43 53 54 00 A4 43 53 54 41 14 CA ...._CST..CSTA.. 5E00: 01 00 00 50 43 43 50 08 A4 12 CF 00 00 00 02 0C ...PCCP......... 5E10: C4 0D 00 00 0C C8 0D 00 00 08 5F 50 53 44 12 CE .........._PSD.. 5E20: 01 00 00 01 12 C8 01 00 00 05 0A 05 0A 00 0C 36 ...............6 5E30: 00 00 00 0C FE 00 00 00 0C 01 00 00 00 08 5F 43 .............._C 5E40: 50 43 12 CF 17 00 00 11 0A 11 01 11 C8 01 00 00 PC.............. 5E50: 0B 11 00 82 0C 00 0A 20 00 00 04 36 00 00 00 00 ....... ...6.... 5E60: 00 00 79 95 11 C8 01 00 00 0B 11 00 82 0C 00 0A ..y............. 5E70: 20 00 00 08 36 00 00 00 00 00 00 79 91 11 C8 01 ...6......y.... 5E80: 00 00 0B 11 00 82 0C 00 0A 20 00 00 0C 36 00 00 ......... ...6.. 5E90: 00 00 00 00 79 8D 11 C8 01 00 00 0B 11 00 82 0C ....y........... 5EA0: 00 0A 20 00 00 10 36 00 00 00 00 00 00 79 89 11 .. ...6......y.. 5EB0: C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 14 36 ........... ...6 5EC0: 00 00 00 00 00 00 79 85 11 C8 01 00 00 0B 11 00 ......y......... 5ED0: 82 0C 00 0A 20 00 00 18 36 00 00 00 00 00 00 79 .... ...6......y 5EE0: 81 11 C8 01 00 00 0B 11 00 82 0C 00 00 00 00 00 ................ 5EF0: 00 00 00 00 00 00 00 00 79 F9 11 C8 01 00 00 0B ........y....... 5F00: 11 00 82 0C 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5F10: 00 79 F9 11 C8 01 00 00 0B 11 00 82 0C 00 00 00 .y.............. 5F20: 00 00 00 00 00 00 00 00 00 00 79 F9 11 C8 01 00 ..........y..... 5F30: 00 0B 11 00 82 0C 00 00 00 00 00 00 00 00 00 00 ................ 5F40: 00 00 00 79 F9 11 C8 01 00 00 0B 11 00 82 0C 00 ...y............ 5F50: 0A 20 00 00 2C 36 00 00 00 00 00 00 79 6D 11 C8 . ..,6......ym.. 5F60: 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 30 36 00 .......... ..06. 5F70: 00 00 00 00 00 79 69 11 C8 01 00 00 0B 11 00 82 .....yi......... 5F80: 0C 00 0A 20 00 00 34 36 00 00 00 00 00 00 79 65 ... ..46......ye 5F90: 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 38 ............ ..8 5FA0: 36 00 00 00 00 00 00 79 61 11 C8 01 00 00 0B 11 6......ya....... 5FB0: 00 82 0C 00 0A 20 00 00 3C 36 00 00 00 00 00 00 ..... ..<6...... 5FC0: 79 5D 5B 82 C3 30 00 00 43 30 31 36 08 5F 48 49 y][..0..C016._HI 5FD0: 44 0D 41 43 50 49 30 30 30 37 00 08 5F 55 49 44 D.ACPI0007.._UID 5FE0: 0A 38 08 5F 50 58 4D 01 08 5F 53 54 41 0A 0F 08 .8._PXM.._STA... 5FF0: 50 44 43 56 00 14 CF 06 00 00 5F 50 44 43 09 8A PDCV......_PDC.. 6000: 68 00 52 45 56 53 8A 68 0A 04 53 49 5A 45 70 87 h.REVS.h..SIZEp. 6010: 68 60 70 74 60 0A 08 00 61 5B 13 68 0A 40 77 61 h`pt`...a[.h.@wa 6020: 0A 08 00 54 45 4D 50 08 53 54 53 30 11 CA 00 00 ...TEMP.STS0.... 6030: 00 0A 04 00 00 00 00 73 53 54 53 30 54 45 4D 50 .......sSTS0TEMP 6040: 62 5F 4F 53 43 11 C6 01 00 00 0A 10 16 A6 77 40 b_OSC.........w@ 6050: 0C 29 BE 47 9E BD D8 70 58 71 39 53 52 45 56 53 .).G...pXq9SREVS 6060: 53 49 5A 45 62 14 CE 08 00 00 5F 4F 53 43 04 8A SIZEb....._OSC.. 6070: 6B 0A 04 43 41 50 41 70 43 41 50 41 50 44 43 56 k..CAPApCAPAPDCV 6080: 8A 6B 00 53 54 53 30 8A 6B 0A 04 43 41 50 30 A0 .k.STS0.k..CAP0. 6090: CA 02 00 00 92 93 68 11 C6 01 00 00 0A 10 16 A6 ......h......... 60A0: 77 40 0C 29 BE 47 9E BD D8 70 58 71 39 53 70 0A w@.).G...pXq9Sp. 60B0: 06 88 53 54 53 30 00 00 A4 6B A0 C4 01 00 00 92 ..STS0...k...... 60C0: 93 69 01 70 0A 0A 88 53 54 53 30 00 00 A4 6B 7B .i.p...STS0...k{ 60D0: 43 41 50 30 0B FF 0B 43 41 50 30 A0 CD 00 00 00 CAP0...CAP0..... 60E0: 7B 53 54 53 30 01 00 A4 6B 70 43 41 50 30 50 44 {STS0...kpCAP0PD 60F0: 43 56 A4 6B 14 CE 00 00 00 5F 43 53 54 00 A4 43 CV.k....._CST..C 6100: 53 54 41 14 CA 01 00 00 50 43 43 50 08 A4 12 CF STA.....PCCP.... 6110: 00 00 00 02 0C 44 0E 00 00 0C 48 0E 00 00 08 5F .....D....H...._ 6120: 50 53 44 12 CE 01 00 00 01 12 C8 01 00 00 05 0A PSD............. 6130: 05 0A 00 0C 38 00 00 00 0C FE 00 00 00 0C 01 00 ....8........... 6140: 00 00 08 5F 43 50 43 12 CF 17 00 00 11 0A 11 01 ..._CPC......... 6150: 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 04 ............ ... 6160: 38 00 00 00 00 00 00 79 93 11 C8 01 00 00 0B 11 8......y........ 6170: 00 82 0C 00 0A 20 00 00 08 38 00 00 00 00 00 00 ..... ...8...... 6180: 79 8F 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 y............. . 6190: 00 0C 38 00 00 00 00 00 00 79 8B 11 C8 01 00 00 ..8......y...... 61A0: 0B 11 00 82 0C 00 0A 20 00 00 10 38 00 00 00 00 ....... ...8.... 61B0: 00 00 79 87 11 C8 01 00 00 0B 11 00 82 0C 00 0A ..y............. 61C0: 20 00 00 14 38 00 00 00 00 00 00 79 83 11 C8 01 ...8......y.... 61D0: 00 00 0B 11 00 82 0C 00 0A 20 00 00 18 38 00 00 ......... ...8.. 61E0: 00 00 00 00 79 7F 11 C8 01 00 00 0B 11 00 82 0C ....y........... 61F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 79 F9 11 .............y.. 6200: C8 01 00 00 0B 11 00 82 0C 00 00 00 00 00 00 00 ................ 6210: 00 00 00 00 00 00 79 F9 11 C8 01 00 00 0B 11 00 ......y......... 6220: 82 0C 00 00 00 00 00 00 00 00 00 00 00 00 00 79 ...............y 6230: F9 11 C8 01 00 00 0B 11 00 82 0C 00 00 00 00 00 ................ 6240: 00 00 00 00 00 00 00 00 79 F9 11 C8 01 00 00 0B ........y....... 6250: 11 00 82 0C 00 0A 20 00 00 2C 38 00 00 00 00 00 ...... ..,8..... 6260: 00 79 6B 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 .yk............ 6270: 00 00 30 38 00 00 00 00 00 00 79 67 11 C8 01 00 ..08......yg.... 6280: 00 0B 11 00 82 0C 00 0A 20 00 00 34 38 00 00 00 ........ ..48... 6290: 00 00 00 79 63 11 C8 01 00 00 0B 11 00 82 0C 00 ...yc........... 62A0: 0A 20 00 00 38 38 00 00 00 00 00 00 79 5F 11 C8 . ..88......y_.. 62B0: 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 3C 38 00 .......... ..<8. 62C0: 00 00 00 00 00 79 5B 5B 82 C3 30 00 00 43 30 31 .....y[[..0..C01 62D0: 37 08 5F 48 49 44 0D 41 43 50 49 30 30 30 37 00 7._HID.ACPI0007. 62E0: 08 5F 55 49 44 0A 3A 08 5F 50 58 4D 01 08 5F 53 ._UID.:._PXM.._S 62F0: 54 41 0A 0F 08 50 44 43 56 00 14 CF 06 00 00 5F TA...PDCV......_ 6300: 50 44 43 09 8A 68 00 52 45 56 53 8A 68 0A 04 53 PDC..h.REVS.h..S 6310: 49 5A 45 70 87 68 60 70 74 60 0A 08 00 61 5B 13 IZEp.h`pt`...a[. 6320: 68 0A 40 77 61 0A 08 00 54 45 4D 50 08 53 54 53 h.@wa...TEMP.STS 6330: 30 11 CA 00 00 00 0A 04 00 00 00 00 73 53 54 53 0...........sSTS 6340: 30 54 45 4D 50 62 5F 4F 53 43 11 C6 01 00 00 0A 0TEMPb_OSC...... 6350: 10 16 A6 77 40 0C 29 BE 47 9E BD D8 70 58 71 39 ...w@.).G...pXq9 6360: 53 52 45 56 53 53 49 5A 45 62 14 CE 08 00 00 5F SREVSSIZEb....._ 6370: 4F 53 43 04 8A 6B 0A 04 43 41 50 41 70 43 41 50 OSC..k..CAPApCAP 6380: 41 50 44 43 56 8A 6B 00 53 54 53 30 8A 6B 0A 04 APDCV.k.STS0.k.. 6390: 43 41 50 30 A0 CA 02 00 00 92 93 68 11 C6 01 00 CAP0.......h.... 63A0: 00 0A 10 16 A6 77 40 0C 29 BE 47 9E BD D8 70 58 .....w@.).G...pX 63B0: 71 39 53 70 0A 06 88 53 54 53 30 00 00 A4 6B A0 q9Sp...STS0...k. 63C0: C4 01 00 00 92 93 69 01 70 0A 0A 88 53 54 53 30 ......i.p...STS0 63D0: 00 00 A4 6B 7B 43 41 50 30 0B FF 0B 43 41 50 30 ...k{CAP0...CAP0 63E0: A0 CD 00 00 00 7B 53 54 53 30 01 00 A4 6B 70 43 .....{STS0...kpC 63F0: 41 50 30 50 44 43 56 A4 6B 14 CE 00 00 00 5F 43 AP0PDCV.k....._C 6400: 53 54 00 A4 43 53 54 41 14 CA 01 00 00 50 43 43 ST..CSTA.....PCC 6410: 50 08 A4 12 CF 00 00 00 02 0C C4 0E 00 00 0C C8 P............... 6420: 0E 00 00 08 5F 50 53 44 12 CE 01 00 00 01 12 C8 ...._PSD........ 6430: 01 00 00 05 0A 05 0A 00 0C 3A 00 00 00 0C FE 00 .........:...... 6440: 00 00 0C 01 00 00 00 08 5F 43 50 43 12 CF 17 00 ........_CPC.... 6450: 00 11 0A 11 01 11 C8 01 00 00 0B 11 00 82 0C 00 ................ 6460: 0A 20 00 00 04 3A 00 00 00 00 00 00 79 91 11 C8 . ...:......y... 6470: 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 08 3A 00 .......... ...:. 6480: 00 00 00 00 00 79 8D 11 C8 01 00 00 0B 11 00 82 .....y.......... 6490: 0C 00 0A 20 00 00 0C 3A 00 00 00 00 00 00 79 89 ... ...:......y. 64A0: 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 10 ............ ... 64B0: 3A 00 00 00 00 00 00 79 85 11 C8 01 00 00 0B 11 :......y........ 64C0: 00 82 0C 00 0A 20 00 00 14 3A 00 00 00 00 00 00 ..... ...:...... 64D0: 79 81 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 y............. . 64E0: 00 18 3A 00 00 00 00 00 00 79 7D 11 C8 01 00 00 ..:......y}..... 64F0: 0B 11 00 82 0C 00 00 00 00 00 00 00 00 00 00 00 ................ 6500: 00 00 79 F9 11 C8 01 00 00 0B 11 00 82 0C 00 00 ..y............. 6510: 00 00 00 00 00 00 00 00 00 00 00 79 F9 11 C8 01 ...........y.... 6520: 00 00 0B 11 00 82 0C 00 00 00 00 00 00 00 00 00 ................ 6530: 00 00 00 00 79 F9 11 C8 01 00 00 0B 11 00 82 0C ....y........... 6540: 00 00 00 00 00 00 00 00 00 00 00 00 00 79 F9 11 .............y.. 6550: C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 2C 3A ........... ..,: 6560: 00 00 00 00 00 00 79 69 11 C8 01 00 00 0B 11 00 ......yi........ 6570: 82 0C 00 0A 20 00 00 30 3A 00 00 00 00 00 00 79 .... ..0:......y 6580: 65 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 00 00 e............ .. 6590: 34 3A 00 00 00 00 00 00 79 61 11 C8 01 00 00 0B 4:......ya...... 65A0: 11 00 82 0C 00 0A 20 00 00 38 3A 00 00 00 00 00 ...... ..8:..... 65B0: 00 79 5D 11 C8 01 00 00 0B 11 00 82 0C 00 0A 20 .y]............ 65C0: 00 00 3C 3A 00 00 00 00 00 00 79 59 ..<:......yY SRAT @ 0x0000000000000000 0000: 53 52 41 54 C0 02 00 00 03 14 48 50 20 20 20 20 SRAT......HP 0010: 50 72 6F 4C 69 61 6E 74 01 00 00 00 48 50 20 20 ProLiant....HP 0020: 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ 0030: 02 18 00 00 00 00 00 00 00 00 00 00 01 00 00 00 ................ 0040: 00 00 00 00 00 00 00 00 02 18 00 00 00 00 00 00 ................ 0050: 04 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ 0060: 02 18 00 00 00 00 00 00 08 00 00 00 01 00 00 00 ................ 0070: 00 00 00 00 00 00 00 00 02 18 00 00 00 00 00 00 ................ 0080: 10 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ 0090: 02 18 00 00 00 00 00 00 14 00 00 00 01 00 00 00 ................ 00A0: 00 00 00 00 00 00 00 00 02 18 00 00 00 00 00 00 ................ 00B0: 18 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ 00C0: 02 18 00 00 01 00 00 00 20 00 00 00 01 00 00 00 ........ ....... 00D0: 00 00 00 00 00 00 00 00 02 18 00 00 01 00 00 00 ................ 00E0: 24 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 $............... 00F0: 02 18 00 00 01 00 00 00 28 00 00 00 01 00 00 00 ........(....... 0100: 00 00 00 00 00 00 00 00 02 18 00 00 01 00 00 00 ................ 0110: 30 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 0............... 0120: 02 18 00 00 01 00 00 00 34 00 00 00 01 00 00 00 ........4....... 0130: 00 00 00 00 00 00 00 00 02 18 00 00 01 00 00 00 ................ 0140: 38 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 8............... 0150: 02 18 00 00 00 00 00 00 02 00 00 00 01 00 00 00 ................ 0160: 00 00 00 00 00 00 00 00 02 18 00 00 00 00 00 00 ................ 0170: 06 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ 0180: 02 18 00 00 00 00 00 00 0A 00 00 00 01 00 00 00 ................ 0190: 00 00 00 00 00 00 00 00 02 18 00 00 00 00 00 00 ................ 01A0: 12 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ 01B0: 02 18 00 00 00 00 00 00 16 00 00 00 01 00 00 00 ................ 01C0: 00 00 00 00 00 00 00 00 02 18 00 00 00 00 00 00 ................ 01D0: 1A 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ 01E0: 02 18 00 00 01 00 00 00 22 00 00 00 01 00 00 00 ........"....... 01F0: 00 00 00 00 00 00 00 00 02 18 00 00 01 00 00 00 ................ 0200: 26 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 &............... 0210: 02 18 00 00 01 00 00 00 2A 00 00 00 01 00 00 00 ........*....... 0220: 00 00 00 00 00 00 00 00 02 18 00 00 01 00 00 00 ................ 0230: 32 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 2............... 0240: 02 18 00 00 01 00 00 00 36 00 00 00 01 00 00 00 ........6....... 0250: 00 00 00 00 00 00 00 00 02 18 00 00 01 00 00 00 ................ 0260: 3A 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 :............... 0270: 01 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .(.............. 0280: 00 00 00 80 10 00 00 00 00 00 00 00 01 00 00 00 ................ 0290: 00 00 00 00 00 00 00 00 01 28 01 00 00 00 00 00 .........(...... 02A0: 00 00 00 80 10 00 00 00 00 00 00 00 10 00 00 00 ................ 02B0: 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ WDDT @ 0x0000000000000000 0000: 57 44 44 54 40 00 00 00 01 D1 48 50 20 20 20 20 WDDT@.....HP 0010: 50 72 6F 4C 69 61 6E 74 01 00 00 00 48 50 20 20 ProLiant....HP 0020: 01 00 00 00 00 01 00 01 00 00 01 FF 00 00 00 00 ................ 0030: 00 00 00 00 00 00 3F 00 04 00 58 02 01 00 00 00 ......?...X..... MCEJ @ 0x0000000000000000 0000: 4D 43 45 4A 30 01 00 00 01 29 48 50 20 20 20 20 MCEJ0....)HP 0010: 50 72 6F 4C 69 61 6E 74 01 00 00 00 49 4E 54 4C ProLiant....INTL 0020: 0D 00 00 01 0C 00 00 00 00 00 00 00 08 00 00 00 ................ 0030: 00 03 01 00 00 40 00 04 C0 8D 19 79 00 00 00 00 .....@.....y.... 0040: AA 55 AA 55 00 00 00 00 FF FF FF FF 00 00 00 00 .U.U............ 0050: 01 00 00 00 00 40 00 04 A8 8D 19 79 00 00 00 00 .....@.....y.... 0060: 00 00 00 00 00 00 00 00 FF FF FF FF FF FF FF FF ................ 0070: 02 00 00 00 00 40 00 04 98 8D 19 79 00 00 00 00 .....@.....y.... 0080: 00 00 00 00 00 00 00 00 FF FF FF FF 00 00 00 00 ................ 0090: 03 02 01 00 00 40 00 04 A0 8D 19 79 00 00 00 00 .....@.....y.... 00A0: 00 00 00 00 00 00 00 00 FF FF FF FF 00 00 00 00 ................ 00B0: 04 03 01 00 01 08 00 01 B2 00 00 00 00 00 00 00 ................ 00C0: 9F 00 00 00 00 00 00 00 FF 00 00 00 00 00 00 00 ................ 00D0: 05 03 01 00 00 40 00 04 C0 8D 19 79 00 00 00 00 .....@.....y.... 00E0: 00 00 00 00 00 00 00 00 FF FF FF FF 00 00 00 00 ................ 00F0: 06 01 00 00 00 40 00 04 B8 8D 19 79 00 00 00 00 .....@.....y.... 0100: 01 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 ................ 0110: 07 00 01 00 00 40 00 04 B0 8D 19 79 00 00 00 00 .....@.....y.... 0120: 00 00 00 00 00 00 00 00 FE 01 00 00 00 00 00 00 ................ HEST @ 0x0000000000000000 0000: 48 45 53 54 A8 00 00 00 01 DB 48 50 20 20 20 20 HEST......HP 0010: 50 72 6F 4C 69 61 6E 74 01 00 00 00 49 4E 54 4C ProLiant....INTL 0020: 01 00 00 00 02 00 00 00 09 00 00 00 FF FF 00 01 ................ 0030: 01 00 00 00 01 00 00 00 00 10 00 00 00 40 00 04 .............@.. 0040: 18 A0 1B 79 00 00 00 00 03 1C 00 00 00 00 00 00 ...y............ 0050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0060: 00 00 00 00 00 10 00 00 09 00 01 00 FF FF 00 01 ................ 0070: 01 00 00 00 01 00 00 00 00 10 00 00 00 40 00 04 .............@.. 0080: 20 B0 1B 79 00 00 00 00 04 1C 00 00 00 00 00 00 ..y............ 0090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00A0: 00 00 00 00 00 10 00 00 ........ BERT @ 0x0000000000000000 0000: 42 45 52 54 30 00 00 00 01 1C 48 50 20 20 20 20 BERT0.....HP 0010: 50 72 6F 4C 69 61 6E 74 01 00 00 00 49 4E 54 4C ProLiant....INTL 0020: 01 00 00 00 00 80 00 00 18 E0 1B 79 00 00 00 00 ...........y.... SSDT @ 0x0000000000000000 0000: 53 53 44 54 CB 01 00 00 02 39 48 50 20 20 20 20 SSDT.....9HP 0010: 54 49 4D 45 53 53 44 54 02 00 00 00 48 50 41 47 TIMESSDT....HPAG 0020: 00 00 02 00 10 C6 1A 00 00 5C 2F 03 5F 53 42 5F .........\/._SB_ 0030: 50 43 49 30 4C 50 43 30 5B 82 C1 19 00 00 54 49 PCI0LPC0[.....TI 0040: 4D 45 08 5F 48 49 44 0D 41 43 50 49 30 30 30 45 ME._HID.ACPI000E 0050: 00 14 CE 02 00 00 5F 53 54 41 08 A0 C1 02 00 00 ......_STA...... 0060: 93 4F 57 49 4E 01 A0 CF 00 00 00 92 95 4F 53 59 .OWIN........OSY 0070: 53 0A 0D A4 0A 0F A1 C6 00 00 00 A4 00 A4 0A 0F S............... 0080: 5B 01 4D 43 54 58 00 5B 80 41 54 49 4D 00 0C 00 [.MCTX.[.ATIM... 0090: 60 59 7B 0A 18 5B 81 C3 02 00 00 41 54 49 4D 00 `Y{..[.....ATIM. 00A0: 54 53 4D 49 08 54 52 45 51 08 54 50 41 44 10 54 TSMI.TREQ.TPAD.T 00B0: 52 45 54 20 54 54 49 4D 40 08 5B 80 53 4D 49 50 RET TTIM@.[.SMIP 00C0: 01 0A B2 01 5B 81 CE 00 00 00 53 4D 49 50 01 49 ....[.....SMIP.I 00D0: 4F 42 32 08 08 5F 47 43 50 0C 04 00 00 00 14 CC OB2.._GCP....... 00E0: 04 00 00 5F 47 52 54 08 A0 C2 02 00 00 5B 23 4D ..._GRT......[#M 00F0: 43 54 58 C8 00 8C 54 54 49 4D 0A 07 56 41 4C 44 CTX...TTIM..VALD 0100: 70 00 56 41 4C 44 A4 54 54 49 4D 70 01 54 52 45 p.VALD.TTIMp.TRE 0110: 51 70 00 54 52 45 54 70 54 53 4D 49 49 4F 42 32 Qp.TRETpTSMIIOB2 0120: 5B 27 4D 43 54 58 A4 54 54 49 4D 14 CF 03 00 00 ['MCTX.TTIM..... 0130: 5F 53 52 54 09 A0 CE 00 00 00 5B 23 4D 43 54 58 _SRT......[#MCTX 0140: C8 00 A4 FF 70 68 54 54 49 4D 70 0A 02 54 52 45 ....phTTIMp..TRE 0150: 51 70 00 54 52 45 54 70 54 53 4D 49 49 4F 42 32 Qp.TRETpTSMIIOB2 0160: 5B 27 4D 43 54 58 A4 54 52 45 54 14 CF 00 00 00 ['MCTX.TRET..... 0170: 5F 47 57 53 09 A4 0C 00 00 00 00 14 CF 00 00 00 _GWS............ 0180: 5F 43 57 53 09 A4 0C 01 00 00 00 14 CF 00 00 00 _CWS............ 0190: 5F 53 54 50 0A A4 0C 01 00 00 00 14 CF 00 00 00 _STP............ 01A0: 5F 53 54 56 0A A4 0C 01 00 00 00 14 CF 00 00 00 _STV............ 01B0: 5F 54 49 50 09 A4 0C FF FF FF FF 14 CF 00 00 00 _TIP............ 01C0: 5F 54 49 56 09 A4 0C FF FF FF FF _TIV....... DMAR @ 0x0000000000000000 0000: 44 4D 41 52 76 02 00 00 01 F8 48 50 20 20 20 20 DMARv.....HP 0010: 50 72 6F 4C 69 61 6E 74 01 00 00 00 48 50 20 20 ProLiant....HP 0020: 01 00 00 00 2D 01 00 00 00 00 00 00 00 00 00 00 ....-........... 0030: 00 00 B0 00 00 00 00 00 00 C0 FF FB 00 00 00 00 ................ 0040: 03 08 00 00 0A 80 05 04 01 08 00 00 00 80 04 00 ................ 0050: 01 08 00 00 00 80 04 01 01 08 00 00 00 80 04 02 ................ 0060: 01 08 00 00 00 80 04 03 01 08 00 00 00 80 04 04 ................ 0070: 01 08 00 00 00 80 04 05 01 08 00 00 00 80 04 06 ................ 0080: 01 08 00 00 00 80 04 07 02 08 00 00 00 80 00 00 ................ 0090: 02 08 00 00 00 80 01 00 02 08 00 00 00 80 01 01 ................ 00A0: 02 08 00 00 00 80 02 00 02 08 00 00 00 80 02 01 ................ 00B0: 02 08 00 00 00 80 02 02 02 08 00 00 00 80 02 03 ................ 00C0: 02 08 00 00 00 80 03 00 02 08 00 00 00 80 03 01 ................ 00D0: 02 08 00 00 00 80 03 02 02 08 00 00 00 80 03 03 ................ 00E0: 00 00 28 00 01 00 00 00 00 C0 FF C7 00 00 00 00 ..(............. 00F0: 03 08 00 00 08 F0 1F 07 03 08 00 00 09 00 05 04 ................ 0100: 04 08 00 00 00 F0 0F 00 01 00 28 00 00 00 00 00 ..........(..... 0110: 00 30 17 79 00 00 00 00 FF 5F 17 79 00 00 00 00 .0.y....._.y.... 0120: 01 08 00 00 00 00 1D 00 01 08 00 00 00 00 1A 00 ................ 0130: 01 00 72 00 00 00 00 00 00 C0 1E 79 00 00 00 00 ..r........y.... 0140: FF FF 1E 79 00 00 00 00 01 0A 00 00 00 00 1C 02 ...y............ 0150: 00 00 01 0A 00 00 00 00 1C 02 00 01 01 0A 00 00 ................ 0160: 00 00 1C 02 00 02 01 0A 00 00 00 00 1C 02 00 04 ................ 0170: 01 0A 00 00 00 00 1C 04 00 00 01 0A 00 00 00 00 ................ 0180: 1C 04 00 01 01 0A 00 00 00 00 1C 04 00 02 01 0A ................ 0190: 00 00 00 00 1C 04 00 03 01 0A 00 00 00 00 01 00 ................ 01A0: 00 00 01 00 4A 00 00 00 00 00 00 C0 1D 79 00 00 ....J........y.. 01B0: 00 00 FF BF 1E 79 00 00 00 00 01 0A 00 00 00 00 .....y.......... 01C0: 1C 02 00 00 01 0A 00 00 00 00 1C 02 00 01 01 0A ................ 01D0: 00 00 00 00 1C 02 00 02 01 0A 00 00 00 00 1C 02 ................ 01E0: 00 04 01 0A 00 00 00 00 1C 04 00 00 01 00 40 00 ..............@. 01F0: 00 00 00 00 00 90 1C 79 00 00 00 00 FF 9F 1D 79 .......y.......y 0200: 00 00 00 00 01 0A 00 00 00 00 1C 02 00 00 01 0A ................ 0210: 00 00 00 00 1C 02 00 01 01 0A 00 00 00 00 1C 02 ................ 0220: 00 02 01 0A 00 00 00 00 1C 02 00 04 01 00 4A 00 ..............J. 0230: 00 00 00 00 00 A0 1D 79 00 00 00 00 FF BF 1D 79 .......y.......y 0240: 00 00 00 00 01 0A 00 00 00 00 1C 02 00 00 01 0A ................ 0250: 00 00 00 00 1C 02 00 01 01 0A 00 00 00 00 1C 02 ................ 0260: 00 02 01 0A 00 00 00 00 1C 02 00 04 01 0A 00 00 ................ 0270: 00 00 01 00 00 00 ...... FACP @ 0x0000000000000000 0000: 46 41 43 50 0C 01 00 00 05 8D 48 50 20 20 20 20 FACP......HP 0010: 50 72 6F 4C 69 61 6E 74 01 00 00 00 48 50 20 20 ProLiant....HP 0020: 01 00 00 00 00 B0 58 7B 00 00 7E 7B 00 04 09 00 ......X{..~{.... 0030: B2 00 00 00 A0 A1 00 00 00 04 00 00 00 00 00 00 ................ 0040: 04 04 00 00 00 00 00 00 50 04 00 00 08 04 00 00 ........P....... 0050: 20 04 00 00 00 00 00 00 04 02 01 04 10 00 00 00 ............... 0060: 65 00 E9 03 00 00 00 00 01 00 0D 00 32 33 00 00 e...........23.. 0070: A5 04 00 00 01 08 00 01 F9 0C 00 00 00 00 00 00 ................ 0080: 06 00 00 00 00 00 00 00 00 00 00 00 00 00 7E 7B ..............~{ 0090: 00 00 00 00 01 20 00 02 00 04 00 00 00 00 00 00 ..... .......... 00A0: 01 00 00 00 00 00 00 00 00 00 00 00 01 10 00 02 ................ 00B0: 04 04 00 00 00 00 00 00 01 00 00 00 00 00 00 00 ................ 00C0: 00 00 00 00 01 08 00 00 50 04 00 00 00 00 00 00 ........P....... 00D0: 01 20 00 03 08 04 00 00 00 00 00 00 01 80 00 01 . .............. 00E0: 20 04 00 00 00 00 00 00 01 00 00 00 00 00 00 00 ............... 00F0: 00 00 00 00 01 08 00 00 00 00 00 00 00 00 00 00 ................ 0100: 01 08 00 00 00 00 00 00 00 00 00 00 ............ SSDT @ 0x0000000000000000 0000: 53 53 44 54 64 00 00 00 02 CC 48 50 20 20 20 20 SSDTd.....HP 0010: 53 70 73 4E 76 73 20 20 02 00 00 00 49 4E 54 4C SpsNvs ....INTL 0020: 28 03 13 20 10 3F 5C 00 08 50 55 52 41 00 08 50 (.. .?\..PURA..P 0030: 55 52 42 00 08 50 55 52 45 00 5B 80 4D 45 56 53 URB..PURE.[.MEVS 0040: 00 0C 00 C0 58 7B 0A 04 5B 81 1A 4D 45 56 53 10 ....X{..[..MEVS. 0050: 54 48 4E 55 08 48 31 55 49 08 48 32 55 49 08 4F THNU.H1UI.H2UI.O 0060: 53 4C 44 08 SLD. BERT @ 0x0000000000000000 0000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 01A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 01B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 01C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 01D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 01E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 01F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 02A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 02B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 02C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 02D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 02E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 02F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 03A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 03B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 03C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 03D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 03E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 03F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 04A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 04B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 04C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 04D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 04E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 04F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0500: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0510: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0520: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0530: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0550: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0570: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0590: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 05A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 05B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 05C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 05D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 05E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 05F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0600: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0610: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0620: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0630: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0640: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0650: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0660: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0670: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0680: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0690: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 06A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 06B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 06C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 06D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 06E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 06F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0700: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0710: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0720: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0730: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0740: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0750: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0760: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0770: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0780: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0790: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 07A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 07B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 07C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 07D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 07E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 07F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0810: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0820: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0830: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0840: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0850: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0860: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0870: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0890: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 08A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 08B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 08C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 08D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 08E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 08F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0900: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0910: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0920: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0930: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0940: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0950: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0960: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0970: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0980: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0990: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 09A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 09B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 09C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 09D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 09E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 09F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0A00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0A10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0A20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0A30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0A40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0A50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0A60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0A70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0A80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0A90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0AA0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0AB0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0AC0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0AD0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0AE0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0AF0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0B00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0B10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0B20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0B30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0B40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0B50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0B60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0B70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0B80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0B90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0BA0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0BB0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0BC0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0BD0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0BE0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0BF0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0C00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0C10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0C20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0C30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0C40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0C50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0C60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0C70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0C80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0C90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0CA0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0CB0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0CC0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0CD0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0CE0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0CF0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0D00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0D10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0D20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0D30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0D40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0D50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0D60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0D70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0D80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0D90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0DA0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0DB0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0DC0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0DD0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0DE0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0DF0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0E00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0E10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0E20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0E30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0E40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0E50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0E60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0E70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0E80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0E90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0EA0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0EB0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0EC0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0ED0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0EE0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0EF0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0F00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0F10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0F20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0F30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0F40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0F50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0F60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0F70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0F80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0F90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0FA0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0FB0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0FC0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0FD0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0FE0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0FF0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 10A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 10B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 10C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 10D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 10E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 10F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 11A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 11B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 11C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 11D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 11E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 11F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 12A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 12B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 12C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 12D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 12E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 12F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 13A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 13B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 13C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 13D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 13E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 13F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 14A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 14B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 14C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 14D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 14E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 14F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1500: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1510: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1520: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1530: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1550: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1570: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1590: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 15A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 15B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 15C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 15D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 15E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 15F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1600: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1610: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1620: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1630: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1640: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1650: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1660: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1670: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1680: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1690: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 16A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 16B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 16C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 16D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 16E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 16F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1700: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1710: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1720: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1730: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1740: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1750: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1760: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1770: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1780: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1790: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 17A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 17B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 17C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 17D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 17E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 17F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1810: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1820: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1830: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1840: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1850: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1860: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1870: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1890: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 18A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 18B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 18C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 18D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 18E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 18F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1900: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1910: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1920: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1930: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1940: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1950: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1960: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1970: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1980: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1990: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 19A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 19B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 19C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 19D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 19E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 19F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1A00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1A10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1A20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1A30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1A40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1A50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1A60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1A70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1A80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1A90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1AA0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1AB0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1AC0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1AD0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1AE0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1AF0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1B00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1B10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1B20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1B30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1B40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1B50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1B60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1B70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1B80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1B90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1BA0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1BB0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1BC0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1BD0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1BE0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1BF0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1C00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1C10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1C20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1C30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1C40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1C50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1C60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1C70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1C80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1C90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1CA0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1CB0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1CC0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1CD0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1CE0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1CF0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1D00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1D10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1D20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1D30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1D40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1D50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1D60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1D70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1D80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1D90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1DA0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1DB0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1DC0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1DD0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1DE0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1DF0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1E00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1E10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1E20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1E30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1E40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1E50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1E60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1E70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1E80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1E90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1EA0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1EB0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1EC0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1ED0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1EE0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1EF0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1F00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1F10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1F20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1F30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1F40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1F50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1F60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1F70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1F80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1F90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1FA0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1FB0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1FC0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1FD0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1FE0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1FF0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 20A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 20B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 20C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 20D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 20E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 20F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 21A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 21B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 21C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 21D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 21E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 21F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 22A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 22B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 22C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 22D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 22E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 22F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 23A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 23B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 23C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 23D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 23E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 23F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 24A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 24B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 24C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 24D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 24E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 24F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2500: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2510: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2520: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2530: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2550: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2570: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2590: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 25A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 25B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 25C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 25D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 25E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 25F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2600: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2610: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2620: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2630: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2640: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2650: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2660: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2670: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2680: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2690: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 26A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 26B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 26C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 26D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 26E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 26F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2700: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2710: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2720: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2730: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2740: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2750: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2760: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2770: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2780: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2790: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 27A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 27B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 27C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 27D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 27E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 27F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2810: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2820: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2830: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2840: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2850: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2860: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2870: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2890: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 28A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 28B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 28C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 28D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 28E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 28F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2900: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2910: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2920: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2930: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2940: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2950: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2960: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2970: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2980: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2990: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 29A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 29B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 29C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 29D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 29E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 29F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2A00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2A10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2A20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2A30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2A40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2A50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2A60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2A70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2A80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2A90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2AA0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2AB0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2AC0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2AD0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2AE0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2AF0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2B00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2B10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2B20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2B30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2B40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2B50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2B60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2B70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2B80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2B90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2BA0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2BB0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2BC0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2BD0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2BE0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2BF0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2C00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2C10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2C20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2C30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2C40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2C50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2C60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2C70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2C80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2C90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2CA0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2CB0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2CC0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2CD0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2CE0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2CF0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2D00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2D10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2D20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2D30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2D40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2D50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2D60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2D70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2D80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2D90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2DA0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2DB0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2DC0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2DD0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2DE0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2DF0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2E00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2E10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2E20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2E30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2E40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2E50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2E60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2E70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2E80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2E90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2EA0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2EB0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2EC0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2ED0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2EE0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2EF0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2F00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2F10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2F20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2F30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2F40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2F50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2F60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2F70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2F80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2F90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2FA0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2FB0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2FC0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2FD0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2FE0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2FF0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 30A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 30B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 30C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 30D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 30E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 30F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 31A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 31B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 31C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 31D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 31E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 31F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 32A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 32B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 32C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 32D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 32E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 32F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 33A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 33B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 33C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 33D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 33E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 33F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 34A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 34B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 34C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 34D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 34E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 34F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3500: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3510: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3520: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3530: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3550: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3570: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3590: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 35A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 35B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 35C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 35D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 35E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 35F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3600: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3610: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3620: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3630: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3640: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3650: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3660: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3670: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3680: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3690: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 36A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 36B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 36C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 36D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 36E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 36F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3700: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3710: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3720: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3730: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3740: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3750: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3760: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3770: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3780: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3790: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 37A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 37B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 37C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 37D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 37E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 37F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3810: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3820: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3830: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3840: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3850: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3860: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3870: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3890: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 38A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 38B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 38C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 38D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 38E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 38F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3900: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3910: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3920: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3930: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3940: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3950: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3960: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3970: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3980: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3990: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 39A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 39B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 39C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 39D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 39E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 39F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3A00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3A10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3A20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3A30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3A40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3A50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3A60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3A70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3A80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3A90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3AA0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3AB0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3AC0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3AD0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3AE0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3AF0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3B00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3B10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3B20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3B30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3B40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3B50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3B60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3B70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3B80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3B90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3BA0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3BB0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3BC0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3BD0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3BE0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3BF0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3C00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3C10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3C20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3C30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3C40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3C50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3C60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3C70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3C80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3C90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3CA0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3CB0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3CC0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3CD0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3CE0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3CF0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3D00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3D10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3D20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3D30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3D40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3D50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3D60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3D70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3D80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3D90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3DA0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3DB0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3DC0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3DD0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3DE0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3DF0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3E00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3E10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3E20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3E30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3E40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3E50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3E60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3E70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3E80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3E90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3EA0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3EB0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3EC0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3ED0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3EE0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3EF0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3F00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3F10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3F20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3F30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3F40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3F50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3F60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3F70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3F80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3F90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3FA0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3FB0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3FC0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3FD0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3FE0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 3FF0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 40A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 40B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 40C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 40D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 40E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 40F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 41A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 41B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 41C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 41D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 41E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 41F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 42A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 42B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 42C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 42D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 42E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 42F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 43A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 43B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 43C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 43D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 43E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 43F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 44A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 44B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 44C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 44D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 44E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 44F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4500: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4510: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4520: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4530: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4550: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4570: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4590: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 45A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 45B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 45C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 45D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 45E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 45F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4600: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4610: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4620: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4630: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4640: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4650: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4660: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4670: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4680: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4690: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 46A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 46B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 46C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 46D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 46E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 46F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4700: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4710: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4720: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4730: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4740: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4750: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4760: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4770: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4780: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4790: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 47A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 47B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 47C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 47D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 47E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 47F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4810: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4820: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4830: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4840: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4850: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4860: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4870: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4890: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 48A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 48B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 48C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 48D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 48E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 48F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4900: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4910: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4920: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4930: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4940: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4950: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4960: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4970: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4980: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4990: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 49A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 49B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 49C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 49D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 49E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 49F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4A00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4A10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4A20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4A30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4A40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4A50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4A60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4A70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4A80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4A90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4AA0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4AB0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4AC0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4AD0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4AE0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4AF0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4B00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4B10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4B20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4B30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4B40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4B50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4B60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4B70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4B80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4B90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4BA0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4BB0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4BC0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4BD0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4BE0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4BF0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4C00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4C10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4C20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4C30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4C40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4C50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4C60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4C70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4C80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4C90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4CA0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4CB0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4CC0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4CD0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4CE0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4CF0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4D00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4D10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4D20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4D30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4D40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4D50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4D60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4D70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4D80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4D90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4DA0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4DB0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4DC0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4DD0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4DE0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4DF0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4E00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4E10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4E20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4E30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4E40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4E50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4E60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4E70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4E80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4E90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4EA0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4EB0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4EC0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4ED0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4EE0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4EF0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4F00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4F10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4F20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4F30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4F40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4F50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4F60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4F70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4F80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4F90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4FA0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4FB0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4FC0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4FD0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4FE0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 4FF0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 50A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 50B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 50C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 50D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 50E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 50F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 51A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 51B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 51C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 51D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 51E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 51F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 52A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 52B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 52C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 52D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 52E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 52F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 53A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 53B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 53C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 53D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 53E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 53F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 54A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 54B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 54C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 54D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 54E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 54F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5500: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5510: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5520: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5530: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5550: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5570: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5590: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 55A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 55B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 55C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 55D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 55E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 55F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5600: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5610: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5620: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5630: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5640: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5650: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5660: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5670: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5680: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5690: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 56A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 56B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 56C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 56D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 56E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 56F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5700: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5710: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5720: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5730: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5740: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5750: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5760: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5770: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5780: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5790: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 57A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 57B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 57C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 57D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 57E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 57F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5810: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5820: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5830: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5840: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5850: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5860: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5870: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5890: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 58A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 58B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 58C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 58D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 58E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 58F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5900: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5910: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5920: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5930: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5940: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5950: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5960: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5970: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5980: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5990: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 59A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 59B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 59C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 59D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 59E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 59F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5A00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5A10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5A20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5A30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5A40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5A50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5A60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5A70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5A80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5A90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5AA0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5AB0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5AC0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5AD0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5AE0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5AF0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5B00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5B10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5B20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5B30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5B40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5B50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5B60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5B70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5B80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5B90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5BA0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5BB0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5BC0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5BD0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5BE0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5BF0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5C00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5C10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5C20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5C30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5C40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5C50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5C60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5C70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5C80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5C90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5CA0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5CB0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5CC0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5CD0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5CE0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5CF0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5D00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5D10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5D20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5D30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5D40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5D50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5D60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5D70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5D80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5D90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5DA0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5DB0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5DC0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5DD0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5DE0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5DF0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5E00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5E10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5E20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5E30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5E40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5E50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5E60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5E70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5E80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5E90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5EA0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5EB0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5EC0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5ED0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5EE0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5EF0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5F00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5F10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5F20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5F30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5F40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5F50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5F60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5F70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5F80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5F90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5FA0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5FB0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5FC0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5FD0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5FE0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 5FF0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 60A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 60B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 60C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 60D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 60E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 60F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 61A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 61B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 61C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 61D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 61E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 61F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 62A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 62B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 62C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 62D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 62E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 62F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 63A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 63B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 63C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 63D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 63E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 63F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 64A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 64B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 64C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 64D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 64E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 64F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6500: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6510: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6520: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6530: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6550: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6570: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6590: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 65A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 65B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 65C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 65D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 65E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 65F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6600: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6610: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6620: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6630: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6640: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6650: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6660: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6670: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6680: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6690: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 66A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 66B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 66C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 66D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 66E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 66F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6700: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6710: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6720: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6730: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6740: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6750: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6760: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6770: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6780: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6790: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 67A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 67B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 67C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 67D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 67E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 67F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6810: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6820: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6830: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6840: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6850: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6860: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6870: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6890: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 68A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 68B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 68C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 68D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 68E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 68F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6900: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6910: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6920: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6930: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6940: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6950: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6960: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6970: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6980: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6990: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 69A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 69B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 69C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 69D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 69E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 69F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6A00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6A10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6A20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6A30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6A40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6A50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6A60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6A70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6A80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6A90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6AA0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6AB0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6AC0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6AD0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6AE0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6AF0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6B00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6B10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6B20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6B30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6B40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6B50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6B60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6B70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6B80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6B90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6BA0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6BB0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6BC0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6BD0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6BE0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6BF0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6C00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6C10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6C20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6C30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6C40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6C50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6C60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6C70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6C80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6C90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6CA0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6CB0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6CC0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6CD0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6CE0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6CF0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6D00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6D10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6D20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6D30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6D40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6D50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6D60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6D70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6D80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6D90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6DA0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6DB0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6DC0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6DD0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6DE0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6DF0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6E00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6E10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6E20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6E30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6E40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6E50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6E60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6E70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6E80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6E90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6EA0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6EB0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6EC0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6ED0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6EE0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6EF0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6F00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6F10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6F20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6F30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6F40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6F50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6F60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6F70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6F80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6F90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6FA0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6FB0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6FC0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6FD0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6FE0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 6FF0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 70A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 70B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 70C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 70D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 70E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 70F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 71A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 71B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 71C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 71D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 71E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 71F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 72A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 72B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 72C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 72D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 72E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 72F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 73A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 73B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 73C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 73D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 73E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 73F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 74A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 74B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 74C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 74D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 74E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 74F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7500: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7510: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7520: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7530: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7550: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7570: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7590: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 75A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 75B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 75C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 75D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 75E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 75F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7600: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7610: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7620: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7630: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7640: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7650: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7660: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7670: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7680: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7690: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 76A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 76B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 76C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 76D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 76E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 76F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7700: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7710: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7720: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7730: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7740: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7750: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7760: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7770: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7780: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7790: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 77A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 77B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 77C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 77D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 77E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 77F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7810: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7820: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7830: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7840: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7850: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7860: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7870: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7890: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 78A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 78B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 78C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 78D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 78E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 78F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7900: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7910: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7920: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7930: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7940: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7950: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7960: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7970: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7980: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7990: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 79A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 79B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 79C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 79D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 79E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 79F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7A00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7A10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7A20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7A30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7A40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7A50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7A60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7A70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7A80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7A90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7AA0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7AB0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7AC0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7AD0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7AE0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7AF0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7B00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7B10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7B20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7B30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7B40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7B50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7B60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7B70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7B80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7B90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7BA0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7BB0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7BC0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7BD0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7BE0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7BF0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7C00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7C10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7C20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7C30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7C40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7C50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7C60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7C70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7C80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7C90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7CA0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7CB0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7CC0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7CD0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7CE0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7CF0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7D00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7D10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7D20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7D30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7D40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7D50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7D60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7D70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7D80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7D90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7DA0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7DB0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7DC0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7DD0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7DE0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7DF0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7E00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7E10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7E20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7E30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7E40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7E50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7E60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7E70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7E80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7E90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7EA0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7EB0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7EC0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7ED0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7EE0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7EF0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7F00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7F10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7F20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7F30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7F40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7F50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7F60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7F70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7F80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7F90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7FA0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7FB0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7FC0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7FD0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7FE0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 7FF0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ HPET @ 0x0000000000000000 0000: 48 50 45 54 38 00 00 00 01 7F 48 50 20 20 20 20 HPET8.....HP 0010: 50 72 6F 4C 69 61 6E 74 01 00 00 00 48 50 20 20 ProLiant....HP 0020: 01 00 00 00 01 A7 86 80 00 00 00 00 00 00 D0 FE ................ 0030: 00 00 00 00 00 80 00 00 ........ BDAT @ 0x0000000000000000 0000: 42 44 41 54 30 00 00 00 01 99 48 50 20 20 20 20 BDAT0.....HP 0010: 50 72 6F 4C 69 61 6E 74 01 00 00 00 48 50 20 20 ProLiant....HP 0020: 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ FACS @ 0x0000000000000000 0000: 46 41 43 53 40 00 00 00 00 A1 00 00 00 00 00 00 FACS@........... 0010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0020: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ BGRT @ 0x0000000000000000 0000: 42 47 52 54 38 00 00 00 01 AD 48 50 20 20 20 20 BGRT8.....HP 0010: 50 72 6F 4C 69 61 6E 74 02 00 00 00 48 50 20 20 ProLiant....HP 0020: 13 00 00 01 01 00 01 00 00 F0 37 71 00 00 00 00 ..........7q.... 0030: 6A 01 00 00 B7 00 00 00 j....... dmi.bios.date: 03/05/2015 dmi.bios.release: 1.32 dmi.bios.vendor: HP dmi.bios.version: P89 dmi.chassis.type: 23 dmi.chassis.vendor: HP dmi.ec.firmware.release: 2.53 dmi.modalias: dmi:bvnHP:bvrP89:bd03/05/2015:br1.32:efr2.53:svnHP:pnProLiantDL360Gen9:pvr:cvnHP:ct23:cvr:sku755258-B21: dmi.product.family: ProLiant dmi.product.name: ProLiant DL360 Gen9 dmi.product.sku: 755258-B21 dmi.sys.vendor: HP