[Pkg-xen-devel] Bug#988333: linux-image-5.10.0-6-amd64: VGA Intel IGD Passthrough to Debian Xen HVM DomUs not working, but Windows Xen HVMs do work

Chuck Zmudzinski brchuckz at netscape.net
Tue Oct 26 15:06:48 BST 2021


On 10/25/2021 4:45 PM, Chuck Zmudzinski wrote:
> On 10/23/2021 11:11 AM, Hans van Kranenburg wrote:
>> Hi!
>>
>>> On 5/10/2021 1:33 PM, Chuck Zmudzinski wrote:
>>>> [...] with buster and bullseye running as the Dom0, I can only get 
>>>> the VGA/Passthrough feature to work with Windows Xen HVMs. I would 
>>>> expect both Windows and Linux HVMs to work comparably well.
>>
>> A possible time-saver that I can recommend is to send a post to the
>> upstream xen-users list [0] about this already. Like "Hi all, I'm
>> starting a HVM Linux domU with Linux 5.10.70 on a Xen 4.14.3 system with
>> also 5.10.70 dom0 kernel, with this and this domU config file. It fails
>> to start, this is the xl -vvv create output, and this error (the irq
>> stuff) appears in the dom0 kernel log.". Try to keep it simple and not
>> too long initially, without the surrounding stories, to increase chance
>> of it being fully read.
>
> I can do this soon - I have some more interesting tests to share
> here and with the Xen developers upstream.

I will need to think a little about how to present this bug to
the Xen upstream developers in a short and simple enough way
for them to be likely to read it initially. For now, I will report here
some results from the journal log entries of both Bullseye dom0
and Bullseye domU for two different configurations. These logs
are not generated with the -vvv option, but they do provide
quite a bit of interesting information and are already
somewhat overwhelming, even without the -vvv option. So
I will hold off for now before making the logs even more verbose
with -vvv.

The intention of this message is to provide detailed logs for a
detailed analysis of the problem, not to describe the problem
in simple terms.

A few days ago I ran two tests, and I have four different log
files attached from those tests. In both tests, the Bullseye
HVM was configured for PCI/IGD passthrough using the
domain config file and preparation for passthrough in dom0
described in the earlier message #31:

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=988333#31

The two tests were:

1. Bullseye dom0, Debian 11.1 / Bullseye HVM domU, Debian 11.1

This first test essentially confirmed that the updated versions
of the packages for both Bullseye dom0 and Bullseye domU
since the original report five months ago do not fix the
problem. In this test case, I am using all the official packages
of Debian 11.1 (Bullseye).

It is important to note that the version of the device
model used in this test is the official upstream version
of qemu for Bullseye. On Debian, Xen uses by default the
qemu-system-i386 binary from the qemu-system-x86
package, and Bullseye currently uses qemu version
5.2+dfsg-11+deb11u1 as the default device model.

I attached two log files from this test:
qemu-upstream-hvm.txt and qemu-upstream-dom0.txt.
They are the logged journal entries for the Bullseye HVM
and Bullseye dom0 domains, respectively. They are fairly
complete logs, showing the kernel version running in both
the dom0 and the HVM, the kernel command line for both
the dom0 and the domU, the command that was used to
create the HVM domain, etc.

One might recall that in the original report I said it was
difficult to capture logs from the domU, but this time I was able
to capture the log by waiting a few minutes before shutting
it down. I also discovered, in contrast to what I said in the
earlier report, that it is possible to gracefully shut down the
domU using xl shutdown <dom id> by waiting long enough
before trying to shut it down, and also it takes a few minutes
instead of the normal few seconds to shut it down because
of the problems caused by this configuration. By waiting
for the graceful shutdown instead of using xl destroy <dom id>,
I was able to view the log of the attempted boot in the domU
on a subsequent normal boot (without PCI passthrough) using
journalctl, and capture some useful Call Traces.

For this first test, although there is a successful shut down,
the domain is never built to the point where one can login,
neither at the terminal nor remotely via ssh. But the boot
messages were displayed on the passed through video
device, but only very slowly, it took almost two minutes
before the boot messages started to appear and it also
took a couple of minutes after issuing the xl shutdown
command in dom0 before it indicated on the passed
through video device that the HVM domain shut down
and powered off.

The second test:

2. Same as first test, except use the qemu traditional device
model instead of the qemu upstream model which on Debian
comes from the qemu-system-x86 package.

I also attached two log files from this test:
qemu-traditional-hvm.txt and qemu-traditional-dom0.txt,
and these also are fairly complete logs showing the kernel
version in use, etc.

Since Debian does not provide the traditional device model,
I had to build it from xenbits.xen.org:

https://xenbits.xen.org/gitweb/?p=qemu-xen-traditional.git;a=shortlog;h=refs/heads/stable-4.14

I also had to build a modified hvmloader with rombios support
as required by the traditional qemu device model, and that can
be done fairly easily with a slight modification to the build of the
xen-utils-4.14 binary package for amd64.

This device model and rombios is invoked by uncommenting the
device_model_version = 'qemu-xen-traditional' line in the domain
configuration file after installing the updated hvmloader file with
rombios support and the qemu-dm binary under
/usr/lib/xen-4.14/boot/hvmloader and
/usr/lib/xen-4.14/bin/qemu-dm respectively.

I accomplished this by creating a binary Debian package
called xen-qemu-tradtional-4.14 which installs these two files
and diverts the official hvmloader binary in xen-utils-4.14 to
hvmloader.norombios.

I verified my build of qemu-xen-traditional is correct
enough to successfully pass through the PCI devices,
including the Intel IGD, to a Windows 10 HVM using the
traditional qemu device model and a Bullseye Xen dom0.

In this configuration, the Bullseye HVM booted quickly and
I was able to login remotely to it via ssh. This result shows
the crash is not nearly as catastrophic as for the
case when the upstream qemu device model is used.
But there is no output on the display and there is still
a crash and call trace with this test, but *only* in the domU.
In this test, it was the i915 kernel module that crashed
in the domU, and there is some useful information in
the attached qemu-traditional-hvm.txt log file that should
help diagnose the problem. This is in contrast to the first
test with the upstream device model where a call trace of a
crash appears in the journal of *both* the domU and the dom0.
Another key difference between the two tests is that in the
first test with the upstream qemu device model, the crash
indicates a failure by the Xen hypervisor and/or Linux kernel
to handle an IRQ instead of a failure in the i915 kernel
module that occurs in the second test with the traditional
qemu device model.

It is not surprising that the behavior of the HVM domU depends
not only on the hypervisor version but also on the qemu
device model version because the virtual firmware seen by
the domU depends on both the hypervisor and the device
model running in dom0 to support the HVM domU, and also
on the different bios versions used: rombios for the traditional
device model and seabios for the upstream device model. So
many different components makes it take a while to narrow
down the problem.

The logs contain some explanatory comments and are redacted
to try to remove private data such as mac addresses and
IP addresses.

All the best,

Chuck
-------------- next part --------------
Begin of domU HVM journal for boot of Bullseye HVM with
PCI/IGD passthrough that runs with the upstream qemu-xen
device model in dom0...

Oct 23 18:50:32 domU kernel: Linux version 5.10.0-9-amd64 (debian-kernel at lists.debian.org) (gcc-10 (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #1 SMP Debian 5.10.70-1 (2021-09-30)
Oct 23 18:50:32 domU kernel: Command line: BOOT_IMAGE=/boot/vmlinuz-5.10.0-9-amd64 root=UUID=xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx ro xen-fbfront.video=24,1368,768 quiet
Oct 23 18:50:32 domU kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
Oct 23 18:50:32 domU kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
Oct 23 18:50:32 domU kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
Oct 23 18:50:32 domU kernel: x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
Oct 23 18:50:32 domU kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
Oct 23 18:50:32 domU kernel: BIOS-provided physical RAM map:
Oct 23 18:50:32 domU kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
Oct 23 18:50:32 domU kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
Oct 23 18:50:32 domU kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
Oct 23 18:50:32 domU kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000bffedfff] usable
Oct 23 18:50:32 domU kernel: BIOS-e820: [mem 0x00000000bffee000-0x00000000bfffffff] reserved
Oct 23 18:50:32 domU kernel: BIOS-e820: [mem 0x00000000cc346000-0x00000000cc352fff] reserved
Oct 23 18:50:32 domU kernel: BIOS-e820: [mem 0x00000000cf800000-0x00000000df9fffff] reserved
Oct 23 18:50:32 domU kernel: BIOS-e820: [mem 0x00000000fc000000-0x00000000fc00afff] ACPI NVS
Oct 23 18:50:32 domU kernel: BIOS-e820: [mem 0x00000000fc00b000-0x00000000fdffbfff] reserved
Oct 23 18:50:32 domU kernel: BIOS-e820: [mem 0x00000000fdffc000-0x00000000fdffefff] ACPI NVS
Oct 23 18:50:32 domU kernel: BIOS-e820: [mem 0x00000000fdfff000-0x00000000ffffffff] reserved
Oct 23 18:50:32 domU kernel: NX (Execute Disable) protection: active
Oct 23 18:50:32 domU kernel: SMBIOS 2.4 present.
Oct 23 18:50:32 domU kernel: DMI: Xen HVM domU, BIOS 4.14.3 10/22/2021
Oct 23 18:50:32 domU kernel: Hypervisor detected: Xen HVM
Oct 23 18:50:32 domU kernel: Xen version 4.14.
Oct 23 18:50:32 domU kernel: Xen Platform PCI: I/O protocol version 1
Oct 23 18:50:32 domU kernel: Netfront and the Xen platform PCI driver have been compiled for this kernel: unplug emulated NICs.
Oct 23 18:50:32 domU kernel: Blkfront and the Xen platform PCI driver have been compiled for this kernel: unplug emulated disks.
Oct 23 18:50:32 domU kernel: HVMOP_pagetable_dying not supported
Oct 23 18:50:32 domU kernel: tsc: Fast TSC calibration using PIT
Oct 23 18:50:32 domU kernel: tsc: Detected 2999.434 MHz processor
Oct 23 18:50:32 domU kernel: tsc: Detected 2999.154 MHz TSC
Oct 23 18:50:32 domU kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
Oct 23 18:50:32 domU kernel: e820: remove [mem 0x000a0000-0x000fffff] usable
Oct 23 18:50:32 domU kernel: last_pfn = 0xbffee max_arch_pfn = 0x400000000
Oct 23 18:50:32 domU kernel: MTRR default type: write-back
Oct 23 18:50:32 domU kernel: MTRR fixed ranges enabled:
Oct 23 18:50:32 domU kernel:   00000-9FFFF write-back
Oct 23 18:50:32 domU kernel:   A0000-BFFFF write-combining
Oct 23 18:50:32 domU kernel:   C0000-FFFFF write-back
Oct 23 18:50:32 domU kernel: MTRR variable ranges enabled:
Oct 23 18:50:32 domU kernel:   0 base 00E0000000 mask 7FE0000000 uncachable
Oct 23 18:50:32 domU kernel:   1 disabled
Oct 23 18:50:32 domU kernel:   2 disabled
Oct 23 18:50:32 domU kernel:   3 disabled
Oct 23 18:50:32 domU kernel:   4 disabled
Oct 23 18:50:32 domU kernel:   5 disabled
Oct 23 18:50:32 domU kernel:   6 disabled
Oct 23 18:50:32 domU kernel:   7 disabled
Oct 23 18:50:32 domU kernel: x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
Oct 23 18:50:32 domU kernel: found SMP MP-table at [mem 0x000f5d00-0x000f5d0f]
Oct 23 18:50:32 domU kernel: Using GB pages for direct mapping
Oct 23 18:50:32 domU kernel: RAMDISK: [mem 0x3282f000-0x3540efff]
Oct 23 18:50:32 domU kernel: ACPI: Early table checksum verification disabled
Oct 23 18:50:32 domU kernel: ACPI: RSDP 0x00000000000F5C50 000024 (v02 Xen   )
Oct 23 18:50:32 domU kernel: ACPI: XSDT 0x00000000FC00A660 000054 (v01 Xen    HVM      00000000 HVML 00000000)
Oct 23 18:50:32 domU kernel: ACPI: FACP 0x00000000FC00A370 0000F4 (v04 Xen    HVM      00000000 HVML 00000000)
Oct 23 18:50:32 domU kernel: ACPI: DSDT 0x00000000FC001040 0092A3 (v02 Xen    HVM      00000000 INTL 20200925)
Oct 23 18:50:32 domU kernel: ACPI: FACS 0x00000000FC001000 000040
Oct 23 18:50:32 domU kernel: ACPI: FACS 0x00000000FC001000 000040
Oct 23 18:50:32 domU kernel: ACPI: APIC 0x00000000FC00A470 000080 (v02 Xen    HVM      00000000 HVML 00000000)
Oct 23 18:50:32 domU kernel: ACPI: HPET 0x00000000FC00A570 000038 (v01 Xen    HVM      00000000 HVML 00000000)
Oct 23 18:50:32 domU kernel: ACPI: WAET 0x00000000FC00A5B0 000028 (v01 Xen    HVM      00000000 HVML 00000000)
Oct 23 18:50:32 domU kernel: ACPI: SSDT 0x00000000FC00A5E0 000031 (v02 Xen    HVM      00000000 INTL 20200925)
Oct 23 18:50:32 domU kernel: ACPI: SSDT 0x00000000FC00A620 000031 (v02 Xen    HVM      00000000 INTL 20200925)
Oct 23 18:50:32 domU kernel: ACPI: Reserving FACP table memory at [mem 0xfc00a370-0xfc00a463]
Oct 23 18:50:32 domU kernel: ACPI: Reserving DSDT table memory at [mem 0xfc001040-0xfc00a2e2]
Oct 23 18:50:32 domU kernel: ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f]
Oct 23 18:50:32 domU kernel: ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f]
Oct 23 18:50:32 domU kernel: ACPI: Reserving APIC table memory at [mem 0xfc00a470-0xfc00a4ef]
Oct 23 18:50:32 domU kernel: ACPI: Reserving HPET table memory at [mem 0xfc00a570-0xfc00a5a7]
Oct 23 18:50:32 domU kernel: ACPI: Reserving WAET table memory at [mem 0xfc00a5b0-0xfc00a5d7]
Oct 23 18:50:32 domU kernel: ACPI: Reserving SSDT table memory at [mem 0xfc00a5e0-0xfc00a610]
Oct 23 18:50:32 domU kernel: ACPI: Reserving SSDT table memory at [mem 0xfc00a620-0xfc00a650]
Oct 23 18:50:32 domU kernel: ACPI: Local APIC address 0xfee00000
Oct 23 18:50:32 domU kernel: No NUMA configuration found
Oct 23 18:50:32 domU kernel: Faking a node at [mem 0x0000000000000000-0x00000000bffedfff]
Oct 23 18:50:32 domU kernel: NODE_DATA(0) allocated [mem 0xbffc4000-0xbffedfff]
Oct 23 18:50:32 domU kernel: Zone ranges:
Oct 23 18:50:32 domU kernel:   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
Oct 23 18:50:32 domU kernel:   DMA32    [mem 0x0000000001000000-0x00000000bffedfff]
Oct 23 18:50:32 domU kernel:   Normal   empty
Oct 23 18:50:32 domU kernel:   Device   empty
Oct 23 18:50:32 domU kernel: Movable zone start for each node
Oct 23 18:50:32 domU kernel: Early memory node ranges
Oct 23 18:50:32 domU kernel:   node   0: [mem 0x0000000000001000-0x000000000009efff]
Oct 23 18:50:32 domU kernel:   node   0: [mem 0x0000000000100000-0x00000000bffedfff]
Oct 23 18:50:32 domU kernel: Initmem setup node 0 [mem 0x0000000000001000-0x00000000bffedfff]
Oct 23 18:50:32 domU kernel: On node 0 totalpages: 786316
Oct 23 18:50:32 domU kernel:   DMA zone: 64 pages used for memmap
Oct 23 18:50:32 domU kernel:   DMA zone: 21 pages reserved
Oct 23 18:50:32 domU kernel:   DMA zone: 3998 pages, LIFO batch:0
Oct 23 18:50:32 domU kernel:   DMA32 zone: 12224 pages used for memmap
Oct 23 18:50:32 domU kernel:   DMA32 zone: 782318 pages, LIFO batch:63
Oct 23 18:50:32 domU kernel: On node 0, zone DMA: 1 pages in unavailable ranges
Oct 23 18:50:32 domU kernel: On node 0, zone DMA: 97 pages in unavailable ranges
Oct 23 18:50:32 domU kernel: On node 0, zone DMA32: 18 pages in unavailable ranges
Oct 23 18:50:32 domU kernel: Reserving Intel graphics memory at [mem 0xcfa00000-0xdf9fffff]
Oct 23 18:50:32 domU kernel: ACPI: PM-Timer IO Port: 0xb008
Oct 23 18:50:32 domU kernel: ACPI: Local APIC address 0xfee00000
Oct 23 18:50:32 domU kernel: IOAPIC[0]: apic_id 1, version 17, address 0xfec00000, GSI 0-47
Oct 23 18:50:32 domU kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
Oct 23 18:50:32 domU kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 low level)
Oct 23 18:50:32 domU kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 low level)
Oct 23 18:50:32 domU kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 low level)
Oct 23 18:50:32 domU kernel: ACPI: IRQ0 used by override.
Oct 23 18:50:32 domU kernel: ACPI: IRQ5 used by override.
Oct 23 18:50:32 domU kernel: ACPI: IRQ9 used by override.
Oct 23 18:50:32 domU kernel: ACPI: IRQ10 used by override.
Oct 23 18:50:32 domU kernel: ACPI: IRQ11 used by override.
Oct 23 18:50:32 domU kernel: Using ACPI (MADT) for SMP configuration information
Oct 23 18:50:32 domU kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000
Oct 23 18:50:32 domU kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs
Oct 23 18:50:32 domU kernel: PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
Oct 23 18:50:32 domU kernel: PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
Oct 23 18:50:32 domU kernel: PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff]
Oct 23 18:50:32 domU kernel: PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff]
Oct 23 18:50:32 domU kernel: [mem 0xdfa00000-0xfbffffff] available for PCI devices
Oct 23 18:50:32 domU kernel: Booting paravirtualized kernel on Xen HVM
Oct 23 18:50:32 domU kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
Oct 23 18:50:32 domU kernel: setup_percpu: NR_CPUS:8192 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1
Oct 23 18:50:32 domU kernel: percpu: Embedded 54 pages/cpu s184152 r8192 d28840 u524288
Oct 23 18:50:32 domU kernel: pcpu-alloc: s184152 r8192 d28840 u524288 alloc=1*2097152
Oct 23 18:50:32 domU kernel: pcpu-alloc: [0] 0 1 2 3 
Oct 23 18:50:32 domU kernel: xen: PV spinlocks enabled
Oct 23 18:50:32 domU kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear)
Oct 23 18:50:32 domU kernel: Built 1 zonelists, mobility grouping on.  Total pages: 774007
Oct 23 18:50:32 domU kernel: Policy zone: DMA32
Oct 23 18:50:32 domU kernel: Kernel command line: BOOT_IMAGE=/boot/vmlinuz-5.10.0-9-amd64 root=UUID=xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx ro xen-fbfront.video=24,1368,768 quiet
Oct 23 18:50:32 domU kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
Oct 23 18:50:32 domU kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear)
Oct 23 18:50:32 domU kernel: mem auto-init: stack:off, heap alloc:on, heap free:off
Oct 23 18:50:32 domU kernel: Memory: 261408K/3145264K available (12295K kernel code, 2544K rwdata, 7560K rodata, 2392K init, 3700K bss, 136284K reserved, 0K cma-reserved)
Oct 23 18:50:32 domU kernel: random: get_random_u64 called from __kmem_cache_create+0x2a/0x540 with crng_init=0
Oct 23 18:50:32 domU kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
Oct 23 18:50:32 domU kernel: Kernel/User page tables isolation: enabled
Oct 23 18:50:32 domU kernel: ftrace: allocating 36426 entries in 143 pages
Oct 23 18:50:32 domU kernel: ftrace: allocated 143 pages with 5 groups
Oct 23 18:50:32 domU kernel: rcu: Hierarchical RCU implementation.
Oct 23 18:50:32 domU kernel: rcu:         RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=4.
Oct 23 18:50:32 domU kernel:         Rude variant of Tasks RCU enabled.
Oct 23 18:50:32 domU kernel:         Tracing variant of Tasks RCU enabled.
Oct 23 18:50:32 domU kernel: rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
Oct 23 18:50:32 domU kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
Oct 23 18:50:32 domU kernel: NR_IRQS: 524544, nr_irqs: 864, preallocated irqs: 16
Oct 23 18:50:32 domU kernel: xen:events: Using FIFO-based ABI
Oct 23 18:50:32 domU kernel: xen:events: Xen HVM callback vector for event delivery is enabled
Oct 23 18:50:32 domU kernel: random: crng done (trusting CPU's manufacturer)
Oct 23 18:50:32 domU kernel: Console: colour dummy device 80x25
Oct 23 18:50:32 domU kernel: printk: console [tty0] enabled
Oct 23 18:50:32 domU kernel: ACPI: Core revision 20200925
Oct 23 18:50:32 domU kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 30580167144 ns
Oct 23 18:50:32 domU kernel: APIC: Switch to symmetric I/O mode setup
Oct 23 18:50:32 domU kernel: x2apic: IRQ remapping doesn't support X2APIC mode
Oct 23 18:50:32 domU kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=0 pin2=0
Oct 23 18:50:32 domU kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x2b3b25fb11f, max_idle_ns: 440795222864 ns
Oct 23 18:50:32 domU kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 5998.30 BogoMIPS (lpj=11996616)
Oct 23 18:50:32 domU kernel: pid_max: default: 32768 minimum: 301
Oct 23 18:50:32 domU kernel: LSM: Security Framework initializing
Oct 23 18:50:32 domU kernel: Yama: disabled by default; enable with sysctl kernel.yama.*
Oct 23 18:50:32 domU kernel: AppArmor: AppArmor initialized
Oct 23 18:50:32 domU kernel: TOMOYO Linux initialized
Oct 23 18:50:32 domU kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
Oct 23 18:50:32 domU kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
Oct 23 18:50:32 domU kernel: Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024
Oct 23 18:50:32 domU kernel: Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4
Oct 23 18:50:32 domU kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
Oct 23 18:50:32 domU kernel: Spectre V2 : Mitigation: Full generic retpoline
Oct 23 18:50:32 domU kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
Oct 23 18:50:32 domU kernel: Speculative Store Bypass: Vulnerable
Oct 23 18:50:32 domU kernel: TAA: Vulnerable: Clear CPU buffers attempted, no microcode
Oct 23 18:50:32 domU kernel: SRBDS: Unknown: Dependent on hypervisor status
Oct 23 18:50:32 domU kernel: MDS: Vulnerable: Clear CPU buffers attempted, no microcode
Oct 23 18:50:32 domU kernel: Freeing SMP alternatives memory: 32K
Oct 23 18:50:32 domU kernel: clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns
Oct 23 18:50:32 domU kernel: Xen: using vcpuop timer interface
Oct 23 18:50:32 domU kernel: installing Xen timer for CPU 0
Oct 23 18:50:32 domU kernel: smpboot: CPU0: Intel(R) Core(TM) i5-4590S CPU @ 3.00GHz (family: 0x6, model: 0x3c, stepping: 0x3)
Oct 23 18:50:32 domU kernel: cpu 0 spinlock event irq 52
Oct 23 18:50:32 domU kernel: Performance Events: unsupported p6 CPU model 60 no PMU driver, software events only.
Oct 23 18:50:32 domU kernel: rcu: Hierarchical SRCU implementation.
Oct 23 18:50:32 domU kernel: NMI watchdog: Perf NMI watchdog permanently disabled
Oct 23 18:50:32 domU kernel: smp: Bringing up secondary CPUs ...
Oct 23 18:50:32 domU kernel: installing Xen timer for CPU 1
Oct 23 18:50:32 domU kernel: x86: Booting SMP configuration:
Oct 23 18:50:32 domU kernel: .... node  #0, CPUs:      #1
Oct 23 18:50:32 domU kernel: cpu 1 spinlock event irq 57
Oct 23 18:50:32 domU kernel: installing Xen timer for CPU 2
Oct 23 18:50:32 domU kernel:  #2
Oct 23 18:50:32 domU kernel: cpu 2 spinlock event irq 62
Oct 23 18:50:32 domU kernel: installing Xen timer for CPU 3
Oct 23 18:50:32 domU kernel:  #3
Oct 23 18:50:32 domU kernel: cpu 3 spinlock event irq 67
Oct 23 18:50:32 domU kernel: smp: Brought up 1 node, 4 CPUs
Oct 23 18:50:32 domU kernel: smpboot: Max logical packages: 1
Oct 23 18:50:32 domU kernel: smpboot: Total of 4 processors activated (23993.23 BogoMIPS)
Oct 23 18:50:32 domU kernel: node 0 deferred pages initialised in 4ms
Oct 23 18:50:32 domU kernel: devtmpfs: initialized
Oct 23 18:50:32 domU kernel: x86/mm: Memory block size: 128MB
Oct 23 18:50:32 domU kernel: PM: Registering ACPI NVS region [mem 0xfc000000-0xfc00afff] (45056 bytes)
Oct 23 18:50:32 domU kernel: PM: Registering ACPI NVS region [mem 0xfdffc000-0xfdffefff] (12288 bytes)
Oct 23 18:50:32 domU kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
Oct 23 18:50:32 domU kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear)
Oct 23 18:50:32 domU kernel: pinctrl core: initialized pinctrl subsystem
Oct 23 18:50:32 domU kernel: NET: Registered protocol family 16
Oct 23 18:50:32 domU kernel: audit: initializing netlink subsys (disabled)
Oct 23 18:50:32 domU kernel: audit: type=2000 audit(1635238179.527:1): state=initialized audit_enabled=0 res=1
Oct 23 18:50:32 domU kernel: thermal_sys: Registered thermal governor 'fair_share'
Oct 23 18:50:32 domU kernel: thermal_sys: Registered thermal governor 'bang_bang'
Oct 23 18:50:32 domU kernel: thermal_sys: Registered thermal governor 'step_wise'
Oct 23 18:50:32 domU kernel: thermal_sys: Registered thermal governor 'user_space'
Oct 23 18:50:32 domU kernel: thermal_sys: Registered thermal governor 'power_allocator'
Oct 23 18:50:32 domU kernel: cpuidle: using governor ladder
Oct 23 18:50:32 domU kernel: cpuidle: using governor menu
Oct 23 18:50:32 domU kernel: ACPI: bus type PCI registered
Oct 23 18:50:32 domU kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Oct 23 18:50:32 domU kernel: PCI: Using configuration type 1 for base access
Oct 23 18:50:32 domU kernel: Kprobes globally optimized
Oct 23 18:50:32 domU kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
Oct 23 18:50:32 domU kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
Oct 23 18:50:32 domU kernel: ACPI: Added _OSI(Module Device)
Oct 23 18:50:32 domU kernel: ACPI: Added _OSI(Processor Device)
Oct 23 18:50:32 domU kernel: ACPI: Added _OSI(3.0 _SCP Extensions)
Oct 23 18:50:32 domU kernel: ACPI: Added _OSI(Processor Aggregator Device)
Oct 23 18:50:32 domU kernel: ACPI: Added _OSI(Linux-Dell-Video)
Oct 23 18:50:32 domU kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
Oct 23 18:50:32 domU kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
Oct 23 18:50:32 domU kernel: ACPI: 3 ACPI AML tables successfully acquired and loaded
Oct 23 18:50:32 domU kernel: xen: --> pirq=17 -> irq=9 (gsi=9)
Oct 23 18:50:32 domU kernel: ACPI: Interpreter enabled
Oct 23 18:50:32 domU kernel: ACPI: (supports S0 S3 S4 S5)
Oct 23 18:50:32 domU kernel: ACPI: Using IOAPIC for interrupt routing
Oct 23 18:50:32 domU kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
Oct 23 18:50:32 domU kernel: ACPI: Enabled 2 GPEs in block 00 to 0F
Oct 23 18:50:32 domU kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
Oct 23 18:50:32 domU kernel: acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3]
Oct 23 18:50:32 domU kernel: acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge.
Oct 23 18:50:32 domU kernel: acpiphp: Slot [3] registered
Oct 23 18:50:32 domU kernel: acpiphp: Slot [4] registered
Oct 23 18:50:32 domU kernel: acpiphp: Slot [5] registered
Oct 23 18:50:32 domU kernel: acpiphp: Slot [6] registered
Oct 23 18:50:32 domU kernel: acpiphp: Slot [7] registered
Oct 23 18:50:32 domU kernel: acpiphp: Slot [8] registered
Oct 23 18:50:32 domU kernel: acpiphp: Slot [9] registered
Oct 23 18:50:32 domU kernel: acpiphp: Slot [10] registered
Oct 23 18:50:32 domU kernel: acpiphp: Slot [11] registered
Oct 23 18:50:32 domU kernel: acpiphp: Slot [12] registered
Oct 23 18:50:32 domU kernel: acpiphp: Slot [13] registered
Oct 23 18:50:32 domU kernel: acpiphp: Slot [14] registered
Oct 23 18:50:32 domU kernel: acpiphp: Slot [15] registered
Oct 23 18:50:32 domU kernel: acpiphp: Slot [16] registered
Oct 23 18:50:32 domU kernel: acpiphp: Slot [17] registered
Oct 23 18:50:32 domU kernel: acpiphp: Slot [18] registered
Oct 23 18:50:32 domU kernel: acpiphp: Slot [19] registered
Oct 23 18:50:32 domU kernel: acpiphp: Slot [20] registered
Oct 23 18:50:32 domU kernel: acpiphp: Slot [21] registered
Oct 23 18:50:32 domU kernel: acpiphp: Slot [22] registered
Oct 23 18:50:32 domU kernel: acpiphp: Slot [23] registered
Oct 23 18:50:32 domU kernel: acpiphp: Slot [24] registered
Oct 23 18:50:32 domU kernel: acpiphp: Slot [25] registered
Oct 23 18:50:32 domU kernel: acpiphp: Slot [26] registered
Oct 23 18:50:32 domU kernel: acpiphp: Slot [27] registered
Oct 23 18:50:32 domU kernel: acpiphp: Slot [28] registered
Oct 23 18:50:32 domU kernel: acpiphp: Slot [29] registered
Oct 23 18:50:32 domU kernel: acpiphp: Slot [30] registered
Oct 23 18:50:32 domU kernel: acpiphp: Slot [31] registered
Oct 23 18:50:32 domU kernel: PCI host bridge to bus 0000:00
Oct 23 18:50:32 domU kernel: pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
Oct 23 18:50:32 domU kernel: pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
Oct 23 18:50:32 domU kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
Oct 23 18:50:32 domU kernel: pci_bus 0000:00: root bus resource [mem 0xe0000000-0xfbffffff window]
Oct 23 18:50:32 domU kernel: pci_bus 0000:00: root bus resource [bus 00-ff]
Oct 23 18:50:32 domU kernel: pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
Oct 23 18:50:32 domU kernel: pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
Oct 23 18:50:32 domU kernel: pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
Oct 23 18:50:32 domU kernel: pci 0000:00:01.1: reg 0x20: [io  0xc100-0xc10f]
Oct 23 18:50:32 domU kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
Oct 23 18:50:32 domU kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
Oct 23 18:50:32 domU kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
Oct 23 18:50:32 domU kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
Oct 23 18:50:32 domU kernel: pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
Oct 23 18:50:32 domU kernel: pci 0000:00:01.3: quirk: [io  0xb000-0xb03f] claimed by PIIX4 ACPI
Oct 23 18:50:32 domU kernel: pci 0000:00:01.3: quirk: [io  0xb100-0xb10f] claimed by PIIX4 SMB
Oct 23 18:50:32 domU kernel: pci 0000:00:02.0: [5853:0001] type 00 class 0xff8000
Oct 23 18:50:32 domU kernel: pci 0000:00:02.0: reg 0x10: [io  0xc000-0xc0ff]
Oct 23 18:50:32 domU kernel: pci 0000:00:02.0: reg 0x14: [mem 0xf0000000-0xf0ffffff pref]
Oct 23 18:50:32 domU kernel: pci 0000:00:04.0: [8086:8c20] type 00 class 0x040300
Oct 23 18:50:32 domU kernel: pci 0000:00:04.0: reg 0x10: [mem 0xf1490000-0xf1493fff 64bit]
Oct 23 18:50:32 domU kernel: pci 0000:00:05.0: [8086:8c31] type 00 class 0x0c0330
Oct 23 18:50:32 domU kernel: pci 0000:00:05.0: reg 0x10: [mem 0xf1480000-0xf148ffff 64bit]
Oct 23 18:50:32 domU kernel: pci 0000:00:06.0: [8086:0412] type 00 class 0x030000
Oct 23 18:50:32 domU kernel: pci 0000:00:06.0: reg 0x10: [mem 0xf1000000-0xf13fffff 64bit]
Oct 23 18:50:32 domU kernel: pci 0000:00:06.0: reg 0x18: [mem 0xe0000000-0xefffffff 64bit pref]
Oct 23 18:50:32 domU kernel: pci 0000:00:06.0: reg 0x20: [io  0xc140-0xc17f]
Oct 23 18:50:32 domU kernel: pci 0000:00:06.0: reg 0x30: [mem 0xf1460000-0xf147ffff pref]
Oct 23 18:50:32 domU kernel: pci 0000:00:1f.0: [8086:8c4e] type 00 class 0x060100
Oct 23 18:50:32 domU kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs *5 10 11)
Oct 23 18:50:32 domU kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11)
Oct 23 18:50:32 domU kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11)
Oct 23 18:50:32 domU kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs *5 10 11)
Oct 23 18:50:32 domU kernel: xen:balloon: Initialising balloon driver
Oct 23 18:50:32 domU kernel: iommu: Default domain type: Translated 
Oct 23 18:50:32 domU kernel: pci 0000:00:06.0: vgaarb: setting as boot VGA device
Oct 23 18:50:32 domU kernel: pci 0000:00:06.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
Oct 23 18:50:32 domU kernel: pci 0000:00:06.0: vgaarb: bridge control possible
Oct 23 18:50:32 domU kernel: vgaarb: loaded
Oct 23 18:50:32 domU kernel: EDAC MC: Ver: 3.0.0
Oct 23 18:50:32 domU kernel: NetLabel: Initializing
Oct 23 18:50:32 domU kernel: NetLabel:  domain hash size = 128
Oct 23 18:50:32 domU kernel: NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
Oct 23 18:50:32 domU kernel: NetLabel:  unlabeled traffic allowed by default
Oct 23 18:50:32 domU kernel: PCI: Using ACPI for IRQ routing
Oct 23 18:50:32 domU kernel: PCI: pci_cache_line_size set to 64 bytes
Oct 23 18:50:32 domU kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
Oct 23 18:50:32 domU kernel: e820: reserve RAM buffer [mem 0xbffee000-0xbfffffff]
Oct 23 18:50:32 domU kernel: hpet: 3 channels of 0 reserved for per-cpu timers
Oct 23 18:50:32 domU kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
Oct 23 18:50:32 domU kernel: hpet0: 3 comparators, 64-bit 62.500000 MHz counter
Oct 23 18:50:32 domU kernel: clocksource: Switched to clocksource xen
Oct 23 18:50:32 domU kernel: VFS: Disk quotas dquot_6.6.0
Oct 23 18:50:32 domU kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Oct 23 18:50:32 domU kernel: AppArmor: AppArmor Filesystem Enabled
Oct 23 18:50:32 domU kernel: pnp: PnP ACPI init
Oct 23 18:50:32 domU kernel: system 00:00: [mem 0x00000000-0x0009ffff] could not be reserved
Oct 23 18:50:32 domU kernel: system 00:00: Plug and Play ACPI device, IDs PNP0c02 (active)
Oct 23 18:50:32 domU kernel: system 00:01: [io  0x08a0-0x08a3] has been reserved
Oct 23 18:50:32 domU kernel: system 00:01: [io  0x0cc0-0x0ccf] has been reserved
Oct 23 18:50:32 domU kernel: system 00:01: [io  0x04d0-0x04d1] has been reserved
Oct 23 18:50:32 domU kernel: system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active)
Oct 23 18:50:32 domU kernel: xen: --> pirq=18 -> irq=8 (gsi=8)
Oct 23 18:50:32 domU kernel: pnp 00:02: Plug and Play ACPI device, IDs PNP0b00 (active)
Oct 23 18:50:32 domU kernel: xen: --> pirq=19 -> irq=12 (gsi=12)
Oct 23 18:50:32 domU kernel: pnp 00:03: Plug and Play ACPI device, IDs PNP0f13 (active)
Oct 23 18:50:32 domU kernel: xen: --> pirq=20 -> irq=1 (gsi=1)
Oct 23 18:50:32 domU kernel: pnp 00:04: Plug and Play ACPI device, IDs PNP0303 PNP030b (active)
Oct 23 18:50:32 domU kernel: xen: --> pirq=21 -> irq=6 (gsi=6)
Oct 23 18:50:32 domU kernel: pnp 00:05: [dma 2]
Oct 23 18:50:32 domU kernel: pnp 00:05: Plug and Play ACPI device, IDs PNP0700 (active)
Oct 23 18:50:32 domU kernel: xen: --> pirq=23 -> irq=4 (gsi=4)
Oct 23 18:50:32 domU kernel: pnp 00:06: Plug and Play ACPI device, IDs PNP0501 (active)
Oct 23 18:50:32 domU kernel: system 00:07: [io  0xae00-0xae0f] has been reserved
Oct 23 18:50:32 domU kernel: system 00:07: [io  0xb044-0xb047] has been reserved
Oct 23 18:50:32 domU kernel: system 00:07: Plug and Play ACPI device, IDs PNP0c02 (active)
Oct 23 18:50:32 domU kernel: pnp: PnP ACPI: found 8 devices
Oct 23 18:50:32 domU kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
Oct 23 18:50:32 domU kernel: NET: Registered protocol family 2
Oct 23 18:50:32 domU kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear)
Oct 23 18:50:32 domU kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear)
Oct 23 18:50:32 domU kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear)
Oct 23 18:50:32 domU kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear)
Oct 23 18:50:32 domU kernel: TCP: Hash tables configured (established 32768 bind 32768)
Oct 23 18:50:32 domU kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear)
Oct 23 18:50:32 domU kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear)
Oct 23 18:50:32 domU kernel: NET: Registered protocol family 1
Oct 23 18:50:32 domU kernel: NET: Registered protocol family 44
Oct 23 18:50:32 domU kernel: pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
Oct 23 18:50:32 domU kernel: pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
Oct 23 18:50:32 domU kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
Oct 23 18:50:32 domU kernel: pci_bus 0000:00: resource 7 [mem 0xe0000000-0xfbffffff window]
Oct 23 18:50:32 domU kernel: pci 0000:00:01.0: PIIX3: Enabling Passive Release
Oct 23 18:50:32 domU kernel: pci 0000:00:00.0: Limiting direct PCI/PCI transfers
Oct 23 18:50:32 domU kernel: pci 0000:00:01.0: Activating ISA DMA hang workarounds
Oct 23 18:50:32 domU kernel: xen: --> pirq=16 -> irq=36 (gsi=36)
Oct 23 18:50:32 domU kernel: pci 0000:00:06.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
Oct 23 18:50:32 domU kernel: PCI: CLS 0 bytes, default 64
Oct 23 18:50:32 domU kernel: Trying to unpack rootfs image as initramfs...
Oct 23 18:50:32 domU kernel: Freeing initrd memory: 44928K
Oct 23 18:50:32 domU kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x2b3b25fb11f, max_idle_ns: 440795222864 ns
Oct 23 18:50:32 domU kernel: Initialise system trusted keyrings
Oct 23 18:50:32 domU kernel: Key type blacklist registered
Oct 23 18:50:32 domU kernel: workingset: timestamp_bits=36 max_order=20 bucket_order=0
Oct 23 18:50:32 domU kernel: zbud: loaded
Oct 23 18:50:32 domU kernel: integrity: Platform Keyring initialized
Oct 23 18:50:32 domU kernel: Key type asymmetric registered
Oct 23 18:50:32 domU kernel: Asymmetric key parser 'x509' registered
Oct 23 18:50:32 domU kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251)
Oct 23 18:50:32 domU kernel: io scheduler mq-deadline registered
Oct 23 18:50:32 domU kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
Oct 23 18:50:32 domU kernel: intel_idle: Please enable MWAIT in BIOS SETUP
Oct 23 18:50:32 domU kernel: xen: --> pirq=55 -> irq=24 (gsi=24)
Oct 23 18:50:32 domU kernel: xen:grant_table: Grant tables using version 1 layout
Oct 23 18:50:32 domU kernel: Grant table initialized
Oct 23 18:50:32 domU kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
Oct 23 18:50:32 domU kernel: 00:06: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
Oct 23 18:50:32 domU kernel: Linux agpgart interface v0.103
Oct 23 18:50:32 domU kernel: AMD-Vi: AMD IOMMUv2 driver by Joerg Roedel <jroedel at suse.de>
Oct 23 18:50:32 domU kernel: AMD-Vi: AMD IOMMUv2 functionality not available on this system
Oct 23 18:50:32 domU kernel: i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f13:PS2M] at 0x60,0x64 irq 1,12
Oct 23 18:50:32 domU kernel: serio: i8042 KBD port at 0x60,0x64 irq 1
Oct 23 18:50:32 domU kernel: serio: i8042 AUX port at 0x60,0x64 irq 12
Oct 23 18:50:32 domU kernel: mousedev: PS/2 mouse device common for all mice
Oct 23 18:50:32 domU kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0
Oct 23 18:50:32 domU kernel: input: Xen Virtual Keyboard as /devices/virtual/input/input2
Oct 23 18:50:32 domU kernel: input: Xen Virtual Pointer as /devices/virtual/input/input3
Oct 23 18:50:32 domU kernel: rtc_cmos 00:02: registered as rtc0
Oct 23 18:50:32 domU kernel: rtc_cmos 00:02: setting system clock to 2021-10-26T08:49:40 UTC (1635238180)
Oct 23 18:50:32 domU kernel: rtc_cmos 00:02: alarms up to one day, 114 bytes nvram, hpet irqs
Oct 23 18:50:32 domU kernel: intel_pstate: CPU model not supported
Oct 23 18:50:32 domU kernel: ledtrig-cpu: registered to indicate activity on CPUs
Oct 23 18:50:32 domU kernel: NET: Registered protocol family 10
Oct 23 18:50:32 domU kernel: Segment Routing with IPv6
Oct 23 18:50:32 domU kernel: mip6: Mobile IPv6
Oct 23 18:50:32 domU kernel: NET: Registered protocol family 17
Oct 23 18:50:32 domU kernel: mpls_gso: MPLS GSO support
Oct 23 18:50:32 domU kernel: IPI shorthand broadcast: enabled
Oct 23 18:50:32 domU kernel: sched_clock: Marking stable (818425852, 644745)->(961288084, -142217487)
Oct 23 18:50:32 domU kernel: registered taskstats version 1
Oct 23 18:50:32 domU kernel: Loading compiled-in X.509 certificates
Oct 23 18:50:32 domU kernel: Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1'
Oct 23 18:50:32 domU kernel: Loaded X.509 cert 'Debian Secure Boot Signer 2021 - linux: 4b6ef5abca669825178e052c84667ccbc0531f8c'
Oct 23 18:50:32 domU kernel: zswap: loaded using pool lzo/zbud
Oct 23 18:50:32 domU kernel: Key type ._fscrypt registered
Oct 23 18:50:32 domU kernel: Key type .fscrypt registered
Oct 23 18:50:32 domU kernel: Key type fscrypt-provisioning registered
Oct 23 18:50:32 domU kernel: AppArmor: AppArmor sha1 policy hashing enabled
Oct 23 18:50:32 domU kernel: xenbus_probe_frontend: Device with no driver: device/vbd/51712
Oct 23 18:50:32 domU kernel: xenbus_probe_frontend: Device with no driver: device/vbd/51728
Oct 23 18:50:32 domU kernel: xenbus_probe_frontend: Device with no driver: device/vif/0
Oct 23 18:50:32 domU kernel: xenbus_probe_frontend: Device with no driver: device/pci/0
Oct 23 18:50:32 domU kernel: Freeing unused kernel image (initmem) memory: 2392K
Oct 23 18:50:32 domU kernel: Write protecting the kernel read-only data: 22528k
Oct 23 18:50:32 domU kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K
Oct 23 18:50:32 domU kernel: Freeing unused kernel image (rodata/data gap) memory: 632K
Oct 23 18:50:32 domU kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found.
Oct 23 18:50:32 domU kernel: x86/mm: Checking user space page tables
Oct 23 18:50:32 domU kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found.
Oct 23 18:50:32 domU kernel: Run /init as init process
Oct 23 18:50:32 domU kernel:   with arguments:
Oct 23 18:50:32 domU kernel:     /init
Oct 23 18:50:32 domU kernel:   with environment:
Oct 23 18:50:32 domU kernel:     HOME=/
Oct 23 18:50:32 domU kernel:     TERM=linux
Oct 23 18:50:32 domU kernel:     BOOT_IMAGE=/boot/vmlinuz-5.10.0-9-amd64
Oct 23 18:50:32 domU kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4
Oct 23 18:50:32 domU kernel: synth uevent: /devices/virtual/input/input2: failed to send uevent
Oct 23 18:50:32 domU kernel: input input2: uevent: failed to send synthetic uevent
Oct 23 18:50:32 domU kernel: piix4_smbus 0000:00:01.3: SMBus Host Controller not enabled!
Oct 23 18:50:32 domU kernel: lpc_ich 0000:00:1f.0: I/O space for ACPI uninitialized
Oct 23 18:50:32 domU kernel: lpc_ich 0000:00:1f.0: I/O space for ACPI uninitialized
Oct 23 18:50:32 domU kernel: lpc_ich 0000:00:1f.0: I/O space for GPIO uninitialized
Oct 23 18:50:32 domU kernel: lpc_ich 0000:00:1f.0: No MFD cells added
Oct 23 18:50:32 domU kernel: xen_netfront: Initialising Xen virtual ethernet driver
Oct 23 18:50:32 domU kernel: ACPI: Power Button [PWRF]
Oct 23 18:50:32 domU kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input5
Oct 23 18:50:32 domU kernel: ACPI: Sleep Button [SLPF]
Oct 23 18:50:32 domU kernel: ACPI: bus type USB registered
Oct 23 18:50:32 domU kernel: usbcore: registered new interface driver usbfs
Oct 23 18:50:32 domU kernel: usbcore: registered new interface driver hub
Oct 23 18:50:32 domU kernel: usbcore: registered new device driver usb
Oct 23 18:50:32 domU kernel: FDC 0 is a S82078B
Oct 23 18:50:32 domU kernel: SCSI subsystem initialized
Oct 23 18:50:32 domU kernel: xen_netfront: backend supports XDP headroom
Oct 23 18:50:32 domU kernel: blkfront: xvda: flush diskcache: enabled; persistent grants: enabled; indirect descriptors: enabled;
Oct 23 18:50:32 domU kernel:  xvda: xvda1 xvda2 xvda3 xvda4
Oct 23 18:50:32 domU kernel: xhci_hcd 0000:00:05.0: xHCI Host Controller
Oct 23 18:50:32 domU kernel: xhci_hcd 0000:00:05.0: new USB bus registered, assigned bus number 1
Oct 23 18:50:32 domU kernel: xhci_hcd 0000:00:05.0: hcc params 0x200077c1 hci version 0x100 quirks 0x0000000000009810
Oct 23 18:50:32 domU kernel: xhci_hcd 0000:00:05.0: xHCI Host Controller
Oct 23 18:50:32 domU kernel: xhci_hcd 0000:00:05.0: new USB bus registered, assigned bus number 2
Oct 23 18:50:32 domU kernel: xhci_hcd 0000:00:05.0: Host supports USB 3.0 SuperSpeed
Oct 23 18:50:32 domU kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.10
Oct 23 18:50:32 domU kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Oct 23 18:50:32 domU kernel: usb usb1: Product: xHCI Host Controller
Oct 23 18:50:32 domU kernel: usb usb1: Manufacturer: Linux 5.10.0-9-amd64 xhci-hcd
Oct 23 18:50:32 domU kernel: usb usb1: SerialNumber: 0000:00:05.0
Oct 23 18:50:32 domU kernel: hub 1-0:1.0: USB hub found
Oct 23 18:50:32 domU kernel: hub 1-0:1.0: 12 ports detected
Oct 23 18:50:32 domU kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.10
Oct 23 18:50:32 domU kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Oct 23 18:50:32 domU kernel: usb usb2: Product: xHCI Host Controller
Oct 23 18:50:32 domU kernel: usb usb2: Manufacturer: Linux 5.10.0-9-amd64 xhci-hcd
Oct 23 18:50:32 domU kernel: usb usb2: SerialNumber: 0000:00:05.0
Oct 23 18:50:32 domU kernel: hub 2-0:1.0: USB hub found
Oct 23 18:50:32 domU kernel: hub 2-0:1.0: 6 ports detected
Oct 23 18:50:32 domU kernel: libata version 3.00 loaded.
Oct 23 18:50:32 domU kernel: ata_piix 0000:00:01.1: version 2.13
Oct 23 18:50:32 domU kernel: ata_piix 0000:00:01.1: enabling device (0000 -> 0001)
Oct 23 18:50:32 domU kernel: scsi host0: ata_piix
Oct 23 18:50:32 domU kernel: scsi host1: ata_piix
Oct 23 18:50:32 domU kernel: ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc100 irq 14
Oct 23 18:50:32 domU kernel: ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc108 irq 15
Oct 23 18:50:32 domU kernel: blkfront: xvdb: flush diskcache: enabled; persistent grants: enabled; indirect descriptors: enabled;
Oct 23 18:50:32 domU kernel: xen: --> pirq=16 -> irq=40 (gsi=40)
Oct 23 18:50:32 domU kernel: i915 0000:00:06.0: [drm] VT-d active for gfx access
Oct 23 18:50:32 domU kernel: i915 0000:00:06.0: vgaarb: deactivate vga console
Oct 23 18:50:32 domU kernel: i915 0000:00:06.0: [drm] DMAR active, disabling use of stolen memory
Oct 23 18:50:32 domU kernel: i915 0000:00:06.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem
Oct 23 18:50:32 domU kernel: xen:events: Failed to obtain physical IRQ 40
Oct 23 18:50:32 domU kernel: usb 1-11: new low-speed USB device number 2 using xhci_hcd
Oct 23 18:50:32 domU kernel: [drm] Initialized i915 1.6.0 20200917 for 0000:00:06.0 on minor 0
Oct 23 18:50:32 domU kernel: usb 1-11: New USB device found, idVendor=03f0, idProduct=0862, bcdDevice= 1.05
Oct 23 18:50:32 domU kernel: usb 1-11: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Oct 23 18:50:32 domU kernel: usb 1-11: Product: HP Wireless Keyboard Mouse Kit
Oct 23 18:50:32 domU kernel: usb 1-11: Manufacturer: HP
Oct 23 18:50:32 domU kernel: fbcon: i915drmfb (fb0) is primary device
Oct 23 18:50:32 domU kernel: hid: raw HID events driver (C) Jiri Kosina
Oct 23 18:50:32 domU kernel: usbcore: registered new interface driver usbhid
Oct 23 18:50:32 domU kernel: usbhid: USB HID core driver
Oct 23 18:50:32 domU kernel: input: HP HP Wireless Keyboard Mouse Kit as /devices/pci0000:00/0000:00:05.0/usb1/1-11/1-11:1.0/0003:03F0:0862.0001/input/input7
Oct 23 18:50:32 domU kernel: hid-generic 0003:03F0:0862.0001: input,hidraw0: USB HID v1.11 Keyboard [HP HP Wireless Keyboard Mouse Kit] on usb-0000:00:05.0-11/input0
Oct 23 18:50:32 domU kernel: input: HP HP Wireless Keyboard Mouse Kit Mouse as /devices/pci0000:00/0000:00:05.0/usb1/1-11/1-11:1.1/0003:03F0:0862.0002/input/input8
Oct 23 18:50:32 domU kernel: input: HP HP Wireless Keyboard Mouse Kit Consumer Control as /devices/pci0000:00/0000:00:05.0/usb1/1-11/1-11:1.1/0003:03F0:0862.0002/input/input9
Oct 23 18:50:32 domU kernel: input: HP HP Wireless Keyboard Mouse Kit System Control as /devices/pci0000:00/0000:00:05.0/usb1/1-11/1-11:1.1/0003:03F0:0862.0002/input/input10
Oct 23 18:50:32 domU kernel: input: HP HP Wireless Keyboard Mouse Kit as /devices/pci0000:00/0000:00:05.0/usb1/1-11/1-11:1.1/0003:03F0:0862.0002/input/input12
Oct 23 18:50:32 domU kernel: hid-generic 0003:03F0:0862.0002: input,hiddev0,hidraw1: USB HID v1.11 Mouse [HP HP Wireless Keyboard Mouse Kit] on usb-0000:00:05.0-11/input1
Oct 23 18:50:32 domU kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input6

Here is where the problems start. We cannot handle irq 36. It
is reported as irq 16 in dom0...

Oct 23 18:50:32 domU kernel: irq 36: nobody cared (try booting with the "irqpoll" option)
Oct 23 18:50:32 domU kernel: CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.10.0-9-amd64 #1 Debian 5.10.70-1
Oct 23 18:50:32 domU kernel: Hardware name: Xen HVM domU, BIOS 4.14.3 10/22/2021
Oct 23 18:50:32 domU kernel: Call Trace:
Oct 23 18:50:32 domU kernel:  <IRQ>
Oct 23 18:50:32 domU kernel:  dump_stack+0x6b/0x83
Oct 23 18:50:32 domU kernel:  __report_bad_irq+0x35/0xa7
Oct 23 18:50:32 domU kernel:  note_interrupt.cold+0xb/0x61
Oct 23 18:50:32 domU kernel:  handle_irq_event+0xa8/0xb0
Oct 23 18:50:32 domU kernel:  handle_fasteoi_irq+0x78/0x1c0
Oct 23 18:50:32 domU kernel:  generic_handle_irq+0x47/0x50
Oct 23 18:50:32 domU kernel:  __evtchn_fifo_handle_events+0x175/0x190
Oct 23 18:50:32 domU kernel:  __xen_evtchn_do_upcall+0x66/0xb0
Oct 23 18:50:32 domU kernel:  __sysvec_xen_hvm_callback+0x22/0x30
Oct 23 18:50:32 domU kernel:  asm_call_irq_on_stack+0x12/0x20
Oct 23 18:50:32 domU kernel:  </IRQ>
Oct 23 18:50:32 domU kernel:  sysvec_xen_hvm_callback+0x72/0x80
Oct 23 18:50:32 domU kernel:  asm_sysvec_xen_hvm_callback+0x12/0x20
Oct 23 18:50:32 domU kernel: RIP: 0010:native_safe_halt+0xe/0x10
Oct 23 18:50:32 domU kernel: Code: 02 20 48 8b 00 a8 08 75 c4 e9 7b ff ff ff cc cc cc cc cc cc cc cc cc cc cc cc cc cc e9 07 00 00 00 0f 00 2d a6 6f 54 00 fb f4 <c3> 90 e9 07 00 00 00 0f 00 2d 96 6f 54 00 f4 c3 cc cc 0f 1f 44 00
Oct 23 18:50:32 domU kernel: RSP: 0018:ffffffff89003e48 EFLAGS: 00000246
Oct 23 18:50:32 domU kernel: RAX: 0000000000004000 RBX: 0000000000000001 RCX: ffff8dbb7cc2c9c0
Oct 23 18:50:32 domU kernel: RDX: ffff8dbb7cc00000 RSI: ffff8dbaf55b1400 RDI: ffff8dbaf55b1464
Oct 23 18:50:32 domU kernel: RBP: ffff8dbaf55b1464 R08: ffffffff891b9120 R09: 0000000000000008
Oct 23 18:50:32 domU kernel: R10: 000000000000000e R11: 000000000000000d R12: 0000000000000001
Oct 23 18:50:32 domU kernel: R13: ffffffff891b91a0 R14: 0000000000000001 R15: 0000000000000000
Oct 23 18:50:32 domU kernel:  ? xen_sched_clock+0x11/0x20
Oct 23 18:50:32 domU kernel:  acpi_idle_do_entry+0x46/0x50
Oct 23 18:50:32 domU kernel:  acpi_idle_enter+0x86/0xc0
Oct 23 18:50:32 domU kernel:  cpuidle_enter_state+0x89/0x350
Oct 23 18:50:32 domU kernel:  cpuidle_enter+0x29/0x40
Oct 23 18:50:32 domU kernel:  do_idle+0x1ef/0x2b0
Oct 23 18:50:32 domU kernel:  cpu_startup_entry+0x19/0x20
Oct 23 18:50:32 domU kernel:  start_kernel+0x587/0x5a8
Oct 23 18:50:32 domU kernel:  secondary_startup_64_no_verify+0xb0/0xbb
Oct 23 18:50:32 domU kernel: handlers:
Oct 23 18:50:32 domU kernel: [<000000007d3a0964>] usb_hcd_irq [usbcore]
Oct 23 18:50:32 domU kernel: Disabling IRQ #36
Oct 23 18:50:32 domU kernel: PM: Image not found (code -22)
Oct 23 18:50:32 domU kernel: [drm:drm_atomic_helper_wait_for_flip_done [drm_kms_helper]] *ERROR* [CRTC:45:pipe A] flip_done timed out
Oct 23 18:50:32 domU kernel: Console: switching to colour frame buffer device 240x67
Oct 23 18:50:32 domU kernel: EXT4-fs (xvda3): mounted filesystem with ordered data mode. Opts: (null)

Here is reported problems connecting to a display...

Oct 23 18:50:32 domU kernel: [drm:drm_atomic_helper_wait_for_dependencies [drm_kms_helper]] *ERROR* [CRTC:45:pipe A] flip_done timed out
Oct 23 18:50:32 domU kernel: [drm:drm_atomic_helper_wait_for_dependencies [drm_kms_helper]] *ERROR* [CONNECTOR:87:HDMI-A-2] flip_done timed out
Oct 23 18:50:32 domU kernel: [drm:drm_atomic_helper_wait_for_dependencies [drm_kms_helper]] *ERROR* [PLANE:31:primary A] flip_done timed out
Oct 23 18:50:32 domU kernel: [drm:drm_atomic_helper_wait_for_flip_done [drm_kms_helper]] *ERROR* [CRTC:45:pipe A] flip_done timed out
Oct 23 18:50:32 domU kernel: i915 0000:00:06.0: [drm] fb0: i915drmfb frame buffer device
Oct 23 18:50:32 domU kernel: Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist.
Oct 23 18:50:32 domU systemd[1]: Inserted module 'autofs4'
Oct 23 18:50:32 domU systemd[1]: systemd 247.3-6 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +ZSTD +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=unified)
Oct 23 18:50:32 domU systemd[1]: Detected virtualization xen.
Oct 23 18:50:32 domU systemd[1]: Detected architecture x86-64.
Oct 23 18:50:32 domU systemd[1]: Set hostname to <domU>.
Oct 23 18:50:32 domU systemd[1]: /lib/systemd/system/plymouth-start.service:16: Unit configured to use KillMode=none. This is unsafe, as it disables systemd's process lifecycle management for the service. Please update your service to use a safer KillMode=, such as 'mixed' or 'control-group'. Support for KillMode=none is deprecated and will eventually be removed.
Oct 23 18:50:32 domU systemd[1]: Queued start job for default target Graphical Interface.
Oct 23 18:50:32 domU systemd[1]: Created slice system-getty.slice.
Oct 23 18:50:32 domU systemd[1]: Created slice system-modprobe.slice.
Oct 23 18:50:32 domU systemd[1]: Created slice system-serial\x2dgetty.slice.
Oct 23 18:50:32 domU systemd[1]: Created slice User and Session Slice.
Oct 23 18:50:32 domU systemd[1]: Started Forward Password Requests to Wall Directory Watch.
Oct 23 18:50:32 domU systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
Oct 23 18:50:32 domU systemd[1]: Reached target User and Group Name Lookups.
Oct 23 18:50:32 domU systemd[1]: Reached target Slices.
Oct 23 18:50:32 domU systemd[1]: Listening on Device-mapper event daemon FIFOs.
Oct 23 18:50:32 domU systemd[1]: Listening on LVM2 poll daemon socket.
Oct 23 18:50:32 domU systemd[1]: Listening on RPCbind Server Activation Socket.
Oct 23 18:50:32 domU systemd[1]: Listening on Syslog Socket.
Oct 23 18:50:32 domU systemd[1]: Listening on fsck to fsckd communication Socket.
Oct 23 18:50:32 domU systemd[1]: Listening on initctl Compatibility Named Pipe.
Oct 23 18:50:32 domU systemd[1]: Listening on Journal Audit Socket.
Oct 23 18:50:32 domU systemd[1]: Listening on Journal Socket (/dev/log).
Oct 23 18:50:32 domU systemd[1]: Listening on Journal Socket.
Oct 23 18:50:32 domU systemd[1]: Listening on udev Control Socket.
Oct 23 18:50:32 domU systemd[1]: Listening on udev Kernel Socket.
Oct 23 18:50:32 domU systemd[1]: Mounting Huge Pages File System...
Oct 23 18:50:32 domU systemd[1]: Mounting POSIX Message Queue File System...
Oct 23 18:50:32 domU systemd[1]: Mounting RPC Pipe File System...
Oct 23 18:50:32 domU systemd[1]: Mounting Kernel Debug File System...
Oct 23 18:50:32 domU systemd[1]: Mounting Kernel Trace File System...
Oct 23 18:50:32 domU systemd[1]: Condition check resulted in Kernel Module supporting RPCSEC_GSS being skipped.
Oct 23 18:50:32 domU systemd[1]: Finished Availability of block devices.
Oct 23 18:50:32 domU systemd[1]: Starting Set the console keyboard layout...
Oct 23 18:50:32 domU systemd[1]: Starting Create list of static device nodes for the current kernel...
Oct 23 18:50:32 domU systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling...
Oct 23 18:50:32 domU systemd[1]: Starting Load Kernel Module configfs...
Oct 23 18:50:32 domU systemd[1]: Starting Load Kernel Module drm...
Oct 23 18:50:32 domU systemd[1]: Starting Load Kernel Module fuse...
Oct 23 18:50:32 domU systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped.
Oct 23 18:50:32 domU systemd[1]: Condition check resulted in File System Check on Root Device being skipped.
Oct 23 18:50:32 domU systemd[1]: Starting Journal Service...
Oct 23 18:50:32 domU systemd[1]: Starting Load Kernel Modules...
Oct 23 18:50:32 domU systemd[1]: Starting Remount Root and Kernel File Systems...
Oct 23 18:50:32 domU systemd[1]: Starting Coldplug All udev Devices...
Oct 23 18:50:32 domU systemd[1]: Mounted Huge Pages File System.
Oct 23 18:50:32 domU systemd[1]: Mounted POSIX Message Queue File System.
Oct 23 18:50:32 domU systemd[1]: Mounted Kernel Debug File System.
Oct 23 18:50:32 domU systemd[1]: Mounted Kernel Trace File System.
Oct 23 18:50:32 domU systemd[1]: Finished Create list of static device nodes for the current kernel.
Oct 23 18:50:32 domU systemd[1]: modprobe at configfs.service: Succeeded.
Oct 23 18:50:32 domU systemd[1]: Finished Load Kernel Module configfs.
Oct 23 18:50:32 domU systemd[1]: modprobe at drm.service: Succeeded.
Oct 23 18:50:32 domU systemd[1]: Finished Load Kernel Module drm.
Oct 23 18:50:32 domU systemd[1]: Mounting Kernel Configuration File System...
Oct 23 18:50:32 domU systemd[1]: Mounted Kernel Configuration File System.
Oct 23 18:50:32 domU kernel: EXT4-fs (xvda3): re-mounted. Opts: errors=remount-ro
Oct 23 18:50:32 domU systemd[1]: Finished Remount Root and Kernel File Systems.
Oct 23 18:50:32 domU systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped.
Oct 23 18:50:32 domU systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped.
Oct 23 18:50:32 domU systemd[1]: Starting Load/Save Random Seed...
Oct 23 18:50:32 domU systemd[1]: Starting Create System Users...
Oct 23 18:50:32 domU kernel: fuse: init (API version 7.32)
Oct 23 18:50:32 domU systemd[1]: modprobe at fuse.service: Succeeded.
Oct 23 18:50:32 domU systemd[1]: Finished Load Kernel Module fuse.
Oct 23 18:50:32 domU systemd[1]: Mounting FUSE Control File System...
Oct 23 18:50:32 domU kernel: RPC: Registered named UNIX socket transport module.
Oct 23 18:50:32 domU kernel: RPC: Registered udp transport module.
Oct 23 18:50:32 domU kernel: RPC: Registered tcp transport module.
Oct 23 18:50:32 domU kernel: RPC: Registered tcp NFSv4.1 backchannel transport module.
Oct 23 18:50:32 domU systemd[1]: Mounted FUSE Control File System.
Oct 23 18:50:32 domU systemd[1]: Condition check resulted in VMware vmblock fuse mount being skipped.
Oct 23 18:50:32 domU kernel: lp: driver loaded but no devices found
Oct 23 18:50:32 domU systemd[1]: Mounted RPC Pipe File System.
Oct 23 18:50:32 domU kernel: ppdev: user-space parallel port driver
Oct 23 18:50:32 domU systemd[1]: Finished Load/Save Random Seed.
Oct 23 18:50:32 domU systemd[1]: Condition check resulted in First Boot Complete being skipped.
Oct 23 18:50:32 domU systemd[1]: Finished Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling.
Oct 23 18:50:32 domU systemd-journald[239]: Journal started
Oct 23 18:50:32 domU systemd-journald[239]: Runtime Journal (/run/log/journal/7505f0a9c25b4615b16b69def10dcd3b) is 3.7M, max 29.8M, 26.1M free.
Oct 23 18:50:32 domU systemd-modules-load[241]: Inserted module 'lp'
Oct 23 18:50:32 domU systemd-modules-load[241]: Inserted module 'ppdev'
Oct 23 18:50:32 domU systemd-modules-load[241]: Inserted module 'parport_pc'
Oct 23 18:50:32 domU systemd-modules-load[241]: Inserted module 'msr'
Oct 23 18:50:32 domU systemd[1]: Starting Flush Journal to Persistent Storage...
Oct 23 18:50:32 domU systemd[1]: Started Journal Service.
Oct 23 18:50:32 domU systemd-journald[239]: Time spent on flushing to /var/log/journal/7505f0a9c25b4615b16b69def10dcd3b is 675.875ms for 639 entries.
Oct 23 18:50:32 domU systemd-journald[239]: System Journal (/var/log/journal/7505f0a9c25b4615b16b69def10dcd3b) is 2.0G, max 4.0G, 1.9G free.
Oct 23 18:50:33 domU kernel: synth uevent: /devices/virtual/input/input2: failed to send uevent
Oct 23 18:50:33 domU kernel: input input2: uevent: failed to send synthetic uevent
Oct 23 18:50:33 domU kernel: input: PC Speaker as /devices/platform/pcspkr/input/input13
Oct 23 18:50:33 domU kernel: Adding 3194876k swap on /dev/xvda4.  Priority:-2 extents:1 across:3194876k SSFS
Oct 23 18:50:33 domU kernel: FAT-fs (xvda1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck.
Oct 23 18:50:33 domU kernel: audit: type=1400 audit(1635238233.312:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-oopslash" pid=349 comm="apparmor_parser"
Oct 23 18:50:33 domU kernel: audit: type=1400 audit(1635238233.324:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=352 comm="apparmor_parser"
Oct 23 18:50:33 domU kernel: audit: type=1400 audit(1635238233.324:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/x86_64-linux-gnu/lightdm/lightdm-guest-session" pid=348 comm="apparmor_parser"
Oct 23 18:50:33 domU kernel: audit: type=1400 audit(1635238233.324:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/x86_64-linux-gnu/lightdm/lightdm-guest-session//chromium" pid=348 comm="apparmor_parser"
Oct 23 18:50:33 domU kernel: audit: type=1400 audit(1635238233.336:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-senddoc" pid=354 comm="apparmor_parser"
Oct 23 18:50:33 domU kernel: audit: type=1400 audit(1635238233.336:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=353 comm="apparmor_parser"
Oct 23 18:50:33 domU kernel: audit: type=1400 audit(1635238233.336:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=353 comm="apparmor_parser"
Oct 23 18:50:33 domU kernel: audit: type=1400 audit(1635238233.336:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=353 comm="apparmor_parser"
Oct 23 18:50:33 domU kernel: audit: type=1400 audit(1635238233.340:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-xpdfimport" pid=355 comm="apparmor_parser"
Oct 23 18:50:33 domU kernel: audit: type=1400 audit(1635238233.348:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/cups-browsed" pid=357 comm="apparmor_parser"
Oct 23 18:50:33 domU kernel: cryptd: max_cpu_qlen set to 1000
Oct 23 18:50:33 domU kernel: AVX2 version of gcm_enc/dec engaged.
Oct 23 18:50:33 domU kernel: AES CTR mode by8 optimization enabled
Oct 23 18:50:33 domU kernel: xen: --> pirq=22 -> irq=32 (gsi=32)
Oct 23 18:50:33 domU kernel: snd_hda_codec_realtek hdaudioC0D0: autoconfig for ALC892: line_outs=3 (0x14/0x15/0x16/0x0/0x0) type:line
Oct 23 18:50:33 domU kernel: snd_hda_codec_realtek hdaudioC0D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
Oct 23 18:50:33 domU kernel: snd_hda_codec_realtek hdaudioC0D0:    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
Oct 23 18:50:33 domU kernel: snd_hda_codec_realtek hdaudioC0D0:    mono: mono_out=0x0
Oct 23 18:50:33 domU kernel: snd_hda_codec_realtek hdaudioC0D0:    dig-out=0x1e/0x0
Oct 23 18:50:33 domU kernel: snd_hda_codec_realtek hdaudioC0D0:    inputs:
Oct 23 18:50:33 domU kernel: snd_hda_codec_realtek hdaudioC0D0:      Front Mic=0x19
Oct 23 18:50:33 domU kernel: snd_hda_codec_realtek hdaudioC0D0:      Rear Mic=0x18
Oct 23 18:50:33 domU kernel: snd_hda_codec_realtek hdaudioC0D0:      Line=0x1a
Oct 23 18:50:33 domU audit[349]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-oopslash" pid=349 comm="apparmor_parser"
Oct 23 18:50:33 domU audit[352]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=352 comm="apparmor_parser"
Oct 23 18:50:33 domU audit[348]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/x86_64-linux-gnu/lightdm/lightdm-guest-session" pid=348 comm="apparmor_parser"
Oct 23 18:50:33 domU audit[348]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/x86_64-linux-gnu/lightdm/lightdm-guest-session//chromium" pid=348 comm="apparmor_parser"
Oct 23 18:50:33 domU audit[354]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-senddoc" pid=354 comm="apparmor_parser"
Oct 23 18:50:33 domU audit[353]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=353 comm="apparmor_parser"
Oct 23 18:50:33 domU audit[353]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=353 comm="apparmor_parser"
Oct 23 18:50:33 domU audit[353]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=353 comm="apparmor_parser"
Oct 23 18:50:33 domU audit[355]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-xpdfimport" pid=355 comm="apparmor_parser"
Oct 23 18:50:33 domU audit[357]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/cups-browsed" pid=357 comm="apparmor_parser"
Oct 23 18:50:33 domU audit[350]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/telepathy/mission-control-5" pid=350 comm="apparmor_parser"
Oct 23 18:50:33 domU audit[350]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/telepathy/telepathy-*" pid=350 comm="apparmor_parser"
Oct 23 18:50:33 domU audit[350]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/telepathy/telepathy-*//pxgsettings" pid=350 comm="apparmor_parser"
Oct 23 18:50:33 domU audit[350]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/telepathy/telepathy-*//sanitized_helper" pid=350 comm="apparmor_parser"
Oct 23 18:50:33 domU audit[350]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/telepathy/telepathy-ofono" pid=350 comm="apparmor_parser"
Oct 23 18:50:33 domU audit[358]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=358 comm="apparmor_parser"
Oct 23 18:50:33 domU audit[358]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=358 comm="apparmor_parser"
Oct 23 18:50:33 domU audit[360]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/cups/backend/cups-pdf" pid=360 comm="apparmor_parser"
Oct 23 18:50:33 domU audit[360]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/cupsd" pid=360 comm="apparmor_parser"
Oct 23 18:50:33 domU audit[360]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/cupsd//third_party" pid=360 comm="apparmor_parser"
Oct 23 18:50:33 domU audit[356]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/evince" pid=356 comm="apparmor_parser"
Oct 23 18:50:33 domU audit[356]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/evince//sanitized_helper" pid=356 comm="apparmor_parser"
Oct 23 18:50:33 domU audit[356]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/evince-previewer" pid=356 comm="apparmor_parser"
Oct 23 18:50:33 domU audit[356]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/evince-previewer//sanitized_helper" pid=356 comm="apparmor_parser"
Oct 23 18:50:33 domU audit[356]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/evince-thumbnailer" pid=356 comm="apparmor_parser"
Oct 23 18:50:33 domU audit[359]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="thunderbird" pid=359 comm="apparmor_parser"
Oct 23 18:50:33 domU audit[359]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="thunderbird//browser_java" pid=359 comm="apparmor_parser"
Oct 23 18:50:33 domU audit[359]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="thunderbird//browser_openjdk" pid=359 comm="apparmor_parser"
Oct 23 18:50:33 domU audit[359]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="thunderbird//gpg" pid=359 comm="apparmor_parser"
Oct 23 18:50:33 domU audit[359]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="thunderbird//sanitized_helper" pid=359 comm="apparmor_parser"
Oct 23 18:50:33 domU audit[351]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-soffice" pid=351 comm="apparmor_parser"
Oct 23 18:50:33 domU audit[351]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-soffice//gpg" pid=351 comm="apparmor_parser"

This is due to an unrelated, known bug caused by the
Xen Virtual Keyboard Driver in Linux (bug #983357)...

Oct 23 18:50:33 domU udevadm[260]: Failed to write 'add' to '/sys/devices/virtual/input/input2/uevent': Cannot allocate memory
Oct 23 18:50:33 domU mtp-probe[297]: checking bus 1, device 2: "/sys/devices/pci0000:00/0000:00:05.0/usb1/1-11"
Oct 23 18:50:32 domU systemd[1]: systemd-udev-trigger.service: Main process exited, code=exited, status=1/FAILURE
Oct 23 18:50:33 domU kernel: input: HDA Digital PCBeep as /devices/pci0000:00/0000:00:04.0/sound/card0/input14
Oct 23 18:50:33 domU kernel: input: HDA Intel PCH Front Mic as /devices/pci0000:00/0000:00:04.0/sound/card0/input15
Oct 23 18:50:33 domU kernel: input: HDA Intel PCH Rear Mic as /devices/pci0000:00/0000:00:04.0/sound/card0/input16
Oct 23 18:50:33 domU kernel: input: HDA Intel PCH Line as /devices/pci0000:00/0000:00:04.0/sound/card0/input17
Oct 23 18:50:33 domU kernel: input: HDA Intel PCH Line Out Front as /devices/pci0000:00/0000:00:04.0/sound/card0/input18
Oct 23 18:50:33 domU kernel: input: HDA Intel PCH Line Out Surround as /devices/pci0000:00/0000:00:04.0/sound/card0/input19
Oct 23 18:50:33 domU kernel: input: HDA Intel PCH Line Out CLFE as /devices/pci0000:00/0000:00:04.0/sound/card0/input20
Oct 23 18:50:33 domU kernel: input: HDA Intel PCH Front Headphone as /devices/pci0000:00/0000:00:04.0/sound/card0/input21
Oct 23 18:50:33 domU mtp-probe[297]: bus: 1, device: 2 was not an MTP device
Oct 23 18:50:32 domU systemd[1]: systemd-udev-trigger.service: Failed with result 'exit-code'.
Oct 23 18:50:33 domU kernel: snd_hda_intel 0000:00:04.0: device 1849:c892 is on the power_save denylist, forcing power_save to 0

This is also due to unrelated bug #983357...

Oct 23 18:50:32 domU systemd[1]: Failed to start Coldplug All udev Devices.
Oct 23 18:50:32 domU systemd[1]: Starting Helper to synchronize boot up for ifupdown...
Oct 23 18:50:32 domU systemd[1]: Finished Set the console keyboard layout.
Oct 23 18:50:32 domU systemd-modules-load[241]: Inserted module 'vmwgfx'
Oct 23 18:50:32 domU systemd[1]: Finished Load Kernel Modules.
Oct 23 18:50:32 domU systemd[1]: Starting Apply Kernel Variables...
Oct 23 18:50:32 domU systemd[1]: Finished Create System Users.
Oct 23 18:50:32 domU systemd[1]: Starting Create Static Device Nodes in /dev...
Oct 23 18:50:33 domU apparmor.systemd[336]: Restarting AppArmor
Oct 23 18:50:33 domU apparmor.systemd[336]: Reloading AppArmor profiles
Oct 23 18:50:32 domU systemd[1]: Finished Apply Kernel Variables.
Oct 23 18:50:32 domU systemd[1]: Finished Create Static Device Nodes in /dev.
Oct 23 18:50:32 domU systemd[1]: Reached target Local File Systems (Pre).
Oct 23 18:50:32 domU systemd[1]: Starting Rule-based Manager for Device Events and Files...
Oct 23 18:50:32 domU systemd[1]: Started Rule-based Manager for Device Events and Files.
Oct 23 18:50:32 domU systemd[1]: Starting Show Plymouth Boot Screen...
Oct 23 18:50:33 domU systemd[1]: Started Show Plymouth Boot Screen.
Oct 23 18:50:33 domU systemd[1]: Condition check resulted in Dispatch Password Requests to Console Directory Watch being skipped.
Oct 23 18:50:33 domU systemd[1]: Started Forward Password Requests to Plymouth Directory Watch.
Oct 23 18:50:33 domU systemd[1]: Reached target Local Encrypted Volumes.
Oct 23 18:50:33 domU systemd-udevd[279]: Using default interface naming scheme 'v247'.
Oct 23 18:50:33 domU systemd-udevd[291]: ethtool: autonegotiation is unset or enabled, the speed and duplex are not writable.
Oct 23 18:50:33 domU systemd-udevd[279]: ethtool: autonegotiation is unset or enabled, the speed and duplex are not writable.
Oct 23 18:50:33 domU systemd[1]: Found device /dev/hvc0.
Oct 23 18:50:33 domU systemd[1]: Found device /dev/disk/by-uuid/xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx.
Oct 23 18:50:33 domU systemd[1]: Activating swap /dev/disk/by-uuid/xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx...
Oct 23 18:50:33 domU systemd[1]: Found device /dev/disk/by-uuid/XXXX-XXXX.
Oct 23 18:50:33 domU systemd[1]: Mounting /boot/efi...
Oct 23 18:50:33 domU systemd[1]: Activated swap /dev/disk/by-uuid/xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx.
Oct 23 18:50:33 domU systemd[1]: Reached target Swap.
Oct 23 18:50:33 domU systemd[1]: Mounted /boot/efi.
Oct 23 18:50:33 domU systemd[1]: Reached target Local File Systems.
Oct 23 18:50:33 domU systemd[1]: Starting Load AppArmor profiles...
Oct 23 18:50:33 domU systemd[1]: Starting Set console font and keymap...
Oct 23 18:50:33 domU systemd[1]: Starting Preprocess NFS configuration...
Oct 23 18:50:33 domU systemd[1]: Starting Tell Plymouth To Write Out Runtime Data...
Oct 23 18:50:33 domU systemd[1]: Condition check resulted in Store a System Token in an EFI Variable being skipped.
Oct 23 18:50:33 domU systemd[1]: Condition check resulted in Commit a transient machine-id on disk being skipped.
Oct 23 18:50:33 domU systemd[1]: Finished Set console font and keymap.
Oct 23 18:50:33 domU systemd[1]: nfs-config.service: Succeeded.
Oct 23 18:50:33 domU systemd[1]: Finished Preprocess NFS configuration.
Oct 23 18:50:33 domU systemd[1]: Condition check resulted in RPC security service for NFS client and server being skipped.
Oct 23 18:50:33 domU systemd[1]: Condition check resulted in RPC security service for NFS server being skipped.
Oct 23 18:50:33 domU systemd[1]: Reached target NFS client services.
Oct 23 18:50:33 domU systemd[1]: Received SIGRTMIN+20 from PID 147 (plymouthd).
Oct 23 18:50:33 domU systemd[1]: Finished Tell Plymouth To Write Out Runtime Data.

Here we see more problems connecting to the display. Notice the
big time delay between messages here. I think this delay
corresponds to the delay the user observes before boot
messages display on the connected monitor and the unusually
long delay between boot messages.

Oct 23 18:50:42 domU kernel: [drm:drm_atomic_helper_wait_for_dependencies [drm_kms_helper]] *ERROR* [CRTC:45:pipe A] flip_done timed out
Oct 23 18:50:52 domU kernel: [drm:drm_atomic_helper_wait_for_dependencies [drm_kms_helper]] *ERROR* [CONNECTOR:87:HDMI-A-2] flip_done timed out
Oct 23 18:51:02 domU kernel: [drm:drm_atomic_helper_wait_for_dependencies [drm_kms_helper]] *ERROR* [PLANE:31:primary A] flip_done timed out
Oct 23 18:51:13 domU kernel: [drm:drm_atomic_helper_wait_for_flip_done [drm_kms_helper]] *ERROR* [CRTC:45:pipe A] flip_done timed out
Oct 23 18:51:23 domU kernel: [drm:drm_atomic_helper_wait_for_dependencies [drm_kms_helper]] *ERROR* [CRTC:45:pipe A] flip_done timed out
Oct 23 18:51:33 domU systemd-udevd[289]: vtcon1: Spawned process '/etc/console-setup/cached_setup_font.sh' [312] is taking longer than 59s to complete
Oct 23 18:51:33 domU systemd-udevd[288]: vtcon0: Spawned process '/etc/console-setup/cached_setup_font.sh' [311] is taking longer than 59s to complete
Oct 23 18:51:33 domU systemd-udevd[269]: vtcon0: Worker [288] processing SEQNUM=2200 is taking a long time
Oct 23 18:51:33 domU systemd-udevd[269]: vtcon1: Worker [289] processing SEQNUM=2201 is taking a long time
Oct 23 18:51:33 domU kernel: [drm:drm_atomic_helper_wait_for_dependencies [drm_kms_helper]] *ERROR* [CONNECTOR:87:HDMI-A-2] flip_done timed out
Oct 23 18:51:43 domU kernel: [drm:drm_atomic_helper_wait_for_dependencies [drm_kms_helper]] *ERROR* [PLANE:31:primary A] flip_done timed out
Oct 23 18:51:54 domU kernel: [drm:drm_atomic_helper_wait_for_flip_done [drm_kms_helper]] *ERROR* [CRTC:45:pipe A] flip_done timed out
Oct 23 18:52:04 domU kernel: [drm:drm_atomic_helper_wait_for_dependencies [drm_kms_helper]] *ERROR* [CRTC:45:pipe A] flip_done timed out
Oct 23 18:52:14 domU kernel: [drm:drm_atomic_helper_wait_for_dependencies [drm_kms_helper]] *ERROR* [CONNECTOR:87:HDMI-A-2] flip_done timed out
Oct 23 18:52:24 domU kernel: [drm:drm_atomic_helper_wait_for_dependencies [drm_kms_helper]] *ERROR* [PLANE:31:primary A] flip_done timed out
Oct 23 18:52:35 domU kernel: [drm:drm_atomic_helper_wait_for_flip_done [drm_kms_helper]] *ERROR* [CRTC:45:pipe A] flip_done timed out
Oct 23 18:52:45 domU kernel: [drm:drm_atomic_helper_wait_for_dependencies [drm_kms_helper]] *ERROR* [CRTC:45:pipe A] flip_done timed out
Oct 23 18:52:55 domU kernel: [drm:drm_atomic_helper_wait_for_dependencies [drm_kms_helper]] *ERROR* [CONNECTOR:87:HDMI-A-2] flip_done timed out
Oct 23 18:53:05 domU kernel: [drm:drm_atomic_helper_wait_for_dependencies [drm_kms_helper]] *ERROR* [PLANE:31:primary A] flip_done timed out
Oct 23 18:53:16 domU kernel: [drm:drm_atomic_helper_wait_for_flip_done [drm_kms_helper]] *ERROR* [CRTC:45:pipe A] flip_done timed out
Oct 23 18:53:16 domU systemd[1]: Finished Flush Journal to Persistent Storage.
Oct 23 18:53:16 domU systemd[1]: ifupdown-pre.service: Main process exited, code=exited, status=1/FAILURE
Oct 23 18:53:16 domU systemd[1]: ifupdown-pre.service: Failed with result 'exit-code'.
Oct 23 18:53:16 domU systemd[1]: Failed to start Helper to synchronize boot up for ifupdown.
Oct 23 18:53:16 domU systemd[1]: Dependency failed for Raise network interfaces.
Oct 23 18:53:16 domU systemd[1]: networking.service: Job networking.service/start failed with result 'dependency'.
Oct 23 18:53:16 domU systemd[1]: ifupdown-pre.service: Consumed 5.939s CPU time.
Oct 23 18:53:16 domU systemd[1]: Finished Load AppArmor profiles.
Oct 23 18:53:16 domU systemd[1]: Condition check resulted in Dispatch Password Requests to Console Directory Watch being skipped.
Oct 23 18:53:16 domU systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped.
Oct 23 18:53:16 domU systemd[1]: Condition check resulted in Store a System Token in an EFI Variable being skipped.
Oct 23 18:53:16 domU systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped.
Oct 23 18:53:16 domU systemd[1]: Condition check resulted in Commit a transient machine-id on disk being skipped.
Oct 23 18:53:16 domU systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped.
Oct 23 18:53:16 domU systemd[1]: Starting Create Volatile Files and Directories...
Oct 23 18:53:26 domU kernel: [drm:drm_atomic_helper_wait_for_dependencies [drm_kms_helper]] *ERROR* [CRTC:45:pipe A] flip_done timed out

I think by now we are responding to the xl shutdown command
from dom0...

Oct 23 18:53:33 domU systemd-udevd[288]: vtcon0: Spawned process '/etc/console-setup/cached_setup_font.sh' [311] timed out after 2min 59s, killing
Oct 23 18:53:33 domU systemd-udevd[289]: vtcon1: Spawned process '/etc/console-setup/cached_setup_font.sh' [312] timed out after 2min 59s, killing
Oct 23 18:53:33 domU systemd-udevd[269]: vtcon0: Worker [288] processing SEQNUM=2200 killed
Oct 23 18:53:33 domU systemd-udevd[269]: vtcon1: Worker [289] processing SEQNUM=2201 killed
Oct 23 18:53:33 domU systemd-udevd[269]: Worker [288] terminated by signal 9 (KILL)
Oct 23 18:53:33 domU systemd-udevd[269]: vtcon0: Worker [288] failed
Oct 23 18:53:33 domU systemd-udevd[269]: Worker [289] terminated by signal 9 (KILL)
Oct 23 18:53:33 domU systemd-udevd[269]: vtcon1: Worker [289] failed
Oct 23 18:53:36 domU kernel: [drm:drm_atomic_helper_wait_for_dependencies [drm_kms_helper]] *ERROR* [CONNECTOR:87:HDMI-A-2] flip_done timed out
Oct 23 18:53:46 domU kernel: [drm:drm_atomic_helper_wait_for_dependencies [drm_kms_helper]] *ERROR* [PLANE:31:primary A] flip_done timed out
Oct 23 18:53:56 domU kernel: [drm:drm_atomic_helper_wait_for_flip_done [drm_kms_helper]] *ERROR* [CRTC:45:pipe A] flip_done timed out
Oct 23 18:54:07 domU kernel: [drm:drm_atomic_helper_wait_for_dependencies [drm_kms_helper]] *ERROR* [CRTC:45:pipe A] flip_done timed out
Oct 23 18:54:17 domU kernel: [drm:drm_atomic_helper_wait_for_dependencies [drm_kms_helper]] *ERROR* [CONNECTOR:87:HDMI-A-2] flip_done timed out
Oct 23 18:54:27 domU kernel: [drm:drm_atomic_helper_wait_for_dependencies [drm_kms_helper]] *ERROR* [PLANE:31:primary A] flip_done timed out
Oct 23 18:54:37 domU kernel: [drm:drm_atomic_helper_wait_for_flip_done [drm_kms_helper]] *ERROR* [CRTC:45:pipe A] flip_done timed out
Oct 23 18:54:37 domU systemd[1]: Starting Coldplug All udev Devices...
Oct 23 18:54:37 domU systemd[1]: Finished Create Volatile Files and Directories.
Oct 23 18:54:37 domU systemd[1]: Starting RPC bind portmap service...
Oct 23 18:54:37 domU systemd[1]: Starting Network Time Synchronization...
Oct 23 18:54:37 domU systemd[1]: Starting Update UTMP about System Boot/Shutdown...
Oct 23 18:54:37 domU systemd[1]: Condition check resulted in Authentication service for virtual machines hosted on VMware being skipped.
Oct 23 18:54:37 domU systemd[1]: Condition check resulted in Service for virtual machines hosted on VMware being skipped.
Oct 23 18:54:37 domU systemd[1]: Started RPC bind portmap service.
Oct 23 18:54:38 domU systemd[1]: Removed slice system-getty.slice.
Oct 23 18:54:38 domU systemd[1]: Removed slice system-modprobe.slice.
Oct 23 18:54:38 domU systemd[1]: lvm2-lvmpolld.socket: Succeeded.
Oct 23 18:54:38 domU systemd[1]: Closed LVM2 poll daemon socket.
Oct 23 18:54:38 domU systemd[1]: Unmounting RPC Pipe File System...
Oct 23 18:54:38 domU systemd[1]: Stopping Availability of block devices...
Oct 23 18:54:38 domU systemd[1]: Stopping Load/Save Random Seed...
Oct 23 18:54:38 domU systemd[1]: Starting Show Plymouth Power Off Screen...
Oct 23 18:54:38 domU systemd[1]: Removed slice system-serial\x2dgetty.slice.
Oct 23 18:54:38 domU systemd[1]: Stopped target User and Group Name Lookups.
Oct 23 18:54:38 domU systemd[1]: Stopped target NFS client services.
Oct 23 18:54:38 domU systemd[1]: systemd-ask-password-plymouth.path: Succeeded.
Oct 23 18:54:38 domU systemd[1]: Stopped Forward Password Requests to Plymouth Directory Watch.
Oct 23 18:54:38 domU systemd[1]: Stopped target Slices.
Oct 23 18:54:38 domU systemd[1]: Removed slice User and Session Slice.
Oct 23 18:54:38 domU systemd[1]: syslog.socket: Succeeded.
Oct 23 18:54:38 domU systemd[1]: Closed Syslog Socket.
Oct 23 18:54:38 domU systemd[1]: Stopped target Local Encrypted Volumes.
Oct 23 18:54:38 domU systemd[1]: systemd-ask-password-wall.path: Succeeded.
Oct 23 18:54:38 domU systemd[1]: Stopped Forward Password Requests to Wall Directory Watch.
Oct 23 18:54:38 domU systemd[1]: Stopped target Swap.
Oct 23 18:54:38 domU systemd[1]: Deactivating swap /dev/disk/by-partlabel/Linux\x20swap...
Oct 23 18:54:38 domU systemd[1]: systemd-sysctl.service: Succeeded.
Oct 23 18:54:38 domU systemd[1]: Stopped Apply Kernel Variables.
Oct 23 18:54:38 domU systemd[1]: systemd-modules-load.service: Succeeded.
Oct 23 18:54:38 domU systemd[1]: Stopped Load Kernel Modules.
Oct 23 18:54:38 domU systemd[1]: systemd-timesyncd.service: Succeeded.
Oct 23 18:54:38 domU systemd[1]: Stopped Network Time Synchronization.
Oct 23 18:54:38 domU systemd[1]: systemd-update-utmp.service: Succeeded.
Oct 23 18:54:38 domU systemd[1]: Stopped Update UTMP about System Boot/Shutdown.
Oct 23 18:54:38 domU systemd[1]: run-rpc_pipefs.mount: Succeeded.
Oct 23 18:54:38 domU systemd[1]: Unmounted RPC Pipe File System.
Oct 23 18:54:38 domU systemd[1]: systemd-random-seed.service: Succeeded.
Oct 23 18:54:38 domU blkdeactivate[458]: Deactivating block devices:
Oct 23 18:54:38 domU systemd[1]: Stopped Load/Save Random Seed.
Oct 23 18:54:38 domU systemd[1]: systemd-tmpfiles-setup.service: Succeeded.
Oct 23 18:54:38 domU systemd[1]: Stopped Create Volatile Files and Directories.
Oct 23 18:54:38 domU systemd[1]: Stopped target Local File Systems.
Oct 23 18:54:38 domU systemd[1]: Unmounting /boot/efi...
Oct 23 18:54:38 domU systemd[1]: boot-efi.mount: Succeeded.
Oct 23 18:54:38 domU systemd[1]: Unmounted /boot/efi.
Oct 23 18:54:38 domU systemd[1]: Stopped target Local File Systems (Pre).
Oct 23 18:54:38 domU kernel: synth uevent: /devices/virtual/input/input2: failed to send uevent
Oct 23 18:54:38 domU kernel: input input2: uevent: failed to send synthetic uevent
Oct 23 18:54:38 domU systemd[1]: Stopping Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling...
Oct 23 18:54:38 domU udevadm[456]: Failed to write 'add' to '/sys/devices/virtual/input/input2/uevent': Cannot allocate memory
Oct 23 18:54:38 domU systemd[1]: systemd-tmpfiles-setup-dev.service: Succeeded.
Oct 23 18:54:38 domU systemd[1]: Stopped Create Static Device Nodes in /dev.
Oct 23 18:54:38 domU systemd[1]: systemd-sysusers.service: Succeeded.
Oct 23 18:54:38 domU systemd[1]: Stopped Create System Users.
Oct 23 18:54:38 domU systemd[1]: systemd-remount-fs.service: Succeeded.
Oct 23 18:54:38 domU systemd[1]: Stopped Remount Root and Kernel File Systems.
Oct 23 18:54:38 domU systemd[1]: systemd-udev-trigger.service: Main process exited, code=exited, status=1/FAILURE
Oct 23 18:54:38 domU systemd[1]: systemd-udev-trigger.service: Failed with result 'exit-code'.
Oct 23 18:54:38 domU systemd[1]: Failed to start Coldplug All udev Devices.
Oct 23 18:54:38 domU systemd[1]: blk-availability.service: Succeeded.
Oct 23 18:54:38 domU systemd[1]: Stopped Availability of block devices.
Oct 23 18:54:38 domU systemd[1]: Deactivated swap /dev/disk/by-uuid/xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx.
Oct 23 18:54:38 domU systemd[1]: Started Show Plymouth Power Off Screen.
Oct 23 18:54:38 domU systemd[1]: Reached target Unmount All Filesystems.
Oct 23 18:54:38 domU systemd[1]: lvm2-monitor.service: Succeeded.
Oct 23 18:54:38 domU systemd[1]: Stopped Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling.
Oct 23 18:54:38 domU systemd[1]: Reached target Shutdown.
Oct 23 18:54:38 domU systemd[1]: Reached target Final Step.
Oct 23 18:54:38 domU mtp-probe[477]: checking bus 1, device 2: "/sys/devices/pci0000:00/0000:00:05.0/usb1/1-11"
Oct 23 18:54:38 domU systemd[1]: systemd-poweroff.service: Succeeded.
Oct 23 18:54:38 domU mtp-probe[477]: bus: 1, device: 2 was not an MTP device
Oct 23 18:54:38 domU systemd[1]: Finished Power-Off.
Oct 23 18:54:38 domU systemd[1]: Reached target Power-Off.
Oct 23 18:54:38 domU systemd[1]: Shutting down.
Oct 23 18:54:38 domU systemd-shutdown[1]: Syncing filesystems and block devices.
Oct 23 18:54:38 domU systemd-udevd[445]: Using default interface naming scheme 'v247'.
Oct 23 18:54:38 domU systemd-udevd[445]: ethtool: autonegotiation is unset or enabled, the speed and duplex are not writable.
Oct 23 18:54:38 domU systemd-udevd[447]: ethtool: autonegotiation is unset or enabled, the speed and duplex are not writable.
Oct 23 18:54:38 domU systemd-shutdown[1]: Sending SIGTERM to remaining processes...
Oct 23 18:54:38 domU systemd-journald[239]: Journal stopped

The domU finally powers down after more than a minute instead of
the normal second or so it usually takes to power down.
-------------- next part --------------
Start the dom0, not much interesting happens until
Oct 23 18:47:05 but I kept the logs from the journal
for completeness.

Oct 23 18:46:38 dom0 kernel: Linux version 5.10.0-9-amd64 (debian-kernel at lists.debian.org) (gcc-10 (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #1 SMP Debian 5.10.70-1 (2021-09-30)
Oct 23 18:46:38 dom0 kernel: Command line: placeholder root=UUID=xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx ro quiet console=tty1 console=hvc0
Oct 23 18:46:38 dom0 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
Oct 23 18:46:38 dom0 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
Oct 23 18:46:38 dom0 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
Oct 23 18:46:38 dom0 kernel: x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
Oct 23 18:46:38 dom0 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
Oct 23 18:46:38 dom0 kernel: Released 0 page(s)
Oct 23 18:46:38 dom0 kernel: BIOS-provided physical RAM map:
Oct 23 18:46:38 dom0 kernel: Xen: [mem 0x0000000000000000-0x0000000000057fff] usable
Oct 23 18:46:38 dom0 kernel: Xen: [mem 0x0000000000058000-0x0000000000058fff] reserved
Oct 23 18:46:38 dom0 kernel: Xen: [mem 0x0000000000059000-0x000000000009efff] usable
Oct 23 18:46:38 dom0 kernel: Xen: [mem 0x000000000009f000-0x00000000000fffff] reserved
Oct 23 18:46:38 dom0 kernel: Xen: [mem 0x0000000000100000-0x00000000b81eefff] usable
Oct 23 18:46:38 dom0 kernel: Xen: [mem 0x00000000b81ef000-0x00000000b81f5fff] ACPI NVS
Oct 23 18:46:38 dom0 kernel: Xen: [mem 0x00000000b81f6000-0x00000000b8ad7fff] usable
Oct 23 18:46:38 dom0 kernel: Xen: [mem 0x00000000b8ad8000-0x00000000b8d74fff] reserved
Oct 23 18:46:38 dom0 kernel: Xen: [mem 0x00000000b8d75000-0x00000000c0305fff] usable
Oct 23 18:46:38 dom0 kernel: Xen: [mem 0x00000000cc1b9000-0x00000000cc3befff] reserved
Oct 23 18:46:38 dom0 kernel: Xen: [mem 0x00000000cc3fc000-0x00000000cc4a3fff] ACPI NVS
Oct 23 18:46:38 dom0 kernel: Xen: [mem 0x00000000cc4a4000-0x00000000ccffefff] reserved
Oct 23 18:46:38 dom0 kernel: Xen: [mem 0x00000000cf800000-0x00000000df9fffff] reserved
Oct 23 18:46:38 dom0 kernel: Xen: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
Oct 23 18:46:38 dom0 kernel: Xen: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
Oct 23 18:46:38 dom0 kernel: Xen: [mem 0x00000000fed00000-0x00000000fed03fff] reserved
Oct 23 18:46:38 dom0 kernel: Xen: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
Oct 23 18:46:38 dom0 kernel: Xen: [mem 0x00000000fed90000-0x00000000fed91fff] reserved
Oct 23 18:46:38 dom0 kernel: Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved
Oct 23 18:46:38 dom0 kernel: Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
Oct 23 18:46:38 dom0 kernel: NX (Execute Disable) protection: active
Oct 23 18:46:38 dom0 kernel: efi: EFI v2.31 by American Megatrends
Oct 23 18:46:38 dom0 kernel: efi: ACPI=0xcc480000 ACPI 2.0=0xcc480000 SMBIOS=0xf04c0 MOKvar=0xc9afe000 
Oct 23 18:46:38 dom0 kernel: secureboot: Secure boot disabled
Oct 23 18:46:38 dom0 kernel: SMBIOS 2.7 present.
Oct 23 18:46:38 dom0 kernel: DMI: To Be Filled By O.E.M. To Be Filled By O.E.M./B85M Pro4, BIOS P2.50 12/11/2015
Oct 23 18:46:38 dom0 kernel: Hypervisor detected: Xen PV
Oct 23 18:46:38 dom0 kernel: tsc: Fast TSC calibration using PIT
Oct 23 18:46:38 dom0 kernel: tsc: Detected 2998.919 MHz processor
Oct 23 18:46:38 dom0 kernel: tsc: Detected 2999.154 MHz TSC
Oct 23 18:46:38 dom0 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
Oct 23 18:46:38 dom0 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable
Oct 23 18:46:38 dom0 kernel: last_pfn = 0xc0306 max_arch_pfn = 0x400000000
Oct 23 18:46:38 dom0 kernel: Disabled
Oct 23 18:46:38 dom0 kernel: x86/PAT: MTRRs disabled, skipping PAT initialization too.
Oct 23 18:46:38 dom0 kernel: x86/PAT: Configuration [0-7]: WB  WT  UC- UC  WC  WP  UC  UC  
Oct 23 18:46:38 dom0 kernel: Kernel/User page tables isolation: disabled on XEN PV.
Oct 23 18:46:38 dom0 kernel: RAMDISK: [mem 0x04000000-0x05fbffff]
Oct 23 18:46:38 dom0 kernel: ACPI: Early table checksum verification disabled
Oct 23 18:46:38 dom0 kernel: ACPI: RSDP 0x00000000CC480000 000024 (v02 ALASKA)
Oct 23 18:46:38 dom0 kernel: ACPI: XSDT 0x00000000CC480088 000094 (v01 ALASKA A M I    01072009 AMI  00010013)
Oct 23 18:46:38 dom0 kernel: ACPI: FACP 0x00000000CC48ACB0 00010C (v05 ALASKA A M I    01072009 AMI  00010013)
Oct 23 18:46:38 dom0 kernel: ACPI: DSDT 0x00000000CC4801B8 00AAF1 (v02 ALASKA A M I    00000250 INTL 20091112)
Oct 23 18:46:38 dom0 kernel: ACPI: FACS 0x00000000CC4A2080 000040
Oct 23 18:46:38 dom0 kernel: ACPI: APIC 0x00000000CC48ADC0 000072 (v03 ALASKA A M I    01072009 AMI  00010013)
Oct 23 18:46:38 dom0 kernel: ACPI: FPDT 0x00000000CC48AE38 000044 (v01 ALASKA A M I    01072009 AMI  00010013)
Oct 23 18:46:38 dom0 kernel: ACPI: SSDT 0x00000000CC48AE80 000539 (v01 PmRef  Cpu0Ist  00003000 INTL 20051117)
Oct 23 18:46:38 dom0 kernel: ACPI: SSDT 0x00000000CC48B3C0 000AD8 (v01 PmRef  CpuPm    00003000 INTL 20051117)
Oct 23 18:46:38 dom0 kernel: ACPI: MCFG 0x00000000CC48BE98 00003C (v01 ALASKA A M I    01072009 MSFT 00000097)
Oct 23 18:46:38 dom0 kernel: ACPI: HPET 0x00000000CC48BED8 000038 (v01 ALASKA A M I    01072009 AMI. 00000005)
Oct 23 18:46:38 dom0 kernel: ACPI: SSDT 0x00000000CC48BF10 00036D (v01 SataRe SataTabl 00001000 INTL 20091112)
Oct 23 18:46:38 dom0 kernel: ACPI: SSDT 0x00000000CC48C280 003493 (v01 SaSsdt SaSsdt   00003000 INTL 20091112)
Oct 23 18:46:38 dom0 kernel: ACPI: AAFT 0x00000000CC48F718 000208 (v01 ALASKA OEMAAFT  01072009 MSFT 00000097)
Oct 23 18:46:38 dom0 kernel: ACPI: UEFI 0x00000000CC48F920 000042 (v01 ALASKA A M I    01072009      00000000)
Oct 23 18:46:38 dom0 kernel: ACPI: ASF! 0x00000000CC48F968 0000A5 (v32 INTEL   HCG     00000001 TFSM 000F4240)
Oct 23 18:46:38 dom0 kernel: ACPI: BGRT 0x00000000CC48FA10 000038 (v00 ALASKA A M I    01072009 AMI  00010013)
Oct 23 18:46:38 dom0 kernel: ACPI: RMAD 0x00000000CC48FA48 0000B8 (v01 INTEL  HSW      00000001 INTL 00000001)
Oct 23 18:46:38 dom0 kernel: ACPI: Reserving FACP table memory at [mem 0xcc48acb0-0xcc48adbb]
Oct 23 18:46:38 dom0 kernel: ACPI: Reserving DSDT table memory at [mem 0xcc4801b8-0xcc48aca8]
Oct 23 18:46:38 dom0 kernel: ACPI: Reserving FACS table memory at [mem 0xcc4a2080-0xcc4a20bf]
Oct 23 18:46:38 dom0 kernel: ACPI: Reserving APIC table memory at [mem 0xcc48adc0-0xcc48ae31]
Oct 23 18:46:38 dom0 kernel: ACPI: Reserving FPDT table memory at [mem 0xcc48ae38-0xcc48ae7b]
Oct 23 18:46:38 dom0 kernel: ACPI: Reserving SSDT table memory at [mem 0xcc48ae80-0xcc48b3b8]
Oct 23 18:46:38 dom0 kernel: ACPI: Reserving SSDT table memory at [mem 0xcc48b3c0-0xcc48be97]
Oct 23 18:46:38 dom0 kernel: ACPI: Reserving MCFG table memory at [mem 0xcc48be98-0xcc48bed3]
Oct 23 18:46:38 dom0 kernel: ACPI: Reserving HPET table memory at [mem 0xcc48bed8-0xcc48bf0f]
Oct 23 18:46:38 dom0 kernel: ACPI: Reserving SSDT table memory at [mem 0xcc48bf10-0xcc48c27c]
Oct 23 18:46:38 dom0 kernel: ACPI: Reserving SSDT table memory at [mem 0xcc48c280-0xcc48f712]
Oct 23 18:46:38 dom0 kernel: ACPI: Reserving AAFT table memory at [mem 0xcc48f718-0xcc48f91f]
Oct 23 18:46:38 dom0 kernel: ACPI: Reserving UEFI table memory at [mem 0xcc48f920-0xcc48f961]
Oct 23 18:46:38 dom0 kernel: ACPI: Reserving ASF! table memory at [mem 0xcc48f968-0xcc48fa0c]
Oct 23 18:46:38 dom0 kernel: ACPI: Reserving BGRT table memory at [mem 0xcc48fa10-0xcc48fa47]
Oct 23 18:46:38 dom0 kernel: ACPI: Reserving RMAD table memory at [mem 0xcc48fa48-0xcc48faff]
Oct 23 18:46:38 dom0 kernel: ACPI: Local APIC address 0xfee00000
Oct 23 18:46:38 dom0 kernel: Setting APIC routing to Xen PV.
Oct 23 18:46:38 dom0 kernel: NUMA turned off
Oct 23 18:46:38 dom0 kernel: Faking a node at [mem 0x0000000000000000-0x00000000c0305fff]
Oct 23 18:46:38 dom0 kernel: NODE_DATA(0) allocated [mem 0xbf9f7000-0xbfa20fff]
Oct 23 18:46:38 dom0 kernel: Zone ranges:
Oct 23 18:46:38 dom0 kernel:   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
Oct 23 18:46:38 dom0 kernel:   DMA32    [mem 0x0000000001000000-0x00000000c0305fff]
Oct 23 18:46:38 dom0 kernel:   Normal   empty
Oct 23 18:46:38 dom0 kernel:   Device   empty
Oct 23 18:46:38 dom0 kernel: Movable zone start for each node
Oct 23 18:46:38 dom0 kernel: Early memory node ranges
Oct 23 18:46:38 dom0 kernel:   node   0: [mem 0x0000000000001000-0x0000000000057fff]
Oct 23 18:46:38 dom0 kernel:   node   0: [mem 0x0000000000059000-0x000000000009efff]
Oct 23 18:46:38 dom0 kernel:   node   0: [mem 0x0000000000100000-0x00000000b81eefff]
Oct 23 18:46:38 dom0 kernel:   node   0: [mem 0x00000000b81f6000-0x00000000b8ad7fff]
Oct 23 18:46:38 dom0 kernel:   node   0: [mem 0x00000000b8d75000-0x00000000c0305fff]
Oct 23 18:46:38 dom0 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x00000000c0305fff]
Oct 23 18:46:38 dom0 kernel: On node 0 totalpages: 786431
Oct 23 18:46:38 dom0 kernel:   DMA zone: 64 pages used for memmap
Oct 23 18:46:38 dom0 kernel:   DMA zone: 21 pages reserved
Oct 23 18:46:38 dom0 kernel:   DMA zone: 3997 pages, LIFO batch:0
Oct 23 18:46:38 dom0 kernel:   DMA32 zone: 12237 pages used for memmap
Oct 23 18:46:38 dom0 kernel:   DMA32 zone: 782434 pages, LIFO batch:63
Oct 23 18:46:38 dom0 kernel: On node 0, zone DMA: 1 pages in unavailable ranges
Oct 23 18:46:38 dom0 kernel: On node 0, zone DMA: 1 pages in unavailable ranges
Oct 23 18:46:38 dom0 kernel: On node 0, zone DMA: 97 pages in unavailable ranges
Oct 23 18:46:38 dom0 kernel: On node 0, zone DMA32: 7 pages in unavailable ranges
Oct 23 18:46:38 dom0 kernel: On node 0, zone DMA32: 669 pages in unavailable ranges
Oct 23 18:46:38 dom0 kernel: On node 0, zone DMA32: 31994 pages in unavailable ranges
Oct 23 18:46:38 dom0 kernel: p2m virtual area at (____ptrval____), size is 40000000
Oct 23 18:46:38 dom0 kernel: Remapped 774 page(s)
Oct 23 18:46:38 dom0 kernel: Reserving Intel graphics memory at [mem 0xcfa00000-0xdf9fffff]
Oct 23 18:46:38 dom0 kernel: ACPI: PM-Timer IO Port: 0x1808
Oct 23 18:46:38 dom0 kernel: ACPI: Local APIC address 0xfee00000
Oct 23 18:46:38 dom0 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
Oct 23 18:46:38 dom0 kernel: IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-23
Oct 23 18:46:38 dom0 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
Oct 23 18:46:38 dom0 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
Oct 23 18:46:38 dom0 kernel: ACPI: IRQ0 used by override.
Oct 23 18:46:38 dom0 kernel: ACPI: IRQ9 used by override.
Oct 23 18:46:38 dom0 kernel: Using ACPI (MADT) for SMP configuration information
Oct 23 18:46:38 dom0 kernel: ACPI: HPET id: 0x8086a701 base: 0xfed00000
Oct 23 18:46:38 dom0 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs
Oct 23 18:46:38 dom0 kernel: PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
Oct 23 18:46:38 dom0 kernel: PM: hibernation: Registered nosave memory: [mem 0x00058000-0x00058fff]
Oct 23 18:46:38 dom0 kernel: PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x000fffff]
Oct 23 18:46:38 dom0 kernel: PM: hibernation: Registered nosave memory: [mem 0xb81ef000-0xb81f5fff]
Oct 23 18:46:38 dom0 kernel: PM: hibernation: Registered nosave memory: [mem 0xb8ad8000-0xb8d74fff]
Oct 23 18:46:38 dom0 kernel: [mem 0xdfa00000-0xf7ffffff] available for PCI devices
Oct 23 18:46:38 dom0 kernel: Booting paravirtualized kernel on Xen
Oct 23 18:46:38 dom0 kernel: Xen version: 4.14.3 (preserve-AD)
Oct 23 18:46:38 dom0 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
Oct 23 18:46:38 dom0 kernel: setup_percpu: NR_CPUS:8192 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1
Oct 23 18:46:38 dom0 kernel: percpu: Embedded 54 pages/cpu s184152 r8192 d28840 u524288
Oct 23 18:46:38 dom0 kernel: pcpu-alloc: s184152 r8192 d28840 u524288 alloc=1*2097152
Oct 23 18:46:38 dom0 kernel: pcpu-alloc: [0] 0 1 2 3 
Oct 23 18:46:38 dom0 kernel: xen: PV spinlocks enabled
Oct 23 18:46:38 dom0 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear)
Oct 23 18:46:38 dom0 kernel: Built 1 zonelists, mobility grouping on.  Total pages: 774109
Oct 23 18:46:38 dom0 kernel: Policy zone: DMA32
Oct 23 18:46:38 dom0 kernel: Kernel command line: placeholder root=UUID=xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx ro quiet console=tty1 console=hvc0
Oct 23 18:46:38 dom0 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
Oct 23 18:46:38 dom0 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear)
Oct 23 18:46:38 dom0 kernel: mem auto-init: stack:off, heap alloc:on, heap free:off
Oct 23 18:46:38 dom0 kernel: software IO TLB: mapped [mem 0x00000000b41ef000-0x00000000b81ef000] (64MB)
Oct 23 18:46:38 dom0 kernel: Memory: 193916K/3145724K available (12295K kernel code, 2544K rwdata, 7560K rodata, 2392K init, 3700K bss, 204288K reserved, 0K cma-reserved)
Oct 23 18:46:38 dom0 kernel: random: get_random_u64 called from __kmem_cache_create+0x2a/0x540 with crng_init=0
Oct 23 18:46:38 dom0 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
Oct 23 18:46:38 dom0 kernel: ftrace: allocating 36426 entries in 143 pages
Oct 23 18:46:38 dom0 kernel: ftrace: allocated 143 pages with 5 groups
Oct 23 18:46:38 dom0 kernel: rcu: Hierarchical RCU implementation.
Oct 23 18:46:38 dom0 kernel: rcu:         RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=4.
Oct 23 18:46:38 dom0 kernel:         Rude variant of Tasks RCU enabled.
Oct 23 18:46:38 dom0 kernel:         Tracing variant of Tasks RCU enabled.
Oct 23 18:46:38 dom0 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
Oct 23 18:46:38 dom0 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
Oct 23 18:46:38 dom0 kernel: Using NULL legacy PIC
Oct 23 18:46:38 dom0 kernel: NR_IRQS: 524544, nr_irqs: 456, preallocated irqs: 0
Oct 23 18:46:38 dom0 kernel: xen:events: Using FIFO-based ABI
Oct 23 18:46:38 dom0 kernel: xen: --> pirq=1 -> irq=1 (gsi=1)
Oct 23 18:46:38 dom0 kernel: xen: --> pirq=2 -> irq=2 (gsi=2)
Oct 23 18:46:38 dom0 kernel: xen: --> pirq=3 -> irq=3 (gsi=3)
Oct 23 18:46:38 dom0 kernel: xen: --> pirq=4 -> irq=4 (gsi=4)
Oct 23 18:46:38 dom0 kernel: xen: --> pirq=5 -> irq=5 (gsi=5)
Oct 23 18:46:38 dom0 kernel: xen: --> pirq=6 -> irq=6 (gsi=6)
Oct 23 18:46:38 dom0 kernel: xen: --> pirq=7 -> irq=7 (gsi=7)
Oct 23 18:46:38 dom0 kernel: xen: --> pirq=8 -> irq=8 (gsi=8)
Oct 23 18:46:38 dom0 kernel: xen: --> pirq=9 -> irq=9 (gsi=9)
Oct 23 18:46:38 dom0 kernel: xen: --> pirq=10 -> irq=10 (gsi=10)
Oct 23 18:46:38 dom0 kernel: xen: --> pirq=11 -> irq=11 (gsi=11)
Oct 23 18:46:38 dom0 kernel: xen: --> pirq=12 -> irq=12 (gsi=12)
Oct 23 18:46:38 dom0 kernel: xen: --> pirq=13 -> irq=13 (gsi=13)
Oct 23 18:46:38 dom0 kernel: xen: --> pirq=14 -> irq=14 (gsi=14)
Oct 23 18:46:38 dom0 kernel: xen: --> pirq=15 -> irq=15 (gsi=15)
Oct 23 18:46:38 dom0 kernel: random: crng done (trusting CPU's manufacturer)
Oct 23 18:46:38 dom0 kernel: Console: colour dummy device 80x25
Oct 23 18:46:38 dom0 kernel: printk: console [tty1] enabled
Oct 23 18:46:38 dom0 kernel: printk: console [hvc0] enabled
Oct 23 18:46:38 dom0 kernel: ACPI: Core revision 20200925
Oct 23 18:46:38 dom0 kernel: ACPI BIOS Warning (bug): Incorrect checksum in table [BGRT] - 0x56, should be 0x98 (20200925/tbprint-173)
Oct 23 18:46:38 dom0 kernel: clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns
Oct 23 18:46:38 dom0 kernel: Xen: using vcpuop timer interface
Oct 23 18:46:38 dom0 kernel: installing Xen timer for CPU 0
Oct 23 18:46:38 dom0 kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x2b3b25fb11f, max_idle_ns: 440795222864 ns
Oct 23 18:46:38 dom0 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 5998.30 BogoMIPS (lpj=11996616)
Oct 23 18:46:38 dom0 kernel: pid_max: default: 32768 minimum: 301
Oct 23 18:46:38 dom0 kernel: LSM: Security Framework initializing
Oct 23 18:46:38 dom0 kernel: Yama: disabled by default; enable with sysctl kernel.yama.*
Oct 23 18:46:38 dom0 kernel: AppArmor: AppArmor initialized
Oct 23 18:46:38 dom0 kernel: TOMOYO Linux initialized
Oct 23 18:46:38 dom0 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
Oct 23 18:46:38 dom0 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
Oct 23 18:46:38 dom0 kernel: Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024
Oct 23 18:46:38 dom0 kernel: Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4
Oct 23 18:46:38 dom0 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
Oct 23 18:46:38 dom0 kernel: Spectre V2 : Mitigation: Full generic retpoline
Oct 23 18:46:38 dom0 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
Oct 23 18:46:38 dom0 kernel: Speculative Store Bypass: Vulnerable
Oct 23 18:46:38 dom0 kernel: TAA: Vulnerable: Clear CPU buffers attempted, no microcode
Oct 23 18:46:38 dom0 kernel: SRBDS: Unknown: Dependent on hypervisor status
Oct 23 18:46:38 dom0 kernel: MDS: Vulnerable: Clear CPU buffers attempted, no microcode
Oct 23 18:46:38 dom0 kernel: Freeing SMP alternatives memory: 32K
Oct 23 18:46:38 dom0 kernel: cpu 0 spinlock event irq 25
Oct 23 18:46:38 dom0 kernel: VPMU disabled by hypervisor.
Oct 23 18:46:38 dom0 kernel: Performance Events: unsupported p6 CPU model 60 no PMU driver, software events only.
Oct 23 18:46:38 dom0 kernel: rcu: Hierarchical SRCU implementation.
Oct 23 18:46:38 dom0 kernel: NMI watchdog: Perf NMI watchdog permanently disabled
Oct 23 18:46:38 dom0 kernel: smp: Bringing up secondary CPUs ...
Oct 23 18:46:38 dom0 kernel: installing Xen timer for CPU 1
Oct 23 18:46:38 dom0 kernel: cpu 1 spinlock event irq 35
Oct 23 18:46:38 dom0 kernel: MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details.
Oct 23 18:46:38 dom0 kernel: TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details.
Oct 23 18:46:38 dom0 kernel: installing Xen timer for CPU 2
Oct 23 18:46:38 dom0 kernel: cpu 2 spinlock event irq 41
Oct 23 18:46:38 dom0 kernel: installing Xen timer for CPU 3
Oct 23 18:46:38 dom0 kernel: cpu 3 spinlock event irq 47
Oct 23 18:46:38 dom0 kernel: smp: Brought up 1 node, 4 CPUs
Oct 23 18:46:38 dom0 kernel: smpboot: Max logical packages: 1
Oct 23 18:46:38 dom0 kernel: node 0 deferred pages initialised in 4ms
Oct 23 18:46:38 dom0 kernel: devtmpfs: initialized
Oct 23 18:46:38 dom0 kernel: x86/mm: Memory block size: 128MB
Oct 23 18:46:38 dom0 kernel: PM: Registering ACPI NVS region [mem 0xb81ef000-0xb81f5fff] (28672 bytes)
Oct 23 18:46:38 dom0 kernel: PM: Registering ACPI NVS region [mem 0xcc3fc000-0xcc4a3fff] (688128 bytes)
Oct 23 18:46:38 dom0 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
Oct 23 18:46:38 dom0 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear)
Oct 23 18:46:38 dom0 kernel: pinctrl core: initialized pinctrl subsystem
Oct 23 18:46:38 dom0 kernel: NET: Registered protocol family 16
Oct 23 18:46:38 dom0 kernel: xen:grant_table: Grant tables using version 1 layout
Oct 23 18:46:38 dom0 kernel: Grant table initialized
Oct 23 18:46:38 dom0 kernel: audit: initializing netlink subsys (disabled)
Oct 23 18:46:38 dom0 kernel: audit: type=2000 audit(1635237995.767:1): state=initialized audit_enabled=0 res=1
Oct 23 18:46:38 dom0 kernel: thermal_sys: Registered thermal governor 'fair_share'
Oct 23 18:46:38 dom0 kernel: thermal_sys: Registered thermal governor 'bang_bang'
Oct 23 18:46:38 dom0 kernel: thermal_sys: Registered thermal governor 'step_wise'
Oct 23 18:46:38 dom0 kernel: thermal_sys: Registered thermal governor 'user_space'
Oct 23 18:46:38 dom0 kernel: thermal_sys: Registered thermal governor 'power_allocator'
Oct 23 18:46:38 dom0 kernel: ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
Oct 23 18:46:38 dom0 kernel: ACPI: bus type PCI registered
Oct 23 18:46:38 dom0 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Oct 23 18:46:38 dom0 kernel: PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
Oct 23 18:46:38 dom0 kernel: PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
Oct 23 18:46:38 dom0 kernel: PCI: Using configuration type 1 for base access
Oct 23 18:46:38 dom0 kernel: Kprobes globally optimized
Oct 23 18:46:38 dom0 kernel: ACPI: Added _OSI(Module Device)
Oct 23 18:46:38 dom0 kernel: ACPI: Added _OSI(Processor Device)
Oct 23 18:46:38 dom0 kernel: ACPI: Added _OSI(3.0 _SCP Extensions)
Oct 23 18:46:38 dom0 kernel: ACPI: Added _OSI(Processor Aggregator Device)
Oct 23 18:46:38 dom0 kernel: ACPI: Added _OSI(Linux-Dell-Video)
Oct 23 18:46:38 dom0 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
Oct 23 18:46:38 dom0 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
Oct 23 18:46:38 dom0 kernel: ACPI: 5 ACPI AML tables successfully acquired and loaded
Oct 23 18:46:38 dom0 kernel: xen: registering gsi 9 triggering 0 polarity 0
Oct 23 18:46:38 dom0 kernel: ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
Oct 23 18:46:38 dom0 kernel: ACPI: Dynamic OEM Table Load:
Oct 23 18:46:38 dom0 kernel: ACPI: SSDT 0xFFFF8880037DD800 0003D3 (v01 PmRef  Cpu0Cst  00003001 INTL 20051117)
Oct 23 18:46:38 dom0 kernel: ACPI: Dynamic OEM Table Load:
Oct 23 18:46:38 dom0 kernel: ACPI: SSDT 0xFFFF888003D29000 0005AA (v01 PmRef  ApIst    00003000 INTL 20051117)
Oct 23 18:46:38 dom0 kernel: ACPI: Dynamic OEM Table Load:
Oct 23 18:46:38 dom0 kernel: ACPI: SSDT 0xFFFF8880036E1800 000119 (v01 PmRef  ApCst    00003000 INTL 20051117)
Oct 23 18:46:38 dom0 kernel: ACPI: Interpreter enabled
Oct 23 18:46:38 dom0 kernel: ACPI: (supports S0 S3 S4 S5)
Oct 23 18:46:38 dom0 kernel: ACPI: Using IOAPIC for interrupt routing
Oct 23 18:46:38 dom0 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
Oct 23 18:46:38 dom0 kernel: ACPI: Enabled 10 GPEs in block 00 to 3F
Oct 23 18:46:38 dom0 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3e])
Oct 23 18:46:38 dom0 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
Oct 23 18:46:38 dom0 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug SHPCHotplug PME LTR]
Oct 23 18:46:38 dom0 kernel: acpi PNP0A08:00: _OSC: OS now controls [AER PCIeCapability]
Oct 23 18:46:38 dom0 kernel: acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration
Oct 23 18:46:38 dom0 kernel: PCI host bridge to bus 0000:00
Oct 23 18:46:38 dom0 kernel: pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
Oct 23 18:46:38 dom0 kernel: pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
Oct 23 18:46:38 dom0 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
Oct 23 18:46:38 dom0 kernel: pci_bus 0000:00: root bus resource [mem 0x000d0000-0x000d3fff window]
Oct 23 18:46:38 dom0 kernel: pci_bus 0000:00: root bus resource [mem 0x000d4000-0x000d7fff window]
Oct 23 18:46:38 dom0 kernel: pci_bus 0000:00: root bus resource [mem 0x000d8000-0x000dbfff window]
Oct 23 18:46:38 dom0 kernel: pci_bus 0000:00: root bus resource [mem 0x000dc000-0x000dffff window]
Oct 23 18:46:38 dom0 kernel: pci_bus 0000:00: root bus resource [mem 0xdfa00000-0xfeafffff window]
Oct 23 18:46:38 dom0 kernel: pci_bus 0000:00: root bus resource [bus 00-3e]
Oct 23 18:46:38 dom0 kernel: pci 0000:00:00.0: [8086:0c00] type 00 class 0x060000
Oct 23 18:46:38 dom0 kernel: pci 0000:00:02.0: [8086:0412] type 00 class 0x030000
Oct 23 18:46:38 dom0 kernel: pci 0000:00:02.0: reg 0x10: [mem 0xf0000000-0xf03fffff 64bit]
Oct 23 18:46:38 dom0 kernel: pci 0000:00:02.0: reg 0x18: [mem 0xe0000000-0xefffffff 64bit pref]
Oct 23 18:46:38 dom0 kernel: pci 0000:00:02.0: reg 0x20: [io  0xf000-0xf03f]
Oct 23 18:46:38 dom0 kernel: pci 0000:00:02.0: BAR 2: assigned to efifb
Oct 23 18:46:38 dom0 kernel: pci 0000:00:03.0: [8086:0c0c] type 00 class 0x040300
Oct 23 18:46:38 dom0 kernel: pci 0000:00:03.0: reg 0x10: [mem 0xf0534000-0xf0537fff 64bit]
Oct 23 18:46:38 dom0 kernel: pci 0000:00:14.0: [8086:8c31] type 00 class 0x0c0330
Oct 23 18:46:38 dom0 kernel: pci 0000:00:14.0: reg 0x10: [mem 0xf0520000-0xf052ffff 64bit]
Oct 23 18:46:38 dom0 kernel: pci 0000:00:14.0: PME# supported from D3hot D3cold
Oct 23 18:46:38 dom0 kernel: pci 0000:00:16.0: [8086:8c3a] type 00 class 0x078000
Oct 23 18:46:38 dom0 kernel: pci 0000:00:16.0: reg 0x10: [mem 0xf0540000-0xf054000f 64bit]
Oct 23 18:46:38 dom0 kernel: pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
Oct 23 18:46:38 dom0 kernel: pci 0000:00:19.0: [8086:153b] type 00 class 0x020000
Oct 23 18:46:38 dom0 kernel: pci 0000:00:19.0: reg 0x10: [mem 0xf0500000-0xf051ffff]
Oct 23 18:46:38 dom0 kernel: pci 0000:00:19.0: reg 0x14: [mem 0xf053d000-0xf053dfff]
Oct 23 18:46:38 dom0 kernel: pci 0000:00:19.0: reg 0x18: [io  0xf080-0xf09f]
Oct 23 18:46:38 dom0 kernel: pci 0000:00:19.0: PME# supported from D0 D3hot D3cold
Oct 23 18:46:38 dom0 kernel: pci 0000:00:1a.0: [8086:8c2d] type 00 class 0x0c0320
Oct 23 18:46:38 dom0 kernel: pci 0000:00:1a.0: reg 0x10: [mem 0xf053c000-0xf053c3ff]
Oct 23 18:46:38 dom0 kernel: pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold
Oct 23 18:46:38 dom0 kernel: pci 0000:00:1b.0: [8086:8c20] type 00 class 0x040300
Oct 23 18:46:38 dom0 kernel: pci 0000:00:1b.0: reg 0x10: [mem 0xf0530000-0xf0533fff 64bit]
Oct 23 18:46:38 dom0 kernel: pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
Oct 23 18:46:38 dom0 kernel: pci 0000:00:1c.0: [8086:8c10] type 01 class 0x060400
Oct 23 18:46:38 dom0 kernel: pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
Oct 23 18:46:38 dom0 kernel: pci 0000:00:1c.0: Enabling MPC IRBNCE
Oct 23 18:46:38 dom0 kernel: pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled
Oct 23 18:46:38 dom0 kernel: pci 0000:00:1c.3: [8086:244e] type 01 class 0x060401
Oct 23 18:46:38 dom0 kernel: pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
Oct 23 18:46:38 dom0 kernel: pci 0000:00:1c.4: [8086:8c18] type 01 class 0x060400
Oct 23 18:46:38 dom0 kernel: pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold
Oct 23 18:46:38 dom0 kernel: pci 0000:00:1c.4: Enabling MPC IRBNCE
Oct 23 18:46:38 dom0 kernel: pci 0000:00:1c.4: Intel PCH root port ACS workaround enabled
Oct 23 18:46:38 dom0 kernel: pci 0000:00:1d.0: [8086:8c26] type 00 class 0x0c0320
Oct 23 18:46:38 dom0 kernel: pci 0000:00:1d.0: reg 0x10: [mem 0xf053b000-0xf053b3ff]
Oct 23 18:46:38 dom0 kernel: pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
Oct 23 18:46:38 dom0 kernel: pci 0000:00:1f.0: [8086:8c50] type 00 class 0x060100
Oct 23 18:46:38 dom0 kernel: pci 0000:00:1f.2: [8086:8c02] type 00 class 0x010601
Oct 23 18:46:38 dom0 kernel: pci 0000:00:1f.2: reg 0x10: [io  0xf0d0-0xf0d7]
Oct 23 18:46:38 dom0 kernel: pci 0000:00:1f.2: reg 0x14: [io  0xf0c0-0xf0c3]
Oct 23 18:46:38 dom0 kernel: pci 0000:00:1f.2: reg 0x18: [io  0xf0b0-0xf0b7]
Oct 23 18:46:38 dom0 kernel: pci 0000:00:1f.2: reg 0x1c: [io  0xf0a0-0xf0a3]
Oct 23 18:46:38 dom0 kernel: pci 0000:00:1f.2: reg 0x20: [io  0xf060-0xf07f]
Oct 23 18:46:38 dom0 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xf053a000-0xf053a7ff]
Oct 23 18:46:38 dom0 kernel: pci 0000:00:1f.2: PME# supported from D3hot
Oct 23 18:46:38 dom0 kernel: pci 0000:00:1f.3: [8086:8c22] type 00 class 0x0c0500
Oct 23 18:46:38 dom0 kernel: pci 0000:00:1f.3: reg 0x10: [mem 0xf0539000-0xf05390ff 64bit]
Oct 23 18:46:38 dom0 kernel: pci 0000:00:1f.3: reg 0x20: [io  0xf040-0xf05f]
Oct 23 18:46:38 dom0 kernel: pci 0000:00:1c.0: PCI bridge to [bus 01]
Oct 23 18:46:38 dom0 kernel: pci 0000:02:00.0: [1b21:1080] type 01 class 0x060401
Oct 23 18:46:38 dom0 kernel: pci 0000:00:1c.3: PCI bridge to [bus 02-03] (subtractive decode)
Oct 23 18:46:38 dom0 kernel: pci 0000:00:1c.3:   bridge window [io  0x0000-0x0cf7 window] (subtractive decode)
Oct 23 18:46:38 dom0 kernel: pci 0000:00:1c.3:   bridge window [io  0x0d00-0xffff window] (subtractive decode)
Oct 23 18:46:38 dom0 kernel: pci 0000:00:1c.3:   bridge window [mem 0x000a0000-0x000bffff window] (subtractive decode)
Oct 23 18:46:38 dom0 kernel: pci 0000:00:1c.3:   bridge window [mem 0x000d0000-0x000d3fff window] (subtractive decode)
Oct 23 18:46:38 dom0 kernel: pci 0000:00:1c.3:   bridge window [mem 0x000d4000-0x000d7fff window] (subtractive decode)
Oct 23 18:46:38 dom0 kernel: pci 0000:00:1c.3:   bridge window [mem 0x000d8000-0x000dbfff window] (subtractive decode)
Oct 23 18:46:38 dom0 kernel: pci 0000:00:1c.3:   bridge window [mem 0x000dc000-0x000dffff window] (subtractive decode)
Oct 23 18:46:38 dom0 kernel: pci 0000:00:1c.3:   bridge window [mem 0xdfa00000-0xfeafffff window] (subtractive decode)
Oct 23 18:46:38 dom0 kernel: pci_bus 0000:03: extended config space not accessible
Oct 23 18:46:38 dom0 kernel: pci 0000:02:00.0: PCI bridge to [bus 03] (subtractive decode)
Oct 23 18:46:38 dom0 kernel: pci 0000:02:00.0:   bridge window [io  0x0000-0x0cf7 window] (subtractive decode)
Oct 23 18:46:38 dom0 kernel: pci 0000:02:00.0:   bridge window [io  0x0d00-0xffff window] (subtractive decode)
Oct 23 18:46:38 dom0 kernel: pci 0000:02:00.0:   bridge window [mem 0x000a0000-0x000bffff window] (subtractive decode)
Oct 23 18:46:38 dom0 kernel: pci 0000:02:00.0:   bridge window [mem 0x000d0000-0x000d3fff window] (subtractive decode)
Oct 23 18:46:38 dom0 kernel: pci 0000:02:00.0:   bridge window [mem 0x000d4000-0x000d7fff window] (subtractive decode)
Oct 23 18:46:38 dom0 kernel: pci 0000:02:00.0:   bridge window [mem 0x000d8000-0x000dbfff window] (subtractive decode)
Oct 23 18:46:38 dom0 kernel: pci 0000:02:00.0:   bridge window [mem 0x000dc000-0x000dffff window] (subtractive decode)
Oct 23 18:46:38 dom0 kernel: pci 0000:02:00.0:   bridge window [mem 0xdfa00000-0xfeafffff window] (subtractive decode)
Oct 23 18:46:38 dom0 kernel: pci 0000:04:00.0: [168c:002e] type 00 class 0x028000
Oct 23 18:46:38 dom0 kernel: pci 0000:04:00.0: reg 0x10: [mem 0xf0400000-0xf040ffff 64bit]
Oct 23 18:46:38 dom0 kernel: pci 0000:04:00.0: supports D1
Oct 23 18:46:38 dom0 kernel: pci 0000:04:00.0: PME# supported from D0 D1 D3hot
Oct 23 18:46:38 dom0 kernel: pci 0000:00:1c.4: PCI bridge to [bus 04]
Oct 23 18:46:38 dom0 kernel: pci 0000:00:1c.4:   bridge window [mem 0xf0400000-0xf04fffff]
Oct 23 18:46:38 dom0 kernel: xen: registering gsi 13 triggering 1 polarity 0
Oct 23 18:46:38 dom0 kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 10 *11 12 14 15)
Oct 23 18:46:38 dom0 kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
Oct 23 18:46:38 dom0 kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs *3 4 5 6 10 11 12 14 15)
Oct 23 18:46:38 dom0 kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 *10 11 12 14 15)
Oct 23 18:46:38 dom0 kernel: ACPI: PCI Interrupt Link [LNKE] (IRQs *3 4 5 6 10 11 12 14 15)
Oct 23 18:46:38 dom0 kernel: ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
Oct 23 18:46:38 dom0 kernel: ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 10 *11 12 14 15)
Oct 23 18:46:38 dom0 kernel: ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 *10 11 12 14 15)
Oct 23 18:46:38 dom0 kernel: xen:balloon: Initialising balloon driver
Oct 23 18:46:38 dom0 kernel: iommu: Default domain type: Translated 
Oct 23 18:46:38 dom0 kernel: pci 0000:00:02.0: vgaarb: setting as boot VGA device
Oct 23 18:46:38 dom0 kernel: pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
Oct 23 18:46:38 dom0 kernel: pci 0000:00:02.0: vgaarb: bridge control possible
Oct 23 18:46:38 dom0 kernel: vgaarb: loaded
Oct 23 18:46:38 dom0 kernel: EDAC MC: Ver: 3.0.0
Oct 23 18:46:38 dom0 kernel: Registered efivars operations
Oct 23 18:46:38 dom0 kernel: NetLabel: Initializing
Oct 23 18:46:38 dom0 kernel: NetLabel:  domain hash size = 128
Oct 23 18:46:38 dom0 kernel: NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
Oct 23 18:46:38 dom0 kernel: NetLabel:  unlabeled traffic allowed by default
Oct 23 18:46:38 dom0 kernel: PCI: Using ACPI for IRQ routing
Oct 23 18:46:38 dom0 kernel: PCI: pci_cache_line_size set to 64 bytes
Oct 23 18:46:38 dom0 kernel: e820: reserve RAM buffer [mem 0x00058000-0x0005ffff]
Oct 23 18:46:38 dom0 kernel: e820: reserve RAM buffer [mem 0x0009f000-0x0009ffff]
Oct 23 18:46:38 dom0 kernel: e820: reserve RAM buffer [mem 0xb81ef000-0xbbffffff]
Oct 23 18:46:38 dom0 kernel: e820: reserve RAM buffer [mem 0xb8ad8000-0xbbffffff]
Oct 23 18:46:38 dom0 kernel: e820: reserve RAM buffer [mem 0xc0306000-0xc3ffffff]
Oct 23 18:46:38 dom0 kernel: clocksource: Switched to clocksource tsc-early
Oct 23 18:46:38 dom0 kernel: VFS: Disk quotas dquot_6.6.0
Oct 23 18:46:38 dom0 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Oct 23 18:46:38 dom0 kernel: hugetlbfs: disabling because there are no supported hugepage sizes
Oct 23 18:46:38 dom0 kernel: AppArmor: AppArmor Filesystem Enabled
Oct 23 18:46:38 dom0 kernel: pnp: PnP ACPI init
Oct 23 18:46:38 dom0 kernel: system 00:00: [mem 0xfed40000-0xfed44fff] has been reserved
Oct 23 18:46:38 dom0 kernel: system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
Oct 23 18:46:38 dom0 kernel: system 00:01: [io  0x0680-0x069f] has been reserved
Oct 23 18:46:38 dom0 kernel: system 00:01: [io  0xffff] has been reserved
Oct 23 18:46:38 dom0 kernel: system 00:01: [io  0xffff] has been reserved
Oct 23 18:46:38 dom0 kernel: system 00:01: [io  0xffff] has been reserved
Oct 23 18:46:38 dom0 kernel: system 00:01: [io  0x1c00-0x1cfe] has been reserved
Oct 23 18:46:38 dom0 kernel: system 00:01: [io  0x1d00-0x1dfe] has been reserved
Oct 23 18:46:38 dom0 kernel: system 00:01: [io  0x1e00-0x1efe] has been reserved
Oct 23 18:46:38 dom0 kernel: system 00:01: [io  0x1f00-0x1ffe] has been reserved
Oct 23 18:46:38 dom0 kernel: system 00:01: [io  0x1800-0x18fe] has been reserved
Oct 23 18:46:38 dom0 kernel: system 00:01: [io  0x164e-0x164f] has been reserved
Oct 23 18:46:38 dom0 kernel: system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active)
Oct 23 18:46:38 dom0 kernel: xen: registering gsi 8 triggering 1 polarity 0
Oct 23 18:46:38 dom0 kernel: pnp 00:02: Plug and Play ACPI device, IDs PNP0b00 (active)
Oct 23 18:46:38 dom0 kernel: system 00:03: [io  0x1854-0x1857] has been reserved
Oct 23 18:46:38 dom0 kernel: system 00:03: Plug and Play ACPI device, IDs INT3f0d PNP0c02 (active)
Oct 23 18:46:38 dom0 kernel: system 00:04: [io  0x0290-0x029f] has been reserved
Oct 23 18:46:38 dom0 kernel: system 00:04: Plug and Play ACPI device, IDs PNP0c02 (active)
Oct 23 18:46:38 dom0 kernel: xen: registering gsi 5 triggering 1 polarity 0
Oct 23 18:46:38 dom0 kernel: pnp 00:05: [dma 3]
Oct 23 18:46:38 dom0 kernel: pnp 00:05: Plug and Play ACPI device, IDs PNP0401 (active)
Oct 23 18:46:38 dom0 kernel: system 00:06: [io  0x04d0-0x04d1] has been reserved
Oct 23 18:46:38 dom0 kernel: system 00:06: Plug and Play ACPI device, IDs PNP0c02 (active)
Oct 23 18:46:38 dom0 kernel: xen: registering gsi 4 triggering 1 polarity 0
Oct 23 18:46:38 dom0 kernel: pnp 00:07: [dma 0 disabled]
Oct 23 18:46:38 dom0 kernel: pnp 00:07: Plug and Play ACPI device, IDs PNP0501 (active)
Oct 23 18:46:38 dom0 kernel: system 00:08: [mem 0xfed1c000-0xfed1ffff] has been reserved
Oct 23 18:46:38 dom0 kernel: system 00:08: [mem 0xfed10000-0xfed17fff] has been reserved
Oct 23 18:46:38 dom0 kernel: system 00:08: [mem 0xfed18000-0xfed18fff] has been reserved
Oct 23 18:46:38 dom0 kernel: system 00:08: [mem 0xfed19000-0xfed19fff] has been reserved
Oct 23 18:46:38 dom0 kernel: system 00:08: [mem 0xf8000000-0xfbffffff] has been reserved
Oct 23 18:46:38 dom0 kernel: system 00:08: [mem 0xfed20000-0xfed3ffff] has been reserved
Oct 23 18:46:38 dom0 kernel: system 00:08: [mem 0xfed90000-0xfed93fff] could not be reserved
Oct 23 18:46:38 dom0 kernel: system 00:08: [mem 0xfed45000-0xfed8ffff] has been reserved
Oct 23 18:46:38 dom0 kernel: system 00:08: [mem 0xff000000-0xffffffff] has been reserved
Oct 23 18:46:38 dom0 kernel: system 00:08: [mem 0xfee00000-0xfeefffff] has been reserved
Oct 23 18:46:38 dom0 kernel: system 00:08: [mem 0xf7fef000-0xf7feffff] has been reserved
Oct 23 18:46:38 dom0 kernel: system 00:08: [mem 0xf7ff0000-0xf7ff0fff] has been reserved
Oct 23 18:46:38 dom0 kernel: system 00:08: Plug and Play ACPI device, IDs PNP0c02 (active)
Oct 23 18:46:38 dom0 kernel: pnp: PnP ACPI: found 9 devices
Oct 23 18:46:38 dom0 kernel: PM-Timer failed consistency check  (0xffffff) - aborting.
Oct 23 18:46:38 dom0 kernel: NET: Registered protocol family 2
Oct 23 18:46:38 dom0 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear)
Oct 23 18:46:38 dom0 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear)
Oct 23 18:46:38 dom0 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear)
Oct 23 18:46:38 dom0 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear)
Oct 23 18:46:38 dom0 kernel: TCP: Hash tables configured (established 32768 bind 32768)
Oct 23 18:46:38 dom0 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear)
Oct 23 18:46:38 dom0 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear)
Oct 23 18:46:38 dom0 kernel: NET: Registered protocol family 1
Oct 23 18:46:38 dom0 kernel: NET: Registered protocol family 44
Oct 23 18:46:38 dom0 kernel: pci 0000:00:1c.0: bridge window [io  0x1000-0x0fff] to [bus 01] add_size 1000
Oct 23 18:46:38 dom0 kernel: pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01] add_size 200000 add_align 100000
Oct 23 18:46:38 dom0 kernel: pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff] to [bus 01] add_size 200000 add_align 100000
Oct 23 18:46:38 dom0 kernel: pci 0000:00:1c.0: BAR 14: assigned [mem 0xdfa00000-0xdfbfffff]
Oct 23 18:46:38 dom0 kernel: pci 0000:00:1c.0: BAR 15: assigned [mem 0xdfc00000-0xdfdfffff 64bit pref]
Oct 23 18:46:38 dom0 kernel: pci 0000:00:1c.0: BAR 13: assigned [io  0x2000-0x2fff]
Oct 23 18:46:38 dom0 kernel: pci 0000:00:1c.0: PCI bridge to [bus 01]
Oct 23 18:46:38 dom0 kernel: pci 0000:00:1c.0:   bridge window [io  0x2000-0x2fff]
Oct 23 18:46:38 dom0 kernel: pci 0000:00:1c.0:   bridge window [mem 0xdfa00000-0xdfbfffff]
Oct 23 18:46:38 dom0 kernel: pci 0000:00:1c.0:   bridge window [mem 0xdfc00000-0xdfdfffff 64bit pref]
Oct 23 18:46:38 dom0 kernel: pci 0000:02:00.0: PCI bridge to [bus 03]
Oct 23 18:46:38 dom0 kernel: pci 0000:00:1c.3: PCI bridge to [bus 02-03]
Oct 23 18:46:38 dom0 kernel: pci 0000:00:1c.4: PCI bridge to [bus 04]
Oct 23 18:46:38 dom0 kernel: pci 0000:00:1c.4:   bridge window [mem 0xf0400000-0xf04fffff]
Oct 23 18:46:38 dom0 kernel: pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
Oct 23 18:46:38 dom0 kernel: pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
Oct 23 18:46:38 dom0 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
Oct 23 18:46:38 dom0 kernel: pci_bus 0000:00: resource 7 [mem 0x000d0000-0x000d3fff window]
Oct 23 18:46:38 dom0 kernel: pci_bus 0000:00: resource 8 [mem 0x000d4000-0x000d7fff window]
Oct 23 18:46:38 dom0 kernel: pci_bus 0000:00: resource 9 [mem 0x000d8000-0x000dbfff window]
Oct 23 18:46:38 dom0 kernel: pci_bus 0000:00: resource 10 [mem 0x000dc000-0x000dffff window]
Oct 23 18:46:38 dom0 kernel: pci_bus 0000:00: resource 11 [mem 0xdfa00000-0xfeafffff window]
Oct 23 18:46:38 dom0 kernel: pci_bus 0000:01: resource 0 [io  0x2000-0x2fff]
Oct 23 18:46:38 dom0 kernel: pci_bus 0000:01: resource 1 [mem 0xdfa00000-0xdfbfffff]
Oct 23 18:46:38 dom0 kernel: pci_bus 0000:01: resource 2 [mem 0xdfc00000-0xdfdfffff 64bit pref]
Oct 23 18:46:38 dom0 kernel: pci_bus 0000:02: resource 4 [io  0x0000-0x0cf7 window]
Oct 23 18:46:38 dom0 kernel: pci_bus 0000:02: resource 5 [io  0x0d00-0xffff window]
Oct 23 18:46:38 dom0 kernel: pci_bus 0000:02: resource 6 [mem 0x000a0000-0x000bffff window]
Oct 23 18:46:38 dom0 kernel: pci_bus 0000:02: resource 7 [mem 0x000d0000-0x000d3fff window]
Oct 23 18:46:38 dom0 kernel: pci_bus 0000:02: resource 8 [mem 0x000d4000-0x000d7fff window]
Oct 23 18:46:38 dom0 kernel: pci_bus 0000:02: resource 9 [mem 0x000d8000-0x000dbfff window]
Oct 23 18:46:38 dom0 kernel: pci_bus 0000:02: resource 10 [mem 0x000dc000-0x000dffff window]
Oct 23 18:46:38 dom0 kernel: pci_bus 0000:02: resource 11 [mem 0xdfa00000-0xfeafffff window]
Oct 23 18:46:38 dom0 kernel: pci_bus 0000:03: resource 4 [io  0x0000-0x0cf7 window]
Oct 23 18:46:38 dom0 kernel: pci_bus 0000:03: resource 5 [io  0x0d00-0xffff window]
Oct 23 18:46:38 dom0 kernel: pci_bus 0000:03: resource 6 [mem 0x000a0000-0x000bffff window]
Oct 23 18:46:38 dom0 kernel: pci_bus 0000:03: resource 7 [mem 0x000d0000-0x000d3fff window]
Oct 23 18:46:38 dom0 kernel: pci_bus 0000:03: resource 8 [mem 0x000d4000-0x000d7fff window]
Oct 23 18:46:38 dom0 kernel: pci_bus 0000:03: resource 9 [mem 0x000d8000-0x000dbfff window]
Oct 23 18:46:38 dom0 kernel: pci_bus 0000:03: resource 10 [mem 0x000dc000-0x000dffff window]
Oct 23 18:46:38 dom0 kernel: pci_bus 0000:03: resource 11 [mem 0xdfa00000-0xfeafffff window]
Oct 23 18:46:38 dom0 kernel: pci_bus 0000:04: resource 1 [mem 0xf0400000-0xf04fffff]
Oct 23 18:46:38 dom0 kernel: pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
Oct 23 18:46:38 dom0 kernel: xen: registering gsi 16 triggering 0 polarity 1
Oct 23 18:46:38 dom0 kernel: xen: --> pirq=16 -> irq=16 (gsi=16)
Oct 23 18:46:38 dom0 kernel: xen: registering gsi 16 triggering 0 polarity 1
Oct 23 18:46:38 dom0 kernel: Already setup the GSI :16
Oct 23 18:46:38 dom0 kernel: pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x700 took 25095 usecs
Oct 23 18:46:38 dom0 kernel: xen: registering gsi 23 triggering 0 polarity 1
Oct 23 18:46:38 dom0 kernel: xen: --> pirq=23 -> irq=23 (gsi=23)
Oct 23 18:46:38 dom0 kernel: pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x700 took 27313 usecs
Oct 23 18:46:38 dom0 kernel: pci 0000:02:00.0: Disabling ASPM L0s/L1
Oct 23 18:46:38 dom0 kernel: PCI: CLS 64 bytes, default 64
Oct 23 18:46:38 dom0 kernel: Trying to unpack rootfs image as initramfs...
Oct 23 18:46:38 dom0 kernel: Freeing initrd memory: 32512K
Oct 23 18:46:38 dom0 kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x2b3b25fb11f, max_idle_ns: 440795222864 ns
Oct 23 18:46:38 dom0 kernel: clocksource: Switched to clocksource tsc
Oct 23 18:46:38 dom0 kernel: Initialise system trusted keyrings
Oct 23 18:46:38 dom0 kernel: Key type blacklist registered
Oct 23 18:46:38 dom0 kernel: workingset: timestamp_bits=36 max_order=20 bucket_order=0
Oct 23 18:46:38 dom0 kernel: zbud: loaded
Oct 23 18:46:38 dom0 kernel: integrity: Platform Keyring initialized
Oct 23 18:46:38 dom0 kernel: Key type asymmetric registered
Oct 23 18:46:38 dom0 kernel: Asymmetric key parser 'x509' registered
Oct 23 18:46:38 dom0 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251)
Oct 23 18:46:38 dom0 kernel: io scheduler mq-deadline registered
Oct 23 18:46:38 dom0 kernel: xen: registering gsi 16 triggering 0 polarity 1
Oct 23 18:46:38 dom0 kernel: Already setup the GSI :16
Oct 23 18:46:38 dom0 kernel: xen: registering gsi 16 triggering 0 polarity 1
Oct 23 18:46:38 dom0 kernel: Already setup the GSI :16
Oct 23 18:46:38 dom0 kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
Oct 23 18:46:38 dom0 kernel: efifb: probing for efifb
Oct 23 18:46:38 dom0 kernel: efifb: framebuffer at 0xe0000000, using 8100k, total 8100k
Oct 23 18:46:38 dom0 kernel: efifb: mode is 1920x1080x32, linelength=7680, pages=1
Oct 23 18:46:38 dom0 kernel: efifb: scrolling: redraw
Oct 23 18:46:38 dom0 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
Oct 23 18:46:38 dom0 kernel: Console: switching to colour frame buffer device 240x67
Oct 23 18:46:38 dom0 kernel: fb0: EFI VGA frame buffer device
Oct 23 18:46:38 dom0 kernel: intel_idle: MWAIT substates: 0x42120
Oct 23 18:46:38 dom0 kernel: intel_idle: v0.5.1 model 0x3C
Oct 23 18:46:38 dom0 kernel: intel_idle: intel_idle yielding to none
Oct 23 18:46:38 dom0 kernel: Monitor-Mwait will be used to enter C-1 state
Oct 23 18:46:38 dom0 kernel: Monitor-Mwait will be used to enter C-2 state
Oct 23 18:46:38 dom0 kernel: ACPI: \_PR_.CPU0: Found 2 idle states
Oct 23 18:46:38 dom0 kernel: ACPI: \_PR_.CPU1: Found 2 idle states
Oct 23 18:46:38 dom0 kernel: ACPI: \_PR_.CPU2: Found 2 idle states
Oct 23 18:46:38 dom0 kernel: ACPI: \_PR_.CPU3: Found 2 idle states
Oct 23 18:46:38 dom0 kernel: xen_mcelog: /dev/mcelog registered by Xen
Oct 23 18:46:38 dom0 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
Oct 23 18:46:38 dom0 kernel: 00:07: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
Oct 23 18:46:38 dom0 kernel: hpet_acpi_add: no address or irqs in _CRS
Oct 23 18:46:38 dom0 kernel: Linux agpgart interface v0.103
Oct 23 18:46:38 dom0 kernel: AMD-Vi: AMD IOMMUv2 driver by Joerg Roedel <jroedel at suse.de>
Oct 23 18:46:38 dom0 kernel: AMD-Vi: AMD IOMMUv2 functionality not available on this system
Oct 23 18:46:38 dom0 kernel: i8042: PNP: No PS/2 controller found.
Oct 23 18:46:38 dom0 kernel: mousedev: PS/2 mouse device common for all mice
Oct 23 18:46:38 dom0 kernel: rtc_cmos 00:02: RTC can wake from S4
Oct 23 18:46:38 dom0 kernel: rtc_cmos 00:02: registered as rtc0
Oct 23 18:46:38 dom0 kernel: rtc_cmos 00:02: setting system clock to 2021-10-26T08:46:36 UTC (1635237996)
Oct 23 18:46:38 dom0 kernel: rtc_cmos 00:02: alarms up to one month, y3k, 242 bytes nvram
Oct 23 18:46:38 dom0 kernel: intel_pstate: CPU model not supported
Oct 23 18:46:38 dom0 kernel: ledtrig-cpu: registered to indicate activity on CPUs
Oct 23 18:46:38 dom0 kernel: NET: Registered protocol family 10
Oct 23 18:46:38 dom0 kernel: Segment Routing with IPv6
Oct 23 18:46:38 dom0 kernel: mip6: Mobile IPv6
Oct 23 18:46:38 dom0 kernel: NET: Registered protocol family 17
Oct 23 18:46:38 dom0 kernel: mpls_gso: MPLS GSO support
Oct 23 18:46:38 dom0 kernel: IPI shorthand broadcast: enabled
Oct 23 18:46:38 dom0 kernel: sched_clock: Marking stable (1324661075, 4277524)->(1331412919, -2474320)
Oct 23 18:46:38 dom0 kernel: registered taskstats version 1
Oct 23 18:46:38 dom0 kernel: Loading compiled-in X.509 certificates
Oct 23 18:46:38 dom0 kernel: Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1'
Oct 23 18:46:38 dom0 kernel: Loaded X.509 cert 'Debian Secure Boot Signer 2021 - linux: 4b6ef5abca669825178e052c84667ccbc0531f8c'
Oct 23 18:46:38 dom0 kernel: zswap: loaded using pool lzo/zbud
Oct 23 18:46:38 dom0 kernel: Key type ._fscrypt registered
Oct 23 18:46:38 dom0 kernel: Key type .fscrypt registered
Oct 23 18:46:38 dom0 kernel: Key type fscrypt-provisioning registered
Oct 23 18:46:38 dom0 kernel: AppArmor: AppArmor sha1 policy hashing enabled
Oct 23 18:46:38 dom0 kernel: integrity: Error reading db var attributes: 0x0000000000000007
Oct 23 18:46:38 dom0 kernel: integrity: Couldn't get UEFI dbx list
Oct 23 18:46:38 dom0 kernel: Freeing unused kernel image (initmem) memory: 2392K
Oct 23 18:46:38 dom0 kernel: Write protecting the kernel read-only data: 22528k
Oct 23 18:46:38 dom0 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K
Oct 23 18:46:38 dom0 kernel: Freeing unused kernel image (rodata/data gap) memory: 632K
Oct 23 18:46:38 dom0 kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found.
Oct 23 18:46:38 dom0 kernel: Run /init as init process
Oct 23 18:46:38 dom0 kernel:   with arguments:
Oct 23 18:46:38 dom0 kernel:     /init
Oct 23 18:46:38 dom0 kernel:     placeholder
Oct 23 18:46:38 dom0 kernel:   with environment:
Oct 23 18:46:38 dom0 kernel:     HOME=/
Oct 23 18:46:38 dom0 kernel:     TERM=linux
Oct 23 18:46:38 dom0 kernel: pps_core: LinuxPPS API ver. 1 registered
Oct 23 18:46:38 dom0 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti at linux.it>
Oct 23 18:46:38 dom0 kernel: PTP clock support registered
Oct 23 18:46:38 dom0 kernel: ACPI Warning: SystemIO range 0x0000000000001828-0x000000000000182F conflicts with OpRegion 0x0000000000001800-0x000000000000187F (\PMIO) (20200925/utaddress-204)
Oct 23 18:46:38 dom0 kernel: ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
Oct 23 18:46:38 dom0 kernel: ACPI Warning: SystemIO range 0x0000000000001C40-0x0000000000001C4F conflicts with OpRegion 0x0000000000001C00-0x0000000000001FFF (\GPR2) (20200925/utaddress-204)
Oct 23 18:46:38 dom0 kernel: ACPI Warning: SystemIO range 0x0000000000001C40-0x0000000000001C4F conflicts with OpRegion 0x0000000000001C00-0x0000000000001FFF (\GPR) (20200925/utaddress-204)
Oct 23 18:46:38 dom0 kernel: ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
Oct 23 18:46:38 dom0 kernel: ACPI Warning: SystemIO range 0x0000000000001C30-0x0000000000001C3F conflicts with OpRegion 0x0000000000001C00-0x0000000000001FFF (\GPR2) (20200925/utaddress-204)
Oct 23 18:46:38 dom0 kernel: ACPI Warning: SystemIO range 0x0000000000001C30-0x0000000000001C3F conflicts with OpRegion 0x0000000000001C00-0x0000000000001C3F (\GPRL) (20200925/utaddress-204)
Oct 23 18:46:38 dom0 kernel: ACPI Warning: SystemIO range 0x0000000000001C30-0x0000000000001C3F conflicts with OpRegion 0x0000000000001C00-0x0000000000001FFF (\GPR) (20200925/utaddress-204)
Oct 23 18:46:38 dom0 kernel: ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
Oct 23 18:46:38 dom0 kernel: ACPI Warning: SystemIO range 0x0000000000001C00-0x0000000000001C2F conflicts with OpRegion 0x0000000000001C00-0x0000000000001FFF (\GPR2) (20200925/utaddress-204)
Oct 23 18:46:38 dom0 kernel: ACPI Warning: SystemIO range 0x0000000000001C00-0x0000000000001C2F conflicts with OpRegion 0x0000000000001C00-0x0000000000001C3F (\GPRL) (20200925/utaddress-204)
Oct 23 18:46:38 dom0 kernel: ACPI Warning: SystemIO range 0x0000000000001C00-0x0000000000001C2F conflicts with OpRegion 0x0000000000001C00-0x0000000000001FFF (\GPR) (20200925/utaddress-204)
Oct 23 18:46:38 dom0 kernel: ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
Oct 23 18:46:38 dom0 kernel: lpc_ich: Resource conflict(s) found affecting gpio_ich
Oct 23 18:46:38 dom0 kernel: xen: registering gsi 18 triggering 0 polarity 1
Oct 23 18:46:38 dom0 kernel: xen: --> pirq=18 -> irq=18 (gsi=18)
Oct 23 18:46:38 dom0 kernel: i801_smbus 0000:00:1f.3: SPD Write Disable is set
Oct 23 18:46:38 dom0 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt
Oct 23 18:46:38 dom0 kernel: i2c i2c-0: 2/4 memory slots populated (from DMI)
Oct 23 18:46:38 dom0 kernel: e1000e: Intel(R) PRO/1000 Network Driver
Oct 23 18:46:38 dom0 kernel: e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
Oct 23 18:46:38 dom0 kernel: xen: registering gsi 20 triggering 0 polarity 1
Oct 23 18:46:38 dom0 kernel: xen: --> pirq=20 -> irq=20 (gsi=20)
Oct 23 18:46:38 dom0 kernel: ACPI: bus type USB registered
Oct 23 18:46:38 dom0 kernel: usbcore: registered new interface driver usbfs
Oct 23 18:46:38 dom0 kernel: usbcore: registered new interface driver hub
Oct 23 18:46:38 dom0 kernel: usbcore: registered new device driver usb
Oct 23 18:46:38 dom0 kernel: e1000e 0000:00:19.0: Interrupt Throttling Rate (ints/sec) set to dynamic conservative mode
Oct 23 18:46:38 dom0 kernel: ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
Oct 23 18:46:38 dom0 kernel: ehci-pci: EHCI PCI platform driver
Oct 23 18:46:38 dom0 kernel: xen: registering gsi 16 triggering 0 polarity 1
Oct 23 18:46:38 dom0 kernel: Already setup the GSI :16
Oct 23 18:46:38 dom0 kernel: ehci-pci 0000:00:1a.0: EHCI Host Controller
Oct 23 18:46:38 dom0 kernel: ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1
Oct 23 18:46:38 dom0 kernel: ehci-pci 0000:00:1a.0: debug port 2
Oct 23 18:46:38 dom0 kernel: i2c i2c-0: Successfully instantiated SPD at 0x51
Oct 23 18:46:38 dom0 kernel: i2c i2c-0: Successfully instantiated SPD at 0x53
Oct 23 18:46:38 dom0 kernel: SCSI subsystem initialized
Oct 23 18:46:38 dom0 kernel: ehci-pci 0000:00:1a.0: cache line size of 64 is not supported
Oct 23 18:46:38 dom0 kernel: ehci-pci 0000:00:1a.0: irq 16, io mem 0xf053c000
Oct 23 18:46:38 dom0 kernel: libata version 3.00 loaded.
Oct 23 18:46:38 dom0 kernel: xen: registering gsi 16 triggering 0 polarity 1
Oct 23 18:46:38 dom0 kernel: Already setup the GSI :16
Oct 23 18:46:38 dom0 kernel: ahci 0000:00:1f.2: version 3.0
Oct 23 18:46:38 dom0 kernel: xen: registering gsi 19 triggering 0 polarity 1
Oct 23 18:46:38 dom0 kernel: xen: --> pirq=19 -> irq=19 (gsi=19)
Oct 23 18:46:38 dom0 kernel: ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x2a impl SATA mode
Oct 23 18:46:38 dom0 kernel: ahci 0000:00:1f.2: flags: 64bit ncq led clo pio slum part ems apst 
Oct 23 18:46:38 dom0 kernel: ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00
Oct 23 18:46:38 dom0 kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.10
Oct 23 18:46:38 dom0 kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Oct 23 18:46:38 dom0 kernel: usb usb1: Product: EHCI Host Controller
Oct 23 18:46:38 dom0 kernel: usb usb1: Manufacturer: Linux 5.10.0-9-amd64 ehci_hcd
Oct 23 18:46:38 dom0 kernel: usb usb1: SerialNumber: 0000:00:1a.0
Oct 23 18:46:38 dom0 kernel: hub 1-0:1.0: USB hub found
Oct 23 18:46:38 dom0 kernel: hub 1-0:1.0: 2 ports detected
Oct 23 18:46:38 dom0 kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller
Oct 23 18:46:38 dom0 kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2
Oct 23 18:46:38 dom0 kernel: xen: registering gsi 23 triggering 0 polarity 1
Oct 23 18:46:38 dom0 kernel: Already setup the GSI :23
Oct 23 18:46:38 dom0 kernel: xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x0000000000009810
Oct 23 18:46:38 dom0 kernel: xhci_hcd 0000:00:14.0: cache line size of 64 is not supported
Oct 23 18:46:38 dom0 kernel: ehci-pci 0000:00:1d.0: EHCI Host Controller
Oct 23 18:46:38 dom0 kernel: ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 3
Oct 23 18:46:38 dom0 kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller
Oct 23 18:46:38 dom0 kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 4
Oct 23 18:46:38 dom0 kernel: xhci_hcd 0000:00:14.0: Host supports USB 3.0 SuperSpeed
Oct 23 18:46:38 dom0 kernel: ehci-pci 0000:00:1d.0: debug port 2
Oct 23 18:46:38 dom0 kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.10
Oct 23 18:46:38 dom0 kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Oct 23 18:46:38 dom0 kernel: usb usb2: Product: xHCI Host Controller
Oct 23 18:46:38 dom0 kernel: usb usb2: Manufacturer: Linux 5.10.0-9-amd64 xhci-hcd
Oct 23 18:46:38 dom0 kernel: usb usb2: SerialNumber: 0000:00:14.0
Oct 23 18:46:38 dom0 kernel: hub 2-0:1.0: USB hub found
Oct 23 18:46:38 dom0 kernel: hub 2-0:1.0: 12 ports detected
Oct 23 18:46:38 dom0 kernel: usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.10
Oct 23 18:46:38 dom0 kernel: usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Oct 23 18:46:38 dom0 kernel: usb usb4: Product: xHCI Host Controller
Oct 23 18:46:38 dom0 kernel: usb usb4: Manufacturer: Linux 5.10.0-9-amd64 xhci-hcd
Oct 23 18:46:38 dom0 kernel: usb usb4: SerialNumber: 0000:00:14.0
Oct 23 18:46:38 dom0 kernel: hub 4-0:1.0: USB hub found
Oct 23 18:46:38 dom0 kernel: hub 4-0:1.0: 6 ports detected
Oct 23 18:46:38 dom0 kernel: ehci-pci 0000:00:1d.0: cache line size of 64 is not supported
Oct 23 18:46:38 dom0 kernel: ehci-pci 0000:00:1d.0: irq 23, io mem 0xf053b000
Oct 23 18:46:38 dom0 kernel: ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
Oct 23 18:46:38 dom0 kernel: usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.10
Oct 23 18:46:38 dom0 kernel: usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Oct 23 18:46:38 dom0 kernel: usb usb3: Product: EHCI Host Controller
Oct 23 18:46:38 dom0 kernel: usb usb3: Manufacturer: Linux 5.10.0-9-amd64 ehci_hcd
Oct 23 18:46:38 dom0 kernel: usb usb3: SerialNumber: 0000:00:1d.0
Oct 23 18:46:38 dom0 kernel: hub 3-0:1.0: USB hub found
Oct 23 18:46:38 dom0 kernel: hub 3-0:1.0: 2 ports detected
Oct 23 18:46:38 dom0 kernel: scsi host0: ahci
Oct 23 18:46:38 dom0 kernel: scsi host1: ahci
Oct 23 18:46:38 dom0 kernel: scsi host2: ahci
Oct 23 18:46:38 dom0 kernel: scsi host3: ahci
Oct 23 18:46:38 dom0 kernel: scsi host4: ahci
Oct 23 18:46:38 dom0 kernel: scsi host5: ahci
Oct 23 18:46:38 dom0 kernel: ata1: DUMMY
Oct 23 18:46:38 dom0 kernel: ata2: SATA max UDMA/133 abar m2048 at 0xf053a000 port 0xf053a180 irq 56
Oct 23 18:46:38 dom0 kernel: ata3: DUMMY
Oct 23 18:46:38 dom0 kernel: ata4: SATA max UDMA/133 abar m2048 at 0xf053a000 port 0xf053a280 irq 56
Oct 23 18:46:38 dom0 kernel: ata5: DUMMY
Oct 23 18:46:38 dom0 kernel: ata6: SATA max UDMA/133 abar m2048 at 0xf053a000 port 0xf053a380 irq 56
Oct 23 18:46:38 dom0 kernel: e1000e 0000:00:19.0 0000:00:19.0 (uninitialized): registered PHC clock
Oct 23 18:46:38 dom0 kernel: e1000e 0000:00:19.0 eth0: (PCI Express:2.5GT/s:Width x1) xx:xx:xx:xx:xx:xx
Oct 23 18:46:38 dom0 kernel: e1000e 0000:00:19.0 eth0: Intel(R) PRO/1000 Network Connection
Oct 23 18:46:38 dom0 kernel: e1000e 0000:00:19.0 eth0: MAC: 11, PHY: 12, PBA No: FFFFFF-0FF
Oct 23 18:46:38 dom0 kernel: usb 2-11: new low-speed USB device number 2 using xhci_hcd
Oct 23 18:46:38 dom0 kernel: usb 1-1: new high-speed USB device number 2 using ehci-pci
Oct 23 18:46:38 dom0 kernel: usb 3-1: new high-speed USB device number 2 using ehci-pci
Oct 23 18:46:38 dom0 kernel: ata6: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
Oct 23 18:46:38 dom0 kernel: ata4: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
Oct 23 18:46:38 dom0 kernel: ata2: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
Oct 23 18:46:38 dom0 kernel: ata4.00: ATA-8: TOSHIBA DT01ACA200, MX4OABB0, max UDMA/133
Oct 23 18:46:38 dom0 kernel: ata4.00: 3907029168 sectors, multi 16: LBA48 NCQ (depth 32), AA
Oct 23 18:46:38 dom0 kernel: ata2.00: ATA-11: WDC  WDS500G2B0A-00SM50, 415020WD, max UDMA/133
Oct 23 18:46:38 dom0 kernel: ata2.00: 976773168 sectors, multi 1: LBA48 NCQ (depth 32), AA
Oct 23 18:46:38 dom0 kernel: ata4.00: configured for UDMA/133
Oct 23 18:46:38 dom0 kernel: ata2.00: configured for UDMA/133
Oct 23 18:46:38 dom0 kernel: scsi 1:0:0:0: Direct-Access     ATA      WDC  WDS500G2B0A 20WD PQ: 0 ANSI: 5
Oct 23 18:46:38 dom0 kernel: ata6.00: ACPI cmd ef/10:06:00:00:00:00 (SET FEATURES) succeeded
Oct 23 18:46:38 dom0 kernel: ata6.00: ACPI cmd f5/00:00:00:00:00:00 (SECURITY FREEZE LOCK) filtered out
Oct 23 18:46:38 dom0 kernel: ata6.00: ACPI cmd b1/c1:00:00:00:00:00 (DEVICE CONFIGURATION OVERLAY) filtered out
Oct 23 18:46:38 dom0 kernel: scsi 3:0:0:0: Direct-Access     ATA      TOSHIBA DT01ACA2 ABB0 PQ: 0 ANSI: 5
Oct 23 18:46:38 dom0 kernel: ata6.00: ATAPI: PIONEER BD-RW   BDR-209D, 1.10, max UDMA/100
Oct 23 18:46:38 dom0 kernel: ata6.00: ACPI cmd ef/10:06:00:00:00:00 (SET FEATURES) succeeded
Oct 23 18:46:38 dom0 kernel: ata6.00: ACPI cmd f5/00:00:00:00:00:00 (SECURITY FREEZE LOCK) filtered out
Oct 23 18:46:38 dom0 kernel: ata6.00: ACPI cmd b1/c1:00:00:00:00:00 (DEVICE CONFIGURATION OVERLAY) filtered out
Oct 23 18:46:38 dom0 kernel: ata6.00: configured for UDMA/100
Oct 23 18:46:38 dom0 kernel: scsi 5:0:0:0: CD-ROM            PIONEER  BD-RW   BDR-209D 1.10 PQ: 0 ANSI: 5
Oct 23 18:46:38 dom0 kernel: usb 2-11: New USB device found, idVendor=03f0, idProduct=0862, bcdDevice= 1.05
Oct 23 18:46:38 dom0 kernel: usb 2-11: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Oct 23 18:46:38 dom0 kernel: usb 2-11: Product: HP Wireless Keyboard Mouse Kit
Oct 23 18:46:38 dom0 kernel: usb 2-11: Manufacturer: HP
Oct 23 18:46:38 dom0 kernel: sd 3:0:0:0: [sdb] 3907029168 512-byte logical blocks: (2.00 TB/1.82 TiB)
Oct 23 18:46:38 dom0 kernel: sd 3:0:0:0: [sdb] 4096-byte physical blocks
Oct 23 18:46:38 dom0 kernel: sd 1:0:0:0: [sda] 976773168 512-byte logical blocks: (500 GB/466 GiB)
Oct 23 18:46:38 dom0 kernel: sd 3:0:0:0: [sdb] Write Protect is off
Oct 23 18:46:38 dom0 kernel: sd 3:0:0:0: [sdb] Mode Sense: 00 3a 00 00
Oct 23 18:46:38 dom0 kernel: sd 1:0:0:0: [sda] Write Protect is off
Oct 23 18:46:38 dom0 kernel: sd 1:0:0:0: [sda] Mode Sense: 00 3a 00 00
Oct 23 18:46:38 dom0 kernel: sd 3:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Oct 23 18:46:38 dom0 kernel: sd 1:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Oct 23 18:46:38 dom0 kernel: hid: raw HID events driver (C) Jiri Kosina
Oct 23 18:46:38 dom0 kernel: usb 1-1: New USB device found, idVendor=8087, idProduct=8008, bcdDevice= 0.05
Oct 23 18:46:38 dom0 kernel: usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
Oct 23 18:46:38 dom0 kernel: hub 1-1:1.0: USB hub found
Oct 23 18:46:38 dom0 kernel: hub 1-1:1.0: 6 ports detected
Oct 23 18:46:38 dom0 kernel: usbcore: registered new interface driver usbhid
Oct 23 18:46:38 dom0 kernel: usbhid: USB HID core driver
Oct 23 18:46:38 dom0 kernel: input: HP HP Wireless Keyboard Mouse Kit as /devices/pci0000:00/0000:00:14.0/usb2/2-11/2-11:1.0/0003:03F0:0862.0001/input/input0
Oct 23 18:46:38 dom0 kernel:  sda: sda1 sda2 sda3 sda4 sda5 sda6 sda7
Oct 23 18:46:38 dom0 kernel: usb 3-1: New USB device found, idVendor=8087, idProduct=8000, bcdDevice= 0.05
Oct 23 18:46:38 dom0 kernel: usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
Oct 23 18:46:38 dom0 kernel: hub 3-1:1.0: USB hub found
Oct 23 18:46:38 dom0 kernel: hub 3-1:1.0: 6 ports detected
Oct 23 18:46:38 dom0 kernel: sd 1:0:0:0: [sda] Attached SCSI disk
Oct 23 18:46:38 dom0 kernel: sr 5:0:0:0: [sr0] scsi3-mmc drive: 125x/125x writer cd/rw xa/form2 cdda tray
Oct 23 18:46:38 dom0 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20
Oct 23 18:46:38 dom0 kernel:  sdb: sdb1 sdb2
Oct 23 18:46:38 dom0 kernel: hid-generic 0003:03F0:0862.0001: input,hidraw0: USB HID v1.11 Keyboard [HP HP Wireless Keyboard Mouse Kit] on usb-0000:00:14.0-11/input0
Oct 23 18:46:38 dom0 kernel: input: HP HP Wireless Keyboard Mouse Kit Mouse as /devices/pci0000:00/0000:00:14.0/usb2/2-11/2-11:1.1/0003:03F0:0862.0002/input/input1
Oct 23 18:46:38 dom0 kernel: input: HP HP Wireless Keyboard Mouse Kit Consumer Control as /devices/pci0000:00/0000:00:14.0/usb2/2-11/2-11:1.1/0003:03F0:0862.0002/input/input2
Oct 23 18:46:38 dom0 kernel: sd 3:0:0:0: [sdb] Attached SCSI disk
Oct 23 18:46:38 dom0 kernel: sr 5:0:0:0: Attached scsi CD-ROM sr0
Oct 23 18:46:38 dom0 kernel: input: HP HP Wireless Keyboard Mouse Kit System Control as /devices/pci0000:00/0000:00:14.0/usb2/2-11/2-11:1.1/0003:03F0:0862.0002/input/input3
Oct 23 18:46:38 dom0 kernel: input: HP HP Wireless Keyboard Mouse Kit as /devices/pci0000:00/0000:00:14.0/usb2/2-11/2-11:1.1/0003:03F0:0862.0002/input/input5
Oct 23 18:46:38 dom0 kernel: hid-generic 0003:03F0:0862.0002: input,hiddev0,hidraw1: USB HID v1.11 Mouse [HP HP Wireless Keyboard Mouse Kit] on usb-0000:00:14.0-11/input1
Oct 23 18:46:38 dom0 kernel: device-mapper: uevent: version 1.0.3
Oct 23 18:46:38 dom0 kernel: device-mapper: ioctl: 4.43.0-ioctl (2020-10-01) initialised: dm-devel at redhat.com
Oct 23 18:46:38 dom0 kernel: PM: Image not found (code -22)
Oct 23 18:46:38 dom0 kernel: EXT4-fs (sda2): mounted filesystem with ordered data mode. Opts: (null)
Oct 23 18:46:38 dom0 kernel: Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist.
Oct 23 18:46:38 dom0 systemd[1]: Inserted module 'autofs4'
Oct 23 18:46:38 dom0 systemd[1]: systemd 247.3-6 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +ZSTD +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=unified)
Oct 23 18:46:38 dom0 systemd[1]: Detected architecture x86-64.
Oct 23 18:46:38 dom0 systemd[1]: Set hostname to <dom0>.
Oct 23 18:46:38 dom0 systemd[1]: Queued start job for default target Graphical Interface.
Oct 23 18:46:38 dom0 systemd[1]: Created slice Virtual Machine and Container Slice.
Oct 23 18:46:38 dom0 systemd[1]: Created slice system-getty.slice.
Oct 23 18:46:38 dom0 systemd[1]: Created slice system-modprobe.slice.
Oct 23 18:46:38 dom0 systemd[1]: Created slice system-serial\x2dgetty.slice.
Oct 23 18:46:38 dom0 systemd[1]: Created slice User and Session Slice.
Oct 23 18:46:38 dom0 systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
Oct 23 18:46:38 dom0 systemd[1]: Started Forward Password Requests to Wall Directory Watch.
Oct 23 18:46:38 dom0 systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
Oct 23 18:46:38 dom0 systemd[1]: Reached target Local Encrypted Volumes.
Oct 23 18:46:38 dom0 systemd[1]: Reached target Slices.
Oct 23 18:46:38 dom0 systemd[1]: Reached target Libvirt guests shutdown.
Oct 23 18:46:38 dom0 systemd[1]: Listening on Device-mapper event daemon FIFOs.
Oct 23 18:46:38 dom0 systemd[1]: Listening on LVM2 poll daemon socket.
Oct 23 18:46:38 dom0 systemd[1]: Listening on RPCbind Server Activation Socket.
Oct 23 18:46:38 dom0 systemd[1]: Listening on Syslog Socket.
Oct 23 18:46:38 dom0 systemd[1]: Listening on fsck to fsckd communication Socket.
Oct 23 18:46:38 dom0 systemd[1]: Listening on initctl Compatibility Named Pipe.
Oct 23 18:46:38 dom0 systemd[1]: Listening on Journal Audit Socket.
Oct 23 18:46:38 dom0 systemd[1]: Listening on Journal Socket (/dev/log).
Oct 23 18:46:38 dom0 systemd[1]: Listening on Journal Socket.
Oct 23 18:46:38 dom0 systemd[1]: Listening on udev Control Socket.
Oct 23 18:46:38 dom0 systemd[1]: Listening on udev Kernel Socket.
Oct 23 18:46:38 dom0 systemd[1]: Condition check resulted in Huge Pages File System being skipped.
Oct 23 18:46:38 dom0 systemd[1]: Mounting POSIX Message Queue File System...
Oct 23 18:46:38 dom0 systemd[1]: Mounting RPC Pipe File System...
Oct 23 18:46:38 dom0 systemd[1]: Mounting Kernel Debug File System...
Oct 23 18:46:38 dom0 systemd[1]: Mounting Kernel Trace File System...
Oct 23 18:46:38 dom0 systemd[1]: Condition check resulted in Kernel Module supporting RPCSEC_GSS being skipped.
Oct 23 18:46:38 dom0 systemd[1]: Finished Availability of block devices.
Oct 23 18:46:38 dom0 systemd[1]: Starting Set the console keyboard layout...
Oct 23 18:46:38 dom0 systemd[1]: Starting Create list of static device nodes for the current kernel...
Oct 23 18:46:38 dom0 systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling...
Oct 23 18:46:38 dom0 systemd[1]: Starting Load Kernel Module configfs...
Oct 23 18:46:38 dom0 systemd[1]: Starting Load Kernel Module drm...
Oct 23 18:46:38 dom0 systemd[1]: Starting Load Kernel Module fuse...
Oct 23 18:46:38 dom0 systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped.
Oct 23 18:46:38 dom0 systemd[1]: Condition check resulted in File System Check on Root Device being skipped.
Oct 23 18:46:38 dom0 systemd[1]: Starting Journal Service...
Oct 23 18:46:38 dom0 systemd[1]: Starting Load Kernel Modules...
Oct 23 18:46:38 dom0 systemd[1]: Starting Remount Root and Kernel File Systems...
Oct 23 18:46:38 dom0 systemd[1]: Starting Coldplug All udev Devices...
Oct 23 18:46:38 dom0 systemd[1]: Mounted POSIX Message Queue File System.
Oct 23 18:46:38 dom0 systemd[1]: Mounted Kernel Debug File System.
Oct 23 18:46:38 dom0 systemd[1]: Mounted Kernel Trace File System.
Oct 23 18:46:38 dom0 systemd[1]: Finished Create list of static device nodes for the current kernel.
Oct 23 18:46:38 dom0 systemd[1]: modprobe at configfs.service: Succeeded.
Oct 23 18:46:38 dom0 systemd[1]: Finished Load Kernel Module configfs.
Oct 23 18:46:38 dom0 systemd[1]: Mounting Kernel Configuration File System...
Oct 23 18:46:38 dom0 systemd[1]: Mounted Kernel Configuration File System.
Oct 23 18:46:38 dom0 kernel: EXT4-fs (sda2): re-mounted. Opts: errors=remount-ro
Oct 23 18:46:38 dom0 systemd[1]: Finished Remount Root and Kernel File Systems.
Oct 23 18:46:38 dom0 systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped.
Oct 23 18:46:38 dom0 systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped.
Oct 23 18:46:38 dom0 systemd[1]: Starting Load/Save Random Seed...
Oct 23 18:46:38 dom0 systemd[1]: Starting Create System Users...
Oct 23 18:46:38 dom0 systemd[1]: Finished Load Kernel Modules.
Oct 23 18:46:38 dom0 systemd[1]: Starting Apply Kernel Variables...
Oct 23 18:46:38 dom0 kernel: RPC: Registered named UNIX socket transport module.
Oct 23 18:46:38 dom0 kernel: RPC: Registered udp transport module.
Oct 23 18:46:38 dom0 kernel: RPC: Registered tcp transport module.
Oct 23 18:46:38 dom0 kernel: RPC: Registered tcp NFSv4.1 backchannel transport module.
Oct 23 18:46:38 dom0 systemd[1]: Mounted RPC Pipe File System.
Oct 23 18:46:38 dom0 systemd[1]: Finished Load/Save Random Seed.
Oct 23 18:46:38 dom0 systemd[1]: modprobe at drm.service: Succeeded.
Oct 23 18:46:38 dom0 systemd[1]: Finished Load Kernel Module drm.
Oct 23 18:46:38 dom0 systemd[1]: Condition check resulted in First Boot Complete being skipped.
Oct 23 18:46:38 dom0 kernel: fuse: init (API version 7.32)
Oct 23 18:46:38 dom0 systemd[1]: Finished Apply Kernel Variables.
Oct 23 18:46:38 dom0 systemd[1]: modprobe at fuse.service: Succeeded.
Oct 23 18:46:38 dom0 systemd[1]: Finished Load Kernel Module fuse.
Oct 23 18:46:38 dom0 systemd[1]: Mounting FUSE Control File System...
Oct 23 18:46:38 dom0 systemd[1]: Mounted FUSE Control File System.
Oct 23 18:46:38 dom0 systemd[1]: Finished Create System Users.
Oct 23 18:46:38 dom0 systemd[1]: Starting Create Static Device Nodes in /dev...
Oct 23 18:46:38 dom0 systemd[1]: Finished Create Static Device Nodes in /dev.
Oct 23 18:46:38 dom0 systemd[1]: Starting Rule-based Manager for Device Events and Files...
Oct 23 18:46:38 dom0 systemd[1]: Finished Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling.
Oct 23 18:46:38 dom0 systemd[1]: Started Rule-based Manager for Device Events and Files.
Oct 23 18:46:38 dom0 systemd[1]: Finished Coldplug All udev Devices.
Oct 23 18:46:38 dom0 systemd-journald[278]: Journal started
Oct 23 18:46:38 dom0 systemd-journald[278]: Runtime Journal (/run/log/journal/b1f537c986a14701b505acd2648db2c8) is 3.6M, max 29.0M, 25.4M free.
Oct 23 18:46:38 dom0 systemd[1]: Starting Helper to synchronize boot up for ifupdown...
Oct 23 18:46:38 dom0 systemd[1]: Started Journal Service.
Oct 23 18:46:38 dom0 systemd[1]: Starting Flush Journal to Persistent Storage...
Oct 23 18:46:38 dom0 lvm[272]:   3 logical volume(s) in volume group "data" monitored
Oct 23 18:46:38 dom0 lvm[272]:   4 logical volume(s) in volume group "systems" monitored
Oct 23 18:46:38 dom0 systemd-journald[278]: Time spent on flushing to /var/log/journal/b1f537c986a14701b505acd2648db2c8 is 71.905ms for 845 entries.
Oct 23 18:46:38 dom0 systemd-journald[278]: System Journal (/var/log/journal/b1f537c986a14701b505acd2648db2c8) is 992.2M, max 971.6M, 0B free.
Oct 23 18:46:38 dom0 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input6
Oct 23 18:46:38 dom0 kernel: ACPI: Power Button [PWRB]
Oct 23 18:46:38 dom0 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input7
Oct 23 18:46:38 dom0 kernel: parport_pc 00:05: reported by Plug and Play ACPI
Oct 23 18:46:38 dom0 kernel: parport0: PC-style at 0x378 (0x778), irq 5 [PCSPP,TRISTATE,EPP]
Oct 23 18:46:38 dom0 kernel: ACPI: Power Button [PWRF]
Oct 23 18:46:38 dom0 kernel: iTCO_vendor_support: vendor-support=0
Oct 23 18:46:38 dom0 kernel: sd 1:0:0:0: Attached scsi generic sg0 type 0
Oct 23 18:46:38 dom0 kernel: sd 3:0:0:0: Attached scsi generic sg1 type 0
Oct 23 18:46:38 dom0 kernel: sr 5:0:0:0: Attached scsi generic sg2 type 5
Oct 23 18:46:38 dom0 kernel: at24 0-0051: supply vcc not found, using dummy regulator
Oct 23 18:46:38 dom0 kernel: input: PC Speaker as /devices/platform/pcspkr/input/input8
Oct 23 18:46:38 dom0 kernel: at24 0-0051: 256 byte spd EEPROM, read-only
Oct 23 18:46:38 dom0 kernel: at24 0-0053: supply vcc not found, using dummy regulator
Oct 23 18:46:38 dom0 kernel: iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
Oct 23 18:46:38 dom0 kernel: iTCO_wdt: Found a Lynx Point TCO device (Version=2, TCOBASE=0x1860)
Oct 23 18:46:38 dom0 kernel: pstore: Using crash dump compression: deflate
Oct 23 18:46:38 dom0 kernel: pstore: Registered efi as persistent store backend
Oct 23 18:46:38 dom0 kernel: at24 0-0053: 256 byte spd EEPROM, read-only
Oct 23 18:46:38 dom0 kernel: iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0)
Oct 23 18:46:38 dom0 kernel: xen: registering gsi 16 triggering 0 polarity 1
Oct 23 18:46:38 dom0 kernel: Already setup the GSI :16
Oct 23 18:46:38 dom0 kernel: cfg80211: Loading compiled-in X.509 certificates for regulatory database
Oct 23 18:46:38 dom0 kernel: cfg80211: Loaded X.509 cert 'benh at debian.org: 577e021cb980e0e820821ba7b54b4961b8b4fadf'
Oct 23 18:46:38 dom0 kernel: cfg80211: Loaded X.509 cert 'romain.perier at gmail.com: 3abbc6ec146e09d1b6016ab9d6cf71dd233f0328'
Oct 23 18:46:38 dom0 kernel: cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
Oct 23 18:46:38 dom0 kernel: platform regulatory.0: firmware: failed to load regulatory.db (-2)
Oct 23 18:46:38 dom0 kernel: firmware_class: See https://wiki.debian.org/Firmware for information about missing firmware
Oct 23 18:46:38 dom0 kernel: platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
Oct 23 18:46:38 dom0 kernel: cfg80211: failed to load regulatory.db
Oct 23 18:46:38 dom0 kernel: parport_pc parport_pc.956: Unable to set coherent dma mask: disabling DMA
Oct 23 18:46:38 dom0 kernel: parport_pc parport_pc.888: Unable to set coherent dma mask: disabling DMA
Oct 23 18:46:38 dom0 kernel: parport_pc parport_pc.632: Unable to set coherent dma mask: disabling DMA
Oct 23 18:46:38 dom0 systemd[1]: Finished Set the console keyboard layout.
Oct 23 18:46:38 dom0 systemd[1]: Reached target Local File Systems (Pre).
Oct 23 18:46:38 dom0 systemd[1]: Condition check resulted in Virtual Machine and Container Storage (Compatibility) being skipped.
Oct 23 18:46:38 dom0 systemd[1]: Reached target Containers.
Oct 23 18:46:38 dom0 systemd-udevd[317]: Using default interface naming scheme 'v247'.
Oct 23 18:46:38 dom0 systemd-udevd[317]: ethtool: autonegotiation is unset or enabled, the speed and duplex are not writable.
Oct 23 18:46:38 dom0 systemd[1]: Found device WDC_WDS500G2B0A-00SM50 Linux\x20swap.
Oct 23 18:46:38 dom0 systemd[1]: Activating swap /dev/disk/by-uuid/xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx...
Oct 23 18:46:38 dom0 systemd[1]: Finished Flush Journal to Persistent Storage.
Oct 23 18:46:38 dom0 systemd[1]: Found device WDC_WDS500G2B0A-00SM50 EFI\x20System.
Oct 23 18:46:38 dom0 systemd[1]: Created slice system-lvm2\x2dpvscan.slice.
Oct 23 18:46:38 dom0 systemd[1]: Mounting /boot/efi...
Oct 23 18:46:38 dom0 systemd[1]: Starting LVM event activation on device 8:18...
Oct 23 18:46:38 dom0 systemd[1]: Starting LVM event activation on device 8:7...
Oct 23 18:46:38 dom0 kernel: Adding 2047996k swap on /dev/sda3.  Priority:-2 extents:1 across:2047996k SSFS
Oct 23 18:46:38 dom0 systemd[1]: Activated swap /dev/disk/by-uuid/xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx.
Oct 23 18:46:38 dom0 systemd[1]: Reached target Swap.
Oct 23 18:46:38 dom0 lvm[347]:   pvscan[347] PV /dev/sda7 online, VG systems is complete.
Oct 23 18:46:38 dom0 lvm[347]:   pvscan[347] VG systems skip autoactivation.
Oct 23 18:46:38 dom0 systemd-udevd[313]: ethtool: autonegotiation is unset or enabled, the speed and duplex are not writable.
Oct 23 18:46:38 dom0 systemd[1]: Found device /dev/hvc0.
Oct 23 18:46:38 dom0 lvm[346]:   pvscan[346] PV /dev/sdb2 online, VG data is complete.
Oct 23 18:46:38 dom0 lvm[346]:   pvscan[346] VG data skip autoactivation.
Oct 23 18:46:38 dom0 systemd[1]: Finished LVM event activation on device 8:7.
Oct 23 18:46:38 dom0 systemd[1]: Finished LVM event activation on device 8:18.
Oct 23 18:46:38 dom0 systemd[1]: Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch.
Oct 23 18:46:39 dom0 systemd[1]: Mounted /boot/efi.
Oct 23 18:46:39 dom0 systemd[1]: Reached target Local File Systems.
Oct 23 18:46:39 dom0 kernel: FAT-fs (sda1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck.
Oct 23 18:46:39 dom0 kernel: xen: registering gsi 16 triggering 0 polarity 1
Oct 23 18:46:39 dom0 kernel: Already setup the GSI :16
Oct 23 18:46:39 dom0 kernel: i915 0000:00:02.0: [drm] VT-d active for gfx access
Oct 23 18:46:39 dom0 kernel: checking generic (e0000000 7e9000) vs hw (f0000000 400000)
Oct 23 18:46:39 dom0 kernel: checking generic (e0000000 7e9000) vs hw (e0000000 10000000)
Oct 23 18:46:39 dom0 kernel: fb0: switching to inteldrmfb from EFI VGA
Oct 23 18:46:39 dom0 kernel: Console: switching to colour dummy device 80x25
Oct 23 18:46:39 dom0 kernel: ppdev: user-space parallel port driver
Oct 23 18:46:39 dom0 kernel: i915 0000:00:02.0: vgaarb: deactivate vga console
Oct 23 18:46:39 dom0 kernel: ath9k 0000:04:00.0: enabling device (0000 -> 0002)
Oct 23 18:46:39 dom0 kernel: xen: registering gsi 16 triggering 0 polarity 1
Oct 23 18:46:39 dom0 kernel: Already setup the GSI :16
Oct 23 18:46:39 dom0 kernel: snd_hda_intel 0000:00:03.0: enabling device (0000 -> 0002)
Oct 23 18:46:39 dom0 kernel: xen: registering gsi 16 triggering 0 polarity 1
Oct 23 18:46:39 dom0 kernel: Already setup the GSI :16
Oct 23 18:46:39 dom0 kernel: snd_hda_intel 0000:00:1b.0: enabling device (0000 -> 0002)
Oct 23 18:46:39 dom0 kernel: xen: registering gsi 22 triggering 0 polarity 1
Oct 23 18:46:39 dom0 kernel: xen: --> pirq=22 -> irq=22 (gsi=22)
Oct 23 18:46:39 dom0 kernel: i915 0000:00:02.0: [drm] DMAR active, disabling use of stolen memory
Oct 23 18:46:39 dom0 kernel: i915 0000:00:02.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem
Oct 23 18:46:39 dom0 systemd[1]: Starting Load AppArmor profiles...
Oct 23 18:46:39 dom0 systemd[1]: Starting Set console font and keymap...
Oct 23 18:46:39 dom0 kernel: ath: EEPROM regdomain: 0x809c
Oct 23 18:46:39 dom0 kernel: ath: EEPROM indicates we should expect a country code
Oct 23 18:46:39 dom0 kernel: ath: doing EEPROM country->regdmn map search
Oct 23 18:46:39 dom0 kernel: ath: country maps to regdmn code: 0x52
Oct 23 18:46:39 dom0 kernel: ath: Country alpha2 being used: CN
Oct 23 18:46:39 dom0 kernel: ath: Regpair used: 0x52
Oct 23 18:46:39 dom0 kernel: ieee80211 phy0: Selected rate control algorithm 'minstrel_ht'
Oct 23 18:46:39 dom0 kernel: ieee80211 phy0: Atheros AR9287 Rev:2 mem=0xffffc90040690000, irq=16
Oct 23 18:46:39 dom0 systemd[1]: Starting Preprocess NFS configuration...
Oct 23 18:46:39 dom0 systemd[1]: Condition check resulted in Mark the need to relabel after reboot being skipped.
Oct 23 18:46:39 dom0 systemd[1]: Condition check resulted in Store a System Token in an EFI Variable being skipped.
Oct 23 18:46:39 dom0 systemd[1]: Condition check resulted in Commit a transient machine-id on disk being skipped.
Oct 23 18:46:39 dom0 systemd[1]: Starting Create Volatile Files and Directories...
Oct 23 18:46:39 dom0 kernel: [drm] Initialized i915 1.6.0 20200917 for 0000:00:02.0 on minor 0
Oct 23 18:46:39 dom0 systemd[1]: Starting Load/Save RF Kill Switch Status...
Oct 23 18:46:39 dom0 kernel: ACPI: Video Device [GFX0] (multi-head: yes  rom: no  post: no)
Oct 23 18:46:39 dom0 kernel: input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input9
Oct 23 18:46:39 dom0 systemd[1]: Finished Set console font and keymap.
Oct 23 18:46:39 dom0 systemd[1]: nfs-config.service: Succeeded.
Oct 23 18:46:39 dom0 systemd[1]: Finished Preprocess NFS configuration.
Oct 23 18:46:39 dom0 systemd[1]: Condition check resulted in RPC security service for NFS client and server being skipped.
Oct 23 18:46:39 dom0 systemd[1]: Condition check resulted in RPC security service for NFS server being skipped.
Oct 23 18:46:39 dom0 systemd[1]: Reached target NFS client services.
Oct 23 18:46:39 dom0 kernel: snd_hda_intel 0000:00:03.0: bound 0000:00:02.0 (ops i915_audio_component_bind_ops [i915])
Oct 23 18:46:39 dom0 apparmor.systemd[423]: Restarting AppArmor
Oct 23 18:46:39 dom0 apparmor.systemd[423]: Reloading AppArmor profiles
Oct 23 18:46:39 dom0 systemd[1]: Finished Create Volatile Files and Directories.
Oct 23 18:46:39 dom0 systemd[1]: Starting RPC bind portmap service...
Oct 23 18:46:39 dom0 systemd[1]: Starting Network Time Synchronization...
Oct 23 18:46:39 dom0 systemd[1]: Starting Update UTMP about System Boot/Shutdown...
Oct 23 18:46:39 dom0 systemd[1]: Finished Update UTMP about System Boot/Shutdown.
Oct 23 18:46:39 dom0 systemd[1]: Started RPC bind portmap service.
Oct 23 18:46:39 dom0 systemd[1]: Reached target Remote File Systems (Pre).
Oct 23 18:46:39 dom0 systemd[1]: Reached target Remote File Systems.
Oct 23 18:46:39 dom0 systemd[1]: Reached target RPC Port Mapper.
Oct 23 18:46:39 dom0 audit[441]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=441 comm="apparmor_parser"
Oct 23 18:46:39 dom0 audit[441]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=441 comm="apparmor_parser"
Oct 23 18:46:39 dom0 audit[441]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=441 comm="apparmor_parser"
Oct 23 18:46:39 dom0 audit[439]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="virt-aa-helper" pid=439 comm="apparmor_parser"
Oct 23 18:46:39 dom0 audit[440]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="libvirtd" pid=440 comm="apparmor_parser"
Oct 23 18:46:39 dom0 audit[440]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="libvirtd//qemu_bridge_helper" pid=440 comm="apparmor_parser"
Oct 23 18:46:39 dom0 kernel: audit: type=1400 audit(1635237999.256:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=441 comm="apparmor_parser"
Oct 23 18:46:39 dom0 kernel: audit: type=1400 audit(1635237999.256:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=441 comm="apparmor_parser"
Oct 23 18:46:39 dom0 kernel: audit: type=1400 audit(1635237999.256:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=441 comm="apparmor_parser"
Oct 23 18:46:39 dom0 kernel: audit: type=1400 audit(1635237999.256:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="virt-aa-helper" pid=439 comm="apparmor_parser"
Oct 23 18:46:39 dom0 kernel: audit: type=1400 audit(1635237999.256:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libvirtd" pid=440 comm="apparmor_parser"
Oct 23 18:46:39 dom0 kernel: audit: type=1400 audit(1635237999.256:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libvirtd//qemu_bridge_helper" pid=440 comm="apparmor_parser"
Oct 23 18:46:39 dom0 audit[444]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/lxc-start" pid=444 comm="apparmor_parser"
Oct 23 18:46:39 dom0 audit[445]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=445 comm="apparmor_parser"
Oct 23 18:46:39 dom0 audit[445]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=445 comm="apparmor_parser"
Oct 23 18:46:39 dom0 audit[443]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=443 comm="apparmor_parser"
Oct 23 18:46:39 dom0 audit[442]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="lxc-container-default" pid=442 comm="apparmor_parser"
Oct 23 18:46:39 dom0 audit[442]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="lxc-container-default-cgns" pid=442 comm="apparmor_parser"
Oct 23 18:46:39 dom0 audit[442]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="lxc-container-default-with-mounting" pid=442 comm="apparmor_parser"
Oct 23 18:46:39 dom0 audit[442]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="lxc-container-default-with-nesting" pid=442 comm="apparmor_parser"
Oct 23 18:46:39 dom0 systemd[1]: Finished Load AppArmor profiles.
Oct 23 18:46:39 dom0 kernel: audit: type=1400 audit(1635237999.260:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/lxc-start" pid=444 comm="apparmor_parser"
Oct 23 18:46:39 dom0 kernel: audit: type=1400 audit(1635237999.260:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=445 comm="apparmor_parser"
Oct 23 18:46:39 dom0 kernel: audit: type=1400 audit(1635237999.260:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=445 comm="apparmor_parser"
Oct 23 18:46:39 dom0 kernel: fbcon: i915drmfb (fb0) is primary device
Oct 23 18:46:39 dom0 systemd[1]: Started Network Time Synchronization.
Oct 23 18:46:39 dom0 systemd[1]: Reached target System Initialization.
Oct 23 18:46:39 dom0 systemd[1]: Started ACPI Events Check.
Oct 23 18:46:39 dom0 systemd[1]: Started Daily Cleanup of Temporary Directories.
Oct 23 18:46:39 dom0 systemd[1]: Reached target Paths.
Oct 23 18:46:39 dom0 systemd[1]: Reached target System Time Set.
Oct 23 18:46:39 dom0 systemd[1]: Reached target System Time Synchronized.
Oct 23 18:46:39 dom0 systemd[1]: Started Daily apt download activities.
Oct 23 18:46:39 dom0 systemd[1]: Started Daily apt upgrade and clean activities.
Oct 23 18:46:39 dom0 systemd[1]: Started Periodic ext4 Online Metadata Check for All Filesystems.
Oct 23 18:46:39 dom0 systemd[1]: Started Daily exim4-base housekeeping.
Oct 23 18:46:39 dom0 systemd[1]: Started Daily rotation of log files.
Oct 23 18:46:39 dom0 systemd[1]: Started Daily man-db regeneration.
Oct 23 18:46:39 dom0 systemd[1]: Started Updates mlocate database every day.
Oct 23 18:46:39 dom0 systemd[1]: Reached target Timers.
Oct 23 18:46:39 dom0 systemd[1]: Listening on ACPID Listen Socket.
Oct 23 18:46:39 dom0 systemd[1]: Listening on D-Bus System Message Bus Socket.
Oct 23 18:46:39 dom0 systemd[1]: Listening on Libvirt local socket.
Oct 23 18:46:39 dom0 systemd[1]: Listening on Libvirt admin socket.
Oct 23 18:46:39 dom0 systemd[1]: Listening on Libvirt local read-only socket.
Oct 23 18:46:39 dom0 systemd[1]: Listening on UUID daemon activation socket.
Oct 23 18:46:39 dom0 systemd[1]: Listening on Virtual machine lock manager socket.
Oct 23 18:46:39 dom0 systemd[1]: Listening on Virtual machine lock manager admin socket.
Oct 23 18:46:39 dom0 systemd[1]: Listening on Virtual machine log manager socket.
Oct 23 18:46:39 dom0 systemd[1]: Listening on Virtual machine log manager socket.
Oct 23 18:46:39 dom0 systemd[1]: Reached target Sockets.
Oct 23 18:46:39 dom0 systemd[1]: Reached target Basic System.
Oct 23 18:46:39 dom0 systemd[1]: Started ACPI event daemon.
Oct 23 18:46:39 dom0 systemd[1]: Starting Deferred execution scheduler...
Oct 23 18:46:39 dom0 kernel: Console: switching to colour frame buffer device 240x67
Oct 23 18:46:39 dom0 systemd[1]: Started Regular background program processing daemon.
Oct 23 18:46:39 dom0 systemd[1]: Started D-Bus System Message Bus.
Oct 23 18:46:39 dom0 cron[451]: (CRON) INFO (pidfile fd = 3)
Oct 23 18:46:39 dom0 systemd-udevd[327]: Using default interface naming scheme 'v247'.
Oct 23 18:46:39 dom0 systemd[1]: Starting Remove Stale Online ext4 Metadata Check Snapshots...
Oct 23 18:46:39 dom0 systemd[1]: Condition check resulted in getty on tty2-tty6 if dbus and logind are not available being skipped.
Oct 23 18:46:39 dom0 systemd[1]: Started FUSE filesystem for LXC.
Oct 23 18:46:39 dom0 kernel: i915 0000:00:02.0: [drm] fb0: i915drmfb frame buffer device
Oct 23 18:46:39 dom0 kernel: cryptd: max_cpu_qlen set to 1000
Oct 23 18:46:39 dom0 systemd[1]: Starting System Logging Service...
Oct 23 18:46:39 dom0 systemd[1]: Starting User Login Management...
Oct 23 18:46:39 dom0 systemd[1]: Starting Virtual Machine and Container Registration Service...
Oct 23 18:46:39 dom0 systemd[1]: Starting WPA supplicant...
Oct 23 18:46:39 dom0 systemd[1]: Starting LSB: Xen daemons...
Oct 23 18:46:39 dom0 systemd[1]: Started Load/Save RF Kill Switch Status.
Oct 23 18:46:39 dom0 systemd[1]: Started Deferred execution scheduler.
Oct 23 18:46:39 dom0 systemd-udevd[327]: ethtool: autonegotiation is unset or enabled, the speed and duplex are not writable.
Oct 23 18:46:39 dom0 lxcfs[454]: Running constructor lxcfs_init to reload liblxcfs
Oct 23 18:46:39 dom0 cron[451]: (CRON) INFO (Running @reboot jobs)
Oct 23 18:46:39 dom0 systemd[1]: Started System Logging Service.
Oct 23 18:46:39 dom0 rsyslogd[457]: imuxsock: Acquired UNIX socket '/run/systemd/journal/syslog' (fd 3) from systemd.  [v8.2102.0]
Oct 23 18:46:39 dom0 rsyslogd[457]: [origin software="rsyslogd" swVersion="8.2102.0" x-pid="457" x-info="https://www.rsyslog.com"] start
Oct 23 18:46:39 dom0 lxcfs[454]: mount namespace: 5
Oct 23 18:46:39 dom0 lxcfs[454]: hierarchies:
Oct 23 18:46:39 dom0 lxcfs[454]:   0: fd:   6: cpuset,cpu,io,memory,hugetlb,pids,rdma
Oct 23 18:46:39 dom0 lxcfs[454]: Kernel supports pidfds
Oct 23 18:46:39 dom0 lxcfs[454]: Kernel does not support swap accounting
Oct 23 18:46:39 dom0 lxcfs[454]: api_extensions:
Oct 23 18:46:39 dom0 lxcfs[454]: - cgroups
Oct 23 18:46:39 dom0 lxcfs[454]: - sys_cpu_online
Oct 23 18:46:39 dom0 lxcfs[454]: - proc_cpuinfo
Oct 23 18:46:39 dom0 lxcfs[454]: - proc_diskstats
Oct 23 18:46:39 dom0 lxcfs[454]: - proc_loadavg
Oct 23 18:46:39 dom0 lxcfs[454]: - proc_meminfo
Oct 23 18:46:39 dom0 lxcfs[454]: - proc_stat
Oct 23 18:46:39 dom0 lxcfs[454]: - proc_swaps
Oct 23 18:46:39 dom0 lxcfs[454]: - proc_uptime
Oct 23 18:46:39 dom0 lxcfs[454]: - shared_pidns
Oct 23 18:46:39 dom0 lxcfs[454]: - cpuview_daemon
Oct 23 18:46:39 dom0 lxcfs[454]: - loadavg_daemon
Oct 23 18:46:39 dom0 lxcfs[454]: - pidfds
Oct 23 18:46:39 dom0 kernel: input: HDA Intel HDMI HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:03.0/sound/card0/input10
Oct 23 18:46:39 dom0 kernel: input: HDA Intel HDMI HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:03.0/sound/card0/input11
Oct 23 18:46:39 dom0 kernel: input: HDA Intel HDMI HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:03.0/sound/card0/input12
Oct 23 18:46:39 dom0 kernel: input: HDA Intel HDMI HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:03.0/sound/card0/input13
Oct 23 18:46:39 dom0 kernel: input: HDA Intel HDMI HDMI/DP,pcm=10 as /devices/pci0000:00/0000:00:03.0/sound/card0/input14
Oct 23 18:46:39 dom0 kernel: snd_hda_codec_realtek hdaudioC1D0: autoconfig for ALC892: line_outs=3 (0x14/0x15/0x16/0x0/0x0) type:line
Oct 23 18:46:39 dom0 kernel: snd_hda_codec_realtek hdaudioC1D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
Oct 23 18:46:39 dom0 kernel: snd_hda_codec_realtek hdaudioC1D0:    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
Oct 23 18:46:39 dom0 kernel: snd_hda_codec_realtek hdaudioC1D0:    mono: mono_out=0x0
Oct 23 18:46:39 dom0 kernel: snd_hda_codec_realtek hdaudioC1D0:    dig-out=0x1e/0x0
Oct 23 18:46:39 dom0 kernel: snd_hda_codec_realtek hdaudioC1D0:    inputs:
Oct 23 18:46:39 dom0 kernel: snd_hda_codec_realtek hdaudioC1D0:      Front Mic=0x19
Oct 23 18:46:39 dom0 kernel: snd_hda_codec_realtek hdaudioC1D0:      Rear Mic=0x18
Oct 23 18:46:39 dom0 kernel: snd_hda_codec_realtek hdaudioC1D0:      Line=0x1a
Oct 23 18:46:39 dom0 systemd[1]: Reached target Sound Card.
Oct 23 18:46:39 dom0 systemd[1]: Started WPA supplicant.
Oct 23 18:46:39 dom0 wpa_supplicant[460]: Successfully initialized wpa_supplicant
Oct 23 18:46:39 dom0 systemd[1]: Started Virtual Machine and Container Registration Service.
Oct 23 18:46:39 dom0 systemd-logind[458]: Watching system buttons on /dev/input/event6 (Power Button)
Oct 23 18:46:39 dom0 systemd[1]: e2scrub_reap.service: Succeeded.
Oct 23 18:46:39 dom0 systemd-logind[458]: Watching system buttons on /dev/input/event5 (Power Button)
Oct 23 18:46:39 dom0 systemd-logind[458]: Watching system buttons on /dev/input/event0 (HP HP Wireless Keyboard Mouse Kit)
Oct 23 18:46:39 dom0 systemd[1]: Finished Remove Stale Online ext4 Metadata Check Snapshots.
Oct 23 18:46:39 dom0 systemd-logind[458]: Watching system buttons on /dev/input/event2 (HP HP Wireless Keyboard Mouse Kit Consumer Control)
Oct 23 18:46:39 dom0 systemd-logind[458]: Watching system buttons on /dev/input/event3 (HP HP Wireless Keyboard Mouse Kit System Control)
Oct 23 18:46:39 dom0 acpid[449]: starting up with netlink and the input layer
Oct 23 18:46:39 dom0 acpid[449]: 1 rule loaded
Oct 23 18:46:39 dom0 acpid[449]: waiting for events: event logging is off
Oct 23 18:46:39 dom0 systemd-logind[458]: New seat seat0.
Oct 23 18:46:39 dom0 kernel: input: HDA Digital PCBeep as /devices/pci0000:00/0000:00:1b.0/sound/card1/input15
Oct 23 18:46:39 dom0 kernel: input: HDA Intel PCH Front Mic as /devices/pci0000:00/0000:00:1b.0/sound/card1/input16
Oct 23 18:46:39 dom0 kernel: input: HDA Intel PCH Rear Mic as /devices/pci0000:00/0000:00:1b.0/sound/card1/input17
Oct 23 18:46:39 dom0 kernel: input: HDA Intel PCH Line as /devices/pci0000:00/0000:00:1b.0/sound/card1/input18
Oct 23 18:46:39 dom0 kernel: input: HDA Intel PCH Line Out Front as /devices/pci0000:00/0000:00:1b.0/sound/card1/input19
Oct 23 18:46:39 dom0 kernel: input: HDA Intel PCH Line Out Surround as /devices/pci0000:00/0000:00:1b.0/sound/card1/input20
Oct 23 18:46:39 dom0 kernel: input: HDA Intel PCH Line Out CLFE as /devices/pci0000:00/0000:00:1b.0/sound/card1/input21
Oct 23 18:46:39 dom0 kernel: input: HDA Intel PCH Front Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card1/input22
Oct 23 18:46:39 dom0 kernel: snd_hda_intel 0000:00:1b.0: device 1849:c892 is on the power_save denylist, forcing power_save to 0
Oct 23 18:46:39 dom0 kernel: xen:xen_evtchn: Event-channel device installed
Oct 23 18:46:39 dom0 systemd[1]: Started User Login Management.
Oct 23 18:46:39 dom0 kernel: AVX2 version of gcm_enc/dec engaged.
Oct 23 18:46:39 dom0 kernel: AES CTR mode by8 optimization enabled
Oct 23 18:46:39 dom0 kernel: xen_acpi_processor: Uploading Xen processor PM info
Oct 23 18:46:39 dom0 systemd[1]: Finished Helper to synchronize boot up for ifupdown.
Oct 23 18:46:39 dom0 systemd[1]: Starting Raise network interfaces...
Oct 23 18:46:39 dom0 xen[461]: Starting Xen daemons: xenfs xenstored xenconsoled qemu.
Oct 23 18:46:39 dom0 systemd[1]: Started LSB: Xen daemons.
Oct 23 18:46:39 dom0 dhclient[642]: Internet Systems Consortium DHCP Client 4.4.1
Oct 23 18:46:39 dom0 ifup[642]: Internet Systems Consortium DHCP Client 4.4.1
Oct 23 18:46:39 dom0 ifup[642]: Copyright 2004-2018 Internet Systems Consortium.
Oct 23 18:46:39 dom0 ifup[642]: All rights reserved.
Oct 23 18:46:39 dom0 ifup[642]: For info, please visit https://www.isc.org/software/dhcp/
Oct 23 18:46:39 dom0 dhclient[642]: Copyright 2004-2018 Internet Systems Consortium.
Oct 23 18:46:39 dom0 dhclient[642]: All rights reserved.
Oct 23 18:46:39 dom0 dhclient[642]: For info, please visit https://www.isc.org/software/dhcp/
Oct 23 18:46:39 dom0 dhclient[642]: 
Oct 23 18:46:40 dom0 dhclient[642]: Listening on LPF/eth0/xx:xx:xx:xx:xx:xx
Oct 23 18:46:40 dom0 ifup[642]: Listening on LPF/eth0/xx:xx:xx:xx:xx:xx
Oct 23 18:46:40 dom0 ifup[642]: Sending on   LPF/eth0/xx:xx:xx:xx:xx:xx
Oct 23 18:46:40 dom0 ifup[642]: Sending on   Socket/fallback
Oct 23 18:46:40 dom0 ifup[642]: DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 8
Oct 23 18:46:40 dom0 dhclient[642]: Sending on   LPF/eth0/xx:xx:xx:xx:xx:xx
Oct 23 18:46:40 dom0 dhclient[642]: Sending on   Socket/fallback
Oct 23 18:46:40 dom0 dhclient[642]: DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 8
Oct 23 18:46:41 dom0 kernel: e1000e 0000:00:19.0 eth0: NIC Link is Up 100 Mbps Full Duplex, Flow Control: None
Oct 23 18:46:41 dom0 kernel: e1000e 0000:00:19.0 eth0: 10/100 speed: disabling TSO
Oct 23 18:46:41 dom0 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
Oct 23 18:46:44 dom0 systemd[1]: systemd-rfkill.service: Succeeded.
Oct 23 18:46:48 dom0 dhclient[642]: DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 9
Oct 23 18:46:48 dom0 ifup[642]: DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 9
Oct 23 18:46:49 dom0 dhclient[642]: DHCPOFFER of 192.168.X.Y from 192.168.X.V
Oct 23 18:46:49 dom0 ifup[642]: DHCPOFFER of 192.168.X.Y from 192.168.X.V
Oct 23 18:46:49 dom0 ifup[642]: DHCPREQUEST for 192.168.X.Y on eth0 to 255.255.255.255 port 67
Oct 23 18:46:49 dom0 dhclient[642]: DHCPREQUEST for 192.168.X.Y on eth0 to 255.255.255.255 port 67
Oct 23 18:46:49 dom0 dhclient[642]: DHCPACK of 192.168.X.Y from 192.168.X.V
Oct 23 18:46:49 dom0 ifup[642]: DHCPACK of 192.168.X.Y from 192.168.X.V
Oct 23 18:46:49 dom0 dhclient[642]: bound to 192.168.X.Y -- renewal in 42529 seconds.
Oct 23 18:46:49 dom0 ifup[642]: bound to 192.168.X.Y -- renewal in 42529 seconds.
Oct 23 18:46:51 dom0 ifup[792]: Waiting for DAD... Done
Oct 23 18:46:52 dom0 systemd[1]: Finished Raise network interfaces.
Oct 23 18:46:52 dom0 systemd[1]: Reached target Network.
Oct 23 18:46:52 dom0 systemd[1]: Reached target Network is Online.
Oct 23 18:46:52 dom0 systemd[1]: Starting LSB: exim Mail Transport Agent...
Oct 23 18:46:52 dom0 systemd[1]: Starting Internet superserver...
Oct 23 18:46:52 dom0 systemd[1]: Starting Virtualization daemon...
Oct 23 18:46:52 dom0 systemd[1]: Starting LXC network bridge setup...
Oct 23 18:46:52 dom0 systemd[1]: Starting Samba NMB Daemon...
Oct 23 18:46:52 dom0 systemd[1]: Starting /etc/rc.local Compatibility...
Oct 23 18:46:52 dom0 systemd[1]: Condition check resulted in fast remote file copy program daemon being skipped.
Oct 23 18:46:52 dom0 systemd[1]: Starting OpenBSD Secure Shell server...
Oct 23 18:46:52 dom0 systemd[1]: Starting Permit User Sessions...
Oct 23 18:46:52 dom0 systemd[1]: Started Internet superserver.
Oct 23 18:46:52 dom0 systemd[1]: Finished Permit User Sessions.
Oct 23 18:46:52 dom0 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
Oct 23 18:46:52 dom0 systemd-udevd[313]: Using default interface naming scheme 'v247'.
Oct 23 18:46:52 dom0 systemd-udevd[313]: ethtool: autonegotiation is unset or enabled, the speed and duplex are not writable.
Oct 23 18:46:52 dom0 sshd[959]: Server listening on 0.0.0.0 port 22.
Oct 23 18:46:52 dom0 systemd[1]: Started OpenBSD Secure Shell server.
Oct 23 18:46:52 dom0 sshd[959]: Server listening on :: port 22.
Oct 23 18:46:52 dom0 systemd[1]: Started Virtualization daemon.
Oct 23 18:46:52 dom0 dnsmasq[1093]: started, version 2.85 cachesize 150
Oct 23 18:46:52 dom0 dnsmasq[1093]: compile time options: IPv6 GNU-getopt DBus no-UBus i18n IDN2 DHCP DHCPv6 no-Lua TFTP conntrack ipset auth cryptohash DNSSEC loop-detect inotify dumpfile
Oct 23 18:46:52 dom0 dnsmasq-dhcp[1093]: DHCP, IP range 192.168.X.Y -- 192.168.X.Z, lease time 1d
Oct 23 18:46:52 dom0 dnsmasq-dhcp[1093]: router advertisement on xxxx:xxxx:xxxx:xxxx::
Oct 23 18:46:52 dom0 dnsmasq-dhcp[1093]: RTR-ADVERT(lxcbr0) xxxx:xxxx:xxxx:xxxx::
Oct 23 18:46:52 dom0 dnsmasq[1093]: reading /etc/resolv.conf
Oct 23 18:46:52 dom0 dnsmasq[1093]: using nameserver 192.168.X.V#53
Oct 23 18:46:52 dom0 dnsmasq[1093]: read /etc/hosts - 10 addresses
Oct 23 18:46:52 dom0 systemd[1]: Starting Suspend/Resume Running libvirt Guests...
Oct 23 18:46:52 dom0 systemd[1]: Finished LXC network bridge setup.
Oct 23 18:46:52 dom0 systemd[1]: Starting LXC Container Initialization and Autoboot Code...
Oct 23 18:46:52 dom0 nmbd[945]: [2021/10/26 04:46:52.247662,  0] ../../lib/util/become_daemon.c:135(daemon_ready)
Oct 23 18:46:52 dom0 systemd[1]: Started Samba NMB Daemon.
Oct 23 18:46:52 dom0 nmbd[945]:   daemon_ready: daemon 'nmbd' finished starting up and ready to serve connections
Oct 23 18:46:52 dom0 systemd[1]: Starting Samba SMB Daemon...
Oct 23 18:46:52 dom0 audit[1158]: AVC apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/usr/bin/lxc-start" pid=1158 comm="apparmor_parser"
Oct 23 18:46:52 dom0 kernel: kauditd_printk_skb: 5 callbacks suppressed
Oct 23 18:46:52 dom0 kernel: audit: type=1400 audit(1635238012.252:16): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/usr/bin/lxc-start" pid=1158 comm="apparmor_parser"
Oct 23 18:46:52 dom0 systemd[1]: Finished Suspend/Resume Running libvirt Guests.
Oct 23 18:46:52 dom0 audit[1179]: AVC apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="lxc-container-default" pid=1179 comm="apparmor_parser"
Oct 23 18:46:52 dom0 audit[1179]: AVC apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="lxc-container-default-cgns" pid=1179 comm="apparmor_parser"
Oct 23 18:46:52 dom0 audit[1179]: AVC apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="lxc-container-default-with-mounting" pid=1179 comm="apparmor_parser"
Oct 23 18:46:52 dom0 audit[1179]: AVC apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="lxc-container-default-with-nesting" pid=1179 comm="apparmor_parser"
Oct 23 18:46:52 dom0 kernel: audit: type=1400 audit(1635238012.276:17): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="lxc-container-default" pid=1179 comm="apparmor_parser"
Oct 23 18:46:52 dom0 kernel: audit: type=1400 audit(1635238012.276:18): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="lxc-container-default-cgns" pid=1179 comm="apparmor_parser"
Oct 23 18:46:52 dom0 kernel: audit: type=1400 audit(1635238012.276:19): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="lxc-container-default-with-mounting" pid=1179 comm="apparmor_parser"
Oct 23 18:46:52 dom0 kernel: audit: type=1400 audit(1635238012.276:20): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="lxc-container-default-with-nesting" pid=1179 comm="apparmor_parser"
Oct 23 18:46:52 dom0 systemd[1]: Finished LXC Container Initialization and Autoboot Code.
Oct 23 18:46:52 dom0 smbd[1197]: [2021/10/26 04:46:52.397260,  0] ../../lib/util/become_daemon.c:135(daemon_ready)
Oct 23 18:46:52 dom0 smbd[1197]:   daemon_ready: daemon 'smbd' finished starting up and ready to serve connections
Oct 23 18:46:52 dom0 systemd[1]: Started Samba SMB Daemon.
Oct 23 18:46:52 dom0 kernel: loop: module loaded
Oct 23 18:46:52 dom0 systemd[1]: Started /etc/rc.local Compatibility.
Oct 23 18:46:52 dom0 systemd[1]: Started Getty on tty1.
Oct 23 18:46:52 dom0 systemd[1]: Started Getty on tty6.
Oct 23 18:46:52 dom0 systemd[1]: Started Serial Getty on hvc0.
Oct 23 18:46:52 dom0 systemd[1]: Reached target Login Prompts.
Oct 23 18:46:52 dom0 exim4[939]: Starting MTA: exim4.
Oct 23 18:46:52 dom0 systemd[1]: Started LSB: exim Mail Transport Agent.
Oct 23 18:46:52 dom0 systemd[1]: Reached target Multi-User System.
Oct 23 18:46:52 dom0 systemd[1]: Reached target Graphical Interface.
Oct 23 18:46:52 dom0 systemd[1]: Starting Update UTMP about System Runlevel Changes...
Oct 23 18:46:52 dom0 systemd[1]: systemd-update-utmp-runlevel.service: Succeeded.
Oct 23 18:46:52 dom0 systemd[1]: Finished Update UTMP about System Runlevel Changes.
Oct 23 18:46:52 dom0 systemd[1]: Startup finished in 3.080s (kernel) + 14.494s (userspace) = 17.575s.
Oct 23 18:46:52 dom0 login[1314]: pam_unix(login:session): session opened for user chuckz(uid=1000) by LOGIN(uid=0)
Oct 23 18:46:52 dom0 systemd[1]: Created slice User Slice of UID 1000.
Oct 23 18:46:52 dom0 systemd[1]: Starting User Runtime Directory /run/user/1000...
Oct 23 18:46:52 dom0 systemd-logind[458]: New session 1 of user chuckz.
Oct 23 18:46:52 dom0 systemd[1]: Finished User Runtime Directory /run/user/1000.
Oct 23 18:46:52 dom0 systemd[1]: Starting User Manager for UID 1000...
Oct 23 18:46:52 dom0 systemd[1330]: pam_unix(systemd-user:session): session opened for user chuckz(uid=1000) by (uid=0)
Oct 23 18:46:52 dom0 systemd[1336]: gpgconf: error running '/usr/lib/gnupg/scdaemon': probably not installed
Oct 23 18:46:53 dom0 systemd[1330]: Queued start job for default target Main User Target.
Oct 23 18:46:53 dom0 systemd[1330]: Created slice User Application Slice.
Oct 23 18:46:53 dom0 systemd[1330]: Reached target Paths.
Oct 23 18:46:53 dom0 systemd[1330]: Reached target Timers.
Oct 23 18:46:53 dom0 systemd[1330]: Starting D-Bus User Message Bus Socket.
Oct 23 18:46:53 dom0 systemd[1330]: Listening on GnuPG network certificate management daemon.
Oct 23 18:46:53 dom0 systemd[1330]: Listening on GnuPG cryptographic agent and passphrase cache (access for web browsers).
Oct 23 18:46:53 dom0 systemd[1330]: Listening on GnuPG cryptographic agent and passphrase cache (restricted).
Oct 23 18:46:53 dom0 systemd[1330]: Listening on GnuPG cryptographic agent (ssh-agent emulation).
Oct 23 18:46:53 dom0 systemd[1330]: Listening on GnuPG cryptographic agent and passphrase cache.
Oct 23 18:46:53 dom0 systemd[1330]: Listening on D-Bus User Message Bus Socket.
Oct 23 18:46:53 dom0 systemd[1330]: Reached target Sockets.
Oct 23 18:46:53 dom0 systemd[1330]: Reached target Basic System.
Oct 23 18:46:53 dom0 systemd[1330]: Reached target Main User Target.
Oct 23 18:46:53 dom0 systemd[1330]: Startup finished in 227ms.
Oct 23 18:46:53 dom0 systemd[1]: Started User Manager for UID 1000.
Oct 23 18:46:53 dom0 systemd[1]: Started Session 1 of user chuckz.
Oct 23 18:46:53 dom0 kernel: EXT4-fs (dm-6): warning: mounting unchecked fs, running e2fsck is recommended
Oct 23 18:46:53 dom0 kernel: EXT4-fs (dm-6): mounted filesystem without journal. Opts: (null)
Oct 23 18:46:53 dom0 dbus-daemon[452]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.10' (uid=1000 pid=1360 comm="/usr/bin/pkttyagent --notify-fd 5 --fallback ")
Oct 23 18:46:53 dom0 systemd[1]: Starting Authorization Manager...
Oct 23 18:46:53 dom0 polkitd[1363]: started daemon version 0.105 using authority implementation `local' version `0.105'
Oct 23 18:46:53 dom0 dbus-daemon[452]: [system] Successfully activated service 'org.freedesktop.PolicyKit1'
Oct 23 18:46:53 dom0 systemd[1]: Started Authorization Manager.
Oct 23 18:46:53 dom0 polkitd(authority=local)[1363]: Registered Authentication Agent for unix-process:1359:1797 (system bus name :1.10 [/usr/bin/pkttyagent --notify-fd 5 --fallback], object path /org/freedesktop/PolicyKit1/AuthenticationAgent, locale en_US.UTF-8)
Oct 23 18:46:53 dom0 systemd[1330]: dbus.socket: unit configures an IP firewall, but not running as root.
Oct 23 18:46:53 dom0 systemd[1330]: (This warning is only shown for the first unit using IP firewalling.)
Oct 23 18:46:53 dom0 systemd[1330]: Started /usr/bin/lxc-start -n alpine.
Oct 23 18:46:53 dom0 kernel: lxcbr0: port 1(veth1000_cMOR) entered blocking state
Oct 23 18:46:53 dom0 kernel: lxcbr0: port 1(veth1000_cMOR) entered disabled state
Oct 23 18:46:53 dom0 kernel: device veth1000_cMOR entered promiscuous mode
Oct 23 18:46:53 dom0 kernel: lxcbr0: port 1(veth1000_cMOR) entered blocking state
Oct 23 18:46:53 dom0 kernel: lxcbr0: port 1(veth1000_cMOR) entered forwarding state
Oct 23 18:46:53 dom0 kernel: eth0: renamed from veth1000_cMORp
Oct 23 18:46:53 dom0 systemd-udevd[313]: ethtool: autonegotiation is unset or enabled, the speed and duplex are not writable.
Oct 23 18:46:53 dom0 kernel: lxcbr0: port 1(veth1000_cMOR) entered disabled state
Oct 23 18:46:53 dom0 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
Oct 23 18:46:53 dom0 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth1000_cMOR: link becomes ready
Oct 23 18:46:53 dom0 kernel: lxcbr0: port 1(veth1000_cMOR) entered blocking state
Oct 23 18:46:53 dom0 kernel: lxcbr0: port 1(veth1000_cMOR) entered forwarding state
Oct 23 18:46:53 dom0 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): lxcbr0: link becomes ready
Oct 23 18:46:53 dom0 kernel: Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist.
Oct 23 18:46:53 dom0 polkitd(authority=local)[1363]: Unregistered Authentication Agent for unix-process:1359:1797 (system bus name :1.10, object path /org/freedesktop/PolicyKit1/AuthenticationAgent, locale en_US.UTF-8) (disconnected from bus)
Oct 23 18:46:54 dom0 dnsmasq-dhcp[1093]: RTR-SOLICIT(lxcbr0) xx:xx:xx:xx:xx:xx
Oct 23 18:46:54 dom0 dnsmasq-dhcp[1093]: RTR-ADVERT(lxcbr0) xxxx:xxxx:xxxx:xxxx::
Oct 23 18:46:55 dom0 sshd[1318]: Accepted password for chuckz from 192.168.X.W port 54776 ssh2
Oct 23 18:46:55 dom0 sshd[1318]: pam_unix(sshd:session): session opened for user chuckz(uid=1000) by (uid=0)
Oct 23 18:46:55 dom0 systemd-logind[458]: New session 3 of user chuckz.
Oct 23 18:46:55 dom0 systemd[1]: Started Session 3 of user chuckz.
Oct 23 18:46:58 dom0 dnsmasq-dhcp[1093]: DHCPDISCOVER(lxcbr0) xx:xx:xx:xx:xx:xx
Oct 23 18:46:58 dom0 dnsmasq-dhcp[1093]: DHCPOFFER(lxcbr0) 192.168.X.Y xx:xx:xx:xx:xx:xx
Oct 23 18:46:58 dom0 dnsmasq-dhcp[1093]: DHCPDISCOVER(lxcbr0) xx:xx:xx:xx:xx:xx
Oct 23 18:46:58 dom0 dnsmasq-dhcp[1093]: DHCPOFFER(lxcbr0) 192.168.X.Y xx:xx:xx:xx:xx:xx
Oct 23 18:46:58 dom0 dnsmasq-dhcp[1093]: DHCPREQUEST(lxcbr0) 192.168.X.Y xx:xx:xx:xx:xx:xx
Oct 23 18:46:58 dom0 dnsmasq-dhcp[1093]: DHCPACK(lxcbr0) 192.168.X.Y xx:xx:xx:xx:xx:xx lxc-host
Oct 23 18:46:58 dom0 kernel: Initializing XFRM netlink socket
Oct 23 18:47:04 dom0 dnsmasq-dhcp[1093]: RTR-ADVERT(lxcbr0) xxxx:xxxx:xxxx:xxxx::

Here is a check by the user to see if the expected
version of Xen running...

Oct 23 18:47:05 dom0 sudo[1937]:   chuckz : TTY=pts/1 ; PWD=/home/chuckz ; USER=root ; COMMAND=/usr/sbin/xl dmesg
Oct 23 18:47:05 dom0 sudo[1937]: pam_unix(sudo:session): session opened for user root(uid=0) by chuckz(uid=1000)
Oct 23 18:47:05 dom0 sudo[1937]: pam_unix(sudo:session): session closed for user root
Oct 23 18:47:09 dom0 systemd-timesyncd[437]: Initial synchronization to time server [2600:3c00::2:b401]:123 (2.debian.pool.ntp.org).
Oct 23 18:47:15 dom0 nmbd[945]: [2021/10/26 04:47:15.340017,  0] ../../source3/nmbd/nmbd_become_lmb.c:397(become_local_master_stage2)
Oct 23 18:47:15 dom0 nmbd[945]:   *****
Oct 23 18:47:15 dom0 nmbd[945]: 
Oct 23 18:47:15 dom0 nmbd[945]:   Samba name server DOM0 is now a local master browser for workgroup WORKGROUP on subnet 192.168.X.Y
Oct 23 18:47:15 dom0 nmbd[945]: 
Oct 23 18:47:15 dom0 nmbd[945]:   *****
Oct 23 18:47:15 dom0 nmbd[945]: [2021/10/26 04:47:15.340450,  0] ../../source3/nmbd/nmbd_become_lmb.c:397(become_local_master_stage2)
Oct 23 18:47:15 dom0 nmbd[945]:   *****
Oct 23 18:47:15 dom0 nmbd[945]: 
Oct 23 18:47:15 dom0 nmbd[945]:   Samba name server DOM0 is now a local master browser for workgroup WORKGROUP on subnet 192.168.X.Y
Oct 23 18:47:15 dom0 nmbd[945]: 
Oct 23 18:47:15 dom0 nmbd[945]:   *****
Oct 23 18:47:21 dom0 dnsmasq-dhcp[1093]: RTR-ADVERT(lxcbr0) xxxx:xxxx:xxxx:xxxx::
Oct 23 18:47:33 dom0 dnsmasq-dhcp[1093]: RTR-ADVERT(lxcbr0) xxxx:xxxx:xxxx:xxxx::
Oct 23 18:47:45 dom0 dnsmasq-dhcp[1093]: RTR-ADVERT(lxcbr0) xxxx:xxxx:xxxx:xxxx::
Oct 23 18:47:50 dom0 dnsmasq-dhcp[1093]: RTR-ADVERT(lxcbr0) xxxx:xxxx:xxxx:xxxx::
Oct 23 18:48:04 dom0 dnsmasq-dhcp[1093]: RTR-ADVERT(lxcbr0) xxxx:xxxx:xxxx:xxxx::

./pci-vga is the script that loads the xen-pciback kernel module
and makes the Intel IGD available to unprivileged domains...

Oct 23 18:48:48 dom0 sudo[1941]:   chuckz : TTY=pts/1 ; PWD=/home/chuckz ; USER=root ; COMMAND=./pci-vga
Oct 23 18:48:48 dom0 sudo[1941]: pam_unix(sudo:session): session opened for user root(uid=0) by chuckz(uid=1000)
Oct 23 18:48:48 dom0 kernel: xen_pciback: backend is vpci
Oct 23 18:48:48 dom0 kernel: Console: switching to colour dummy device 80x25
Oct 23 18:48:48 dom0 acpid[449]: input device has been disconnected, fd 11
Oct 23 18:48:48 dom0 kernel: pciback 0000:00:02.0: xen_pciback: seizing device
Oct 23 18:48:48 dom0 sudo[1941]: pam_unix(sudo:session): session closed for user root

./pci-usb is the script that makes the USB controller
available to unprivileged domains...

Oct 23 18:48:51 dom0 sudo[1950]:   chuckz : TTY=pts/1 ; PWD=/home/chuckz ; USER=root ; COMMAND=./pci-usb
Oct 23 18:48:51 dom0 sudo[1950]: pam_unix(sudo:session): session opened for user root(uid=0) by chuckz(uid=1000)
Oct 23 18:48:51 dom0 kernel: xhci_hcd 0000:00:14.0: remove, state 4
Oct 23 18:48:51 dom0 kernel: usb usb4: USB disconnect, device number 1
Oct 23 18:48:51 dom0 kernel: xhci_hcd 0000:00:14.0: USB bus 4 deregistered
Oct 23 18:48:51 dom0 kernel: xhci_hcd 0000:00:14.0: remove, state 1
Oct 23 18:48:51 dom0 kernel: usb usb2: USB disconnect, device number 1
Oct 23 18:48:51 dom0 kernel: usb 2-11: USB disconnect, device number 2
Oct 23 18:48:51 dom0 acpid[449]: input device has been disconnected, fd 5
Oct 23 18:48:51 dom0 acpid[449]: input device has been disconnected, fd 6
Oct 23 18:48:51 dom0 acpid[449]: input device has been disconnected, fd 7
Oct 23 18:48:51 dom0 acpid[449]: input device has been disconnected, fd 8
Oct 23 18:48:51 dom0 kernel: xhci_hcd 0000:00:14.0: USB bus 2 deregistered
Oct 23 18:48:51 dom0 kernel: pciback 0000:00:14.0: xen_pciback: seizing device
Oct 23 18:48:51 dom0 kernel: xen: registering gsi 16 triggering 0 polarity 1
Oct 23 18:48:51 dom0 kernel: Already setup the GSI :16
Oct 23 18:48:51 dom0 sudo[1950]: pam_unix(sudo:session): session closed for user root

./pci-audio is the script that makes the Intel sound card
available to unprivileged domains...

Oct 23 18:48:57 dom0 sudo[1957]:   chuckz : TTY=pts/1 ; PWD=/home/chuckz ; USER=root ; COMMAND=./pci-audio
Oct 23 18:48:57 dom0 sudo[1957]: pam_unix(sudo:session): session opened for user root(uid=0) by chuckz(uid=1000)
Oct 23 18:48:57 dom0 acpid[449]: input device has been disconnected, fd 24
Oct 23 18:48:57 dom0 acpid[449]: input device has been disconnected, fd 23
Oct 23 18:48:57 dom0 acpid[449]: input device has been disconnected, fd 22
Oct 23 18:48:57 dom0 acpid[449]: input device has been disconnected, fd 21
Oct 23 18:48:57 dom0 acpid[449]: input device has been disconnected, fd 20
Oct 23 18:48:57 dom0 acpid[449]: input device has been disconnected, fd 19
Oct 23 18:48:57 dom0 acpid[449]: input device has been disconnected, fd 18
Oct 23 18:48:57 dom0 kernel: pciback 0000:00:1b.0: xen_pciback: seizing device
Oct 23 18:48:57 dom0 kernel: xen: registering gsi 22 triggering 0 polarity 1
Oct 23 18:48:57 dom0 kernel: Already setup the GSI :22
Oct 23 18:48:58 dom0 sudo[1957]: pam_unix(sudo:session): session closed for user root

Here we create the Bullseye HVM domain using the upstream qemu-xen
device model and configured for PCI and IGD passthrough...

Oct 23 18:49:11 dom0 sudo[1965]:   chuckz : TTY=pts/1 ; PWD=/home/chuckz ; USER=root ; COMMAND=/usr/sbin/xl create bullseye-hvm.cfg
Oct 23 18:49:11 dom0 sudo[1965]: pam_unix(sudo:session): session opened for user root(uid=0) by chuckz(uid=1000)
Oct 23 18:49:11 dom0 chuckz[1987]: /etc/xen/scripts/block: add XENBUS_PATH=backend/vbd/1/51712
Oct 23 18:49:11 dom0 chuckz[1988]: /etc/xen/scripts/block: add XENBUS_PATH=backend/vbd/1/51728
Oct 23 18:49:11 dom0 chuckz[2050]: /etc/xen/scripts/block: Writing backend/vbd/1/51728/physical-device fe:4 to xenstore.
Oct 23 18:49:11 dom0 chuckz[2052]: /etc/xen/scripts/block: Writing backend/vbd/1/51728/physical-device-path /dev/dm-4 to xenstore.
Oct 23 18:49:11 dom0 chuckz[2054]: /etc/xen/scripts/block: Writing backend/vbd/1/51728/hotplug-status connected to xenstore.
Oct 23 18:49:12 dom0 chuckz[2081]: /etc/xen/scripts/block: Writing backend/vbd/1/51712/physical-device fe:0 to xenstore.
Oct 23 18:49:12 dom0 chuckz[2083]: /etc/xen/scripts/block: Writing backend/vbd/1/51712/physical-device-path /dev/dm-0 to xenstore.
Oct 23 18:49:12 dom0 chuckz[2085]: /etc/xen/scripts/block: Writing backend/vbd/1/51712/hotplug-status connected to xenstore.
Oct 23 18:49:12 dom0 kernel: memmap_init_zone_device initialised 32768 pages in 0ms
Oct 23 18:49:12 dom0 kernel: tun: Universal TUN/TAP device driver, 1.6
Oct 23 18:49:12 dom0 systemd-udevd[1971]: Using default interface naming scheme 'v247'.
Oct 23 18:49:12 dom0 systemd-udevd[1971]: ethtool: autonegotiation is unset or enabled, the speed and duplex are not writable.
Oct 23 18:49:12 dom0 systemd-udevd[1971]: ethtool: autonegotiation is unset or enabled, the speed and duplex are not writable.
Oct 23 18:49:12 dom0 chuckz[2126]: /etc/xen/scripts/vif-route.hvm: online type_if=vif XENBUS_PATH=backend/vif/1/0
Oct 23 18:49:12 dom0 systemd[1]: Starting LSB: DHCP server...
Oct 23 18:49:12 dom0 isc-dhcp-server[2149]: Launching IPv4 server only.
Oct 23 18:49:12 dom0 dhcpd[2167]: Internet Systems Consortium DHCP Server 4.4.1
Oct 23 18:49:12 dom0 dhcpd[2167]: Copyright 2004-2018 Internet Systems Consortium.
Oct 23 18:49:12 dom0 dhcpd[2167]: All rights reserved.
Oct 23 18:49:12 dom0 dhcpd[2167]: For info, please visit https://www.isc.org/software/dhcp/
Oct 23 18:49:12 dom0 dhcpd[2173]: Internet Systems Consortium DHCP Server 4.4.1
Oct 23 18:49:12 dom0 dhcpd[2173]: Copyright 2004-2018 Internet Systems Consortium.
Oct 23 18:49:12 dom0 dhcpd[2173]: All rights reserved.
Oct 23 18:49:12 dom0 dhcpd[2173]: For info, please visit https://www.isc.org/software/dhcp/
Oct 23 18:49:12 dom0 dhcpd[2173]: Wrote 0 deleted host decls to leases file.
Oct 23 18:49:12 dom0 dhcpd[2173]: Wrote 0 new dynamic host decls to leases file.
Oct 23 18:49:12 dom0 dhcpd[2173]: Wrote 0 leases to leases file.
Oct 23 18:49:12 dom0 dhcpd[2173]: Multiple interfaces match the same subnet: eth0 vif1.0
Oct 23 18:49:12 dom0 dhcpd[2173]: Multiple interfaces match the same shared network: eth0 vif1.0
Oct 23 18:49:12 dom0 dhcpd[2173]: Server starting service.
Oct 23 18:49:14 dom0 isc-dhcp-server[2149]: Starting ISC DHCPv4 server: dhcpd.
Oct 23 18:49:14 dom0 systemd[1]: Started LSB: DHCP server.
Oct 23 18:49:14 dom0 chuckz[2181]: /etc/xen/scripts/vif-route.hvm: Successful vif-route online for vif1.0.
Oct 23 18:49:14 dom0 chuckz[2182]: /etc/xen/scripts/vif-route.hvm: Writing backend/vif/1/0/hotplug-status connected to xenstore.
Oct 23 18:49:14 dom0 chuckz[2192]: /etc/xen/scripts/vif-route.hvm: add type_if=tap XENBUS_PATH=backend/vif/1/0
Oct 23 18:49:14 dom0 chuckz[2205]: /etc/xen/scripts/vif-route.hvm: Successful vif-route add for vif1.0-emu.

These messages also are logged in the dom0 journal when creating
a Windows 10 HVM with VGA passthrough and Windows works despite
these messages, but it is possible that Linux drivers cannot
handle this buggy hardware as well as the Windows drivers, and
this might partially explain the problem. Also, these messages
are NOT logged by the kernel when using the qemu-xen-traditional
device model, neither for a Windows HVM nor for a Bullseye HVM.

Oct 23 18:49:14 dom0 kernel: resource sanity check: requesting [mem 0x000c0000-0x000dffff], which spans more than PCI Bus 0000:00 [mem 0x000d0000-0x000d3fff window]
Oct 23 18:49:14 dom0 kernel: caller pci_map_rom+0x7c/0x1d0 mapping multiple BARs
Oct 23 18:49:14 dom0 kernel: resource sanity check: requesting [mem 0x000c0000-0x000dffff], which spans more than PCI Bus 0000:00 [mem 0x000d0000-0x000d3fff window]
Oct 23 18:49:14 dom0 kernel: caller pci_map_rom+0x7c/0x1d0 mapping multiple BARs
Oct 23 18:49:14 dom0 kernel: resource sanity check: requesting [mem 0x000c0000-0x000dffff], which spans more than PCI Bus 0000:00 [mem 0x000d0000-0x000d3fff window]
Oct 23 18:49:14 dom0 kernel: caller pci_map_rom+0x7c/0x1d0 mapping multiple BARs
Oct 23 18:49:14 dom0 kernel: resource sanity check: requesting [mem 0x000c0000-0x000dffff], which spans more than PCI Bus 0000:00 [mem 0x000d0000-0x000d3fff window]
Oct 23 18:49:14 dom0 kernel: caller pci_map_rom+0x7c/0x1d0 mapping multiple BARs
Oct 23 18:49:14 dom0 kernel: resource sanity check: requesting [mem 0x000c0000-0x000dffff], which spans more than PCI Bus 0000:00 [mem 0x000d0000-0x000d3fff window]
Oct 23 18:49:14 dom0 kernel: caller pci_map_rom+0x7c/0x1d0 mapping multiple BARs
Oct 23 18:49:14 dom0 kernel: resource sanity check: requesting [mem 0x000c0000-0x000dffff], which spans more than PCI Bus 0000:00 [mem 0x000d0000-0x000d3fff window]
Oct 23 18:49:14 dom0 kernel: caller pci_map_rom+0x7c/0x1d0 mapping multiple BARs
Oct 23 18:49:14 dom0 kernel: resource sanity check: requesting [mem 0x000c0000-0x000dffff], which spans more than PCI Bus 0000:00 [mem 0x000d0000-0x000d3fff window]
Oct 23 18:49:14 dom0 kernel: caller pci_map_rom+0x7c/0x1d0 mapping multiple BARs
Oct 23 18:49:14 dom0 kernel: resource sanity check: requesting [mem 0x000c0000-0x000dffff], which spans more than PCI Bus 0000:00 [mem 0x000d0000-0x000d3fff window]
Oct 23 18:49:14 dom0 kernel: caller pci_map_rom+0x7c/0x1d0 mapping multiple BARs
Oct 23 18:49:14 dom0 kernel: resource sanity check: requesting [mem 0x000c0000-0x000dffff], which spans more than PCI Bus 0000:00 [mem 0x000d0000-0x000d3fff window]
Oct 23 18:49:14 dom0 kernel: caller pci_map_rom+0x7c/0x1d0 mapping multiple BARs
Oct 23 18:49:14 dom0 kernel: resource sanity check: requesting [mem 0x000c0000-0x000dffff], which spans more than PCI Bus 0000:00 [mem 0x000d0000-0x000d3fff window]
Oct 23 18:49:14 dom0 kernel: caller pci_map_rom+0x7c/0x1d0 mapping multiple BARs
Oct 23 18:49:14 dom0 kernel: resource sanity check: requesting [mem 0x000c0000-0x000dffff], which spans more than PCI Bus 0000:00 [mem 0x000d0000-0x000d3fff window]
Oct 23 18:49:14 dom0 kernel: caller pci_map_rom+0x7c/0x1d0 mapping multiple BARs
Oct 23 18:49:14 dom0 kernel: resource sanity check: requesting [mem 0x000c0000-0x000dffff], which spans more than PCI Bus 0000:00 [mem 0x000d0000-0x000d3fff window]
Oct 23 18:49:14 dom0 kernel: caller pci_map_rom+0x7c/0x1d0 mapping multiple BARs
Oct 23 18:49:14 dom0 kernel: resource sanity check: requesting [mem 0x000c0000-0x000dffff], which spans more than PCI Bus 0000:00 [mem 0x000d0000-0x000d3fff window]
Oct 23 18:49:14 dom0 kernel: caller pci_map_rom+0x7c/0x1d0 mapping multiple BARs
Oct 23 18:49:14 dom0 kernel: resource sanity check: requesting [mem 0x000c0000-0x000dffff], which spans more than PCI Bus 0000:00 [mem 0x000d0000-0x000d3fff window]
Oct 23 18:49:14 dom0 kernel: caller pci_map_rom+0x7c/0x1d0 mapping multiple BARs
Oct 23 18:49:14 dom0 kernel: resource sanity check: requesting [mem 0x000c0000-0x000dffff], which spans more than PCI Bus 0000:00 [mem 0x000d0000-0x000d3fff window]
Oct 23 18:49:14 dom0 kernel: caller pci_map_rom+0x7c/0x1d0 mapping multiple BARs
Oct 23 18:49:14 dom0 kernel: resource sanity check: requesting [mem 0x000c0000-0x000dffff], which spans more than PCI Bus 0000:00 [mem 0x000d0000-0x000d3fff window]
Oct 23 18:49:14 dom0 kernel: caller pci_map_rom+0x7c/0x1d0 mapping multiple BARs
Oct 23 18:49:14 dom0 kernel: resource sanity check: requesting [mem 0x000c0000-0x000dffff], which spans more than PCI Bus 0000:00 [mem 0x000d0000-0x000d3fff window]
Oct 23 18:49:14 dom0 kernel: caller pci_map_rom+0x7c/0x1d0 mapping multiple BARs

Here the dom0 journal reports assignment of the three
PCI devices to domain 1, the Bullseye HVM...

Oct 23 18:49:15 dom0 kernel: pciback 0000:00:1b.0: xen_pciback: vpci: assign to virtual slot 0
Oct 23 18:49:15 dom0 kernel: pciback 0000:00:1b.0: registering for 1
Oct 23 18:49:15 dom0 kernel: pciback 0000:00:14.0: xen_pciback: vpci: assign to virtual slot 1
Oct 23 18:49:15 dom0 kernel: pciback 0000:00:14.0: registering for 1
Oct 23 18:49:15 dom0 sudo[1965]: pam_unix(sudo:session): session closed for user root
Oct 23 18:49:15 dom0 kernel: pciback 0000:00:02.0: xen_pciback: vpci: assign to virtual slot 2
Oct 23 18:49:15 dom0 kernel: pciback 0000:00:02.0: registering for 1
Oct 23 18:49:40 dom0 kernel: xen-blkback: backend/vbd/1/51712: using 4 queues, protocol 1 (x86_64-abi) persistent grants
Oct 23 18:49:40 dom0 kernel: vif vif-1-0 vif1.0: Guest Rx ready
Oct 23 18:49:40 dom0 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vif1.0: link becomes ready
Oct 23 18:49:40 dom0 kernel: xen-blkback: backend/vbd/1/51728: using 4 queues, protocol 1 (x86_64-abi) persistent grants

Here is where the problems start. This problem is not reported
when starting a Windows HVM with PCI/IGD passthrough, nor is it
reported by the dom0 kernel when using the qemu-xen-traditional
device model and starting the Bullseye HVM domU with passthrough...

Oct 23 18:49:42 dom0 kernel: irq 16: nobody cared (try booting with the "irqpoll" option)
Oct 23 18:49:42 dom0 kernel: CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.10.0-9-amd64 #1 Debian 5.10.70-1
Oct 23 18:49:42 dom0 kernel: Hardware name: To Be Filled By O.E.M. To Be Filled By O.E.M./B85M Pro4, BIOS P2.50 12/11/2015
Oct 23 18:49:42 dom0 kernel: Call Trace:
Oct 23 18:49:42 dom0 kernel:  <IRQ>
Oct 23 18:49:42 dom0 kernel:  dump_stack+0x6b/0x83
Oct 23 18:49:42 dom0 kernel:  __report_bad_irq+0x35/0xa7
Oct 23 18:49:42 dom0 kernel:  note_interrupt.cold+0xb/0x61
Oct 23 18:49:42 dom0 kernel:  handle_irq_event+0xa8/0xb0
Oct 23 18:49:42 dom0 kernel:  handle_fasteoi_irq+0x78/0x1c0
Oct 23 18:49:42 dom0 kernel:  generic_handle_irq+0x47/0x50
Oct 23 18:49:42 dom0 kernel:  __evtchn_fifo_handle_events+0x175/0x190
Oct 23 18:49:42 dom0 kernel:  __xen_evtchn_do_upcall+0x66/0xb0
Oct 23 18:49:42 dom0 kernel:  __xen_pv_evtchn_do_upcall+0x11/0x20
Oct 23 18:49:42 dom0 kernel:  asm_call_irq_on_stack+0x12/0x20
Oct 23 18:49:42 dom0 kernel:  </IRQ>
Oct 23 18:49:42 dom0 kernel:  xen_pv_evtchn_do_upcall+0xa2/0xc0
Oct 23 18:49:42 dom0 kernel:  exc_xen_hypervisor_callback+0x8/0x10
Oct 23 18:49:42 dom0 kernel: RIP: e030:xen_hypercall_sched_op+0xa/0x20
Oct 23 18:49:42 dom0 kernel: Code: 51 41 53 b8 1c 00 00 00 0f 05 41 5b 59 c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 51 41 53 b8 1d 00 00 00 0f 05 <41> 5b 59 c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc
Oct 23 18:49:42 dom0 kernel: RSP: e02b:ffffffff82603de8 EFLAGS: 00000246
Oct 23 18:49:42 dom0 kernel: RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffffff810023aa
Oct 23 18:49:42 dom0 kernel: RDX: 00000000001a0bae RSI: 0000000000000000 RDI: 0000000000000001
Oct 23 18:49:42 dom0 kernel: RBP: ffffffff82613940 R08: 00000066a1715350 R09: 0000002bb4932771
Oct 23 18:49:42 dom0 kernel: R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000
Oct 23 18:49:42 dom0 kernel: R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Oct 23 18:49:42 dom0 kernel:  ? xen_hypercall_sched_op+0xa/0x20
Oct 23 18:49:42 dom0 kernel:  ? xen_safe_halt+0xc/0x20
Oct 23 18:49:42 dom0 kernel:  ? default_idle+0xa/0x10
Oct 23 18:49:42 dom0 kernel:  ? default_idle_call+0x38/0xc0
Oct 23 18:49:42 dom0 kernel:  ? do_idle+0x208/0x2b0
Oct 23 18:49:42 dom0 kernel:  ? cpu_startup_entry+0x19/0x20
Oct 23 18:49:42 dom0 kernel:  ? start_kernel+0x587/0x5a8
Oct 23 18:49:42 dom0 kernel:  ? xen_start_kernel+0x630/0x63c
Oct 23 18:49:42 dom0 kernel:  ? startup_xen+0x3e/0x3e
Oct 23 18:49:42 dom0 kernel: handlers:
Oct 23 18:49:42 dom0 kernel: [<00000000ad934388>] usb_hcd_irq [usbcore]
Oct 23 18:49:42 dom0 kernel: [<000000003087e3ca>] ath_isr [ath9k]
Oct 23 18:49:42 dom0 kernel: Disabling IRQ #16

No more logs in journal from dom0 until user intervention to
shut down the system. First view the running VMs using xl li...

Oct 23 18:53:35 dom0 sudo[2237]:   chuckz : TTY=pts/1 ; PWD=/home/chuckz ; USER=root ; COMMAND=/usr/sbin/xl li
Oct 23 18:53:35 dom0 sudo[2237]: pam_unix(sudo:session): session opened for user root(uid=0) by chuckz(uid=1000)
Oct 23 18:53:35 dom0 sudo[2237]: pam_unix(sudo:session): session closed for user root
Oct 23 18:53:44 dom0 polkitd(authority=local)[1363]: Registered Authentication Agent for unix-process:2240:42941 (system bus name :1.13 [/usr/bin/pkttyagent --notify-fd 5 --fallback], object path /org/freedesktop/PolicyKit1/AuthenticationAgent, locale en_US.UTF-8)

User intervention to stop an unprivileged container that starts
at system startup...

Oct 23 18:53:44 dom0 systemd[1330]: Started /usr/bin/lxc-stop -n alpine.
Oct 23 18:53:47 dom0 kernel: lxcbr0: port 1(veth1000_cMOR) entered disabled state
Oct 23 18:53:47 dom0 kernel: device veth1000_cMOR left promiscuous mode
Oct 23 18:53:47 dom0 kernel: lxcbr0: port 1(veth1000_cMOR) entered disabled state
Oct 23 18:53:48 dom0 systemd[1330]: run-r203967a06a0f4a65b3ba3173205809bd.scope: Succeeded.
Oct 23 18:53:48 dom0 systemd[1330]: run-r203967a06a0f4a65b3ba3173205809bd.scope: Consumed 2.912s CPU time.
Oct 23 18:53:48 dom0 systemd[1330]: run-r3ce48f30c6d94b44bcd1cafc32c577f1.scope: Succeeded.
Oct 23 18:53:48 dom0 polkitd(authority=local)[1363]: Unregistered Authentication Agent for unix-process:2240:42941 (system bus name :1.13, object path /org/freedesktop/PolicyKit1/AuthenticationAgent, locale en_US.UTF-8) (disconnected from bus)
Oct 23 18:53:48 dom0 systemd[1330]: home-chuckz-.local-share-lxc.mount: Succeeded.
Oct 23 18:53:48 dom0 systemd[1]: home-chuckz-.local-share-lxc.mount: Succeeded.

User intervention to shut down the bullseye-hvm domU - it is
still struggling to start after more than 4 minutes...

Oct 23 18:54:19 dom0 sudo[2485]:   chuckz : TTY=pts/1 ; PWD=/home/chuckz ; USER=root ; COMMAND=/usr/sbin/xl shut 1
Oct 23 18:54:19 dom0 sudo[2485]: pam_unix(sudo:session): session opened for user root(uid=0) by chuckz(uid=1000)
Oct 23 18:54:19 dom0 sudo[2485]: pam_unix(sudo:session): session closed for user root
Oct 23 18:54:52 dom0 systemd[1]: inetd.service: Watchdog timeout (limit 5s)!
Oct 23 18:54:52 dom0 systemd[1]: inetd.service: Killing process 941 (inetd) with signal SIGABRT.
Oct 23 18:54:52 dom0 systemd[1]: inetd.service: Main process exited, code=killed, status=6/ABRT
Oct 23 18:54:52 dom0 systemd[1]: inetd.service: Failed with result 'watchdog'.
Oct 23 18:54:52 dom0 systemd[1]: inetd.service: Scheduled restart job, restart counter is at 1.
Oct 23 18:54:52 dom0 systemd[1]: Stopped Internet superserver.
Oct 23 18:54:54 dom0 systemd[1]: Starting Internet superserver...
Oct 23 18:54:54 dom0 chuckz[2518]: /etc/xen/scripts/block: remove XENBUS_PATH=backend/vbd/1/51712
Oct 23 18:54:54 dom0 chuckz[2519]: /etc/xen/scripts/block: remove XENBUS_PATH=backend/vbd/1/51728
Oct 23 18:54:54 dom0 systemd[1]: Started Internet superserver.
Oct 23 18:54:54 dom0 chuckz[2527]: /etc/xen/scripts/vif-route.hvm: offline type_if=vif XENBUS_PATH=backend/vif/1/0
Oct 23 18:54:54 dom0 chuckz[2556]: /etc/xen/scripts/vif-route.hvm: ifdown vif1.0 failed
Oct 23 18:54:54 dom0 chuckz[2558]: /etc/xen/scripts/vif-route.hvm: Successful vif-route offline for vif1.0.
Oct 23 18:54:54 dom0 chuckz[2567]: /etc/xen/scripts/vif-route.hvm: remove type_if=tap XENBUS_PATH=backend/vif/1/0
Oct 23 18:54:54 dom0 chuckz[2580]: /etc/xen/scripts/vif-route.hvm: Successful vif-route remove for vif1.0-emu.
Oct 23 18:54:54 dom0 dhcpd[2173]: receive_packet failed on vif1.0: Network is down
Oct 23 18:54:59 dom0 sudo[2588]:   chuckz : TTY=pts/1 ; PWD=/home/chuckz ; USER=root ; COMMAND=/usr/sbin/xl li
Oct 23 18:54:59 dom0 sudo[2588]: pam_unix(sudo:session): session opened for user root(uid=0) by chuckz(uid=1000)
Oct 23 18:54:59 dom0 sudo[2588]: pam_unix(sudo:session): session closed for user root

After about 40 seconds the domain is finally powered down. It
normally does so in a few seconds at most.

Then user shuts down dom0...

Oct 23 18:56:24 dom0 sudo[2598]:   chuckz : TTY=pts/1 ; PWD=/home/chuckz ; USER=root ; COMMAND=/sbin/shutdown -h now
Oct 23 18:56:24 dom0 sudo[2598]: pam_unix(sudo:session): session opened for user root(uid=0) by chuckz(uid=1000)
Oct 23 18:56:24 dom0 systemd[1]: Stopping Session 1 of user chuckz.
Oct 23 18:56:24 dom0 sudo[2598]: pam_unix(sudo:session): session closed for user root
Oct 23 18:56:24 dom0 sshd[1318]: pam_unix(sshd:session): session closed for user chuckz
Oct 23 18:56:24 dom0 systemd[1]: Stopping Session 3 of user chuckz.

Normal shutdown of dom0 continues...
-------------- next part --------------
Begin of domU HVM journal for boot of Bullseye HVM with
PCI/IGD passthrough that runs with the qemu-xen-traditional
device model in dom0...

Oct 23 11:36:33 domU kernel: Linux version 5.10.0-9-amd64 (debian-kernel at lists.debian.org) (gcc-10 (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #1 SMP Debian 5.10.70-1 (2021-09-30)
Oct 23 11:36:33 domU kernel: Command line: BOOT_IMAGE=/boot/vmlinuz-5.10.0-9-amd64 root=UUID=xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx ro xen-fbfront.video=24,1368,768 quiet
Oct 23 11:36:33 domU kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
Oct 23 11:36:33 domU kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
Oct 23 11:36:33 domU kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
Oct 23 11:36:33 domU kernel: x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
Oct 23 11:36:33 domU kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
Oct 23 11:36:33 domU kernel: BIOS-provided physical RAM map:
Oct 23 11:36:33 domU kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009dfff] usable
Oct 23 11:36:33 domU kernel: BIOS-e820: [mem 0x000000000009e000-0x000000000009ffff] reserved
Oct 23 11:36:33 domU kernel: BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved
Oct 23 11:36:33 domU kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000bfbfffff] usable
Oct 23 11:36:33 domU kernel: BIOS-e820: [mem 0x00000000cc346000-0x00000000cc352fff] reserved
Oct 23 11:36:33 domU kernel: BIOS-e820: [mem 0x00000000cf800000-0x00000000df9fffff] reserved
Oct 23 11:36:33 domU kernel: BIOS-e820: [mem 0x00000000fc000000-0x00000000fc009fff] ACPI NVS
Oct 23 11:36:33 domU kernel: BIOS-e820: [mem 0x00000000fc00a000-0x00000000fdffbfff] reserved
Oct 23 11:36:33 domU kernel: BIOS-e820: [mem 0x00000000fdffc000-0x00000000fdffefff] ACPI NVS
Oct 23 11:36:33 domU kernel: BIOS-e820: [mem 0x00000000fdfff000-0x00000000ffffffff] reserved
Oct 23 11:36:33 domU kernel: NX (Execute Disable) protection: active
Oct 23 11:36:33 domU kernel: SMBIOS 2.4 present.
Oct 23 11:36:33 domU kernel: DMI: Xen HVM domU, BIOS 4.14.3 10/22/2021
Oct 23 11:36:33 domU kernel: Hypervisor detected: Xen HVM
Oct 23 11:36:33 domU kernel: Xen version 4.14.
Oct 23 11:36:33 domU kernel: Xen Platform PCI: I/O protocol version 1
Oct 23 11:36:33 domU kernel: Netfront and the Xen platform PCI driver have been compiled for this kernel: unplug emulated NICs.
Oct 23 11:36:33 domU kernel: Blkfront and the Xen platform PCI driver have been compiled for this kernel: unplug emulated disks.
Oct 23 11:36:33 domU kernel: HVMOP_pagetable_dying not supported
Oct 23 11:36:33 domU kernel: tsc: Fast TSC calibration using PIT
Oct 23 11:36:33 domU kernel: tsc: Detected 2999.059 MHz processor
Oct 23 11:36:33 domU kernel: tsc: Detected 2999.150 MHz TSC
Oct 23 11:36:33 domU kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
Oct 23 11:36:33 domU kernel: e820: remove [mem 0x000a0000-0x000fffff] usable
Oct 23 11:36:33 domU kernel: last_pfn = 0xbfc00 max_arch_pfn = 0x400000000
Oct 23 11:36:33 domU kernel: MTRR default type: write-back
Oct 23 11:36:33 domU kernel: MTRR fixed ranges enabled:
Oct 23 11:36:33 domU kernel:   00000-9FFFF write-back
Oct 23 11:36:33 domU kernel:   A0000-BFFFF write-combining
Oct 23 11:36:33 domU kernel:   C0000-FFFFF write-back
Oct 23 11:36:33 domU kernel: MTRR variable ranges enabled:
Oct 23 11:36:33 domU kernel:   0 base 00E0000000 mask 7FE0000000 uncachable
Oct 23 11:36:33 domU kernel:   1 disabled
Oct 23 11:36:33 domU kernel:   2 disabled
Oct 23 11:36:33 domU kernel:   3 disabled
Oct 23 11:36:33 domU kernel:   4 disabled
Oct 23 11:36:33 domU kernel:   5 disabled
Oct 23 11:36:33 domU kernel:   6 disabled
Oct 23 11:36:33 domU kernel:   7 disabled
Oct 23 11:36:33 domU kernel: x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
Oct 23 11:36:33 domU kernel: found SMP MP-table at [mem 0x000fb720-0x000fb72f]
Oct 23 11:36:33 domU kernel: Using GB pages for direct mapping
Oct 23 11:36:33 domU kernel: RAMDISK: [mem 0x3282f000-0x3540efff]
Oct 23 11:36:33 domU kernel: ACPI: Early table checksum verification disabled
Oct 23 11:36:33 domU kernel: ACPI: RSDP 0x00000000000EA020 000024 (v02 Xen   )
Oct 23 11:36:33 domU kernel: ACPI: XSDT 0x00000000FC009E30 000054 (v01 Xen    HVM      00000000 HVML 00000000)
Oct 23 11:36:33 domU kernel: ACPI: FACP 0x00000000FC009B40 0000F4 (v04 Xen    HVM      00000000 HVML 00000000)
Oct 23 11:36:33 domU kernel: ACPI: DSDT 0x00000000FC001040 008A7F (v02 Xen    HVM      00000000 INTL 20200925)
Oct 23 11:36:33 domU kernel: ACPI: FACS 0x00000000FC001000 000040
Oct 23 11:36:33 domU kernel: ACPI: FACS 0x00000000FC001000 000040
Oct 23 11:36:33 domU kernel: ACPI: APIC 0x00000000FC009C40 000080 (v02 Xen    HVM      00000000 HVML 00000000)
Oct 23 11:36:33 domU kernel: ACPI: HPET 0x00000000FC009D40 000038 (v01 Xen    HVM      00000000 HVML 00000000)
Oct 23 11:36:33 domU kernel: ACPI: WAET 0x00000000FC009D80 000028 (v01 Xen    HVM      00000000 HVML 00000000)
Oct 23 11:36:33 domU kernel: ACPI: SSDT 0x00000000FC009DB0 000031 (v02 Xen    HVM      00000000 INTL 20200925)
Oct 23 11:36:33 domU kernel: ACPI: SSDT 0x00000000FC009DF0 000031 (v02 Xen    HVM      00000000 INTL 20200925)
Oct 23 11:36:33 domU kernel: ACPI: Reserving FACP table memory at [mem 0xfc009b40-0xfc009c33]
Oct 23 11:36:33 domU kernel: ACPI: Reserving DSDT table memory at [mem 0xfc001040-0xfc009abe]
Oct 23 11:36:33 domU kernel: ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f]
Oct 23 11:36:33 domU kernel: ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f]
Oct 23 11:36:33 domU kernel: ACPI: Reserving APIC table memory at [mem 0xfc009c40-0xfc009cbf]
Oct 23 11:36:33 domU kernel: ACPI: Reserving HPET table memory at [mem 0xfc009d40-0xfc009d77]
Oct 23 11:36:33 domU kernel: ACPI: Reserving WAET table memory at [mem 0xfc009d80-0xfc009da7]
Oct 23 11:36:33 domU kernel: ACPI: Reserving SSDT table memory at [mem 0xfc009db0-0xfc009de0]
Oct 23 11:36:33 domU kernel: ACPI: Reserving SSDT table memory at [mem 0xfc009df0-0xfc009e20]
Oct 23 11:36:33 domU kernel: ACPI: Local APIC address 0xfee00000
Oct 23 11:36:33 domU kernel: No NUMA configuration found
Oct 23 11:36:33 domU kernel: Faking a node at [mem 0x0000000000000000-0x00000000bfbfffff]
Oct 23 11:36:33 domU kernel: NODE_DATA(0) allocated [mem 0xbfbd6000-0xbfbfffff]
Oct 23 11:36:33 domU kernel: Zone ranges:
Oct 23 11:36:33 domU kernel:   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
Oct 23 11:36:33 domU kernel:   DMA32    [mem 0x0000000001000000-0x00000000bfbfffff]
Oct 23 11:36:33 domU kernel:   Normal   empty
Oct 23 11:36:33 domU kernel:   Device   empty
Oct 23 11:36:33 domU kernel: Movable zone start for each node
Oct 23 11:36:33 domU kernel: Early memory node ranges
Oct 23 11:36:33 domU kernel:   node   0: [mem 0x0000000000001000-0x000000000009dfff]
Oct 23 11:36:33 domU kernel:   node   0: [mem 0x0000000000100000-0x00000000bfbfffff]
Oct 23 11:36:33 domU kernel: Initmem setup node 0 [mem 0x0000000000001000-0x00000000bfbfffff]
Oct 23 11:36:33 domU kernel: On node 0 totalpages: 785309
Oct 23 11:36:33 domU kernel:   DMA zone: 64 pages used for memmap
Oct 23 11:36:33 domU kernel:   DMA zone: 21 pages reserved
Oct 23 11:36:33 domU kernel:   DMA zone: 3997 pages, LIFO batch:0
Oct 23 11:36:33 domU kernel:   DMA32 zone: 12208 pages used for memmap
Oct 23 11:36:33 domU kernel:   DMA32 zone: 781312 pages, LIFO batch:63
Oct 23 11:36:33 domU kernel: On node 0, zone DMA: 1 pages in unavailable ranges
Oct 23 11:36:33 domU kernel: On node 0, zone DMA: 98 pages in unavailable ranges
Oct 23 11:36:33 domU kernel: On node 0, zone DMA32: 1024 pages in unavailable ranges
Oct 23 11:36:33 domU kernel: Reserving Intel graphics memory at [mem 0xcfa00000-0xdf9fffff]
Oct 23 11:36:33 domU kernel: ACPI: PM-Timer IO Port: 0xb008
Oct 23 11:36:33 domU kernel: ACPI: Local APIC address 0xfee00000
Oct 23 11:36:33 domU kernel: IOAPIC[0]: apic_id 1, version 17, address 0xfec00000, GSI 0-47
Oct 23 11:36:33 domU kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
Oct 23 11:36:33 domU kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 low level)
Oct 23 11:36:33 domU kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 low level)
Oct 23 11:36:33 domU kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 low level)
Oct 23 11:36:33 domU kernel: ACPI: IRQ0 used by override.
Oct 23 11:36:33 domU kernel: ACPI: IRQ5 used by override.
Oct 23 11:36:33 domU kernel: ACPI: IRQ9 used by override.
Oct 23 11:36:33 domU kernel: ACPI: IRQ10 used by override.
Oct 23 11:36:33 domU kernel: ACPI: IRQ11 used by override.
Oct 23 11:36:33 domU kernel: Using ACPI (MADT) for SMP configuration information
Oct 23 11:36:33 domU kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000
Oct 23 11:36:33 domU kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs
Oct 23 11:36:33 domU kernel: PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
Oct 23 11:36:33 domU kernel: PM: hibernation: Registered nosave memory: [mem 0x0009e000-0x0009ffff]
Oct 23 11:36:33 domU kernel: PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff]
Oct 23 11:36:33 domU kernel: PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff]
Oct 23 11:36:33 domU kernel: [mem 0xdfa00000-0xfbffffff] available for PCI devices
Oct 23 11:36:33 domU kernel: Booting paravirtualized kernel on Xen HVM
Oct 23 11:36:33 domU kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
Oct 23 11:36:33 domU kernel: setup_percpu: NR_CPUS:8192 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1
Oct 23 11:36:33 domU kernel: percpu: Embedded 54 pages/cpu s184152 r8192 d28840 u524288
Oct 23 11:36:33 domU kernel: pcpu-alloc: s184152 r8192 d28840 u524288 alloc=1*2097152
Oct 23 11:36:33 domU kernel: pcpu-alloc: [0] 0 1 2 3 
Oct 23 11:36:33 domU kernel: xen: PV spinlocks enabled
Oct 23 11:36:33 domU kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear)
Oct 23 11:36:33 domU kernel: Built 1 zonelists, mobility grouping on.  Total pages: 773016
Oct 23 11:36:33 domU kernel: Policy zone: DMA32
Oct 23 11:36:33 domU kernel: Kernel command line: BOOT_IMAGE=/boot/vmlinuz-5.10.0-9-amd64 root=UUID=xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx ro xen-fbfront.video=24,1368,768 quiet
Oct 23 11:36:33 domU kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
Oct 23 11:36:33 domU kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear)
Oct 23 11:36:33 domU kernel: mem auto-init: stack:off, heap alloc:on, heap free:off
Oct 23 11:36:33 domU kernel: Memory: 261404K/3141236K available (12295K kernel code, 2544K rwdata, 7560K rodata, 2392K init, 3700K bss, 136284K reserved, 0K cma-reserved)
Oct 23 11:36:33 domU kernel: random: get_random_u64 called from __kmem_cache_create+0x2a/0x540 with crng_init=0
Oct 23 11:36:33 domU kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
Oct 23 11:36:33 domU kernel: Kernel/User page tables isolation: enabled
Oct 23 11:36:33 domU kernel: ftrace: allocating 36426 entries in 143 pages
Oct 23 11:36:33 domU kernel: ftrace: allocated 143 pages with 5 groups
Oct 23 11:36:33 domU kernel: rcu: Hierarchical RCU implementation.
Oct 23 11:36:33 domU kernel: rcu:         RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=4.
Oct 23 11:36:33 domU kernel:         Rude variant of Tasks RCU enabled.
Oct 23 11:36:33 domU kernel:         Tracing variant of Tasks RCU enabled.
Oct 23 11:36:33 domU kernel: rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
Oct 23 11:36:33 domU kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
Oct 23 11:36:33 domU kernel: NR_IRQS: 524544, nr_irqs: 864, preallocated irqs: 16
Oct 23 11:36:33 domU kernel: xen:events: Using FIFO-based ABI
Oct 23 11:36:33 domU kernel: xen:events: Xen HVM callback vector for event delivery is enabled
Oct 23 11:36:33 domU kernel: random: crng done (trusting CPU's manufacturer)
Oct 23 11:36:33 domU kernel: Console: colour VGA+ 80x25
Oct 23 11:36:33 domU kernel: printk: console [tty0] enabled
Oct 23 11:36:33 domU kernel: ACPI: Core revision 20200925
Oct 23 11:36:33 domU kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 30580167144 ns
Oct 23 11:36:33 domU kernel: APIC: Switch to symmetric I/O mode setup
Oct 23 11:36:33 domU kernel: x2apic: IRQ remapping doesn't support X2APIC mode
Oct 23 11:36:33 domU kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=0 pin2=0
Oct 23 11:36:33 domU kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x2b3b22c96ac, max_idle_ns: 440795345700 ns
Oct 23 11:36:33 domU kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 5998.30 BogoMIPS (lpj=11996600)
Oct 23 11:36:33 domU kernel: pid_max: default: 32768 minimum: 301
Oct 23 11:36:33 domU kernel: LSM: Security Framework initializing
Oct 23 11:36:33 domU kernel: Yama: disabled by default; enable with sysctl kernel.yama.*
Oct 23 11:36:33 domU kernel: AppArmor: AppArmor initialized
Oct 23 11:36:33 domU kernel: TOMOYO Linux initialized
Oct 23 11:36:33 domU kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
Oct 23 11:36:33 domU kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
Oct 23 11:36:33 domU kernel: Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024
Oct 23 11:36:33 domU kernel: Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4
Oct 23 11:36:33 domU kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
Oct 23 11:36:33 domU kernel: Spectre V2 : Mitigation: Full generic retpoline
Oct 23 11:36:33 domU kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
Oct 23 11:36:33 domU kernel: Speculative Store Bypass: Vulnerable
Oct 23 11:36:33 domU kernel: TAA: Vulnerable: Clear CPU buffers attempted, no microcode
Oct 23 11:36:33 domU kernel: SRBDS: Unknown: Dependent on hypervisor status
Oct 23 11:36:33 domU kernel: MDS: Vulnerable: Clear CPU buffers attempted, no microcode
Oct 23 11:36:33 domU kernel: Freeing SMP alternatives memory: 32K
Oct 23 11:36:33 domU kernel: clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns
Oct 23 11:36:33 domU kernel: Xen: using vcpuop timer interface
Oct 23 11:36:33 domU kernel: installing Xen timer for CPU 0
Oct 23 11:36:33 domU kernel: smpboot: CPU0: Intel(R) Core(TM) i5-4590S CPU @ 3.00GHz (family: 0x6, model: 0x3c, stepping: 0x3)
Oct 23 11:36:33 domU kernel: cpu 0 spinlock event irq 52
Oct 23 11:36:33 domU kernel: Performance Events: unsupported p6 CPU model 60 no PMU driver, software events only.
Oct 23 11:36:33 domU kernel: rcu: Hierarchical SRCU implementation.
Oct 23 11:36:33 domU kernel: NMI watchdog: Perf NMI watchdog permanently disabled
Oct 23 11:36:33 domU kernel: smp: Bringing up secondary CPUs ...
Oct 23 11:36:33 domU kernel: installing Xen timer for CPU 1
Oct 23 11:36:33 domU kernel: x86: Booting SMP configuration:
Oct 23 11:36:33 domU kernel: .... node  #0, CPUs:      #1
Oct 23 11:36:33 domU kernel: cpu 1 spinlock event irq 57
Oct 23 11:36:33 domU kernel: installing Xen timer for CPU 2
Oct 23 11:36:33 domU kernel:  #2
Oct 23 11:36:33 domU kernel: cpu 2 spinlock event irq 62
Oct 23 11:36:33 domU kernel: installing Xen timer for CPU 3
Oct 23 11:36:33 domU kernel:  #3
Oct 23 11:36:33 domU kernel: cpu 3 spinlock event irq 67
Oct 23 11:36:33 domU kernel: smp: Brought up 1 node, 4 CPUs
Oct 23 11:36:33 domU kernel: smpboot: Max logical packages: 1
Oct 23 11:36:33 domU kernel: smpboot: Total of 4 processors activated (23993.20 BogoMIPS)
Oct 23 11:36:33 domU kernel: node 0 deferred pages initialised in 4ms
Oct 23 11:36:33 domU kernel: devtmpfs: initialized
Oct 23 11:36:33 domU kernel: x86/mm: Memory block size: 128MB
Oct 23 11:36:33 domU kernel: PM: Registering ACPI NVS region [mem 0xfc000000-0xfc009fff] (40960 bytes)
Oct 23 11:36:33 domU kernel: PM: Registering ACPI NVS region [mem 0xfdffc000-0xfdffefff] (12288 bytes)
Oct 23 11:36:33 domU kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
Oct 23 11:36:33 domU kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear)
Oct 23 11:36:33 domU kernel: pinctrl core: initialized pinctrl subsystem
Oct 23 11:36:33 domU kernel: NET: Registered protocol family 16
Oct 23 11:36:33 domU kernel: audit: initializing netlink subsys (disabled)
Oct 23 11:36:33 domU kernel: audit: type=2000 audit(1635003390.631:1): state=initialized audit_enabled=0 res=1
Oct 23 11:36:33 domU kernel: thermal_sys: Registered thermal governor 'fair_share'
Oct 23 11:36:33 domU kernel: thermal_sys: Registered thermal governor 'bang_bang'
Oct 23 11:36:33 domU kernel: thermal_sys: Registered thermal governor 'step_wise'
Oct 23 11:36:33 domU kernel: thermal_sys: Registered thermal governor 'user_space'
Oct 23 11:36:33 domU kernel: thermal_sys: Registered thermal governor 'power_allocator'
Oct 23 11:36:33 domU kernel: cpuidle: using governor ladder
Oct 23 11:36:33 domU kernel: cpuidle: using governor menu
Oct 23 11:36:33 domU kernel: ACPI: bus type PCI registered
Oct 23 11:36:33 domU kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Oct 23 11:36:33 domU kernel: PCI: Using configuration type 1 for base access
Oct 23 11:36:33 domU kernel: Kprobes globally optimized
Oct 23 11:36:33 domU kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
Oct 23 11:36:33 domU kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
Oct 23 11:36:33 domU kernel: ACPI: Added _OSI(Module Device)
Oct 23 11:36:33 domU kernel: ACPI: Added _OSI(Processor Device)
Oct 23 11:36:33 domU kernel: ACPI: Added _OSI(3.0 _SCP Extensions)
Oct 23 11:36:33 domU kernel: ACPI: Added _OSI(Processor Aggregator Device)
Oct 23 11:36:33 domU kernel: ACPI: Added _OSI(Linux-Dell-Video)
Oct 23 11:36:33 domU kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
Oct 23 11:36:33 domU kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
Oct 23 11:36:33 domU kernel: ACPI: 3 ACPI AML tables successfully acquired and loaded
Oct 23 11:36:33 domU kernel: xen: --> pirq=17 -> irq=9 (gsi=9)
Oct 23 11:36:33 domU kernel: ACPI: Interpreter enabled
Oct 23 11:36:33 domU kernel: ACPI: (supports S0 S3 S4 S5)
Oct 23 11:36:33 domU kernel: ACPI: Using IOAPIC for interrupt routing
Oct 23 11:36:33 domU kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
Oct 23 11:36:33 domU kernel: ACPI: Enabled 2 GPEs in block 00 to 0F
Oct 23 11:36:33 domU kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
Oct 23 11:36:33 domU kernel: acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3]
Oct 23 11:36:33 domU kernel: acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge.
Oct 23 11:36:33 domU kernel: acpiphp: Slot [0] registered
Oct 23 11:36:33 domU kernel: acpiphp: Slot [3] registered
Oct 23 11:36:33 domU kernel: acpiphp: Slot [4] registered
Oct 23 11:36:33 domU kernel: acpiphp: Slot [5] registered
Oct 23 11:36:33 domU kernel: acpiphp: Slot [6] registered
Oct 23 11:36:33 domU kernel: acpiphp: Slot [7] registered
Oct 23 11:36:33 domU kernel: acpiphp: Slot [8] registered
Oct 23 11:36:33 domU kernel: acpiphp: Slot [9] registered
Oct 23 11:36:33 domU kernel: acpiphp: Slot [10] registered
Oct 23 11:36:33 domU kernel: acpiphp: Slot [11] registered
Oct 23 11:36:33 domU kernel: acpiphp: Slot [12] registered
Oct 23 11:36:33 domU kernel: acpiphp: Slot [13] registered
Oct 23 11:36:33 domU kernel: acpiphp: Slot [14] registered
Oct 23 11:36:33 domU kernel: acpiphp: Slot [15] registered
Oct 23 11:36:33 domU kernel: acpiphp: Slot [16] registered
Oct 23 11:36:33 domU kernel: acpiphp: Slot [17] registered
Oct 23 11:36:33 domU kernel: acpiphp: Slot [18] registered
Oct 23 11:36:33 domU kernel: acpiphp: Slot [19] registered
Oct 23 11:36:33 domU kernel: acpiphp: Slot [20] registered
Oct 23 11:36:33 domU kernel: acpiphp: Slot [21] registered
Oct 23 11:36:33 domU kernel: acpiphp: Slot [22] registered
Oct 23 11:36:33 domU kernel: acpiphp: Slot [23] registered
Oct 23 11:36:33 domU kernel: acpiphp: Slot [24] registered
Oct 23 11:36:33 domU kernel: acpiphp: Slot [25] registered
Oct 23 11:36:33 domU kernel: acpiphp: Slot [26] registered
Oct 23 11:36:33 domU kernel: acpiphp: Slot [27] registered
Oct 23 11:36:33 domU kernel: acpiphp: Slot [28] registered
Oct 23 11:36:33 domU kernel: acpiphp: Slot [29] registered
Oct 23 11:36:33 domU kernel: acpiphp: Slot [30] registered
Oct 23 11:36:33 domU kernel: acpiphp: Slot [31] registered
Oct 23 11:36:33 domU kernel: PCI host bridge to bus 0000:00
Oct 23 11:36:33 domU kernel: pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
Oct 23 11:36:33 domU kernel: pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
Oct 23 11:36:33 domU kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
Oct 23 11:36:33 domU kernel: pci_bus 0000:00: root bus resource [mem 0xe0000000-0xfbffffff window]
Oct 23 11:36:33 domU kernel: pci_bus 0000:00: root bus resource [bus 00-ff]
Oct 23 11:36:33 domU kernel: pci 0000:00:00.0: [8086:0c00] type 00 class 0x060000
Oct 23 11:36:33 domU kernel: pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
Oct 23 11:36:33 domU kernel: pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
Oct 23 11:36:33 domU kernel: pci 0000:00:01.1: reg 0x20: [io  0xc180-0xc18f]
Oct 23 11:36:33 domU kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
Oct 23 11:36:33 domU kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
Oct 23 11:36:33 domU kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
Oct 23 11:36:33 domU kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
Oct 23 11:36:33 domU kernel: * Found PM-Timer Bug on the chipset. Due to workarounds for a bug,
Oct 23 11:36:33 domU kernel: pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
Oct 23 11:36:33 domU kernel: pci 0000:00:01.3: quirk: [io  0xb000-0xb03f] claimed by PIIX4 ACPI
Oct 23 11:36:33 domU kernel: pci 0000:00:02.0: [8086:0412] type 00 class 0x030000
Oct 23 11:36:33 domU kernel: pci 0000:00:02.0: reg 0x10: [mem 0xf1000000-0xf13fffff 64bit]
Oct 23 11:36:33 domU kernel: pci 0000:00:02.0: reg 0x18: [mem 0xe0000000-0xefffffff 64bit pref]
Oct 23 11:36:33 domU kernel: pci 0000:00:02.0: reg 0x20: [io  0xc100-0xc13f]
Oct 23 11:36:33 domU kernel: pci 0000:00:02.0: reg 0x30: [mem 0xf1600000-0xf161ffff pref]
Oct 23 11:36:33 domU kernel: pci 0000:00:03.0: [5853:0001] type 00 class 0xff8000
Oct 23 11:36:33 domU kernel: pci 0000:00:03.0: reg 0x10: [io  0xc000-0xc0ff]
Oct 23 11:36:33 domU kernel: pci 0000:00:03.0: reg 0x14: [mem 0xf0000000-0xf0ffffff pref]
Oct 23 11:36:33 domU kernel: pci 0000:00:05.0: [8086:8c20] type 00 class 0x040300
Oct 23 11:36:33 domU kernel: pci 0000:00:05.0: reg 0x10: [mem 0xf1650000-0xf1653fff 64bit]
Oct 23 11:36:33 domU kernel: pci 0000:00:06.0: [8086:8c31] type 00 class 0x0c0330
Oct 23 11:36:33 domU kernel: pci 0000:00:06.0: reg 0x10: [mem 0xf1640000-0xf164ffff 64bit]
Oct 23 11:36:33 domU kernel: pci 0000:00:1f.0: [8086:8c50] type 00 class 0x060100
Oct 23 11:36:33 domU kernel: pci 0000:00:1f.0: [Firmware Bug]: reg 0x1c: invalid BAR (can't size)
Oct 23 11:36:33 domU kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs *5 10 11)
Oct 23 11:36:33 domU kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11)
Oct 23 11:36:33 domU kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11)
Oct 23 11:36:33 domU kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs *5 10 11)
Oct 23 11:36:33 domU kernel: xen:balloon: Initialising balloon driver
Oct 23 11:36:33 domU kernel: iommu: Default domain type: Translated 
Oct 23 11:36:33 domU kernel: pci 0000:00:02.0: vgaarb: setting as boot VGA device
Oct 23 11:36:33 domU kernel: pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
Oct 23 11:36:33 domU kernel: pci 0000:00:02.0: vgaarb: bridge control possible
Oct 23 11:36:33 domU kernel: vgaarb: loaded
Oct 23 11:36:33 domU kernel: EDAC MC: Ver: 3.0.0
Oct 23 11:36:33 domU kernel: NetLabel: Initializing
Oct 23 11:36:33 domU kernel: NetLabel:  domain hash size = 128
Oct 23 11:36:33 domU kernel: NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
Oct 23 11:36:33 domU kernel: NetLabel:  unlabeled traffic allowed by default
Oct 23 11:36:33 domU kernel: PCI: Using ACPI for IRQ routing
Oct 23 11:36:33 domU kernel: PCI: pci_cache_line_size set to 64 bytes
Oct 23 11:36:33 domU kernel: e820: reserve RAM buffer [mem 0x0009e000-0x0009ffff]
Oct 23 11:36:33 domU kernel: e820: reserve RAM buffer [mem 0xbfc00000-0xbfffffff]
Oct 23 11:36:33 domU kernel: hpet: 3 channels of 0 reserved for per-cpu timers
Oct 23 11:36:33 domU kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
Oct 23 11:36:33 domU kernel: hpet0: 3 comparators, 64-bit 62.500000 MHz counter
Oct 23 11:36:33 domU kernel: clocksource: Switched to clocksource xen
Oct 23 11:36:33 domU kernel: VFS: Disk quotas dquot_6.6.0
Oct 23 11:36:33 domU kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Oct 23 11:36:33 domU kernel: AppArmor: AppArmor Filesystem Enabled
Oct 23 11:36:33 domU kernel: pnp: PnP ACPI init
Oct 23 11:36:33 domU kernel: pnp 00:00: [Firmware Bug]: PNP resource [mem 0x00000000-0x0009ffff] covers only part of 0000:00:00.0 Intel MCH; extending to [mem 0x00000000-0x00007fff]
Oct 23 11:36:33 domU kernel: system 00:00: [mem 0x00000000-0x00007fff] could not be reserved
Oct 23 11:36:33 domU kernel: system 00:00: Plug and Play ACPI device, IDs PNP0c02 (active)
Oct 23 11:36:33 domU kernel: pnp 00:01: [Firmware Bug]: PNP resource [io  0x0010-0x001f] covers only part of 0000:00:00.0 Intel MCH; extending to [mem 0x00000000-0x00007fff]
Oct 23 11:36:33 domU kernel: system 00:01: [io  0x08a0-0x08a3] has been reserved
Oct 23 11:36:33 domU kernel: system 00:01: [io  0x0cc0-0x0ccf] has been reserved
Oct 23 11:36:33 domU kernel: system 00:01: [io  0x04d0-0x04d1] has been reserved
Oct 23 11:36:33 domU kernel: system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active)
Oct 23 11:36:33 domU kernel: xen: --> pirq=18 -> irq=8 (gsi=8)
Oct 23 11:36:33 domU kernel: pnp 00:02: Plug and Play ACPI device, IDs PNP0b00 (active)
Oct 23 11:36:33 domU kernel: xen: --> pirq=19 -> irq=12 (gsi=12)
Oct 23 11:36:33 domU kernel: pnp 00:03: Plug and Play ACPI device, IDs PNP0f13 (active)
Oct 23 11:36:33 domU kernel: xen: --> pirq=20 -> irq=1 (gsi=1)
Oct 23 11:36:33 domU kernel: pnp 00:04: Plug and Play ACPI device, IDs PNP0303 PNP030b (active)
Oct 23 11:36:33 domU kernel: xen: --> pirq=21 -> irq=6 (gsi=6)
Oct 23 11:36:33 domU kernel: pnp 00:05: [dma 2]
Oct 23 11:36:33 domU kernel: pnp 00:05: Plug and Play ACPI device, IDs PNP0700 (active)
Oct 23 11:36:33 domU kernel: xen: --> pirq=23 -> irq=4 (gsi=4)
Oct 23 11:36:33 domU kernel: pnp 00:06: Plug and Play ACPI device, IDs PNP0501 (active)
Oct 23 11:36:33 domU kernel: xen: --> pirq=55 -> irq=7 (gsi=7)
Oct 23 11:36:33 domU kernel: pnp 00:07: Plug and Play ACPI device, IDs PNP0400 (active)
Oct 23 11:36:33 domU kernel: pnp 00:08: [Firmware Bug]: PNP resource [io  0x10c0-0x1141] covers only part of 0000:00:00.0 Intel MCH; extending to [mem 0x00000000-0x00007fff]
Oct 23 11:36:33 domU kernel: system 00:08: [io  0xb044-0xb047] has been reserved
Oct 23 11:36:33 domU kernel: system 00:08: Plug and Play ACPI device, IDs PNP0c02 (active)
Oct 23 11:36:33 domU kernel: pnp: PnP ACPI: found 9 devices
Oct 23 11:36:33 domU kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
Oct 23 11:36:33 domU kernel: NET: Registered protocol family 2
Oct 23 11:36:33 domU kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear)
Oct 23 11:36:33 domU kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear)
Oct 23 11:36:33 domU kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear)
Oct 23 11:36:33 domU kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear)
Oct 23 11:36:33 domU kernel: TCP: Hash tables configured (established 32768 bind 32768)
Oct 23 11:36:33 domU kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear)
Oct 23 11:36:33 domU kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear)
Oct 23 11:36:33 domU kernel: NET: Registered protocol family 1
Oct 23 11:36:33 domU kernel: NET: Registered protocol family 44
Oct 23 11:36:33 domU kernel: pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
Oct 23 11:36:33 domU kernel: pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
Oct 23 11:36:33 domU kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
Oct 23 11:36:33 domU kernel: pci_bus 0000:00: resource 7 [mem 0xe0000000-0xfbffffff window]
Oct 23 11:36:33 domU kernel: pci 0000:00:01.0: Activating ISA DMA hang workarounds
Oct 23 11:36:33 domU kernel: pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
Oct 23 11:36:33 domU kernel: xen: --> pirq=16 -> irq=40 (gsi=40)
Oct 23 11:36:33 domU kernel: PCI: CLS 0 bytes, default 64
Oct 23 11:36:33 domU kernel: Trying to unpack rootfs image as initramfs...
Oct 23 11:36:33 domU kernel: Freeing initrd memory: 44928K
Oct 23 11:36:33 domU kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x2b3b22c96ac, max_idle_ns: 440795345700 ns
Oct 23 11:36:33 domU kernel: Initialise system trusted keyrings
Oct 23 11:36:33 domU kernel: Key type blacklist registered
Oct 23 11:36:33 domU kernel: workingset: timestamp_bits=36 max_order=20 bucket_order=0
Oct 23 11:36:33 domU kernel: zbud: loaded
Oct 23 11:36:33 domU kernel: integrity: Platform Keyring initialized
Oct 23 11:36:33 domU kernel: Key type asymmetric registered
Oct 23 11:36:33 domU kernel: Asymmetric key parser 'x509' registered
Oct 23 11:36:33 domU kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251)
Oct 23 11:36:33 domU kernel: io scheduler mq-deadline registered
Oct 23 11:36:33 domU kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
Oct 23 11:36:33 domU kernel: intel_idle: Please enable MWAIT in BIOS SETUP
Oct 23 11:36:33 domU kernel: xen: --> pirq=54 -> irq=28 (gsi=28)
Oct 23 11:36:33 domU kernel: xen:grant_table: Grant tables using version 1 layout
Oct 23 11:36:33 domU kernel: Grant table initialized
Oct 23 11:36:33 domU kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
Oct 23 11:36:33 domU kernel: 00:06: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
Oct 23 11:36:33 domU kernel: Linux agpgart interface v0.103
Oct 23 11:36:33 domU kernel: AMD-Vi: AMD IOMMUv2 driver by Joerg Roedel <jroedel at suse.de>
Oct 23 11:36:33 domU kernel: AMD-Vi: AMD IOMMUv2 functionality not available on this system
Oct 23 11:36:33 domU kernel: i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f13:PS2M] at 0x60,0x64 irq 1,12
Oct 23 11:36:33 domU kernel: serio: i8042 KBD port at 0x60,0x64 irq 1
Oct 23 11:36:33 domU kernel: serio: i8042 AUX port at 0x60,0x64 irq 12
Oct 23 11:36:33 domU kernel: mousedev: PS/2 mouse device common for all mice
Oct 23 11:36:33 domU kernel: input: Xen Virtual Keyboard as /devices/virtual/input/input1
Oct 23 11:36:33 domU kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0
Oct 23 11:36:33 domU kernel: input: Xen Virtual Pointer as /devices/virtual/input/input3
Oct 23 11:36:33 domU kernel: rtc_cmos 00:02: registered as rtc0
Oct 23 11:36:33 domU kernel: rtc_cmos 00:02: setting system clock to 2021-10-23T15:36:31 UTC (1635003391)
Oct 23 11:36:33 domU kernel: rtc_cmos 00:02: alarms up to one day, 114 bytes nvram, hpet irqs
Oct 23 11:36:33 domU kernel: intel_pstate: CPU model not supported
Oct 23 11:36:33 domU kernel: ledtrig-cpu: registered to indicate activity on CPUs
Oct 23 11:36:33 domU kernel: NET: Registered protocol family 10
Oct 23 11:36:33 domU kernel: Segment Routing with IPv6
Oct 23 11:36:33 domU kernel: mip6: Mobile IPv6
Oct 23 11:36:33 domU kernel: NET: Registered protocol family 17
Oct 23 11:36:33 domU kernel: mpls_gso: MPLS GSO support
Oct 23 11:36:33 domU kernel: IPI shorthand broadcast: enabled
Oct 23 11:36:33 domU kernel: sched_clock: Marking stable (869127500, 3486689)->(992286219, -119672030)
Oct 23 11:36:33 domU kernel: registered taskstats version 1
Oct 23 11:36:33 domU kernel: Loading compiled-in X.509 certificates
Oct 23 11:36:33 domU kernel: Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1'
Oct 23 11:36:33 domU kernel: Loaded X.509 cert 'Debian Secure Boot Signer 2021 - linux: 4b6ef5abca669825178e052c84667ccbc0531f8c'
Oct 23 11:36:33 domU kernel: zswap: loaded using pool lzo/zbud
Oct 23 11:36:33 domU kernel: Key type ._fscrypt registered
Oct 23 11:36:33 domU kernel: Key type .fscrypt registered
Oct 23 11:36:33 domU kernel: Key type fscrypt-provisioning registered
Oct 23 11:36:33 domU kernel: AppArmor: AppArmor sha1 policy hashing enabled
Oct 23 11:36:33 domU kernel: xenbus_probe_frontend: Device with no driver: device/vbd/51712
Oct 23 11:36:33 domU kernel: xenbus_probe_frontend: Device with no driver: device/vbd/51728
Oct 23 11:36:33 domU kernel: xenbus_probe_frontend: Device with no driver: device/vif/0
Oct 23 11:36:33 domU kernel: xenbus_probe_frontend: Device with no driver: device/pci/0
Oct 23 11:36:33 domU kernel: Freeing unused kernel image (initmem) memory: 2392K
Oct 23 11:36:33 domU kernel: Write protecting the kernel read-only data: 22528k
Oct 23 11:36:33 domU kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K
Oct 23 11:36:33 domU kernel: Freeing unused kernel image (rodata/data gap) memory: 632K
Oct 23 11:36:33 domU kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found.
Oct 23 11:36:33 domU kernel: x86/mm: Checking user space page tables
Oct 23 11:36:33 domU kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found.
Oct 23 11:36:33 domU kernel: Run /init as init process
Oct 23 11:36:33 domU kernel:   with arguments:
Oct 23 11:36:33 domU kernel:     /init
Oct 23 11:36:33 domU kernel:   with environment:
Oct 23 11:36:33 domU kernel:     HOME=/
Oct 23 11:36:33 domU kernel:     TERM=linux
Oct 23 11:36:33 domU kernel:     BOOT_IMAGE=/boot/vmlinuz-5.10.0-9-amd64
Oct 23 11:36:33 domU kernel: synth uevent: /devices/virtual/input/input1: failed to send uevent
Oct 23 11:36:33 domU kernel: input input1: uevent: failed to send synthetic uevent
Oct 23 11:36:33 domU kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4
Oct 23 11:36:33 domU kernel: piix4_smbus 0000:00:01.3: SMBus base address uninitialized - upgrade BIOS or use force_addr=0xaddr
Oct 23 11:36:33 domU kernel: ACPI: Power Button [PWRF]
Oct 23 11:36:33 domU kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input5
Oct 23 11:36:33 domU kernel: ACPI: Sleep Button [SLPF]
Oct 23 11:36:33 domU kernel: lpc_ich 0000:00:1f.0: I/O space for ACPI uninitialized
Oct 23 11:36:33 domU kernel: lpc_ich 0000:00:1f.0: I/O space for ACPI uninitialized
Oct 23 11:36:33 domU kernel: lpc_ich 0000:00:1f.0: I/O space for GPIO uninitialized
Oct 23 11:36:33 domU kernel: lpc_ich 0000:00:1f.0: No MFD cells added
Oct 23 11:36:33 domU kernel: xen_netfront: Initialising Xen virtual ethernet driver
Oct 23 11:36:33 domU kernel: SCSI subsystem initialized
Oct 23 11:36:33 domU kernel: ACPI: bus type USB registered
Oct 23 11:36:33 domU kernel: usbcore: registered new interface driver usbfs
Oct 23 11:36:33 domU kernel: usbcore: registered new interface driver hub
Oct 23 11:36:33 domU kernel: usbcore: registered new device driver usb
Oct 23 11:36:33 domU kernel: FDC 0 is a S82078B
Oct 23 11:36:33 domU kernel: xen_netfront: backend supports XDP headroom
Oct 23 11:36:33 domU kernel: libata version 3.00 loaded.
Oct 23 11:36:33 domU kernel: blkfront: xvda: flush diskcache: enabled; persistent grants: enabled; indirect descriptors: enabled;
Oct 23 11:36:33 domU kernel: ata_piix 0000:00:01.1: version 2.13
Oct 23 11:36:33 domU kernel: xhci_hcd 0000:00:06.0: xHCI Host Controller
Oct 23 11:36:33 domU kernel: xhci_hcd 0000:00:06.0: new USB bus registered, assigned bus number 1
Oct 23 11:36:33 domU kernel: scsi host0: ata_piix
Oct 23 11:36:33 domU kernel: xhci_hcd 0000:00:06.0: hcc params 0x200077c1 hci version 0x100 quirks 0x0000000000009810
Oct 23 11:36:33 domU kernel:  xvda: xvda1 xvda2 xvda3 xvda4
Oct 23 11:36:33 domU kernel: scsi host1: ata_piix
Oct 23 11:36:33 domU kernel: ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc180 irq 14
Oct 23 11:36:33 domU kernel: ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc188 irq 15
Oct 23 11:36:33 domU kernel: xhci_hcd 0000:00:06.0: xHCI Host Controller
Oct 23 11:36:33 domU kernel: xhci_hcd 0000:00:06.0: new USB bus registered, assigned bus number 2
Oct 23 11:36:33 domU kernel: xhci_hcd 0000:00:06.0: Host supports USB 3.0 SuperSpeed
Oct 23 11:36:33 domU kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.10
Oct 23 11:36:33 domU kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Oct 23 11:36:33 domU kernel: usb usb1: Product: xHCI Host Controller
Oct 23 11:36:33 domU kernel: usb usb1: Manufacturer: Linux 5.10.0-9-amd64 xhci-hcd
Oct 23 11:36:33 domU kernel: usb usb1: SerialNumber: 0000:00:06.0
Oct 23 11:36:33 domU kernel: hub 1-0:1.0: USB hub found
Oct 23 11:36:33 domU kernel: hub 1-0:1.0: 12 ports detected
Oct 23 11:36:33 domU kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.10
Oct 23 11:36:33 domU kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Oct 23 11:36:33 domU kernel: usb usb2: Product: xHCI Host Controller
Oct 23 11:36:33 domU kernel: usb usb2: Manufacturer: Linux 5.10.0-9-amd64 xhci-hcd
Oct 23 11:36:33 domU kernel: usb usb2: SerialNumber: 0000:00:06.0
Oct 23 11:36:33 domU kernel: hub 2-0:1.0: USB hub found
Oct 23 11:36:33 domU kernel: hub 2-0:1.0: 6 ports detected
Oct 23 11:36:33 domU kernel: blkfront: xvdb: flush diskcache: enabled; persistent grants: enabled; indirect descriptors: enabled;
Oct 23 11:36:33 domU kernel: xen: --> pirq=16 -> irq=24 (gsi=24)
Oct 23 11:36:33 domU kernel: i915 0000:00:02.0: [drm] VT-d active for gfx access
Oct 23 11:36:33 domU kernel: i915 0000:00:02.0: vgaarb: deactivate vga console
Oct 23 11:36:33 domU kernel: Console: switching to colour dummy device 80x25
Oct 23 11:36:33 domU kernel: i915 0000:00:02.0: [drm] DMAR active, disabling use of stolen memory
Oct 23 11:36:33 domU kernel: resource sanity check: requesting [mem 0xffffffff-0x100001ffe], which spans more than Reserved [mem 0xfdfff000-0xffffffff]
Oct 23 11:36:33 domU kernel: caller memremap+0xeb/0x1c0 mapping multiple BARs
Oct 23 11:36:33 domU kernel: i915 0000:00:02.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem
Oct 23 11:36:33 domU kernel: usb 1-11: new low-speed USB device number 2 using xhci_hcd
Oct 23 11:36:33 domU kernel: usb 1-11: New USB device found, idVendor=03f0, idProduct=0862, bcdDevice= 1.05
Oct 23 11:36:33 domU kernel: usb 1-11: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Oct 23 11:36:33 domU kernel: usb 1-11: Product: HP Wireless Keyboard Mouse Kit
Oct 23 11:36:33 domU kernel: usb 1-11: Manufacturer: HP
Oct 23 11:36:33 domU kernel: hid: raw HID events driver (C) Jiri Kosina
Oct 23 11:36:33 domU kernel: usbcore: registered new interface driver usbhid
Oct 23 11:36:33 domU kernel: usbhid: USB HID core driver
Oct 23 11:36:33 domU kernel: input: HP HP Wireless Keyboard Mouse Kit as /devices/pci0000:00/0000:00:06.0/usb1/1-11/1-11:1.0/0003:03F0:0862.0001/input/input7
Oct 23 11:36:33 domU kernel: hid-generic 0003:03F0:0862.0001: input,hidraw0: USB HID v1.11 Keyboard [HP HP Wireless Keyboard Mouse Kit] on usb-0000:00:06.0-11/input0
Oct 23 11:36:33 domU kernel: input: HP HP Wireless Keyboard Mouse Kit Mouse as /devices/pci0000:00/0000:00:06.0/usb1/1-11/1-11:1.1/0003:03F0:0862.0002/input/input8
Oct 23 11:36:33 domU kernel: input: HP HP Wireless Keyboard Mouse Kit Consumer Control as /devices/pci0000:00/0000:00:06.0/usb1/1-11/1-11:1.1/0003:03F0:0862.0002/input/input9
Oct 23 11:36:33 domU kernel: input: HP HP Wireless Keyboard Mouse Kit System Control as /devices/pci0000:00/0000:00:06.0/usb1/1-11/1-11:1.1/0003:03F0:0862.0002/input/input10
Oct 23 11:36:33 domU kernel: input: HP HP Wireless Keyboard Mouse Kit as /devices/pci0000:00/0000:00:06.0/usb1/1-11/1-11:1.1/0003:03F0:0862.0002/input/input12
Oct 23 11:36:33 domU kernel: hid-generic 0003:03F0:0862.0002: input,hiddev0,hidraw1: USB HID v1.11 Mouse [HP HP Wireless Keyboard Mouse Kit] on usb-0000:00:06.0-11/input1
Oct 23 11:36:33 domU kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input6

Here is where problems begin. We see three crashes in the i915
kernel module. In this case, with the qemu-xen-traditional
device model, these problems are not catastrophic and the DomU
boots normally except that there is no display. The domU can
be accessed remotely via ssh and it also shuts down normally
either remotely via ssh or via the xl shutdown command from dom0.

Oct 23 11:36:33 domU kernel: i915 0000:00:02.0: [drm] failed to retrieve link info, disabling eDP
Oct 23 11:36:33 domU kernel: i915 0000:00:02.0: [drm] *ERROR* crtc 45: Can't calculate constants, dotclock = 0!
Oct 23 11:36:33 domU kernel: ------------[ cut here ]------------
Oct 23 11:36:33 domU kernel: i915 0000:00:02.0: drm_WARN_ON_ONCE(drm_drv_uses_atomic_modeset(dev))
Oct 23 11:36:33 domU kernel: WARNING: CPU: 0 PID: 133 at drivers/gpu/drm/drm_vblank.c:722 drm_crtc_vblank_helper_get_vblank_timestamp_internal+0x316/0x330 [drm]
Oct 23 11:36:33 domU kernel: Modules linked in: hid_generic usbhid hid ata_generic i915(+) video ata_piix xhci_pci i2c_algo_bit drm_kms_helper xhci_hcd libata crct10dif_pclmul crct10dif_common cec usbcore crc32_pclmul psmouse drm xen_netfront xen_blkfront lpc_ich i2c_piix4 usb_common floppy crc32c_intel scsi_mod button
Oct 23 11:36:33 domU kernel: CPU: 0 PID: 133 Comm: systemd-udevd Not tainted 5.10.0-9-amd64 #1 Debian 5.10.70-1
Oct 23 11:36:33 domU kernel: Hardware name: Xen HVM domU, BIOS 4.14.3 10/22/2021
Oct 23 11:36:33 domU kernel: RIP: 0010:drm_crtc_vblank_helper_get_vblank_timestamp_internal+0x316/0x330 [drm]
Oct 23 11:36:33 domU kernel: Code: 4c 8b 6f 50 4d 85 ed 75 03 4c 8b 2f e8 d3 02 66 da 48 c7 c1 a8 a9 1e c0 4c 89 ea 48 c7 c7 48 64 1e c0 48 89 c6 e8 3d dd 8b da <0f> 0b e9 e2 fe ff ff e8 6e 59 8f da 66 66 2e 0f 1f 84 00 00 00 00
Oct 23 11:36:33 domU kernel: RSP: 0018:ffffbd7c40267960 EFLAGS: 00010086
Oct 23 11:36:33 domU kernel: RAX: 0000000000000000 RBX: ffff9e4c9e280000 RCX: ffffffff9b8b33e8
Oct 23 11:36:33 domU kernel: RDX: c0000000ffffefff RSI: 00000000ffffefff RDI: 0000000000000047
Oct 23 11:36:33 domU kernel: RBP: ffffbd7c402679d0 R08: 0000000000000000 R09: ffffbd7c40267780
Oct 23 11:36:33 domU kernel: R10: ffffbd7c40267778 R11: ffffffff9b8cb428 R12: 0000000000000000
Oct 23 11:36:33 domU kernel: R13: ffff9e4cfc87c090 R14: ffffffffc0423400 R15: ffff9e4c748790a8
Oct 23 11:36:33 domU kernel: FS:  00007f188dcf18c0(0000) GS:ffff9e4cfc800000(0000) knlGS:0000000000000000
Oct 23 11:36:33 domU kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Oct 23 11:36:33 domU kernel: CR2: 0000556fdc8b8000 CR3: 000000005e3a2004 CR4: 00000000001706f0
Oct 23 11:36:33 domU kernel: DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Oct 23 11:36:33 domU kernel: DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Oct 23 11:36:33 domU kernel: Call Trace:
Oct 23 11:36:33 domU kernel:  ? idr_alloc+0x39/0x70
Oct 23 11:36:33 domU kernel:  drm_get_last_vbltimestamp+0xaa/0xc0 [drm]
Oct 23 11:36:33 domU kernel:  drm_reset_vblank_timestamp+0x5b/0xd0 [drm]
Oct 23 11:36:33 domU kernel:  drm_crtc_vblank_on+0x7b/0x130 [drm]
Oct 23 11:36:33 domU kernel:  intel_modeset_setup_hw_state+0xbd4/0x1900 [i915]
Oct 23 11:36:33 domU kernel:  ? _cond_resched+0x16/0x40
Oct 23 11:36:33 domU kernel:  ? ww_mutex_lock+0x15/0x80
Oct 23 11:36:33 domU kernel:  intel_modeset_init_nogem+0x867/0x1d30 [i915]
Oct 23 11:36:33 domU kernel:  ? gen6_write32+0x4b/0x1c0 [i915]
Oct 23 11:36:33 domU kernel:  ? intel_irq_postinstall+0xb9/0x670 [i915]
Oct 23 11:36:33 domU kernel:  i915_driver_probe+0x5c2/0xc90 [i915]
Oct 23 11:36:33 domU kernel:  ? vga_switcheroo_client_probe_defer+0x1f/0x40
Oct 23 11:36:33 domU kernel:  ? i915_pci_probe+0x3f/0x150 [i915]
Oct 23 11:36:33 domU kernel:  local_pci_probe+0x42/0x80
Oct 23 11:36:33 domU kernel:  ? _cond_resched+0x16/0x40
Oct 23 11:36:33 domU kernel:  pci_device_probe+0xfd/0x1b0
Oct 23 11:36:33 domU kernel:  really_probe+0x222/0x480
Oct 23 11:36:33 domU kernel:  driver_probe_device+0xe1/0x150
Oct 23 11:36:33 domU kernel:  device_driver_attach+0xa1/0xb0
Oct 23 11:36:33 domU kernel:  __driver_attach+0x8a/0x150
Oct 23 11:36:33 domU kernel:  ? device_driver_attach+0xb0/0xb0
Oct 23 11:36:33 domU kernel:  ? device_driver_attach+0xb0/0xb0
Oct 23 11:36:33 domU kernel:  bus_for_each_dev+0x78/0xc0
Oct 23 11:36:33 domU kernel:  bus_add_driver+0x12b/0x1e0
Oct 23 11:36:33 domU kernel:  driver_register+0x8b/0xe0
Oct 23 11:36:33 domU kernel:  ? 0xffffffffc06b8000
Oct 23 11:36:33 domU kernel:  i915_init+0x5d/0x70 [i915]
Oct 23 11:36:33 domU kernel:  do_one_initcall+0x44/0x1d0
Oct 23 11:36:33 domU kernel:  ? do_init_module+0x23/0x260
Oct 23 11:36:33 domU kernel:  ? kmem_cache_alloc_trace+0xf5/0x200
Oct 23 11:36:33 domU kernel:  do_init_module+0x5c/0x260
Oct 23 11:36:33 domU kernel:  __do_sys_finit_module+0xb1/0x110
Oct 23 11:36:33 domU kernel:  do_syscall_64+0x33/0x80
Oct 23 11:36:33 domU kernel:  entry_SYSCALL_64_after_hwframe+0x44/0xa9
Oct 23 11:36:33 domU kernel: RIP: 0033:0x7f188e1aa9b9
Oct 23 11:36:33 domU kernel: Code: 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d a7 54 0c 00 f7 d8 64 89 01 48
Oct 23 11:36:33 domU kernel: RSP: 002b:00007ffc880647a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000139
Oct 23 11:36:33 domU kernel: RAX: ffffffffffffffda RBX: 0000556fdc813320 RCX: 00007f188e1aa9b9
Oct 23 11:36:33 domU kernel: RDX: 0000000000000000 RSI: 00007f188e335e2d RDI: 0000000000000010
Oct 23 11:36:33 domU kernel: RBP: 0000000000020000 R08: 0000000000000000 R09: 0000556fdc2e0841
Oct 23 11:36:33 domU kernel: R10: 0000000000000010 R11: 0000000000000246 R12: 00007f188e335e2d
Oct 23 11:36:33 domU kernel: R13: 0000000000000000 R14: 0000556fdc80e080 R15: 0000556fdc813320
Oct 23 11:36:33 domU kernel: ---[ end trace 4e65c231c5f71b65 ]---
Oct 23 11:36:33 domU kernel: ------------[ cut here ]------------
Oct 23 11:36:33 domU kernel: i915 0000:00:02.0: drm_WARN_ON(!pll->info->funcs->get_hw_state(dev_priv, pll, &pipe_config->dpll_hw_state))
Oct 23 11:36:33 domU kernel: WARNING: CPU: 0 PID: 133 at drivers/gpu/drm/i915/display/intel_display.c:11160 hsw_get_pipe_config+0xf7d/0x12c0 [i915]
Oct 23 11:36:33 domU kernel: Modules linked in: hid_generic usbhid hid ata_generic i915(+) video ata_piix xhci_pci i2c_algo_bit drm_kms_helper xhci_hcd libata crct10dif_pclmul crct10dif_common cec usbcore crc32_pclmul psmouse drm xen_netfront xen_blkfront lpc_ich i2c_piix4 usb_common floppy crc32c_intel scsi_mod button
Oct 23 11:36:33 domU kernel: CPU: 0 PID: 133 Comm: systemd-udevd Tainted: G        W         5.10.0-9-amd64 #1 Debian 5.10.70-1
Oct 23 11:36:33 domU kernel: Hardware name: Xen HVM domU, BIOS 4.14.3 10/22/2021
Oct 23 11:36:33 domU kernel: RIP: 0010:hsw_get_pipe_config+0xf7d/0x12c0 [i915]
Oct 23 11:36:33 domU kernel: Code: 4c 8b 7f 50 4d 85 ff 75 03 4c 8b 3f e8 6c d0 34 da 48 c7 c1 80 ff 5a c0 4c 89 fa 48 c7 c7 43 45 5d c0 48 89 c6 e8 d6 aa 5a da <0f> 0b e9 dc f3 ff ff 4d 8d be 08 08 00 00 ba 01 00 00 00 be 08 00
Oct 23 11:36:33 domU kernel: RSP: 0018:ffffbd7c402678a0 EFLAGS: 00010286
Oct 23 11:36:33 domU kernel: RAX: 0000000000000000 RBX: 0000000000000202 RCX: ffffffff9b8b33e8
Oct 23 11:36:33 domU kernel: RDX: c0000000ffffefff RSI: 00000000ffffefff RDI: 0000000000000247
Oct 23 11:36:33 domU kernel: RBP: ffff9e4c9e280000 R08: 0000000000000000 R09: ffffbd7c402676c0
Oct 23 11:36:33 domU kernel: R10: ffffbd7c402676b8 R11: ffffffff9b8cb428 R12: ffff9e4c41e10000
Oct 23 11:36:33 domU kernel: R13: ffff9e4c7489f000 R14: ffff9e4c9e280000 R15: ffff9e4cfc87c090
Oct 23 11:36:33 domU kernel: FS:  00007f188dcf18c0(0000) GS:ffff9e4cfc800000(0000) knlGS:0000000000000000
Oct 23 11:36:33 domU kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Oct 23 11:36:33 domU kernel: CR2: 0000556fdc8b8000 CR3: 000000005e3a2004 CR4: 00000000001706f0
Oct 23 11:36:33 domU kernel: DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Oct 23 11:36:33 domU kernel: DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Oct 23 11:36:33 domU kernel: Call Trace:
Oct 23 11:36:33 domU kernel:  ? pm_runtime_get_if_active+0x54/0x130
Oct 23 11:36:33 domU kernel:  ? xen_clocksource_get_cycles+0x11/0x20
Oct 23 11:36:33 domU kernel:  ? hsw_ddi_lcpll_enable+0x10/0x10 [i915]
Oct 23 11:36:33 domU kernel:  ? verify_single_dpll_state+0xa0/0x330 [i915]
Oct 23 11:36:33 domU kernel:  intel_atomic_commit_tail+0x977/0x12c0 [i915]
Oct 23 11:36:33 domU kernel:  ? flush_workqueue+0x173/0x410
Oct 23 11:36:33 domU kernel:  intel_atomic_commit+0x333/0x3b0 [i915]
Oct 23 11:36:33 domU kernel:  intel_modeset_init+0x11d/0x210 [i915]
Oct 23 11:36:33 domU kernel:  i915_driver_probe+0x5e8/0xc90 [i915]
Oct 23 11:36:33 domU kernel:  ? vga_switcheroo_client_probe_defer+0x1f/0x40
Oct 23 11:36:33 domU kernel:  ? i915_pci_probe+0x3f/0x150 [i915]
Oct 23 11:36:33 domU kernel:  local_pci_probe+0x42/0x80
Oct 23 11:36:33 domU kernel:  ? _cond_resched+0x16/0x40
Oct 23 11:36:33 domU kernel:  pci_device_probe+0xfd/0x1b0
Oct 23 11:36:33 domU kernel:  really_probe+0x222/0x480
Oct 23 11:36:33 domU kernel:  driver_probe_device+0xe1/0x150
Oct 23 11:36:33 domU kernel:  device_driver_attach+0xa1/0xb0
Oct 23 11:36:33 domU kernel:  __driver_attach+0x8a/0x150
Oct 23 11:36:33 domU kernel:  ? device_driver_attach+0xb0/0xb0
Oct 23 11:36:33 domU kernel:  ? device_driver_attach+0xb0/0xb0
Oct 23 11:36:33 domU kernel:  bus_for_each_dev+0x78/0xc0
Oct 23 11:36:33 domU kernel:  bus_add_driver+0x12b/0x1e0
Oct 23 11:36:33 domU kernel:  driver_register+0x8b/0xe0
Oct 23 11:36:33 domU kernel:  ? 0xffffffffc06b8000
Oct 23 11:36:33 domU kernel:  i915_init+0x5d/0x70 [i915]
Oct 23 11:36:33 domU kernel:  do_one_initcall+0x44/0x1d0
Oct 23 11:36:33 domU kernel:  ? do_init_module+0x23/0x260
Oct 23 11:36:33 domU kernel:  ? kmem_cache_alloc_trace+0xf5/0x200
Oct 23 11:36:33 domU kernel:  do_init_module+0x5c/0x260
Oct 23 11:36:33 domU kernel:  __do_sys_finit_module+0xb1/0x110
Oct 23 11:36:33 domU kernel:  do_syscall_64+0x33/0x80
Oct 23 11:36:33 domU kernel:  entry_SYSCALL_64_after_hwframe+0x44/0xa9
Oct 23 11:36:33 domU kernel: RIP: 0033:0x7f188e1aa9b9
Oct 23 11:36:33 domU kernel: Code: 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d a7 54 0c 00 f7 d8 64 89 01 48
Oct 23 11:36:33 domU kernel: RSP: 002b:00007ffc880647a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000139
Oct 23 11:36:33 domU kernel: RAX: ffffffffffffffda RBX: 0000556fdc813320 RCX: 00007f188e1aa9b9
Oct 23 11:36:33 domU kernel: RDX: 0000000000000000 RSI: 00007f188e335e2d RDI: 0000000000000010
Oct 23 11:36:33 domU kernel: RBP: 0000000000020000 R08: 0000000000000000 R09: 0000556fdc2e0841
Oct 23 11:36:33 domU kernel: R10: 0000000000000010 R11: 0000000000000246 R12: 00007f188e335e2d
Oct 23 11:36:33 domU kernel: R13: 0000000000000000 R14: 0000556fdc80e080 R15: 0000556fdc813320
Oct 23 11:36:33 domU kernel: ---[ end trace 4e65c231c5f71b66 ]---
Oct 23 11:36:33 domU kernel: ------------[ cut here ]------------
Oct 23 11:36:33 domU kernel: crtc active state doesn't match with hw state (expected 0, found 1)
Oct 23 11:36:33 domU kernel: WARNING: CPU: 0 PID: 133 at drivers/gpu/drm/i915/display/intel_display.c:14330 intel_atomic_commit_tail+0x126d/0x12c0 [i915]
Oct 23 11:36:33 domU kernel: Modules linked in: hid_generic usbhid hid ata_generic i915(+) video ata_piix xhci_pci i2c_algo_bit drm_kms_helper xhci_hcd libata crct10dif_pclmul crct10dif_common cec usbcore crc32_pclmul psmouse drm xen_netfront xen_blkfront lpc_ich i2c_piix4 usb_common floppy crc32c_intel scsi_mod button
Oct 23 11:36:33 domU kernel: CPU: 0 PID: 133 Comm: systemd-udevd Tainted: G        W         5.10.0-9-amd64 #1 Debian 5.10.70-1
Oct 23 11:36:33 domU kernel: Hardware name: Xen HVM domU, BIOS 4.14.3 10/22/2021
Oct 23 11:36:33 domU kernel: RIP: 0010:intel_atomic_commit_tail+0x126d/0x12c0 [i915]
Oct 23 11:36:33 domU kernel: Code: da 0f 0b e9 ff f7 ff ff e8 63 c7 5a da 0f 0b e9 01 fe ff ff e8 57 c7 5a da 0f 0b 0f b6 44 24 04 e9 b3 f7 ff ff e8 46 c7 5a da <0f> 0b 48 8b 44 24 08 0f b6 80 48 01 00 00 e9 2f f7 ff ff e8 2e c7
Oct 23 11:36:33 domU kernel: RSP: 0018:ffffbd7c40267a30 EFLAGS: 00010286
Oct 23 11:36:33 domU kernel: RAX: 0000000000000000 RBX: ffff9e4c4cc61000 RCX: ffffffff9b8b33e8
Oct 23 11:36:33 domU kernel: RDX: c0000000ffffefff RSI: 00000000ffffefff RDI: 0000000000000247
Oct 23 11:36:33 domU kernel: RBP: ffff9e4c7489f000 R08: 0000000000000000 R09: ffffbd7c40267850
Oct 23 11:36:33 domU kernel: R10: ffffbd7c40267848 R11: ffffffff9b8cb428 R12: ffff9e4c9e280000
Oct 23 11:36:33 domU kernel: R13: ffff9e4c4cc61000 R14: ffff9e4c9e280000 R15: ffff9e4c41e10000
Oct 23 11:36:33 domU kernel: FS:  00007f188dcf18c0(0000) GS:ffff9e4cfc800000(0000) knlGS:0000000000000000
Oct 23 11:36:33 domU kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Oct 23 11:36:33 domU kernel: CR2: 0000556fdc8b8000 CR3: 000000005e3a2004 CR4: 00000000001706f0
Oct 23 11:36:33 domU kernel: DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Oct 23 11:36:33 domU kernel: DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Oct 23 11:36:33 domU kernel: Call Trace:
Oct 23 11:36:33 domU kernel:  ? flush_workqueue+0x173/0x410
Oct 23 11:36:33 domU kernel:  intel_atomic_commit+0x333/0x3b0 [i915]
Oct 23 11:36:33 domU kernel:  intel_modeset_init+0x11d/0x210 [i915]
Oct 23 11:36:33 domU kernel:  i915_driver_probe+0x5e8/0xc90 [i915]
Oct 23 11:36:33 domU kernel:  ? vga_switcheroo_client_probe_defer+0x1f/0x40
Oct 23 11:36:33 domU kernel:  ? i915_pci_probe+0x3f/0x150 [i915]
Oct 23 11:36:33 domU kernel:  local_pci_probe+0x42/0x80
Oct 23 11:36:33 domU kernel:  ? _cond_resched+0x16/0x40
Oct 23 11:36:33 domU kernel:  pci_device_probe+0xfd/0x1b0
Oct 23 11:36:33 domU kernel:  really_probe+0x222/0x480
Oct 23 11:36:33 domU kernel:  driver_probe_device+0xe1/0x150
Oct 23 11:36:33 domU kernel:  device_driver_attach+0xa1/0xb0
Oct 23 11:36:33 domU kernel:  __driver_attach+0x8a/0x150
Oct 23 11:36:33 domU kernel:  ? device_driver_attach+0xb0/0xb0
Oct 23 11:36:33 domU kernel:  ? device_driver_attach+0xb0/0xb0
Oct 23 11:36:33 domU kernel:  bus_for_each_dev+0x78/0xc0
Oct 23 11:36:33 domU kernel:  bus_add_driver+0x12b/0x1e0
Oct 23 11:36:33 domU kernel:  driver_register+0x8b/0xe0
Oct 23 11:36:33 domU kernel:  ? 0xffffffffc06b8000
Oct 23 11:36:33 domU kernel:  i915_init+0x5d/0x70 [i915]
Oct 23 11:36:33 domU kernel:  do_one_initcall+0x44/0x1d0
Oct 23 11:36:33 domU kernel:  ? do_init_module+0x23/0x260
Oct 23 11:36:33 domU kernel:  ? kmem_cache_alloc_trace+0xf5/0x200
Oct 23 11:36:33 domU kernel:  do_init_module+0x5c/0x260
Oct 23 11:36:33 domU kernel:  __do_sys_finit_module+0xb1/0x110
Oct 23 11:36:33 domU kernel:  do_syscall_64+0x33/0x80
Oct 23 11:36:33 domU kernel:  entry_SYSCALL_64_after_hwframe+0x44/0xa9
Oct 23 11:36:33 domU kernel: RIP: 0033:0x7f188e1aa9b9
Oct 23 11:36:33 domU kernel: Code: 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d a7 54 0c 00 f7 d8 64 89 01 48
Oct 23 11:36:33 domU kernel: RSP: 002b:00007ffc880647a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000139
Oct 23 11:36:33 domU kernel: RAX: ffffffffffffffda RBX: 0000556fdc813320 RCX: 00007f188e1aa9b9
Oct 23 11:36:33 domU kernel: RDX: 0000000000000000 RSI: 00007f188e335e2d RDI: 0000000000000010
Oct 23 11:36:33 domU kernel: RBP: 0000000000020000 R08: 0000000000000000 R09: 0000556fdc2e0841
Oct 23 11:36:33 domU kernel: R10: 0000000000000010 R11: 0000000000000246 R12: 00007f188e335e2d
Oct 23 11:36:33 domU kernel: R13: 0000000000000000 R14: 0000556fdc80e080 R15: 0000556fdc813320
Oct 23 11:36:33 domU kernel: ---[ end trace 4e65c231c5f71b67 ]---
Oct 23 11:36:33 domU kernel: [drm] Initialized i915 1.6.0 20200917 for 0000:00:02.0 on minor 0
Oct 23 11:36:33 domU kernel: i915 0000:00:02.0: [drm] Cannot find any crtc or sizes
Oct 23 11:36:33 domU kernel: i915 0000:00:02.0: [drm] Cannot find any crtc or sizes
Oct 23 11:36:33 domU kernel: i915 0000:00:02.0: [drm] Cannot find any crtc or sizes
Oct 23 11:36:33 domU kernel: PM: Image not found (code -22)
Oct 23 11:36:33 domU kernel: EXT4-fs (xvda3): mounted filesystem with ordered data mode. Opts: (null)
Oct 23 11:36:33 domU kernel: Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist.
Oct 23 11:36:33 domU systemd[1]: Inserted module 'autofs4'
Oct 23 11:36:33 domU systemd[1]: systemd 247.3-6 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +ZSTD +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=unified)
Oct 23 11:36:33 domU systemd[1]: Detected virtualization xen.
Oct 23 11:36:33 domU systemd[1]: Detected architecture x86-64.
Oct 23 11:36:33 domU systemd[1]: Set hostname to <domU>.
Oct 23 11:36:33 domU systemd[1]: /lib/systemd/system/plymouth-start.service:16: Unit configured to use KillMode=none. This is unsafe, as it disables systemd's process lifecycle management for the service. Please update your service to use a safer KillMode=, such as 'mixed' or 'control-group'. Support for KillMode=none is deprecated and will eventually be removed.
Oct 23 11:36:33 domU systemd[1]: Queued start job for default target Graphical Interface.
Oct 23 11:36:33 domU systemd[1]: Created slice system-getty.slice.
Oct 23 11:36:33 domU systemd[1]: Created slice system-modprobe.slice.
Oct 23 11:36:33 domU systemd[1]: Created slice system-serial\x2dgetty.slice.
Oct 23 11:36:33 domU systemd[1]: Created slice User and Session Slice.
Oct 23 11:36:33 domU systemd[1]: Started Forward Password Requests to Wall Directory Watch.
Oct 23 11:36:33 domU systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
Oct 23 11:36:33 domU systemd[1]: Reached target User and Group Name Lookups.
Oct 23 11:36:33 domU systemd[1]: Reached target Slices.
Oct 23 11:36:33 domU systemd[1]: Listening on Device-mapper event daemon FIFOs.
Oct 23 11:36:33 domU systemd[1]: Listening on LVM2 poll daemon socket.
Oct 23 11:36:33 domU systemd[1]: Listening on RPCbind Server Activation Socket.
Oct 23 11:36:33 domU systemd[1]: Listening on Syslog Socket.
Oct 23 11:36:33 domU systemd[1]: Listening on fsck to fsckd communication Socket.
Oct 23 11:36:33 domU systemd[1]: Listening on initctl Compatibility Named Pipe.
Oct 23 11:36:33 domU systemd[1]: Listening on Journal Audit Socket.
Oct 23 11:36:33 domU systemd[1]: Listening on Journal Socket (/dev/log).
Oct 23 11:36:33 domU systemd[1]: Listening on Journal Socket.
Oct 23 11:36:33 domU systemd[1]: Listening on udev Control Socket.
Oct 23 11:36:33 domU systemd[1]: Listening on udev Kernel Socket.
Oct 23 11:36:33 domU systemd[1]: Mounting Huge Pages File System...
Oct 23 11:36:33 domU systemd[1]: Mounting POSIX Message Queue File System...
Oct 23 11:36:33 domU systemd[1]: Mounting RPC Pipe File System...
Oct 23 11:36:33 domU systemd[1]: Mounting Kernel Debug File System...
Oct 23 11:36:33 domU systemd[1]: Mounting Kernel Trace File System...
Oct 23 11:36:33 domU systemd[1]: Condition check resulted in Kernel Module supporting RPCSEC_GSS being skipped.
Oct 23 11:36:33 domU systemd[1]: Finished Availability of block devices.
Oct 23 11:36:33 domU systemd[1]: Starting Set the console keyboard layout...
Oct 23 11:36:33 domU systemd[1]: Starting Create list of static device nodes for the current kernel...
Oct 23 11:36:33 domU systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling...
Oct 23 11:36:33 domU systemd[1]: Starting Load Kernel Module configfs...
Oct 23 11:36:33 domU systemd[1]: Starting Load Kernel Module drm...
Oct 23 11:36:33 domU systemd[1]: Starting Load Kernel Module fuse...
Oct 23 11:36:33 domU systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped.
Oct 23 11:36:33 domU systemd[1]: Condition check resulted in File System Check on Root Device being skipped.
Oct 23 11:36:33 domU systemd[1]: Starting Journal Service...
Oct 23 11:36:33 domU systemd[1]: Starting Load Kernel Modules...
Oct 23 11:36:33 domU systemd[1]: Starting Remount Root and Kernel File Systems...
Oct 23 11:36:33 domU kernel: fuse: init (API version 7.32)
Oct 23 11:36:33 domU systemd[1]: Starting Coldplug All udev Devices...
Oct 23 11:36:33 domU systemd[1]: Mounted Huge Pages File System.
Oct 23 11:36:33 domU systemd[1]: Mounted POSIX Message Queue File System.
Oct 23 11:36:33 domU systemd[1]: Mounted Kernel Debug File System.
Oct 23 11:36:33 domU systemd[1]: Mounted Kernel Trace File System.
Oct 23 11:36:33 domU systemd[1]: Finished Create list of static device nodes for the current kernel.
Oct 23 11:36:33 domU systemd[1]: modprobe at configfs.service: Succeeded.
Oct 23 11:36:33 domU systemd[1]: Finished Load Kernel Module configfs.
Oct 23 11:36:33 domU systemd[1]: modprobe at drm.service: Succeeded.
Oct 23 11:36:33 domU systemd[1]: Finished Load Kernel Module drm.
Oct 23 11:36:33 domU systemd[1]: modprobe at fuse.service: Succeeded.
Oct 23 11:36:33 domU systemd[1]: Finished Load Kernel Module fuse.
Oct 23 11:36:33 domU systemd[1]: Mounting FUSE Control File System...
Oct 23 11:36:33 domU systemd[1]: Mounting Kernel Configuration File System...
Oct 23 11:36:33 domU systemd[1]: Mounted FUSE Control File System.
Oct 23 11:36:33 domU systemd[1]: Condition check resulted in VMware vmblock fuse mount being skipped.
Oct 23 11:36:33 domU systemd[1]: Mounted Kernel Configuration File System.
Oct 23 11:36:33 domU kernel: EXT4-fs (xvda3): re-mounted. Opts: errors=remount-ro
Oct 23 11:36:33 domU systemd[1]: Finished Remount Root and Kernel File Systems.
Oct 23 11:36:33 domU systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped.
Oct 23 11:36:33 domU systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped.
Oct 23 11:36:33 domU systemd[1]: Starting Load/Save Random Seed...
Oct 23 11:36:33 domU systemd[1]: Starting Create System Users...
Oct 23 11:36:33 domU systemd[1]: Finished Load/Save Random Seed.
Oct 23 11:36:33 domU systemd[1]: Condition check resulted in First Boot Complete being skipped.
Oct 23 11:36:33 domU systemd-journald[239]: Journal started
Oct 23 11:36:33 domU systemd-journald[239]: Runtime Journal (/run/log/journal/7505f0a9c25b4615b16b69def10dcd3b) is 3.7M, max 29.7M, 26.0M free.
Oct 23 11:36:33 domU systemd[1]: Starting Flush Journal to Persistent Storage...
Oct 23 11:36:33 domU systemd[1]: Started Journal Service.
Oct 23 11:36:33 domU udevadm[255]: Failed to write 'add' to '/sys/devices/virtual/input/input1/uevent': Cannot allocate memory
Oct 23 11:36:33 domU systemd[1]: systemd-udev-trigger.service: Main process exited, code=exited, status=1/FAILURE
Oct 23 11:36:33 domU systemd[1]: systemd-udev-trigger.service: Failed with result 'exit-code'.
Oct 23 11:36:33 domU systemd[1]: Failed to start Coldplug All udev Devices.
Oct 23 11:36:33 domU kernel: synth uevent: /devices/virtual/input/input1: failed to send uevent
Oct 23 11:36:33 domU kernel: input input1: uevent: failed to send synthetic uevent
Oct 23 11:36:33 domU systemd-journald[239]: Time spent on flushing to /var/log/journal/7505f0a9c25b4615b16b69def10dcd3b is 599.213ms for 776 entries.
Oct 23 11:36:33 domU systemd-journald[239]: System Journal (/var/log/journal/7505f0a9c25b4615b16b69def10dcd3b) is 1.9G, max 4.0G, 2.0G free.
Oct 23 11:36:34 domU kernel: RPC: Registered named UNIX socket transport module.
Oct 23 11:36:34 domU kernel: RPC: Registered udp transport module.
Oct 23 11:36:34 domU kernel: RPC: Registered tcp transport module.
Oct 23 11:36:34 domU kernel: RPC: Registered tcp NFSv4.1 backchannel transport module.
Oct 23 11:36:34 domU kernel: lp: driver loaded but no devices found
Oct 23 11:36:34 domU kernel: ppdev: user-space parallel port driver
Oct 23 11:36:34 domU kernel: parport_pc 00:07: reported by Plug and Play ACPI
Oct 23 11:36:34 domU kernel: parport0: PC-style at 0x378, irq 7 [PCSPP,TRISTATE]
Oct 23 11:36:34 domU kernel: lp0: using parport0 (interrupt-driven).
Oct 23 11:36:34 domU kernel: input: PC Speaker as /devices/platform/pcspkr/input/input13
Oct 23 11:36:34 domU kernel: Adding 3194876k swap on /dev/xvda4.  Priority:-2 extents:1 across:3194876k SSFS
Oct 23 11:36:34 domU kernel: synth uevent: /devices/virtual/input/input1: failed to send uevent
Oct 23 11:36:34 domU kernel: input input1: uevent: failed to send synthetic uevent
Oct 23 11:36:34 domU mtp-probe[297]: checking bus 1, device 2: "/sys/devices/pci0000:00/0000:00:06.0/usb1/1-11"
Oct 23 11:36:33 domU systemd[1]: Starting Helper to synchronize boot up for ifupdown...
Oct 23 11:36:34 domU mtp-probe[297]: bus: 1, device: 2 was not an MTP device
Oct 23 11:36:33 domU systemd[1]: Finished Create System Users.
Oct 23 11:36:34 domU mtp-probe[334]: checking bus 1, device 2: "/sys/devices/pci0000:00/0000:00:06.0/usb1/1-11"
Oct 23 11:36:33 domU systemd[1]: Starting Create Static Device Nodes in /dev...
Oct 23 11:36:34 domU mtp-probe[334]: bus: 1, device: 2 was not an MTP device
Oct 23 11:36:33 domU systemd[1]: Finished Set the console keyboard layout.
Oct 23 11:36:33 domU systemd[1]: Mounted RPC Pipe File System.
Oct 23 11:36:33 domU systemd-modules-load[241]: Inserted module 'lp'
Oct 23 11:36:33 domU systemd-modules-load[241]: Inserted module 'ppdev'
Oct 23 11:36:33 domU systemd[1]: Finished Create Static Device Nodes in /dev.
Oct 23 11:36:33 domU systemd[1]: Starting Rule-based Manager for Device Events and Files...
Oct 23 11:36:33 domU systemd[1]: Finished Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling.
Oct 23 11:36:34 domU udevadm[328]: Failed to write 'add' to '/sys/devices/virtual/input/input1/uevent': Cannot allocate memory
Oct 23 11:36:33 domU systemd[1]: Reached target Local File Systems (Pre).
Oct 23 11:36:34 domU systemd-modules-load[241]: Inserted module 'parport_pc'
Oct 23 11:36:34 domU systemd-modules-load[241]: Inserted module 'msr'
Oct 23 11:36:34 domU systemd[1]: Started Rule-based Manager for Device Events and Files.
Oct 23 11:36:34 domU systemd[1]: Starting Show Plymouth Boot Screen...
Oct 23 11:36:34 domU systemd-modules-load[241]: Inserted module 'vmwgfx'
Oct 23 11:36:34 domU systemd[1]: Finished Load Kernel Modules.
Oct 23 11:36:34 domU systemd[1]: Starting Apply Kernel Variables...
Oct 23 11:36:34 domU systemd[1]: Started Show Plymouth Boot Screen.
Oct 23 11:36:34 domU systemd[1]: Condition check resulted in Dispatch Password Requests to Console Directory Watch being skipped.
Oct 23 11:36:34 domU systemd[1]: Started Forward Password Requests to Plymouth Directory Watch.
Oct 23 11:36:34 domU systemd[1]: Reached target Local Encrypted Volumes.
Oct 23 11:36:34 domU systemd[1]: Finished Apply Kernel Variables.
Oct 23 11:36:34 domU systemd-udevd[284]: Using default interface naming scheme 'v247'.
Oct 23 11:36:34 domU systemd-udevd[284]: ethtool: autonegotiation is unset or enabled, the speed and duplex are not writable.
Oct 23 11:36:34 domU systemd[1]: Found device /dev/hvc0.
Oct 23 11:36:34 domU systemd-udevd[278]: ethtool: autonegotiation is unset or enabled, the speed and duplex are not writable.
Oct 23 11:36:34 domU systemd[1]: Found device /dev/disk/by-uuid/XXXX-XXXX.
Oct 23 11:36:34 domU systemd[1]: Mounting /boot/efi...
Oct 23 11:36:34 domU systemd[1]: Found device /dev/disk/by-uuid/xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx.
Oct 23 11:36:34 domU systemd[1]: Condition check resulted in Dispatch Password Requests to Console Directory Watch being skipped.
Oct 23 11:36:34 domU systemd[1]: Activating swap /dev/disk/by-uuid/xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx...
Oct 23 11:36:34 domU systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped.
Oct 23 11:36:34 domU systemd[1]: Condition check resulted in File System Check on Root Device being skipped.
Oct 23 11:36:34 domU systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped.
Oct 23 11:36:34 domU systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped.
Oct 23 11:36:34 domU systemd[1]: Starting Coldplug All udev Devices...
Oct 23 11:36:34 domU systemd[1]: Activated swap /dev/disk/by-uuid/xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx.
Oct 23 11:36:34 domU systemd[1]: Reached target Swap.
Oct 23 11:36:34 domU systemd[1]: systemd-udev-trigger.service: Main process exited, code=exited, status=1/FAILURE
Oct 23 11:36:34 domU systemd[1]: systemd-udev-trigger.service: Failed with result 'exit-code'.
Oct 23 11:36:34 domU systemd[1]: Failed to start Coldplug All udev Devices.
Oct 23 11:36:34 domU systemd-udevd[290]: Using default interface naming scheme 'v247'.
Oct 23 11:36:34 domU systemd-udevd[290]: ethtool: autonegotiation is unset or enabled, the speed and duplex are not writable.
Oct 23 11:36:34 domU systemd-udevd[270]: ethtool: autonegotiation is unset or enabled, the speed and duplex are not writable.
Oct 23 11:36:34 domU systemd[1]: Finished Flush Journal to Persistent Storage.
Oct 23 11:36:34 domU kernel: FAT-fs (xvda1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck.
Oct 23 11:36:34 domU systemd[1]: Mounted /boot/efi.
Oct 23 11:36:34 domU systemd[1]: Reached target Local File Systems.
Oct 23 11:36:34 domU systemd[1]: Starting Load AppArmor profiles...
Oct 23 11:36:34 domU systemd[1]: Starting Set console font and keymap...
Oct 23 11:36:34 domU systemd[1]: Starting Preprocess NFS configuration...
Oct 23 11:36:34 domU systemd[1]: Starting Tell Plymouth To Write Out Runtime Data...
Oct 23 11:36:34 domU systemd[1]: Condition check resulted in Store a System Token in an EFI Variable being skipped.
Oct 23 11:36:34 domU systemd[1]: Condition check resulted in Commit a transient machine-id on disk being skipped.
Oct 23 11:36:34 domU systemd[1]: Starting Create Volatile Files and Directories...
Oct 23 11:36:34 domU systemd[1]: nfs-config.service: Succeeded.
Oct 23 11:36:34 domU systemd[1]: Finished Preprocess NFS configuration.
Oct 23 11:36:34 domU systemd[1]: Condition check resulted in RPC security service for NFS client and server being skipped.
Oct 23 11:36:34 domU systemd[1]: Condition check resulted in RPC security service for NFS server being skipped.
Oct 23 11:36:34 domU systemd[1]: Reached target NFS client services.
Oct 23 11:36:34 domU systemd[1]: Finished Set console font and keymap.
Oct 23 11:36:34 domU apparmor.systemd[372]: Restarting AppArmor
Oct 23 11:36:34 domU apparmor.systemd[372]: Reloading AppArmor profiles
Oct 23 11:36:34 domU systemd[1]: Received SIGRTMIN+20 from PID 144 (plymouthd).
Oct 23 11:36:34 domU systemd[1]: Finished Tell Plymouth To Write Out Runtime Data.
Oct 23 11:36:34 domU systemd[1]: Finished Create Volatile Files and Directories.
Oct 23 11:36:34 domU systemd[1]: Starting RPC bind portmap service...
Oct 23 11:36:34 domU systemd[1]: Starting Network Time Synchronization...
Oct 23 11:36:34 domU systemd[1]: Starting Update UTMP about System Boot/Shutdown...
Oct 23 11:36:34 domU audit[386]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-oopslash" pid=386 comm="apparmor_parser"
Oct 23 11:36:34 domU kernel: audit: type=1400 audit(1635003394.680:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-oopslash" pid=386 comm="apparmor_parser"
Oct 23 11:36:34 domU kernel: audit: type=1400 audit(1635003394.684:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/x86_64-linux-gnu/lightdm/lightdm-guest-session" pid=385 comm="apparmor_parser"
Oct 23 11:36:34 domU kernel: audit: type=1400 audit(1635003394.684:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/x86_64-linux-gnu/lightdm/lightdm-guest-session//chromium" pid=385 comm="apparmor_parser"
Oct 23 11:36:34 domU audit[385]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/x86_64-linux-gnu/lightdm/lightdm-guest-session" pid=385 comm="apparmor_parser"
Oct 23 11:36:34 domU audit[385]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/x86_64-linux-gnu/lightdm/lightdm-guest-session//chromium" pid=385 comm="apparmor_parser"
Oct 23 11:36:34 domU audit[392]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=392 comm="apparmor_parser"
Oct 23 11:36:34 domU kernel: audit: type=1400 audit(1635003394.692:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=392 comm="apparmor_parser"
Oct 23 11:36:34 domU systemd[1]: Finished Update UTMP about System Boot/Shutdown.
Oct 23 11:36:34 domU systemd[1]: Started RPC bind portmap service.
Oct 23 11:36:34 domU audit[394]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-senddoc" pid=394 comm="apparmor_parser"
Oct 23 11:36:34 domU kernel: audit: type=1400 audit(1635003394.696:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-senddoc" pid=394 comm="apparmor_parser"
Oct 23 11:36:34 domU systemd[1]: Reached target Remote File Systems (Pre).
Oct 23 11:36:34 domU audit[393]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=393 comm="apparmor_parser"
Oct 23 11:36:34 domU audit[393]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=393 comm="apparmor_parser"
Oct 23 11:36:34 domU audit[393]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=393 comm="apparmor_parser"
Oct 23 11:36:34 domU systemd[1]: Reached target Remote File Systems.
Oct 23 11:36:34 domU systemd[1]: Reached target RPC Port Mapper.
Oct 23 11:36:34 domU kernel: audit: type=1400 audit(1635003394.700:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=393 comm="apparmor_parser"
Oct 23 11:36:34 domU kernel: audit: type=1400 audit(1635003394.700:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=393 comm="apparmor_parser"
Oct 23 11:36:34 domU kernel: audit: type=1400 audit(1635003394.700:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=393 comm="apparmor_parser"
Oct 23 11:36:34 domU audit[395]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-xpdfimport" pid=395 comm="apparmor_parser"
Oct 23 11:36:34 domU audit[387]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/telepathy/mission-control-5" pid=387 comm="apparmor_parser"
Oct 23 11:36:34 domU audit[387]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/telepathy/telepathy-*" pid=387 comm="apparmor_parser"
Oct 23 11:36:34 domU audit[387]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/telepathy/telepathy-*//pxgsettings" pid=387 comm="apparmor_parser"
Oct 23 11:36:34 domU audit[387]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/telepathy/telepathy-*//sanitized_helper" pid=387 comm="apparmor_parser"
Oct 23 11:36:34 domU audit[387]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/telepathy/telepathy-ofono" pid=387 comm="apparmor_parser"
Oct 23 11:36:34 domU kernel: audit: type=1400 audit(1635003394.704:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-xpdfimport" pid=395 comm="apparmor_parser"
Oct 23 11:36:34 domU audit[398]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=398 comm="apparmor_parser"
Oct 23 11:36:34 domU audit[398]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=398 comm="apparmor_parser"
Oct 23 11:36:34 domU audit[397]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/cups-browsed" pid=397 comm="apparmor_parser"
Oct 23 11:36:34 domU audit[396]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/evince" pid=396 comm="apparmor_parser"
Oct 23 11:36:34 domU audit[396]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/evince//sanitized_helper" pid=396 comm="apparmor_parser"
Oct 23 11:36:34 domU audit[396]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/evince-previewer" pid=396 comm="apparmor_parser"
Oct 23 11:36:34 domU audit[396]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/evince-previewer//sanitized_helper" pid=396 comm="apparmor_parser"
Oct 23 11:36:34 domU audit[396]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/evince-thumbnailer" pid=396 comm="apparmor_parser"
Oct 23 11:36:34 domU audit[400]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/cups/backend/cups-pdf" pid=400 comm="apparmor_parser"
Oct 23 11:36:34 domU audit[400]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/cupsd" pid=400 comm="apparmor_parser"
Oct 23 11:36:34 domU audit[400]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/cupsd//third_party" pid=400 comm="apparmor_parser"
Oct 23 11:36:34 domU audit[388]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-soffice" pid=388 comm="apparmor_parser"
Oct 23 11:36:34 domU audit[388]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-soffice//gpg" pid=388 comm="apparmor_parser"
Oct 23 11:36:34 domU systemd[1]: Started Network Time Synchronization.
Oct 23 11:36:34 domU systemd[1]: Reached target System Time Set.
Oct 23 11:36:34 domU systemd[1]: Reached target System Time Synchronized.
Oct 23 11:36:34 domU audit[399]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="thunderbird" pid=399 comm="apparmor_parser"
Oct 23 11:36:34 domU audit[399]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="thunderbird//browser_java" pid=399 comm="apparmor_parser"
Oct 23 11:36:34 domU audit[399]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="thunderbird//browser_openjdk" pid=399 comm="apparmor_parser"
Oct 23 11:36:34 domU audit[399]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="thunderbird//gpg" pid=399 comm="apparmor_parser"
Oct 23 11:36:34 domU audit[399]: AVC apparmor="STATUS" operation="profile_load" profile="unconfined" name="thunderbird//sanitized_helper" pid=399 comm="apparmor_parser"
Oct 23 11:36:34 domU systemd[1]: Finished Load AppArmor profiles.
Oct 23 11:36:34 domU systemd[1]: Reached target System Initialization.
Oct 23 11:36:34 domU systemd[1]: Started CUPS Scheduler.
Oct 23 11:36:34 domU systemd[1]: Started Trigger anacron every hour.
Oct 23 11:36:34 domU systemd[1]: Started Daily apt download activities.
Oct 23 11:36:34 domU systemd[1]: Started Daily apt upgrade and clean activities.
Oct 23 11:36:34 domU systemd[1]: Started Periodic ext4 Online Metadata Check for All Filesystems.
Oct 23 11:36:34 domU systemd[1]: Started Daily exim4-base housekeeping.
Oct 23 11:36:34 domU systemd[1]: Started Refresh fwupd metadata regularly.
Oct 23 11:36:34 domU systemd[1]: Started Daily rotation of log files.
Oct 23 11:36:34 domU systemd[1]: Started Daily man-db regeneration.
Oct 23 11:36:34 domU systemd[1]: Started Updates mlocate database every day.
Oct 23 11:36:34 domU systemd[1]: Started Daily Cleanup of Temporary Directories.
Oct 23 11:36:34 domU systemd[1]: Reached target Paths.
Oct 23 11:36:34 domU systemd[1]: Reached target Timers.
Oct 23 11:36:34 domU systemd[1]: Listening on Avahi mDNS/DNS-SD Stack Activation Socket.
Oct 23 11:36:34 domU systemd[1]: Listening on CUPS Scheduler.
Oct 23 11:36:34 domU systemd[1]: Listening on D-Bus System Message Bus Socket.
Oct 23 11:36:34 domU systemd[1]: Listening on Activation socket for spice guest agent daemon.
Oct 23 11:36:34 domU systemd[1]: Listening on UUID daemon activation socket.
Oct 23 11:36:34 domU anacron[403]: Anacron 2.3 started on 2021-10-23
Oct 23 11:36:34 domU systemd[1]: Reached target Sockets.
Oct 23 11:36:34 domU anacron[403]: Will run job `cron.daily' in 5 min.
Oct 23 11:36:34 domU systemd[1]: Reached target Basic System.
Oct 23 11:36:34 domU anacron[403]: Jobs will be executed sequentially
Oct 23 11:36:34 domU systemd[1]: Starting Accounts Service...
Oct 23 11:36:34 domU cron[406]: (CRON) INFO (pidfile fd = 3)
Oct 23 11:36:34 domU systemd[1]: Started Run anacron jobs.
Oct 23 11:36:34 domU kernel: cryptd: max_cpu_qlen set to 1000
Oct 23 11:36:34 domU cron[406]: (CRON) INFO (Running @reboot jobs)
Oct 23 11:36:34 domU systemd[1]: Starting Deferred execution scheduler...
Oct 23 11:36:34 domU avahi-daemon[405]: Found user 'avahi' (UID 105) and group 'avahi' (GID 112).
Oct 23 11:36:34 domU systemd[1]: Starting Avahi mDNS/DNS-SD Stack...
Oct 23 11:36:34 domU avahi-daemon[405]: Successfully dropped root privileges.
Oct 23 11:36:34 domU sensors[412]: No sensors found!
Oct 23 11:36:34 domU sensors[412]: Make sure you loaded all the kernel drivers you need.
Oct 23 11:36:34 domU sensors[412]: Try sensors-detect to find out which these are.
Oct 23 11:36:34 domU systemd[1]: Started Regular background program processing daemon.
Oct 23 11:36:34 domU avahi-daemon[405]: avahi-daemon 0.8 starting up.
Oct 23 11:36:34 domU systemd[1]: Started D-Bus System Message Bus.
Oct 23 11:36:34 domU systemd[1]: Starting Network Manager...
Oct 23 11:36:34 domU systemd[1]: Starting Remove Stale Online ext4 Metadata Check Snapshots...
Oct 23 11:36:34 domU systemd[1]: Condition check resulted in getty on tty2-tty6 if dbus and logind are not available being skipped.
Oct 23 11:36:34 domU systemd[1]: Starting LSB: GNU Network Utilities internet superserver...
Oct 23 11:36:34 domU systemd[1]: Starting live-tools - System Support Scripts...
Oct 23 11:36:34 domU systemd[1]: Starting Initialize hardware monitoring sensors...
Oct 23 11:36:34 domU systemd[1]: Starting Authorization Manager...
Oct 23 11:36:34 domU systemd[1]: Starting System Logging Service...
Oct 23 11:36:34 domU sensors[430]: No sensors found!
Oct 23 11:36:34 domU sensors[430]: Make sure you loaded all the kernel drivers you need.
Oct 23 11:36:34 domU sensors[430]: Try sensors-detect to find out which these are.
Oct 23 11:36:34 domU systemd[1]: Starting RealtimeKit Scheduling Policy Service...
Oct 23 11:36:34 domU rsyslogd[414]: imuxsock: Acquired UNIX socket '/run/systemd/journal/syslog' (fd 3) from systemd.  [v8.2102.0]
Oct 23 11:36:34 domU systemd[1]: Started Set my hostname from a script.
Oct 23 11:36:34 domU rsyslogd[414]: [origin software="rsyslogd" swVersion="8.2102.0" x-pid="414" x-info="https://www.rsyslog.com"] start
Oct 23 11:36:34 domU systemd[1]: Starting Switcheroo Control Proxy service...
Oct 23 11:36:34 domU systemd[1]: Starting User Login Management...
Oct 23 11:36:34 domU systemd[1]: Starting Disk Manager...
Oct 23 11:36:34 domU systemd[1]: Condition check resulted in Authentication service for virtual machines hosted on VMware being skipped.
Oct 23 11:36:34 domU systemd[1]: Condition check resulted in Service for virtual machines hosted on VMware being skipped.
Oct 23 11:36:34 domU systemd[1]: Starting WPA supplicant...
Oct 23 11:36:34 domU systemd[1]: Started Deferred execution scheduler.
Oct 23 11:36:34 domU systemd[1]: live-tools.service: Succeeded.
Oct 23 11:36:34 domU systemd[1]: Finished live-tools - System Support Scripts.
Oct 23 11:36:34 domU systemd[1]: Finished Initialize hardware monitoring sensors.
Oct 23 11:36:34 domU systemd[1]: e2scrub_reap.service: Succeeded.
Oct 23 11:36:34 domU systemd[1]: Finished Remove Stale Online ext4 Metadata Check Snapshots.
Oct 23 11:36:34 domU systemd[1]: Started System Logging Service.
Oct 23 11:36:34 domU udisksd[420]: udisks daemon version 2.9.2 starting
Oct 23 11:36:34 domU systemd-logind[419]: New seat seat0.
Oct 23 11:36:34 domU systemd-logind[419]: Watching system buttons on /dev/input/event3 (Power Button)
Oct 23 11:36:34 domU systemd-logind[419]: Watching system buttons on /dev/input/event4 (Sleep Button)
Oct 23 11:36:34 domU systemd-logind[419]: Watching system buttons on /dev/input/event5 (HP HP Wireless Keyboard Mouse Kit)
Oct 23 11:36:34 domU systemd-logind[419]: Watching system buttons on /dev/input/event8 (HP HP Wireless Keyboard Mouse Kit System Control)
Oct 23 11:36:34 domU systemd-logind[419]: Watching system buttons on /dev/input/event7 (HP HP Wireless Keyboard Mouse Kit Consumer Control)
Oct 23 11:36:34 domU systemd-logind[419]: Watching system buttons on /dev/input/event1 (AT Translated Set 2 keyboard)
Oct 23 11:36:34 domU systemd-logind[419]: Watching system buttons on /dev/input/event0 (Xen Virtual Keyboard)
Oct 23 11:36:34 domU inetutils-inetd[410]: Starting internet superserver: inetd.
Oct 23 11:36:34 domU systemd[1]: Started LSB: GNU Network Utilities internet superserver.
Oct 23 11:36:34 domU kernel: AVX2 version of gcm_enc/dec engaged.
Oct 23 11:36:34 domU kernel: AES CTR mode by8 optimization enabled
Oct 23 11:36:34 domU systemd-logind[419]: Watching system buttons on /dev/input/event3 (Power Button)
Oct 23 11:36:34 domU systemd-logind[419]: Watching system buttons on /dev/input/event4 (Sleep Button)
Oct 23 11:36:34 domU dbus-daemon[407]: [system] Activating via systemd: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.1' (uid=0 pid=433 comm="hostnamectl --static set-hostname domU ")
Oct 23 11:36:34 domU wpa_supplicant[422]: Successfully initialized wpa_supplicant
Oct 23 11:36:34 domU systemd[1]: Started RealtimeKit Scheduling Policy Service.
Oct 23 11:36:34 domU avahi-daemon[405]: Successfully called chroot().
Oct 23 11:36:34 domU systemd[1]: Started WPA supplicant.
Oct 23 11:36:34 domU avahi-daemon[405]: Successfully dropped remaining capabilities.
Oct 23 11:36:34 domU systemd[1]: Started Avahi mDNS/DNS-SD Stack.
Oct 23 11:36:34 domU rtkit-daemon[415]: Successfully called chroot.
Oct 23 11:36:34 domU kernel: xen: --> pirq=22 -> irq=36 (gsi=36)
Oct 23 11:36:34 domU systemd[1]: Started User Login Management.
Oct 23 11:36:34 domU rtkit-daemon[415]: Successfully dropped privileges.
Oct 23 11:36:34 domU systemd[1]: Starting Hostname Service...
Oct 23 11:36:34 domU rtkit-daemon[415]: Successfully limited resources.
Oct 23 11:36:34 domU systemd[1]: Started Switcheroo Control Proxy service.
Oct 23 11:36:34 domU rtkit-daemon[415]: Running.
Oct 23 11:36:34 domU NetworkManager[408]: <info>  [1635003394.9727] NetworkManager (version 1.30.0) is starting... (for the first time)
Oct 23 11:36:34 domU rtkit-daemon[415]: Watchdog thread running.
Oct 23 11:36:34 domU NetworkManager[408]: <info>  [1635003394.9728] Read config: /etc/NetworkManager/NetworkManager.conf (lib: no-mac-addr-change.conf)
Oct 23 11:36:34 domU avahi-daemon[405]: No service file found in /etc/avahi/services.
Oct 23 11:36:34 domU systemd[1]: Started Network Manager.
Oct 23 11:36:34 domU rtkit-daemon[415]: Canary thread running.
Oct 23 11:36:34 domU NetworkManager[408]: <info>  [1635003394.9762] bus-manager: acquired D-Bus service "org.freedesktop.NetworkManager"
Oct 23 11:36:34 domU avahi-daemon[405]: Joining mDNS multicast group on interface lo.IPv6 with address ::1.
Oct 23 11:36:34 domU systemd[1]: Starting Network Manager Wait Online...
Oct 23 11:36:34 domU avahi-daemon[405]: New relevant interface lo.IPv6 for mDNS.
Oct 23 11:36:34 domU systemd[1]: Started Authorization Manager.
Oct 23 11:36:34 domU avahi-daemon[405]: Joining mDNS multicast group on interface lo.IPv4 with address 127.0.0.1.
Oct 23 11:36:34 domU systemd[1]: Starting Modem Manager...
Oct 23 11:36:34 domU avahi-daemon[405]: New relevant interface lo.IPv4 for mDNS.
Oct 23 11:36:34 domU NetworkManager[408]: <info>  [1635003394.9857] manager[0x5603096af010]: monitoring kernel firmware directory '/lib/firmware'.
Oct 23 11:36:34 domU avahi-daemon[405]: Network interface enumeration completed.
Oct 23 11:36:34 domU NetworkManager[408]: <info>  [1635003394.9857] monitoring ifupdown state file '/run/network/ifstate'.
Oct 23 11:36:34 domU avahi-daemon[405]: Registering new address record for ::1 on lo.*.
Oct 23 11:36:34 domU systemd[1]: Started Accounts Service.
Oct 23 11:36:34 domU avahi-daemon[405]: Registering new address record for 127.0.0.1 on lo.IPv4.
Oct 23 11:36:34 domU polkitd[413]: started daemon version 0.105 using authority implementation `local' version `0.105'
Oct 23 11:36:34 domU accounts-daemon[402]: started daemon version 0.6.55
Oct 23 11:36:35 domU udisksd[420]: failed to load module mdraid: libbd_mdraid.so.2: cannot open shared object file: No such file or directory
Oct 23 11:36:35 domU ModemManager[493]: <info>  ModemManager (version 1.14.12) starting in system bus...
Oct 23 11:36:35 domU udisksd[420]: Failed to load the 'mdraid' libblockdev plugin
Oct 23 11:36:35 domU dbus-daemon[407]: [system] Successfully activated service 'org.freedesktop.hostname1'
Oct 23 11:36:35 domU systemd[1]: Started Hostname Service.
Oct 23 11:36:35 domU NetworkManager[408]: <info>  [1635003395.0437] hostname: hostname: using hostnamed
Oct 23 11:36:35 domU NetworkManager[408]: <info>  [1635003395.0437] hostname: hostname changed from (none) to "domU"
Oct 23 11:36:35 domU NetworkManager[408]: <info>  [1635003395.0440] dns-mgr[0x5603096a4170]: init: dns=default,systemd-resolved rc-manager=symlink (auto)
Oct 23 11:36:35 domU set-my-hostname[524]:     Virtualization: xen
Oct 23 11:36:35 domU systemd[1]: set-my-hostname.service: Succeeded.
Oct 23 11:36:35 domU NetworkManager[408]: <info>  [1635003395.0594] manager[0x5603096af010]: rfkill: Wi-Fi hardware radio set disabled
Oct 23 11:36:35 domU NetworkManager[408]: <info>  [1635003395.0594] manager[0x5603096af010]: rfkill: WWAN hardware radio set enabled
Oct 23 11:36:35 domU systemd[1]: Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch.
Oct 23 11:36:35 domU kernel: snd_hda_codec_realtek hdaudioC0D0: autoconfig for ALC892: line_outs=3 (0x14/0x15/0x16/0x0/0x0) type:line
Oct 23 11:36:35 domU kernel: snd_hda_codec_realtek hdaudioC0D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
Oct 23 11:36:35 domU kernel: snd_hda_codec_realtek hdaudioC0D0:    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
Oct 23 11:36:35 domU kernel: snd_hda_codec_realtek hdaudioC0D0:    mono: mono_out=0x0
Oct 23 11:36:35 domU kernel: snd_hda_codec_realtek hdaudioC0D0:    dig-out=0x1e/0x0
Oct 23 11:36:35 domU kernel: snd_hda_codec_realtek hdaudioC0D0:    inputs:
Oct 23 11:36:35 domU kernel: snd_hda_codec_realtek hdaudioC0D0:      Front Mic=0x19
Oct 23 11:36:35 domU kernel: snd_hda_codec_realtek hdaudioC0D0:      Rear Mic=0x18
Oct 23 11:36:35 domU kernel: snd_hda_codec_realtek hdaudioC0D0:      Line=0x1a
Oct 23 11:36:35 domU systemd[1]: Started Modem Manager.
Oct 23 11:36:35 domU NetworkManager[408]: <info>  [1635003395.0686] Loaded device plugin: NMTeamFactory (/usr/lib/x86_64-linux-gnu/NetworkManager/1.30.0/libnm-device-plugin-team.so)
Oct 23 11:36:35 domU NetworkManager[408]: <info>  [1635003395.0721] Loaded device plugin: NMWifiFactory (/usr/lib/x86_64-linux-gnu/NetworkManager/1.30.0/libnm-device-plugin-wifi.so)
Oct 23 11:36:35 domU NetworkManager[408]: <info>  [1635003395.0750] Loaded device plugin: NMWwanFactory (/usr/lib/x86_64-linux-gnu/NetworkManager/1.30.0/libnm-device-plugin-wwan.so)
Oct 23 11:36:35 domU NetworkManager[408]: <info>  [1635003395.0783] Loaded device plugin: NMBluezManager (/usr/lib/x86_64-linux-gnu/NetworkManager/1.30.0/libnm-device-plugin-bluetooth.so)
Oct 23 11:36:35 domU NetworkManager[408]: <info>  [1635003395.0800] Loaded device plugin: NMAtmManager (/usr/lib/x86_64-linux-gnu/NetworkManager/1.30.0/libnm-device-plugin-adsl.so)
Oct 23 11:36:35 domU NetworkManager[408]: <info>  [1635003395.0804] manager: rfkill: Wi-Fi enabled by radio killswitch; disabled by state file
Oct 23 11:36:35 domU dbus-daemon[407]: [system] Activating via systemd: service name='org.freedesktop.nm_dispatcher' unit='dbus-org.freedesktop.nm-dispatcher.service' requested by ':1.11' (uid=0 pid=408 comm="/usr/sbin/NetworkManager --no-daemon ")
Oct 23 11:36:35 domU NetworkManager[408]: <info>  [1635003395.0805] manager: rfkill: WWAN enabled by radio killswitch; enabled by state file
Oct 23 11:36:35 domU NetworkManager[408]: <info>  [1635003395.0805] manager: Networking is enabled by state file
Oct 23 11:36:35 domU NetworkManager[408]: <info>  [1635003395.0806] dhcp-init: Using DHCP client 'internal'
Oct 23 11:36:35 domU systemd[1]: Starting Network Manager Script Dispatcher Service...
Oct 23 11:36:35 domU NetworkManager[408]: <info>  [1635003395.0839] settings: Loaded settings plugin: ifupdown ("/usr/lib/x86_64-linux-gnu/NetworkManager/1.30.0/libnm-settings-plugin-ifupdown.so")
Oct 23 11:36:35 domU NetworkManager[408]: <info>  [1635003395.0840] settings: Loaded settings plugin: keyfile (internal)
Oct 23 11:36:35 domU NetworkManager[408]: <info>  [1635003395.0841] ifupdown: management mode: unmanaged
Oct 23 11:36:35 domU NetworkManager[408]: <info>  [1635003395.0841] ifupdown:       interface-parser: parsing file /etc/network/interfaces
Oct 23 11:36:35 domU NetworkManager[408]: <info>  [1635003395.0841] ifupdown:       interface-parser: source line includes interfaces file(s) /etc/network/interfaces.d/*
Oct 23 11:36:35 domU NetworkManager[408]: <warn>  [1635003395.0842] ifupdown: interfaces file /etc/network/interfaces.d/* doesn't exist
Oct 23 11:36:35 domU NetworkManager[408]: <info>  [1635003395.0842] ifupdown:       interface-parser: finished parsing file /etc/network/interfaces
Oct 23 11:36:35 domU NetworkManager[408]: <info>  [1635003395.0854] ifupdown: guessed connection type (eth0) = 802-3-ethernet
Oct 23 11:36:35 domU NetworkManager[408]: <info>  [1635003395.0872] ifupdown: guessed connection type (eth0) = 802-3-ethernet
Oct 23 11:36:35 domU systemd[1]: Started Disk Manager.
Oct 23 11:36:35 domU NetworkManager[408]: <info>  [1635003395.0916] device (lo): carrier: link connected
Oct 23 11:36:35 domU NetworkManager[408]: <info>  [1635003395.0918] manager: (lo): new Generic device (/org/freedesktop/NetworkManager/Devices/1)
Oct 23 11:36:35 domU dbus-daemon[407]: [system] Successfully activated service 'org.freedesktop.nm_dispatcher'
Oct 23 11:36:35 domU systemd[1]: Started Network Manager Script Dispatcher Service.
Oct 23 11:36:35 domU NetworkManager[408]: <info>  [1635003395.0924] manager: (eth0): new Ethernet device (/org/freedesktop/NetworkManager/Devices/2)
Oct 23 11:36:35 domU NetworkManager[408]: <warn>  [1635003395.0933] Error: failed to open /run/network/ifstate
Oct 23 11:36:35 domU NetworkManager[408]: <info>  [1635003395.0961] manager: startup complete
Oct 23 11:36:35 domU NetworkManager[408]: <info>  [1635003395.1004] modem-manager: ModemManager available
Oct 23 11:36:35 domU kernel: input: HDA Digital PCBeep as /devices/pci0000:00/0000:00:05.0/sound/card0/input14
Oct 23 11:36:35 domU kernel: input: HDA Intel PCH Front Mic as /devices/pci0000:00/0000:00:05.0/sound/card0/input15
Oct 23 11:36:35 domU kernel: input: HDA Intel PCH Rear Mic as /devices/pci0000:00/0000:00:05.0/sound/card0/input16
Oct 23 11:36:35 domU kernel: input: HDA Intel PCH Line as /devices/pci0000:00/0000:00:05.0/sound/card0/input17
Oct 23 11:36:35 domU kernel: input: HDA Intel PCH Line Out Front as /devices/pci0000:00/0000:00:05.0/sound/card0/input18
Oct 23 11:36:35 domU kernel: input: HDA Intel PCH Line Out Surround as /devices/pci0000:00/0000:00:05.0/sound/card0/input19
Oct 23 11:36:35 domU kernel: input: HDA Intel PCH Line Out CLFE as /devices/pci0000:00/0000:00:05.0/sound/card0/input20
Oct 23 11:36:35 domU kernel: input: HDA Intel PCH Front Headphone as /devices/pci0000:00/0000:00:05.0/sound/card0/input21
Oct 23 11:36:35 domU kernel: snd_hda_intel 0000:00:05.0: device 1849:c892 is on the power_save denylist, forcing power_save to 0
Oct 23 11:36:35 domU udisksd[420]: Acquired the name org.freedesktop.UDisks2 on the system message bus
Oct 23 11:36:35 domU systemd[1]: Finished Network Manager Wait Online.
Oct 23 11:36:35 domU systemd[1]: Condition check resulted in Manage Sound Card State (restore and store) being skipped.
Oct 23 11:36:35 domU systemd[1]: Starting Save/Restore Sound Card State...
Oct 23 11:36:35 domU systemd[1]: Finished Save/Restore Sound Card State.
Oct 23 11:36:35 domU systemd[1]: Reached target Sound Card.
Oct 23 11:36:35 domU systemd[1]: Finished Helper to synchronize boot up for ifupdown.
Oct 23 11:36:35 domU systemd[1]: Starting Raise network interfaces...
Oct 23 11:36:35 domU avahi-daemon[405]: Server startup complete. Host name is domU.local. Local service cookie is 3441323868.
Oct 23 11:36:35 domU NetworkManager[408]: <info>  [1635003395.8665] manager: NetworkManager state is now CONNECTED_GLOBAL
Oct 23 11:36:35 domU dhclient[595]: Internet Systems Consortium DHCP Client 4.4.1
Oct 23 11:36:35 domU ifup[595]: Internet Systems Consortium DHCP Client 4.4.1
Oct 23 11:36:35 domU ifup[595]: Copyright 2004-2018 Internet Systems Consortium.
Oct 23 11:36:35 domU ifup[595]: All rights reserved.
Oct 23 11:36:35 domU ifup[595]: For info, please visit https://www.isc.org/software/dhcp/
Oct 23 11:36:35 domU dhclient[595]: Copyright 2004-2018 Internet Systems Consortium.
Oct 23 11:36:35 domU dhclient[595]: All rights reserved.
Oct 23 11:36:35 domU dhclient[595]: For info, please visit https://www.isc.org/software/dhcp/
Oct 23 11:36:35 domU dhclient[595]: 
Oct 23 11:36:35 domU NetworkManager[408]: <info>  [1635003395.9042] device (eth0): carrier: link connected
Oct 23 11:36:35 domU dhclient[595]: Listening on LPF/eth0/xx:xx:xx:xx:xx:xx
Oct 23 11:36:35 domU ifup[595]: Listening on LPF/eth0/xx:xx:xx:xx:xx:xx
Oct 23 11:36:35 domU ifup[595]: Sending on   LPF/eth0/xx:xx:xx:xx:xx:xx
Oct 23 11:36:35 domU ifup[595]: Sending on   Socket/fallback
Oct 23 11:36:35 domU ifup[595]: DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 5
Oct 23 11:36:35 domU dhclient[595]: Sending on   LPF/eth0/xx:xx:xx:xx:xx:xx
Oct 23 11:36:35 domU dhclient[595]: Sending on   Socket/fallback
Oct 23 11:36:35 domU ifup[595]: DHCPOFFER of 192.168.X.Y from 192.168.X.Z
Oct 23 11:36:35 domU ifup[595]: DHCPREQUEST for 192.168.X.Y on eth0 to 255.255.255.255 port 67
Oct 23 11:36:35 domU dhclient[595]: DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 5
Oct 23 11:36:35 domU ifup[595]: DHCPACK of 192.168.X.Y from 192.168.X.Z
Oct 23 11:36:35 domU dhclient[595]: DHCPOFFER of 192.168.X.Y from 192.168.X.Z
Oct 23 11:36:35 domU dhclient[595]: DHCPREQUEST for 192.168.X.Y on eth0 to 255.255.255.255 port 67
Oct 23 11:36:35 domU dhclient[595]: DHCPACK of 192.168.X.Y from 192.168.X.Z
Oct 23 11:36:35 domU avahi-daemon[405]: Joining mDNS multicast group on interface eth0.IPv4 with address 192.168.X.Y.
Oct 23 11:36:35 domU avahi-daemon[405]: New relevant interface eth0.IPv4 for mDNS.
Oct 23 11:36:35 domU avahi-daemon[405]: Registering new address record for 192.168.X.Y on eth0.IPv4.
Oct 23 11:36:35 domU dhclient[595]: bound to 192.168.X.Y -- renewal in 37905 seconds.
Oct 23 11:36:35 domU ifup[595]: bound to 192.168.X.Y -- renewal in 37905 seconds.
Oct 23 11:36:36 domU avahi-daemon[405]: Joining mDNS multicast group on interface eth0.IPv6 with address xxxx:xxxx:xxxx:xxxx:xxxx:xxxx:xxxx:xxxx.
Oct 23 11:36:36 domU avahi-daemon[405]: New relevant interface eth0.IPv6 for mDNS.
Oct 23 11:36:36 domU avahi-daemon[405]: Registering new address record for xxxx:xxxx:xxxx:xxxx:xxxx:xxxx:xxxx:xxxx on eth0.*.
Oct 23 11:36:37 domU ifup[669]: Waiting for DAD... Done
Oct 23 11:36:37 domU systemd[1]: Finished Raise network interfaces.
Oct 23 11:36:37 domU systemd[1]: Reached target Network.
Oct 23 11:36:37 domU systemd[1]: Reached target Network is Online.
Oct 23 11:36:37 domU systemd[1]: Starting CUPS Scheduler...
Oct 23 11:36:37 domU systemd[1]: Starting LSB: exim Mail Transport Agent...
Oct 23 11:36:37 domU systemd[1]: Starting keep memory of all UPnP devices that announced themselves...
Oct 23 11:36:37 domU systemd[1]: Starting Samba NMB Daemon...
Oct 23 11:36:37 domU systemd[1]: Starting /etc/rc.local Compatibility...
Oct 23 11:36:37 domU systemd[1]: Condition check resulted in fast remote file copy program daemon being skipped.
Oct 23 11:36:37 domU systemd[1]: Starting OpenBSD Secure Shell server...
Oct 23 11:36:37 domU systemd[1]: Starting Permit User Sessions...
Oct 23 11:36:37 domU systemd[1]: Started Unattended Upgrades Shutdown.
Oct 23 11:36:37 domU systemd[1]: Starting LSB: start Winbind daemon...
Oct 23 11:36:37 domU systemd[1]: Started /etc/rc.local Compatibility.
Oct 23 11:36:37 domU systemd[1]: Started LSB: start Winbind daemon.
Oct 23 11:36:37 domU systemd[1]: Finished Permit User Sessions.
Oct 23 11:36:37 domU systemd[1]: Starting GNOME Display Manager...
Oct 23 11:36:37 domU systemd[1]: Starting Hold until boot process finishes up...
Oct 23 11:36:37 domU systemd[1]: Started keep memory of all UPnP devices that announced themselves.
Oct 23 11:36:37 domU sshd[801]: Server listening on 0.0.0.0 port 22.
Oct 23 11:36:37 domU sshd[801]: Server listening on :: port 22.
Oct 23 11:36:37 domU systemd[1]: Started OpenBSD Secure Shell server.
Oct 23 11:36:37 domU audit[765]: AVC apparmor="DENIED" operation="capable" profile="/usr/sbin/cupsd" pid=765 comm="cupsd" capability=12  capname="net_admin"
Oct 23 11:36:37 domU systemd[1]: Started CUPS Scheduler.
Oct 23 11:36:37 domU systemd[1]: Reached target Printer.
Oct 23 11:36:37 domU systemd[1]: Started Make remote CUPS printers available locally.
Oct 23 11:36:37 domU kernel: kauditd_printk_skb: 23 callbacks suppressed
Oct 23 11:36:37 domU kernel: audit: type=1400 audit(1635003397.388:34): apparmor="DENIED" operation="capable" profile="/usr/sbin/cupsd" pid=765 comm="cupsd" capability=12  capname="net_admin"
Oct 23 11:36:37 domU systemd[1]: Started GNOME Display Manager.
Oct 23 11:36:37 domU systemd[1]: Received SIGRTMIN+21 from PID 144 (plymouthd).
Oct 23 11:36:37 domU audit[825]: AVC apparmor="DENIED" operation="capable" profile="/usr/sbin/cups-browsed" pid=825 comm="cups-browsed" capability=23  capname="sys_nice"
Oct 23 11:36:37 domU kernel: audit: type=1400 audit(1635003397.424:35): apparmor="DENIED" operation="capable" profile="/usr/sbin/cups-browsed" pid=825 comm="cups-browsed" capability=23  capname="sys_nice"
Oct 23 11:36:37 domU nmbd[769]: [2021/10/23 11:36:37.501110,  0] ../../lib/util/become_daemon.c:135(daemon_ready)
Oct 23 11:36:37 domU nmbd[769]:   daemon_ready: daemon 'nmbd' finished starting up and ready to serve connections
Oct 23 11:36:37 domU systemd[1]: Started Samba NMB Daemon.
Oct 23 11:36:37 domU nmbd[769]: [2021/10/23 11:36:37.503988,  0] ../../source3/nmbd/nmbd_namequery.c:109(query_name_response)
Oct 23 11:36:37 domU systemd[1]: Starting Samba SMB Daemon...
Oct 23 11:36:37 domU nmbd[769]:   query_name_response: Multiple (2) responses received for a query on subnet 192.168.X.Y for name WORKGROUP<1d>.
Oct 23 11:36:37 domU nmbd[769]:   This response was from IP 192.168.X.Z, reporting an IP address of 192.168.X.Z.
Oct 23 11:36:37 domU gdm-launch-environment][904]: pam_unix(gdm-launch-environment:session): session opened for user Debian-gdm(uid=120) by (uid=0)
Oct 23 11:36:37 domU systemd[1]: Created slice User Slice of UID 120.
Oct 23 11:36:37 domU systemd[1]: Starting User Runtime Directory /run/user/120...
Oct 23 11:36:37 domU systemd-logind[419]: New session c1 of user Debian-gdm.
Oct 23 11:36:37 domU systemd[1]: Finished User Runtime Directory /run/user/120.
Oct 23 11:36:37 domU systemd[1]: Starting User Manager for UID 120...
Oct 23 11:36:37 domU systemd[1100]: pam_unix(systemd-user:session): session opened for user Debian-gdm(uid=120) by (uid=0)
Oct 23 11:36:37 domU systemd[1137]: gpgconf: error running '/usr/lib/gnupg/scdaemon': probably not installed
Oct 23 11:36:37 domU exim4[766]: Starting MTA: exim4.
Oct 23 11:36:37 domU systemd[1]: Started LSB: exim Mail Transport Agent.
Oct 23 11:36:37 domU smbd[1083]: [2021/10/23 11:36:37.659409,  0] ../../lib/util/become_daemon.c:135(daemon_ready)
Oct 23 11:36:37 domU smbd[1083]:   daemon_ready: daemon 'smbd' finished starting up and ready to serve connections
Oct 23 11:36:37 domU systemd[1]: Started Samba SMB Daemon.
Oct 23 11:36:37 domU systemd[1100]: Queued start job for default target Main User Target.
Oct 23 11:36:37 domU systemd[1100]: Created slice User Application Slice.
Oct 23 11:36:37 domU systemd[1100]: Reached target Paths.
Oct 23 11:36:37 domU systemd[1100]: Reached target Timers.
Oct 23 11:36:37 domU systemd[1100]: Starting D-Bus User Message Bus Socket.
Oct 23 11:36:37 domU systemd[1100]: Listening on GnuPG network certificate management daemon.
Oct 23 11:36:37 domU systemd[1100]: Listening on GnuPG cryptographic agent and passphrase cache (access for web browsers).
Oct 23 11:36:37 domU systemd[1100]: Listening on GnuPG cryptographic agent and passphrase cache (restricted).
Oct 23 11:36:37 domU systemd[1100]: Listening on GnuPG cryptographic agent (ssh-agent emulation).
Oct 23 11:36:37 domU systemd[1100]: Listening on GnuPG cryptographic agent and passphrase cache.
Oct 23 11:36:37 domU systemd[1100]: Listening on Multimedia System.
Oct 23 11:36:37 domU systemd[1100]: Listening on debconf communication socket.
Oct 23 11:36:37 domU systemd[1100]: Listening on Sound System.
Oct 23 11:36:37 domU systemd[1100]: Listening on D-Bus User Message Bus Socket.
Oct 23 11:36:37 domU systemd[1100]: Reached target Sockets.
Oct 23 11:36:37 domU systemd[1100]: Reached target Basic System.
Oct 23 11:36:37 domU systemd[1]: Started User Manager for UID 120.
Oct 23 11:36:37 domU systemd[1]: Started Session c1 of user Debian-gdm.
Oct 23 11:36:37 domU systemd[1100]: Started Multimedia Service.
Oct 23 11:36:37 domU systemd[1100]: Starting Sound Service...
Oct 23 11:36:37 domU systemd[1100]: Starting Tracker metadata extractor...
Oct 23 11:36:37 domU systemd[1100]: Starting Tracker file system data miner...
Oct 23 11:36:37 domU rtkit-daemon[415]: Successfully made thread 1184 of process 1184 owned by '120' high priority at nice level -11.
Oct 23 11:36:37 domU rtkit-daemon[415]: Supervising 1 threads of 1 processes of 1 users.
Oct 23 11:36:37 domU rtkit-daemon[415]: Supervising 1 threads of 1 processes of 1 users.
Oct 23 11:36:37 domU rtkit-daemon[415]: Supervising 1 threads of 1 processes of 1 users.
Oct 23 11:36:37 domU rtkit-daemon[415]: Successfully made thread 1190 of process 1184 owned by '120' RT at priority 20.
Oct 23 11:36:37 domU rtkit-daemon[415]: Supervising 2 threads of 1 processes of 1 users.
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (--) Log file renamed from "/var/lib/gdm3/.local/share/xorg/Xorg.pid-1191.log" to "/var/lib/gdm3/.local/share/xorg/Xorg.0.log"
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: X.Org X Server 1.20.11
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: X Protocol Version 11, Revision 0
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: Build Operating System: linux Debian
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: Current Operating System: Linux domU 5.10.0-9-amd64 #1 SMP Debian 5.10.70-1 (2021-09-30) x86_64
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: Kernel command line: BOOT_IMAGE=/boot/vmlinuz-5.10.0-9-amd64 root=UUID=xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx ro xen-fbfront.video=24,1368,768 quiet
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: Build Date: 13 April 2021  04:07:31PM
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: xorg-server 2:1.20.11-1 (https://www.debian.org/support)
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: Current version of pixman: 0.40.0
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]:         Before reporting problems, check http://wiki.x.org
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]:         to make sure that you have the latest version.
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: Markers: (--) probed, (**) from config file, (==) default setting,
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]:         (++) from command line, (!!) notice, (II) informational,
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]:         (WW) warning, (EE) error, (NI) not implemented, (??) unknown.
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (==) Log file: "/var/lib/gdm3/.local/share/xorg/Xorg.0.log", Time: Sat Oct 23 11:36:37 2021
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (==) Using system config directory "/usr/share/X11/xorg.conf.d"
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (==) No Layout section.  Using the first Screen section.
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (==) No screen section available. Using defaults.
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (**) |-->Screen "Default Screen Section" (0)
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (**) |   |-->Monitor "<default monitor>"
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (==) No monitor specified for screen "Default Screen Section".
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]:         Using a default monitor configuration.
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (==) Automatically adding devices
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (==) Automatically enabling devices
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (==) Automatically adding GPU devices
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (==) Max clients allowed: 256, resource mask: 0x1fffff
Oct 23 11:36:37 domU rtkit-daemon[415]: Successfully made thread 1185 of process 1185 owned by '120' high priority at nice level -11.
Oct 23 11:36:37 domU tracker-miner-f[1187]: Set scheduler policy to SCHED_IDLE
Oct 23 11:36:37 domU rtkit-daemon[415]: Supervising 3 threads of 2 processes of 1 users.
Oct 23 11:36:37 domU tracker-miner-f[1187]: Setting priority nice level to 19
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (WW) The directory "/usr/share/fonts/X11/cyrillic" does not exist.
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]:         Entry deleted from font path.
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (==) FontPath set to:
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]:         /usr/share/fonts/X11/misc,
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]:         /usr/share/fonts/X11/100dpi/:unscaled,
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]:         /usr/share/fonts/X11/75dpi/:unscaled,
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]:         /usr/share/fonts/X11/Type1,
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]:         /usr/share/fonts/X11/100dpi,
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]:         /usr/share/fonts/X11/75dpi,
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]:         built-ins
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (==) ModulePath set to "/usr/lib/xorg/modules"
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) The server relies on udev to provide the list of input devices.
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]:         If no devices become available, reconfigure udev or disable AutoAddDevices.
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) Loader magic: 0x563980df1e40
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) Module ABI versions:
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]:         X.Org ANSI C Emulation: 0.4
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]:         X.Org Video Driver: 24.1
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]:         X.Org XInput driver : 24.1
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]:         X.Org Server Extension : 10.0
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (++) using VT number 1
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) systemd-logind: took control of session /org/freedesktop/login1/session/c1
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) xfree86: Adding drm device (/dev/dri/card0)
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) systemd-logind: got fd for /dev/dri/card0 226:0 fd 14 paused 0
Oct 23 11:36:37 domU tracker-extract[1186]: Set scheduler policy to SCHED_IDLE
Oct 23 11:36:37 domU tracker-extract[1186]: Setting priority nice level to 19
Oct 23 11:36:37 domU systemd[1100]: Started D-Bus User Message Bus.
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (--) PCI:*(0 at 0:2:0) 8086:0412:1849:0412 rev 6, Mem @ 0xf1000000/4194304, 0xe0000000/268435456, I/O @ 0x0000c100/64, BIOS @ 0x????????/131072
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) LoadModule: "glx"
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) Loading /usr/lib/xorg/modules/extensions/libglx.so
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) Module glx: vendor="X.Org Foundation"
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]:         compiled for 1.20.11, module version = 1.0.0
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]:         ABI class: X.Org Server Extension, version 10.0
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (==) Matched modesetting as autoconfigured driver 0
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (==) Matched fbdev as autoconfigured driver 1
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (==) Matched vesa as autoconfigured driver 2
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (==) Assigned the driver to the xf86ConfigLayout
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) LoadModule: "modesetting"
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) Loading /usr/lib/xorg/modules/drivers/modesetting_drv.so
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) Module modesetting: vendor="X.Org Foundation"
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]:         compiled for 1.20.11, module version = 1.20.11
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]:         Module class: X.Org Video Driver
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]:         ABI class: X.Org Video Driver, version 24.1
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) LoadModule: "fbdev"
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) Loading /usr/lib/xorg/modules/drivers/fbdev_drv.so
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) Module fbdev: vendor="X.Org Foundation"
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]:         compiled for 1.20.0, module version = 0.5.0
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]:         Module class: X.Org Video Driver
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]:         ABI class: X.Org Video Driver, version 24.0
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) LoadModule: "vesa"
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) Loading /usr/lib/xorg/modules/drivers/vesa_drv.so
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) Module vesa: vendor="X.Org Foundation"
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]:         compiled for 1.20.9, module version = 2.5.0
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]:         Module class: X.Org Video Driver
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]:         ABI class: X.Org Video Driver, version 24.1
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) modesetting: Driver for Modesetting Kernel Drivers: kms
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) FBDEV: driver for framebuffer: fbdev
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) VESA: driver for VESA chipsets: vesa
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: xf86EnableIOPorts: failed to set IOPL for I/O (Operation not permitted)
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) modeset(0): using drv /dev/dri/card0
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (WW) Falling back to old probe method for fbdev
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) Loading sub module "fbdevhw"
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) LoadModule: "fbdevhw"
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) Loading /usr/lib/xorg/modules/libfbdevhw.so
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) Module fbdevhw: vendor="X.Org Foundation"
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]:         compiled for 1.20.11, module version = 0.0.2
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]:         ABI class: X.Org Video Driver, version 24.1
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (EE) open /dev/fb0: No such file or directory
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (WW) VGA arbiter: cannot open kernel arbiter, no multi-card support
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) modeset(0): Creating default Display subsection in Screen section
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]:         "Default Screen Section" for depth/fbbpp 24/32
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (==) modeset(0): Depth 24, (==) framebuffer bpp 32
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (==) modeset(0): RGB weight 888
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (==) modeset(0): Default visual is TrueColor
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) Loading sub module "glamoregl"
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) LoadModule: "glamoregl"
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) Loading /usr/lib/xorg/modules/libglamoregl.so
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) Module glamoregl: vendor="X.Org Foundation"
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]:         compiled for 1.20.11, module version = 1.0.1
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]:         ABI class: X.Org ANSI C Emulation, version 0.4
Oct 23 11:36:37 domU pipewire[1184]: Failed to receive portal pid: org.freedesktop.DBus.Error.NameHasNoOwner: Could not get PID of name 'org.freedesktop.portal.Desktop': no such name
Oct 23 11:36:37 domU dbus-daemon[1194]: [session uid=120 pid=1194] Activating via systemd: service name='org.gtk.vfs.Daemon' unit='gvfs-daemon.service' requested by ':1.4' (uid=120 pid=1187 comm="/usr/libexec/tracker-miner-fs ")
Oct 23 11:36:37 domU systemd[1100]: Starting Virtual filesystem service...
Oct 23 11:36:37 domU rtkit-daemon[415]: Successfully made thread 1197 of process 1197 owned by '120' high priority at nice level -11.
Oct 23 11:36:37 domU rtkit-daemon[415]: Supervising 4 threads of 3 processes of 1 users.
Oct 23 11:36:37 domU rtkit-daemon[415]: Supervising 4 threads of 3 processes of 1 users.
Oct 23 11:36:37 domU rtkit-daemon[415]: Supervising 4 threads of 3 processes of 1 users.
Oct 23 11:36:37 domU rtkit-daemon[415]: Successfully made thread 1200 of process 1197 owned by '120' RT at priority 20.
Oct 23 11:36:37 domU rtkit-daemon[415]: Supervising 5 threads of 3 processes of 1 users.
Oct 23 11:36:37 domU dbus-daemon[1194]: [session uid=120 pid=1194] Successfully activated service 'org.gtk.vfs.Daemon'
Oct 23 11:36:37 domU systemd[1100]: Started Virtual filesystem service.
Oct 23 11:36:37 domU tracker-miner-f[1187]: Unable to get XDG user directory path for special directory &DOCUMENTS. Ignoring this location.
Oct 23 11:36:37 domU tracker-miner-f[1187]: Unable to get XDG user directory path for special directory &MUSIC. Ignoring this location.
Oct 23 11:36:37 domU tracker-miner-f[1187]: Unable to get XDG user directory path for special directory &PICTURES. Ignoring this location.
Oct 23 11:36:37 domU tracker-miner-f[1187]: Unable to get XDG user directory path for special directory &VIDEOS. Ignoring this location.
Oct 23 11:36:37 domU tracker-miner-f[1187]: Unable to get XDG user directory path for special directory &DOWNLOAD. Ignoring this location.
Oct 23 11:36:37 domU tracker-miner-f[1187]: Unable to get XDG user directory path for special directory &DOCUMENTS. Ignoring this location.
Oct 23 11:36:37 domU tracker-miner-f[1187]: Unable to get XDG user directory path for special directory &MUSIC. Ignoring this location.
Oct 23 11:36:37 domU tracker-miner-f[1187]: Unable to get XDG user directory path for special directory &PICTURES. Ignoring this location.
Oct 23 11:36:37 domU tracker-miner-f[1187]: Unable to get XDG user directory path for special directory &VIDEOS. Ignoring this location.
Oct 23 11:36:37 domU dbus-daemon[1194]: [session uid=120 pid=1194] Activating via systemd: service name='org.gtk.vfs.UDisks2VolumeMonitor' unit='gvfs-udisks2-volume-monitor.service' requested by ':1.4' (uid=120 pid=1187 comm="/usr/libexec/tracker-miner-fs ")
Oct 23 11:36:37 domU systemd[1100]: Starting Virtual filesystem service - disk device monitor...
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) modeset(0): glamor X acceleration enabled on Mesa DRI Intel(R) HD Graphics 4600 (HSW GT2)
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) modeset(0): glamor initialized

Here we see that neither VGA-1 nor HDMI-1 are detected as
connected even though a monitor is connected to the HDMI port.
This is most likely caused by the crashes reported earlier in the
i915 kernel module. On a working system the output to HDMI-1
will be reported here as connected. So far the only working
configuration for passthrough to a Bullseye HVM is with an old
Jessie Dom0 running a slightly modified version of old Xen 4.4
as described in message #10 of Debian bug #988333.

Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) modeset(0): Output VGA-1 has no monitor section
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) modeset(0): Output HDMI-1 has no monitor section
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) modeset(0): EDID for output VGA-1
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) modeset(0): EDID for output HDMI-1
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) modeset(0): Output VGA-1 disconnected
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) modeset(0): Output HDMI-1 disconnected
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (WW) modeset(0): No outputs definitely connected, trying again...
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) modeset(0): Output VGA-1 disconnected
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) modeset(0): Output HDMI-1 disconnected
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (WW) modeset(0): Unable to find connected outputs - setting 1024x768 initial framebuffer
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (==) modeset(0): Using gamma correction (1.0, 1.0, 1.0)
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (==) modeset(0): DPI set to (96, 96)
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) Loading sub module "fb"
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) LoadModule: "fb"
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) Loading /usr/lib/xorg/modules/libfb.so
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) Module fb: vendor="X.Org Foundation"
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]:         compiled for 1.20.11, module version = 1.0.0
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]:         ABI class: X.Org ANSI C Emulation, version 0.4
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) UnloadModule: "fbdev"
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) Unloading fbdev
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) UnloadSubModule: "fbdevhw"
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) Unloading fbdevhw
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) UnloadModule: "vesa"
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) Unloading vesa

Continuation of the journal - I don't know if any of the
following is helpful but I include it for completeness...

Oct 23 11:36:37 domU dbus-daemon[1194]: [session uid=120 pid=1194] Successfully activated service 'org.gtk.vfs.UDisks2VolumeMonitor'
Oct 23 11:36:37 domU systemd[1100]: Started Virtual filesystem service - disk device monitor.
Oct 23 11:36:37 domU dbus-daemon[1194]: [session uid=120 pid=1194] Activating via systemd: service name='org.gtk.vfs.GPhoto2VolumeMonitor' unit='gvfs-gphoto2-volume-monitor.service' requested by ':1.4' (uid=120 pid=1187 comm="/usr/libexec/tracker-miner-fs ")
Oct 23 11:36:37 domU systemd[1100]: Starting Virtual filesystem service - digital camera monitor...
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (==) modeset(0): Backing store enabled
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (==) modeset(0): Silken mouse enabled
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) modeset(0): Initializing kms color map for depth 24, 8 bpc.
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (==) modeset(0): DPMS enabled
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) modeset(0): [DRI2] Setup complete
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) modeset(0): [DRI2]   DRI driver: i965
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) modeset(0): [DRI2]   VDPAU driver: va_gl
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) Initializing extension Generic Event Extension
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) Initializing extension SHAPE
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) Initializing extension MIT-SHM
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) Initializing extension XInputExtension
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) Initializing extension XTEST
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) Initializing extension BIG-REQUESTS
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) Initializing extension SYNC
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) Initializing extension XKEYBOARD
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) Initializing extension XC-MISC
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) Initializing extension SECURITY
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) Initializing extension XFIXES
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) Initializing extension RENDER
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) Initializing extension RANDR
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) Initializing extension COMPOSITE
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) Initializing extension DAMAGE
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) Initializing extension MIT-SCREEN-SAVER
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) Initializing extension DOUBLE-BUFFER
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) Initializing extension RECORD
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) Initializing extension DPMS
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) Initializing extension Present
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) Initializing extension DRI3
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) Initializing extension X-Resource
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) Initializing extension XVideo
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) Initializing extension XVideo-MotionCompensation
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) Initializing extension SELinux
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) SELinux: Disabled on system
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) Initializing extension GLX
Oct 23 11:36:37 domU dbus-daemon[1194]: [session uid=120 pid=1194] Successfully activated service 'org.gtk.vfs.GPhoto2VolumeMonitor'
Oct 23 11:36:37 domU systemd[1100]: Started Virtual filesystem service - digital camera monitor.
Oct 23 11:36:37 domU dbus-daemon[1194]: [session uid=120 pid=1194] Activating via systemd: service name='org.gtk.vfs.MTPVolumeMonitor' unit='gvfs-mtp-volume-monitor.service' requested by ':1.4' (uid=120 pid=1187 comm="/usr/libexec/tracker-miner-fs ")
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) AIGLX: Loaded and initialized i965
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) GLX: Initialized DRI2 GL provider for screen 0
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) Initializing extension XFree86-VidModeExtension
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) Initializing extension XFree86-DGA
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) Initializing extension XFree86-DRI
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) Initializing extension DRI2
Oct 23 11:36:37 domU systemd[1100]: Starting Virtual filesystem service - Media Transfer Protocol monitor...
Oct 23 11:36:37 domU dbus-daemon[1194]: [session uid=120 pid=1194] Successfully activated service 'org.gtk.vfs.MTPVolumeMonitor'
Oct 23 11:36:37 domU systemd[1100]: Started Virtual filesystem service - Media Transfer Protocol monitor.
Oct 23 11:36:37 domU dbus-daemon[1194]: [session uid=120 pid=1194] Activating via systemd: service name='org.gtk.vfs.GoaVolumeMonitor' unit='gvfs-goa-volume-monitor.service' requested by ':1.4' (uid=120 pid=1187 comm="/usr/libexec/tracker-miner-fs ")
Oct 23 11:36:37 domU systemd[1100]: Starting Virtual filesystem service - GNOME Online Accounts monitor...
Oct 23 11:36:37 domU /usr/libexec/gdm-x-session[1191]: (II) modeset(0): Damage tracking initialized
Oct 23 11:36:37 domU dbus-daemon[1194]: [session uid=120 pid=1194] Activating service name='org.gnome.OnlineAccounts' requested by ':1.10' (uid=120 pid=1238 comm="/usr/libexec/gvfs-goa-volume-monitor ")
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) config/udev: Adding input device Power Button (/dev/input/event3)
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Power Button: Applying InputClass "evdev keyboard catchall"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Power Button: Applying InputClass "libinput keyboard catchall"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) LoadModule: "libinput"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) Loading /usr/lib/xorg/modules/input/libinput_drv.so
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) Module libinput: vendor="X.Org Foundation"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]:         compiled for 1.20.8, module version = 0.30.0
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]:         Module class: X.Org XInput Driver
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]:         ABI class: X.Org XInput driver, version 24.1
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) Using input driver 'libinput' for 'Power Button'
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) systemd-logind: got fd for /dev/input/event3 13:67 fd 24 paused 0
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Power Button: always reports core events
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Option "Device" "/dev/input/event3"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Option "_source" "server/udev"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) event3  - Power Button: is tagged by udev as: Keyboard
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) event3  - Power Button: device is a keyboard
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) event3  - Power Button: device removed
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Option "config_info" "udev:/sys/devices/LNXSYSTM:00/LNXPWRBN:00/input/input4/event3"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) XINPUT: Adding extended input device "Power Button" (type: KEYBOARD, id 6)
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Option "xkb_model" "pc105"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Option "xkb_layout" "us"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) event3  - Power Button: is tagged by udev as: Keyboard
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) event3  - Power Button: device is a keyboard
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) config/udev: Adding input device Sleep Button (/dev/input/event4)
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Sleep Button: Applying InputClass "evdev keyboard catchall"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Sleep Button: Applying InputClass "libinput keyboard catchall"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) Using input driver 'libinput' for 'Sleep Button'
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) systemd-logind: got fd for /dev/input/event4 13:68 fd 27 paused 0
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Sleep Button: always reports core events
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Option "Device" "/dev/input/event4"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Option "_source" "server/udev"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) event4  - Sleep Button: is tagged by udev as: Keyboard
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) event4  - Sleep Button: device is a keyboard
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) event4  - Sleep Button: device removed
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Option "config_info" "udev:/sys/devices/LNXSYSTM:00/LNXSLPBN:00/input/input5/event4"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) XINPUT: Adding extended input device "Sleep Button" (type: KEYBOARD, id 7)
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Option "xkb_model" "pc105"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Option "xkb_layout" "us"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) event4  - Sleep Button: is tagged by udev as: Keyboard
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) event4  - Sleep Button: device is a keyboard
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) config/udev: Adding input device HDA Digital PCBeep (/dev/input/event12)
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) No input driver specified, ignoring this device.
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) This device may have been added with another device file.
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) config/udev: Adding input device HDA Intel PCH Front Mic (/dev/input/event13)
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) No input driver specified, ignoring this device.
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) This device may have been added with another device file.
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) config/udev: Adding input device HDA Intel PCH Rear Mic (/dev/input/event14)
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) No input driver specified, ignoring this device.
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) This device may have been added with another device file.
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) config/udev: Adding input device HDA Intel PCH Line (/dev/input/event15)
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) No input driver specified, ignoring this device.
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) This device may have been added with another device file.
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) config/udev: Adding input device HDA Intel PCH Line Out Front (/dev/input/event16)
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) No input driver specified, ignoring this device.
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) This device may have been added with another device file.
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) config/udev: Adding input device HDA Intel PCH Line Out Surround (/dev/input/event17)
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) No input driver specified, ignoring this device.
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) This device may have been added with another device file.
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) config/udev: Adding input device HDA Intel PCH Line Out CLFE (/dev/input/event18)
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) No input driver specified, ignoring this device.
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) This device may have been added with another device file.
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) config/udev: Adding input device HDA Intel PCH Front Headphone (/dev/input/event19)
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) No input driver specified, ignoring this device.
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) This device may have been added with another device file.
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) config/udev: Adding input device HP HP Wireless Keyboard Mouse Kit (/dev/input/event5)
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) HP HP Wireless Keyboard Mouse Kit: Applying InputClass "evdev keyboard catchall"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) HP HP Wireless Keyboard Mouse Kit: Applying InputClass "libinput keyboard catchall"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) Using input driver 'libinput' for 'HP HP Wireless Keyboard Mouse Kit'
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) systemd-logind: got fd for /dev/input/event5 13:69 fd 28 paused 0
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) HP HP Wireless Keyboard Mouse Kit: always reports core events
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Option "Device" "/dev/input/event5"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Option "_source" "server/udev"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) event5  - HP HP Wireless Keyboard Mouse Kit: is tagged by udev as: Keyboard
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) event5  - HP HP Wireless Keyboard Mouse Kit: device is a keyboard
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) event5  - HP HP Wireless Keyboard Mouse Kit: device removed
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Option "config_info" "udev:/sys/devices/pci0000:00/0000:00:06.0/usb1/1-11/1-11:1.0/0003:03F0:0862.0001/input/input7/event5"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) XINPUT: Adding extended input device "HP HP Wireless Keyboard Mouse Kit" (type: KEYBOARD, id 8)
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Option "xkb_model" "pc105"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Option "xkb_layout" "us"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) event5  - HP HP Wireless Keyboard Mouse Kit: is tagged by udev as: Keyboard
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) event5  - HP HP Wireless Keyboard Mouse Kit: device is a keyboard
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) config/udev: Adding input device HP HP Wireless Keyboard Mouse Kit System Control (/dev/input/event8)
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) HP HP Wireless Keyboard Mouse Kit System Control: Applying InputClass "evdev keyboard catchall"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) HP HP Wireless Keyboard Mouse Kit System Control: Applying InputClass "libinput keyboard catchall"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) Using input driver 'libinput' for 'HP HP Wireless Keyboard Mouse Kit System Control'
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) systemd-logind: got fd for /dev/input/event8 13:72 fd 29 paused 0
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) HP HP Wireless Keyboard Mouse Kit System Control: always reports core events
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Option "Device" "/dev/input/event8"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Option "_source" "server/udev"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) event8  - HP HP Wireless Keyboard Mouse Kit System Control: is tagged by udev as: Keyboard
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) event8  - HP HP Wireless Keyboard Mouse Kit System Control: device is a keyboard
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) event8  - HP HP Wireless Keyboard Mouse Kit System Control: device removed
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Option "config_info" "udev:/sys/devices/pci0000:00/0000:00:06.0/usb1/1-11/1-11:1.1/0003:03F0:0862.0002/input/input10/event8"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) XINPUT: Adding extended input device "HP HP Wireless Keyboard Mouse Kit System Control" (type: KEYBOARD, id 9)
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Option "xkb_model" "pc105"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Option "xkb_layout" "us"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) event8  - HP HP Wireless Keyboard Mouse Kit System Control: is tagged by udev as: Keyboard
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) event8  - HP HP Wireless Keyboard Mouse Kit System Control: device is a keyboard
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) config/udev: Adding input device HP HP Wireless Keyboard Mouse Kit (/dev/input/event9)
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) HP HP Wireless Keyboard Mouse Kit: Applying InputClass "evdev keyboard catchall"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) HP HP Wireless Keyboard Mouse Kit: Applying InputClass "libinput keyboard catchall"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) Using input driver 'libinput' for 'HP HP Wireless Keyboard Mouse Kit'
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) systemd-logind: got fd for /dev/input/event9 13:73 fd 30 paused 0
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) HP HP Wireless Keyboard Mouse Kit: always reports core events
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Option "Device" "/dev/input/event9"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Option "_source" "server/udev"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) event9  - HP HP Wireless Keyboard Mouse Kit: is tagged by udev as: Keyboard
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) event9  - HP HP Wireless Keyboard Mouse Kit: device is a keyboard
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) event9  - HP HP Wireless Keyboard Mouse Kit: device removed
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Option "config_info" "udev:/sys/devices/pci0000:00/0000:00:06.0/usb1/1-11/1-11:1.1/0003:03F0:0862.0002/input/input12/event9"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) XINPUT: Adding extended input device "HP HP Wireless Keyboard Mouse Kit" (type: KEYBOARD, id 10)
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Option "xkb_model" "pc105"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Option "xkb_layout" "us"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) event9  - HP HP Wireless Keyboard Mouse Kit: is tagged by udev as: Keyboard
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) event9  - HP HP Wireless Keyboard Mouse Kit: device is a keyboard
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) config/udev: Adding input device HP HP Wireless Keyboard Mouse Kit Mouse (/dev/input/event6)
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) HP HP Wireless Keyboard Mouse Kit Mouse: Applying InputClass "evdev pointer catchall"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) HP HP Wireless Keyboard Mouse Kit Mouse: Applying InputClass "libinput pointer catchall"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) Using input driver 'libinput' for 'HP HP Wireless Keyboard Mouse Kit Mouse'
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) systemd-logind: got fd for /dev/input/event6 13:70 fd 31 paused 0
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) HP HP Wireless Keyboard Mouse Kit Mouse: always reports core events
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Option "Device" "/dev/input/event6"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Option "_source" "server/udev"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) event6  - HP HP Wireless Keyboard Mouse Kit Mouse: is tagged by udev as: Mouse
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) event6  - HP HP Wireless Keyboard Mouse Kit Mouse: device is a pointer
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) event6  - HP HP Wireless Keyboard Mouse Kit Mouse: device removed
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Option "config_info" "udev:/sys/devices/pci0000:00/0000:00:06.0/usb1/1-11/1-11:1.1/0003:03F0:0862.0002/input/input8/event6"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) XINPUT: Adding extended input device "HP HP Wireless Keyboard Mouse Kit Mouse" (type: MOUSE, id 11)
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Option "AccelerationScheme" "none"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) HP HP Wireless Keyboard Mouse Kit Mouse: (accel) selected scheme none/0
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) HP HP Wireless Keyboard Mouse Kit Mouse: (accel) acceleration factor: 2.000
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) HP HP Wireless Keyboard Mouse Kit Mouse: (accel) acceleration threshold: 4
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) event6  - HP HP Wireless Keyboard Mouse Kit Mouse: is tagged by udev as: Mouse
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) event6  - HP HP Wireless Keyboard Mouse Kit Mouse: device is a pointer
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) config/udev: Adding input device HP HP Wireless Keyboard Mouse Kit Mouse (/dev/input/mouse1)
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) No input driver specified, ignoring this device.
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) This device may have been added with another device file.
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) config/udev: Adding input device HP HP Wireless Keyboard Mouse Kit Consumer Control (/dev/input/event7)
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) HP HP Wireless Keyboard Mouse Kit Consumer Control: Applying InputClass "evdev keyboard catchall"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) HP HP Wireless Keyboard Mouse Kit Consumer Control: Applying InputClass "libinput keyboard catchall"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) Using input driver 'libinput' for 'HP HP Wireless Keyboard Mouse Kit Consumer Control'
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) systemd-logind: got fd for /dev/input/event7 13:71 fd 32 paused 0
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) HP HP Wireless Keyboard Mouse Kit Consumer Control: always reports core events
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Option "Device" "/dev/input/event7"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Option "_source" "server/udev"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) event7  - HP HP Wireless Keyboard Mouse Kit Consumer Control: is tagged by udev as: Keyboard
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) event7  - HP HP Wireless Keyboard Mouse Kit Consumer Control: device is a keyboard
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) event7  - HP HP Wireless Keyboard Mouse Kit Consumer Control: device removed
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) libinput: HP HP Wireless Keyboard Mouse Kit Consumer Control: needs a virtual subdevice
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Option "config_info" "udev:/sys/devices/pci0000:00/0000:00:06.0/usb1/1-11/1-11:1.1/0003:03F0:0862.0002/input/input9/event7"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) XINPUT: Adding extended input device "HP HP Wireless Keyboard Mouse Kit Consumer Control" (type: MOUSE, id 12)
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Option "AccelerationScheme" "none"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) HP HP Wireless Keyboard Mouse Kit Consumer Control: (accel) selected scheme none/0
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) HP HP Wireless Keyboard Mouse Kit Consumer Control: (accel) acceleration factor: 2.000
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) HP HP Wireless Keyboard Mouse Kit Consumer Control: (accel) acceleration threshold: 4
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) event7  - HP HP Wireless Keyboard Mouse Kit Consumer Control: is tagged by udev as: Keyboard
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) event7  - HP HP Wireless Keyboard Mouse Kit Consumer Control: device is a keyboard
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) config/udev: Adding input device AT Translated Set 2 keyboard (/dev/input/event1)
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) AT Translated Set 2 keyboard: Applying InputClass "evdev keyboard catchall"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) AT Translated Set 2 keyboard: Applying InputClass "libinput keyboard catchall"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) Using input driver 'libinput' for 'AT Translated Set 2 keyboard'
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) systemd-logind: got fd for /dev/input/event1 13:65 fd 33 paused 0
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) AT Translated Set 2 keyboard: always reports core events
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Option "Device" "/dev/input/event1"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Option "_source" "server/udev"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) event1  - AT Translated Set 2 keyboard: is tagged by udev as: Keyboard
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) event1  - AT Translated Set 2 keyboard: device is a keyboard
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) event1  - AT Translated Set 2 keyboard: device removed
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Option "config_info" "udev:/sys/devices/platform/i8042/serio0/input/input0/event1"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) XINPUT: Adding extended input device "AT Translated Set 2 keyboard" (type: KEYBOARD, id 13)
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Option "xkb_model" "pc105"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Option "xkb_layout" "us"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) event1  - AT Translated Set 2 keyboard: is tagged by udev as: Keyboard
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) event1  - AT Translated Set 2 keyboard: device is a keyboard
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) config/udev: Adding input device ImExPS/2 Generic Explorer Mouse (/dev/input/event10)
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) ImExPS/2 Generic Explorer Mouse: Applying InputClass "evdev pointer catchall"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) ImExPS/2 Generic Explorer Mouse: Applying InputClass "libinput pointer catchall"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) Using input driver 'libinput' for 'ImExPS/2 Generic Explorer Mouse'
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) systemd-logind: got fd for /dev/input/event10 13:74 fd 34 paused 0
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) ImExPS/2 Generic Explorer Mouse: always reports core events
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Option "Device" "/dev/input/event10"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Option "_source" "server/udev"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) event10 - ImExPS/2 Generic Explorer Mouse: is tagged by udev as: Mouse
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) event10 - ImExPS/2 Generic Explorer Mouse: device is a pointer
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) event10 - ImExPS/2 Generic Explorer Mouse: device removed
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Option "config_info" "udev:/sys/devices/platform/i8042/serio1/input/input6/event10"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) XINPUT: Adding extended input device "ImExPS/2 Generic Explorer Mouse" (type: MOUSE, id 14)
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Option "AccelerationScheme" "none"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) ImExPS/2 Generic Explorer Mouse: (accel) selected scheme none/0
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) ImExPS/2 Generic Explorer Mouse: (accel) acceleration factor: 2.000
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) ImExPS/2 Generic Explorer Mouse: (accel) acceleration threshold: 4
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) event10 - ImExPS/2 Generic Explorer Mouse: is tagged by udev as: Mouse
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) event10 - ImExPS/2 Generic Explorer Mouse: device is a pointer
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) config/udev: Adding input device ImExPS/2 Generic Explorer Mouse (/dev/input/mouse2)
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) No input driver specified, ignoring this device.
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) This device may have been added with another device file.
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) config/udev: Adding input device PC Speaker (/dev/input/event11)
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) No input driver specified, ignoring this device.
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) This device may have been added with another device file.
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) config/udev: Adding input device Xen Virtual Keyboard (/dev/input/event0)
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Xen Virtual Keyboard: Applying InputClass "evdev keyboard catchall"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Xen Virtual Keyboard: Applying InputClass "libinput keyboard catchall"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) Using input driver 'libinput' for 'Xen Virtual Keyboard'
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (EE) systemd-logind: failed to take device /dev/input/event0: No such device
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Xen Virtual Keyboard: always reports core events
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Option "Device" "/dev/input/event0"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Option "_source" "server/udev"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) event0  - Xen Virtual Keyboard: is tagged by udev as: Keyboard Joystick
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) event0  - Xen Virtual Keyboard: device is a keyboard
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) event0  - Xen Virtual Keyboard: device removed
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Option "config_info" "udev:/sys/devices/virtual/input/input1/event0"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) XINPUT: Adding extended input device "Xen Virtual Keyboard" (type: KEYBOARD, id 15)
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Option "xkb_model" "pc105"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Option "xkb_layout" "us"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) event0  - Xen Virtual Keyboard: is tagged by udev as: Keyboard Joystick
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) event0  - Xen Virtual Keyboard: device is a keyboard
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) config/udev: Adding input device Xen Virtual Keyboard (/dev/input/js0)
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) No input driver specified, ignoring this device.
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) This device may have been added with another device file.
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) config/udev: Adding input device Xen Virtual Pointer (/dev/input/event2)
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Xen Virtual Pointer: Applying InputClass "evdev pointer catchall"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Xen Virtual Pointer: Applying InputClass "Xen Virtual Pointer axis blacklist"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Xen Virtual Pointer: Applying InputClass "libinput pointer catchall"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) Using input driver 'libinput' for 'Xen Virtual Pointer'
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) systemd-logind: got fd for /dev/input/event2 13:66 fd 36 paused 0
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Xen Virtual Pointer: always reports core events
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Option "Device" "/dev/input/event2"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Option "_source" "server/udev"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) event2  - Xen Virtual Pointer: is tagged by udev as: Mouse
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) event2  - Xen Virtual Pointer: device is a pointer
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) event2  - Xen Virtual Pointer: device removed
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Option "config_info" "udev:/sys/devices/virtual/input/input3/event2"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) XINPUT: Adding extended input device "Xen Virtual Pointer" (type: MOUSE, id 16)
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Option "AccelerationScheme" "none"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Xen Virtual Pointer: (accel) selected scheme none/0
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Xen Virtual Pointer: (accel) acceleration factor: 2.000
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Xen Virtual Pointer: (accel) acceleration threshold: 4
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) event2  - Xen Virtual Pointer: is tagged by udev as: Mouse
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) event2  - Xen Virtual Pointer: device is a pointer
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) config/udev: Adding input device Xen Virtual Pointer (/dev/input/js1)
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Xen Virtual Pointer: Applying InputClass "Xen Virtual Pointer axis blacklist"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) No input driver specified, ignoring this device.
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) This device may have been added with another device file.
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) config/udev: Adding input device Xen Virtual Pointer (/dev/input/mouse0)
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Xen Virtual Pointer: Applying InputClass "Xen Virtual Pointer axis blacklist"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) No input driver specified, ignoring this device.
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) This device may have been added with another device file.
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) HP HP Wireless Keyboard Mouse Kit Consumer Control: Applying InputClass "evdev keyboard catchall"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) HP HP Wireless Keyboard Mouse Kit Consumer Control: Applying InputClass "libinput keyboard catchall"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) Using input driver 'libinput' for 'HP HP Wireless Keyboard Mouse Kit Consumer Control'
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) systemd-logind: returning pre-existing fd for /dev/input/event7 13:71
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) HP HP Wireless Keyboard Mouse Kit Consumer Control: always reports core events
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Option "Device" "/dev/input/event7"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Option "_source" "_driver/libinput"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) libinput: HP HP Wireless Keyboard Mouse Kit Consumer Control: is a virtual subdevice
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Option "config_info" "udev:/sys/devices/pci0000:00/0000:00:06.0/usb1/1-11/1-11:1.1/0003:03F0:0862.0002/input/input9/event7"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (II) XINPUT: Adding extended input device "HP HP Wireless Keyboard Mouse Kit Consumer Control" (type: KEYBOARD, id 17)
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Option "xkb_model" "pc105"
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1191]: (**) Option "xkb_layout" "us"
Oct 23 11:36:38 domU goa-daemon[1242]: goa-daemon version 3.38.0 starting
Oct 23 11:36:38 domU dbus-daemon[1194]: [session uid=120 pid=1194] Activating service name='org.gnome.Identity' requested by ':1.12' (uid=120 pid=1242 comm="/usr/libexec/goa-daemon ")
Oct 23 11:36:38 domU dbus-daemon[1194]: [session uid=120 pid=1194] Successfully activated service 'org.gnome.OnlineAccounts'
Oct 23 11:36:38 domU dbus-daemon[1194]: [session uid=120 pid=1194] Successfully activated service 'org.gtk.vfs.GoaVolumeMonitor'
Oct 23 11:36:38 domU systemd[1100]: Started Virtual filesystem service - GNOME Online Accounts monitor.
Oct 23 11:36:38 domU dbus-daemon[1194]: [session uid=120 pid=1194] Successfully activated service 'org.gnome.Identity'
Oct 23 11:36:38 domU dbus-daemon[1194]: [session uid=120 pid=1194] Activating via systemd: service name='org.gtk.vfs.AfcVolumeMonitor' unit='gvfs-afc-volume-monitor.service' requested by ':1.4' (uid=120 pid=1187 comm="/usr/libexec/tracker-miner-fs ")
Oct 23 11:36:38 domU systemd[1100]: Starting Virtual filesystem service - Apple File Conduit monitor...
Oct 23 11:36:38 domU dbus-daemon[1194]: [session uid=120 pid=1194] Successfully activated service 'org.gtk.vfs.AfcVolumeMonitor'
Oct 23 11:36:38 domU systemd[1100]: Started Virtual filesystem service - Apple File Conduit monitor.
Oct 23 11:36:38 domU dbus-daemon[407]: [system] Activating via systemd: service name='org.freedesktop.UPower' unit='upower.service' requested by ':1.34' (uid=120 pid=1187 comm="/usr/libexec/tracker-miner-fs ")
Oct 23 11:36:38 domU systemd[1]: Starting Daemon for power management...
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1250]: dbus-daemon[1250]: [session uid=120 pid=1250] Activating service name='org.a11y.Bus' requested by ':1.0' (uid=120 pid=1271 comm="/usr/libexec/gnome-session-check-accelerated ")
Oct 23 11:36:38 domU pulseaudio[1185]: Disabling timer-based scheduling because running inside a VM.
Oct 23 11:36:38 domU systemd[1100]: Started Tracker metadata extractor.
Oct 23 11:36:38 domU /usr/libexec/gdm-x-session[1250]: dbus-daemon[1250]: [session uid=120 pid=1250] Successfully activated service 'org.a11y.Bus'
Oct 23 11:36:38 domU dbus-daemon[407]: [system] Successfully activated service 'org.freedesktop.UPower'
Oct 23 11:36:38 domU systemd[1]: Started Daemon for power management.
Oct 23 11:36:38 domU gnome-session[1254]: gnome-session-binary[1254]: WARNING: Failed to upload environment to systemd: GDBus.Error:org.freedesktop.DBus.Error.NameHasNoOwner: Name "org.freedesktop.systemd1" does not exist
Oct 23 11:36:38 domU gnome-session-binary[1254]: WARNING: Failed to upload environment to systemd: GDBus.Error:org.freedesktop.DBus.Error.NameHasNoOwner: Name "org.freedesktop.systemd1" does not exist
Oct 23 11:36:38 domU gnome-session[1254]: gnome-session-binary[1254]: WARNING: Failed to reset failed state of units: GDBus.Error:org.freedesktop.DBus.Error.NameHasNoOwner: Name "org.freedesktop.systemd1" does not exist
Oct 23 11:36:38 domU gnome-session[1254]: gnome-session-binary[1254]: WARNING: Falling back to non-systemd startup procedure due to error: GDBus.Error:org.freedesktop.DBus.Error.NameHasNoOwner: Name "org.freedesktop.systemd1" does not exist
Oct 23 11:36:38 domU gnome-session-binary[1254]: WARNING: Failed to reset failed state of units: GDBus.Error:org.freedesktop.DBus.Error.NameHasNoOwner: Name "org.freedesktop.systemd1" does not exist
Oct 23 11:36:38 domU gnome-session-binary[1254]: WARNING: Falling back to non-systemd startup procedure due to error: GDBus.Error:org.freedesktop.DBus.Error.NameHasNoOwner: Name "org.freedesktop.systemd1" does not exist
Oct 23 11:36:38 domU dbus-daemon[1194]: [session uid=120 pid=1194] Activating via systemd: service name='org.freedesktop.Tracker1' unit='tracker-store.service' requested by ':1.4' (uid=120 pid=1187 comm="/usr/libexec/tracker-miner-fs ")
Oct 23 11:36:38 domU systemd[1100]: Starting Tracker metadata database store and lookup manager...
Oct 23 11:36:38 domU rtkit-daemon[415]: Supervising 5 threads of 3 processes of 1 users.
Oct 23 11:36:38 domU rtkit-daemon[415]: Successfully made thread 1309 of process 1185 owned by '120' RT at priority 5.
Oct 23 11:36:38 domU rtkit-daemon[415]: Supervising 6 threads of 3 processes of 1 users.
Oct 23 11:36:38 domU systemd[1100]: Started Tracker file system data miner.
Oct 23 11:36:38 domU dbus-daemon[407]: [system] Activating via systemd: service name='org.bluez' unit='dbus-org.bluez.service' requested by ':1.38' (uid=120 pid=1185 comm="/usr/bin/pulseaudio --daemonize=no --log-target=jo")
Oct 23 11:36:38 domU systemd[1]: Condition check resulted in Bluetooth service being skipped.
Oct 23 11:36:38 domU dbus-daemon[1194]: [session uid=120 pid=1194] Successfully activated service 'org.freedesktop.Tracker1'
Oct 23 11:36:38 domU systemd[1100]: Started Tracker metadata database store and lookup manager.
Oct 23 11:36:38 domU systemd[1100]: Started Sound Service.
Oct 23 11:36:38 domU systemd[1100]: Reached target Main User Target.
Oct 23 11:36:38 domU systemd[1100]: Startup finished in 781ms.
Oct 23 11:36:38 domU kernel: snd_hda_intel 0000:00:05.0: IRQ timing workaround is activated for card #0. Suggest a bigger bdl_pos_adj.
Oct 23 11:36:38 domU gnome-shell[1312]: Getting parental controls for user 120
Oct 23 11:36:39 domU gnome-shell[1312]: Unset XDG_SESSION_ID, getCurrentSessionProxy() called outside a user session. Asking logind directly.
Oct 23 11:36:39 domU gnome-shell[1312]: Will monitor session c1
Oct 23 11:36:39 domU dbus-daemon[407]: [system] Activating via systemd: service name='org.freedesktop.locale1' unit='dbus-org.freedesktop.locale1.service' requested by ':1.39' (uid=120 pid=1312 comm="/usr/bin/gnome-shell ")
Oct 23 11:36:39 domU systemd[1]: Starting Locale Service...
Oct 23 11:36:39 domU gnome-shell[1312]: Called enable_unredirect_for_display while unredirection is enabled.
Oct 23 11:36:39 domU dbus-daemon[407]: [system] Successfully activated service 'org.freedesktop.locale1'
Oct 23 11:36:39 domU systemd[1]: Started Locale Service.
Oct 23 11:36:39 domU /usr/libexec/gdm-x-session[1250]: dbus-daemon[1250]: [session uid=120 pid=1250] Activating service name='org.freedesktop.portal.IBus' requested by ':1.6' (uid=120 pid=1339 comm="ibus-daemon --panel disable --xim ")
Oct 23 11:36:39 domU /usr/libexec/gdm-x-session[1250]: dbus-daemon[1250]: [session uid=120 pid=1250] Successfully activated service 'org.freedesktop.portal.IBus'
Oct 23 11:36:39 domU /usr/libexec/gdm-x-session[1297]: dbus-daemon[1297]: Activating service name='org.a11y.atspi.Registry' requested by ':1.3' (uid=120 pid=1346 comm="/usr/libexec/ibus-x11 --kill-daemon ")
Oct 23 11:36:39 domU /usr/libexec/gdm-x-session[1297]: dbus-daemon[1297]: Successfully activated service 'org.a11y.atspi.Registry'
Oct 23 11:36:39 domU /usr/libexec/gdm-x-session[1362]: SpiRegistry daemon is running with well-known name - org.a11y.atspi.Registry
Oct 23 11:36:39 domU /usr/libexec/gdm-x-session[1250]: dbus-daemon[1250]: [session uid=120 pid=1250] Activating service name='org.freedesktop.impl.portal.PermissionStore' requested by ':1.5' (uid=120 pid=1312 comm="/usr/bin/gnome-shell ")
Oct 23 11:36:39 domU /usr/libexec/gdm-x-session[1250]: dbus-daemon[1250]: [session uid=120 pid=1250] Successfully activated service 'org.freedesktop.impl.portal.PermissionStore'
Oct 23 11:36:39 domU dbus-daemon[407]: [system] Activating via systemd: service name='org.freedesktop.GeoClue2' unit='geoclue.service' requested by ':1.39' (uid=120 pid=1312 comm="/usr/bin/gnome-shell ")
Oct 23 11:36:39 domU systemd[1]: Starting Location Lookup Service...
Oct 23 11:36:39 domU polkitd(authority=local)[413]: Registered Authentication Agent for unix-session:c1 (system bus name :1.39 [/usr/bin/gnome-shell], object path /org/freedesktop/PolicyKit1/AuthenticationAgent, locale en_US.UTF-8)
Oct 23 11:36:39 domU dbus-daemon[407]: [system] Activating via systemd: service name='org.freedesktop.PackageKit' unit='packagekit.service' requested by ':1.39' (uid=120 pid=1312 comm="/usr/bin/gnome-shell ")
Oct 23 11:36:39 domU systemd[1]: Starting PackageKit Daemon...
Oct 23 11:36:39 domU PackageKit[1374]: daemon start
Oct 23 11:36:39 domU dbus-daemon[407]: [system] Successfully activated service 'org.freedesktop.GeoClue2'
Oct 23 11:36:39 domU systemd[1]: Started Location Lookup Service.
Oct 23 11:36:39 domU /usr/libexec/gdm-x-session[1250]: dbus-daemon[1250]: [session uid=120 pid=1250] Activating service name='org.gnome.Shell.Notifications' requested by ':1.5' (uid=120 pid=1312 comm="/usr/bin/gnome-shell ")
Oct 23 11:36:39 domU dbus-daemon[407]: [system] Successfully activated service 'org.freedesktop.PackageKit'
Oct 23 11:36:39 domU systemd[1]: Started PackageKit Daemon.
Oct 23 11:36:39 domU /usr/libexec/gdm-x-session[1250]: dbus-daemon[1250]: [session uid=120 pid=1250] Successfully activated service 'org.gnome.Shell.Notifications'
Oct 23 11:36:39 domU gnome-shell[1312]: Error looking up permission: GDBus.Error:org.freedesktop.portal.Error.NotFound: No entry for geolocation
Oct 23 11:36:39 domU kernel: rfkill: input handler disabled
Oct 23 11:36:39 domU dbus-daemon[407]: [system] Activating via systemd: service name='org.freedesktop.ColorManager' unit='colord.service' requested by ':1.50' (uid=120 pid=1398 comm="/usr/libexec/gsd-color ")
Oct 23 11:36:39 domU systemd[1]: Starting Manage, Install and Generate Color Profiles...
Oct 23 11:36:39 domU /usr/libexec/gdm-x-session[1250]: dbus-daemon[1250]: [session uid=120 pid=1250] Activating service name='org.freedesktop.systemd1' requested by ':1.13' (uid=120 pid=1390 comm="/usr/libexec/gsd-sharing ")
Oct 23 11:36:39 domU /usr/libexec/gdm-x-session[1250]: dbus-daemon[1250]: [session uid=120 pid=1250] Activated service 'org.freedesktop.systemd1' failed: Process org.freedesktop.systemd1 exited with status 1
Oct 23 11:36:39 domU gsd-sharing[1390]: Failed to StopUnit service: GDBus.Error:org.freedesktop.DBus.Error.Spawn.ChildExited: Process org.freedesktop.systemd1 exited with status 1
Oct 23 11:36:39 domU gsd-sharing[1390]: Failed to StopUnit service: GDBus.Error:org.freedesktop.DBus.Error.Spawn.ChildExited: Process org.freedesktop.systemd1 exited with status 1
Oct 23 11:36:39 domU gsd-sharing[1390]: Failed to StopUnit service: GDBus.Error:org.freedesktop.DBus.Error.Spawn.ChildExited: Process org.freedesktop.systemd1 exited with status 1
Oct 23 11:36:39 domU /usr/libexec/gdm-x-session[1250]: dbus-daemon[1250]: [session uid=120 pid=1250] Activating service name='org.gnome.Shell.Screencast' requested by ':1.22' (uid=120 pid=1409 comm="/usr/libexec/gsd-media-keys ")
Oct 23 11:36:40 domU dbus-daemon[407]: [system] Successfully activated service 'org.freedesktop.ColorManager'
Oct 23 11:36:40 domU systemd[1]: Started Manage, Install and Generate Color Profiles.
Oct 23 11:36:40 domU gnome-session-binary[1254]: Entering running state
Oct 23 11:36:40 domU xbrlapi.desktop[1500]: openConnection: connect: No such file or directory
Oct 23 11:36:40 domU xbrlapi.desktop[1500]: cannot connect to braille devices daemon brltty at :0
Oct 23 11:36:40 domU gsd-media-keys[1409]: Failed to grab accelerator for keybinding settings:playback-repeat
Oct 23 11:36:40 domU gsd-media-keys[1409]: Failed to grab accelerator for keybinding settings:rotate-video-lock
Oct 23 11:36:40 domU gsd-media-keys[1409]: Failed to grab accelerator for keybinding settings:hibernate
Oct 23 11:36:40 domU gsd-media-keys[1409]: Failed to grab accelerator for keybinding settings:playback-random
Oct 23 11:36:40 domU gsd-media-keys[1409]: Failed to grab accelerator for keybinding settings:rfkill
Oct 23 11:36:40 domU /usr/libexec/gdm-x-session[1250]: dbus-daemon[1250]: [session uid=120 pid=1250] Successfully activated service 'org.gnome.Shell.Screencast'
Oct 23 11:36:45 domU systemd[1]: NetworkManager-dispatcher.service: Succeeded.
Oct 23 11:36:47 domU sshd[1514]: Accepted password for chuckz from xxxx:xxxx:xxxx:xxxx:xxxx:xxxx:xxxx:xxxx port 59670 ssh2
Oct 23 11:36:47 domU sshd[1514]: pam_unix(sshd:session): session opened for user chuckz(uid=1000) by (uid=0)
Oct 23 11:36:47 domU systemd[1]: Created slice User Slice of UID 1000.
Oct 23 11:36:47 domU systemd[1]: Starting User Runtime Directory /run/user/1000...
Oct 23 11:36:47 domU systemd-logind[419]: New session 2 of user chuckz.
Oct 23 11:36:47 domU systemd[1]: Finished User Runtime Directory /run/user/1000.
Oct 23 11:36:47 domU systemd[1]: Starting User Manager for UID 1000...
Oct 23 11:36:47 domU systemd[1517]: pam_unix(systemd-user:session): session opened for user chuckz(uid=1000) by (uid=0)
Oct 23 11:36:47 domU systemd[1522]: gpgconf: error running '/usr/lib/gnupg/scdaemon': probably not installed
Oct 23 11:36:47 domU systemd-xdg-autostart-generator[1535]: /home/chuckz/.config/autostart/variety.desktop:11: Unknown key name 'Actions' in section 'Desktop Entry', ignoring.
Oct 23 11:36:47 domU dbus-daemon[1547]: [session uid=1000 pid=1547] Activating via systemd: service name='org.gtk.vfs.Daemon' unit='gvfs-daemon.service' requested by ':1.1' (uid=1000 pid=1543 comm="/usr/libexec/tracker-miner-fs ")
Oct 23 11:36:47 domU systemd[1517]: Queued start job for default target Main User Target.
Oct 23 11:36:47 domU dbus-daemon[1547]: [session uid=1000 pid=1547] Successfully activated service 'org.gtk.vfs.Daemon'
Oct 23 11:36:47 domU systemd[1517]: Created slice User Application Slice.
Oct 23 11:36:47 domU dbus-daemon[1547]: [session uid=1000 pid=1547] Activating via systemd: service name='org.gtk.vfs.UDisks2VolumeMonitor' unit='gvfs-udisks2-volume-monitor.service' requested by ':1.1' (uid=1000 pid=1543 comm="/usr/libexec/tracker-miner-fs ")
Oct 23 11:36:47 domU systemd[1517]: Reached target Paths.
Oct 23 11:36:47 domU dbus-daemon[1547]: [session uid=1000 pid=1547] Successfully activated service 'org.gtk.vfs.UDisks2VolumeMonitor'
Oct 23 11:36:47 domU systemd[1517]: Reached target Timers.
Oct 23 11:36:47 domU dbus-daemon[1547]: [session uid=1000 pid=1547] Activating via systemd: service name='org.gtk.vfs.GPhoto2VolumeMonitor' unit='gvfs-gphoto2-volume-monitor.service' requested by ':1.1' (uid=1000 pid=1543 comm="/usr/libexec/tracker-miner-fs ")
Oct 23 11:36:47 domU systemd[1517]: Starting D-Bus User Message Bus Socket.
Oct 23 11:36:47 domU rtkit-daemon[415]: Supervising 6 threads of 3 processes of 2 users.
Oct 23 11:36:47 domU systemd[1517]: Listening on GnuPG network certificate management daemon.
Oct 23 11:36:47 domU dbus-daemon[1547]: [session uid=1000 pid=1547] Successfully activated service 'org.gtk.vfs.GPhoto2VolumeMonitor'
Oct 23 11:36:47 domU systemd[1517]: Listening on GnuPG cryptographic agent and passphrase cache (access for web browsers).
Oct 23 11:36:47 domU rtkit-daemon[415]: Supervising 6 threads of 3 processes of 2 users.
Oct 23 11:36:47 domU systemd[1517]: Listening on GnuPG cryptographic agent and passphrase cache (restricted).
Oct 23 11:36:47 domU dbus-daemon[1547]: [session uid=1000 pid=1547] Activating via systemd: service name='org.gtk.vfs.MTPVolumeMonitor' unit='gvfs-mtp-volume-monitor.service' requested by ':1.1' (uid=1000 pid=1543 comm="/usr/libexec/tracker-miner-fs ")
Oct 23 11:36:47 domU systemd[1517]: Listening on GnuPG cryptographic agent (ssh-agent emulation).
Oct 23 11:36:47 domU rtkit-daemon[415]: Supervising 6 threads of 3 processes of 2 users.
Oct 23 11:36:47 domU systemd[1517]: Listening on GnuPG cryptographic agent and passphrase cache.
Oct 23 11:36:47 domU rtkit-daemon[415]: Supervising 6 threads of 3 processes of 2 users.
Oct 23 11:36:47 domU systemd[1517]: Listening on Multimedia System.
Oct 23 11:36:47 domU dbus-daemon[1547]: [session uid=1000 pid=1547] Successfully activated service 'org.gtk.vfs.MTPVolumeMonitor'
Oct 23 11:36:47 domU systemd[1517]: Listening on debconf communication socket.
Oct 23 11:36:47 domU dbus-daemon[1547]: [session uid=1000 pid=1547] Activating via systemd: service name='org.gtk.vfs.GoaVolumeMonitor' unit='gvfs-goa-volume-monitor.service' requested by ':1.1' (uid=1000 pid=1543 comm="/usr/libexec/tracker-miner-fs ")
Oct 23 11:36:47 domU systemd[1517]: Listening on Sound System.
Oct 23 11:36:47 domU dbus-daemon[1547]: [session uid=1000 pid=1547] Activating service name='org.gnome.OnlineAccounts' requested by ':1.9' (uid=1000 pid=1590 comm="/usr/libexec/gvfs-goa-volume-monitor ")
Oct 23 11:36:47 domU systemd[1517]: Listening on D-Bus User Message Bus Socket.
Oct 23 11:36:47 domU systemd[1517]: Reached target Sockets.
Oct 23 11:36:47 domU systemd[1517]: Reached target Basic System.
Oct 23 11:36:47 domU systemd[1]: Started User Manager for UID 1000.
Oct 23 11:36:47 domU systemd[1]: Started Session 2 of user chuckz.
Oct 23 11:36:47 domU systemd[1517]: Started Multimedia Service.
Oct 23 11:36:47 domU systemd[1517]: Starting Sound Service...
Oct 23 11:36:47 domU systemd[1517]: Starting Tracker metadata extractor...
Oct 23 11:36:47 domU dbus-daemon[1547]: [session uid=1000 pid=1547] Activating service name='org.gnome.Identity' requested by ':1.10' (uid=1000 pid=1594 comm="/usr/libexec/goa-daemon ")
Oct 23 11:36:47 domU systemd[1517]: Starting Tracker file system data miner...
Oct 23 11:36:47 domU dbus-daemon[1547]: [session uid=1000 pid=1547] Successfully activated service 'org.gnome.OnlineAccounts'
Oct 23 11:36:47 domU tracker-extract[1539]: Set scheduler policy to SCHED_IDLE
Oct 23 11:36:47 domU dbus-daemon[1547]: [session uid=1000 pid=1547] Successfully activated service 'org.gnome.Identity'
Oct 23 11:36:47 domU tracker-extract[1539]: Setting priority nice level to 19
Oct 23 11:36:47 domU dbus-daemon[1547]: [session uid=1000 pid=1547] Successfully activated service 'org.gtk.vfs.GoaVolumeMonitor'
Oct 23 11:36:47 domU systemd[1517]: Started D-Bus User Message Bus.
Oct 23 11:36:47 domU dbus-daemon[1547]: [session uid=1000 pid=1547] Activating via systemd: service name='org.gtk.vfs.AfcVolumeMonitor' unit='gvfs-afc-volume-monitor.service' requested by ':1.1' (uid=1000 pid=1543 comm="/usr/libexec/tracker-miner-fs ")
Oct 23 11:36:47 domU tracker-miner-f[1543]: Set scheduler policy to SCHED_IDLE
Oct 23 11:36:47 domU dbus-daemon[1547]: [session uid=1000 pid=1547] Successfully activated service 'org.gtk.vfs.AfcVolumeMonitor'
Oct 23 11:36:47 domU tracker-miner-f[1543]: Setting priority nice level to 19
Oct 23 11:36:47 domU systemd[1517]: Starting Virtual filesystem service...
Oct 23 11:36:47 domU systemd[1517]: Started Virtual filesystem service.
Oct 23 11:36:47 domU systemd[1517]: Starting Virtual filesystem service - disk device monitor...
Oct 23 11:36:47 domU systemd[1517]: Started Virtual filesystem service - disk device monitor.
Oct 23 11:36:47 domU systemd[1517]: Starting Virtual filesystem service - digital camera monitor...
Oct 23 11:36:47 domU pipewire[1537]: could not set nice-level to -11: Permission denied
Oct 23 11:36:47 domU pipewire[1537]: Failed to receive portal pid: org.freedesktop.DBus.Error.NameHasNoOwner: Could not get PID of name 'org.freedesktop.portal.Desktop': no such name
Oct 23 11:36:47 domU systemd[1517]: Started Virtual filesystem service - digital camera monitor.
Oct 23 11:36:47 domU pipewire[1537]: could not make thread realtime: Permission denied
Oct 23 11:36:47 domU systemd[1517]: Starting Virtual filesystem service - Media Transfer Protocol monitor...
Oct 23 11:36:47 domU pipewire-media-session[1580]: could not set nice-level to -11: Permission denied
Oct 23 11:36:47 domU pipewire-media-session[1580]: could not make thread realtime: Permission denied
Oct 23 11:36:47 domU systemd[1517]: Started Virtual filesystem service - Media Transfer Protocol monitor.
Oct 23 11:36:47 domU systemd[1517]: Starting Virtual filesystem service - GNOME Online Accounts monitor...
Oct 23 11:36:47 domU goa-daemon[1594]: goa-daemon version 3.38.0 starting
Oct 23 11:36:47 domU systemd[1517]: Started Virtual filesystem service - GNOME Online Accounts monitor.
Oct 23 11:36:47 domU systemd[1517]: Starting Virtual filesystem service - Apple File Conduit monitor...
Oct 23 11:36:47 domU systemd[1517]: Started Virtual filesystem service - Apple File Conduit monitor.
Oct 23 11:36:47 domU dbus-daemon[1547]: [session uid=1000 pid=1547] Activating via systemd: service name='org.freedesktop.Tracker1' unit='tracker-store.service' requested by ':1.1' (uid=1000 pid=1543 comm="/usr/libexec/tracker-miner-fs ")
Oct 23 11:36:47 domU systemd[1517]: Starting Tracker metadata database store and lookup manager...
Oct 23 11:36:47 domU systemd[1517]: Started Tracker file system data miner.
Oct 23 11:36:47 domU dbus-daemon[1547]: [session uid=1000 pid=1547] Successfully activated service 'org.freedesktop.Tracker1'
Oct 23 11:36:47 domU systemd[1517]: Started Tracker metadata database store and lookup manager.
Oct 23 11:36:47 domU systemd[1517]: Started Tracker metadata extractor.
Oct 23 11:36:47 domU pulseaudio[1538]: Disabling timer-based scheduling because running inside a VM.
Oct 23 11:36:47 domU rtkit-daemon[415]: Supervising 6 threads of 3 processes of 2 users.
Oct 23 11:36:47 domU rtkit-daemon[415]: Supervising 6 threads of 3 processes of 2 users.
Oct 23 11:36:47 domU rtkit-daemon[415]: Supervising 6 threads of 3 processes of 2 users.
Oct 23 11:36:48 domU rtkit-daemon[415]: Supervising 6 threads of 3 processes of 2 users.
Oct 23 11:36:48 domU rtkit-daemon[415]: Supervising 6 threads of 3 processes of 2 users.
Oct 23 11:36:48 domU pulseaudio[1538]: Failed to open module module-esound-protocol-tcp.so: module-esound-protocol-tcp.so: cannot open shared object file: No such file or directory
Oct 23 11:36:48 domU pulseaudio[1538]: Failed to open module "module-esound-protocol-tcp".
Oct 23 11:36:48 domU pulseaudio[1538]: pa_module_load() failed
Oct 23 11:36:48 domU systemd[1517]: Started Sound Service.
Oct 23 11:36:48 domU systemd[1517]: Reached target Main User Target.
Oct 23 11:36:48 domU systemd[1517]: Startup finished in 725ms.
Oct 23 11:36:48 domU systemd[1100]: tracker-extract.service: Succeeded.
Oct 23 11:36:57 domU systemd[1517]: tracker-extract.service: Succeeded.

System is now up and running after only 24 seconds from the initial
log message from the kernel, and with ability to remotely login
via ssh, but with no display...
-------------- next part --------------
This is the journal in the dom0 when running a Bullseye HVM
domU with PCI/IGD passthrough using the qemu-xen-traditional
device model. This is a fairly short log because in this
case, no problems are reported in the dom0 journal, at least
not without using -vvv options to xl create when creating
the domain...

Oct 23 09:59:33 dom0 kernel: Linux version 5.10.0-9-amd64 (debian-kernel at lists.debian.org) (gcc-10 (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #1 SMP Debian 5.10.70-1 (2021-09-30)
Oct 23 09:59:33 dom0 kernel: Command line: placeholder root=UUID=xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx ro quiet console=tty1 console=hvc0

Logs omitted - see the logs for qemu-upstream-dom0.txt
to see what happens here just after booting the Bullseye dom0...

Here is when the Bullseye HVM domain is created
using qemu-xen-traditional...

Oct 23 11:36:13 dom0 sudo[3484]:   chuckz : TTY=pts/2 ; PWD=/home/chuckz ; USER=root ; COMMAND=/usr/sbin/xl create bullseye-hvm.cfg
Oct 23 11:36:13 dom0 sudo[3484]: pam_unix(sudo:session): session opened for user root(uid=0) by chuckz(uid=1000)
Oct 23 11:36:13 dom0 chuckz[3501]: /etc/xen/scripts/block: add XENBUS_PATH=backend/vbd/4/51712
Oct 23 11:36:13 dom0 chuckz[3506]: /etc/xen/scripts/block: add XENBUS_PATH=backend/vbd/4/51728
Oct 23 11:36:13 dom0 chuckz[3566]: /etc/xen/scripts/block: Writing backend/vbd/4/51712/physical-device fe:0 to xenstore.
Oct 23 11:36:13 dom0 chuckz[3568]: /etc/xen/scripts/block: Writing backend/vbd/4/51712/physical-device-path /dev/dm-0 to xenstore.
Oct 23 11:36:13 dom0 chuckz[3570]: /etc/xen/scripts/block: Writing backend/vbd/4/51712/hotplug-status connected to xenstore.
Oct 23 11:36:13 dom0 chuckz[3596]: /etc/xen/scripts/block: Writing backend/vbd/4/51728/physical-device fe:4 to xenstore.
Oct 23 11:36:13 dom0 chuckz[3598]: /etc/xen/scripts/block: Writing backend/vbd/4/51728/physical-device-path /dev/dm-4 to xenstore.
Oct 23 11:36:13 dom0 chuckz[3600]: /etc/xen/scripts/block: Writing backend/vbd/4/51728/hotplug-status connected to xenstore.
Oct 23 11:36:13 dom0 systemd-udevd[3487]: Using default interface naming scheme 'v247'.
Oct 23 11:36:13 dom0 systemd-udevd[3487]: ethtool: autonegotiation is unset or enabled, the speed and duplex are not writable.
Oct 23 11:36:13 dom0 systemd-udevd[3612]: Using default interface naming scheme 'v247'.
Oct 23 11:36:13 dom0 systemd-udevd[3612]: ethtool: autonegotiation is unset or enabled, the speed and duplex are not writable.
Oct 23 11:36:13 dom0 chuckz[3626]: /etc/xen/scripts/vif-route.hvm: online type_if=vif XENBUS_PATH=backend/vif/4/0
Oct 23 11:36:13 dom0 systemd[1]: Stopping LSB: DHCP server...
Oct 23 11:36:13 dom0 isc-dhcp-server[3651]: Stopping ISC DHCPv4 server: dhcpd.
Oct 23 11:36:13 dom0 systemd[1]: isc-dhcp-server.service: Succeeded.
Oct 23 11:36:13 dom0 systemd[1]: Stopped LSB: DHCP server.
Oct 23 11:36:14 dom0 systemd[1]: Starting LSB: DHCP server...
Oct 23 11:36:14 dom0 isc-dhcp-server[3672]: Launching IPv4 server only.
Oct 23 11:36:14 dom0 dhcpd[3691]: Internet Systems Consortium DHCP Server 4.4.1
Oct 23 11:36:14 dom0 dhcpd[3691]: Copyright 2004-2018 Internet Systems Consortium.
Oct 23 11:36:14 dom0 dhcpd[3691]: All rights reserved.
Oct 23 11:36:14 dom0 dhcpd[3691]: For info, please visit https://www.isc.org/software/dhcp/
Oct 23 11:36:14 dom0 dhcpd[3697]: Internet Systems Consortium DHCP Server 4.4.1
Oct 23 11:36:14 dom0 dhcpd[3697]: Copyright 2004-2018 Internet Systems Consortium.
Oct 23 11:36:14 dom0 dhcpd[3697]: All rights reserved.
Oct 23 11:36:14 dom0 dhcpd[3697]: For info, please visit https://www.isc.org/software/dhcp/
Oct 23 11:36:14 dom0 dhcpd[3697]: Wrote 0 deleted host decls to leases file.
Oct 23 11:36:14 dom0 dhcpd[3697]: Wrote 0 new dynamic host decls to leases file.
Oct 23 11:36:14 dom0 dhcpd[3697]: Wrote 0 leases to leases file.
Oct 23 11:36:14 dom0 dhcpd[3697]: Multiple interfaces match the same subnet: eth0 vif4.0
Oct 23 11:36:14 dom0 dhcpd[3697]: Multiple interfaces match the same shared network: eth0 vif4.0
Oct 23 11:36:14 dom0 dhcpd[3697]: Server starting service.
Oct 23 11:36:16 dom0 isc-dhcp-server[3672]: Starting ISC DHCPv4 server: dhcpd.
Oct 23 11:36:16 dom0 systemd[1]: Started LSB: DHCP server.
Oct 23 11:36:16 dom0 chuckz[3705]: /etc/xen/scripts/vif-route.hvm: Successful vif-route online for vif4.0.
Oct 23 11:36:16 dom0 chuckz[3706]: /etc/xen/scripts/vif-route.hvm: Writing backend/vif/4/0/hotplug-status connected to xenstore.
Oct 23 11:36:16 dom0 chuckz[3716]: /etc/xen/scripts/vif-route.hvm: add type_if=tap XENBUS_PATH=backend/vif/4/0
Oct 23 11:36:16 dom0 chuckz[3729]: /etc/xen/scripts/vif-route.hvm: Successful vif-route add for vif4.0-emu.
Oct 23 11:36:16 dom0 sudo[3484]: pam_unix(sudo:session): session closed for user root

Here the journal reports assignment of the PCI devices to
domain 4, the Bullseye HVM domU, and successful configuration
of the virtual backend network interface in dom0...

Oct 23 11:36:16 dom0 kernel: pciback 0000:00:1b.0: xen_pciback: vpci: assign to virtual slot 0
Oct 23 11:36:16 dom0 kernel: pciback 0000:00:1b.0: registering for 4
Oct 23 11:36:16 dom0 kernel: pciback 0000:00:14.0: xen_pciback: vpci: assign to virtual slot 1
Oct 23 11:36:16 dom0 kernel: pciback 0000:00:14.0: registering for 4
Oct 23 11:36:16 dom0 kernel: pciback 0000:00:02.0: xen_pciback: vpci: assign to virtual slot 2
Oct 23 11:36:16 dom0 kernel: pciback 0000:00:02.0: registering for 4
Oct 23 11:36:31 dom0 kernel: xen-blkback: backend/vbd/4/51712: using 4 queues, protocol 1 (x86_64-abi) persistent grants
Oct 23 11:36:31 dom0 kernel: xen-blkback: backend/vbd/4/51728: using 4 queues, protocol 1 (x86_64-abi) persistent grants
Oct 23 11:36:31 dom0 kernel: vif vif-4-0 vif4.0: Guest Rx ready
Oct 23 11:36:31 dom0 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vif4.0: link becomes ready
Oct 23 11:36:35 dom0 dhcpd[3697]: DHCPDISCOVER from xx:xx:xx:xx:xx:xx via vif4.0
Oct 23 11:36:35 dom0 dhcpd[3697]: DHCPOFFER on 192.168.X.Y to xx:xx:xx:xx:xx:xx via vif4.0
Oct 23 11:36:35 dom0 dhcpd[3697]: DHCPREQUEST for 192.168.X.Y (192.168.X.Z) from xx:xx:xx:xx:xx:xx via vif4.0
Oct 23 11:36:35 dom0 dhcpd[3697]: DHCPACK on 192.168.X.Y to xx:xx:xx:xx:xx:xx via vif4.0
Oct 23 11:36:42 dom0 sshd[3375]: Received disconnect from 192.168.X.W port 59648:11: disconnected by user
Oct 23 11:36:42 dom0 sshd[3375]: Disconnected from user chuckz 192.168.X.W port 59648
Oct 23 11:36:42 dom0 sshd[3369]: pam_unix(sshd:session): session closed for user chuckz
Oct 23 11:36:42 dom0 systemd-logind[500]: Session 7 logged out. Waiting for processes to exit.

At this point the Bullseye HVM domain is accessible remotely
via ssh, but the display does not work. It only took about three
seconds from 'xl create <domain.cfg>' to a connected network
interface. With the qemu-xen device model, the network was never
successfully configured because of the problems configuring the
passthrough PCI devices in that case.


More information about the Pkg-xen-devel mailing list