Jun 7 14:46:27.563978 (d34) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 7 14:46:27.575520 (d34) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 7 14:46:27.575530 (d34) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 7 14:46:27.587513 (d34) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 7 14:46:27.587523 (d34) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 7 14:46:27.599504 (d34) Invoking ROMBIOS ... Jun 7 14:46:27.599513 (XEN) arch/x86/hvm/stdvga.c:172:d34v0 entering stdvga mode Jun 7 14:46:27.599520 (d34) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 7 14:46:27.611479 (d34) Bochs BIOS - build: 06/23/99 Jun 7 14:46:27.623473 (d34) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 7 14:46:27.635494 (d34) Options: apmbios pcibios eltorito PMM Jun 7 14:46:27.647523 (d34) Jun 7 14:46:27.647530 (d34) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 7 14:46:27.659510 (d34) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 7 14:46:27.659520 (d34) Jun 7 14:46:27.671428 (d34) Jun 7 14:46:27.671435 (d34) Jun 7 14:46:27.683447 (d34) Press F12 for boot menu. Jun 7 14:46:27.683457 (d34) Jun 7 14:46:27.683462 (d34) Booting from CD-Rom... Jun 7 14:46:27.683467 (d34) 0MB medium detected Jun 7 14:46:27.695369 (d34) CDROM boot failure code : 0004 Jun 7 14:46:27.791385 (d34) Boot from CD-Rom failed: could not read the boot disk Jun 7 14:46:27.899375 (d34) Jun 7 14:46:27.995363 (d34) Booting from Hard Disk... Jun 7 14:46:28.127374 [ 2598.172398] xenbr0: port 3(vif34.0-emu) entered disabled state Jun 7 14:46:49.231403 [ 2598.172991] vif34.0-emu (unregistering): left allmulticast mode Jun 7 14:46:49.243413 [ 2598.173183] vif34.0-emu (unregistering): left promiscuous mode Jun 7 14:46:49.243436 [ 2598.173366] xenbr0: port 3(vif34.0-emu) entered disabled state Jun 7 14:46:49.255367 (XEN) d34v0: upcall vector f3 Jun 7 14:46:49.363453 (XEN) Dom34 callback via changed to GSI 1 Jun 7 14:46:49.363473 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 0 changed 5 -> 0 Jun 7 14:46:51.883406 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 1 changed 10 -> 0 Jun 7 14:46:51.895392 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 2 changed 11 -> 0 Jun 7 14:46:51.895414 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 3 changed 5 -> 0 Jun 7 14:46:51.907392 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v1 RDMSR 0x00000034 unimplemented Jun 7 14:46:52.723369 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d34v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 7 14:46:53.803404 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d34v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 7 14:46:53.803431 [ 2603.328966] xen-blkback: backend/vbd/34/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 7 14:46:54.391422 (XEN) common/grant_table.c:1909:d34v0 Expanding d34 grant table from 1 to 2 frames Jun 7 14:46:54.403413 (XEN) common/grant_table.c:1909:d34v0 Expanding d34 grant table from 2 to 3 frames Jun 7 14:46:54.403438 [ 2603.379668] vif vif-34-0 vif34.0: Guest Rx ready Jun 7 14:46:54.439413 [ 2603.380042] xenbr0: port 2(vif34.0) entered blocking state Jun 7 14:46:54.439435 [ 2603.380226] xenbr0: port 2(vif34.0) entered forwarding state Jun 7 14:46:54.451382 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v1 RDMSR 0x00000639 unimplemented Jun 7 14:46:56.767420 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v1 RDMSR 0x00000611 unimplemented Jun 7 14:46:56.779413 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v1 RDMSR 0x00000619 unimplemented Jun 7 14:46:56.779436 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v1 RDMSR 0x00000606 unimplemented Jun 7 14:46:56.791378 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v0 RDMSR 0x00000611 unimplemented Jun 7 14:46:57.127414 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v0 RDMSR 0x00000639 unimplemented Jun 7 14:46:57.139417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v0 RDMSR 0x00000641 unimplemented Jun 7 14:46:57.139439 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v0 RDMSR 0x00000619 unimplemented Jun 7 14:46:57.151418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v0 RDMSR 0x0000064d unimplemented Jun 7 14:46:57.163377 [ 2630.498927] xenbr0: port 2(vif34.0) entered disabled state Jun 7 14:47:21.555397 [ 2630.628993] xenbr0: port 2(vif34.0) entered disabled state Jun 7 14:47:21.687428 [ 2630.629481] vif vif-34-0 vif34.0 (unregistering): left allmulticast mode Jun 7 14:47:21.703436 [ 2630.629721] vif vif-34-0 vif34.0 (unregistering): left promiscuous mode Jun 7 14:47:21.703460 [ 2630.629927] xenbr0: port 2(vif34.0) entered disabled state Jun 7 14:47:21.715374 (XEN) HVM d35v0 save: CPU Jun 7 14:47:47.155417 (XEN) HVM d35v1 save: CPU Jun 7 14:47:47.155437 (XEN) HVM d35 save: PIC Jun 7 14:47:47.155447 (XEN) HVM d35 save: IOAPIC Jun 7 14:47:47.155457 (XEN) HVM d35v0 save: LAPIC Jun 7 14:47:47.167416 (XEN) HVM d35v1 save: LAPIC Jun 7 14:47:47.167435 (XEN) HVM d35v0 save: LAPIC_REGS Jun 7 14:47:47.167447 (XEN) HVM d35v1 save: LAPIC_REGS Jun 7 14:47:47.167457 (XEN) HVM d35 save: PCI_IRQ Jun 7 14:47:47.179415 (XEN) HVM d35 save: ISA_IRQ Jun 7 14:47:47.179434 (XEN) HVM d35 save: PCI_LINK Jun 7 14:47:47.179445 (XEN) HVM d35 save: PIT Jun 7 14:47:47.179455 (XEN) HVM d35 save: RTC Jun 7 14:47:47.191410 (XEN) HVM d35 save: HPET Jun 7 14:47:47.191428 (XEN) HVM d35 save: PMTIMER Jun 7 14:47:47.191440 (XEN) HVM d35v0 save: MTRR Jun 7 14:47:47.191450 (XEN) HVM d35v1 save: MTRR Jun 7 14:47:47.191460 (XEN) HVM d35 save: VIRIDIAN_DOMAIN Jun 7 14:47:47.203414 (XEN) HVM d35v0 save: CPU_XSAVE Jun 7 14:47:47.203433 (XEN) HVM d35v1 save: CPU_XSAVE Jun 7 14:47:47.203444 (XEN) HVM d35v0 save: VIRIDIAN_VCPU Jun 7 14:47:47.215411 (XEN) HVM d35v1 save: VIRIDIAN_VCPU Jun 7 14:47:47.215430 (XEN) HVM d35v0 save: VMCE_VCPU Jun 7 14:47:47.215442 (XEN) HVM d35v1 save: VMCE_VCPU Jun 7 14:47:47.215453 (XEN) HVM d35v0 save: TSC_ADJUST Jun 7 14:47:47.227416 (XEN) HVM d35v1 save: TSC_ADJUST Jun 7 14:47:47.227435 (XEN) HVM d35v0 save: CPU_MSR Jun 7 14:47:47.227447 (XEN) HVM d35v1 save: CPU_MSR Jun 7 14:47:47.227457 (XEN) HVM restore d35: CPU 0 Jun 7 14:47:47.239375 [ 2657.079580] xenbr0: port 2(vif35.0) entered blocking state Jun 7 14:47:48.143417 [ 2657.079752] xenbr0: port 2(vif35.0) entered disabled state Jun 7 14:47:48.143442 [ 2657.079911] vif vif-35-0 vif35.0: entered allmulticast mode Jun 7 14:47:48.155401 [ 2657.080108] vif vif-35-0 vif35.0: entered promiscuous mode Jun 7 14:47:48.155424 [ 2657.399164] xenbr0: port 3(vif35.0-emu) entered blocking state Jun 7 14:47:48.459433 [ 2657.399339] xenbr0: port 3(vif35.0-emu) entered disabled state Jun 7 14:47:48.471422 [ 2657.399501] vif35.0-emu: entered allmulticast mode Jun 7 14:47:48.471444 [ 2657.399717] vif35.0-emu: entered promiscuous mode Jun 7 14:47:48.471458 [ 2657.406472] xenbr0: port 3(vif35.0-emu) entered blocking state Jun 7 14:47:48.483419 [ 2657.406632] xenbr0: port 3(vif35.0-emu) entered forwarding state Jun 7 14:47:48.495411 (d35) HVM Loader Jun 7 14:47:48.495429 (d35) Detected Xen v4.19-unstable Jun 7 14:47:48.495441 (d35) Xenbus rings @0xfeffc000, event channel 1 Jun 7 14:47:48.495454 (d35) System requested ROMBIOS Jun 7 14:47:48.507411 (d35) CPU speed is 1995 MHz Jun 7 14:47:48.507430 (d35) Relocating guest memory for lowmem MMIO space enabled Jun 7 14:47:48.507445 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 0 changed 0 -> 5 Jun 7 14:47:48.519416 (d35) PCI-ISA link 0 routed to IRQ5 Jun 7 14:47:48.519435 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 1 changed 0 -> 10 Jun 7 14:47:48.531418 (d35) PCI-ISA link 1 routed to IRQ10 Jun 7 14:47:48.531437 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 2 changed 0 -> 11 Jun 7 14:47:48.543410 (d35) PCI-ISA link 2 routed to IRQ11 Jun 7 14:47:48.543430 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 3 changed 0 -> 5 Jun 7 14:47:48.543446 (d35) PCI-ISA link 3 routed to IRQ5 Jun 7 14:47:48.555415 (d35) pci dev 01:2 INTD->IRQ5 Jun 7 14:47:48.555433 (d35) pci dev 01:3 INTA->IRQ10 Jun 7 14:47:48.555445 (d35) pci dev 03:0 INTA->IRQ5 Jun 7 14:47:48.567383 (d35) pci dev 04:0 INTA->IRQ5 Jun 7 14:47:48.567411 (d35) RAM in high memory; setting high_mem resource base to 148400000 Jun 7 14:47:48.579414 (d35) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 7 14:47:48.579433 (d35) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 7 14:47:48.591415 (d35) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 7 14:47:48.591435 (d35) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 7 14:47:48.603413 (d35) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 7 14:47:48.603432 (d35) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 7 14:47:48.615413 (d35) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 7 14:47:48.615433 (d35) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 7 14:47:48.615445 (d35) Multiprocessor initialisation: Jun 7 14:47:48.627415 (d35) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 7 14:47:48.627438 (d35) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 7 14:47:48.639415 (d35) Testing HVM environment: Jun 7 14:47:48.639433 (d35) Using scratch memory at 400000 Jun 7 14:47:48.651410 (d35) - REP INSB across page boundaries ... passed Jun 7 14:47:48.651431 (d35) - REP INSW across page boundaries ... passed Jun 7 14:47:48.651444 (d35) - GS base MSRs and SWAPGS ... passed Jun 7 14:47:48.663366 (d35) Passed 3 of 3 tests Jun 7 14:47:48.663375 (d35) Writing SMBIOS tables ... Jun 7 14:47:48.663394 (d35) Loading ROMBIOS ... Jun 7 14:47:48.675399 (d35) 10332 bytes of ROMBIOS high-memory extensions: Jun 7 14:47:48.675410 (d35) Relocating to 0xfc100000-0xfc10285c ... done Jun 7 14:47:48.675418 (d35) Creating MP tables ... Jun 7 14:47:48.687397 (d35) Loading Cirrus VGABIOS ... Jun 7 14:47:48.687412 (d35) Loading PCI Option ROM ... Jun 7 14:47:48.687421 (d35) - Manufacturer: https://ipxe.org Jun 7 14:47:48.699410 (d35) - Product name: iPXE Jun 7 14:47:48.699429 (d35) Option ROMs: Jun 7 14:47:48.699438 (d35) c0000-c8fff: VGA BIOS Jun 7 14:47:48.699448 (d35) c9000-da7ff: Etherboot ROM Jun 7 14:47:48.711383 (d35) Loading ACPI ... Jun 7 14:47:48.711401 (d35) vm86 TSS at fc102880 Jun 7 14:47:48.711412 (d35) BIOS map: Jun 7 14:47:48.711421 (d35) f0000-fffff: Main BIOS Jun 7 14:47:48.711430 (d35) E820 table: Jun 7 14:47:48.711439 (d35) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 7 14:47:48.723395 (d35) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 7 14:47:48.723407 (d35) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 7 14:47:48.735393 (d35) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 7 14:47:48.735407 (d35) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 7 14:47:48.747415 (d35) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 7 14:47:48.747435 (d35) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 7 14:47:48.759430 (d35) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 7 14:47:48.759451 (d35) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 7 14:47:48.771424 (d35) Invoking ROMBIOS ... Jun 7 14:47:48.771442 (XEN) arch/x86/hvm/stdvga.c:172:d35v0 entering stdvga mode Jun 7 14:47:48.787406 (d35) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 7 14:47:48.787429 (d35) Bochs BIOS - build: 06/23/99 Jun 7 14:47:48.787441 (d35) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 7 14:47:48.803428 (d35) Options: apmbios pcibios eltorito PMM Jun 7 14:47:48.803447 (d35) Jun 7 14:47:48.815386 (d35) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 7 14:47:48.827400 (d35) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 7 14:47:48.839368 (d35) Jun 7 14:47:48.839385 (d35) Jun 7 14:47:48.851398 (d35) Jun 7 14:47:48.851413 (d35) Press F12 for boot menu. Jun 7 14:47:48.851424 (d35) Jun 7 14:47:48.851432 (d35) Booting from CD-Rom... Jun 7 14:47:48.863380 (d35) 0MB medium detected Jun 7 14:47:48.863398 (d35) CDROM boot failure code : 0004 Jun 7 14:47:48.971391 (d35) Boot from CD-Rom failed: could not read the boot disk Jun 7 14:47:49.103386 (d35) Jun 7 14:47:49.223374 (d35) Booting from Hard Disk... Jun 7 14:47:49.355363 [ 2677.697588] xenbr0: port 3(vif35.0-emu) entered disabled state Jun 7 14:48:08.759444 [ 2677.698198] vif35.0-emu (unregistering): left allmulticast mode Jun 7 14:48:08.759470 [ 2677.698389] vif35.0-emu (unregistering): left promiscuous mode Jun 7 14:48:08.775432 [ 2677.698598] xenbr0: port 3(vif35.0-emu) entered disabled state Jun 7 14:48:08.775454 (XEN) d35v0: upcall vector f3 Jun 7 14:48:08.895389 (XEN) Dom35 callback via changed to GSI 1 Jun 7 14:48:08.907372 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 0 changed 5 -> 0 Jun 7 14:48:11.715404 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 1 changed 10 -> 0 Jun 7 14:48:11.727403 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 2 changed 11 -> 0 Jun 7 14:48:11.739394 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 3 changed 5 -> 0 Jun 7 14:48:11.739417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d35v0 RDMSR 0x00000034 unimplemented Jun 7 14:48:12.411400 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d35v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 7 14:48:13.599420 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d35v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 7 14:48:13.611380 [ 2683.079554] xen-blkback: backend/vbd/35/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 7 14:48:14.139425 (XEN) common/grant_table.c:1909:d35v0 Expanding d35 grant table from 1 to 2 frames Jun 7 14:48:14.175404 (XEN) common/grant_table.c:1909:d35v0 Expanding d35 grant table from 2 to 3 frames Jun 7 14:48:14.175430 [ 2683.161943] vif vif-35-0 vif35.0: Guest Rx ready Jun 7 14:48:14.223418 [ 2683.162305] xenbr0: port 2(vif35.0) entered blocking state Jun 7 14:48:14.223440 [ 2683.162490] xenbr0: port 2(vif35.0) entered forwarding state Jun 7 14:48:14.235385 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d35v0 RDMSR 0x00000639 unimplemented Jun 7 14:48:16.639420 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d35v0 RDMSR 0x00000611 unimplemented Jun 7 14:48:16.651416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d35v0 RDMSR 0x00000619 unimplemented Jun 7 14:48:16.651440 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d35v0 RDMSR 0x00000606 unimplemented Jun 7 14:48:16.663374 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d35v0 RDMSR 0x00000611 unimplemented Jun 7 14:48:16.951422 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d35v0 RDMSR 0x00000639 unimplemented Jun 7 14:48:16.951446 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d35v0 RDMSR 0x00000641 unimplemented Jun 7 14:48:16.963415 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d35v0 RDMSR 0x00000619 unimplemented Jun 7 14:48:16.975400 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d35v0 RDMSR 0x0000064d unimplemented Jun 7 14:48:16.975424 [ 2707.409693] xenbr0: port 2(vif35.0) entered disabled state Jun 7 14:48:38.475374 [ 2707.560019] xenbr0: port 2(vif35.0) entered disabled state Jun 7 14:48:38.619429 [ 2707.560659] vif vif-35-0 vif35.0 (unregistering): left allmulticast mode Jun 7 14:48:38.631414 [ 2707.560874] vif vif-35-0 vif35.0 (unregistering): left promiscuous mode Jun 7 14:48:38.631438 [ 2707.561062] xenbr0: port 2(vif35.0) entered disabled state Jun 7 14:48:38.643385 (XEN) HVM d36v0 save: CPU Jun 7 14:49:04.563386 (XEN) HVM d36v1 save: CPU Jun 7 14:49:04.575413 (XEN) HVM d36 save: PIC Jun 7 14:49:04.575431 (XEN) HVM d36 save: IOAPIC Jun 7 14:49:04.575442 (XEN) HVM d36v0 save: LAPIC Jun 7 14:49:04.575452 (XEN) HVM d36v1 save: LAPIC Jun 7 14:49:04.587410 (XEN) HVM d36v0 save: LAPIC_REGS Jun 7 14:49:04.587430 (XEN) HVM d36v1 save: LAPIC_REGS Jun 7 14:49:04.587442 (XEN) HVM d36 save: PCI_IRQ Jun 7 14:49:04.587453 (XEN) HVM d36 save: ISA_IRQ Jun 7 14:49:04.599411 (XEN) HVM d36 save: PCI_LINK Jun 7 14:49:04.599429 (XEN) HVM d36 save: PIT Jun 7 14:49:04.599440 (XEN) HVM d36 save: RTC Jun 7 14:49:04.599450 (XEN) HVM d36 save: HPET Jun 7 14:49:04.599460 (XEN) HVM d36 save: PMTIMER Jun 7 14:49:04.611414 (XEN) HVM d36v0 save: MTRR Jun 7 14:49:04.611432 (XEN) HVM d36v1 save: MTRR Jun 7 14:49:04.611443 (XEN) HVM d36 save: VIRIDIAN_DOMAIN Jun 7 14:49:04.611454 (XEN) HVM d36v0 save: CPU_XSAVE Jun 7 14:49:04.623421 (XEN) HVM d36v1 save: CPU_XSAVE Jun 7 14:49:04.623440 (XEN) HVM d36v0 save: VIRIDIAN_VCPU Jun 7 14:49:04.623451 (XEN) HVM d36v1 save: VIRIDIAN_VCPU Jun 7 14:49:04.635412 (XEN) HVM d36v0 save: VMCE_VCPU Jun 7 14:49:04.635430 (XEN) HVM d36v1 save: VMCE_VCPU Jun 7 14:49:04.635441 (XEN) HVM d36v0 save: TSC_ADJUST Jun 7 14:49:04.635451 (XEN) HVM d36v1 save: TSC_ADJUST Jun 7 14:49:04.647408 (XEN) HVM d36v0 save: CPU_MSR Jun 7 14:49:04.647425 (XEN) HVM d36v1 save: CPU_MSR Jun 7 14:49:04.647436 (XEN) HVM restore d36: CPU 0 Jun 7 14:49:04.647446 [ 2734.380666] xenbr0: port 2(vif36.0) entered blocking state Jun 7 14:49:05.439413 [ 2734.380843] xenbr0: port 2(vif36.0) entered disabled state Jun 7 14:49:05.451417 [ 2734.381006] vif vif-36-0 vif36.0: entered allmulticast mode Jun 7 14:49:05.451439 [ 2734.381211] vif vif-36-0 vif36.0: entered promiscuous mode Jun 7 14:49:05.463376 [ 2734.711530] xenbr0: port 3(vif36.0-emu) entered blocking state Jun 7 14:49:05.775419 [ 2734.711734] xenbr0: port 3(vif36.0-emu) entered disabled state Jun 7 14:49:05.775441 [ 2734.711899] vif36.0-emu: entered allmulticast mode Jun 7 14:49:05.787417 [ 2734.712098] vif36.0-emu: entered promiscuous mode Jun 7 14:49:05.787438 [ 2734.719279] xenbr0: port 3(vif36.0-emu) entered blocking state Jun 7 14:49:05.799414 [ 2734.719424] xenbr0: port 3(vif36.0-emu) entered forwarding state Jun 7 14:49:05.799437 (d36) HVM Loader Jun 7 14:49:05.811412 (d36) Detected Xen v4.19-unstable Jun 7 14:49:05.811431 (d36) Xenbus rings @0xfeffc000, event channel 1 Jun 7 14:49:05.811445 (d36) System requested ROMBIOS Jun 7 14:49:05.811455 (d36) CPU speed is 1995 MHz Jun 7 14:49:05.823417 (d36) Relocating guest memory for lowmem MMIO space enabled Jun 7 14:49:05.823438 (XEN) arch/x86/hvm/irq.c:367: Dom36 PCI link 0 changed 0 -> 5 Jun 7 14:49:05.835413 (d36) PCI-ISA link 0 routed to IRQ5 Jun 7 14:49:05.835432 (XEN) arch/x86/hvm/irq.c:367: Dom36 PCI link 1 changed 0 -> 10 Jun 7 14:49:05.847410 (d36) PCI-ISA link 1 routed to IRQ10 Jun 7 14:49:05.847429 (XEN) arch/x86/hvm/irq.c:367: Dom36 PCI link 2 changed 0 -> 11 Jun 7 14:49:05.847445 (d36) PCI-ISA link 2 routed to IRQ11 Jun 7 14:49:05.859413 (XEN) arch/x86/hvm/irq.c:367: Dom36 PCI link 3 changed 0 -> 5 Jun 7 14:49:05.859435 (d36) PCI-ISA link 3 routed to IRQ5 Jun 7 14:49:05.871408 (d36) pci dev 01:2 INTD->IRQ5 Jun 7 14:49:05.871427 (d36) pci dev 01:3 INTA->IRQ10 Jun 7 14:49:05.871438 (d36) pci dev 03:0 INTA->IRQ5 Jun 7 14:49:05.871448 (d36) pci dev 04:0 INTA->IRQ5 Jun 7 14:49:05.883366 (d36) RAM in high memory; setting high_mem resource base to 148400000 Jun 7 14:49:05.907407 (d36) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 7 14:49:05.907428 (d36) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 7 14:49:05.907441 (d36) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 7 14:49:05.919412 (d36) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 7 14:49:05.919432 (d36) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 7 14:49:05.931411 (d36) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 7 14:49:05.931431 (d36) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 7 14:49:05.943412 (d36) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 7 14:49:05.943432 (d36) Multiprocessor initialisation: Jun 7 14:49:05.943444 (d36) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 7 14:49:05.955423 (d36) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 7 14:49:05.967411 (d36) Testing HVM environment: Jun 7 14:49:05.967430 (d36) Using scratch memory at 400000 Jun 7 14:49:05.967442 (d36) - REP INSB across page boundaries ... passed Jun 7 14:49:05.979411 (d36) - REP INSW across page boundaries ... passed Jun 7 14:49:05.979432 (d36) - GS base MSRs and SWAPGS ... passed Jun 7 14:49:05.979445 (d36) Passed 3 of 3 tests Jun 7 14:49:05.991412 (d36) Writing SMBIOS tables ... Jun 7 14:49:05.991430 (d36) Loading ROMBIOS ... Jun 7 14:49:05.991448 (d36) 10332 bytes of ROMBIOS high-memory extensions: Jun 7 14:49:06.003412 (d36) Relocating to 0xfc100000-0xfc10285c ... done Jun 7 14:49:06.003433 (d36) Creating MP tables ... Jun 7 14:49:06.003445 (d36) Loading Cirrus VGABIOS ... Jun 7 14:49:06.015414 (d36) Loading PCI Option ROM ... Jun 7 14:49:06.015433 (d36) - Manufacturer: https://ipxe.org Jun 7 14:49:06.015446 (d36) - Product name: iPXE Jun 7 14:49:06.015456 (d36) Option ROMs: Jun 7 14:49:06.027409 (d36) c0000-c8fff: VGA BIOS Jun 7 14:49:06.027427 (d36) c9000-da7ff: Etherboot ROM Jun 7 14:49:06.027439 (d36) Loading ACPI ... Jun 7 14:49:06.027448 (d36) vm86 TSS at fc102880 Jun 7 14:49:06.039411 (d36) BIOS map: Jun 7 14:49:06.039427 (d36) f0000-fffff: Main BIOS Jun 7 14:49:06.039438 (d36) E820 table: Jun 7 14:49:06.039448 (d36) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 7 14:49:06.051411 (d36) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 7 14:49:06.051432 (d36) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 7 14:49:06.051445 (d36) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 7 14:49:06.063419 (d36) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 7 14:49:06.063439 (d36) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 7 14:49:06.075413 (d36) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 7 14:49:06.075433 (d36) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 7 14:49:06.087413 (d36) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 7 14:49:06.087433 (d36) Invoking ROMBIOS ... Jun 7 14:49:06.099414 (XEN) arch/x86/hvm/stdvga.c:172:d36v0 entering stdvga mode Jun 7 14:49:06.099437 (d36) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 7 14:49:06.111370 (d36) Bochs BIOS - build: 06/23/99 Jun 7 14:49:06.135392 (d36) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 7 14:49:06.159394 (d36) Options: apmbios pcibios eltorito PMM Jun 7 14:49:06.159414 (d36) Jun 7 14:49:06.171366 (d36) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 7 14:49:06.183395 (d36) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 7 14:49:06.207365 (d36) Jun 7 14:49:06.207381 (d36) Jun 7 14:49:06.219372 (d36) Jun 7 14:49:06.219388 (d36) Press F12 for boot menu. Jun 7 14:49:06.231381 (d36) Jun 7 14:49:06.231396 (d36) Booting from CD-Rom... Jun 7 14:49:06.243385 (d36) 0MB medium detected Jun 7 14:49:06.243402 (d36) CDROM boot failure code : 0004 Jun 7 14:49:06.387359 (d36) Boot from CD-Rom failed: could not read the boot disk Jun 7 14:49:06.495389 (d36) Jun 7 14:49:06.591362 (d36) Booting from Hard Disk... Jun 7 14:49:06.699379 [ 2755.454676] xenbr0: port 3(vif36.0-emu) entered disabled state Jun 7 14:49:26.515417 [ 2755.455289] vif36.0-emu (unregistering): left allmulticast mode Jun 7 14:49:26.527413 [ 2755.455488] vif36.0-emu (unregistering): left promiscuous mode Jun 7 14:49:26.527436 [ 2755.455700] xenbr0: port 3(vif36.0-emu) entered disabled state Jun 7 14:49:26.539378 (XEN) d36v0: upcall vector f3 Jun 7 14:49:26.671393 (XEN) Dom36 callback via changed to GSI 1 Jun 7 14:49:26.671412 (XEN) arch/x86/hvm/irq.c:367: Dom36 PCI link 0 changed 5 -> 0 Jun 7 14:49:29.731396 (XEN) arch/x86/hvm/irq.c:367: Dom36 PCI link 1 changed 10 -> 0 Jun 7 14:49:29.743394 (XEN) arch/x86/hvm/irq.c:367: Dom36 PCI link 2 changed 11 -> 0 Jun 7 14:49:29.755398 (XEN) arch/x86/hvm/irq.c:367: Dom36 PCI link 3 changed 5 -> 0 Jun 7 14:49:29.767393 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v0 RDMSR 0x00000034 unimplemented Jun 7 14:49:30.619377 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d36v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 7 14:49:31.807403 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d36v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 7 14:49:31.807429 [ 2761.290491] xen-blkback: backend/vbd/36/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 7 14:49:32.359377 (XEN) common/grant_table.c:1909:d36v0 Expanding d36 grant table from 1 to 2 frames Jun 7 14:49:32.419422 (XEN) common/grant_table.c:1909:d36v0 Expanding d36 grant table from 2 to 3 frames Jun 7 14:49:32.431379 [ 2761.378889] vif vif-36-0 vif36.0: Guest Rx ready Jun 7 14:49:32.443417 [ 2761.379234] xenbr0: port 2(vif36.0) entered blocking state Jun 7 14:49:32.443439 [ 2761.379419] xenbr0: port 2(vif36.0) entered forwarding state Jun 7 14:49:32.455374 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v0 RDMSR 0x00000639 unimplemented Jun 7 14:49:34.855417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v0 RDMSR 0x00000611 unimplemented Jun 7 14:49:34.855440 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v0 RDMSR 0x00000619 unimplemented Jun 7 14:49:34.868719 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v0 RDMSR 0x00000606 unimplemented Jun 7 14:49:34.868746 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v1 RDMSR 0x00000639 unimplemented Jun 7 14:49:34.915414 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v1 RDMSR 0x00000611 unimplemented Jun 7 14:49:34.915437 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v1 RDMSR 0x00000619 unimplemented Jun 7 14:49:34.927417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v1 RDMSR 0x00000606 unimplemented Jun 7 14:49:34.927439 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v0 RDMSR 0x00000611 unimplemented Jun 7 14:49:35.239418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v0 RDMSR 0x00000639 unimplemented Jun 7 14:49:35.251412 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v0 RDMSR 0x00000641 unimplemented Jun 7 14:49:35.251435 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v0 RDMSR 0x00000619 unimplemented Jun 7 14:49:35.263413 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v0 RDMSR 0x0000064d unimplemented Jun 7 14:49:35.263435 [ 2787.448160] xenbr0: port 2(vif36.0) entered disabled state Jun 7 14:49:58.507396 [ 2787.511270] xenbr0: port 2(vif36.0) entered disabled state Jun 7 14:49:58.579409 [ 2787.512325] vif vif-36-0 vif36.0 (unregistering): left allmulticast mode Jun 7 14:49:58.579434 [ 2787.512589] vif vif-36-0 vif36.0 (unregistering): left promiscuous mode Jun 7 14:49:58.591406 [ 2787.512825] xenbr0: port 2(vif36.0) entered disabled state Jun 7 14:49:58.591428 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 14:52:23.231367 Jun 7 14:55:19.896048 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Jun 7 14:55:19.915415 Jun 7 14:55:19.915658 Jun 7 14:55:20.944507 (XEN) '0' pressed -> dumping Dom0's registers Jun 7 14:55:20.963430 (XEN) *** Dumping Dom0 vcpu#0 state: *** Jun 7 14:55:20.963451 (XEN) RIP: e033:[ ffff81d633aa>] Jun 7 14:55:20.975421 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Jun 7 14:55:20.975444 (XEN) rax: 0000000000000000 rbx: ffffffff8280c940 rcx: ffffffff81d633aa Jun 7 14:55:20.987419 (XEN) rdx: 0000000000000000 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 14:55:20.999413 (XEN) rbp: 0000000000000000 rsp: ffffffff82803dc8 r8: 0000000001236b24 Jun 7 14:55:20.999436 (XEN) r9: 0000000000000007 r10: 000002d4147c1b00 r11: 0000000000000246 Jun 7 14:55:21.011428 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff8280c030 Jun 7 14:55:21.011450 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Jun 7 14:55:21.023423 (XEN) cr3: 0000001052844000 cr2: 000055fb5238c020 Jun 7 14:55:21.035413 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 7 14:55:21.035435 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 14:55:21.047411 (XEN) Guest stack trace from rsp=ffffffff82803dc8: Jun 7 14:55:21.047432 (XEN) 0000000000000001 00000000804ef6b9 ffffffff81d620a0 ffffffff81d69b03 Jun 7 14:55:21.059415 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 d65bec1be879e700 Jun 7 14:55:21.071412 (XEN) 00000000000000ec 000000000000000d 0000000000000000 ffff888020063fc0 Jun 7 14:55:21.071434 (XEN) ffffffff8280c030 ffffffff81197184 0000000000000002 ffffffff81d6a567 Jun 7 14:55:21.083424 (XEN) ffff888020063fcc ffffffff82fb5f82 ffffffff83094020 0000000000000040 Jun 7 14:55:21.095412 (XEN) fffffffffffffffc 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:21.095433 (XEN) ffffffff82fc9488 ffffffff82fc57da 0000000100000000 00200800000406f1 Jun 7 14:55:21.107414 (XEN) 00000001fed83283 0000000000000b3b 0300000100000032 0000000000000005 Jun 7 14:55:21.119407 (XEN) 0000000000000020 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:21.119428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:21.131410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:21.143410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:21.143430 (XEN) 0000000000000000 ffffffff82fc900f 0000000000000000 0000000000000000 Jun 7 14:55:21.155413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:21.167406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:21.167426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:21.179410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:21.191410 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:21.191429 (XEN) *** Dumping Dom0 vcpu#1 state: *** Jun 7 14:55:21.191442 (XEN) RIP: e033:[] Jun 7 14:55:21.203411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Jun 7 14:55:21.203433 (XEN) rax: 0000000000000000 rbx: ffff888003af1f80 rcx: ffffffff81d633aa Jun 7 14:55:21.215415 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 14:55:21.227410 (XEN) rbp: 0000000000000001 rsp: ffffc9004010bec8 r8: 00000000003acd0c Jun 7 14:55:21.227432 (XEN) r9: 0000000000000007 r10: 000002d4147c1b00 r11: 0000000000000246 Jun 7 14:55:21.239413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 7 14:55:21.251408 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 7 14:55:21.251430 (XEN) cr3: 0000001052844000 cr2: 000055fb523ab538 Jun 7 14:55:21.263411 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 7 14:55:21.263432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 14:55:21.275415 (XEN) Guest stack trace from rsp=ffffc9004010bec8: Jun 7 14:55:21.275435 (XEN) 0000000016896db6 00000000804ef6b9 ffffffff81d620a0 ffffffff81d69b03 Jun 7 14:55:21.287415 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 c0729dfc8b6ceb00 Jun 7 14:55:21.299409 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:21.299430 (XEN) 0000000000000000 ffffffff81197184 0000000000000001 ffffffff810e1cd4 Jun 7 14:55:21.311414 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 7 14:55:21.323411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:21.323432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:21.335413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:21.347412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:21.347433 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:21.359415 (XEN) *** Dumping Dom0 vcpu#2 state: *** Jun 7 14:55:21.359434 (XEN) RIP: e033:[] Jun 7 14:55:21.371408 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Jun 7 14:55:21.371430 (XEN) rax: 0000000000000000 rbx: ffff888003af2f40 rcx: ffffffff81d633aa Jun 7 14:55:21.383415 (XEN) rdx: 0000000000000002 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 14:55:21.383436 (XEN) rbp: 0000000000000002 rsp: ffffc90040113ec8 r8: 0000000000d87814 Jun 7 14:55:21.395424 (XEN) r9: 0000000000000002 r10: 000002d4147c1b00 r11: 0000000000000246 Jun 7 14:55:21.407411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 7 14:55:21.407432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 7 14:55:21.419417 (XEN) cr3: 000000083662f000 cr2: 00007fff9c3ddfa0 Jun 7 14:55:21.431411 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 7 14:55:21.431433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 14:55:21.443413 (XEN) Guest stack trace from rsp=ffffc90040113ec8: Jun 7 14:55:21.443433 (XEN) 00000000000000a8 00000000804ef6b9 ffffffff81d620a0 ffffffff81d69b03 Jun 7 14:55:21.455415 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 3190c0ac7a8d4f00 Jun 7 14:55:21.467406 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:21.467427 (XEN) 0000000000000000 ffffffff81197184 0000000000000002 ffffffff810e1cd4 Jun 7 14:55:21.479411 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 7 14:55:21.491408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:21.491429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:21.503408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:21.515408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:21.515429 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:21.527411 (XEN) *** Dumping Dom0 vcpu#3 state: *** Jun 7 14:55:21.527430 (XEN) RIP: e033:[] Jun 7 14:55:21.527443 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Jun 7 14:55:21.539415 (XEN) rax: 0000000000000000 rbx: ffff888003af3f00 rcx: ffffffff81d633aa Jun 7 14:55:21.551409 (XEN) rdx: 0000000000000003 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 14:55:21.551431 (XEN) rbp: 0000000000000003 rsp: ffffc9004011bec8 r8: 0000000002aa08ec Jun 7 14:55:21.563412 (XEN) r9: 0000000000000007 r10: 000002d4147c1b00 r11: 0000000000000246 Jun 7 14:55:21.575411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 7 14:55:21.575433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 7 14:55:21.587414 (XEN) cr3: 0000001052844000 cr2: 00007fb79be86740 Jun 7 14:55:21.587434 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 7 14:55:21.599414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 14:55:21.611418 (XEN) Guest stack trace from rsp=ffffc9004011bec8: Jun 7 14:55:21.611439 (XEN) 0000000000000001 0000000000000001 ffffffff81d620a0 ffffffff81d69b03 Jun 7 14:55:21.623413 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 f947725a9b468900 Jun 7 14:55:21.623435 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:21.635411 (XEN) 0000000000000000 ffffffff81197184 0000000000000003 ffffffff810e1cd4 Jun 7 14:55:21.647411 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 7 14:55:21.647431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:21.659521 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:21.671528 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:21.671548 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:21.683520 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:21.695514 (XEN) *** Dumping Dom0 vcpu#4 state: *** Jun 7 14:55:21.695535 (XEN) RIP: e033:[] Jun 7 14:55:21.695547 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Jun 7 14:55:21.707521 (XEN) rax: 0000000000000000 rbx: ffff888003af4ec0 rcx: ffffffff81d633aa Jun 7 14:55:21.707550 (XEN) rdx: 0000000000000004 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 14:55:21.719521 (XEN) rbp: 0000000000000004 rsp: ffffc90040123ec8 r8: 0000000002559abc Jun 7 14:55:21.731517 (XEN) r9: 0000000000000002 r10: 000002d4147c1b00 r11: 0000000000000246 Jun 7 14:55:21.731538 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 7 14:55:21.743522 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 7 14:55:21.755519 (XEN) cr3: 0000001052844000 cr2: 00007f5bcecb89c0 Jun 7 14:55:21.755538 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 7 14:55:21.767520 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 14:55:21.767541 (XEN) Guest stack trace from rsp=ffffc90040123ec8: Jun 7 14:55:21.779522 (XEN) 0000000000000001 00000000804ef6b9 ffffffff81d620a0 ffffffff81d69b03 Jun 7 14:55:21.791512 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 47dc7d09266eca00 Jun 7 14:55:21.791535 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:21.803518 (XEN) 0000000000000000 ffffffff81197184 0000000000000004 ffffffff810e1cd4 Jun 7 14:55:21.803540 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 7 14:55:21.815521 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:21.827517 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:21.827537 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:21.839524 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:21.851520 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:21.851539 (XEN) *** Dumping Dom0 vcpu#5 state: *** Jun 7 14:55:21.863516 (XEN) RIP: e033:[] Jun 7 14:55:21.863535 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Jun 7 14:55:21.875518 (XEN) rax: 0000000000000000 rbx: ffff888003af5e80 rcx: ffffffff81d633aa Jun 7 14:55:21.875540 (XEN) rdx: 0000000000000005 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 14:55:21.887520 (XEN) rbp: 0000000000000005 rsp: ffffc9004012bec8 r8: 000000000012e5a4 Jun 7 14:55:21.899517 (XEN) r9: 000002fc31a65b00 r10: 000002fc31a65b00 r11: 0000000000000246 Jun 7 14:55:21.899539 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 7 14:55:21.911521 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 7 14:55:21.923514 (XEN) cr3: 0000001052844000 cr2: 000055fb5238c020 Jun 7 14:55:21.923535 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 7 14:55:21.935517 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 14:55:21.935539 (XEN) Guest stack trace from rsp=ffffc9004012bec8: Jun 7 14:55:21.947520 (XEN) 0000000000000001 000002fc31a65b00 ffffffff81d620a0 ffffffff81d69b03 Jun 7 14:55:21.947543 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 841c19f681514a00 Jun 7 14:55:21.959524 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:21.971517 (XEN) 0000000000000000 ffffffff81197184 0000000000000005 ffffffff810e1cd4 Jun 7 14:55:21.971539 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 7 14:55:21.983520 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:21.995514 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:21.995535 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:22.007520 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:22.019515 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:22.019535 (XEN) *** Dumping Dom0 vcpu#6 state: *** Jun 7 14:55:22.019555 (XEN) RIP: e033:[] Jun 7 14:55:22.031520 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Jun 7 14:55:22.031542 (XEN) rax: 0000000000000000 rbx: ffff888003af6e40 rcx: ffffffff81d633aa Jun 7 14:55:22.043527 (XEN) rdx: 0000000000000006 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 14:55:22.055517 (XEN) rbp: 0000000000000006 rsp: ffffc90040133ec8 r8: 000000000188169c Jun 7 14:55:22.055539 (XEN) r9: 000002fc31a65b00 r10: 000002fc31a65b00 r11: 0000000000000246 Jun 7 14:55:22.067523 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 7 14:55:22.079516 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 7 14:55:22.079538 (XEN) cr3: 0000001052844000 cr2: 00007f9c4cd05400 Jun 7 14:55:22.091520 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 7 14:55:22.091541 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 14:55:22.103522 (XEN) Guest stack trace from rsp=ffffc90040133ec8: Jun 7 14:55:22.103542 (XEN) 0000000000000001 000002fc31a65b00 ffffffff81d620a0 ffffffff81d69b03 Jun 7 14:55:22.115523 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 da5efde506a64100 Jun 7 14:55:22.127517 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:22.127538 (XEN) 0000000000000000 ffffffff81197184 0000000000000006 ffffffff810e1cd4 Jun 7 14:55:22.139524 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 7 14:55:22.151520 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:22.151541 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:22.163518 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:22.175525 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:22.175545 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:22.187517 (XEN) *** Dumping Dom0 vcpu#7 state: *** Jun 7 14:55:22.187537 (XEN) RIP: e033:[] Jun 7 14:55:22.199521 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Jun 7 14:55:22.199543 (XEN) rax: 0000000000000000 rbx: ffff888003af8000 rcx: ffffffff81d633aa Jun 7 14:55:22.211520 (XEN) rdx: 0000000000000007 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 14:55:22.223509 (XEN) rbp: 0000000000000007 rsp: ffffc9004013bec8 r8: 000000000040fefc Jun 7 14:55:22.223532 (XEN) r9: 000002d4147c1b00 r10: 000002d4147c1b00 r11: 0000000000000246 Jun 7 14:55:22.235520 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 7 14:55:22.235541 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 7 14:55:22.247523 (XEN) cr3: 0000001052844000 cr2: 000055fb523bdc50 Jun 7 14:55:22.259517 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 7 14:55:22.259538 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 14:55:22.271520 (XEN) Guest stack trace from rsp=ffffc9004013bec8: Jun 7 14:55:22.271541 (XEN) 0000000000000001 000002d4147c1b00 ffffffff81d620a0 ffffffff81d69b03 Jun 7 14:55:22.283528 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 675e5e8416752900 Jun 7 14:55:22.295523 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:22.295543 (XEN) 0000000000000000 ffffffff81197184 0000000000000007 ffffffff810e1cd4 Jun 7 14:55:22.307520 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 7 14:55:22.319516 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:22.319536 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:22.331518 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:22.343519 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:22.343545 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:22.355518 (XEN) *** Dumping Dom0 vcpu#8 state: *** Jun 7 14:55:22.355538 (XEN) RIP: e033:[] Jun 7 14:55:22.355550 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Jun 7 14:55:22.367524 (XEN) rax: 0000000000000000 rbx: ffff888003af8fc0 rcx: ffffffff81d633aa Jun 7 14:55:22.379519 (XEN) rdx: 0000000000000008 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 14:55:22.379541 (XEN) rbp: 0000000000000008 rsp: ffffc90040143ec8 r8: 0000000000ab00b4 Jun 7 14:55:22.391522 (XEN) r9: 0000000000000001 r10: 000002d4147c1b00 r11: 0000000000000246 Jun 7 14:55:22.403519 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 7 14:55:22.403540 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 7 14:55:22.415522 (XEN) cr3: 0000001052844000 cr2: 00007f7cf8d9eb30 Jun 7 14:55:22.415543 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 7 14:55:22.427522 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 14:55:22.439517 (XEN) Guest stack trace from rsp=ffffc90040143ec8: Jun 7 14:55:22.439537 (XEN) 0000000000000001 0000000000000001 ffffffff81d620a0 ffffffff81d69b03 Jun 7 14:55:22.451520 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 49ac6e4f813b8300 Jun 7 14:55:22.451542 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:22.463518 (XEN) 0000000000000000 ffffffff81197184 0000000000000008 ffffffff810e1cd4 Jun 7 14:55:22.475521 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 7 14:55:22.475543 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:22.487521 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:22.499520 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:22.499540 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:22.511520 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:22.523515 (XEN) *** Dumping Dom0 vcpu#9 state: *** Jun 7 14:55:22.523534 (XEN) RIP: e033:[] Jun 7 14:55:22.523546 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Jun 7 14:55:22.535524 (XEN) rax: 0000000000000000 rbx: ffff888003af9f80 rcx: ffffffff81d633aa Jun 7 14:55:22.547513 (XEN) rdx: 0000000000000009 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 14:55:22.547537 (XEN) rbp: 0000000000000009 rsp: ffffc9004014bec8 r8: 000000000051af4c Jun 7 14:55:22.559522 (XEN) r9: 000002d3e63b4900 r10: 000002d4147c1b00 r11: 0000000000000246 Jun 7 14:55:22.559544 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 7 14:55:22.571522 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 7 14:55:22.583517 (XEN) cr3: 0000001052844000 cr2: 00007f5bcea17e84 Jun 7 14:55:22.583537 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 7 14:55:22.595521 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 14:55:22.595542 (XEN) Guest stack trace from rsp=ffffc9004014bec8: Jun 7 14:55:22.607522 (XEN) 0000000000000001 00000000804ef6b9 ffffffff81d620a0 ffffffff81d69b03 Jun 7 14:55:22.619515 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 e9936c1a84bc8700 Jun 7 14:55:22.619538 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:22.631521 (XEN) 0000000000000000 ffffffff81197184 0000000000000009 ffffffff810e1cd4 Jun 7 14:55:22.643519 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 7 14:55:22.643541 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:22.655532 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:22.667518 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:22.667539 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:22.679518 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:22.679537 (XEN) *** Dumping Dom0 vcpu#10 state: *** Jun 7 14:55:22.691521 (XEN) RIP: e033:[] Jun 7 14:55:22.691540 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Jun 7 14:55:22.703520 (XEN) rax: 0000000000000000 rbx: ffff888003afaf40 rcx: ffffffff81d633aa Jun 7 14:55:22.703541 (XEN) rdx: 000000000000000a rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 14:55:22.715520 (XEN) rbp: 000000000000000a rsp: ffffc90040153ec8 r8: 000000000050afdc Jun 7 14:55:22.727517 (XEN) r9: 000002fc31a65b00 r10: 000002fc31a65b00 r11: 0000000000000246 Jun 7 14:55:22.727540 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 7 14:55:22.739523 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 7 14:55:22.751516 (XEN) cr3: 0000001052844000 cr2: 000056535fc26534 Jun 7 14:55:22.751536 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 7 14:55:22.763519 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 14:55:22.763540 (XEN) Guest stack trace from rsp=ffffc90040153ec8: Jun 7 14:55:22.775529 (XEN) 0000000000000001 000002fc31a65b00 ffffffff81d620a0 ffffffff81d69b03 Jun 7 14:55:22.775540 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 f1b2aabe952fe000 Jun 7 14:55:22.787516 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:22.799510 (XEN) 0000000000000000 ffffffff81197184 000000000000000a ffffffff810e1cd4 Jun 7 14:55:22.799527 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 7 14:55:22.811530 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:22.823521 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:22.823542 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:22.835528 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:22.847516 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:22.847536 (XEN) *** Dumping Dom0 vcpu#11 state: *** Jun 7 14:55:22.859538 (XEN) RIP: e033:[] Jun 7 14:55:22.859556 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Jun 7 14:55:22.871534 (XEN) rax: 0000000000000000 rbx: ffff888003afbf00 rcx: ffffffff81d633aa Jun 7 14:55:22.871556 (XEN) rdx: 000000000000000b rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 14:55:22.883529 (XEN) rbp: 000000000000000b rsp: ffffc9004015bec8 r8: 0000000000206384 Jun 7 14:55:22.883550 (XEN) r9: 000002d4147c1b00 r10: 000002d4147c1b00 r11: 0000000000000246 Jun 7 14:55:22.895529 (XEN) r12: 0000000000000000 r13: 00000 Jun 7 14:55:22.899427 00000000000 r14: 0000000000000000 Jun 7 14:55:22.907536 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 7 14:55:22.907558 (XEN) Jun 7 14:55:22.907897 cr3: 0000001052844000 cr2: 0000562ab2c50244 Jun 7 14:55:22.919524 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 7 14:55:22.931424 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 14:55:22.931445 (XEN) Guest stack trace from rsp=ffffc9004015bec8: Jun 7 14:55:22.943417 (XEN) 0000000000000001 000002d4147c1b00 ffffffff81d620a0 ffffffff81d69b03 Jun 7 14:55:22.943438 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 524e758550b50d00 Jun 7 14:55:22.955423 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:22.967427 (XEN) 0000000000000000 ffffffff81197184 000000000000000b ffffffff810e1cd4 Jun 7 14:55:22.967449 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 7 14:55:22.979419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:22.991411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:22.991432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:23.003414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:23.015407 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:23.015426 (XEN) *** Dumping Dom0 vcpu#12 state: *** Jun 7 14:55:23.015438 (XEN) RIP: e033:[] Jun 7 14:55:23.027413 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Jun 7 14:55:23.027435 (XEN) rax: 0000000000000000 rbx: ffff888003afcec0 rcx: ffffffff81d633aa Jun 7 14:55:23.039414 (XEN) rdx: 000000000000000c rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 14:55:23.051409 (XEN) rbp: 000000000000000c rsp: ffffc90040163ec8 r8: 000000000038cd14 Jun 7 14:55:23.051431 (XEN) r9: 000002fc31a65b00 r10: 000002fc31a65b00 r11: 0000000000000246 Jun 7 14:55:23.063412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 7 14:55:23.075412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 7 14:55:23.075433 (XEN) cr3: 0000001052844000 cr2: 00007fed1a18c9c0 Jun 7 14:55:23.087411 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 7 14:55:23.087433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 14:55:23.099414 (XEN) Guest stack trace from rsp=ffffc90040163ec8: Jun 7 14:55:23.099434 (XEN) 0000000000000001 000002fc31a65b00 ffffffff81d620a0 ffffffff81d69b03 Jun 7 14:55:23.111471 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 e9045f395cba8600 Jun 7 14:55:23.123470 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:23.123490 (XEN) 0000000000000000 ffffffff81197184 000000000000000c ffffffff810e1cd4 Jun 7 14:55:23.135423 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 7 14:55:23.147412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:23.147432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:23.159415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:23.171443 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:23.171464 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:23.183455 (XEN) *** Dumping Dom0 vcpu#13 state: *** Jun 7 14:55:23.183474 (XEN) RIP: e033:[] Jun 7 14:55:23.195486 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Jun 7 14:55:23.195508 (XEN) rax: 0000000000000000 rbx: ffff888003afde80 rcx: ffffffff81d633aa Jun 7 14:55:23.207476 (XEN) rdx: 000000000000000d rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 14:55:23.207498 (XEN) rbp: 000000000000000d rsp: ffffc9004016bec8 r8: 00000000002642dc Jun 7 14:55:23.219478 (XEN) r9: 000002fc31a65b00 r10: 000002fc31a65b00 r11: 0000000000000246 Jun 7 14:55:23.231465 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 7 14:55:23.231486 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 7 14:55:23.243458 (XEN) cr3: 0000001052844000 cr2: 00007f002f1333d8 Jun 7 14:55:23.255409 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 7 14:55:23.255430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 14:55:23.267412 (XEN) Guest stack trace from rsp=ffffc9004016bec8: Jun 7 14:55:23.267432 (XEN) 0000000000000001 000002fc31a65b00 ffffffff81d620a0 ffffffff81d69b03 Jun 7 14:55:23.279419 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 2e1ee83ffc3f6800 Jun 7 14:55:23.291410 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:23.291431 (XEN) 0000000000000000 ffffffff81197184 000000000000000d ffffffff810e1cd4 Jun 7 14:55:23.303412 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 7 14:55:23.315408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:23.315429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:23.327415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:23.339409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:23.339429 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:23.351408 (XEN) *** Dumping Dom0 vcpu#14 state: *** Jun 7 14:55:23.351427 (XEN) RIP: e033:[] Jun 7 14:55:23.351439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Jun 7 14:55:23.363416 (XEN) rax: 0000000000000000 rbx: ffff888003afee40 rcx: ffffffff81d633aa Jun 7 14:55:23.375411 (XEN) rdx: 000000000000000e rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 14:55:23.375433 (XEN) rbp: 000000000000000e rsp: ffffc90040173ec8 r8: 0000000000251f0c Jun 7 14:55:23.387414 (XEN) r9: 000002fc31a65b00 r10: 000002fc31a65b00 r11: 0000000000000246 Jun 7 14:55:23.399409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 7 14:55:23.399430 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 7 14:55:23.411415 (XEN) cr3: 0000001052844000 cr2: 000055ac065b03a0 Jun 7 14:55:23.411435 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 7 14:55:23.423415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 14:55:23.435408 (XEN) Guest stack trace from rsp=ffffc90040173ec8: Jun 7 14:55:23.435428 (XEN) 0000000000000001 000002fc31a65b00 ffffffff81d620a0 ffffffff81d69b03 Jun 7 14:55:23.447410 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 b57fdfad9130ef00 Jun 7 14:55:23.447432 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:23.459420 (XEN) 0000000000000000 ffffffff81197184 000000000000000e ffffffff810e1cd4 Jun 7 14:55:23.471410 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 7 14:55:23.471431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:23.483413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:23.495409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:23.495430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:23.507413 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:23.519410 (XEN) *** Dumping Dom0 vcpu#15 state: *** Jun 7 14:55:23.519429 (XEN) RIP: e033:[] Jun 7 14:55:23.519441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Jun 7 14:55:23.531416 (XEN) rax: 0000000000000000 rbx: ffff888003b88000 rcx: ffffffff81d633aa Jun 7 14:55:23.543404 (XEN) rdx: 000000000000000f rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 14:55:23.543427 (XEN) rbp: 000000000000000f rsp: ffffc9004017bec8 r8: 0000000000131a1c Jun 7 14:55:23.555412 (XEN) r9: 000002d3c830db00 r10: 000002d4147c1b00 r11: 0000000000000246 Jun 7 14:55:23.555433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 7 14:55:23.567413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 7 14:55:23.579411 (XEN) cr3: 0000001052844000 cr2: 00007fe9df974520 Jun 7 14:55:23.579431 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 7 14:55:23.591419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 14:55:23.591440 (XEN) Guest stack trace from rsp=ffffc9004017bec8: Jun 7 14:55:23.603415 (XEN) 0000000000000001 00000000804ef6b9 ffffffff81d620a0 ffffffff81d69b03 Jun 7 14:55:23.615410 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 64a887545de69600 Jun 7 14:55:23.615432 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:23.627412 (XEN) 0000000000000000 ffffffff81197184 000000000000000f ffffffff810e1cd4 Jun 7 14:55:23.639406 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 7 14:55:23.639428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:23.651415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:23.663407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:23.663428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:23.675409 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:23.675428 (XEN) *** Dumping Dom0 vcpu#16 state: *** Jun 7 14:55:23.687413 (XEN) RIP: e033:[] Jun 7 14:55:23.687432 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Jun 7 14:55:23.699411 (XEN) rax: 0000000000000000 rbx: ffff888003b88fc0 rcx: ffffffff81d633aa Jun 7 14:55:23.699433 (XEN) rdx: 0000000000000010 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 14:55:23.711414 (XEN) rbp: 0000000000000010 rsp: ffffc90040183ec8 r8: 00000000001bf9d4 Jun 7 14:55:23.723412 (XEN) r9: 000002d4f95ddb00 r10: 000002d4f95ddb00 r11: 0000000000000246 Jun 7 14:55:23.723434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 7 14:55:23.735411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 7 14:55:23.747410 (XEN) cr3: 0000001052844000 cr2: 00007f47c4699170 Jun 7 14:55:23.747430 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 7 14:55:23.759409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 14:55:23.759430 (XEN) Guest stack trace from rsp=ffffc90040183ec8: Jun 7 14:55:23.771411 (XEN) 0000000000000068 000002d4f95ddb00 ffffffff81d620a0 ffffffff81d69b03 Jun 7 14:55:23.771433 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 0a1b70865f02ef00 Jun 7 14:55:23.783416 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:23.795410 (XEN) 0000000000000000 ffffffff81197184 0000000000000010 ffffffff810e1cd4 Jun 7 14:55:23.795431 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 7 14:55:23.807415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:23.819424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:23.819445 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:23.831412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:23.843414 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:23.843433 (XEN) *** Dumping Dom0 vcpu#17 state: *** Jun 7 14:55:23.855409 (XEN) RIP: e033:[] Jun 7 14:55:23.855428 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Jun 7 14:55:23.867410 (XEN) rax: 0000000000000000 rbx: ffff888003b89f80 rcx: ffffffff81d633aa Jun 7 14:55:23.867433 (XEN) rdx: 0000000000000011 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 14:55:23.879412 (XEN) rbp: 0000000000000011 rsp: ffffc9004018bec8 r8: 000000000010423c Jun 7 14:55:23.879434 (XEN) r9: 000002fc31a65b00 r10: 000002fc31a65b00 r11: 0000000000000246 Jun 7 14:55:23.891417 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 7 14:55:23.903410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 7 14:55:23.903439 (XEN) cr3: 0000001052844000 cr2: 00007f9a37af53d8 Jun 7 14:55:23.915413 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 7 14:55:23.927407 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 14:55:23.927428 (XEN) Guest stack trace from rsp=ffffc9004018bec8: Jun 7 14:55:23.939414 (XEN) 0000000000000034 00000000804ef6b9 ffffffff81d620a0 ffffffff81d69b03 Jun 7 14:55:23.939436 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 28448afafc779800 Jun 7 14:55:23.951412 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:23.963406 (XEN) 0000000000000000 ffffffff81197184 0000000000000011 ffffffff810e1cd4 Jun 7 14:55:23.963428 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 7 14:55:23.975412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:23.987408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:23.987429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:23.999413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:24.011410 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:24.011429 (XEN) *** Dumping Dom0 vcpu#18 state: *** Jun 7 14:55:24.011442 (XEN) RIP: e033:[] Jun 7 14:55:24.023412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Jun 7 14:55:24.023435 (XEN) rax: 0000000000000000 rbx: ffff888003b8af40 rcx: ffffffff81d633aa Jun 7 14:55:24.035421 (XEN) rdx: 0000000000000012 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 14:55:24.047409 (XEN) rbp: 0000000000000012 rsp: ffffc90040193ec8 r8: 00000000001a039c Jun 7 14:55:24.047431 (XEN) r9: 0000000000000007 r10: 000002d45555ab00 r11: 0000000000000246 Jun 7 14:55:24.059415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 7 14:55:24.071408 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 7 14:55:24.071430 (XEN) cr3: 000000083620b000 cr2: 00007f32a8a9be84 Jun 7 14:55:24.083415 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 7 14:55:24.083437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 14:55:24.095413 (XEN) Guest stack trace from rsp=ffffc90040193ec8: Jun 7 14:55:24.095434 (XEN) 0000000000000001 00000000804ef6b9 ffffffff81d620a0 ffffffff81d69b03 Jun 7 14:55:24.107415 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 df899faae925cf00 Jun 7 14:55:24.119412 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:24.119433 (XEN) 0000000000000000 ffffffff81197184 0000000000000012 ffffffff810e1cd4 Jun 7 14:55:24.131414 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 7 14:55:24.143409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:24.143429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:24.155411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:24.167410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:24.167431 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:24.179414 (XEN) *** Dumping Dom0 vcpu#19 state: *** Jun 7 14:55:24.179433 (XEN) RIP: e033:[] Jun 7 14:55:24.191406 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Jun 7 14:55:24.191428 (XEN) rax: 0000000000000000 rbx: ffff888003b8bf00 rcx: ffffffff81d633aa Jun 7 14:55:24.203414 (XEN) rdx: 0000000000000013 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 14:55:24.203436 (XEN) rbp: 0000000000000013 rsp: ffffc9004019bec8 r8: 00000000000ddca4 Jun 7 14:55:24.215421 (XEN) r9: 000002d60c065b00 r10: 000002d60c065b00 r11: 0000000000000246 Jun 7 14:55:24.227412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 7 14:55:24.227432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 7 14:55:24.239416 (XEN) cr3: 0000001052844000 cr2: 000055fb5238c020 Jun 7 14:55:24.251411 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 7 14:55:24.251433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 14:55:24.263411 (XEN) Guest stack trace from rsp=ffffc9004019bec8: Jun 7 14:55:24.263432 (XEN) 0000000000000034 000002d60c065b00 ffffffff81d620a0 ffffffff81d69b03 Jun 7 14:55:24.275415 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 a9d77f91561db900 Jun 7 14:55:24.287407 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:24.287427 (XEN) 0000000000000000 ffffffff81197184 0000000000000013 ffffffff810e1cd4 Jun 7 14:55:24.299412 (XEN) 000000000(XEN) 'H' pressed -> dumping heap info (now = 3118707819581) Jun 7 14:55:24.311409 (XEN) heap[node=0][zone=0] -> 0 pages Jun 7 14:55:24.311428 (XEN) heap[node=0][zone=1] -> 0 pages Jun 7 14:55:24.311440 (XEN) heap[node=0][zone=2] -> 0 pages Jun 7 14:55:24.323409 (XEN) heap[node=0][zone=3] -> 0 pages Jun 7 14:55:24.323428 (XEN) heap[node=0][zone=4] -> 0 pages Jun 7 14:55:24.323440 (XEN) heap[node=0][zone=5] -> 0 pages Jun 7 14:55:24.335408 (XEN) heap[node=0][zone=6] -> 0 pages Jun 7 14:55:24.335427 (XEN) heap[node=0][zone=7] -> 0 pages Jun 7 14:55:24.335438 (XEN) heap[node=0][zone=8] -> 0 pages Jun 7 14:55:24.347409 (XEN) heap[node=0][zone=9] -> 0 pages Jun 7 14:55:24.347428 (XEN) heap[node=0][zone=10] -> 0 pages Jun 7 14:55:24.347440 (XEN) heap[node=0][zone=11] -> 0 pages Jun 7 14:55:24.359407 (XEN) heap[node=0][zone=12] -> 0 pages Jun 7 14:55:24.359427 (XEN) heap[node=0][zone=13] -> 0 pages Jun 7 14:55:24.359438 (XEN) heap[node=0][zone=14] -> 0 pages Jun 7 14:55:24.371408 (XEN) heap[node=0][zone=15] -> 16128 pages Jun 7 14:55:24.371428 (XEN) heap[node=0][zone=16] -> 32768 pages Jun 7 14:55:24.371440 (XEN) heap[node=0][zone=17] -> 65536 pages Jun 7 14:55:24.383413 (XEN) heap[node=0][zone=18] -> 131072 pages Jun 7 14:55:24.383432 (XEN) heap[node=0][zone=19] -> 190839 pages Jun 7 14:55:24.383445 (XEN) heap[node=0][zone=20] -> 0 pages Jun 7 14:55:24.395413 (XEN) heap[node=0][zone=21] -> 1048576 pages Jun 7 14:55:24.395432 (XEN) heap[node=0][zone=22] -> 2097152 pages Jun 7 14:55:24.407411 (XEN) heap[node=0][zone=23] -> 4192838 pages Jun 7 14:55:24.407431 (XEN) heap[node=0][zone=24] -> 464794 pages Jun 7 14:55:24.407444 (XEN) heap[node=0][zone=25] -> 0 pages Jun 7 14:55:24.419416 (XEN) heap[node=0][zone=26] -> 0 pages Jun 7 14:55:24.419434 (XEN) heap[node=0][zone=27] -> 0 pages Jun 7 14:55:24.419446 (XEN) heap[node=0][zone=28] -> 0 pages Jun 7 14:55:24.431414 (XEN) heap[node=0][zone=29] -> 0 pages Jun 7 14:55:24.431433 (XEN) heap[node=0][zone=30] -> 0 pages Jun 7 14:55:24.431444 (XEN) heap[node=0][zone=31] -> 0 pages Jun 7 14:55:24.443410 (XEN) heap[node=0][zone=32] -> 0 pages Jun 7 14:55:24.443429 (XEN) heap[node=0][zone=33] -> 0 pages Jun 7 14:55:24.443441 (XEN) heap[node=0][zone=34] -> 0 pages Jun 7 14:55:24.455416 (XEN) heap[node=0][zone=35] -> 0 pages Jun 7 14:55:24.455434 (XEN) heap[node=0][zone=36] -> 0 pages Jun 7 14:55:24.455445 (XEN) heap[node=0][zone=37] -> 0 pages Jun 7 14:55:24.467413 (XEN) heap[node=0][zone=38] -> 0 pages Jun 7 14:55:24.467431 (XEN) heap[node=0][zone=39] -> 0 pages Jun 7 14:55:24.467443 (XEN) heap[node=0][zone=40] -> 0 pages Jun 7 14:55:24.479412 (XEN) heap[node=1][zone=0] -> 0 pages Jun 7 14:55:24.479430 (XEN) heap[node=1][zone=1] -> 0 pages Jun 7 14:55:24.479441 (XEN) heap[node=1][zone=2] -> 0 pages Jun 7 14:55:24.491410 (XEN) heap[node=1][zone=3] -> 0 pages Jun 7 14:55:24.491429 (XEN) heap[node=1][zone=4] -> 0 pages Jun 7 14:55:24.491440 (XEN) heap[node=1][zone=5] -> 0 pages Jun 7 14:55:24.503417 (XEN) heap[node=1][zone=6] -> 0 pages Jun 7 14:55:24.503437 (XEN) heap[node=1][zone=7] -> 0 pages Jun 7 14:55:24.503448 (XEN) heap[node=1][zone=8] -> 0 pages Jun 7 14:55:24.515410 (XEN) heap[node=1][zone=9] -> 0 pages Jun 7 14:55:24.515429 (XEN) heap[node=1][zone=10] -> 0 pages Jun 7 14:55:24.515440 (XEN) heap[node=1][zone=11] -> 0 pages Jun 7 14:55:24.527415 (XEN) heap[node=1][zone=12] -> 0 pages Jun 7 14:55:24.527433 (XEN) heap[node=1][zone=13] -> 0 pages Jun 7 14:55:24.527444 (XEN) heap[node=1][zone=14] -> 0 pages Jun 7 14:55:24.539413 (XEN) heap[node=1][zone=15] -> 0 pages Jun 7 14:55:24.539431 (XEN) heap[node=1][zone=16] -> 0 pages Jun 7 14:55:24.539442 (XEN) heap[node=1][zone=17] -> 0 pages Jun 7 14:55:24.551413 (XEN) heap[node=1][zone=18] -> 0 pages Jun 7 14:55:24.551432 (XEN) heap[node=1][zone=19] -> 0 pages Jun 7 14:55:24.551443 (XEN) heap[node=1][zone=20] -> 0 pages Jun 7 14:55:24.563415 (XEN) heap[node=1][zone=21] -> 0 pages Jun 7 14:55:24.563433 (XEN) heap[node=1][zone=22] -> 0 pages Jun 7 14:55:24.563445 (XEN) heap[node=1][zone=23] -> 0 pages Jun 7 14:55:24.575415 (XEN) heap[node=1][zone=24] -> 7863621 pages Jun 7 14:55:24.575435 (XEN) heap[node=1][zone=25] -> 289345 pages Jun 7 14:55:24.587409 (XEN) heap[node=1][zone=26] -> 0 pages Jun 7 14:55:24.587428 (XEN) heap[node=1][zone=27] -> 0 pages Jun 7 14:55:24.587439 (XEN) heap[node=1][zone=28] -> 0 pages Jun 7 14:55:24.599409 (XEN) heap[node=1][zone=29] -> 0 pages Jun 7 14:55:24.599428 (XEN) heap[node=1][zone=30] -> 0 pages Jun 7 14:55:24.599440 (XEN) heap[node=1][zone=31] -> 0 pages Jun 7 14:55:24.611411 (XEN) heap[node=1][zone=32] -> 0 pages Jun 7 14:55:24.611430 (XEN) heap[node=1][zone=33] -> 0 pages Jun 7 14:55:24.611442 (XEN) heap[node=1][zone=34] -> 0 pages Jun 7 14:55:24.623412 (XEN) heap[node=1][zone=35] -> 0 pages Jun 7 14:55:24.623431 (XEN) heap[node=1][zone=36] -> 0 pages Jun 7 14:55:24.623442 (XEN) heap[node=1][zone=37] -> 0 pages Jun 7 14:55:24.635410 (XEN) heap[node=1][zone=38] -> 0 pages Jun 7 14:55:24.635429 (XEN) heap[node=1][zone=39] -> 0 pages Jun 7 14:55:24.635440 (XEN) heap[node=1][zone=40] -> 0 pages Jun 7 14:55:24.647369 Jun 7 14:55:24.904243 (XEN) MSI information: Jun 7 14:55:24.919423 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jun 7 14:55:24.919450 (XE Jun 7 14:55:24.919772 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jun 7 14:55:24.931432 (XEN) MSI 74 vec=e0 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 7 14:55:24.947446 (XEN) MSI 75 vec=29 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 7 14:55:24.947471 (XEN) MSI 76 vec=41 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 7 14:55:24.959430 (XEN) MSI 77 vec=51 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 7 14:55:24.971428 (XEN) MSI 78 vec=69 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 7 14:55:24.983416 (XEN) MSI 79 vec=81 fixed edge assert phys cpu dest=00000016 mask=0/ /? Jun 7 14:55:24.983442 (XEN) MSI 80 vec=99 fixed edge assert phys cpu dest=00000016 mask=0/ /? Jun 7 14:55:24.995420 (XEN) MSI 81 vec=b1 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 7 14:55:25.007413 (XEN) MSI 82 vec=c1 fixed edge assert phys cpu dest=00000016 mask=0/ /? Jun 7 14:55:25.007438 (XEN) MSI 83 vec=d9 fixed edge assert phys cpu dest=00000016 mask=0/ /? Jun 7 14:55:25.019419 (XEN) MSI-X 84 vec=91 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 7 14:55:25.031417 (XEN) MSI-X 85 vec=c2 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 7 14:55:25.043413 (XEN) MSI-X 86 vec=d1 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 7 14:55:25.043438 (XEN) MSI-X 87 vec=aa fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 7 14:55:25.055425 (XEN) MSI-X 88 vec=b2 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 7 14:55:25.067413 (XEN) MSI-X 89 vec=52 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 7 14:55:25.079398 (XEN) MSI-X 90 vec=81 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 7 14:55:25.079423 (XEN) MSI-X 91 vec=ba fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 7 14:55:25.091419 (XEN) MSI-X 92 vec=9a fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 7 14:55:25.103413 (XEN) MSI-X 93 vec=7d fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 7 14:55:25.103438 (XEN) MSI-X 94 vec=72 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 7 14:55:25.115418 (XEN) MSI-X 95 vec=a1 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jun 7 14:55:25.127417 (XEN) MSI-X 96 vec=8d fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 7 14:55:25.139412 (XEN) MSI-X 97 vec=77 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 7 14:55:25.139437 (XEN) MSI-X 98 vec=37 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 7 14:55:25.151422 (XEN) MSI-X 99 vec=cc fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 7 14:55:25.163424 (XEN) MSI-X 100 vec=cd fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 7 14:55:25.175409 (XEN) MSI-X 101 vec=56 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 7 14:55:25.175434 (XEN) MSI-X 102 vec=a5 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 7 14:55:25.187424 (XEN) MSI-X 103 vec=ad fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 7 14:55:25.199413 (XEN) MSI-X 104 vec=a5 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 7 14:55:25.199438 (XEN) MSI-X 105 vec=e3 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 7 14:55:25.211418 (XEN) MSI-X 106 vec=27 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 7 14:55:25.223416 (XEN) MSI-X 107 vec=d3 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 7 14:55:25.235414 (XEN) MSI-X 108 vec=57 fixed edge assert phys cpu dest=00000011 mask=1/ /0 Jun 7 14:55:25.235439 (XEN) MSI-X 109 vec=96 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 7 14:55:25.247420 (XEN) MSI-X 110 vec=de fixed edge assert phys cpu dest=00000003 mask=1/ /0 Jun 7 14:55:25.259419 (XEN) MSI-X 111 vec=6f fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 7 14:55:25.271410 (XEN) MSI-X 112 vec=70 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jun 7 14:55:25.271435 (XEN) MSI-X 113 vec=ef fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 7 14:55:25.283418 (XEN) MSI-X 114 vec=98 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 7 14:55:25.295421 (XEN) MSI-X 115 vec=46 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 7 14:55:25.307408 (XEN) MSI-X 116 vec=7a fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 7 14:55:25.307434 (XEN) MSI-X 117 vec=6e fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 7 14:55:25.319419 (XEN) MSI-X 118 vec=29 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Jun 7 14:55:25.331412 (XEN) MSI-X 119 vec=5c fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 7 14:55:25.331436 (XEN) MSI-X 120 vec=39 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 7 14:55:25.343418 (XEN) MSI-X 121 vec=30 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 7 14:55:25.355422 (XEN) MSI-X 122 vec=32 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 7 14:55:25.367412 (XEN) MSI-X 123 vec=6d fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 7 14:55:25.367437 (XEN) MSI-X 124 vec=ec fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 7 14:55:25.379428 (XEN) MSI-X 125 vec=35 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 7 14:55:25.391415 (XEN) MSI-X 126 vec=ea fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 7 14:55:25.403412 (XEN) MSI-X 127 vec=be fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 7 14:55:25.403437 (XEN) MSI-X 128 vec=55 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 7 14:55:25.415418 (XEN) MSI-X 129 vec=38 fixed edge assert phys cpu dest=00000039 mask=1/ /0 Jun 7 14:55:25.427414 (XEN) MSI-X 130 vec=92 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 7 14:55:25.427439 (XEN) MSI-X 131 vec=23 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 7 14:55:25.439417 (XEN) MSI-X 132 vec=e1 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 7 14:55:25.451419 (XEN) MSI-X 133 vec=d8 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 7 14:55:25.463412 (XEN) MSI-X 134 vec=97 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 7 14:55:25.463437 (XEN) MSI-X 135 vec=aa fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 7 14:55:25.475426 (XEN) MSI-X 136 vec=ba fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 7 14:55:25.487419 (XEN) MSI-X 137 vec=99 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Jun 7 14:55:25.499412 (XEN) MSI-X 138 vec=9c fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 7 14:55:25.499436 (XEN) MSI-X 139 vec=81 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Jun 7 14:55:25.511417 (XEN) MSI-X 140 vec=4c fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 7 14:55:25.523416 (XEN) MSI-X 141 vec=77 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 7 14:55:25.523440 (XEN) MSI-X 142 vec=41 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jun 7 14:55:25.535419 (XEN) MSI-X 143 vec=e7 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 7 14:55:25.547418 (XEN) MSI-X 144 vec=33 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 7 14:55:25.559429 (XEN) MSI-X 145 vec=94 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 7 14:55:25.559454 (XEN) MSI-X 146 vec=c8 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 7 14:55:25.571416 (XEN) MSI-X 147 vec=23 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 7 14:55:25.583416 (XEN) MSI-X 148 vec=3f fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 7 14:55:25.595413 (XEN) MSI-X 149 vec=ee fixed edge assert phys cpu dest=00000039 mask=1/ /0 Jun 7 14:55:25.595438 (XEN) MSI-X 150 vec=35 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 7 14:55:25.607418 (XEN) MSI-X 151 vec=3d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 7 14:55:25.619415 (XEN) MSI-X 152 vec=45 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 7 14:55:25.619439 (XEN) MSI-X 153 vec=4d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 7 14:55:25.631418 (XEN) MSI-X 154 vec=55 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 7 14:55:25.643417 (XEN) MSI-X 155 vec=5d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 7 14:55:25.655416 (XEN) MSI-X 156 vec=65 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 7 14:55:25.655441 (XEN) MSI-X 157 vec=6d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 7 14:55:25.667418 (XEN) MSI-X 158 vec=75 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 7 14:55:25.679388 Jun 7 14:55:26.948483 (XEN) ==== PCI devices ==== Jun 7 14:55:26.963423 (XEN) ==== segment 0000 ==== Jun 7 14:55:26.963440 (XEN) 0000:ff:1f.2 - d0 - node -1 Jun 7 14:55:26.963451 (XEN) 0000:ff:1f.0 Jun 7 14:55:26.963776 - d0 - node -1 Jun 7 14:55:26.975415 (XEN) 0000:ff:1e.4 - d0 - node -1 Jun 7 14:55:26.975433 (XEN) 0000:ff:1e.3 - d0 - node -1 Jun 7 14:55:26.975444 (XEN) 0000:ff:1e.2 - d0 - node -1 Jun 7 14:55:26.987413 (XEN) 0000:ff:1e.1 - d0 - node -1 Jun 7 14:55:26.987431 (XEN) 0000:ff:1e.0 - d0 - node -1 Jun 7 14:55:26.987442 (XEN) 0000:ff:17.7 - d0 - node -1 Jun 7 14:55:26.987452 (XEN) 0000:ff:17.6 - d0 - node -1 Jun 7 14:55:26.999424 (XEN) 0000:ff:17.5 - d0 - node -1 Jun 7 14:55:26.999441 (XEN) 0000:ff:17.4 - d0 - node -1 Jun 7 14:55:26.999452 (XEN) 0000:ff:17.3 - d0 - node -1 Jun 7 14:55:27.011415 (XEN) 0000:ff:17.2 - d0 - node -1 Jun 7 14:55:27.011433 (XEN) 0000:ff:17.1 - d0 - node -1 Jun 7 14:55:27.011445 (XEN) 0000:ff:17.0 - d0 - node -1 Jun 7 14:55:27.023418 (XEN) 0000:ff:16.7 - d0 - node -1 Jun 7 14:55:27.023437 (XEN) 0000:ff:16.6 - d0 - node -1 Jun 7 14:55:27.023448 (XEN) 0000:ff:16.3 - d0 - node -1 Jun 7 14:55:27.035407 (XEN) 0000:ff:16.2 - d0 - node -1 Jun 7 14:55:27.035425 (XEN) 0000:ff:16.1 - d0 - node -1 Jun 7 14:55:27.035436 (XEN) 0000:ff:16.0 - d0 - node -1 Jun 7 14:55:27.035446 (XEN) 0000:ff:14.7 - d0 - node -1 Jun 7 14:55:27.047415 (XEN) 0000:ff:14.6 - d0 - node -1 Jun 7 14:55:27.047433 (XEN) 0000:ff:14.5 - d0 - node -1 Jun 7 14:55:27.047444 (XEN) 0000:ff:14.4 - d0 - node -1 Jun 7 14:55:27.059411 (XEN) 0000:ff:14.3 - d0 - node -1 Jun 7 14:55:27.059429 (XEN) 0000:ff:14.2 - d0 - node -1 Jun 7 14:55:27.059440 (XEN) 0000:ff:14.1 - d0 - node -1 Jun 7 14:55:27.071516 (XEN) 0000:ff:14.0 - d0 - node -1 Jun 7 14:55:27.071534 (XEN) 0000:ff:13.7 - d0 - node -1 Jun 7 14:55:27.071546 (XEN) 0000:ff:13.6 - d0 - node -1 Jun 7 14:55:27.083514 (XEN) 0000:ff:13.3 - d0 - node -1 Jun 7 14:55:27.083533 (XEN) 0000:ff:13.2 - d0 - node -1 Jun 7 14:55:27.083544 (XEN) 0000:ff:13.1 - d0 - node -1 Jun 7 14:55:27.083554 (XEN) 0000:ff:13.0 - d0 - node -1 Jun 7 14:55:27.095521 (XEN) 0000:ff:12.5 - d0 - node -1 Jun 7 14:55:27.095539 (XEN) 0000:ff:12.4 - d0 - node -1 Jun 7 14:55:27.095550 (XEN) 0000:ff:12.1 - d0 - node -1 Jun 7 14:55:27.107520 (XEN) 0000:ff:12.0 - d0 - node -1 Jun 7 14:55:27.107538 (XEN) 0000:ff:10.7 - d0 - node -1 Jun 7 14:55:27.107549 (XEN) 0000:ff:10.6 - d0 - node -1 Jun 7 14:55:27.119515 (XEN) 0000:ff:10.5 - d0 - node -1 Jun 7 14:55:27.119534 (XEN) 0000:ff:10.1 - d0 - node -1 Jun 7 14:55:27.119545 (XEN) 0000:ff:10.0 - d0 - node -1 Jun 7 14:55:27.119555 (XEN) 0000:ff:0f.6 - d0 - node -1 Jun 7 14:55:27.131519 (XEN) 0000:ff:0f.5 - d0 - node -1 Jun 7 14:55:27.131537 (XEN) 0000:ff:0f.4 - d0 - node -1 Jun 7 14:55:27.131548 (XEN) 0000:ff:0f.3 - d0 - node -1 Jun 7 14:55:27.143517 (XEN) 0000:ff:0f.2 - d0 - node -1 Jun 7 14:55:27.143535 (XEN) 0000:ff:0f.1 - d0 - node -1 Jun 7 14:55:27.143546 (XEN) 0000:ff:0f.0 - d0 - node -1 Jun 7 14:55:27.155517 (XEN) 0000:ff:0d.5 - d0 - node -1 Jun 7 14:55:27.155535 (XEN) 0000:ff:0d.4 - d0 - node -1 Jun 7 14:55:27.155546 (XEN) 0000:ff:0d.3 - d0 - node -1 Jun 7 14:55:27.167526 (XEN) 0000:ff:0d.2 - d0 - node -1 Jun 7 14:55:27.167545 (XEN) 0000:ff:0d.1 - d0 - node -1 Jun 7 14:55:27.167556 (XEN) 0000:ff:0d.0 - d0 - node -1 Jun 7 14:55:27.167566 (XEN) 0000:ff:0c.7 - d0 - node -1 Jun 7 14:55:27.179528 (XEN) 0000:ff:0c.6 - d0 - node -1 Jun 7 14:55:27.179546 (XEN) 0000:ff:0c.5 - d0 - node -1 Jun 7 14:55:27.179557 (XEN) 0000:ff:0c.4 - d0 - node -1 Jun 7 14:55:27.191519 (XEN) 0000:ff:0c.3 - d0 - node -1 Jun 7 14:55:27.191537 (XEN) 0000:ff:0c.2 - d0 - node -1 Jun 7 14:55:27.191548 (XEN) 0000:ff:0c.1 - d0 - node -1 Jun 7 14:55:27.203515 (XEN) 0000:ff:0c.0 - d0 - node -1 Jun 7 14:55:27.203533 (XEN) 0000:ff:0b.3 - d0 - node -1 Jun 7 14:55:27.203544 (XEN) 0000:ff:0b.2 - d0 - node -1 Jun 7 14:55:27.215518 (XEN) 0000:ff:0b.1 - d0 - node -1 Jun 7 14:55:27.215536 (XEN) 0000:ff:0b.0 - d0 - node -1 Jun 7 14:55:27.215548 (XEN) 0000:ff:09.3 - d0 - node -1 Jun 7 14:55:27.215558 (XEN) 0000:ff:09.2 - d0 - node -1 Jun 7 14:55:27.227539 (XEN) 0000:ff:09.0 - d0 - node -1 Jun 7 14:55:27.227564 (XEN) 0000:ff:08.3 - d0 - node -1 Jun 7 14:55:27.227576 (XEN) 0000:ff:08.2 - d0 - node -1 Jun 7 14:55:27.239529 (XEN) 0000:ff:08.0 - d0 - node -1 Jun 7 14:55:27.239547 (XEN) 0000:80:05.4 - d0 - node 1 Jun 7 14:55:27.239558 (XEN) 0000:80:05.2 - d0 - node 1 Jun 7 14:55:27.251533 (XEN) 0000:80:05.1 - d0 - node 1 Jun 7 14:55:27.251551 (XEN) 0000:80:05.0 - d0 - node 1 Jun 7 14:55:27.251562 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Jun 7 14:55:27.263533 (XEN) 0000:7f:1f.2 - d0 - node -1 Jun 7 14:55:27.263551 (XEN) 0000:7f:1f.0 - d0 - node -1 Jun 7 14:55:27.263562 (XEN) 0000:7f:1e.4 - d0 - node -1 Jun 7 14:55:27.275514 (XEN) 0000:7f:1e.3 - d0 - node -1 Jun 7 14:55:27.275532 (XEN) 0000:7f:1e.2 - d0 - node -1 Jun 7 14:55:27.275543 (XEN) 0000:7f:1e.1 - d0 - node -1 Jun 7 14:55:27.275553 (XEN) 0000:7f:1e.0 - d0 - node -1 Jun 7 14:55:27.287522 (XEN) 0000:7f:17.7 - d0 - node -1 Jun 7 14:55:27.287540 (XEN) 0000:7f:17.6 - d0 - node -1 Jun 7 14:55:27.287551 (XEN) 0000:7f:17.5 - d0 - node -1 Jun 7 14:55:27.299519 (XEN) 0000:7f:17.4 - d0 - node -1 Jun 7 14:55:27.299537 (XEN) 0000:7f:17.3 - d0 - node -1 Jun 7 14:55:27.299548 (XEN) 0000:7f:17.2 - d0 - node -1 Jun 7 14:55:27.311517 (XEN) 0000:7f:17.1 - d0 - node -1 Jun 7 14:55:27.311535 (XEN) 0000:7f:17.0 - d0 - node -1 Jun 7 14:55:27.311546 (XEN) 0000:7f:16.7 - d0 - node -1 Jun 7 14:55:27.323516 (XEN) 0000:7f:16.6 - d0 - node -1 Jun 7 14:55:27.323535 (XEN) 0000:7f:16.3 - d0 - node -1 Jun 7 14:55:27.323546 (XEN) 0000:7f:16.2 - d0 - node -1 Jun 7 14:55:27.323556 (XEN) 0000:7f:16.1 - d0 - node -1 Jun 7 14:55:27.335516 (XEN) 0000:7f:16.0 - d0 - node -1 Jun 7 14:55:27.335533 (XEN) 0000:7f:14.7 - d0 - node -1 Jun 7 14:55:27.335544 (XEN) 0000:7f:14.6 - d0 - node -1 Jun 7 14:55:27.347518 (XEN) 0000:7f:14.5 - d0 - node -1 Jun 7 14:55:27.347536 (XEN) 0000:7f:14.4 - d0 - node -1 Jun 7 14:55:27.347547 (XEN) 0000:7f:14.3 - d0 - node -1 Jun 7 14:55:27.359515 (XEN) 0000:7f:14.2 - d0 - node -1 Jun 7 14:55:27.359534 (XEN) 0000:7f:14.1 - d0 - node -1 Jun 7 14:55:27.359545 (XEN) 0000:7f:14.0 - d0 - node -1 Jun 7 14:55:27.359555 (XEN) 0000:7f:13.7 - d0 - node -1 Jun 7 14:55:27.371518 (XEN) 0000:7f:13.6 - d0 - node -1 Jun 7 14:55:27.371536 (XEN) 0000:7f:13.3 - d0 - node -1 Jun 7 14:55:27.371547 (XEN) 0000:7f:13.2 - d0 - node -1 Jun 7 14:55:27.383518 (XEN) 0000:7f:13.1 - d0 - node -1 Jun 7 14:55:27.383536 (XEN) 0000:7f:13.0 - d0 - node -1 Jun 7 14:55:27.383547 (XEN) 0000:7f:12.5 - d0 - node -1 Jun 7 14:55:27.395519 (XEN) 0000:7f:12.4 - d0 - node -1 Jun 7 14:55:27.395537 (XEN) 0000:7f:12.1 - d0 - node -1 Jun 7 14:55:27.395548 (XEN) 0000:7f:12.0 - d0 - node -1 Jun 7 14:55:27.407517 (XEN) 0000:7f:10.7 - d0 - node -1 Jun 7 14:55:27.407536 (XEN) 0000:7f:10.6 - d0 - node -1 Jun 7 14:55:27.407547 (XEN) 0000:7f:10.5 - d0 - node -1 Jun 7 14:55:27.407557 (XEN) 0000:7f:10.1 - d0 - node -1 Jun 7 14:55:27.419518 (XEN) 0000:7f:10.0 - d0 - node -1 Jun 7 14:55:27.419536 (XEN) 0000:7f:0f.6 - d0 - node -1 Jun 7 14:55:27.419547 (XEN) 0000:7f:0f.5 - d0 - node -1 Jun 7 14:55:27.431519 (XEN) 0000:7f:0f.4 - d0 - node -1 Jun 7 14:55:27.431537 (XEN) 0000:7f:0f.3 - d0 - node -1 Jun 7 14:55:27.431548 (XEN) 0000:7f:0f.2 - d0 - node -1 Jun 7 14:55:27.443516 (XEN) 0000:7f:0f.1 - d0 - node -1 Jun 7 14:55:27.443534 (XEN) 0000:7f:0f.0 - d0 - node -1 Jun 7 14:55:27.443545 (XEN) 0000:7f:0d.5 - d0 - node -1 Jun 7 14:55:27.443555 (XEN) 0000:7f:0d.4 - d0 - node -1 Jun 7 14:55:27.455522 (XEN) 0000:7f:0d.3 - d0 - node -1 Jun 7 14:55:27.455539 (XEN) 0000:7f:0d.2 - d0 - node -1 Jun 7 14:55:27.455550 (XEN) 0000:7f:0d.1 - d0 - node -1 Jun 7 14:55:27.467520 (XEN) 0000:7f:0d.0 - d0 - node -1 Jun 7 14:55:27.467538 (XEN) 0000:7f:0c.7 - d0 - node -1 Jun 7 14:55:27.467549 (XEN) 0000:7f:0c.6 - d0 - node -1 Jun 7 14:55:27.479516 (XEN) 0000:7f:0c.5 - d0 - node -1 Jun 7 14:55:27.479535 (XEN) 0000:7f:0c.4 - d0 - node -1 Jun 7 14:55:27.479554 (XEN) 0000:7f:0c.3 - d0 - node -1 Jun 7 14:55:27.491519 (XEN) 0000:7f:0c.2 - d0 - node -1 Jun 7 14:55:27.491538 (XEN) 0000:7f:0c.1 - d0 - node -1 Jun 7 14:55:27.491549 (XEN) 0000:7f:0c.0 - d0 - node -1 Jun 7 14:55:27.491559 (XEN) 0000:7f:0b.3 - d0 - node -1 Jun 7 14:55:27.503520 (XEN) 0000:7f:0b.2 - d0 - node -1 Jun 7 14:55:27.503538 (XEN) 0000:7f:0b.1 - d0 - node -1 Jun 7 14:55:27.503549 (XEN) 0000:7f:0b.0 - d0 - node -1 Jun 7 14:55:27.515518 (XEN) 0000:7f:09.3 - d0 - node -1 Jun 7 14:55:27.515536 (XEN) 0000:7f:09.2 - d0 - node -1 Jun 7 14:55:27.515547 (XEN) 0000:7f:09.0 - d0 - node -1 Jun 7 14:55:27.527515 (XEN) 0000:7f:08.3 - d0 - node -1 Jun 7 14:55:27.527534 (XEN) 0000:7f:08.2 - d0 - node -1 Jun 7 14:55:27.527545 (XEN) 0000:7f:08.0 - d0 - node -1 Jun 7 14:55:27.539516 (XEN) 0000:08:00.0 - d0 - node 0 Jun 7 14:55:27.539534 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Jun 7 14:55:27.563524 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Jun 7 14:55:27.575519 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 89 90 91 92 > Jun 7 14:55:27.575541 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Jun 7 14:55:27.587521 (XEN) 0000:00:1f.0 - d0 - node 0 Jun 7 14:55:27.587539 (XEN) 0000:00:1d.0 - d0 - node 0 Jun 7 14:55:27.587549 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Jun 7 14:55:27.599521 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Jun 7 14:55:27.599540 (XEN) 0000:00:1a.0 - d0 - node 0 Jun 7 14:55:27.611516 (XEN) 0000:00:16.1 - d0 - node 0 Jun 7 14:55:27.611535 (XEN) 0000:00:16.0 - d0 - node 0 Jun 7 14:55:27.611546 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Jun 7 14:55:27.623519 (XEN) 0000:00:11.0 - d0 - node 0 Jun 7 14:55:27.623537 (XEN) 0000:00:05.4 - d0 - node 0 Jun 7 14:55:27.623548 (XEN) 0000:00:05.2 - d0 - node 0 Jun 7 14:55:27.635516 (XEN) 0000:00:05.1 - d0 - node 0 Jun 7 14:55:27.635535 (XEN) 0000:00:05.0 - d0 - node 0 Jun 7 14:55:27.635546 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Jun 7 14:55:27.647517 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Jun 7 14:55:27.647537 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Jun 7 14:55:27.647549 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Jun 7 14:55:27.659521 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Jun 7 14:55:27.659540 (XEN) 0000:00:00.0 - d0 - node 0 Jun 7 14:55:27.671476 Jun 7 14:55:28.952333 (XEN) Dumping timer queues: Jun 7 14:55:28.971426 (XEN) CPU00: Jun 7 14:55:28.971442 (XEN) ex= 445880us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi Jun 7 14:55:28.971774 _timer_fn(0000000000000000) Jun 7 14:55:28.983419 (XEN) ex= 467682us timer=ffff830839765070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839765000) Jun 7 14:55:28.995419 (XEN) ex= 634239us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Jun 7 14:55:29.007418 (XEN) ex= 26758997us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Jun 7 14:55:29.007445 (XEN) ex= 6335859us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Jun 7 14:55:29.019430 (XEN) CPU01: Jun 7 14:55:29.031418 (XEN) ex= 440990us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 14:55:29.031444 (XEN) CPU02: Jun 7 14:55:29.043408 (XEN) ex= 442011us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 14:55:29.043435 (XEN) CPU03: Jun 7 14:55:29.055416 (XEN) ex= 268593us timer=ffff830839724070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839724000) Jun 7 14:55:29.055454 (XEN) ex= 442011us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 14:55:29.067420 (XEN) CPU04: Jun 7 14:55:29.067436 (XEN) ex= 268593us timer=ffff8308396bd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bd000) Jun 7 14:55:29.079423 (XEN) ex= 438767us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 14:55:29.091420 (XEN) CPU05: Jun 7 14:55:29.091435 (XEN) ex= 268593us timer=ffff8308396e0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e0000) Jun 7 14:55:29.103426 (XEN) ex= 438767us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 14:55:29.115426 (XEN) CPU06: Jun 7 14:55:29.115441 (XEN) ex= 268593us timer=ffff830839761070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839761000) Jun 7 14:55:29.127421 (XEN) ex= 443411us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 14:55:29.139419 (XEN) ex= 467744us timer=ffff830839755070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839755000) Jun 7 14:55:29.151421 (XEN) CPU07: Jun 7 14:55:29.151436 (XEN) ex= 443411us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 14:55:29.163417 (XEN) ex= 3739707us timer=ffff830839717070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839717000) Jun 7 14:55:29.175418 (XEN) CPU08: Jun 7 14:55:29.175433 (XEN) ex= 440991us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 14:55:29.187417 (XEN) ex= 2963708us timer=ffff830839744070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839744000) Jun 7 14:55:29.199418 (XEN) ex= 773826us timer=ffff8308396e7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e7000) Jun 7 14:55:29.211418 (XEN) ex= 3488739us timer=ffff830839710070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839710000) Jun 7 14:55:29.223419 (XEN) CPU09: Jun 7 14:55:29.223435 (XEN) ex= 440991us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 14:55:29.235418 (XEN) CPU10: Jun 7 14:55:29.235434 (XEN) ex= 442554us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 14:55:29.247415 (XEN) ex= 524593us timer=ffff83083973c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973c000) Jun 7 14:55:29.259417 (XEN) CPU11: Jun 7 14:55:29.259432 (XEN) ex= 442554us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 14:55:29.271415 (XEN) ex= 1364661us timer=ffff8308396e3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e3000) Jun 7 14:55:29.283413 (XEN) CPU12: Jun 7 14:55:29.283429 (XEN) ex= 446250us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 14:55:29.295419 (XEN) ex= 1363711us timer=ffff8308396fb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fb000) Jun 7 14:55:29.307414 (XEN) ex= 468657us timer=ffff830839721070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839721000) Jun 7 14:55:29.319418 (XEN) ex= 3489699us timer=ffff8308396ea070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ea000) Jun 7 14:55:29.331412 (XEN) CPU13: Jun 7 14:55:29.331428 (XEN) ex= 442009us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 14:55:29.343414 (XEN) CPU14: Jun 7 14:55:29.343429 (XEN) ex= 442011us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 14:55:29.355412 (XEN) ex= 2515690us timer=ffff830839786070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839786000) Jun 7 14:55:29.367413 (XEN) ex= 467741us timer=ffff83083970d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970d000) Jun 7 14:55:29.379411 (XEN) CPU15: Jun 7 14:55:29.379428 (XEN) ex= 442011us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 14:55:29.391416 (XEN) CPU16: Jun 7 14:55:29.391433 (XEN) ex= 268593us timer=ffff8308396cb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cb000) Jun 7 14:55:29.403413 (XEN) ex= 440991us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 14:55:29.415413 (XEN) CPU17: Jun 7 14:55:29.415428 (XEN) ex= 440991us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 14:55:29.427406 (XEN) CPU18: Jun 7 14:55:29.427423 (XEN) ex= 440992us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 14:55:29.427443 (XEN) ex= 2572593us timer=ffff8308396f1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f1000) Jun 7 14:55:29.439424 (XEN) ex= 2515739us timer=ffff8308396fe070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fe000) Jun 7 14:55:29.451426 (XEN) ex= 3739703us timer=ffff8308396ed070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ed000) Jun 7 14:55:29.463424 (XEN) CPU19: Jun 7 14:55:29.475408 (XEN) ex= 440992us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 14:55:29.475435 (XEN) CPU20: Jun 7 14:55:29.475444 (XEN) ex= 440002us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 14:55:29.487425 (XEN) ex= 723672us timer=ffff830839702070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839702000) Jun 7 14:55:29.499421 (XEN) ex= 3412712us timer=ffff830839732070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839732000) Jun 7 14:55:29.511421 (XEN) CPU21: Jun 7 14:55:29.511437 (XEN) ex= 440002us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 14:55:29.523430 (XEN) CPU22: Jun 7 14:55:29.523445 (XEN) ex= 268593us timer=ffff83083975b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975b000) Jun 7 14:55:29.535420 (XEN) ex= 437159us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 14:55:29.547421 (XEN) CPU23: Jun 7 14:55:29.547436 (XEN) ex= 437159us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 14:55:29.559438 (XEN) CPU24: Jun 7 14:55:29.559454 (XEN) ex= 268593us timer=ffff830839784070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839784000) Jun 7 14:55:29.571427 (XEN) ex= 435104us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 14:55:29.583416 (XEN) ex= 468647us timer=ffff83083972b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972b000) Jun 7 14:55:29.595419 (XEN) CPU25: Jun 7 14:55:29.595434 (XEN) ex= 435104us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 14:55:29.607420 (XEN) CPU26: Jun 7 14:55:29.607435 (XEN) ex= 268593us timer=ffff83083971e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971e000) Jun 7 14:55:29.619419 (XEN) ex= 433076us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 14:55:29.631420 (XEN) ex= 2515699us timer=ffff830839747070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839747000) Jun 7 14:55:29.643416 (XEN) ex= 3489703us timer=ffff8308396d6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d6000) Jun 7 14:55:29.655419 (XEN) CPU27: Jun 7 14:55:29.655434 (XEN) ex= 433076us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 14:55:29.667414 (XEN) CPU28: Jun 7 14:55:29.667430 (XEN) ex= 268593us timer=ffff8308396ce070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ce000) Jun 7 14:55:29.679417 (XEN) ex= 437157us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 14:55:29.691415 (XEN) ex= 467702us timer=ffff830839782070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839782000) Jun 7 14:55:29.703414 (XEN) CPU29: Jun 7 14:55:29.703429 (XEN) ex= 437158us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 14:55:29.715422 (XEN) CPU30: Jun 7 14:55:29.715438 (XEN) ex= 268593us timer=ffff83083971a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971a000) Jun 7 14:55:29.727425 (XEN) ex= 441004us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 14:55:29.739412 (XEN) ex= 3739705us timer=ffff8308396d2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d2000) Jun 7 14:55:29.751411 (XEN) CPU31: Jun 7 14:55:29.751427 (XEN) ex= 441004us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 14:55:29.763410 (XEN) CPU32: Jun 7 14:55:29.763426 (XEN) ex= 441003us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 14:55:29.775411 (XEN) ex= 3489701us timer=ffff8308396f8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f8000) Jun 7 14:55:29.787411 (XEN) ex= 467692us timer=ffff830839728070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839728000) Jun 7 14:55:29.799407 (XEN) CPU33: Jun 7 14:55:29.799424 (XEN) ex= 441003us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 14:55:29.811410 (XEN) CPU34: Jun 7 14:55:29.811426 (XEN) ex= 441002us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 14:55:29.823412 (XEN) ex= 2516656us timer=ffff83083974a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974a000) Jun 7 14:55:29.835405 (XEN) CPU35: Jun 7 14:55:29.835422 (XEN) ex= 441002us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 14:55:29.835442 (XEN) CPU36: Jun 7 14:55:29.847409 (XEN) ex= 441003us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 14:55:29.847436 (XEN) ex= 1364673us timer=ffff830839705070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839705000) Jun 7 14:55:29.859428 (XEN) CPU37: Jun 7 14:55:29.879802 (XEN) ex= 441003us timer=ffff830839c8a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 14:55:29.879834 (XEN) CPU38: Jun 7 14:55:29.883409 (XEN) ex= 268593us timer=ffff83083972e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972e000) Jun 7 14:55:29.895406 (XEN) ex= 441002us timer=ffff830839c7e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 14:55:29.895433 (XEN) ex= 468658us timer=ffff8308396c4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c4000) Jun 7 14:55:29.907422 (XEN) CPU39: Jun 7 14:55:29.907437 (XEN) ex= 441002us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 14:55:29.919420 (XEN) CPU40: Jun 7 14:55:29.919436 (XEN) ex= 268593us timer=ffff830839713070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839713000) Jun 7 14:55:29.931430 (XEN) ex= 441001us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 14:55:29.943420 (XEN) ex= 3412706us timer=ffff8308396d9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d9000) Jun 7 14:55:29.955420 (XEN) ex= 3539736us timer=ffff83083976c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976c000) Jun 7 14:55:29.967418 (XEN) CPU41: Jun 7 14:55:29.967434 (XEN) ex= 441001us timer=ffff830839c56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 14:55:29.979423 (XEN) CPU42: Jun 7 14:55:29.979438 (XEN) ex= 69us timer=ffff830839c49420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839c49460) Jun 7 14:55:29.991427 (XEN) ex= 441003us timer=ffff830839c4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 14:55:30.003417 (XEN) ex= 2572593us timer=ffff8308396f4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f4000) Jun 7 14:55:30.015423 (XEN) ex= 1363741us timer=ffff8308396ba070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ba000) Jun 7 14:55:30.027423 (XEN) CPU43: Jun 7 14:55:30.027439 (XEN) ex= 441003us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 14:55:30.039418 (XEN) CPU44: Jun 7 14:55:30.039433 (XEN) ex= 442556us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 14:55:30.051415 (XEN) ex= 2572593us timer=ffff830839709070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839709000) Jun 7 14:55:30.063418 (XEN) CPU45: Jun 7 14:55:30.063433 (XEN) ex= 442556us timer=ffff830839c22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 14:55:30.075419 (XEN) CPU46: Jun 7 14:55:30.075435 (XEN) ex= 268593us timer=ffff830839751070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839751000) Jun 7 14:55:30.087420 (XEN) ex= 447512us timer=ffff830839c16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 14:55:30.099415 (XEN) CPU47: Jun 7 14:55:30.099431 (XEN) ex= 447512us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 14:55:30.111415 (XEN) CPU48: Jun 7 14:55:30.111431 (XEN) ex= 268593us timer=ffff83083977f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977f000) Jun 7 14:55:30.123417 (XEN) ex= 445561us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 14:55:30.135428 (XEN) ex= 2515725us timer=ffff83083974e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974e000) Jun 7 14:55:30.147412 (XEN) ex= 3412713us timer=ffff83083975f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975f000) Jun 7 14:55:30.159410 (XEN) CPU49: Jun 7 14:55:30.159426 (XEN) ex= 445561us timer=ffff8308397ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 14:55:30.171414 (XEN) CPU50: Jun 7 14:55:30.171430 (XEN) ex= 268593us timer=ffff830839735070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839735000) Jun 7 14:55:30.183420 (XEN) ex= 268593us timer=ffff830839758070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839758000) Jun 7 14:55:30.195413 (XEN) ex= 445559us timer=ffff8308397e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 14:55:30.207415 (XEN) ex= 3683703us timer=ffff8308396dd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396dd000) Jun 7 14:55:30.219421 (XEN) CPU51: Jun 7 14:55:30.219437 (XEN) ex= 445560us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 14:55:30.231407 (XEN) CPU52: Jun 7 14:55:30.231423 (XEN) ex= 445562us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 14:55:30.243407 (XEN) ex= 3539696us timer=ffff830839740070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839740000) Jun 7 14:55:30.255410 (XEN) CPU53: Jun 7 14:55:30.255426 (XEN) ex= 445562us timer=ffff8308397ba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 14:55:30.255446 (XEN) CPU54: Jun 7 14:55:30.267409 (XEN) ex= 268593us timer=ffff830839739070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839739000) Jun 7 14:55:30.279410 (XEN) ex= 444238us timer=ffff8308397ae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 14:55:30.279436 (XEN) ex= 3489698us timer=ffff8308396c7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c7000) Jun 7 14:55:30.291426 (XEN) ex= 3739716us timer=ffff8308396c1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c1000) Jun 7 14:55:30.303422 (XEN) CPU55: Jun 7 14:55:30.315404 (XEN) ex= 444239us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 14:55:30.315430 Jun 7 14:55:30.908895 (XEN) 'c' pressed -> printing ACPI Cx structures Jun 7 14:55:30.927426 (XEN) max state: unlimited Jun 7 14:55:30.927444 (XEN) ==cpu0== Jun 7 14:55:30.927453 (XEN) C1: type[C Jun 7 14:55:30.927777 1] latency[ 2] usage[ 1486100] method[ FFH] duration[113166999480] Jun 7 14:55:30.939428 (XEN) C2: type[C1] latency[ 10] usage[ 574766] method[ FFH] duration[336403110193] Jun 7 14:55:30.951429 (XEN) C3: type[C2] latency[ 40] usage[ 425407] method[ FFH] duration[615502741309] Jun 7 14:55:30.963422 (XEN) *C4: type[C3] latency[133] usage[ 201461] method[ FFH] duration[1910921296572] Jun 7 14:55:30.963448 (XEN) C0: usage[ 2687734] duration[150721773609] Jun 7 14:55:30.975429 (XEN) PC2[459563137468] PC3[85190716780] PC6[600948724564] PC7[0] Jun 7 14:55:30.975450 (XEN) CC3[584541197308] CC6[1788907809790] CC7[0] Jun 7 14:55:30.987420 (XEN) ==cpu1== Jun 7 14:55:30.987436 (XEN) C1: type[C1] latency[ 2] usage[ 543108] method[ FFH] duration[57359662107] Jun 7 14:55:30.999419 (XEN) C2: type[C1] latency[ 10] usage[ 255396] method[ FFH] duration[108808423095] Jun 7 14:55:31.011415 (XEN) C3: type[C2] latency[ 40] usage[ 125844] method[ FFH] duration[234952382471] Jun 7 14:55:31.011443 (XEN) *C4: type[C3] latency[133] usage[ 125474] method[ FFH] duration[2693171154335] Jun 7 14:55:31.023421 (XEN) C0: usage[ 1049822] duration[32424403338] Jun 7 14:55:31.023441 (XEN) PC2[459563137468] PC3[85190716780] PC6[600948724564] PC7[0] Jun 7 14:55:31.035417 (XEN) CC3[584541197308] CC6[1788907809790] CC7[0] Jun 7 14:55:31.047406 (XEN) ==cpu2== Jun 7 14:55:31.047423 (XEN) C1: type[C1] latency[ 2] usage[ 1134639] method[ FFH] duration[94085826143] Jun 7 14:55:31.047444 (XEN) C2: type[C1] latency[ 10] usage[ 545558] method[ FFH] duration[325293245517] Jun 7 14:55:31.059423 (XEN) C3: type[C2] latency[ 40] usage[ 443267] method[ FFH] duration[605301876250] Jun 7 14:55:31.071415 (XEN) *C4: type[C3] latency[133] usage[ 201861] method[ FFH] duration[1974130944666] Jun 7 14:55:31.083418 (XEN) C0: usage[ 2325325] duration[127904239494] Jun 7 14:55:31.083438 (XEN) PC2[459563137468] PC3[85190716780] PC6[600948724564] PC7[0] Jun 7 14:55:31.095413 (XEN) CC3[583989443869] CC6[1857231837685] CC7[0] Jun 7 14:55:31.095432 (XEN) ==cpu3== Jun 7 14:55:31.095442 (XEN) C1: type[C1] latency[ 2] usage[ 469522] method[ FFH] duration[43720929373] Jun 7 14:55:31.107418 (XEN) C2: type[C1] latency[ 10] usage[ 246287] method[ FFH] duration[99256447975] Jun 7 14:55:31.119414 (XEN) C3: type[C2] latency[ 40] usage[ 107200] method[ FFH] duration[195064435326] Jun 7 14:55:31.131407 (XEN) *C4: type[C3] latency[133] usage[ 119499] method[ FFH] duration[2772304589617] Jun 7 14:55:31.131434 (XEN) C0: usage[ 942508] duration[16369824714] Jun 7 14:55:31.143412 (XEN) PC2[459563137468] PC3[85190716780] PC6[600948724564] PC7[0] Jun 7 14:55:31.143433 (XEN) CC3[583989443869] CC6[1857231837685] CC7[0] Jun 7 14:55:31.155419 (XEN) ==cpu4== Jun 7 14:55:31.155434 (XEN) C1: type[C1] latency[ 2] usage[ 1044358] method[ FFH] duration[93097530485] Jun 7 14:55:31.167415 (XEN) C2: type[C1] latency[ 10] usage[ 588425] method[ FFH] duration[323310599557] Jun 7 14:55:31.167440 (XEN) C3: type[C2] latency[ 40] usage[ 416768] method[ FFH] duration[590814394832] Jun 7 14:55:31.179420 (XEN) *C4: type[C3] latency[133] usage[ 189275] method[ FFH] duration[1944708022342] Jun 7 14:55:31.191418 (XEN) C0: usage[ 2238826] duration[174785745417] Jun 7 14:55:31.191438 (XEN) PC2[459563137468] PC3[85190716780] PC6[600948724564] PC7[0] Jun 7 14:55:31.203413 (XEN) CC3[585715118974] CC6[1777522504995] CC7[0] Jun 7 14:55:31.203433 (XEN) ==cpu5== Jun 7 14:55:31.215410 (XEN) C1: type[C1] latency[ 2] usage[ 199348] method[ FFH] duration[21802483191] Jun 7 14:55:31.215437 (XEN) C2: type[C1] latency[ 10] usage[ 253355] method[ FFH] duration[111677976924] Jun 7 14:55:31.227418 (XEN) C3: type[C2] latency[ 40] usage[ 130930] method[ FFH] duration[201492605698] Jun 7 14:55:31.239415 (XEN) *C4: type[C3] latency[133] usage[ 126879] method[ FFH] duration[2743441168420] Jun 7 14:55:31.251411 (XEN) C0: usage[ 710512] duration[48302148196] Jun 7 14:55:31.251439 (XEN) PC2[459563137468] PC3[85190716780] PC6[600948724564] PC7[0] Jun 7 14:55:31.263408 (XEN) CC3[585715118974] CC6[1777522504995] CC7[0] Jun 7 14:55:31.263428 (XEN) ==cpu6== Jun 7 14:55:31.263437 (XEN) C1: type[C1] latency[ 2] usage[ 884004] method[ FFH] duration[89815545248] Jun 7 14:55:31.275416 (XEN) C2: type[C1] latency[ 10] usage[ 590668] method[ FFH] duration[324918773025] Jun 7 14:55:31.287415 (XEN) C3: type[C2] latency[ 40] usage[ 415513] method[ FFH] duration[591506346855] Jun 7 14:55:31.287441 (XEN) *C4: type[C3] latency[133] usage[ 197924] method[ FFH] duration[1970501368458] Jun 7 14:55:31.299420 (XEN) C0: usage[ 2088109] duration[149974412792] Jun 7 14:55:31.311411 (XEN) PC2[459563137468] PC3[85190716780] PC6[600948724564] PC7[0] Jun 7 14:55:31.311432 (XEN) CC3[575986138085] CC6[1853071027069] CC7[0] Jun 7 14:55:31.323410 (XEN) ==cpu7== Jun 7 14:55:31.323426 (XEN) C1: type[C1] latency[ 2] usage[ 440495] method[ FFH] duration[37842481578] Jun 7 14:55:31.335411 (XEN) C2: type[C1] latency[ 10] usage[ 243855] method[ FFH] duration[86661269137] Jun 7 14:55:31.335437 (XEN) C3: type[C2] latency[ 40] usage[ 86936] method[ FFH] duration[179786705665] Jun 7 14:55:31.347420 (XEN) *C4: type[C3] latency[133] usage[ 129547] method[ FFH] duration[2805197226689] Jun 7 14:55:31.359431 (XEN) C0: usage[ 900833] duration[17228851475] Jun 7 14:55:31.359450 (XEN) PC2[459563137468] PC3[85190716780] PC6[600948724564] PC7[0] Jun 7 14:55:31.371416 (XEN) CC3[575986138085] CC6[1853071027069] CC7[0] Jun 7 14:55:31.371436 (XEN) ==cpu8== Jun 7 14:55:31.383407 (XEN) C1: type[C1] latency[ 2] usage[ 1325343] method[ FFH] duration[97389497946] Jun 7 14:55:31.383434 (XEN) C2: type[C1] latency[ 10] usage[ 543993] method[ FFH] duration[342901230276] Jun 7 14:55:31.395416 (XEN) C3: type[C2] latency[ 40] usage[ 503471] method[ FFH] duration[644053542598] Jun 7 14:55:31.407417 (XEN) *C4: type[C3] latency[133] usage[ 194191] method[ FFH] duration[1871728131718] Jun 7 14:55:31.419409 (XEN) C0: usage[ 2566998] duration[170644193848] Jun 7 14:55:31.419430 (XEN) PC2[459563137468] PC3[85190716780] PC6[600948724564] PC7[0] Jun 7 14:55:31.431407 (XEN) CC3[593139630092] CC6[1802536861389] CC7[0] Jun 7 14:55:31.431427 (XEN) ==cpu9== Jun 7 14:55:31.431436 (XEN) C1: type[C1] latency[ 2] usage[ 144626] method[ FFH] duration[19979194134] Jun 7 14:55:31.443416 (XEN) C2: type[C1] latency[ 10] usage[ 191482] method[ FFH] duration[74158730927] Jun 7 14:55:31.455415 (XEN) C3: type[C2] latency[ 40] usage[ 69333] method[ FFH] duration[128589112516] Jun 7 14:55:31.455441 (XEN) *C4: type[C3] latency[133] usage[ 133089] method[ FFH] duration[2896131936965] Jun 7 14:55:31.467425 (XEN) C0: usage[ 538530] duration[7857708806] Jun 7 14:55:31.479417 (XEN) PC2[459563137468] PC3[85190716780] PC6[600948724564] PC7[0] Jun 7 14:55:31.479439 (XEN) CC3[593139630092] CC6[1802536861389] CC7[0] Jun 7 14:55:31.491407 (XEN) ==cpu10== Jun 7 14:55:31.491424 (XEN) C1: type[C1] latency[ 2] usage[ 763633] method[ FFH] duration[78171298383] Jun 7 14:55:31.503409 (XEN) C2: type[C1] latency[ 10] usage[ 554999] method[ FFH] duration[332434445977] Jun 7 14:55:31.503436 (XEN) C3: type[C2] latency[ 40] usage[ 447216] method[ FFH] duration[608252976033] Jun 7 14:55:31.515418 (XEN) *C4: type[C3] latency[133] usage[ 208135] method[ FFH] duration[1975120405306] Jun 7 14:55:31.527415 (XEN) C0: usage[ 1973983] duration[132737619518] Jun 7 14:55:31.527435 (XEN) PC2[459563137468] PC3[85190716780] PC6[600948724564] PC7[0] Jun 7 14:55:31.539413 (XEN) CC3[572571370709] CC6[1879104169133] CC7[0] Jun 7 14:55:31.539432 (XEN) ==cpu11== Jun 7 14:55:31.539441 (XEN) C1: type[C1] latency[ 2] usage[ 138941] method[ FFH] duration[14823293798] Jun 7 14:55:31.551420 (XEN) C2: type[C1] latency[ 10] usage[ 184415] method[ FFH] duration[91956169859] Jun 7 14:55:31.563430 (XEN) C3: type[C2] latency[ 40] usage[ 87791] method[ FFH] duration[148763689373] Jun 7 14:55:31.575412 (XEN) *C4: type[C3] latency[133] usage[ 143925] method[ FFH] duration[2860353776760] Jun 7 14:55:31.575438 (XEN) C0: usage[ 555072] duration[10819900448] Jun 7 14:55:31.587415 (XEN) PC2[459563137468] PC3[85190716780] PC6[600948724564] PC7[0] Jun 7 14:55:31.599411 (XEN) CC3[572571370709] CC6[1879104169133] CC7[0] Jun 7 14:55:31.599432 (XEN) ==cpu12== Jun 7 14:55:31.599441 (XEN) C1: type[C1] latency[ 2] usage[ 913601] method[ FFH] duration[83458413138] Jun 7 14:55:31.611415 (XEN) C2: type[C1] latency[ 10] usage[ 554238] method[ FFH] duration[338200036428] Jun 7 14:55:31.623409 (XEN) C3: type[C2] latency[ 40] usage[ 433774] method[ FFH] duration[625913383085] Jun 7 14:55:31.623435 (XEN) *C4: type[C3] latency[133] usage[ 212521] method[ FFH] duration[1949834142173] Jun 7 14:55:31.635421 (XEN) C0: usage[ 2114134] duration[129310917303] Jun 7 14:55:31.647410 (XEN) PC2[459563137468] PC3[85190716780] PC6[600948724564] PC7[0] Jun 7 14:55:31.647431 (XEN) CC3[592085904366] CC6[1862809530179] CC7[0] Jun 7 14:55:31.659407 (XEN) ==cpu13== Jun 7 14:55:31.659423 (XEN) C1: type[C1] latency[ 2] usage[ 140803] method[ FFH] duration[18391804710] Jun 7 14:55:31.659443 (XEN) C2: type[C1] latency[ 10] usage[ 344507] method[ FFH] duration[111148234671] Jun 7 14:55:31.671425 (XEN) C3: type[C2] latency[ 40] usage[ 86089] method[ FFH] duration[167402429078] Jun 7 14:55:31.683417 (XEN) *C4: type[C3] latency[133] usage[ 147188] method[ FFH] duration[2814121413460] Jun 7 14:55:31.695415 (XEN) C0: usage[ 718587] duration[15653097087] Jun 7 14:55:31.695435 (XEN) PC2[459563137468] PC3[85190716780] PC6[600948724564] PC7[0] Jun 7 14:55:31.707412 (XEN) CC3[592085904366] CC6[1862809530179] CC7[0] Jun 7 14:55:31.707431 (XEN) ==cpu14== Jun 7 14:55:31.707441 (XEN) C1: type[C1] latency[ 2] usage[ 720844] method[ FFH] duration[82292089617] Jun 7 14:55:31.719424 (XEN) C2: type[C1] latency[ 10] usage[ 682725] method[ FFH] duration[367802392408] Jun 7 14:55:31.731417 (XEN) C3: type[C2] latency[ 40] usage[ 463159] method[ FFH] duration[654843458418] Jun 7 14:55:31.743412 (XEN) *C4: type[C3] latency[133] usage[ 205051] method[ FFH] duration[1881311836897] Jun 7 14:55:31.743439 (XEN) C0: usage[ 2071779] duration[140467265940] Jun 7 14:55:31.755412 (XEN) PC2[459563137468] PC3[85190716780] PC6[600948724564] PC7[0] Jun 7 14:55:31.755434 (XEN) CC3[599319959680] CC6[1817498016119] CC7[0] Jun 7 14:55:31.767423 (XEN) ==cpu15== Jun 7 14:55:31.767439 (XEN) C1: type[C1] latency[ 2] usage[ 110096] method[ FFH] duration[18286388828] Jun 7 14:55:31.779414 (XEN) C2: type[C1] latency[ 10] usage[ 339339] method[ FFH] duration[107268141201] Jun 7 14:55:31.791406 (XEN) C3: type[C2] latency[ 40] usage[ 74275] method[ FFH] duration[129391968032] Jun 7 14:55:31.791433 (XEN) *C4: type[C3] latency[133] usage[ 141321] method[ FFH] duration[2862578237789] Jun 7 14:55:31.803418 (XEN) C0: usage[ 665031] duration[9192394783] Jun 7 14:55:31.815408 (XEN) PC2[459563137468] PC3[85190716780] PC6[600948724564] PC7[0] Jun 7 14:55:31.815429 (XEN) CC3[599319959680] CC6[1817498016119] CC7[0] Jun 7 14:55:31.827406 (XEN) ==cpu16== Jun 7 14:55:31.827422 (XEN) C1: type[C1] latency[ 2] usage[ 985237] method[ FFH] duration[88694828848] Jun 7 14:55:31.827442 (XEN) C2: type[C1] latency[ 10] usage[ 624989] method[ FFH] duration[358829255596] Jun 7 14:55:31.839422 (XEN) C3: type[C2] latency[ 40] usage[ 448854] method[ FFH] duration[620246048164] Jun 7 14:55:31.851422 (XEN) *C4: type[C3] latency[133] usage[ 212143] method[ FFH] duration[1919313288594] Jun 7 14:55:31.863411 (XEN) C0: usage[ 2271223] duration[139633769352] Jun 7 14:55:31.863431 (XEN) PC2[459563137468] PC3[85190716780] PC6[600948724564] PC7[0] Jun 7 14:55:31.875419 (XEN) CC3[584491904168] CC6[1815077164447] CC7[0] Jun 7 14:55:31.875440 (XEN) ==cpu17== Jun 7 14:55:31.875449 (XEN) C1: type[C1] latency[ 2] usage[ 183367] method[ FFH] duration[23632243793] Jun 7 14:55:31.887417 (XEN) C2: type[C1] latency[ 10] usage[ 289625] method[ FFH] duration[100960735168] Jun 7 14:55:31.899421 (XEN) C3: type[C2] latency[ 40] usage[ 97522] method[ FFH] duration[158442386315] Jun 7 14:55:31.911440 (XEN) *C4: type[C3] latency[133] usage[ 153023] method[ FFH] duration[2832629891541] Jun 7 14:55:31.911467 (XEN) C0: usage[ 723537] duration[11052023393] Jun 7 14:55:31.923423 (XEN) PC2[459563137468] PC3[85190716780] PC6[600948724564] PC7[0] Jun 7 14:55:31.923445 (XEN) CC3[584491904168] CC6[1815077164447] CC7[0] Jun 7 14:55:31.935414 (XEN) ==cpu18== Jun 7 14:55:31.935430 (XEN) C1: type[C1] latency[ 2] usage[ 853969] method[ FFH] duration[94649191116] Jun 7 14:55:31.947423 (XEN) C2: type[C1] latency[ 10] usage[ 634049] method[ FFH] duration[349767571277] Jun 7 14:55:31.959408 (XEN) C3: type[C2] latency[ 40] usage[ 436937] method[ FFH] duration[609101717574] Jun 7 14:55:31.959435 (XEN) *C4: type[C3] latency[133] usage[ 210351] method[ FFH] duration[1944525884150] Jun 7 14:55:31.971426 (XEN) C0: usage[ 2135306] duration[128672973090] Jun 7 14:55:31.983409 (XEN) PC2[459563137468] PC3[85190716780] PC6[600948724564] PC7[0] Jun 7 14:55:31.983432 (XEN) CC3[562474252101] CC6[1860971111470] CC7[0] Jun 7 14:55:31.995409 (XEN) ==cpu19== Jun 7 14:55:31.995426 (XEN) C1: type[C1] latency[ 2] usage[ 196151] method[ FFH] duration[26700205538] Jun 7 14:55:31.995446 (XEN) C2: type[C1] latency[ 10] usage[ 257096] method[ FFH] duration[84219075271] Jun 7 14:55:32.007421 (XEN) C3: type[C2] latency[ 40] usage[ 82914] method[ FFH] duration[133686025041] Jun 7 14:55:32.019420 (XEN) *C4: type[C3] latency[133] usage[ 150574] method[ FFH] duration[2864678377162] Jun 7 14:55:32.031413 (XEN) C0: usage[ 686735] duration[17433746898] Jun 7 14:55:32.031434 (XEN) PC2[459563137468] PC3[85190716780] PC6[600948724564] PC7[0] Jun 7 14:55:32.043410 (XEN) CC3[562474252101] CC6[1860971111470] CC7[0] Jun 7 14:55:32.043430 (XEN) ==cpu20== Jun 7 14:55:32.043440 (XEN) C1: type[C1] latency[ 2] usage[ 838611] method[ FFH] duration[86703618340] Jun 7 14:55:32.055397 (XEN) C2: type[C1] latency[ 10] usage[ 634091] method[ FFH] duration[361319466997] Jun 7 14:55:32.067418 (XEN) C3: type[C2] latency[ 40] usage[ 458023] method[ FFH] duration[618982857777] Jun 7 14:55:32.079415 (XEN) *C4: type[C3] latency[133] usage[ 213284] method[ FFH] duration[1897640864050] Jun 7 14:55:32.079442 (XEN) C0: usage[ 2144009] duration[162070679201] Jun 7 14:55:32.091413 (XEN) PC2[459563137468] PC3[85190716780] PC6[600948724564] PC7[0] Jun 7 14:55:32.091435 (XEN) CC3[595377415003] CC6[1773414303150] CC7[0] Jun 7 14:55:32.103412 (XEN) ==cpu21== Jun 7 14:55:32.103428 (XEN) C1: type[C1] latency[ 2] usage[ 325953] method[ FFH] duration[31731801063] Jun 7 14:55:32.115414 (XEN) C2: type[C1] latency[ 10] usage[ 247359] method[ FFH] duration[108459376664] Jun 7 14:55:32.115440 (XEN) C3: type[C2] latency[ 40] usage[ 119185] method[ FFH] duration[192667531090] Jun 7 14:55:32.127423 (XEN) *C4: type[C3] latency[133] usage[ 174726] method[ FFH] duration[2775762879519] Jun 7 14:55:32.139417 (XEN) C0: usage[ 867223] duration[18095990124] Jun 7 14:55:32.139437 (XEN) PC2[459563137468] PC3[85190716780] PC6[600948724564] PC7[0] Jun 7 14:55:32.151415 (XEN) CC3[595377415003] CC6[1773414303150] CC7[0] Jun 7 14:55:32.151434 (XEN) ==cpu22== Jun 7 14:55:32.163419 (XEN) C1: type[C1] latency[ 2] usage[ 1226467] method[ FFH] duration[104626613408] Jun 7 14:55:32.163446 (XEN) C2: type[C1] latency[ 10] usage[ 594918] method[ FFH] duration[354749869056] Jun 7 14:55:32.175428 (XEN) C3: type[C2] latency[ 40] usage[ 429680] method[ FFH] duration[590206872064] Jun 7 14:55:32.187421 (XEN) *C4: type[C3] latency[133] usage[ 219285] method[ FFH] duration[1947612983068] Jun 7 14:55:32.199412 (XEN) C0: usage[ 2470350] duration[129521299645] Jun 7 14:55:32.199433 (XEN) PC2[459563137468] PC3[85190716780] PC6[600948724564] PC7[0] Jun 7 14:55:32.211410 (XEN) CC3[571754737251] CC6[1808250051067] CC7[0] Jun 7 14:55:32.211430 (XEN) ==cpu23== Jun 7 14:55:32.211439 (XEN) C1: type[C1] latency[ 2] usage[ 400228] method[ FFH] duration[42957008543] Jun 7 14:55:32.223415 (XEN) C2: type[C1] latency[ 10] usage[ 263459] method[ FFH] duration[142486887498] Jun 7 14:55:32.235415 (XEN) C3: type[C2] latency[ 40] usage[ 177545] method[ FFH] duration[267801392735] Jun 7 14:55:32.247408 (XEN) *C4: type[C3] latency[133] usage[ 166211] method[ FFH] duration[2656763669208] Jun 7 14:55:32.247436 (XEN) C0: usage[ 1007443] duration[16708815158] Jun 7 14:55:32.259413 (XEN) PC2[459563137468] PC3[85190716780] PC6[600948724564] PC7[0] Jun 7 14:55:32.259434 (XEN) CC3[571754737251] CC6[1808250051067] CC7[0] Jun 7 14:55:32.271410 (XEN) ==cpu24== Jun 7 14:55:32.271426 (XEN) C1: type[C1] latency[ 2] usage[ 1508711] method[ FFH] duration[130005690571] Jun 7 14:55:32.283414 (XEN) C2: type[C1] latency[ 10] usage[ 572325] method[ FFH] duration[352385184970] Jun 7 14:55:32.283440 (XEN) C3: type[C2] latency[ 40] usage[ 433133] method[ FFH] duration[635058332636] Jun 7 14:55:32.295420 (XEN) *C4: type[C3] latency[133] usage[ 214986] method[ FFH] duration[1870883567154] Jun 7 14:55:32.307422 (XEN) C0: usage[ 2729155] duration[138385053658] Jun 7 14:55:32.307441 (XEN) PC2[459563137468] PC3[85190716780] PC6[600948724564] PC7[0] Jun 7 14:55:32.319419 (XEN) CC3[602331692524] CC6[1737719405948] CC7[0] Jun 7 14:55:32.319439 (XEN) ==cpu25== Jun 7 14:55:32.331409 (XEN) C1: type[C1] latency[ 2] usage[ 953036] method[ FFH] duration[87333708533] Jun 7 14:55:32.331435 (XEN) C2: type[C1] latency[ 10] usage[ 464072] method[ FFH] duration[170514817370] Jun 7 14:55:32.343418 (XEN) C3: type[C2] latency[ 40] usage[ 153721] method[ FFH] duration[276834922031] Jun 7 14:55:32.355414 (XEN) *C4: type[C3] latency[133] usage[ 174642] method[ FFH] duration[2563577695245] Jun 7 14:55:32.367414 (XEN) C0: usage[ 1745471] duration[28456779933] Jun 7 14:55:32.367434 (XEN) PC2[459563137468] PC3[85190716780] PC6[600948724564] PC7[0] Jun 7 14:55:32.379410 (XEN) CC3[602331692524] CC6[1737719405948] CC7[0] Jun 7 14:55:32.379430 (XEN) ==cpu26== Jun 7 14:55:32.379439 (XEN) C1: type[C1] latency[ 2] usage[ 1661534] method[ FFH] duration[117420148889] Jun 7 14:55:32.391416 (XEN) C2: type[C1] latency[ 10] usage[ 689628] method[ FFH] duration[370430331039] Jun 7 14:55:32.403415 (XEN) C3: type[C2] latency[ 40] usage[ 438353] method[ FFH] duration[623157133321] Jun 7 14:55:32.415407 (XEN) *C4: type[C3] latency[133] usage[ 220003] method[ FFH] duration[1845786276841] Jun 7 14:55:32.415434 (XEN) C0: usage[ 3009518] duration[169924094149] Jun 7 14:55:32.427414 (XEN) PC2[459563137468] PC3[85190716780] PC6[600948724564] PC7[0] Jun 7 14:55:32.427436 (XEN) CC3[603604097032] CC6[1695656516247] CC7[0] Jun 7 14:55:32.439412 (XEN) ==cpu27== Jun 7 14:55:32.439428 (XEN) C1: type[C1] latency[ 2] usage[ 747769] method[ FFH] duration[84359974244] Jun 7 14:55:32.451413 (XEN) C2: type[C1] latency[ 10] usage[ 579723] method[ FFH] duration[203398262209] Jun 7 14:55:32.451439 (XEN) C3: type[C2] latency[ 40] usage[ 182884] method[ FFH] duration[331122650375] Jun 7 14:55:32.463420 (XEN) *C4: type[C3] latency[133] usage[ 189029] method[ FFH] duration[2479824459879] Jun 7 14:55:32.475418 (XEN) C0: usage[ 1699405] duration[28012724414] Jun 7 14:55:32.475438 (XEN) PC2[459563137468] PC3[85190716780] PC6[600948724564] PC7[0] Jun 7 14:55:32.487418 (XEN) CC3[603604097032] CC6[1695656516247] CC7[0] Jun 7 14:55:32.487437 (XEN) ==cpu28== Jun 7 14:55:32.499408 (XEN) C1: type[C1] latency[ 2] usage[ 1137728] method[ FFH] duration[104633220583] Jun 7 14:55:32.499442 (XEN) C2: type[C1] latency[ 10] usage[ 743994] method[ FFH] duration[391507861653] Jun 7 14:55:32.511424 (XEN) C3: type[C2] latency[ 40] usage[ 490830] method[ FFH] duration[643305646610] Jun 7 14:55:32.523415 (XEN) *C4: type[C3] latency[133] usage[ 221131] method[ FFH] duration[1883987304554] Jun 7 14:55:32.535413 (XEN) C0: usage[ 2593683] duration[103284094020] Jun 7 14:55:32.535433 (XEN) PC2[661677387560] PC3[74652951090] PC6[614686055856] PC7[0] Jun 7 14:55:32.547412 (XEN) CC3[606994736273] CC6[1776219306549] CC7[0] Jun 7 14:55:32.547432 (XEN) ==cpu29== Jun 7 14:55:32.547441 (XEN) C1: type[C1] latency[ 2] usage[ 669776] method[ FFH] duration[81541149025] Jun 7 14:55:32.559419 (XEN) C2: type[C1] latency[ 10] usage[ 528452] method[ FFH] duration[181759119356] Jun 7 14:55:32.571418 (XEN) C3: type[C2] latency[ 40] usage[ 164354] method[ FFH] duration[287350570767] Jun 7 14:55:32.583412 (XEN) *C4: type[C3] latency[133] usage[ 186316] method[ FFH] duration[2555958002770] Jun 7 14:55:32.583440 (XEN) C0: usage[ 1548898] duration[20109370219] Jun 7 14:55:32.595416 (XEN) PC2[661677387560] PC3[74652951090] PC6[614686055856] PC7[0] Jun 7 14:55:32.595438 (XEN) CC3[606994736273] CC6[1776219306549] CC7[0] Jun 7 14:55:32.607411 (XEN) ==cpu30== Jun 7 14:55:32.607427 (XEN) C1: type[C1] latency[ 2] usage[ 1352592] method[ FFH] duration[135747084785] Jun 7 14:55:32.619411 (XEN) C2: type[C1] latency[ 10] usage[ 837741] method[ FFH] duration[386070282029] Jun 7 14:55:32.619437 (XEN) C3: type[C2] latency[ 40] usage[ 447737] method[ FFH] duration[593870373030] Jun 7 14:55:32.631422 (XEN) *C4: type[C3] latency[133] usage[ 209656] method[ FFH] duration[1899473079086] Jun 7 14:55:32.643418 (XEN) C0: usage[ 2847726] duration[111557452019] Jun 7 14:55:32.643438 (XEN) PC2[661677387560] PC3[74652951090] PC6[614686055856] PC7[0] Jun 7 14:55:32.655413 (XEN) CC3[564952465039] CC6[1774769995110] CC7[0] Jun 7 14:55:32.655433 (XEN) ==cpu31== Jun 7 14:55:32.667409 (XEN) C1: type[C1] latency[ 2] usage[ 136218] method[ FFH] duration[22725707617] Jun 7 14:55:32.667436 (XEN) C2: type[C1] latency[ 10] usage[ 205709] method[ FFH] duration[86313853510] Jun 7 14:55:32.679417 (XEN) C3: type[C2] latency[ 40] usage[ 96009] method[ FFH] duration[162714384722] Jun 7 14:55:32.691415 (XEN) *C4: type[C3] latency[133] usage[ 94323] method[ FFH] duration[2836977004734] Jun 7 14:55:32.703412 (XEN) C0: usage[ 532259] duration[17987407842] Jun 7 14:55:32.703433 (XEN) PC2[661677387560] PC3[74652951090] PC6[614686055856] PC7[0] Jun 7 14:55:32.715409 (XEN) CC3[564952465039] CC6[1774769995110] CC7[0] Jun 7 14:55:32.715429 (XEN) ==cpu32== Jun 7 14:55:32.715439 (XEN) C1: type[C1] latency[ 2] usage[ 610380] method[ FFH] duration[74010760688] Jun 7 14:55:32.727418 (XEN) C2: type[C1] latency[ 10] usage[ 539183] method[ FFH] duration[326597917102] Jun 7 14:55:32.739418 (XEN) C3: type[C2] latency[ 40] usage[ 393182] method[ FFH] duration[554753560031] Jun 7 14:55:32.739444 (XEN) *C4: type[C3] latency[133] usage[ 181653] method[ FFH] duration[2074726744567] Jun 7 14:55:32.751432 (XEN) C0: usage[ 1724398] duration[96629435821] Jun 7 14:55:32.763411 (XEN) PC2[661677387560] PC3[74652951090] PC6[614686055856] PC7[0] Jun 7 14:55:32.763433 (XEN) CC3[527686717087] CC6[1988515623104] CC7[0] Jun 7 14:55:32.775417 (XEN) ==cpu33== Jun 7 14:55:32.775433 (XEN) C1: type[C1] latency[ 2] usage[ 103139] method[ FFH] duration[17257463519] Jun 7 14:55:32.787418 (XEN) C2: type[C1] latency[ 10] usage[ 186425] method[ FFH] duration[68428672122] Jun 7 14:55:32.787431 (XEN) C3: type[C2] latency[ 40] usage[ 60046] method[ FFH] duration[115303739100] Jun 7 14:55:32.799396 (XEN) *C4: type[C3] latency[133] usage[ 88112] method[ FFH] duration[2910749434006] Jun 7 14:55:32.811421 (XEN) C0: usage[ 437722] duration[14979193397] Jun 7 14:55:32.811438 (XEN) PC2[661677387560] PC3[74652951090] PC6[614686055856] PC7[0] Jun 7 14:55:32.823419 (XEN) CC3[527686717087] CC6[1988515623104] CC7[0] Jun 7 14:55:32.823439 (XEN) ==cpu34== Jun 7 14:55:32.823448 (XEN) C1: type[C1] latency[ 2] usage[ 593088] method[ FFH] duration[76697969871] Jun 7 14:55:32.835408 (XEN) C2: type[C1] latency[ 10] usage[ 544387] method[ FFH] duration[312940010256] Jun 7 14:55:32.847398 (XEN) C3: type[C2] latency[ 40] usage[ 426973] method[ FFH] duration[585276001501] Jun 7 14:55:32.859399 (XEN) *C4: type[C3] latency[133] usage[ 188737] method[ FFH] duration[2012312729505] Jun 7 14:55:32.871408 (XEN) C0: usage[ 1753185] duration[139491855122] Jun 7 14:55:32.871429 (XEN) PC2[661677387560] PC3[74652951090] PC6[614686055856] PC7[0] Jun 7 14:55:32.883407 (XEN) CC3[554718755357] CC6[1930620629309] CC7[0] Jun 7 14:55:32.883427 (XEN) ==cpu35== Jun 7 14:55:32.883436 (XEN) C1: type[C1] latency[ 2] usage[ 81850] method[ FFH] duration[16493491569] Jun 7 14:55:32.895416 (XEN) C2: type[C1] latency[ 10] usage[ 134472] method[ FFH] duration[70367336338] Jun 7 14:55:32.907420 (XEN) C3: type[C2] latency[ 40] usage[ 83715] method[ FFH] duration[152861962029] Jun 7 14:55:32.907446 (XEN) *C4: type[C3] latency[133] usage[ 101395] method[ FFH] duration[2876124431961] Jun 7 14:55:32.919430 (XEN) C0: usage[ 401432] duration[10871428828] Jun 7 14:55:32.931418 (XEN) PC2[661677387560] PC3[74652951090] PC6[614686055856] PC7[0] Jun 7 14:55:32.931439 (XEN) CC3[554718755357] CC6[1930620629309] CC7[0] Jun 7 14:55:32.943418 (XEN) ==cpu36== Jun 7 14:55:32.943434 (XEN) C1: type[C1] latency[ 2] usage[ 586406] method[ FFH] duration[71060519767] Jun 7 14:55:32.955405 (XEN) C2: type[C1] latency[ 10] usage[ 563417] method[ FFH] duration[333250017089] Jun 7 14:55:32.955432 (XEN) C3: type[C2] la Jun 7 14:55:32.956285 tency[ 40] usage[ 434632] method[ FFH] duration[553932971826] Jun 7 14:55:32.967431 (XEN) *C4: type[C3] latency[133] usage[ 175381] m Jun 7 14:55:32.967784 ethod[ FFH] duration[2030496204384] Jun 7 14:55:32.979422 (XEN) C0: usage[ 1759836] duration[137979001174] Jun 7 14:55:32.979442 (XEN) PC2[661677387560] PC3[74652951090] PC6[614686055856] PC7[0] Jun 7 14:55:32.991424 (XEN) CC3[533215820745] CC6[1905289445245] CC7[0] Jun 7 14:55:32.991444 (XEN) ==cpu37== Jun 7 14:55:32.991454 (XEN) C1: type[C1] latency[ 2] usage[ 79248] method[ FFH] duration[11238544341] Jun 7 14:55:33.003431 (XEN) C2: type[C1] latency[ 10] usage[ 138183] method[ FFH] duration[67043888251] Jun 7 14:55:33.015429 (XEN) C3: type[C2] latency[ 40] usage[ 76412] method[ FFH] duration[135834699792] Jun 7 14:55:33.015455 (XEN) *C4: type[C3] latency[133] usage[ 106783] method[ FFH] duration[2881866672254] Jun 7 14:55:33.027426 (XEN) C0: usage[ 400626] duration[30735000819] Jun 7 14:55:33.039416 (XEN) PC2[661677387560] PC3[74652951090] PC6[614686055856] PC7[0] Jun 7 14:55:33.039438 (XEN) CC3[533215820745] CC6[1905289445245] CC7[0] Jun 7 14:55:33.051416 (XEN) ==cpu38== Jun 7 14:55:33.051433 (XEN) C1: type[C1] latency[ 2] usage[ 780597] method[ FFH] duration[77322802324] Jun 7 14:55:33.051452 (XEN) C2: type[C1] latency[ 10] usage[ 477229] method[ FFH] duration[311214000498] Jun 7 14:55:33.063425 (XEN) C3: type[C2] latency[ 40] usage[ 450280] method[ FFH] duration[634233161878] Jun 7 14:55:33.075424 (XEN) *C4: type[C3] latency[133] usage[ 194967] method[ FFH] duration[1974353600936] Jun 7 14:55:33.087419 (XEN) C0: usage[ 1903073] duration[129595294154] Jun 7 14:55:33.087440 (XEN) PC2[661677387560] PC3[74652951090] PC6[614686055856] PC7[0] Jun 7 14:55:33.099415 (XEN) CC3[588198817790] CC6[1918402781670] CC7[0] Jun 7 14:55:33.099435 (XEN) ==cpu39== Jun 7 14:55:33.099444 (XEN) C1: type[C1] latency[ 2] usage[ 45471] method[ FFH] duration[7275637852] Jun 7 14:55:33.111429 (XEN) C2: type[C1] latency[ 10] usage[ 50316] method[ FFH] duration[24316263013] Jun 7 14:55:33.123415 (XEN) C3: type[C2] latency[ 40] usage[ 36337] method[ FFH] duration[77210225165] Jun 7 14:55:33.123440 (XEN) *C4: type[C3] latency[133] usage[ 105526] method[ FFH] duration[3011167942023] Jun 7 14:55:33.135426 (XEN) C0: usage[ 237650] duration[6748879803] Jun 7 14:55:33.135445 (XEN) PC2[661677387560] PC3[74652951090] PC6[614686055856] PC7[0] Jun 7 14:55:33.147420 (XEN) CC3[588198817790] CC6[1918402781670] CC7[0] Jun 7 14:55:33.147439 (XEN) ==cpu40== Jun 7 14:55:33.159418 (XEN) C1: type[C1] latency[ 2] usage[ 738786] method[ FFH] duration[75239995921] Jun 7 14:55:33.159444 (XEN) C2: type[C1] latency[ 10] usage[ 462905] method[ FFH] duration[299117695554] Jun 7 14:55:33.171422 (XEN) C3: type[C2] latency[ 40] usage[ 451632] method[ FFH] duration[594886684187] Jun 7 14:55:33.183420 (XEN) *C4: type[C3] latency[133] usage[ 193139] method[ FFH] duration[2035691163894] Jun 7 14:55:33.183445 (XEN) C0: usage[ 1846462] duration[121783467462] Jun 7 14:55:33.195428 (XEN) PC2[661677387560] PC3[74652951090] PC6[614686055856] PC7[0] Jun 7 14:55:33.195449 (XEN) CC3[539040478462] CC6[1979795522963] CC7[0] Jun 7 14:55:33.207418 (XEN) ==cpu41== Jun 7 14:55:33.207434 (XEN) C1: type[C1] latency[ 2] usage[ 45682] method[ FFH] duration[8182631979] Jun 7 14:55:33.219423 (XEN) C2: type[C1] latency[ 10] usage[ 44542] method[ FFH] duration[26624418012] Jun 7 14:55:33.219449 (XEN) C3: type[C2] latency[ 40] usage[ 35522] method[ FFH] duration[73152210443] Jun 7 14:55:33.231424 (XEN) *C4: type[C3] latency[133] usage[ 113520] method[ FFH] duration[3005381806122] Jun 7 14:55:33.243424 (XEN) C0: usage[ 239266] duration[13378027317] Jun 7 14:55:33.243444 (XEN) PC2[661677387560] PC3[74652951090] PC6[614686055856] PC7[0] Jun 7 14:55:33.255419 (XEN) CC3[539040478462] CC6[1979795522963] CC7[0] Jun 7 14:55:33.255439 (XEN) ==cpu42== Jun 7 14:55:33.255448 (XEN) C1: type[C1] latency[ 2] usage[ 489555] method[ FFH] duration[74098816638] Jun 7 14:55:33.267426 (XEN) C2: type[C1] latency[ 10] usage[ 460551] method[ FFH] duration[324508373269] Jun 7 14:55:33.279422 (XEN) C3: type[C2] latency[ 40] usage[ 412712] method[ FFH] duration[599021919589] Jun 7 14:55:33.291428 (XEN) C4: type[C3] latency[133] usage[ 192407] method[ FFH] duration[2019603418283] Jun 7 14:55:33.291454 (XEN) *C0: usage[ 1555226] duration[109486629496] Jun 7 14:55:33.303417 (XEN) PC2[661677387560] PC3[74652951090] PC6[614686055856] PC7[0] Jun 7 14:55:33.303438 (XEN) CC3[561513928974] CC6[1926010992179] CC7[0] Jun 7 14:55:33.315416 (XEN) ==cpu43== Jun 7 14:55:33.315432 (XEN) C1: type[C1] latency[ 2] usage[ 197759] method[ FFH] duration[18577642349] Jun 7 14:55:33.327414 (XEN) C2: type[C1] latency[ 10] usage[ 86051] method[ FFH] duration[70891695703] Jun 7 14:55:33.327441 (XEN) C3: type[C2] latency[ 40] usage[ 76422] method[ FFH] duration[139840807770] Jun 7 14:55:33.339426 (XEN) *C4: type[C3] latency[133] usage[ 122388] method[ FFH] duration[2876388740923] Jun 7 14:55:33.351421 (XEN) C0: usage[ 482620] duration[21020322903] Jun 7 14:55:33.351441 (XEN) PC2[661677387560] PC3[74652951090] PC6[614686055856] PC7[0] Jun 7 14:55:33.363416 (XEN) CC3[561513928974] CC6[1926010992179] CC7[0] Jun 7 14:55:33.363436 (XEN) ==cpu44== Jun 7 14:55:33.363445 (XEN) C1: type[C1] latency[ 2] usage[ 547627] method[ FFH] duration[75997232968] Jun 7 14:55:33.375421 (XEN) C2: type[C1] latency[ 10] usage[ 439428] method[ FFH] duration[328773368795] Jun 7 14:55:33.387419 (XEN) C3: type[C2] latency[ 40] usage[ 489893] method[ FFH] duration[679208185306] Jun 7 14:55:33.387445 (XEN) *C4: type[C3] latency[133] usage[ 187531] method[ FFH] duration[1948097561312] Jun 7 14:55:33.399436 (XEN) C0: usage[ 1664479] duration[94642969127] Jun 7 14:55:33.411422 (XEN) PC2[661677387560] PC3[74652951090] PC6[614686055856] PC7[0] Jun 7 14:55:33.411444 (XEN) CC3[621647605399] CC6[1886499725233] CC7[0] Jun 7 14:55:33.423412 (XEN) ==cpu45== Jun 7 14:55:33.423428 (XEN) C1: type[C1] latency[ 2] usage[ 250672] method[ FFH] duration[23573292532] Jun 7 14:55:33.423447 (XEN) C2: type[C1] latency[ 10] usage[ 67011] method[ FFH] duration[63947360082] Jun 7 14:55:33.435429 (XEN) C3: type[C2] latency[ 40] usage[ 74256] method[ FFH] duration[130807907638] Jun 7 14:55:33.447419 (XEN) *C4: type[C3] latency[133] usage[ 112414] method[ FFH] duration[2896179364332] Jun 7 14:55:33.459417 (XEN) C0: usage[ 504353] duration[12211478199] Jun 7 14:55:33.459437 (XEN) PC2[661677387560] PC3[74652951090] PC6[614686055856] PC7[0] Jun 7 14:55:33.471417 (XEN) CC3[621647605399] CC6[1886499725233] CC7[0] Jun 7 14:55:33.471437 (XEN) ==cpu46== Jun 7 14:55:33.471447 (XEN) C1: type[C1] latency[ 2] usage[ 650720] method[ FFH] duration[81483351637] Jun 7 14:55:33.483463 (XEN) C2: type[C1] latency[ 10] usage[ 411309] method[ FFH] duration[321328776749] Jun 7 14:55:33.495412 (XEN) C3: type[C2] latency[ 40] usage[ 394080] method[ FFH] duration[600189137583] Jun 7 14:55:33.495439 (XEN) *C4: type[C3] latency[133] usage[ 185713] method[ FFH] duration[2027049244513] Jun 7 14:55:33.507423 (XEN) C0: usage[ 1641822] duration[96668946902] Jun 7 14:55:33.507443 (XEN) PC2[661677387560] PC3[74652951090] PC6[614686055856] PC7[0] Jun 7 14:55:33.519421 (XEN) CC3[567939119555] CC6[1958119366368] CC7[0] Jun 7 14:55:33.519441 (XEN) ==cpu47== Jun 7 14:55:33.531412 (XEN) C1: type[C1] latency[ 2] usage[ 38924] method[ FFH] duration[12696052185] Jun 7 14:55:33.531439 (XEN) C2: type[C1] latency[ 10] usage[ 53462] method[ FFH] duration[61985340612] Jun 7 14:55:33.543424 (XEN) C3: type[C2] latency[ 40] usage[ 85943] method[ FFH] duration[160019162617] Jun 7 14:55:33.555421 (XEN) *C4: type[C3] latency[133] usage[ 119767] method[ FFH] duration[2883584303649] Jun 7 14:55:33.555447 (XEN) C0: usage[ 298096] duration[8434686102] Jun 7 14:55:33.567419 (XEN) PC2[661677387560] PC3[74652951090] PC6[614686055856] PC7[0] Jun 7 14:55:33.567441 (XEN) CC3[567939119555] CC6[1958119366368] CC7[0] Jun 7 14:55:33.579415 (XEN) ==cpu48== Jun 7 14:55:33.579431 (XEN) C1: type[C1] latency[ 2] usage[ 942181] method[ FFH] duration[87291544439] Jun 7 14:55:33.591417 (XEN) C2: type[C1] latency[ 10] usage[ 471612] method[ FFH] duration[335012158487] Jun 7 14:55:33.591443 (XEN) C3: type[C2] latency[ 40] usage[ 393899] method[ FFH] duration[568290853271] Jun 7 14:55:33.603433 (XEN) *C4: type[C3] latency[133] usage[ 179656] method[ FFH] duration[2021342101084] Jun 7 14:55:33.615420 (XEN) C0: usage[ 1987348] duration[114782941052] Jun 7 14:55:33.615440 (XEN) PC2[661677387560] PC3[74652951090] PC6[614686055856] PC7[0] Jun 7 14:55:33.627416 (XEN) CC3[554105095134] CC6[1924062938237] CC7[0] Jun 7 14:55:33.627436 (XEN) ==cpu49== Jun 7 14:55:33.627445 (XEN) C1: type[C1] latency[ 2] usage[ 63600] method[ FFH] duration[14042490979] Jun 7 14:55:33.639425 (XEN) C2: type[C1] latency[ 10] usage[ 71948] method[ FFH] duration[81030949072] Jun 7 14:55:33.651420 (XEN) C3: type[C2] latency[ 40] usage[ 103478] method[ FFH] duration[188460995339] Jun 7 14:55:33.663421 (XEN) *C4: type[C3] latency[133] usage[ 117105] method[ FFH] duration[2835852848885] Jun 7 14:55:33.663448 (XEN) C0: usage[ 356131] duration[7332401210] Jun 7 14:55:33.675414 (XEN) PC2[661677387560] PC3[74652951090] PC6[614686055856] PC7[0] Jun 7 14:55:33.675436 (XEN) CC3[554105095134] CC6[1924062938237] CC7[0] Jun 7 14:55:33.687416 (XEN) ==cpu50== Jun 7 14:55:33.687432 (XEN) C1: type[C1] latency[ 2] usage[ 1007018] method[ FFH] duration[88447596250] Jun 7 14:55:33.699413 (XEN) C2: type[C1] latency[ 10] usage[ 450818] method[ FFH] duration[324189348619] Jun 7 14:55:33.699448 (XEN) C3: type[C2] latency[ 40] usage[ 394748] method[ FFH] duration[593033371241] Jun 7 14:55:33.711426 (XEN) *C4: type[C3] latency[133] usage[ 185422] method[ FFH] duration[1997190126405] Jun 7 14:55:33.723418 (XEN) C0: usage[ 2038006] duration[123859304709] Jun 7 14:55:33.723439 (XEN) PC2[661677387560] PC3[74652951090] PC6[614686055856] PC7[0] Jun 7 14:55:33.735414 (XEN) CC3[550595012833] CC6[1943318419665] CC7[0] Jun 7 14:55:33.735434 (XEN) ==cpu51== Jun 7 14:55:33.735443 (XEN) C1: type[C1] latency[ 2] usage[ 167681] method[ FFH] duration[16666589786] Jun 7 14:55:33.747424 (XEN) C2: type[C1] latency[ 10] usage[ 54023] method[ FFH] duration[39243457639] Jun 7 14:55:33.759419 (XEN) C3: type[C2] latency[ 40] usage[ 38877] method[ FFH] duration[79218135502] Jun 7 14:55:33.759444 (XEN) *C4: type[C3] latency[133] usage[ 100939] method[ FFH] duration[2980397321746] Jun 7 14:55:33.771428 (XEN) C0: usage[ 361520] duration[11194329249] Jun 7 14:55:33.783413 (XEN) PC2[661677387560] PC3[74652951090] PC6[614686055856] PC7[0] Jun 7 14:55:33.783435 (XEN) CC3[550595012833] CC6[1943318419665] CC7[0] Jun 7 14:55:33.795412 (XEN) ==cpu52== Jun 7 14:55:33.795429 (XEN) C1: type[C1] latency[ 2] usage[ 677850] method[ FFH] duration[78297387207] Jun 7 14:55:33.795448 (XEN) C2: type[C1] latency[ 10] usage[ 438048] method[ FFH] duration[304640452353] Jun 7 14:55:33.807433 (XEN) C3: type[C2] latency[ 40] usage[ 386817] method[ FFH] duration[588239275216] Jun 7 14:55:33.819424 (XEN) *C4: type[C3] latency[133] usage[ 180142] method[ FFH] duration[2047195324122] Jun 7 14:55:33.831412 (XEN) C0: usage[ 1682857] duration[108347450154] Jun 7 14:55:33.831433 (XEN) PC2[661677387560] PC3[74652951090] PC6[614686055856] PC7[0] Jun 7 14:55:33.843414 (XEN) CC3[558654247259] CC6[1980603282579] CC7[0] Jun 7 14:55:33.843434 (XEN) ==cpu53== Jun 7 14:55:33.843443 (XEN) C1: type[C1] latency[ 2] usage[ 32287] method[ FFH] duration[9137770528] Jun 7 14:55:33.855422 (XEN) C2: type[C1] latency[ 10] usage[ 40828] method[ FFH] duration[50264269341] Jun 7 14:55:33.867415 (XEN) C3: type[C2] latency[ 40] usage[ 63412] method[ FFH] duration[118302720257] Jun 7 14:55:33.867442 (XEN) *C4: type[C3] latency[133] usage[ 110950] method[ FFH] duration[2942478401453] Jun 7 14:55:33.879421 (XEN) C0: usage[ 247477] duration[6536813479] Jun 7 14:55:33.879440 (XEN) PC2[661677387560] PC3[74652951090] PC6[614686055856] PC7[0] Jun 7 14:55:33.891419 (XEN) CC3[558654247259] CC6[1980603282579] CC7[0] Jun 7 14:55:33.891439 (XEN) ==cpu54== Jun 7 14:55:33.903413 (XEN) C1: type[C1] latency[ 2] usage[ 663563] method[ FFH] duration[81612079498] Jun 7 14:55:33.903441 (XEN) C2: type[C1] latency[ 10] usage[ 422448] method[ FFH] duration[322218490808] Jun 7 14:55:33.915422 (XEN) C3: type[C2] latency[ 40] usage[ 397283] method[ FFH] duration[626310232815] Jun 7 14:55:33.927417 (XEN) *C4: type[C3] latency[133] usage[ 190534] method[ FFH] duration[1999469712607] Jun 7 14:55:33.927443 (XEN) C0: usage[ 1673828] duration[97109521477] Jun 7 14:55:33.939418 (XEN) PC2[661677387560] PC3[74652951090] PC6[614686055856] PC7[0] Jun 7 14:55:33.939440 (XEN) CC3[605995502245] CC6[1914614446782] CC7[0] Jun 7 14:55:33.951416 (XEN) ==cpu55== Jun 7 14:55:33.951433 (XEN) C1: type[C1] latency[ 2] usage[ 69131] method[ FFH] duration[15378317501] Jun 7 14:55:33.963429 (XEN) C2: type[C1] latency[ 10] usage[ 99516] method[ FFH] duration[74848872621] Jun 7 14:55:33.963455 (XEN) C3: type[C2] latency[ 40] usage[ 117678] method[ FFH] duration[230915245221] Jun 7 14:55:33.975425 (XEN) *C4: type[C3] latency[133] usage[ 117910] method[ FFH] duration[2794203629312] Jun 7 14:55:33.987419 (XEN) C0: usage[ 404235] duration[11374058590] Jun 7 14:55:33.987439 (XEN) PC2[661677387560] PC3[74652951090] PC6[614686055856] PC7[0] Jun 7 14:55:33.999426 (XEN) CC3[605995502245] CC6[1914614446782] CC7[0] Jun 7 14:55:33.999447 (XEN) 'd' pressed -> dumping registers Jun 7 14:55:34.011422 (XEN) Jun 7 14:55:34.011438 (XEN) *** Dumping CPU42 host state: *** Jun 7 14:55:34.011450 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 14:55:34.011464 (XEN) CPU: 42 Jun 7 14:55:34.023416 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:34.023443 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 14:55:34.035416 (XEN) rax: ffff830839c4906c rbx: ffff830839c46658 rcx: 0000000000000008 Jun 7 14:55:34.035437 (XEN) rdx: ffff83107b847fff rsi: ffff830839c46398 rdi: ffff830839c46390 Jun 7 14:55:34.047423 (XEN) rbp: ffff83107b847eb0 rsp: ffff83107b847e50 r8: 0000000000000001 Jun 7 14:55:34.059634 (XEN) r9: ffff830839c46390 r10: ffff830839758070 r11: 000002d8dc80b976 Jun 7 14:55:34.059657 (XEN) r12: ffff83107b847ef8 r13: 000000000000002a r14: ffff830839c465a0 Jun 7 14:55:34.071420 (XEN) r15: 000002d8790def10 cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 14:55:34.083413 (XEN) cr3: 0000001052844000 cr2: 0000563e8a5c5534 Jun 7 14:55:34.083434 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 7 14:55:34.095415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 14:55:34.095437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 14:55:34.107421 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 14:55:34.119412 (XEN) Xen stack trace from rsp=ffff83107b847e50: Jun 7 14:55:34.119433 (XEN) 000002d87918df90 ffff83107b847fff 0000000000000000 ffff83107b847ea0 Jun 7 14:55:34.131413 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Jun 7 14:55:34.131434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 7 14:55:34.143421 (XEN) ffff83107b847ee8 ffff82d0403258ff ffff82d040325816 ffff830839758000 Jun 7 14:55:34.143443 (XEN) ffff83107b847ef8 ffff83083ffd9000 000000000000002a ffff83107b847e18 Jun 7 14:55:34.155421 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:34.167415 (XEN) 0000000000000000 0000000000000009 ffff888003af9f80 0000000000000246 Jun 7 14:55:34.167436 (XEN) 000002fc31a65b00 000002d639cd1b00 000000000051b39c 0000000000000000 Jun 7 14:55:34.179421 (XEN) ffffffff81d633aa 0000000000000009 deadbeefdeadf00d deadbeefdeadf00d Jun 7 14:55:34.191415 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 14:55:34.191436 (XEN) ffffc9004014bec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 14:55:34.203417 (XEN) 000000000000beef 000000000000beef 0000e0100000002a ffff830839c47000 Jun 7 14:55:34.215423 (XEN) 00000037f9669000 0000000000372660 0000000000000000 8000000839c45002 Jun 7 14:55:34.215445 (XEN) 0000000000000000 0000000e00000000 Jun 7 14:55:34.227411 (XEN) Xen call trace: Jun 7 14:55:34.227429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:34.227447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 14:55:34.239422 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 14:55:34.239443 (XEN) Jun 7 14:55:34.239451 (XEN) *** Dumping CPU43 host state: *** Jun 7 14:55:34.251417 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 14:55:34.251439 (XEN) CPU: 43 Jun 7 14:55:34.263413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:34.263440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 14:55:34.275415 (XEN) rax: ffff830839c3906c rbx: ffff830839c3d658 rcx: 0000000000000008 Jun 7 14:55:34.275438 (XEN) rdx: ffff83107b9b7fff rsi: ffff830839c3d398 rdi: ffff830839c3d390 Jun 7 14:55:34.287416 (XEN) rbp: ffff83107b9b7eb0 rsp: ffff83107b9b7e50 r8: 0000000000000001 Jun 7 14:55:34.299420 (XEN) r9: ffff830839c3d390 r10: 0000000000000014 r11: 00000000ac60fabb Jun 7 14:55:34.299442 (XEN) r12: ffff83107b9b7ef8 r13: 000000000000002b r14: ffff830839c3d5a0 Jun 7 14:55:34.311418 (XEN) r15: 000002d8b65bbd07 cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 14:55:34.311440 (XEN) cr3: 000000006ead3000 cr2: ffff88800832ee80 Jun 7 14:55:34.323417 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 7 14:55:34.323439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 14:55:34.335418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 14:55:34.347421 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 14:55:34.347443 (XEN) Xen stack trace from rsp=ffff83107b9b7e50: Jun 7 14:55:34.359418 (XEN) 000002d8c4db992c ffff82d0403536c2 ffff82d0405e8600 ffff83107b9b7ea0 Jun 7 14:55:34.359441 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Jun 7 14:55:34.371425 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 7 14:55:34.383414 (XEN) ffff83107b9b7ee8 ffff82d0403258ff ffff82d040325816 ffff830839740000 Jun 7 14:55:34.383436 (XEN) ffff83107b9b7ef8 ffff83083ffd9000 000000000000002b ffff83107b9b7e18 Jun 7 14:55:34.395419 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:34.407413 (XEN) 0000000000000000 0000000000000010 ffff888003b88fc0 0000000000000246 Jun 7 14:55:34.407435 (XEN) 000002fc31a65b00 0000000000000007 00000000001bee24 0000000000000000 Jun 7 14:55:34.419418 (XEN) ffffffff81d633aa 0000000000000010 deadbeefdeadf00d deadbeefdeadf00d Jun 7 14:55:34.431415 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 14:55:34.431437 (XEN) ffffc90040183ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 14:55:34.443415 (XEN) 000000000000beef 000000000000beef 0000e0100000002b ffff830839c3e000 Jun 7 14:55:34.443436 (XEN) 00000037f9659000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 14:55:34.455420 (XEN) 0000000000000000 0000000e00000000 Jun 7 14:55:34.455438 (XEN) Xen call trace: Jun 7 14:55:34.467415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:34.467439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 14:55:34.479420 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 14:55:34.479441 (XEN) Jun 7 14:55:34.479450 (XEN) *** Dumping CPU44 host state: *** Jun 7 14:55:34.491414 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 14:55:34.491436 (XEN) CPU: 44 Jun 7 14:55:34.491445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:34.503424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 14:55:34.515413 (XEN) rax: ffff830839c2d06c rbx: ffff830839c30448 rcx: 0000000000000008 Jun 7 14:55:34.515436 (XEN) rdx: ffff83107b9affff rsi: ffff830839c3ddc8 rdi: ffff830839c3ddc0 Jun 7 14:55:34.527416 (XEN) rbp: ffff83107b9afeb0 rsp: ffff83107b9afe50 r8: 0000000000000001 Jun 7 14:55:34.527439 (XEN) r9: ffff830839c3ddc0 r10: ffff83083977f070 r11: 000002d9239bd4b4 Jun 7 14:55:34.539419 (XEN) r12: ffff83107b9afef8 r13: 000000000000002c r14: ffff830839c30390 Jun 7 14:55:34.551415 (XEN) r15: 000002d8cea02af2 cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 14:55:34.551437 (XEN) cr3: 0000001052844000 cr2: ffff888007a0e320 Jun 7 14:55:34.563416 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 7 14:55:34.563438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 14:55:34.575419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 14:55:34.587417 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 14:55:34.587447 (XEN) Xen stack trace from rsp=ffff83107b9afe50: Jun 7 14:55:34.599416 (XEN) 000002d8d314eb75 ffff83107b9affff 0000000000000000 ffff83107b9afea0 Jun 7 14:55:34.599438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Jun 7 14:55:34.611418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 7 14:55:34.623413 (XEN) ffff83107b9afee8 ffff82d0403258ff ffff82d040325816 ffff83083977f000 Jun 7 14:55:34.623436 (XEN) ffff83107b9afef8 ffff83083ffd9000 000000000000002c ffff83107b9afe18 Jun 7 14:55:34.635417 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:34.647413 (XEN) 0000000000000000 0000000000000004 ffff888003af4ec0 0000000000000246 Jun 7 14:55:34.647435 (XEN) 000002d737007100 0000000000000002 0000000002559da4 0000000000000000 Jun 7 14:55:34.659416 (XEN) ffffffff81d633aa 0000000000000004 deadbeefdeadf00d deadbeefdeadf00d Jun 7 14:55:34.659438 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 14:55:34.671423 (XEN) ffffc90040123ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 14:55:34.683423 (XEN) 000000000000beef 000000000000beef 0000e0100000002c ffff830839c31000 Jun 7 14:55:34.683444 (XEN) 00000037f964d000 0000000000372660 0000000000000000 8000000839c2b002 Jun 7 14:55:34.695418 (XEN) 0000000000000000 0000000e00000000 Jun 7 14:55:34.695436 (XEN) Xen call trace: Jun 7 14:55:34.695446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:34.707424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 14:55:34.719415 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 14:55:34.719437 (XEN) Jun 7 14:55:34.719445 (XEN) *** Dumping CPU45 host state: *** Jun 7 14:55:34.731413 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 14:55:34.731435 (XEN) CPU: 45 Jun 7 14:55:34.731445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:34.743421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 14:55:34.743441 (XEN) rax: ffff830839c2106c rbx: ffff830839c19368 rcx: 0000000000000008 Jun 7 14:55:34.755420 (XEN) rdx: ffff83107b9a7fff rsi: ffff830839c190a8 rdi: ffff830839c190a0 Jun 7 14:55:34.767416 (XEN) rbp: ffff83107b9a7eb0 rsp: ffff83107b9a7e50 r8: 0000000000000001 Jun 7 14:55:34.767438 (XEN) r9: ffff830839c190a0 r10: 0000000000000014 r11: 00000000afeb16c9 Jun 7 14:55:34.779393 (XEN) r12: ffff83107b9a7ef8 r13: 000000000000002d r14: ffff830839c192b0 Jun 7 14:55:34.791394 (XEN) r15: 000002d8cea02ae9 cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 14:55:34.791406 (XEN) cr3: 000000006ead3000 cr2: 00007f5265778520 Jun 7 14:55:34.803402 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jun 7 14:55:34.803417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 14:55:34.815413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 14:55:34.827421 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 14:55:34.827444 (XEN) Xen stack trace from rsp=ffff83107b9a7e50: Jun 7 14:55:34.839422 (XEN) 000002d8e14d753b ffff83107b9a7fff 0000000000000000 ffff83107b9a7ea0 Jun 7 14:55:34.839444 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Jun 7 14:55:34.851424 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 7 14:55:34.863388 (XEN) ffff83107b9a7ee8 ffff82d0403258ff ffff82d040325816 ffff8308396ba000 Jun 7 14:55:34.863411 (XEN) ffff83107b9a7ef8 ffff83083ffd9000 000000000000002d ffff83107b9a7e18 Jun 7 14:55:34.875432 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:34.875454 (XEN) 0000000000000000 0000000000000037 ffff8880054d0000 0000000000000246 Jun 7 14:55:34.888357 (XEN) 000002be12a75d00 0000000000000007 0000000000062f74 0000000000000000 Jun 7 14:55:34.899425 (XEN) ffffffff81d633aa 0000000000000037 deadbeefdeadf00d deadbeefdeadf00d Jun 7 14:55:34.899447 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 14:55:34.911428 (XEN) ffffc900402bbec8 000000000000e02b 000000000000beef 00000000000 Jun 7 14:55:34.916529 0beef Jun 7 14:55:34.923429 (XEN) 000000000000beef 000000000000beef 0000e0100000002d ffff830839c24000 Jun 7 14:55:34.923451 (XEN) 00000037f9641000 0000000000352 Jun 7 14:55:34.923805 6e0 0000000000000000 0000000000000000 Jun 7 14:55:34.935426 (XEN) 0000000000000000 0000000e00000000 Jun 7 14:55:34.935445 (XEN) Xen call trace: Jun 7 14:55:34.935455 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:34.947426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 14:55:34.959422 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 14:55:34.959444 (XEN) Jun 7 14:55:34.959452 (XEN) 'e' pressed -> dumping event-channel info Jun 7 14:55:34.975435 (XEN) *** Dumping CPU46 host state: *** Jun 7 14:55:34.975454 (XEN) Event channel information for domain 0: Jun 7 14:55:34.975467 (XEN) Polling vCPUs: {} Jun 7 14:55:34.975476 (XEN) port [p/m/s] Jun 7 14:55:34.975485 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 14:55:34.987424 (XEN) CPU: 46 Jun 7 14:55:34.987440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:35.003429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 14:55:35.003449 (XEN) rax: ffff830839c1506c rbx: ffff830839c0c2d8 rcx: 0000000000000008 Jun 7 14:55:35.003465 (XEN) rdx: ffff83107b997fff rsi: ffff830839c0c018 rdi: ffff830839c0c010 Jun 7 14:55:35.015425 (XEN) rbp: ffff83107b997eb0 rsp: ffff83107b997e50 r8: 0000000000000001 Jun 7 14:55:35.027418 (XEN) r9: ffff830839c0c010 r10: 0000000000000014 r11: 000002d90a86698c Jun 7 14:55:35.027440 (XEN) r12: ffff83107b997ef8 r13: 000000000000002e r14: ffff830839c0c220 Jun 7 14:55:35.039419 (XEN) r15: 000002d8d474fe9b cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 14:55:35.051415 (XEN) cr3: 0000001052844000 cr2: ffff8880089a6db8 Jun 7 14:55:35.051435 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 7 14:55:35.063414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 14:55:35.063435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 14:55:35.075421 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 14:55:35.087415 (XEN) Xen stack trace from rsp=ffff83107b997e50: Jun 7 14:55:35.087436 (XEN) 000002d8ef86df6a ffff83107b997fff 0000000000000000 ffff83107b997ea0 Jun 7 14:55:35.099415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Jun 7 14:55:35.099436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 7 14:55:35.111422 (XEN) ffff83107b997ee8 ffff82d0403258ff ffff82d040325816 ffff830839751000 Jun 7 14:55:35.123411 (XEN) ffff83107b997ef8 ffff83083ffd9000 000000000000002e ffff83107b997e18 Jun 7 14:55:35.123433 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:35.135415 (XEN) 0000000000000000 000000000000000b ffff888003afbf00 0000000000000246 Jun 7 14:55:35.135437 (XEN) 000002d757e74b00 000002fc31a65b00 0000000000206824 0000000000000000 Jun 7 14:55:35.147422 (XEN) ffffffff81d633aa 000000000000000b deadbeefdeadf00d deadbeefdeadf00d Jun 7 14:55:35.159415 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 14:55:35.159437 (XEN) ffffc9004015bec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 14:55:35.171415 (XEN) 000000000000beef 000000000000beef 0000e0100000002e ffff830839c13000 Jun 7 14:55:35.183426 (XEN) 00000037f9635000 0000000000372660 0000000000000000 8000000839c12002 Jun 7 14:55:35.183449 (XEN) 0000000000000000 0000000e00000000 Jun 7 14:55:35.195413 (XEN) Xen call trace: Jun 7 14:55:35.195431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:35.195448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 14:55:35.207421 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 14:55:35.207442 (XEN) Jun 7 14:55:35.219412 (XEN) 1 [0/0/ - (XEN) *** Dumping CPU47 host state: *** Jun 7 14:55:35.219434 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 14:55:35.231422 (XEN) CPU: 47 Jun 7 14:55:35.231438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:35.243417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 14:55:35.243437 (XEN) rax: ffff830839c0506c rbx: ffff8308397ff2d8 rcx: 0000000000000008 Jun 7 14:55:35.255414 (XEN) rdx: ffff83107b98ffff rsi: ffff8308397ff018 rdi: ffff8308397ff010 Jun 7 14:55:35.255437 (XEN) rbp: ffff83107b98feb0 rsp: ffff83107b98fe50 r8: 0000000000000001 Jun 7 14:55:35.267418 (XEN) r9: ffff8308397ff010 r10: 0000000000000014 r11: 00000000b47487ad Jun 7 14:55:35.279411 (XEN) r12: ffff83107b98fef8 r13: 000000000000002f r14: ffff8308397ff220 Jun 7 14:55:35.279434 (XEN) r15: 000002d8ceebb2d3 cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 14:55:35.291418 (XEN) cr3: 000000006ead3000 cr2: 00007f75755719a0 Jun 7 14:55:35.291437 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Jun 7 14:55:35.303416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 14:55:35.303437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 14:55:35.315425 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 14:55:35.327416 (XEN) Xen stack trace from rsp=ffff83107b98fe50: Jun 7 14:55:35.327436 (XEN) 000002d8f1f75092 ffff83107b98ffff 0000000000000000 ffff83107b98fea0 Jun 7 14:55:35.339426 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Jun 7 14:55:35.339446 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 7 14:55:35.351420 (XEN) ffff83107b98fee8 ffff82d0403258ff ffff82d040325816 ffff8308396dd000 Jun 7 14:55:35.363419 (XEN) ffff83107b98fef8 ffff83083ffd9000 000000000000002f ffff83107b98fe18 Jun 7 14:55:35.363442 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:35.375417 (XEN) 0000000000000000 000000000000002d ffff8880054ade80 0000000000000246 Jun 7 14:55:35.387414 (XEN) 000002d042f7f700 0000000000000007 00000000001c6e74 0000000000000000 Jun 7 14:55:35.387436 (XEN) ffffffff81d633aa 000000000000002d deadbeefdeadf00d deadbeefdeadf00d Jun 7 14:55:35.399417 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 14:55:35.411412 (XEN) ffffc9004026bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 7 14:55:35.411434 (XEN) 0000000000000000 0000000000000000 0000e0100000002f ffff830839c0a000 Jun 7 14:55:35.423415 (XEN) 00000037f9625000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 14:55:35.423436 (XEN) 0000000000000000 0000000e00000000 Jun 7 14:55:35.435416 (XEN) Xen call trace: Jun 7 14:55:35.435433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:35.447413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 14:55:35.447436 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 14:55:35.459416 (XEN) Jun 7 14:55:35.459432 v=0(XEN) *** Dumping CPU48 host state: *** Jun 7 14:55:35.459444 Jun 7 14:55:35.459451 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 14:55:35.471423 (XEN) CPU: 48 Jun 7 14:55:35.471439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:35.483415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 14:55:35.483436 (XEN) rax: ffff8308397f906c rbx: ffff8308397ffed8 rcx: 0000000000000008 Jun 7 14:55:35.495414 (XEN) rdx: ffff83107b987fff rsi: ffff8308397f2018 rdi: ffff8308397f2010 Jun 7 14:55:35.495437 (XEN) rbp: ffff83107b987eb0 rsp: ffff83107b987e50 r8: 0000000000000001 Jun 7 14:55:35.507418 (XEN) r9: ffff8308397f2010 r10: ffff83083975f070 r11: 000002d972b4f9d6 Jun 7 14:55:35.507440 (XEN) r12: ffff83107b987ef8 r13: 0000000000000030 r14: ffff8308397ffe20 Jun 7 14:55:35.519420 (XEN) r15: 000002d90a69fb6c cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 14:55:35.531458 (XEN) cr3: 0000001052844000 cr2: 00007f47c4699170 Jun 7 14:55:35.531478 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 7 14:55:35.543415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 14:55:35.543436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 14:55:35.555423 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 14:55:35.567415 (XEN) Xen stack trace from rsp=ffff83107b987e50: Jun 7 14:55:35.567435 (XEN) 000002d90d0a8212 ffff83107b987fff 0000000000000000 ffff83107b987ea0 Jun 7 14:55:35.579415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Jun 7 14:55:35.579436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 7 14:55:35.591420 (XEN) ffff83107b987ee8 ffff82d0403258ff ffff82d040325816 ffff83083975f000 Jun 7 14:55:35.603416 (XEN) ffff83107b987ef8 ffff83083ffd9000 0000000000000030 ffff83107b987e18 Jun 7 14:55:35.603438 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:35.615421 (XEN) 0000000000000000 0000000000000007 ffff888003af8000 0000000000000246 Jun 7 14:55:35.627411 (XEN) 000002fc31a65b00 000002fc31a65b00 000000000041015c 0000000000000000 Jun 7 14:55:35.627433 (XEN) ffffffff81d633aa 0000000000000007 deadbeefdeadf00d deadbeefdeadf00d Jun 7 14:55:35.639417 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 14:55:35.639438 (XEN) ffffc9004013bec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 14:55:35.651419 (XEN) 000000000000beef 000000000000beef 0000e01000000030 ffff8308397fd000 Jun 7 14:55:35.663416 (XEN) 00000037f9219000 0000000000372660 0000000000000000 80000008397fc002 Jun 7 14:55:35.663437 (XEN) 0000000000000000 0000000e00000000 Jun 7 14:55:35.675416 (XEN) Xen call trace: Jun 7 14:55:35.675434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:35.687413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 14:55:35.687436 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 14:55:35.699417 (XEN) Jun 7 14:55:35.699432 (XEN) 2 [1/1/(XEN) *** Dumping CPU49 host state: *** Jun 7 14:55:35.699446 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 14:55:35.711416 (XEN) CPU: 49 Jun 7 14:55:35.711433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:35.723418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 14:55:35.723438 (XEN) rax: ffff8308397ed06c rbx: ffff8308397e50c8 rcx: 0000000000000008 Jun 7 14:55:35.735418 (XEN) rdx: ffff83107b8f7fff rsi: ffff8308397f2d68 rdi: ffff8308397f2d60 Jun 7 14:55:35.735441 (XEN) rbp: ffff83107b8f7eb0 rsp: ffff83107b8f7e50 r8: 0000000000000001 Jun 7 14:55:35.747420 (XEN) r9: ffff8308397f2d60 r10: 0000000000000014 r11: 000002cda1a0f2ff Jun 7 14:55:35.759414 (XEN) r12: ffff83107b8f7ef8 r13: 0000000000000031 r14: ffff8308397e5010 Jun 7 14:55:35.759436 (XEN) r15: 000002d90a69fb79 cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 14:55:35.771424 (XEN) cr3: 000000006ead3000 cr2: ffff88800832fec0 Jun 7 14:55:35.771444 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 7 14:55:35.783415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 14:55:35.783436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 14:55:35.795425 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 14:55:35.807417 (XEN) Xen stack trace from rsp=ffff83107b8f7e50: Jun 7 14:55:35.807437 (XEN) 000002d91b4bf19e ffff83107b8f7fff 0000000000000000 ffff83107b8f7ea0 Jun 7 14:55:35.819417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Jun 7 14:55:35.831410 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 7 14:55:35.831433 (XEN) ffff83107b8f7ee8 ffff82d0403258ff ffff82d040325816 ffff830839751000 Jun 7 14:55:35.843417 (XEN) ffff83107b8f7ef8 ffff83083ffd9000 0000000000000031 ffff83107b8f7e18 Jun 7 14:55:35.843439 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:35.855421 (XEN) 0000000000000000 000000000000000b ffff888003afbf00 0000000000000246 Jun 7 14:55:35.867417 (XEN) 000002fc31a65b00 000002caa1035700 0000000000205c54 0000000000000000 Jun 7 14:55:35.867438 (XEN) ffffffff81d633aa 000000000000000b deadbeefdeadf00d deadbeefdeadf00d Jun 7 14:55:35.879417 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 14:55:35.891413 (XEN) ffffc9004015bec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 14:55:35.891435 (XEN) 000000000000beef 000000000000beef 0000e01000000031 ffff8308397f0000 Jun 7 14:55:35.903416 (XEN) 00000037f920d000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 14:55:35.903438 (XEN) 0000000000000000 0000000e00000000 Jun 7 14:55:35.915416 (XEN) Xen call trace: Jun 7 14:55:35.915433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:35.927413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 14:55:35.927436 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 14:55:35.939416 (XEN) Jun 7 14:55:35.939431 ]: s=6 n=0 x=0(XEN) *** Dumping CPU50 host state: *** Jun 7 14:55:35.939445 Jun 7 14:55:35.939452 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 14:55:35.951418 (XEN) CPU: 50 Jun 7 14:55:35.951434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:35.963417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 14:55:35.963437 (XEN) rax: ffff8308397e106c rbx: ffff8308397d80c8 rcx: 0000000000000008 Jun 7 14:55:35.975414 (XEN) rdx: ffff83107b8effff rsi: ffff8308397e5c98 rdi: ffff8308397e5c90 Jun 7 14:55:35.975437 (XEN) rbp: ffff83107b8efeb0 rsp: ffff83107b8efe50 r8: 0000000000000001 Jun 7 14:55:35.987417 (XEN) r9: ffff8308397e5c90 r10: 0000000000000014 r11: 000002d94604b00f Jun 7 14:55:35.999413 (XEN) r12: ffff83107b8efef8 r13: 0000000000000032 r14: ffff8308397d8010 Jun 7 14:55:35.999436 (XEN) r15: 000002d90a69fa01 cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 14:55:36.011419 (XEN) cr3: 0000001052844000 cr2: 00007f5bcea17e84 Jun 7 14:55:36.011439 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 7 14:55:36.023417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 14:55:36.023438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 14:55:36.035424 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 14:55:36.047419 (XEN) Xen stack trace from rsp=ffff83107b8efe50: Jun 7 14:55:36.047439 (XEN) 000002d929abcdd5 ffff83107b8effff 0000000000000000 ffff83107b8efea0 Jun 7 14:55:36.059420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Jun 7 14:55:36.071420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 7 14:55:36.071443 (XEN) ffff83107b8efee8 ffff82d0403258ff ffff82d040325816 ffff830839735000 Jun 7 14:55:36.083416 (XEN) ffff83107b8efef8 ffff83083ffd9000 0000000000000032 ffff83107b8efe18 Jun 7 14:55:36.083437 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:36.095421 (XEN) 0000000000000000 0000000000000013 ffff888003b8bf00 0000000000000246 Jun 7 14:55:36.107416 (XEN) 000002fc31a65b00 0000000000000007 00000000000dddb4 0000000000000000 Jun 7 14:55:36.107438 (XEN) ffffffff81d633aa 0000000000000013 deadbeefdeadf00d deadbeefdeadf00d Jun 7 14:55:36.119418 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 14:55:36.131413 (XEN) ffffc9004019bec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 14:55:36.131435 (XEN) 000000000000beef 000000000000beef 0000e01000000032 ffff8308397df000 Jun 7 14:55:36.143420 (XEN) 00000037f9201000 0000000000372660 0000000000000000 80000008397de002 Jun 7 14:55:36.143441 (XEN) 0000000000000000 0000000e00000000 Jun 7 14:55:36.155416 (XEN) Xen call trace: Jun 7 14:55:36.155433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:36.167418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 14:55:36.167441 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 14:55:36.179415 (XEN) Jun 7 14:55:36.179430 (XEN) 3 [0/0/(XEN) *** Dumping CPU51 host state: *** Jun 7 14:55:36.179444 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 14:55:36.191420 (XEN) CPU: 51 Jun 7 14:55:36.191436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:36.203419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 14:55:36.203439 (XEN) rax: ffff8308397d106c rbx: ffff8308397d8ea8 rcx: 0000000000000008 Jun 7 14:55:36.215416 (XEN) rdx: ffff83107b8dffff rsi: ffff8308397d8be8 rdi: ffff8308397d8be0 Jun 7 14:55:36.215439 (XEN) rbp: ffff83107b8dfeb0 rsp: ffff83107b8dfe50 r8: 0000000000000001 Jun 7 14:55:36.227419 (XEN) r9: ffff8308397d8be0 r10: 0000000000000014 r11: 000002b56a6a5893 Jun 7 14:55:36.239413 (XEN) r12: ffff83107b8dfef8 r13: 0000000000000033 r14: ffff8308397d8df0 Jun 7 14:55:36.239436 (XEN) r15: 000002d90a69f9b2 cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 14:55:36.251421 (XEN) cr3: 000000006ead3000 cr2: 0000562ed396d7b0 Jun 7 14:55:36.251440 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 7 14:55:36.263418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 14:55:36.275413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 14:55:36.275441 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 14:55:36.287417 (XEN) Xen stack trace from rsp=ffff83107b8dfe50: Jun 7 14:55:36.287437 (XEN) 000002d937fbfbb2 ffff83107b8dffff 0000000000000000 ffff83107b8dfea0 Jun 7 14:55:36.299420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Jun 7 14:55:36.311419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 7 14:55:36.311441 (XEN) ffff83107b8dfee8 ffff82d0403258ff ffff82d040325816 ffff83083975f000 Jun 7 14:55:36.323418 (XEN) ffff83107b8dfef8 ffff83083ffd9000 0000000000000033 ffff83107b8dfe18 Jun 7 14:55:36.335411 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:36.335433 (XEN) 0000000000000000 0000000000000007 ffff888003af8000 0000000000000246 Jun 7 14:55:36.347416 (XEN) 000002fc31a65b00 0000000000000007 000000000040e794 0000000000000000 Jun 7 14:55:36.347436 (XEN) ffffffff81d633aa 0000000000000007 deadbeefdeadf00d deadbeefdeadf00d Jun 7 14:55:36.359427 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 14:55:36.371414 (XEN) ffffc9004013bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 7 14:55:36.371436 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397d6000 Jun 7 14:55:36.383416 (XEN) 00000037f91f1000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 14:55:36.395413 (XEN) 0000000000000000 0000000e00000000 Jun 7 14:55:36.395431 (XEN) Xen call trace: Jun 7 14:55:36.395441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:36.407417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 14:55:36.407439 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 14:55:36.419418 (XEN) Jun 7 14:55:36.419433 ]: s=6 n=0 x=0(XEN) *** Dumping CPU52 host state: *** Jun 7 14:55:36.419447 Jun 7 14:55:36.419454 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 14:55:36.431418 (XEN) CPU: 52 Jun 7 14:55:36.431435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:36.443423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 14:55:36.443443 (XEN) rax: ffff8308397c506c rbx: ffff8308397cbdc8 rcx: 0000000000000008 Jun 7 14:55:36.455418 (XEN) rdx: ffff83107b8d7fff rsi: ffff8308397cbb08 rdi: ffff8308397cbb00 Jun 7 14:55:36.455440 (XEN) rbp: ffff83107b8d7eb0 rsp: ffff83107b8d7e50 r8: 0000000000000001 Jun 7 14:55:36.467421 (XEN) r9: ffff8308397cbb00 r10: ffff8308396dd070 r11: 000002d972b4fc13 Jun 7 14:55:36.479413 (XEN) r12: ffff83107b8d7ef8 r13: 0000000000000034 r14: ffff8308397cbd10 Jun 7 14:55:36.479436 (XEN) r15: 000002d9381a5236 cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 14:55:36.491420 (XEN) cr3: 000000006ead3000 cr2: 00007fed1a18c9c0 Jun 7 14:55:36.491440 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Jun 7 14:55:36.503418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 14:55:36.515413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 14:55:36.515440 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 14:55:36.527424 (XEN) Xen stack trace from rsp=ffff83107b8d7e50: Jun 7 14:55:36.527444 (XEN) 000002d93a4fb15d ffff83107b8d7fff 0000000000000000 ffff83107b8d7ea0 Jun 7 14:55:36.539418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Jun 7 14:55:36.551414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 7 14:55:36.551436 (XEN) ffff83107b8d7ee8 ffff82d0403258ff ffff82d040325816 ffff8308396dd000 Jun 7 14:55:36.563418 (XEN) ffff83107b8d7ef8 ffff83083ffd9000 0000000000000034 ffff83107b8d7e18 Jun 7 14:55:36.575413 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:36.575434 (XEN) 0000000000000000 000000000000002d ffff8880054ade80 0000000000000246 Jun 7 14:55:36.587415 (XEN) 000002fc31a65b00 0000000000000007 00000000001c7094 0000000000000000 Jun 7 14:55:36.587436 (XEN) ffffffff81d633aa 000000000000002d deadbeefdeadf00d deadbeefdeadf00d Jun 7 14:55:36.599419 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 14:55:36.611417 (XEN) ffffc9004026bec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 14:55:36.611439 (XEN) 000000000000beef 000000000000beef 0000e01000000034 ffff8308397c9000 Jun 7 14:55:36.623418 (XEN) 00000037f91e5000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 14:55:36.635417 (XEN) 0000000000000000 0000000e00000000 Jun 7 14:55:36.635435 (XEN) Xen call trace: Jun 7 14:55:36.635445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:36.647421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 14:55:36.647444 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 14:55:36.659428 (XEN) Jun 7 14:55:36.659443 (XEN) 4 [0/0/(XEN) *** Dumping CPU53 host state: *** Jun 7 14:55:36.659457 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 14:55:36.671420 (XEN) CPU: 53 Jun 7 14:55:36.671437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:36.683417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 14:55:36.683437 (XEN) rax: ffff8308397b906c rbx: ffff8308397bed08 rcx: 0000000000000008 Jun 7 14:55:36.695418 (XEN) rdx: ffff83107b8cffff rsi: ffff8308397bea48 rdi: ffff8308397bea40 Jun 7 14:55:36.707413 (XEN) rbp: ffff83107b8cfeb0 rsp: ffff83107b8cfe50 r8: 0000000000000001 Jun 7 14:55:36.707436 (XEN) r9: ffff8308397bea40 r10: 0000000000000014 r11: 000002b4b797906e Jun 7 14:55:36.719416 (XEN) r12: ffff83107b8cfef8 r13: 0000000000000035 r14: ffff8308397bec50 Jun 7 14:55:36.719438 (XEN) r15: 000002d94670696c cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 14:55:36.731425 (XEN) cr3: 000000006ead3000 cr2: 00007fa4686e5170 Jun 7 14:55:36.731444 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 7 14:55:36.743418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 14:55:36.755414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 14:55:36.755441 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 14:55:36.767421 (XEN) Xen stack trace from rsp=ffff83107b8cfe50: Jun 7 14:55:36.767441 (XEN) 000002d954ac13b9 ffff82d0403536c2 ffff82d0405e8b00 ffff83107b8cfea0 Jun 7 14:55:36.779420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Jun 7 14:55:36.791498 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 7 14:55:36.791510 (XEN) ffff83107b8cfee8 ffff82d0403258ff ffff82d040325816 ffff83083977f000 Jun 7 14:55:36.803509 (XEN) ffff83107b8cfef8 ffff83083ffd9000 0000000000000035 ffff83107b8cfe18 Jun 7 14:55:36.815527 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:36.815547 (XEN) 0000000000000000 0000000000000004 ffff888003af4ec0 0000000000000246 Jun 7 14:55:36.827536 (XEN) 000002fc31a65b00 0000000000000002 0000000002557584 0000000000000000 Jun 7 14:55:36.839525 (XEN) ffffffff81d633aa 0000000000000004 deadbeefdeadf00d deadbeefdeadf00d Jun 7 14:55:36.839548 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 14:55:36.851524 (XEN) ffffc90040123ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 7 14:55:36.851546 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397bc000 Jun 7 14:55:36.863423 (XEN) 00000037f91d9000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 14:55:36.875427 (XEN) 0000000000000000 0000000e00000000 Jun 7 14:55:36.875445 (XEN) Xen call trace: Jun 7 14:55:36.875455 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:36.887427 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 14:55:36.887449 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 14:55:36.899434 (XEN) Jun 7 14:55:36.899449 ]: s=6 n=0 x=0(XEN) *** Dumping CPU54 host state: *** Jun 7 14:55:36.899463 Jun 7 14:55:36.899470 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 14:55:36.911433 (XEN) CPU: 54 Jun 7 14:55:36.911449 (XEN) RIP: e008:[] arch/ Jun 7 14:55:36.916787 x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:36.923436 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 14:55:36.923456 (XEN) rax: ffff8308397ad0 Jun 7 14:55:36.923808 6c rbx: ffff8308397b1c38 rcx: 0000000000000008 Jun 7 14:55:36.935412 (XEN) rdx: ffff83107b8bffff rsi: ffff8308397b1978 rdi: ffff8308397b1970 Jun 7 14:55:36.947439 (XEN) rbp: ffff83107b8bfeb0 rsp: ffff83107b8bfe50 r8: 0000000000000001 Jun 7 14:55:36.947462 (XEN) r9: ffff8308397b1970 r10: ffff8308396c1070 r11: 000002d9820b2960 Jun 7 14:55:36.959427 (XEN) r12: ffff83107b8bfef8 r13: 0000000000000036 r14: ffff8308397b1b80 Jun 7 14:55:36.959450 (XEN) r15: 000002d946707075 cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 14:55:36.971427 (XEN) cr3: 000000083620b000 cr2: ffff88800832ec60 Jun 7 14:55:36.971447 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 7 14:55:36.983429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 14:55:36.995419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 14:55:36.995446 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 14:55:37.007420 (XEN) Xen stack trace from rsp=ffff83107b8bfe50: Jun 7 14:55:37.007441 (XEN) 000002d9630be65d ffff82d0403536c2 ffff82d0405e8b80 ffff83107b8bfea0 Jun 7 14:55:37.019425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Jun 7 14:55:37.031415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 7 14:55:37.031438 (XEN) ffff83107b8bfee8 ffff82d0403258ff ffff82d040325816 ffff830839739000 Jun 7 14:55:37.043418 (XEN) ffff83107b8bfef8 ffff83083ffd9000 0000000000000036 ffff83107b8bfe18 Jun 7 14:55:37.055414 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:37.055436 (XEN) 0000000000000000 0000000000000012 ffff888003b8af40 0000000000000246 Jun 7 14:55:37.067420 (XEN) 000002fc31a65b00 0000000000000007 00000000001a04fc 0000000000000000 Jun 7 14:55:37.079413 (XEN) ffffffff81d633aa 0000000000000012 deadbeefdeadf00d deadbeefdeadf00d Jun 7 14:55:37.079435 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 14:55:37.091414 (XEN) ffffc90040193ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 14:55:37.091436 (XEN) 000000000000beef 000000000000beef 0000e01000000036 ffff8308397ab000 Jun 7 14:55:37.103419 (XEN) 00000037f91cd000 0000000000372660 0000000000000000 80000008397aa002 Jun 7 14:55:37.115417 (XEN) 0000000000000000 0000000e00000000 Jun 7 14:55:37.115435 (XEN) Xen call trace: Jun 7 14:55:37.115446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:37.127421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 14:55:37.127444 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 14:55:37.139418 (XEN) Jun 7 14:55:37.139433 (XEN) 5 [0/0/(XEN) *** Dumping CPU55 host state: *** Jun 7 14:55:37.139447 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 14:55:37.151421 (XEN) CPU: 55 Jun 7 14:55:37.151437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:37.163428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 14:55:37.163448 (XEN) rax: ffff83083979d06c rbx: ffff8308397a4b78 rcx: 0000000000000008 Jun 7 14:55:37.175424 (XEN) rdx: ffff83107b8b7fff rsi: ffff8308397a48b8 rdi: ffff8308397a48b0 Jun 7 14:55:37.187414 (XEN) rbp: ffff83107b8b7eb0 rsp: ffff83107b8b7e50 r8: 0000000000000001 Jun 7 14:55:37.187437 (XEN) r9: ffff8308397a48b0 r10: 0000000000000014 r11: 00000000ad32c5cd Jun 7 14:55:37.199417 (XEN) r12: ffff83107b8b7ef8 r13: 0000000000000037 r14: ffff8308397a4ac0 Jun 7 14:55:37.211414 (XEN) r15: 000002d946706cf1 cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 14:55:37.211437 (XEN) cr3: 000000006ead3000 cr2: 000055ff1a368fd8 Jun 7 14:55:37.223413 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 7 14:55:37.223435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 14:55:37.235415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 14:55:37.247417 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 14:55:37.247441 (XEN) Xen stack trace from rsp=ffff83107b8b7e50: Jun 7 14:55:37.259417 (XEN) 000002d9715c2539 ffff82d0403536c2 ffff82d0405e8c00 ffff83107b8b7ea0 Jun 7 14:55:37.259440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Jun 7 14:55:37.271416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 7 14:55:37.271438 (XEN) ffff83107b8b7ee8 ffff82d0403258ff ffff82d040325816 ffff830839758000 Jun 7 14:55:37.283421 (XEN) ffff83107b8b7ef8 ffff83083ffd9000 0000000000000037 ffff83107b8b7e18 Jun 7 14:55:37.295414 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:37.295435 (XEN) 0000000000000000 0000000000000009 ffff888003af9f80 0000000000000246 Jun 7 14:55:37.307418 (XEN) 000002b340b4eb00 000002b2ecc88b00 0000000000518964 0000000000000000 Jun 7 14:55:37.319414 (XEN) ffffffff81d633aa 0000000000000009 deadbeefdeadf00d deadbeefdeadf00d Jun 7 14:55:37.319436 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 14:55:37.331417 (XEN) ffffc9004014bec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 14:55:37.343410 (XEN) 000000000000beef 000000000000beef 0000e01000000037 ffff8308397a2000 Jun 7 14:55:37.343433 (XEN) 00000037f91bd000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 14:55:37.355415 (XEN) 0000000000000000 0000000e00000000 Jun 7 14:55:37.355433 (XEN) Xen call trace: Jun 7 14:55:37.355443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:37.367420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 14:55:37.379413 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 14:55:37.379435 (XEN) Jun 7 14:55:37.379444 ]: s=6 n=0 x=0(XEN) *** Dumping CPU0 host state: *** Jun 7 14:55:37.391411 Jun 7 14:55:37.391425 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 14:55:37.391442 (XEN) CPU: 0 Jun 7 14:55:37.391451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:37.403424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 14:55:37.403445 (XEN) rax: ffff82d0405e006c rbx: ffff83083ffc5798 rcx: 0000000000000008 Jun 7 14:55:37.415419 (XEN) rdx: ffff83083fffffff rsi: ffff83083ffc7de8 rdi: ffff83083ffc7de0 Jun 7 14:55:37.427414 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Jun 7 14:55:37.427436 (XEN) r9: ffff83083ffc7de0 r10: ffff82d040609820 r11: 000002d984465cb6 Jun 7 14:55:37.439417 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff83083ffc56e0 Jun 7 14:55:37.451415 (XEN) r15: 000002d948aba1ed cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 14:55:37.451438 (XEN) cr3: 0000001052844000 cr2: 00007fa9c99053d8 Jun 7 14:55:37.463414 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 7 14:55:37.463436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 14:55:37.475416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 14:55:37.487411 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 14:55:37.487435 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Jun 7 14:55:37.499414 (XEN) 000002d97fbc19ba ffff83083fffffff 0000000000000000 ffff83083ffffea0 Jun 7 14:55:37.499436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:37.511416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 7 14:55:37.511438 (XEN) ffff83083ffffee8 ffff82d0403258ff ffff82d040325816 ffff83083973c000 Jun 7 14:55:37.523425 (XEN) ffff83083ffffef8 ffff83083ffd9000 0000000000000000 ffff83083ffffe18 Jun 7 14:55:37.535419 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:37.535447 (XEN) 0000000000000000 0000000000000011 ffff888003b89f80 0000000000000246 Jun 7 14:55:37.547416 (XEN) 000002fc31a65b00 0000000000000007 00000000001043ec 0000000000000000 Jun 7 14:55:37.559425 (XEN) ffffffff81d633aa 0000000000000011 deadbeefdeadf00d deadbeefdeadf00d Jun 7 14:55:37.559447 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 14:55:37.571417 (XEN) ffffc9004018bec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 14:55:37.583411 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff830839add000 Jun 7 14:55:37.583433 (XEN) 0000000000000000 0000000000372660 0000000000000000 80000008394cf002 Jun 7 14:55:37.595413 (XEN) 0000000000000000 0000000e00000000 Jun 7 14:55:37.595431 (XEN) Xen call trace: Jun 7 14:55:37.595441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:37.607420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 14:55:37.619413 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 14:55:37.619435 (XEN) Jun 7 14:55:37.619443 (XEN) 6 [0/0/(XEN) *** Dumping CPU1 host state: *** Jun 7 14:55:37.631416 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 14:55:37.631438 (XEN) CPU: 1 Jun 7 14:55:37.631448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:37.643422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 14:55:37.643442 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Jun 7 14:55:37.655420 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Jun 7 14:55:37.667418 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Jun 7 14:55:37.667440 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 00000000b4fb5ed9 Jun 7 14:55:37.679421 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Jun 7 14:55:37.691411 (XEN) r15: 000002d9820b478e cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 14:55:37.691434 (XEN) cr3: 000000006ead3000 cr2: ffff888005ee62c0 Jun 7 14:55:37.703414 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Jun 7 14:55:37.703436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 14:55:37.715416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 14:55:37.727413 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 14:55:37.727436 (XEN) Xen stack trace from rsp=ffff830839aefe50: Jun 7 14:55:37.739414 (XEN) 000002d98e0942a5 ffff830839aeffff 0000000000000000 ffff830839aefea0 Jun 7 14:55:37.739436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jun 7 14:55:37.751416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 7 14:55:37.751438 (XEN) ffff830839aefee8 ffff82d0403258ff ffff82d040325816 ffff8308396e0000 Jun 7 14:55:37.763422 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Jun 7 14:55:37.775415 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:37.775436 (XEN) 0000000000000000 000000000000002c ffff8880054acec0 0000000000000246 Jun 7 14:55:37.787421 (XEN) 000002d25fb3b300 0000000000000020 0000000000183b64 0000000000000000 Jun 7 14:55:37.799414 (XEN) ffffffff81d633aa 000000000000002c deadbeefdeadf00d deadbeefdeadf00d Jun 7 14:55:37.799436 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 14:55:37.811418 (XEN) ffffc90040263ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 14:55:37.823413 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff830839af7000 Jun 7 14:55:37.823435 (XEN) 00000037ff9e1000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 14:55:37.835416 (XEN) 0000000000000000 0000000e00000000 Jun 7 14:55:37.835441 (XEN) Xen call trace: Jun 7 14:55:37.835452 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:37.847418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 14:55:37.859414 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 14:55:37.859436 (XEN) Jun 7 14:55:37.859444 (XEN) *** Dumping CPU2 host state: *** Jun 7 14:55:37.859456 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 14:55:37.871424 (XEN) CPU: 2 Jun 7 14:55:37.871440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:37.883421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 14:55:37.883441 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Jun 7 14:55:37.895417 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Jun 7 14:55:37.907415 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Jun 7 14:55:37.907437 (XEN) r9: ffff83083ffba390 r10: 0000000000000014 r11: 000002d90a32a611 Jun 7 14:55:37.919417 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Jun 7 14:55:37.919439 (XEN) r15: 000002d9820c381e cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 14:55:37.931420 (XEN) cr3: 000000006ead3000 cr2: 000055c23c603880 Jun 7 14:55:37.931439 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jun 7 14:55:37.943421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 14:55:37.955416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 14:55:37.955443 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 14:55:37.967426 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Jun 7 14:55:37.979417 (XEN) 000002d98e09f133 ffff83083ffb7fff 0000000000000000 ffff83083ffb7ea0 Jun 7 14:55:37.979439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jun 7 14:55:37.991415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 7 14:55:37.991437 (XEN) ffff83083ffb7ee8 ffff82d0403258ff ffff82d040325816 ffff8308396bd000 Jun 7 14:55:38.003422 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Jun 7 14:55:38.015414 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:38.015436 (XEN) 0000000000000000 0000000000000036 ffff8880054cee40 0000000000000246 Jun 7 14:55:38.027418 (XEN) 000002ebfb425b00 0000000000000007 00000000001c7094 0000000000000000 Jun 7 14:55:38.039414 (XEN) ffffffff81d633aa 0000000000000036 deadbeefdeadf00d deadbeefdeadf00d Jun 7 14:55:38.039436 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 14:55:38.051415 (XEN) ffffc900402b3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 14:55:38.051437 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffbb000 Jun 7 14:55:38.063419 (XEN) 00000037ff9dd000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 14:55:38.075415 (XEN) 0000000000000000 0000000e00000000 Jun 7 14:55:38.075433 (XEN) Xen call trace: Jun 7 14:55:38.075444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:38.087420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 14:55:38.087443 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 14:55:38.099419 (XEN) Jun 7 14:55:38.099435 ]: s=6 n=0 x=0(XEN) *** Dumping CPU3 host state: *** Jun 7 14:55:38.099448 Jun 7 14:55:38.099455 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 14:55:38.111424 (XEN) CPU: 3 Jun 7 14:55:38.111440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:38.123423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 14:55:38.123451 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Jun 7 14:55:38.135420 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Jun 7 14:55:38.147413 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Jun 7 14:55:38.147435 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 000002d9bda6ede8 Jun 7 14:55:38.159416 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Jun 7 14:55:38.159438 (XEN) r15: 000002d9a08aabc0 cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 14:55:38.171421 (XEN) cr3: 0000000837265000 cr2: 00007f0f3c760000 Jun 7 14:55:38.171440 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jun 7 14:55:38.183421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 14:55:38.195414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 14:55:38.195441 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 14:55:38.207420 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Jun 7 14:55:38.219413 (XEN) 000002d9aa9bbe40 ffff83083ff9ffff 0000000000000000 ffff83083ff9fea0 Jun 7 14:55:38.219435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Jun 7 14:55:38.231422 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 7 14:55:38.231444 (XEN) ffff83083ff9fee8 ffff82d0403258ff ffff82d040325816 ffff830839724000 Jun 7 14:55:38.243420 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Jun 7 14:55:38.255415 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:38.255436 (XEN) 0000000000000000 0000000000000018 ffff888003b90fc0 0000000000000246 Jun 7 14:55:38.267418 (XEN) 000002d812d2db00 0000000000000007 00000000001f1c74 0000000000000000 Jun 7 14:55:38.279412 (XEN) ffffffff81d633aa 0000000000000018 deadbeefdeadf00d deadbeefdeadf00d Jun 7 14:55:38.279434 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 14:55:38.291417 (XEN) ffffc900401c3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 14:55:38.291439 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83083ffa9000 Jun 7 14:55:38.303418 (XEN) 00000037ff9c5000 0000000000372660 0000000000000000 800000083ffa0002 Jun 7 14:55:38.315415 (XEN) 0000000000000000 0000000e00000000 Jun 7 14:55:38.315432 (XEN) Xen call trace: Jun 7 14:55:38.315442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:38.327422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 14:55:38.327444 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 14:55:38.339421 (XEN) Jun 7 14:55:38.339436 (XEN) 7 [0/0/(XEN) *** Dumping CPU4 host state: *** Jun 7 14:55:38.351411 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 14:55:38.351435 (XEN) CPU: 4 Jun 7 14:55:38.351444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:38.363424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 14:55:38.363444 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Jun 7 14:55:38.375419 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Jun 7 14:55:38.387417 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Jun 7 14:55:38.387439 (XEN) r9: ffff83083ffa8dc0 r10: 0000000000000014 r11: 000002d9bda69aaf Jun 7 14:55:38.399417 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Jun 7 14:55:38.411413 (XEN) r15: 000002d9b4d0a3b4 cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 14:55:38.411436 (XEN) cr3: 0000001052844000 cr2: ffff888005ee62c0 Jun 7 14:55:38.423414 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jun 7 14:55:38.423443 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 14:55:38.435416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 14:55:38.447410 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 14:55:38.447433 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Jun 7 14:55:38.459414 (XEN) 000002d9b8e9daee ffff83083ff87fff 0000000000000000 ffff83083ff87ea0 Jun 7 14:55:38.459436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Jun 7 14:55:38.471417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 7 14:55:38.471439 (XEN) ffff83083ff87ee8 ffff82d0403258ff ffff82d040325816 ffff8308396bd000 Jun 7 14:55:38.483422 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Jun 7 14:55:38.495414 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:38.495435 (XEN) 0000000000000000 0000000000000036 ffff8880054cee40 0000000000000246 Jun 7 14:55:38.507420 (XEN) 000002fc31a65b00 0000000000000007 00000000001c72b4 0000000000000000 Jun 7 14:55:38.519415 (XEN) ffffffff81d633aa 0000000000000036 deadbeefdeadf00d deadbeefdeadf00d Jun 7 14:55:38.519437 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 14:55:38.531417 (XEN) ffffc900402b3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 14:55:38.543413 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff8f000 Jun 7 14:55:38.543434 (XEN) 00000037ff9b1000 0000000000372660 0000000000000000 800000083ff8a002 Jun 7 14:55:38.555416 (XEN) 0000000000000000 0000000e00000000 Jun 7 14:55:38.555434 (XEN) Xen call trace: Jun 7 14:55:38.555444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:38.567421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 14:55:38.579414 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 14:55:38.579436 (XEN) Jun 7 14:55:38.579444 ]: s=5 n=1 x=0(XEN) *** Dumping CPU5 host state: *** Jun 7 14:55:38.591417 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 14:55:38.591440 (XEN) CPU: 5 Jun 7 14:55:38.591449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:38.603466 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 14:55:38.603486 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Jun 7 14:55:38.615420 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Jun 7 14:55:38.627415 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Jun 7 14:55:38.627437 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 000002dabf8b15be Jun 7 14:55:38.639419 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Jun 7 14:55:38.651411 (XEN) r15: 000002d9bf8b5d32 cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 14:55:38.651433 (XEN) cr3: 000000107c5d7000 cr2: ffff88800d6623c0 Jun 7 14:55:38.663414 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Jun 7 14:55:38.663436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 14:55:38.675415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 14:55:38.687413 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 14:55:38.687436 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Jun 7 14:55:38.699419 (XEN) 000002d9c745e1d0 ffff830839bf7fff 0000000000000000 ffff830839bf7ea0 Jun 7 14:55:38.699441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Jun 7 14:55:38.711418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 7 14:55:38.723411 (XEN) ffff830839bf7ee8 ffff82d0403258ff ffff82d040325816 ffff8308396e0000 Jun 7 14:55:38.723442 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Jun 7 14:55:38.735415 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:38.735436 (XEN) 0000000000000000 000000000000002c ffff8880054acec0 0000000000000246 Jun 7 14:55:38.747420 (XEN) 000002fc31a65b00 0000000000000002 0000000000183d84 0000000000000000 Jun 7 14:55:38.759413 (XEN) ffffffff81d633aa 000000000000002c deadbeefdeadf00d deadbeefdeadf00d Jun 7 14:55:38.759435 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 14:55:38.771417 (XEN) ffffc90040263ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 14:55:38.783390 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bfd000 Jun 7 14:55:38.783412 (XEN) 00000037f9619000 0000000000372660 0000000000000000 8000000839bed002 Jun 7 14:55:38.795394 (XEN) 0000000000000000 0000000e00000000 Jun 7 14:55:38.795403 (XEN) Xen call trace: Jun 7 14:55:38.795408 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:38.807428 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 14:55:38.819424 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 14:55:38.819446 (XEN) Jun 7 14:55:38.819454 Jun 7 14:55:38.819461 (XEN) *** Dumping CPU6 host state: *** Jun 7 14:55:38.819472 (XEN) 8 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 14:55:38.831436 (XEN) CPU: 6 Jun 7 14:55:38.831452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:38.843434 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 14:55:38.843454 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Jun 7 14:55:38.855426 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Jun 7 14:55:38.867424 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Jun 7 14:55:38.867446 (XEN) r9: ffff830839bd3010 r10: ffff830839755070 r11: 000002dabf8979c6 Jun 7 14:55:38.879430 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Jun 7 14:55:38.891425 (XEN) r15: 000002d9bf89c3b5 cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 14:55:38.891448 (XEN) cr3: 0000001052844000 cr2: ffff88800832ed60 Jun 7 14:55:38.903427 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 7 14:55:38.903448 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 14:55:38.915433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x3 Jun 7 14:55:38.920847 59/0x432): Jun 7 14:55:38.927430 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 14:55:38.927453 (XEN) Xen stack trace from rsp Jun 7 14:55:38.927802 =ffff830839bdfe50: Jun 7 14:55:38.939421 (XEN) 000002d9d596f95d ffff830839bdffff 0000000000000000 ffff830839bdfea0 Jun 7 14:55:38.939444 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Jun 7 14:55:38.955444 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 7 14:55:38.955466 (XEN) ffff830839bdfee8 ffff82d0403258ff ffff82d040325816 ffff830839761000 Jun 7 14:55:38.967427 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Jun 7 14:55:38.967449 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:38.979423 (XEN) 0000000000000000 0000000000000005 ffff888003af5e80 0000000000000246 Jun 7 14:55:38.991428 (XEN) 000002ddad265b00 0000000000000007 000000000012e744 0000000000000000 Jun 7 14:55:38.991449 (XEN) ffffffff81d633aa 0000000000000005 deadbeefdeadf00d deadbeefdeadf00d Jun 7 14:55:39.003426 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 14:55:39.015432 (XEN) ffffc9004012bec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 14:55:39.015454 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839be3000 Jun 7 14:55:39.027415 (XEN) 00000037f9605000 0000000000372660 0000000000000000 8000000839bd7002 Jun 7 14:55:39.039412 (XEN) 0000000000000000 0000000e00000000 Jun 7 14:55:39.039431 (XEN) Xen call trace: Jun 7 14:55:39.039441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:39.051418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 14:55:39.051441 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 14:55:39.063526 (XEN) Jun 7 14:55:39.063542 - (XEN) *** Dumping CPU7 host state: *** Jun 7 14:55:39.063554 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 14:55:39.075524 (XEN) CPU: 7 Jun 7 14:55:39.075541 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:39.087527 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 14:55:39.087547 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Jun 7 14:55:39.099524 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Jun 7 14:55:39.099546 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Jun 7 14:55:39.111528 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 000002d9f9428d78 Jun 7 14:55:39.123521 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Jun 7 14:55:39.123543 (XEN) r15: 000002d9bda7d7f0 cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 14:55:39.135527 (XEN) cr3: 0000001052844000 cr2: ffff88800832ee80 Jun 7 14:55:39.135546 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jun 7 14:55:39.147525 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 14:55:39.159521 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 14:55:39.159548 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 14:55:39.171525 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Jun 7 14:55:39.171545 (XEN) 000002d9d7f87b38 ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Jun 7 14:55:39.183525 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Jun 7 14:55:39.195524 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 7 14:55:39.195546 (XEN) ffff830839bc7ee8 ffff82d0403258ff ffff82d040325816 ffff830839717000 Jun 7 14:55:39.207526 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Jun 7 14:55:39.219516 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:39.219539 (XEN) 0000000000000000 000000000000001c ffff888003b94ec0 0000000000000246 Jun 7 14:55:39.231524 (XEN) 000002fc31a65b00 0000000000000007 0000000000b0549c 0000000000000000 Jun 7 14:55:39.231546 (XEN) ffffffff81d633aa 000000000000001c deadbeefdeadf00d deadbeefdeadf00d Jun 7 14:55:39.243527 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 14:55:39.255521 (XEN) ffffc900401e3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 14:55:39.255543 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff830839bd1000 Jun 7 14:55:39.267525 (XEN) 00000037f95ed000 0000000000372660 0000000000000000 8000000839bc9002 Jun 7 14:55:39.279519 (XEN) 0000000000000000 0000000e00000000 Jun 7 14:55:39.279537 (XEN) Xen call trace: Jun 7 14:55:39.279548 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:39.291524 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 14:55:39.291547 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 14:55:39.303526 (XEN) Jun 7 14:55:39.303541 Jun 7 14:55:39.303548 (XEN) *** Dumping CPU8 host state: *** Jun 7 14:55:39.303567 (XEN) 9 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 14:55:39.315531 (XEN) CPU: 8 Jun 7 14:55:39.315547 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:39.327528 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 14:55:39.327548 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Jun 7 14:55:39.339525 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Jun 7 14:55:39.339547 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Jun 7 14:55:39.351529 (XEN) r9: ffff830839bbddf0 r10: 0000000000000014 r11: 000002d9f9427d55 Jun 7 14:55:39.363523 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Jun 7 14:55:39.363545 (XEN) r15: 000002d9e3ff5e24 cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 14:55:39.375525 (XEN) cr3: 0000001052844000 cr2: 00007fc5b585fe84 Jun 7 14:55:39.375544 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jun 7 14:55:39.387519 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 14:55:39.399522 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 14:55:39.399549 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 14:55:39.411528 (XEN) Xen stack trace from rsp=ffff830839bafe50: Jun 7 14:55:39.411548 (XEN) 000002d9f2412203 ffff830839baffff 0000000000000000 ffff830839bafea0 Jun 7 14:55:39.423525 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Jun 7 14:55:39.435521 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 7 14:55:39.435543 (XEN) ffff830839bafee8 ffff82d0403258ff ffff82d040325816 ffff830839710000 Jun 7 14:55:39.447524 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Jun 7 14:55:39.459520 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:39.459542 (XEN) 0000000000000000 000000000000001e ffff888003b96e40 0000000000000246 Jun 7 14:55:39.471519 (XEN) 000002fc31a65b00 0000000000000007 0000000000c5c834 0000000000000000 Jun 7 14:55:39.471541 (XEN) ffffffff81d633aa 000000000000001e deadbeefdeadf00d deadbeefdeadf00d Jun 7 14:55:39.483528 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 14:55:39.495521 (XEN) ffffc900401f3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 14:55:39.495543 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839bb7000 Jun 7 14:55:39.507526 (XEN) 00000037f95d9000 0000000000372660 0000000000000000 8000000839bb3002 Jun 7 14:55:39.519523 (XEN) 0000000000000000 0000000e00000000 Jun 7 14:55:39.519541 (XEN) Xen call trace: Jun 7 14:55:39.519552 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:39.531524 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 14:55:39.531547 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 14:55:39.543528 (XEN) Jun 7 14:55:39.543543 - (XEN) *** Dumping CPU9 host state: *** Jun 7 14:55:39.543556 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 14:55:39.555527 (XEN) CPU: 9 Jun 7 14:55:39.555543 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:39.567527 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 14:55:39.567548 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Jun 7 14:55:39.579526 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Jun 7 14:55:39.579548 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Jun 7 14:55:39.591528 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 000002d580d2a8d1 Jun 7 14:55:39.603526 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Jun 7 14:55:39.603556 (XEN) r15: 000002d9f942b7df cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 14:55:39.615527 (XEN) cr3: 000000006ead3000 cr2: 00007f3f179a2520 Jun 7 14:55:39.615546 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Jun 7 14:55:39.627567 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 14:55:39.639521 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 14:55:39.639549 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 14:55:39.651528 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Jun 7 14:55:39.651548 (XEN) 000002da00974167 ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Jun 7 14:55:39.663528 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Jun 7 14:55:39.675521 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 7 14:55:39.675543 (XEN) ffff830839b9fee8 ffff82d0403258ff ffff82d040325816 ffff8308396fb000 Jun 7 14:55:39.687523 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Jun 7 14:55:39.699522 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:39.699544 (XEN) 0000000000000000 0000000000000024 ffff888003bb4ec0 0000000000000246 Jun 7 14:55:39.711527 (XEN) 000002d3e6b55b00 0000000000000010 0000000000598924 0000000000000000 Jun 7 14:55:39.711548 (XEN) ffffffff81d633aa 0000000000000024 deadbeefdeadf00d deadbeefdeadf00d Jun 7 14:55:39.723522 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 14:55:39.735530 (XEN) ffffc90040223ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 14:55:39.735552 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff830839ba5000 Jun 7 14:55:39.747527 (XEN) 00000037f95c1000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 14:55:39.759522 (XEN) 0000000000000000 0000000e00000000 Jun 7 14:55:39.759540 (XEN) Xen call trace: Jun 7 14:55:39.759551 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:39.771528 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 14:55:39.771551 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 14:55:39.783524 (XEN) Jun 7 14:55:39.783539 Jun 7 14:55:39.783547 (XEN) *** Dumping CPU10 host state: *** Jun 7 14:55:39.783558 (XEN) 10 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 14:55:39.795531 (XEN) CPU: 10 Jun 7 14:55:39.795546 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:39.807525 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 14:55:39.807545 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Jun 7 14:55:39.819526 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Jun 7 14:55:39.831519 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Jun 7 14:55:39.831541 (XEN) r9: ffff830839b91c60 r10: 0000000000000014 r11: 000002da35201b4f Jun 7 14:55:39.843523 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Jun 7 14:55:39.843545 (XEN) r15: 000002da01d16bc5 cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 14:55:39.855527 (XEN) cr3: 000000107c651000 cr2: ffff8880097d5768 Jun 7 14:55:39.855547 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Jun 7 14:55:39.867526 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 14:55:39.879520 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 14:55:39.879547 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 14:55:39.891529 (XEN) Xen stack trace from rsp=ffff830839b87e50: Jun 7 14:55:39.891558 (XEN) 000002da0eeb4bc5 ffff830839b87fff 0000000000000000 ffff830839b87ea0 Jun 7 14:55:39.905187 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Jun 7 14:55:39.915521 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 7 14:55:39.915543 (XEN) ffff830839b87ee8 ffff82d0403258ff ffff82d040325816 ffff8308396e7000 Jun 7 14:55:39.927526 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Jun 7 14:55:39.939519 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:39.939541 (XEN) 0000000000000000 000000000000002a ffff8880054aaf40 0000000000000246 Jun 7 14:55:39.951525 (XEN) 000002d89c271b00 0000000000000007 0000000000295074 0000000000000000 Jun 7 14:55:39.963522 (XEN) ffffffff81d633aa 000000000000002a deadbeefdeadf00d deadbeefdeadf00d Jun 7 14:55:39.963545 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 14:55:39.975522 (XEN) ffffc90040253ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 14:55:39.975544 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b8b000 Jun 7 14:55:39.987527 (XEN) 00000037f95ad000 0000000000372660 0000000000000000 8000000839b7f002 Jun 7 14:55:39.999520 (XEN) 0000000000000000 0000000e00000000 Jun 7 14:55:39.999538 (XEN) Xen call trace: Jun 7 14:55:39.999549 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:40.011526 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 14:55:40.011548 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 14:55:40.023527 (XEN) Jun 7 14:55:40.023542 - (XEN) *** Dumping CPU11 host state: *** Jun 7 14:55:40.023555 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 14:55:40.035527 (XEN) CPU: 11 Jun 7 14:55:40.035543 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:40.047528 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 14:55:40.047548 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Jun 7 14:55:40.059529 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Jun 7 14:55:40.071522 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Jun 7 14:55:40.071544 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 000002da34dd7edb Jun 7 14:55:40.083524 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Jun 7 14:55:40.083546 (XEN) r15: 000002d9f942c7b1 cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 14:55:40.095531 (XEN) cr3: 0000001052844000 cr2: 0000000000000000 Jun 7 14:55:40.107520 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Jun 7 14:55:40.107542 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 14:55:40.119523 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 14:55:40.119550 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 14:55:40.131526 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Jun 7 14:55:40.143520 (XEN) 000002da1d4462a5 ffff830839b6ffff 0000000000000000 ffff830839b6fea0 Jun 7 14:55:40.143542 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Jun 7 14:55:40.155526 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 7 14:55:40.155548 (XEN) ffff830839b6fee8 ffff82d0403258ff ffff82d040325816 ffff8308396e3000 Jun 7 14:55:40.167528 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Jun 7 14:55:40.179521 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:40.179542 (XEN) 0000000000000000 000000000000002b ffff8880054abf00 0000000000000246 Jun 7 14:55:40.191526 (XEN) 000002fc31a65b00 000002fc31a65b00 000000000013dfb4 0000000000000000 Jun 7 14:55:40.203528 (XEN) ffffffff81d633aa 000000000000002b deadbeefdeadf00d deadbeefdeadf00d Jun 7 14:55:40.203551 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 14:55:40.215524 (XEN) ffffc9004025bec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 14:55:40.215546 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff830839b79000 Jun 7 14:55:40.227526 (XEN) 00000037f9595000 0000000000372660 0000000000000000 8000000839b71002 Jun 7 14:55:40.239523 (XEN) 0000000000000000 0000000e00000000 Jun 7 14:55:40.239540 (XEN) Xen call trace: Jun 7 14:55:40.239550 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:40.251528 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 14:55:40.263520 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 14:55:40.263542 (XEN) Jun 7 14:55:40.263551 Jun 7 14:55:40.263558 (XEN) 11 [0/0/(XEN) *** Dumping CPU12 host state: *** Jun 7 14:55:40.275522 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 14:55:40.275545 (XEN) CPU: 12 Jun 7 14:55:40.275555 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:40.287534 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 14:55:40.287554 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Jun 7 14:55:40.299528 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Jun 7 14:55:40.311520 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Jun 7 14:55:40.311542 (XEN) r9: ffff830839b65ac0 r10: ffff8308396ea070 r11: 000002dafc93e901 Jun 7 14:55:40.323526 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Jun 7 14:55:40.335520 (XEN) r15: 000002da18c4960a cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 14:55:40.335542 (XEN) cr3: 0000001052844000 cr2: 00005609664ed534 Jun 7 14:55:40.347388 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Jun 7 14:55:40.347409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 14:55:40.359416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 14:55:40.371414 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 14:55:40.371437 (XEN) Xen stack trace from rsp=ffff830839b57e50: Jun 7 14:55:40.383413 (XEN) 000002da1f921257 ffff830839b57fff 0000000000000000 ffff830839b57ea0 Jun 7 14:55:40.383435 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Jun 7 14:55:40.395418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 7 14:55:40.407419 (XEN) ffff830839b57ee8 ffff82d0403258ff ffff82d040325816 ffff8308396ea000 Jun 7 14:55:40.407442 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Jun 7 14:55:40.419417 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:40.419438 (XEN) 0000000000000000 0000000000000029 ffff8880054a9f80 0000000000000246 Jun 7 14:55:40.431418 (XEN) 000002d882674f00 0000000000000007 00000000001599ec 0000000000000000 Jun 7 14:55:40.443421 (XEN) ffffffff81d633aa 0000000000000029 deadbeefdeadf00d deadbeefdeadf00d Jun 7 14:55:40.443443 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 14:55:40.455423 (XEN) ffffc9004024bec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 14:55:40.467414 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff830839b5f000 Jun 7 14:55:40.467436 (XEN) 00000037f9581000 0000000000372660 0000000000000000 8000000839b5b002 Jun 7 14:55:40.479415 (XEN) 0000000000000000 0000000e00000000 Jun 7 14:55:40.479433 (XEN) Xen call trace: Jun 7 14:55:40.479443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:40.491421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 14:55:40.503427 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 14:55:40.503449 (XEN) Jun 7 14:55:40.503457 ]: s=6 n=1 x=0(XEN) *** Dumping CPU13 host state: *** Jun 7 14:55:40.515414 Jun 7 14:55:40.515428 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 14:55:40.515444 (XEN) CPU: 13 Jun 7 14:55:40.515453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:40.527423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 14:55:40.527443 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Jun 7 14:55:40.539422 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Jun 7 14:55:40.551418 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Jun 7 14:55:40.551439 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 00000000ac60faaf Jun 7 14:55:40.563420 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Jun 7 14:55:40.575418 (XEN) r15: 000002da34de3a2f cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 14:55:40.575440 (XEN) cr3: 000000006ead3000 cr2: ffff88800e024c68 Jun 7 14:55:40.587412 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 7 14:55:40.587434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 14:55:40.599419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 14:55:40.611415 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 14:55:40.611438 (XEN) Xen stack trace from rsp=ffff830839b47e50: Jun 7 14:55:40.623415 (XEN) 000002da39fd4de7 ffff830839b47fff 0000000000000000 ffff830839b47ea0 Jun 7 14:55:40.623437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Jun 7 14:55:40.635415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 7 14:55:40.647413 (XEN) ffff830839b47ee8 ffff82d0403258ff ffff82d040325816 ffff830839755000 Jun 7 14:55:40.647436 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Jun 7 14:55:40.659417 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:40.659438 (XEN) 0000000000000000 000000000000000a ffff888003afaf40 0000000000000246 Jun 7 14:55:40.671419 (XEN) 000002fc31a65b00 0000000000000007 000000000050a33c 0000000000000000 Jun 7 14:55:40.683413 (XEN) ffffffff81d633aa 000000000000000a deadbeefdeadf00d deadbeefdeadf00d Jun 7 14:55:40.683435 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 14:55:40.695419 (XEN) ffffc90040153ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 14:55:40.707414 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff830839b4d000 Jun 7 14:55:40.707436 (XEN) 00000037f9569000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 14:55:40.719387 (XEN) 0000000000000000 0000000e00000000 Jun 7 14:55:40.719405 (XEN) Xen call trace: Jun 7 14:55:40.719415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:40.731425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 14:55:40.743415 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 14:55:40.743437 (XEN) Jun 7 14:55:40.743445 (XEN) 12 [0/0/(XEN) *** Dumping CPU14 host state: *** Jun 7 14:55:40.755415 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 14:55:40.755438 (XEN) CPU: 14 Jun 7 14:55:40.755447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:40.767425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 14:55:40.779417 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Jun 7 14:55:40.779440 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Jun 7 14:55:40.791412 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Jun 7 14:55:40.791422 (XEN) r9: ffff830839b39940 r10: ffff83083970d070 r11: 000002da9c6f1e5f Jun 7 14:55:40.803406 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Jun 7 14:55:40.815412 (XEN) r15: 000002da399bed9a cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 14:55:40.815430 (XEN) cr3: 0000001052844000 cr2: ffff88800c2784e0 Jun 7 14:55:40.827424 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jun 7 14:55:40.827446 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 14:55:40.839425 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 14:55:40.851427 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 14:55:40.851455 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Jun 7 14:55:40.863427 (XEN) 000002da484e5abb ffff830839b2ffff 0000000000000000 ffff830839b2fea0 Jun 7 14:55:40.863449 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Jun 7 14:55:40.875437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 7 14:55:40.887425 (XEN) ffff830839b2fee8 ffff82d0403258ff ffff82d040325816 ffff83083970d000 Jun 7 14:55:40.887447 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Jun 7 14:55:40.899426 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:40.911423 (XEN) 0000000000000000 000000000000001f ffff888003bb0000 0000000000000246 Jun 7 14:55:40.911444 (XEN) 000002d8ac5d7f00 00000000000000 Jun 7 14:55:40.919373 07 00000000000d1ee4 0000000000000000 Jun 7 14:55:40.923437 (XEN) ffffffff81d633aa 000000000000001f deadbeefdeadf00d deadbeefdeadf00d Jun 7 14:55:40.923459 (XEN) Jun 7 14:55:40.923806 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 14:55:40.935429 (XEN) ffffc900401fbec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 14:55:40.951436 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b33000 Jun 7 14:55:40.951458 (XEN) 00000037f9555000 0000000000372660 0000000000000000 8000000839b27002 Jun 7 14:55:40.963420 (XEN) 0000000000000000 0000000e00000000 Jun 7 14:55:40.963438 (XEN) Xen call trace: Jun 7 14:55:40.963449 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:40.975418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 14:55:40.975440 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 14:55:40.987423 (XEN) Jun 7 14:55:40.987438 ]: s=5 n=2 x=0(XEN) *** Dumping CPU15 host state: *** Jun 7 14:55:40.987452 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 14:55:40.999420 (XEN) CPU: 15 Jun 7 14:55:40.999436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:41.011421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 14:55:41.011441 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Jun 7 14:55:41.023420 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Jun 7 14:55:41.035416 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Jun 7 14:55:41.035439 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 00000000aca0fed6 Jun 7 14:55:41.047416 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Jun 7 14:55:41.047438 (XEN) r15: 000002da34de9bce cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 14:55:41.059417 (XEN) cr3: 000000006ead3000 cr2: ffff88800832eaa0 Jun 7 14:55:41.059437 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 7 14:55:41.071419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 14:55:41.083422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 14:55:41.083450 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 14:55:41.095420 (XEN) Xen stack trace from rsp=ffff830839b17e50: Jun 7 14:55:41.095440 (XEN) 000002da56ad6628 ffff830839b17fff 0000000000000000 ffff830839b17ea0 Jun 7 14:55:41.107418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Jun 7 14:55:41.119416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 7 14:55:41.119438 (XEN) ffff830839b17ee8 ffff82d0403258ff ffff82d040325816 ffff830839786000 Jun 7 14:55:41.131420 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Jun 7 14:55:41.143415 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:41.143437 (XEN) 0000000000000000 0000000000000003 ffff888003af3f00 0000000000000246 Jun 7 14:55:41.155424 (XEN) 000002fc31a65b00 0000000000000007 0000000002a9fd8c 0000000000000000 Jun 7 14:55:41.167413 (XEN) ffffffff81d633aa 0000000000000003 deadbeefdeadf00d deadbeefdeadf00d Jun 7 14:55:41.167436 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 14:55:41.179415 (XEN) ffffc9004011bec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 14:55:41.179436 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b21000 Jun 7 14:55:41.191418 (XEN) 00000037f953d000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 14:55:41.203413 (XEN) 0000000000000000 0000000e00000000 Jun 7 14:55:41.203431 (XEN) Xen call trace: Jun 7 14:55:41.203442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:41.215420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 14:55:41.215442 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 14:55:41.227420 (XEN) Jun 7 14:55:41.227435 Jun 7 14:55:41.227442 (XEN) *** Dumping CPU16 host state: *** Jun 7 14:55:41.227454 (XEN) 13 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 14:55:41.239425 (XEN) CPU: 16 Jun 7 14:55:41.239441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:41.251419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 14:55:41.251439 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Jun 7 14:55:41.263419 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Jun 7 14:55:41.275414 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Jun 7 14:55:41.275437 (XEN) r9: ffff830839b0c780 r10: ffff830839b0a220 r11: 000002db39aaa5a2 Jun 7 14:55:41.287417 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Jun 7 14:55:41.287439 (XEN) r15: 000002da56af259b cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 14:55:41.299420 (XEN) cr3: 0000001052844000 cr2: ffff88800832efe0 Jun 7 14:55:41.299439 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jun 7 14:55:41.311418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 14:55:41.323416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 14:55:41.323442 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 14:55:41.335422 (XEN) Xen stack trace from rsp=ffff830839dffe50: Jun 7 14:55:41.347415 (XEN) 000002da650167c5 ffff830839dfffff 0000000000000000 ffff830839dffea0 Jun 7 14:55:41.347437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Jun 7 14:55:41.359421 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 7 14:55:41.359444 (XEN) ffff830839dffee8 ffff82d0403258ff ffff82d040325816 ffff83083970d000 Jun 7 14:55:41.371421 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Jun 7 14:55:41.383420 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:41.383443 (XEN) 0000000000000000 000000000000001f ffff888003bb0000 0000000000000246 Jun 7 14:55:41.395418 (XEN) 000002d8ca67ed00 0000000000000007 00000000000d1ef4 0000000000000000 Jun 7 14:55:41.407412 (XEN) ffffffff81d633aa 000000000000001f deadbeefdeadf00d deadbeefdeadf00d Jun 7 14:55:41.407433 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 14:55:41.419417 (XEN) ffffc900401fbec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 14:55:41.419438 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839b07000 Jun 7 14:55:41.431419 (XEN) 00000037f9529000 0000000000372660 0000000000000000 8000000839b02002 Jun 7 14:55:41.443415 (XEN) 0000000000000000 0000000e00000000 Jun 7 14:55:41.443433 (XEN) Xen call trace: Jun 7 14:55:41.443443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:41.455418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 14:55:41.455440 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 14:55:41.467420 (XEN) Jun 7 14:55:41.467435 - (XEN) *** Dumping CPU17 host state: *** Jun 7 14:55:41.467447 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 14:55:41.479421 (XEN) CPU: 17 Jun 7 14:55:41.479437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:41.491422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 14:55:41.491442 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Jun 7 14:55:41.503418 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Jun 7 14:55:41.515415 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Jun 7 14:55:41.515437 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 00000000ad32c5e8 Jun 7 14:55:41.527419 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Jun 7 14:55:41.527442 (XEN) r15: 000002da34df09ac cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 14:55:41.539421 (XEN) cr3: 000000006ead3000 cr2: 00007f002f1333d8 Jun 7 14:55:41.551413 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 7 14:55:41.551434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 14:55:41.563426 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 14:55:41.575411 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 14:55:41.575435 (XEN) Xen stack trace from rsp=ffff830839de7e50: Jun 7 14:55:41.587414 (XEN) 000002da673972f2 ffff830839de7fff 0000000000000000 ffff830839de7ea0 Jun 7 14:55:41.587436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Jun 7 14:55:41.599416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 7 14:55:41.599437 (XEN) ffff830839de7ee8 ffff82d0403258ff ffff82d040325816 ffff83083975b000 Jun 7 14:55:41.611411 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Jun 7 14:55:41.623414 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:41.623436 (XEN) 0000000000000000 0000000000000008 ffff888003af8fc0 0000000000000246 Jun 7 14:55:41.635418 (XEN) 000002b340b4eb00 0000000000000001 0000000000aad2b4 0000000000000000 Jun 7 14:55:41.647413 (XEN) ffffffff81d633aa 0000000000000008 deadbeefdeadf00d deadbeefdeadf00d Jun 7 14:55:41.647435 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 14:55:41.659408 (XEN) ffffc90040143ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 14:55:41.671412 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839def000 Jun 7 14:55:41.671443 (XEN) 00000037f9811000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 14:55:41.683419 (XEN) 0000000000000000 0000000e00000000 Jun 7 14:55:41.683437 (XEN) Xen call trace: Jun 7 14:55:41.683447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:41.695414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 14:55:41.707412 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 14:55:41.707434 (XEN) Jun 7 14:55:41.707443 Jun 7 14:55:41.707449 (XEN) *** Dumping CPU18 host state: *** Jun 7 14:55:41.707460 (XEN) 14 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 14:55:41.719431 (XEN) CPU: 18 Jun 7 14:55:41.719447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:41.731423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 14:55:41.731443 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Jun 7 14:55:41.743420 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Jun 7 14:55:41.755419 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Jun 7 14:55:41.755441 (XEN) r9: ffff830839ddd5e0 r10: ffff8308396fe070 r11: 000002db2b9fa40a Jun 7 14:55:41.767426 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Jun 7 14:55:41.779414 (XEN) r15: 000002da7363a5f3 cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 14:55:41.779437 (XEN) cr3: 0000001052844000 cr2: ffff88800832e660 Jun 7 14:55:41.791414 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Jun 7 14:55:41.791436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 14:55:41.803422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 14:55:41.815412 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 14:55:41.815434 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Jun 7 14:55:41.827418 (XEN) 000002da81b177ef ffff82d0403536c2 ffff82d0405e7980 ffff830839dd7ea0 Jun 7 14:55:41.827441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Jun 7 14:55:41.839417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 7 14:55:41.851413 (XEN) ffff830839dd7ee8 ffff82d0403258ff ffff82d040325816 ffff8308396ed000 Jun 7 14:55:41.851435 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Jun 7 14:55:41.863415 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:41.863436 (XEN) 0000000000000000 0000000000000028 ffff8880054a8fc0 0000000000000246 Jun 7 14:55:41.875423 (XEN) 000002fc31a65b00 0000000000000007 000000000077b1d4 0000000000000000 Jun 7 14:55:41.887414 (XEN) ffffffff81d633aa 0000000000000028 deadbeefdeadf00d deadbeefdeadf00d Jun 7 14:55:41.887436 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 14:55:41.899419 (XEN) ffffc90040243ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 14:55:41.911416 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dde000 Jun 7 14:55:41.911438 (XEN) 00000037f97f9000 0000000000372660 0000000000000000 8000000839dcd002 Jun 7 14:55:41.923419 (XEN) 0000000000000000 0000000e00000000 Jun 7 14:55:41.923437 (XEN) Xen call trace: Jun 7 14:55:41.923447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:41.935422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 14:55:41.947415 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 14:55:41.947436 (XEN) Jun 7 14:55:41.947445 - (XEN) *** Dumping CPU19 host state: *** Jun 7 14:55:41.959415 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 14:55:41.959439 (XEN) CPU: 19 Jun 7 14:55:41.959456 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:41.971432 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 14:55:41.971452 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Jun 7 14:55:41.983421 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Jun 7 14:55:41.995420 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Jun 7 14:55:41.995441 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 00000000b0119425 Jun 7 14:55:42.007416 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Jun 7 14:55:42.019416 (XEN) r15: 000002da7363a5c1 cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 14:55:42.019438 (XEN) cr3: 000000006ead3000 cr2: 00007f9d0a7ff520 Jun 7 14:55:42.031416 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jun 7 14:55:42.031438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 14:55:42.043418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 14:55:42.055416 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 14:55:42.055439 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Jun 7 14:55:42.067412 (XEN) 000002da900a9118 ffff82d0403536c2 ffff82d0405e7a00 ffff830839dbfea0 Jun 7 14:55:42.067435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Jun 7 14:55:42.079417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 7 14:55:42.091419 (XEN) ffff830839dbfee8 ffff82d0403258ff ffff82d040325816 ffff83083970d000 Jun 7 14:55:42.091442 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Jun 7 14:55:42.103419 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:42.103441 (XEN) 0000000000000000 000000000000001f ffff888003bb0000 0000000000000246 Jun 7 14:55:42.115418 (XEN) 000002beae945b00 0000000000000007 00000000000d1814 0000000000000000 Jun 7 14:55:42.127415 (XEN) ffffffff81d633aa 000000000000001f deadbeefdeadf00d deadbeefdeadf00d Jun 7 14:55:42.127437 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 14:55:42.139419 (XEN) ffffc900401fbec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 14:55:42.151416 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839dc8000 Jun 7 14:55:42.151437 (XEN) 00000037f97e5000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 14:55:42.163424 (XEN) 0000000000000000 0000000e00000000 Jun 7 14:55:42.163442 (XEN) Xen call trace: Jun 7 14:55:42.163452 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:42.175428 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 14:55:42.187416 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 14:55:42.187437 (XEN) Jun 7 14:55:42.187446 Jun 7 14:55:42.187453 (XEN) *** Dumping CPU20 host state: *** Jun 7 14:55:42.199414 (XEN) 15 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 14:55:42.199440 (XEN) CPU: 20 Jun 7 14:55:42.199449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:42.211423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 14:55:42.223414 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Jun 7 14:55:42.223436 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Jun 7 14:55:42.235417 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Jun 7 14:55:42.235439 (XEN) r9: ffff830839db1450 r10: 0000000000000014 r11: 000002daaefe728b Jun 7 14:55:42.247419 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Jun 7 14:55:42.259414 (XEN) r15: 000002da7363bee9 cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 14:55:42.259444 (XEN) cr3: 0000001052844000 cr2: 00007f7cf8d9eb30 Jun 7 14:55:42.271416 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jun 7 14:55:42.271437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 14:55:42.283418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 14:55:42.295421 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 14:55:42.295443 (XEN) Xen stack trace from rsp=ffff830839da7e50: Jun 7 14:55:42.307416 (XEN) 000002da9e618dcb ffff82d0403536c2 ffff82d0405e7a80 ffff830839da7ea0 Jun 7 14:55:42.307439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Jun 7 14:55:42.319416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 7 14:55:42.331417 (XEN) ffff830839da7ee8 ffff82d0403258ff ffff82d040325816 ffff830839702000 Jun 7 14:55:42.331439 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Jun 7 14:55:42.343420 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:42.355412 (XEN) 0000000000000000 0000000000000022 ffff888003bb2f40 0000000000000246 Jun 7 14:55:42.355433 (XEN) 000002fc31a65b00 0000000000000007 00000000007862d4 0000000000000000 Jun 7 14:55:42.367413 (XEN) ffffffff81d633aa 0000000000000022 deadbeefdeadf00d deadbeefdeadf00d Jun 7 14:55:42.367435 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 14:55:42.379426 (XEN) ffffc90040213ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 14:55:42.391414 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839db2000 Jun 7 14:55:42.391436 (XEN) 00000037f97cd000 0000000000372660 0000000000000000 8000000839da9002 Jun 7 14:55:42.403418 (XEN) 0000000000000000 0000000e00000000 Jun 7 14:55:42.403436 (XEN) Xen call trace: Jun 7 14:55:42.403446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:42.415426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 14:55:42.427417 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 14:55:42.427438 (XEN) Jun 7 14:55:42.427447 - (XEN) *** Dumping CPU21 host state: *** Jun 7 14:55:42.439416 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 14:55:42.439439 (XEN) CPU: 21 Jun 7 14:55:42.439449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:42.451426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 14:55:42.463417 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Jun 7 14:55:42.463439 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Jun 7 14:55:42.475427 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Jun 7 14:55:42.475449 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 00000000aebf9eb6 Jun 7 14:55:42.487429 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Jun 7 14:55:42.499419 (XEN) r15: 000002da7363dde0 cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 14:55:42.499441 (XEN) cr3: 000000006ead3000 cr2: ffff88800832fba0 Jun 7 14:55:42.511414 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jun 7 14:55:42.511436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 14:55:42.523419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 14:55:42.535422 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 14:55:42.535445 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Jun 7 14:55:42.547417 (XEN) 000002daacbaa46f ffff830839d8ffff 0000000000000000 ffff830839d8fea0 Jun 7 14:55:42.547439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Jun 7 14:55:42.559428 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 7 14:55:42.571414 (XEN) ffff830839d8fee8 ffff82d0403258ff ffff82d040325816 ffff830839732000 Jun 7 14:55:42.571436 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Jun 7 14:55:42.583419 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:42.595413 (XEN) 0000000000000000 0000000000000014 ffff888003b8cec0 0000000000000246 Jun 7 14:55:42.595435 (XEN) 000002b97b400b00 0000000000000007 00000000001ceef4 0000000000000000 Jun 7 14:55:42.607417 (XEN) ffffffff81d633aa 0000000000000014 deadbeefdeadf00d deadbeefdeadf00d Jun 7 14:55:42.607439 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 14:55:42.619418 (XEN) ffffc900401a3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 14:55:42.631417 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff830839d9c000 Jun 7 14:55:42.631438 (XEN) 00000037f97b9000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 14:55:42.643418 (XEN) 0000000000000000 0000000e00000000 Jun 7 14:55:42.643436 (XEN) Xen call trace: Jun 7 14:55:42.655412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:42.655437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 14:55:42.667422 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 14:55:42.667444 (XEN) Jun 7 14:55:42.667452 Jun 7 14:55:42.667459 (XEN) 16 [0/0/(XEN) *** Dumping CPU22 host state: *** Jun 7 14:55:42.679421 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 14:55:42.679444 (XEN) CPU: 22 Jun 7 14:55:42.691413 (XEN) RIP: e008:[] _spin_unlock_irq+0xb/0xc Jun 7 14:55:42.691436 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 14:55:42.703416 (XEN) rax: ffff830839d8106c rbx: ffff830839d81300 rcx: 0000000000000008 Jun 7 14:55:42.703438 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Jun 7 14:55:42.715416 (XEN) rbp: ffff830839d7fe68 rsp: ffff830839d7fe30 r8: 0000000000000001 Jun 7 14:55:42.715437 (XEN) r9: ffff830839d85390 r10: 0000000000000014 r11: 000002dab0108a00 Jun 7 14:55:42.727423 (XEN) r12: 000002dab0108a00 r13: ffff830839d81420 r14: 000002daaeff587f Jun 7 14:55:42.739414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 14:55:42.739435 (XEN) cr3: 0000001052844000 cr2: ffff88800832fd80 Jun 7 14:55:42.751416 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jun 7 14:55:42.751437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 14:55:42.763416 (XEN) Xen code around (_spin_unlock_irq+0xb/0xc): Jun 7 14:55:42.763439 (XEN) e5 e8 c4 ff ff ff fb 5d 55 48 89 e5 53 48 89 f3 e8 b4 ff ff ff 81 e3 Jun 7 14:55:42.775420 (XEN) Xen stack trace from rsp=ffff830839d7fe30: Jun 7 14:55:42.787389 (XEN) ffff82d040236573 ffff830839d7fef8 ffff82d0405e7b80 ffffffffffffffff Jun 7 14:55:42.787412 (XEN) ffff82d0405e7080 ffff830839d7ffff 0000000000000000 ffff830839d7fea0 Jun 7 14:55:42.799398 (XEN) ffff82d040233d2e 0000000000000016 0000000000007fff ffff82d0405e7080 Jun 7 14:55:42.799409 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff830839d7feb0 ffff82d040233dc1 Jun 7 14:55:42.811405 (XEN) ffff830839d7fee8 ffff82d0403258a8 ffff82d040325816 ffff830839732000 Jun 7 14:55:42.823418 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Jun 7 14:55:42.823439 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:42.835417 (XEN) 0000000000000000 0000000000000014 ffff888003b8cec0 0000000000000246 Jun 7 14:55:42.847411 (XEN) 000002fc31a65b00 000002fc31a65b00 00000000001d0044 0000000000000000 Jun 7 14:55:42.847433 (XEN) ffffffff81d633aa 0000000000000014 deadbeefdeadf00d deadbeefdeadf00d Jun 7 14:55:42.859434 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 14:55:42.859456 (XEN) ffffc900401a3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 14:55:42.871422 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d86000 Jun 7 14:55:42.883425 (XEN) 00000037f97a1000 0000000000372660 0000000000000000 8000000839d75002 Jun 7 14:55:42.883447 (XEN) 0000000000000000 0000000e00000000 Jun 7 14:55:42.895424 (XEN) Xen call trace: Jun 7 14:55:42.895441 (XEN) [] R _spin_unlock_irq+0xb/0xc Jun 7 14:55:42.895456 (XEN) [] S common/timer.c#timer_softirq_action+0x26c/0x27b Jun 7 14:55:42.907433 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jun 7 14:55:42.919492 (XEN) [] F do_softirq+0x13/0x15 Jun 7 14:55:42.919512 (XEN) [] F arch/x86/domain.c#idle_loo Jun 7 14:55:42.920195 p+0x92/0xeb Jun 7 14:55:42.931507 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 14:55:42.931529 (XEN) Jun 7 14:55:42.931537 ]: s=6 n=2 x=0(XEN) *** Dumping CPU23 host Jun 7 14:55:42.931881 state: *** Jun 7 14:55:42.943504 Jun 7 14:55:42.943518 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 14:55:42.943534 (XEN) CPU: 23 Jun 7 14:55:42.943544 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:42.955536 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 14:55:42.955556 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Jun 7 14:55:42.967510 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Jun 7 14:55:42.979502 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Jun 7 14:55:42.979524 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 00000000afa461fd Jun 7 14:55:42.991504 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Jun 7 14:55:43.003487 (XEN) r15: 000002dabb14612b cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 14:55:43.003509 (XEN) cr3: 000000006ead3000 cr2: ffff88800889b380 Jun 7 14:55:43.015499 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 7 14:55:43.015521 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 14:55:43.027492 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 14:55:43.039491 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 14:55:43.039514 (XEN) Xen stack trace from rsp=ffff830839d67e50: Jun 7 14:55:43.051491 (XEN) 000002dacab03002 ffff82d0403536c2 ffff82d0405e7c00 ffff830839d67ea0 Jun 7 14:55:43.051514 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Jun 7 14:55:43.063497 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 7 14:55:43.075488 (XEN) ffff830839d67ee8 ffff82d0403258ff ffff82d040325816 ffff830839784000 Jun 7 14:55:43.075511 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Jun 7 14:55:43.087493 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:43.087515 (XEN) 0000000000000000 0000000000000001 ffff888003af1f80 0000000000000246 Jun 7 14:55:43.099496 (XEN) 000002bd04497f00 0000000000000007 00000000003ac3cc 0000000000000000 Jun 7 14:55:43.111491 (XEN) ffffffff81d633aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 7 14:55:43.111513 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 14:55:43.123493 (XEN) ffffc9004010bec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 14:55:43.135490 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d70000 Jun 7 14:55:43.135512 (XEN) 00000037f978d000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 14:55:43.147501 (XEN) 0000000000000000 0000000e00000000 Jun 7 14:55:43.147520 (XEN) Xen call trace: Jun 7 14:55:43.147530 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:43.159497 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 14:55:43.171490 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 14:55:43.171512 (XEN) Jun 7 14:55:43.171520 (XEN) 17 [0/0/(XEN) *** Dumping CPU24 host state: *** Jun 7 14:55:43.183492 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 14:55:43.183515 (XEN) CPU: 24 Jun 7 14:55:43.183525 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:43.195509 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 14:55:43.207491 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Jun 7 14:55:43.207513 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Jun 7 14:55:43.219492 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Jun 7 14:55:43.219514 (XEN) r9: ffff830839d6bdc0 r10: ffff83083972b070 r11: 000002db399bb549 Jun 7 14:55:43.231497 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Jun 7 14:55:43.243491 (XEN) r15: 000002daceeae7ac cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 14:55:43.243514 (XEN) cr3: 0000001052844000 cr2: ffff88800ed1fef8 Jun 7 14:55:43.255492 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jun 7 14:55:43.255514 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 14:55:43.267493 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 14:55:43.279495 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 14:55:43.279517 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Jun 7 14:55:43.291493 (XEN) 000002dad9014385 ffff82d040257cae ffff83083972b000 ffff830839730710 Jun 7 14:55:43.291516 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Jun 7 14:55:43.303493 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 7 14:55:43.315491 (XEN) ffff830839d4fee8 ffff82d0403258ff ffff82d040325816 ffff83083972b000 Jun 7 14:55:43.315514 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Jun 7 14:55:43.327492 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:43.339491 (XEN) 0000000000000000 0000000000000016 ffff888003b8ee40 0000000000000246 Jun 7 14:55:43.339512 (XEN) 000002d93be4a900 0000000000000004 0000000000129dac 0000000000000000 Jun 7 14:55:43.351495 (XEN) ffffffff81d633aa 0000000000000016 deadbeefdeadf00d deadbeefdeadf00d Jun 7 14:55:43.351517 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 14:55:43.363495 (XEN) ffffc900401b3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 14:55:43.375490 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d5a000 Jun 7 14:55:43.375512 (XEN) 00000037f9775000 0000000000372660 0000000000000000 8000000839d51002 Jun 7 14:55:43.387494 (XEN) 0000000000000000 0000000e00000000 Jun 7 14:55:43.387512 (XEN) Xen call trace: Jun 7 14:55:43.387522 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:43.399506 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 14:55:43.411460 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 14:55:43.411481 (XEN) Jun 7 14:55:43.411489 ]: s=5 n=3 x=0(XEN) *** Dumping CPU25 host state: *** Jun 7 14:55:43.423492 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 14:55:43.423515 (XEN) CPU: 25 Jun 7 14:55:43.423524 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:43.435508 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 14:55:43.447459 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Jun 7 14:55:43.447482 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Jun 7 14:55:43.459494 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: ffff830839d42201 Jun 7 14:55:43.459516 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 00000000b06bb351 Jun 7 14:55:43.471492 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Jun 7 14:55:43.483492 (XEN) r15: 000002dabb14403e cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 14:55:43.483514 (XEN) cr3: 000000006ead3000 cr2: ffff88800889b400 Jun 7 14:55:43.495493 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jun 7 14:55:43.495514 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 14:55:43.507495 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 14:55:43.519493 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 14:55:43.519515 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Jun 7 14:55:43.531501 (XEN) 000002dae76046a3 ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Jun 7 14:55:43.531524 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Jun 7 14:55:43.543495 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 7 14:55:43.555491 (XEN) ffff830839d3fee8 ffff82d0403258ff ffff82d040325816 ffff83083971e000 Jun 7 14:55:43.555514 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Jun 7 14:55:43.567495 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:43.579513 (XEN) 0000000000000000 000000000000001a ffff888003b92f40 0000000000000246 Jun 7 14:55:43.579534 (XEN) 000002c04a911b00 0000000000000007 000000000027c86c 0000000000000000 Jun 7 14:55:43.591518 (XEN) ffffffff81d633aa 000000000000001a deadbeefdeadf00d deadbeefdeadf00d Jun 7 14:55:43.591540 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 14:55:43.603511 (XEN) ffffc900401d3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 14:55:43.615491 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d44000 Jun 7 14:55:43.615512 (XEN) 00000037f9761000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 14:55:43.627492 (XEN) 0000000000000000 0000000e00000000 Jun 7 14:55:43.627510 (XEN) Xen call trace: Jun 7 14:55:43.639488 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:43.639514 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 14:55:43.651494 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 14:55:43.651516 (XEN) Jun 7 14:55:43.651524 Jun 7 14:55:43.651531 (XEN) *** Dumping CPU26 host state: *** Jun 7 14:55:43.663490 (XEN) 18 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 14:55:43.663516 (XEN) CPU: 26 Jun 7 14:55:43.663526 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:43.675501 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 14:55:43.687491 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Jun 7 14:55:43.687519 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Jun 7 14:55:43.699493 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Jun 7 14:55:43.711489 (XEN) r9: ffff830839d1a010 r10: 0000000000000014 r11: 000002db2635bf93 Jun 7 14:55:43.711512 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Jun 7 14:55:43.723532 (XEN) r15: 000002daea9b099c cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 14:55:43.723554 (XEN) cr3: 0000001052844000 cr2: 00007f49d08019c0 Jun 7 14:55:43.735499 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Jun 7 14:55:43.735521 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 14:55:43.747495 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 14:55:43.759495 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 14:55:43.759517 (XEN) Xen stack trace from rsp=ffff830839d27e50: Jun 7 14:55:43.771492 (XEN) 000002daf5b45072 ffff830839d27fff 0000000000000000 ffff830839d27ea0 Jun 7 14:55:43.771514 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Jun 7 14:55:43.783495 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 7 14:55:43.795493 (XEN) ffff830839d27ee8 ffff82d0403258ff ffff82d040325816 ffff8308396d6000 Jun 7 14:55:43.795515 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Jun 7 14:55:43.807509 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:43.819489 (XEN) 0000000000000000 000000000000002f ffff8880054c8000 0000000000000246 Jun 7 14:55:43.819510 (XEN) 000002d959ef1700 0000000000000007 0000000000075e1c 0000000000000000 Jun 7 14:55:43.831492 (XEN) ffffffff81d633aa 000000000000002f deadbeefdeadf00d deadbeefdeadf00d Jun 7 14:55:43.843488 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 14:55:43.843510 (XEN) ffffc9004027bec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 14:55:43.855490 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff830839d2e000 Jun 7 14:55:43.855511 (XEN) 00000037f9749000 0000000000372660 0000000000000000 8000000839d1e002 Jun 7 14:55:43.867495 (XEN) 0000000000000000 0000000e00000000 Jun 7 14:55:43.867513 (XEN) Xen call trace: Jun 7 14:55:43.879492 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:43.879516 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 14:55:43.891497 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 14:55:43.891519 (XEN) Jun 7 14:55:43.891527 - ]: s=6 n=3 x=0(XEN) *** Dumping CPU27 host state: *** Jun 7 14:55:43.903494 Jun 7 14:55:43.903509 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 14:55:43.903524 (XEN) CPU: 27 Jun 7 14:55:43.915489 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:43.915516 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 14:55:43.927491 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Jun 7 14:55:43.927513 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Jun 7 14:55:43.939495 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Jun 7 14:55:43.951489 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 00000000adf4d868 Jun 7 14:55:43.951511 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Jun 7 14:55:43.963494 (XEN) r15: 000002daea9b099a cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 14:55:43.963516 (XEN) cr3: 000000006ead3000 cr2: 00007f7cf8b76e84 Jun 7 14:55:43.975492 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 7 14:55:43.975513 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 14:55:43.987498 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 14:55:43.999497 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 14:55:43.999520 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Jun 7 14:55:44.011504 (XEN) 000002daf6b00744 ffff830839d0ffff 0000000000000000 ffff830839d0fea0 Jun 7 14:55:44.023488 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Jun 7 14:55:44.023509 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 7 14:55:44.035538 (XEN) ffff830839d0fee8 ffff82d0403258ff ffff82d040325816 ffff830839747000 Jun 7 14:55:44.035561 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Jun 7 14:55:44.047496 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:44.059491 (XEN) 0000000000000000 000000000000000e ffff888003afee40 0000000000000246 Jun 7 14:55:44.059512 (XEN) 000002b647171b00 0000000000000007 000000000025137c 0000000000000000 Jun 7 14:55:44.071494 (XEN) ffffffff81d633aa 000000000000000e deadbeefdeadf00d deadbeefdeadf00d Jun 7 14:55:44.083489 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 14:55:44.083510 (XEN) ffffc90040173ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 14:55:44.095493 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff830839d18000 Jun 7 14:55:44.095514 (XEN) 00000037f9735000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 14:55:44.107495 (XEN) 0000000000000000 0000000e00000000 Jun 7 14:55:44.107513 (XEN) Xen call trace: Jun 7 14:55:44.119492 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:44.119516 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 14:55:44.131493 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 14:55:44.131515 (XEN) Jun 7 14:55:44.131523 (XEN) 19 [0/0/(XEN) *** Dumping CPU28 host state: *** Jun 7 14:55:44.143496 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 14:55:44.143519 (XEN) CPU: 28 Jun 7 14:55:44.155491 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:44.155518 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 14:55:44.167494 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Jun 7 14:55:44.167516 (XEN) rdx: ffff83107b80ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Jun 7 14:55:44.179495 (XEN) rbp: ffff83107b80feb0 rsp: ffff83107b80fe50 r8: 0000000000000001 Jun 7 14:55:44.191489 (XEN) r9: ffff830839d04df0 r10: 0000000000000014 r11: 000002db26351ddb Jun 7 14:55:44.191512 (XEN) r12: ffff83107b80fef8 r13: 000000000000001c r14: ffff830839cf5010 Jun 7 14:55:44.203500 (XEN) r15: 000002db07217de5 cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 14:55:44.215499 (XEN) cr3: 0000001052844000 cr2: 00007fa468746500 Jun 7 14:55:44.215519 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Jun 7 14:55:44.227488 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 14:55:44.227510 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 14:55:44.239506 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 14:55:44.251490 (XEN) Xen stack trace from rsp=ffff83107b80fe50: Jun 7 14:55:44.251511 (XEN) 000002db126756e3 ffff83107b80ffff 0000000000000000 ffff83107b80fea0 Jun 7 14:55:44.263491 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Jun 7 14:55:44.263512 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 7 14:55:44.275492 (XEN) ffff83107b80fee8 ffff82d0403258ff ffff82d040325816 ffff8308396ce000 Jun 7 14:55:44.287498 (XEN) ffff83107b80fef8 ffff83083ffd9000 000000000000001c ffff83107b80fe18 Jun 7 14:55:44.287521 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:44.299512 (XEN) 0000000000000000 0000000000000031 ffff8880054c9f80 0000000000000246 Jun 7 14:55:44.299534 (XEN) 000002d984d96b00 ffff888005c25091 0000000000064f0c 0000000000000000 Jun 7 14:55:44.311496 (XEN) ffffffff81d633aa 0000000000000031 deadbeefdeadf00d deadbeefdeadf00d Jun 7 14:55:44.323491 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 14:55:44.323513 (XEN) ffffc9004028bec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 14:55:44.335499 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff830839d02000 Jun 7 14:55:44.347489 (XEN) 00000037f971d000 0000000000372660 0000000000000000 8000000839cfb002 Jun 7 14:55:44.347511 (XEN) 0000000000000000 0000000e00000000 Jun 7 14:55:44.359489 (XEN) Xen call trace: Jun 7 14:55:44.359506 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:44.359524 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 14:55:44.371497 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 14:55:44.371518 (XEN) Jun 7 14:55:44.383486 ]: s=6 n=3 x=0(XEN) *** Dumping CPU29 host state: *** Jun 7 14:55:44.383509 Jun 7 14:55:44.383516 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 14:55:44.395496 (XEN) CPU: 29 Jun 7 14:55:44.395513 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:44.395533 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 14:55:44.407495 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Jun 7 14:55:44.407517 (XEN) rdx: ffff83107b9e7fff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Jun 7 14:55:44.419504 (XEN) rbp: ffff83107b9e7eb0 rsp: ffff83107b9e7e50 r8: 0000000000000001 Jun 7 14:55:44.431489 (XEN) r9: ffff830839cf5d50 r10: 0000000000000014 r11: 00000000ac60f791 Jun 7 14:55:44.431512 (XEN) r12: ffff83107b9e7ef8 r13: 000000000000001d r14: ffff830839ce8010 Jun 7 14:55:44.443495 (XEN) r15: 000002db041676df cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 14:55:44.455489 (XEN) cr3: 000000006ead3000 cr2: 000055b31c8576d8 Jun 7 14:55:44.455509 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jun 7 14:55:44.467490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 14:55:44.467512 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 14:55:44.479496 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 14:55:44.491490 (XEN) Xen stack trace from rsp=ffff83107b9e7e50: Jun 7 14:55:44.491510 (XEN) 000002db20c660f5 ffff82d0403536c2 ffff82d0405e7f00 ffff83107b9e7ea0 Jun 7 14:55:44.503491 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Jun 7 14:55:44.503512 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 7 14:55:44.515494 (XEN) ffff83107b9e7ee8 ffff82d0403258ff ffff82d040325816 ffff8308396d2000 Jun 7 14:55:44.527488 (XEN) ffff83107b9e7ef8 ffff83083ffd9000 000000000000001d ffff83107b9e7e18 Jun 7 14:55:44.527510 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:44.539492 (XEN) 0000000000000000 0000000000000030 ffff8880054c8fc0 0000000000000246 Jun 7 14:55:44.539513 (XEN) 0000000000007ff0 0000000000000001 00000000001b14e4 0000000000000000 Jun 7 14:55:44.551496 (XEN) ffffffff81d633aa 0000000000000030 deadbeefdeadf00d deadbeefdeadf00d Jun 7 14:55:44.563494 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 14:55:44.563516 (XEN) ffffc90040283ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 14:55:44.575494 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff830839cef000 Jun 7 14:55:44.587488 (XEN) 00000037f9711000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 14:55:44.587510 (XEN) 0000000000000000 0000000e00000000 Jun 7 14:55:44.599491 (XEN) Xen call trace: Jun 7 14:55:44.599508 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:44.599526 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 14:55:44.611505 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 14:55:44.611526 (XEN) Jun 7 14:55:44.623489 (XEN) 20 [0/0/(XEN) *** Dumping CPU30 host state: *** Jun 7 14:55:44.623518 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 14:55:44.635489 (XEN) CPU: 30 Jun 7 14:55:44.635506 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:44.635526 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 14:55:44.647495 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Jun 7 14:55:44.659489 (XEN) rdx: ffff83107b817fff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Jun 7 14:55:44.659512 (XEN) rbp: ffff83107b817eb0 rsp: ffff83107b817e50 r8: 0000000000000001 Jun 7 14:55:44.671493 (XEN) r9: ffff830839ce8c80 r10: ffff83083971a070 r11: 000002db61d15b61 Jun 7 14:55:44.671515 (XEN) r12: ffff83107b817ef8 r13: 000000000000001e r14: ffff830839cdb010 Jun 7 14:55:44.683502 (XEN) r15: 000002db2636a5df cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 14:55:44.695490 (XEN) cr3: 000000107c5d7000 cr2: ffff88800832eae0 Jun 7 14:55:44.695511 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jun 7 14:55:44.707491 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 14:55:44.707513 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 14:55:44.719500 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 14:55:44.731490 (XEN) Xen stack trace from rsp=ffff83107b817e50: Jun 7 14:55:44.731510 (XEN) 000002db2f1772cb ffff83107b817fff 0000000000000000 ffff83107b817ea0 Jun 7 14:55:44.743493 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Jun 7 14:55:44.743514 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 7 14:55:44.755496 (XEN) ffff83107b817ee8 ffff82d0403258ff ffff82d040325816 ffff8308396d2000 Jun 7 14:55:44.767490 (XEN) ffff83107b817ef8 ffff83083ffd9000 000000000000001e ffff83107b817e18 Jun 7 14:55:44.767513 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:44.779491 (XEN) 0000000000000000 0000000000000030 ffff8880054c8fc0 0000000000000246 Jun 7 14:55:44.791492 (XEN) 000002d9a35deb00 0000000000000007 00000000001b26c4 0000000000000000 Jun 7 14:55:44.791514 (XEN) ffffffff81d633aa 0000000000000030 deadbeefdeadf00d deadbeefdeadf00d Jun 7 14:55:44.803476 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 14:55:44.803488 (XEN) ffffc90040283ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 14:55:44.815488 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff830839ce6000 Jun 7 14:55:44.827500 (XEN) 00000037f9701000 0000000000372660 0000000000000000 8000000839ce5002 Jun 7 14:55:44.827521 (XEN) 0000000000000000 0000000e00000000 Jun 7 14:55:44.839497 (XEN) Xen call trace: Jun 7 14:55:44.839515 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:44.839532 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 14:55:44.851507 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 14:55:44.863501 (XEN) Jun 7 14:55:44.863516 ]: s=6 n=3 x=0(XEN) *** Dumping CPU31 host state: *** Jun 7 14:55:44.863530 Jun 7 14:55:44.863537 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 14:55:44.875499 (XEN) CPU: 31 Jun 7 14:55:44.875515 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:44.875535 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 14:55:44.887501 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Jun 7 14:55:44.899499 (XEN) rdx: ffff83107b83ffff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Jun 7 14:55:44.899522 (XEN) rbp: ffff83107b83feb0 rsp: ffff83107b83fe50 r8: 0000000000000001 Jun 7 14:55:44.911514 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 00000000adffd3a8 Jun 7 14:55:44.911537 (XEN) r12: ffff83107b83fef8 r13: 000000000000001f r14: ffff830839cdbdc0 Jun 7 14:55:44.923513 (XEN) r15: 000002db2636a5b2 cr0: 000000008005003b cr4 Jun 7 14:55:44.928607 : 00000000003526e0 Jun 7 14:55:44.935429 (XEN) cr3: 000000006ead3000 cr2: ffff88800a540db8 Jun 7 14:55:44.935449 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc000 Jun 7 14:55:44.935828 0 gss: 0000000000000000 Jun 7 14:55:44.947424 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 14:55:44.947446 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 14:55:44.959436 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 14:55:44.971427 (XEN) Xen stack trace from rsp=ffff83107b83fe50: Jun 7 14:55:44.971447 (XEN) 000002db3d7667a8 ffff83107b83ffff 0000000000000000 ffff83107b83fea0 Jun 7 14:55:44.983416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Jun 7 14:55:44.983437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 7 14:55:44.995427 (XEN) ffff83107b83fee8 ffff82d0403258ff ffff82d040325816 ffff83083971a000 Jun 7 14:55:45.007416 (XEN) ffff83107b83fef8 ffff83083ffd9000 000000000000001f ffff83107b83fe18 Jun 7 14:55:45.007438 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:45.019417 (XEN) 0000000000000000 000000000000001b ffff888003b93f00 0000000000000246 Jun 7 14:55:45.031423 (XEN) 000002b672016f00 0000000000000007 0000000000141754 0000000000000000 Jun 7 14:55:45.031445 (XEN) ffffffff81d633aa 000000000000001b deadbeefdeadf00d deadbeefdeadf00d Jun 7 14:55:45.043415 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 14:55:45.043437 (XEN) ffffc900401dbec8 000000000000e02b 0000000000000000 0000000000000000 Jun 7 14:55:45.055419 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff830839cd9000 Jun 7 14:55:45.067416 (XEN) 00000037f96f5000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 14:55:45.067438 (XEN) 0000000000000000 0000000e00000000 Jun 7 14:55:45.079414 (XEN) Xen call trace: Jun 7 14:55:45.079432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:45.091410 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 14:55:45.091434 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 14:55:45.103413 (XEN) Jun 7 14:55:45.103428 (XEN) 21 [0/0/(XEN) *** Dumping CPU32 host state: *** Jun 7 14:55:45.103442 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 14:55:45.115416 (XEN) CPU: 32 Jun 7 14:55:45.115433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:45.127416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 14:55:45.127437 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Jun 7 14:55:45.139412 (XEN) rdx: ffff83107b837fff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Jun 7 14:55:45.139435 (XEN) rbp: ffff83107b837eb0 rsp: ffff83107b837e50 r8: 0000000000000001 Jun 7 14:55:45.151418 (XEN) r9: ffff830839cceae0 r10: ffff8308396c4070 r11: 000002dbbb157394 Jun 7 14:55:45.163384 (XEN) r12: ffff83107b837ef8 r13: 0000000000000020 r14: ffff830839ccecf0 Jun 7 14:55:45.163407 (XEN) r15: 000002db2636887a cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 14:55:45.175419 (XEN) cr3: 0000001052844000 cr2: ffff88800832e260 Jun 7 14:55:45.175439 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 7 14:55:45.187414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 14:55:45.187436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 14:55:45.199397 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 14:55:45.211424 (XEN) Xen stack trace from rsp=ffff83107b837e50: Jun 7 14:55:45.211445 (XEN) 000002db3fb28332 ffff83107b837fff 0000000000000000 ffff83107b837ea0 Jun 7 14:55:45.223418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Jun 7 14:55:45.223439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 7 14:55:45.235428 (XEN) ffff83107b837ee8 ffff82d0403258ff ffff82d040325816 ffff830839782000 Jun 7 14:55:45.247415 (XEN) ffff83107b837ef8 ffff83083ffd9000 0000000000000020 ffff83107b837e18 Jun 7 14:55:45.247437 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:45.259418 (XEN) 0000000000000000 0000000000000006 ffff888003af6e40 0000000000000246 Jun 7 14:55:45.271415 (XEN) 000002fc31a65b00 0000000000000002 000000000188192c 0000000000000000 Jun 7 14:55:45.271437 (XEN) ffffffff81d633aa 0000000000000006 deadbeefdeadf00d deadbeefdeadf00d Jun 7 14:55:45.283425 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 14:55:45.295409 (XEN) ffffc90040133ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 14:55:45.295432 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff830839ccc000 Jun 7 14:55:45.307416 (XEN) 00000037f96e9000 0000000000372660 0000000000000000 8000000839cc7002 Jun 7 14:55:45.307437 (XEN) 0000000000000000 0000000e00000000 Jun 7 14:55:45.319415 (XEN) Xen call trace: Jun 7 14:55:45.319433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:45.331417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 14:55:45.331440 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 14:55:45.343418 (XEN) Jun 7 14:55:45.343433 ]: s=6 n=3 x=0(XEN) *** Dumping CPU33 host state: *** Jun 7 14:55:45.343447 Jun 7 14:55:45.343454 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 14:55:45.355416 (XEN) CPU: 33 Jun 7 14:55:45.355431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:45.367419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 14:55:45.367439 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Jun 7 14:55:45.379414 (XEN) rdx: ffff83107b827fff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Jun 7 14:55:45.379437 (XEN) rbp: ffff83107b827eb0 rsp: ffff83107b827e50 r8: 0000000000000001 Jun 7 14:55:45.391416 (XEN) r9: ffff830839cc1a10 r10: 0000000000000014 r11: 000002b4f2ea4529 Jun 7 14:55:45.403414 (XEN) r12: ffff83107b827ef8 r13: 0000000000000021 r14: ffff830839cc1c20 Jun 7 14:55:45.403436 (XEN) r15: 000002db4be4e013 cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 14:55:45.415418 (XEN) cr3: 000000006ead3000 cr2: ffff88800889b5c0 Jun 7 14:55:45.415438 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jun 7 14:55:45.427417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 14:55:45.427438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 14:55:45.439433 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 14:55:45.451423 (XEN) Xen stack trace from rsp=ffff83107b827e50: Jun 7 14:55:45.451444 (XEN) 000002db5a2675b7 ffff82d0403536c2 ffff82d0405e8100 ffff83107b827ea0 Jun 7 14:55:45.463422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Jun 7 14:55:45.463443 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 7 14:55:45.475420 (XEN) ffff83107b827ee8 ffff82d0403258ff ffff82d040325816 ffff8308396d9000 Jun 7 14:55:45.487414 (XEN) ffff83107b827ef8 ffff83083ffd9000 0000000000000021 ffff83107b827e18 Jun 7 14:55:45.487436 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:45.499418 (XEN) 0000000000000000 000000000000002e ffff8880054aee40 0000000000000246 Jun 7 14:55:45.511421 (XEN) 000002fc31a65b00 0000000000000007 00000000002517a4 0000000000000000 Jun 7 14:55:45.511443 (XEN) ffffffff81d633aa 000000000000002e deadbeefdeadf00d deadbeefdeadf00d Jun 7 14:55:45.523421 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 14:55:45.535411 (XEN) ffffc90040273ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 14:55:45.535433 (XEN) 000000000000beef 000000000000beef 0000e01000000021 ffff830839cbb000 Jun 7 14:55:45.547416 (XEN) 00000037f96dd000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 14:55:45.547437 (XEN) 0000000000000000 0000000e00000000 Jun 7 14:55:45.559429 (XEN) Xen call trace: Jun 7 14:55:45.559446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:45.571414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 14:55:45.571437 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 14:55:45.583416 (XEN) Jun 7 14:55:45.583431 (XEN) 22 [0/0/(XEN) *** Dumping CPU34 host state: *** Jun 7 14:55:45.583445 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 14:55:45.595416 (XEN) CPU: 34 Jun 7 14:55:45.595432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:45.607420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 14:55:45.607440 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Jun 7 14:55:45.619415 (XEN) rdx: ffff83107b9dffff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Jun 7 14:55:45.619438 (XEN) rbp: ffff83107b9dfeb0 rsp: ffff83107b9dfe50 r8: 0000000000000001 Jun 7 14:55:45.631421 (XEN) r9: ffff830839cb4940 r10: 0000000000000014 r11: 000002db9d6ce8f5 Jun 7 14:55:45.643420 (XEN) r12: ffff83107b9dfef8 r13: 0000000000000022 r14: ffff830839cb4b50 Jun 7 14:55:45.643442 (XEN) r15: 000002db61d233a2 cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 14:55:45.655418 (XEN) cr3: 0000001052844000 cr2: ffff88800832ff80 Jun 7 14:55:45.655438 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 7 14:55:45.667418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 14:55:45.667439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 14:55:45.679426 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 14:55:45.691416 (XEN) Xen stack trace from rsp=ffff83107b9dfe50: Jun 7 14:55:45.691437 (XEN) 000002db687789d7 ffff83107b9dffff 0000000000000000 ffff83107b9dfea0 Jun 7 14:55:45.703418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Jun 7 14:55:45.715417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 7 14:55:45.715439 (XEN) ffff83107b9dfee8 ffff82d0403258ff ffff82d040325816 ffff83083974a000 Jun 7 14:55:45.727418 (XEN) ffff83107b9dfef8 ffff83083ffd9000 0000000000000022 ffff83107b9dfe18 Jun 7 14:55:45.727440 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:45.739424 (XEN) 0000000000000000 000000000000000d ffff888003afde80 0000000000000246 Jun 7 14:55:45.751418 (XEN) 000002ddad265b00 0000000000000007 00000000002644fc 0000000000000000 Jun 7 14:55:45.751439 (XEN) ffffffff81d633aa 000000000000000d deadbeefdeadf00d deadbeefdeadf00d Jun 7 14:55:45.763418 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 14:55:45.775413 (XEN) ffffc9004016bec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 14:55:45.775435 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff830839cb2000 Jun 7 14:55:45.787415 (XEN) 00000037f96cd000 0000000000372660 0000000000000000 8000000839cb1002 Jun 7 14:55:45.799415 (XEN) 0000000000000000 0000000e00000000 Jun 7 14:55:45.799434 (XEN) Xen call trace: Jun 7 14:55:45.799444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:45.811423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 14:55:45.811447 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 14:55:45.823416 (XEN) Jun 7 14:55:45.823432 ]: s=5 n=4 x=0(XEN) *** Dumping CPU35 host state: *** Jun 7 14:55:45.823445 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 14:55:45.835418 (XEN) CPU: 35 Jun 7 14:55:45.835435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:45.847425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 14:55:45.847445 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Jun 7 14:55:45.859416 (XEN) rdx: ffff83107b9cffff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Jun 7 14:55:45.859438 (XEN) rbp: ffff83107b9cfeb0 rsp: ffff83107b9cfe50 r8: 0000000000000001 Jun 7 14:55:45.871419 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 00000000ad10d012 Jun 7 14:55:45.883414 (XEN) r12: ffff83107b9cfef8 r13: 0000000000000023 r14: ffff830839ca7a90 Jun 7 14:55:45.883437 (XEN) r15: 000002db61d233c3 cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 14:55:45.895416 (XEN) cr3: 000000006ead3000 cr2: 000055fe3b943200 Jun 7 14:55:45.895435 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Jun 7 14:55:45.907422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 14:55:45.919413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 14:55:45.919440 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 14:55:45.931419 (XEN) Xen stack trace from rsp=ffff83107b9cfe50: Jun 7 14:55:45.931439 (XEN) 000002db76d68fa7 ffff83107b9cffff 0000000000000000 ffff83107b9cfea0 Jun 7 14:55:45.943420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Jun 7 14:55:45.955414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 7 14:55:45.955436 (XEN) ffff83107b9cfee8 ffff82d0403258ff ffff82d040325816 ffff8308396c4000 Jun 7 14:55:45.967418 (XEN) ffff83107b9cfef8 ffff83083ffd9000 0000000000000023 ffff83107b9cfe18 Jun 7 14:55:45.967440 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:45.979420 (XEN) 0000000000000000 0000000000000034 ffff8880054ccec0 0000000000000246 Jun 7 14:55:45.991417 (XEN) 000002b2b0b3af00 0000000000000007 000000000016d33c 0000000000000000 Jun 7 14:55:45.991439 (XEN) ffffffff81d633aa 0000000000000034 deadbeefdeadf00d deadbeefdeadf00d Jun 7 14:55:46.003420 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 14:55:46.015416 (XEN) ffffc900402a3ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 7 14:55:46.015438 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff830839ca5000 Jun 7 14:55:46.027418 (XEN) 00000037f96c1000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 14:55:46.039411 (XEN) 0000000000000000 0000000e00000000 Jun 7 14:55:46.039429 (XEN) Xen call trace: Jun 7 14:55:46.039440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:46.051424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 14:55:46.051447 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 14:55:46.063417 (XEN) Jun 7 14:55:46.063433 Jun 7 14:55:46.063440 (XEN) *** Dumping CPU36 host state: *** Jun 7 14:55:46.063452 (XEN) 23 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 14:55:46.075422 (XEN) CPU: 36 Jun 7 14:55:46.075438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:46.087421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 14:55:46.087442 (XEN) rax: ffff830839c9506c rbx: ffff830839c99a78 rcx: 0000000000000008 Jun 7 14:55:46.099424 (XEN) rdx: ffff83107b9c7fff rsi: ffff830839c997b8 rdi: ffff830839c997b0 Jun 7 14:55:46.099447 (XEN) rbp: ffff83107b9c7eb0 rsp: ffff83107b9c7e50 r8: 0000000000000001 Jun 7 14:55:46.111421 (XEN) r9: ffff830839c997b0 r10: ffff830839c96220 r11: 000002dba47a5286 Jun 7 14:55:46.123415 (XEN) r12: ffff83107b9c7ef8 r13: 0000000000000024 r14: ffff830839c999c0 Jun 7 14:55:46.123438 (XEN) r15: 000002db7a1a15e8 cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 14:55:46.135421 (XEN) cr3: 0000001052844000 cr2: ffff8880099de4c0 Jun 7 14:55:46.135440 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jun 7 14:55:46.147417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 14:55:46.159415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 14:55:46.159442 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 14:55:46.171420 (XEN) Xen stack trace from rsp=ffff83107b9c7e50: Jun 7 14:55:46.171441 (XEN) 000002db852a934c ffff83107b9c7fff 0000000000000000 ffff83107b9c7ea0 Jun 7 14:55:46.183418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Jun 7 14:55:46.195413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 7 14:55:46.195435 (XEN) ffff83107b9c7ee8 ffff82d0403258ff ffff82d040325816 ffff830839728000 Jun 7 14:55:46.207421 (XEN) ffff83107b9c7ef8 ffff83083ffd9000 0000000000000024 ffff83107b9c7e18 Jun 7 14:55:46.219413 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:46.219435 (XEN) 0000000000000000 0000000000000017 ffff888003b90000 0000000000000246 Jun 7 14:55:46.231416 (XEN) 000002d9ea6a6500 0000000000000004 0000000000067264 0000000000000000 Jun 7 14:55:46.231438 (XEN) ffffffff81d633aa 0000000000000017 deadbeefdeadf00d deadbeefdeadf00d Jun 7 14:55:46.243419 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 14:55:46.255424 (XEN) ffffc900401bbec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 14:55:46.255446 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff830839c98000 Jun 7 14:55:46.267419 (XEN) 00000037f96b5000 0000000000372660 0000000000000000 8000000839c93002 Jun 7 14:55:46.279413 (XEN) 0000000000000000 0000000e00000000 Jun 7 14:55:46.279431 (XEN) Xen call trace: Jun 7 14:55:46.279442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:46.291423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 14:55:46.291445 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 14:55:46.303420 (XEN) Jun 7 14:55:46.303435 - (XEN) *** Dumping CPU37 host state: *** Jun 7 14:55:46.303447 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 14:55:46.315420 (XEN) CPU: 37 Jun 7 14:55:46.315436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:46.327422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 14:55:46.327442 (XEN) rax: ffff830839c8906c rbx: ffff830839c8c9a8 rcx: 0000000000000008 Jun 7 14:55:46.339418 (XEN) rdx: ffff83107b87ffff rsi: ffff830839c8c6e8 rdi: ffff830839c8c6e0 Jun 7 14:55:46.351410 (XEN) rbp: ffff83107b87feb0 rsp: ffff83107b87fe50 r8: 0000000000000001 Jun 7 14:55:46.351433 (XEN) r9: ffff830839c8c6e0 r10: 0000000000000014 r11: 000002b47bb3141a Jun 7 14:55:46.363415 (XEN) r12: ffff83107b87fef8 r13: 0000000000000025 r14: ffff830839c8c8f0 Jun 7 14:55:46.363437 (XEN) r15: 000002db61d1bde7 cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 14:55:46.375420 (XEN) cr3: 000000006ead3000 cr2: ffff88800832e560 Jun 7 14:55:46.375439 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 7 14:55:46.387419 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 14:55:46.399423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 14:55:46.399451 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 14:55:46.411419 (XEN) Xen stack trace from rsp=ffff83107b87fe50: Jun 7 14:55:46.411440 (XEN) 000002db878051ff ffff83107b87ffff 0000000000000000 ffff83107b87fea0 Jun 7 14:55:46.423420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Jun 7 14:55:46.435414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 7 14:55:46.435436 (XEN) ffff83107b87fee8 ffff82d0403258ff ffff82d040325816 ffff83083976c000 Jun 7 14:55:46.447416 (XEN) ffff83107b87fef8 ffff83083ffd9000 0000000000000025 ffff83107b87fe18 Jun 7 14:55:46.459423 (XEN) ffff82d0403296a0 0000000000000000 ffffffff8280c030 0000000000000000 Jun 7 14:55:46.459445 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Jun 7 14:55:46.471420 (XEN) 000002fc31a65b00 000002fc31a65b00 0000000001234d4c 0000000000000000 Jun 7 14:55:46.471442 (XEN) ffffffff81d633aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Jun 7 14:55:46.483420 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 14:55:46.495419 (XEN) ffffffff82803dc8 000000000000e02b 000000000000beef 000000000000beef Jun 7 14:55:46.495440 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff830839c87000 Jun 7 14:55:46.507420 (XEN) 00000037f96a9000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 14:55:46.519416 (XEN) 0000000000000000 0000000e00000000 Jun 7 14:55:46.519435 (XEN) Xen call trace: Jun 7 14:55:46.519445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:46.531421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 14:55:46.531444 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 14:55:46.543417 (XEN) Jun 7 14:55:46.543433 Jun 7 14:55:46.543440 (XEN) *** Dumping CPU38 host state: *** Jun 7 14:55:46.543452 (XEN) 24 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 14:55:46.555423 (XEN) CPU: 38 Jun 7 14:55:46.555439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:46.567424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 14:55:46.567444 (XEN) rax: ffff830839c7d06c rbx: ffff830839c7a8d8 rcx: 0000000000000008 Jun 7 14:55:46.579420 (XEN) rdx: ffff83107b86ffff rsi: ffff830839c7a618 rdi: ffff830839c7a610 Jun 7 14:55:46.591419 (XEN) rbp: ffff83107b86feb0 rsp: ffff83107b86fe50 r8: 0000000000000001 Jun 7 14:55:46.591441 (XEN) r9: ffff830839c7a610 r10: 0000000000000014 r11: 000002dbd90892c3 Jun 7 14:55:46.603418 (XEN) r12: ffff83107b86fef8 r13: 0000000000000026 r14: ffff830839c7a820 Jun 7 14:55:46.603441 (XEN) r15: 000002db9d6ddcfe cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 14:55:46.615420 (XEN) cr3: 0000001052844000 cr2: ffff888004ee2b98 Jun 7 14:55:46.615440 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jun 7 14:55:46.627425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 14:55:46.639415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 14:55:46.639442 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 14:55:46.651423 (XEN) Xen stack trace from rsp=ffff83107b86fe50: Jun 7 14:55:46.663422 (XEN) 000002dba1daa7aa ffff83107b86ffff 0000000000000000 ffff83107b86fea0 Jun 7 14:55:46.663444 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Jun 7 14:55:46.675416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 7 14:55:46.675438 (XEN) ffff83107b86fee8 ffff82d0403258ff ffff82d040325816 ffff83083972e000 Jun 7 14:55:46.687421 (XEN) ffff83107b86fef8 ffff83083ffd9000 0000000000000026 ffff83107b86fe18 Jun 7 14:55:46.699429 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:46.699451 (XEN) 0000000000000000 0000000000000015 ffff888003b8de80 0000000000000246 Jun 7 14:55:46.711419 (XEN) 000002fc31a65b00 0000000000000007 00000000001f07a4 0000000000000000 Jun 7 14:55:46.723413 (XEN) ffffffff81d633aa 0000000000000015 deadbeefdeadf00d deadbeefdeadf00d Jun 7 14:55:46.723435 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 14:55:46.735416 (XEN) ffffc900401abec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 14:55:46.735438 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff830839c7b000 Jun 7 14:55:46.747418 (XEN) 00000037f969d000 0000000000372660 0000000000000000 8000000839c79002 Jun 7 14:55:46.759418 (XEN) 0000000000000000 0000000e00000000 Jun 7 14:55:46.759436 (XEN) Xen call trace: Jun 7 14:55:46.759446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:46.771420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 14:55:46.771443 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 14:55:46.783420 (XEN) Jun 7 14:55:46.783435 - (XEN) *** Dumping CPU39 host state: *** Jun 7 14:55:46.783448 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 14:55:46.795457 (XEN) CPU: 39 Jun 7 14:55:46.795465 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:46.811421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 14:55:46.811434 (XEN) rax: ffff830839c6d06c rbx: ffff830839c71818 rcx: 0000000000000008 Jun 7 14:55:46.823409 (XEN) rdx: ffff83107b867fff rsi: ffff830839c71558 rdi: ffff830839c71550 Jun 7 14:55:46.823431 (XEN) rbp: ffff83107b867eb0 rsp: ffff83107b867e50 r8: 0000000000000001 Jun 7 14:55:46.835420 (XEN) r9: ffff830839c71550 r10: 0000000000000014 r11: 00000000ad9223ba Jun 7 14:55:46.847410 (XEN) r12: ffff83107b867ef8 r13: 0000000000000027 r14: ffff830839c71760 Jun 7 14:55:46.847433 (XEN) r15: 000002db9d6ddcaf cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 14:55:46.859425 (XEN) cr3: 000000006ead3000 cr2: 00007f7b2c864423 Jun 7 14:55:46.859445 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 7 14:55:46.875443 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 14:55:46.875464 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 14:55:46.887430 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 14:55:46.887452 (XEN) Xen stack trace from rsp=ffff83107b867e50: Jun 7 14:55:46.899436 (XEN) 000002dbb033bf67 ffff83107b867fff 0000000000000000 ffff83107b867ea0 Jun 7 14:55:46.911428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Jun 7 14:55:46.911449 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 7 14:55:46.923390 (XEN) ffff83107b867ee8 ffff82d0403258ff ffff82d040325816 ffff83083974a000 Jun 7 14:55:46.923413 (XEN) Jun 7 14:55:46.924458 ffff83107b867ef8 ffff83083ffd9000 0000000000000027 ffff83107b867e18 Jun 7 14:55:46.935439 (XEN) ffff82d0403296a0 0000000000000000 000000000000 Jun 7 14:55:46.935836 0000 0000000000000000 Jun 7 14:55:46.947423 (XEN) 0000000000000000 000000000000000d ffff888003afde80 0000000000000246 Jun 7 14:55:46.947444 (XEN) 000002b4af64fd00 0000000000000007 00000000002635fc 0000000000000000 Jun 7 14:55:46.959426 (XEN) ffffffff81d633aa 000000000000000d deadbeefdeadf00d deadbeefdeadf00d Jun 7 14:55:46.971422 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 14:55:46.971443 (XEN) ffffc9004016bec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 14:55:46.983433 (XEN) 000000000000beef 000000000000beef 0000e01000000027 ffff830839c72000 Jun 7 14:55:46.983455 (XEN) 00000037f968d000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 14:55:46.995420 (XEN) 0000000000000000 0000000e00000000 Jun 7 14:55:46.995438 (XEN) Xen call trace: Jun 7 14:55:47.007414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:47.007439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 14:55:47.019419 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 14:55:47.019440 (XEN) Jun 7 14:55:47.019449 Jun 7 14:55:47.019456 (XEN) *** Dumping CPU40 host state: *** Jun 7 14:55:47.031416 (XEN) 25 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 14:55:47.031441 (XEN) CPU: 40 Jun 7 14:55:47.043414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:47.043441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 14:55:47.055417 (XEN) rax: ffff830839c6106c rbx: ffff830839c64758 rcx: 0000000000000008 Jun 7 14:55:47.055440 (XEN) rdx: ffff83107b85ffff rsi: ffff830839c64498 rdi: ffff830839c64490 Jun 7 14:55:47.067421 (XEN) rbp: ffff83107b85feb0 rsp: ffff83107b85fe50 r8: 0000000000000001 Jun 7 14:55:47.079412 (XEN) r9: ffff830839c64490 r10: ffff830839713070 r11: 000002dc939cf417 Jun 7 14:55:47.079435 (XEN) r12: ffff83107b85fef8 r13: 0000000000000028 r14: ffff830839c646a0 Jun 7 14:55:47.091418 (XEN) r15: 000002db9d6dbf70 cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 14:55:47.103412 (XEN) cr3: 0000001052844000 cr2: ffff88800a257a20 Jun 7 14:55:47.103432 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jun 7 14:55:47.115413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 14:55:47.115434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 14:55:47.127420 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 14:55:47.139414 (XEN) Xen stack trace from rsp=ffff83107b85fe50: Jun 7 14:55:47.139435 (XEN) 000002dbbe8abcf4 ffff83107b85ffff 0000000000000000 ffff83107b85fea0 Jun 7 14:55:47.151414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Jun 7 14:55:47.151434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 7 14:55:47.163427 (XEN) ffff83107b85fee8 ffff82d0403258ff ffff82d040325816 ffff8308396d9000 Jun 7 14:55:47.163449 (XEN) ffff83107b85fef8 ffff83083ffd9000 0000000000000028 ffff83107b85fe18 Jun 7 14:55:47.175432 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 7 14:55:47.187417 (XEN) 0000000000000000 000000000000002e ffff8880054aee40 0000000000000246 Jun 7 14:55:47.187438 (XEN) 000002fc31a65b00 0000000000000007 0000000000252da4 0000000000000000 Jun 7 14:55:47.199419 (XEN) ffffffff81d633aa 000000000000002e deadbeefdeadf00d deadbeefdeadf00d Jun 7 14:55:47.211422 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 14:55:47.211443 (XEN) ffffc90040273ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 14:55:47.223417 (XEN) 000000000000beef 000000000000beef 0000e01000000028 ffff830839c65000 Jun 7 14:55:47.235413 (XEN) 00000037f9681000 0000000000372660 0000000000000000 8000000839c5f002 Jun 7 14:55:47.235435 (XEN) 0000000000000000 0000000e00000000 Jun 7 14:55:47.247413 (XEN) Xen call trace: Jun 7 14:55:47.247431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:47.247448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 14:55:47.259419 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 14:55:47.259440 (XEN) Jun 7 14:55:47.259448 - (XEN) *** Dumping CPU41 host state: *** Jun 7 14:55:47.271418 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 14:55:47.283419 (XEN) CPU: 41 Jun 7 14:55:47.283436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:47.283456 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 14:55:47.295419 (XEN) rax: ffff830839c5506c rbx: ffff830839c53688 rcx: 0000000000000008 Jun 7 14:55:47.295441 (XEN) rdx: ffff83107b84ffff rsi: ffff830839c533c8 rdi: ffff830839c533c0 Jun 7 14:55:47.307423 (XEN) rbp: ffff83107b84feb0 rsp: ffff83107b84fe50 r8: 0000000000000001 Jun 7 14:55:47.319416 (XEN) r9: ffff830839c533c0 r10: 0000000000000014 r11: 00000000a6b29c52 Jun 7 14:55:47.319438 (XEN) r12: ffff83107b84fef8 r13: 0000000000000029 r14: ffff830839c535d0 Jun 7 14:55:47.331417 (XEN) r15: 000002db9d6d70f4 cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 14:55:47.343414 (XEN) cr3: 000000006ead3000 cr2: 00005609670cefc8 Jun 7 14:55:47.343434 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 7 14:55:47.355416 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 14:55:47.355437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 14:55:47.367427 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 14:55:47.379416 (XEN) Xen stack trace from rsp=ffff83107b84fe50: Jun 7 14:55:47.379437 (XEN) 000002dbcce3d15b ffff83107b84ffff 0000000000000000 ffff83107b84fea0 Jun 7 14:55:47.391412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Jun 7 14:55:47.391433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 7 14:55:47.403418 (XEN) ffff83107b84fee8 ffff82d0403258ff ffff82d040325816 ffff83083976c000 Jun 7 14:55:47.415414 (XEN) ffff83107b84fef8 ffff83083ffd9000 0000000000000029 ffff83107b84fe18 Jun 7 14:55:47.415436 (XEN) ffff82d0403296a0 0000000000000000 ffffffff8280c030 0000000000000000 Jun 7 14:55:47.427417 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Jun 7 14:55:47.427438 (XEN) 0000029930cd1b00 0000000000000007 0000000001233564 0000000000000000 Jun 7 14:55:47.439417 (XEN) ffffffff81d633aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Jun 7 14:55:47.451415 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 14:55:47.451436 (XEN) ffffffff82803dc8 000000000000e02b 000000000000beef 000000000000beef Jun 7 14:55:47.463418 (XEN) 000000000000beef 000000000000beef 0000e01000000029 ffff830839c58000 Jun 7 14:55:47.475413 (XEN) 00000037f9675000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 14:55:47.475434 (XEN) 0000000000000000 0000000e00000000 Jun 7 14:55:47.487411 (XEN) Xen call trace: Jun 7 14:55:47.487428 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 14:55:47.487445 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 14:55:47.499421 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 14:55:47.499442 (XEN) Jun 7 14:55:47.511376 Jun 7 14:55:47.511390 (XEN) 26 [0/0/ - ]: s=6 n=4 x=0 Jun 7 14:55:47.535409 (XEN) 27 [1/0/ 0 ]: s=5 n=5 x=0 v=0 Jun 7 14:55:47.535428 (XEN) 28 [0/0/ - ]: s=6 n=5 x=0 Jun 7 14:55:47.535440 (XEN) 29 [0/0/ - ]: s=6 n=5 x=0 Jun 7 14:55:47.547409 (XEN) 30 [0/0/ - ]: s=6 n=5 x=0 Jun 7 14:55:47.547428 (XEN) 31 [0/0/ - ]: s=6 n=5 x=0 Jun 7 14:55:47.547439 (XEN) 32 [0/0/ - ]: s=5 n=6 x=0 v=0 Jun 7 14:55:47.559413 (XEN) 33 [0/0/ - ]: s=6 n=6 x=0 Jun 7 14:55:47.559431 (XEN) 34 [0/0/ - ]: s=6 n=6 x=0 Jun 7 14:55:47.559443 (XEN) 35 [0/0/ - ]: s=6 n=6 x=0 Jun 7 14:55:47.571417 (XEN) 36 [0/0/ - ]: s=6 n=6 x=0 Jun 7 14:55:47.571436 (XEN) 37 [0/0/ - ]: s=5 n=7 x=0 v=0 Jun 7 14:55:47.583407 (XEN) 38 [0/0/ - ]: s=6 n=7 x=0 Jun 7 14:55:47.583426 (XEN) 39 [0/0/ - ]: s=6 n=7 x=0 Jun 7 14:55:47.583445 (XEN) 40 [0/0/ - ]: s=6 n=7 x=0 Jun 7 14:55:47.595410 (XEN) 41 [0/0/ - ]: s=6 n=7 x=0 Jun 7 14:55:47.595429 (XEN) 42 [0/0/ - ]: s=5 n=8 x=0 v=0 Jun 7 14:55:47.595441 (XEN) 43 [0/0/ - ]: s=6 n=8 x=0 Jun 7 14:55:47.607409 (XEN) 44 [0/0/ - ]: s=6 n=8 x=0 Jun 7 14:55:47.607427 (XEN) 45 [0/0/ - ]: s=6 n=8 x=0 Jun 7 14:55:47.607439 (XEN) 46 [0/0/ - ]: s=6 n=8 x=0 Jun 7 14:55:47.619411 (XEN) 47 [0/0/ - ]: s=5 n=9 x=0 v=0 Jun 7 14:55:47.619430 (XEN) 48 [0/0/ - ]: s=6 n=9 x=0 Jun 7 14:55:47.631410 (XEN) 49 [0/0/ - ]: s=6 n=9 x=0 Jun 7 14:55:47.631429 (XEN) 50 [0/0/ - ]: s=6 n=9 x=0 Jun 7 14:55:47.631441 (XEN) 51 [0/0/ - ]: s=6 n=9 x=0 Jun 7 14:55:47.643407 (XEN) 52 [0/0/ - ]: s=5 n=10 x=0 v=0 Jun 7 14:55:47.643427 (XEN) 53 [0/0/ - ]: s=6 n=10 x=0 Jun 7 14:55:47.643438 (XEN) 54 [0/0/ - ]: s=6 n=10 x=0 Jun 7 14:55:47.655412 (XEN) 55 [0/0/ - ]: s=6 n=10 x=0 Jun 7 14:55:47.655431 (XEN) 56 [0/0/ - ]: s=6 n=10 x=0 Jun 7 14:55:47.655442 (XEN) 57 [0/0/ - ]: s=5 n=11 x=0 v=0 Jun 7 14:55:47.667416 (XEN) 58 [0/0/ - ]: s=6 n=11 x=0 Jun 7 14:55:47.667435 (XEN) 59 [0/0/ - ]: s=6 n=11 x=0 Jun 7 14:55:47.679409 (XEN) 60 [0/0/ - ]: s=6 n=11 x=0 Jun 7 14:55:47.679428 (XEN) 61 [0/0/ - ]: s=6 n=11 x=0 Jun 7 14:55:47.679440 (XEN) 62 [0/0/ - ]: s=5 n=12 x=0 v=0 Jun 7 14:55:47.691412 (XEN) 63 [0/0/ - ]: s=6 n=12 x=0 Jun 7 14:55:47.691431 (XEN) 64 [0/0/ - ]: s=6 n=12 x=0 Jun 7 14:55:47.691442 (XEN) 65 [0/0/ - ]: s=6 n=12 x=0 Jun 7 14:55:47.703412 (XEN) 66 [0/0/ - ]: s=6 n=12 x=0 Jun 7 14:55:47.703431 (XEN) 67 [0/0/ - ]: s=5 n=13 x=0 v=0 Jun 7 14:55:47.715407 (XEN) 68 [0/0/ - ]: s=6 n=13 x=0 Jun 7 14:55:47.715426 (XEN) 69 [0/0/ - ]: s=6 n=13 x=0 Jun 7 14:55:47.715438 (XEN) 70 [0/0/ - ]: s=6 n=13 x=0 Jun 7 14:55:47.727411 (XEN) 71 [0/0/ - ]: s=6 n=13 x=0 Jun 7 14:55:47.727430 (XEN) 72 [0/0/ - ]: s=5 n=14 x=0 v=0 Jun 7 14:55:47.727442 (XEN) 73 [0/0/ - ]: s=6 n=14 x=0 Jun 7 14:55:47.739413 (XEN) 74 [0/0/ - ]: s=6 n=14 x=0 Jun 7 14:55:47.739431 (XEN) 75 [0/0/ - ]: s=6 n=14 x=0 Jun 7 14:55:47.751408 (XEN) 76 [0/0/ - ]: s=6 n=14 x=0 Jun 7 14:55:47.751428 (XEN) 77 [0/0/ - ]: s=5 n=15 x=0 v=0 Jun 7 14:55:47.751440 (XEN) 78 [0/0/ - ]: s=6 n=15 x=0 Jun 7 14:55:47.763411 (XEN) 79 [0/0/ - ]: s=6 n=15 x=0 Jun 7 14:55:47.763430 (XEN) 80 [0/0/ - ]: s=6 n=15 x=0 Jun 7 14:55:47.763441 (XEN) 81 [0/0/ - ]: s=6 n=15 x=0 Jun 7 14:55:47.775410 (XEN) 82 [0/0/ - ]: s=5 n=16 x=0 v=0 Jun 7 14:55:47.775429 (XEN) 83 [0/0/ - ]: s=6 n=16 x=0 Jun 7 14:55:47.787408 (XEN) 84 [0/0/ - ]: s=6 n=16 x=0 Jun 7 14:55:47.787427 (XEN) 85 [0/0/ - ]: s=6 n=16 x=0 Jun 7 14:55:47.787439 (XEN) 86 [0/0/ - ]: s=6 n=16 x=0 Jun 7 14:55:47.799410 (XEN) 87 [0/0/ - ]: s=5 n=17 x=0 v=0 Jun 7 14:55:47.799430 (XEN) 88 [0/0/ - ]: s=6 n=17 x=0 Jun 7 14:55:47.799441 (XEN) 89 [0/0/ - ]: s=6 n=17 x=0 Jun 7 14:55:47.811411 (XEN) 90 [0/0/ - ]: s=6 n=17 x=0 Jun 7 14:55:47.811429 (XEN) 91 [0/0/ - ]: s=6 n=17 x=0 Jun 7 14:55:47.811441 (XEN) 92 [0/0/ - ]: s=5 n=18 x=0 v=0 Jun 7 14:55:47.823413 (XEN) 93 [0/0/ - ]: s=6 n=18 x=0 Jun 7 14:55:47.823432 (XEN) 94 [0/0/ - ]: s=6 n=18 x=0 Jun 7 14:55:47.835410 (XEN) 95 [0/0/ - ]: s=6 n=18 x=0 Jun 7 14:55:47.835429 (XEN) 96 [0/0/ - ]: s=6 n=18 x=0 Jun 7 14:55:47.835441 (XEN) 97 [0/0/ - ]: s=5 n=19 x=0 v=0 Jun 7 14:55:47.847410 (XEN) 98 [0/0/ - ]: s=6 n=19 x=0 Jun 7 14:55:47.847428 (XEN) 99 [0/0/ - ]: s=6 n=19 x=0 Jun 7 14:55:47.847440 (XEN) 100 [0/0/ - ]: s=6 n=19 x=0 Jun 7 14:55:47.859413 (XEN) 101 [0/0/ - ]: s=6 n=19 x=0 Jun 7 14:55:47.859440 (XEN) 102 [0/0/ - ]: s=5 n=20 x=0 v=0 Jun 7 14:55:47.871407 (XEN) 103 [0/0/ - ]: s=6 n=20 x=0 Jun 7 14:55:47.871426 (XEN) 104 [0/0/ - ]: s=6 n=20 x=0 Jun 7 14:55:47.871437 (XEN) 105 [0/0/ - ]: s=6 n=20 x=0 Jun 7 14:55:47.883408 (XEN) 106 [0/0/ - ]: s=6 n=20 x=0 Jun 7 14:55:47.883427 (XEN) 107 [0/0/ - ]: s=5 n=21 x=0 v=0 Jun 7 14:55:47.883439 (XEN) 108 [0/0/ - ]: s=6 n=21 x=0 Jun 7 14:55:47.895414 (XEN) 109 [0/0/ - ]: s=6 n=21 x=0 Jun 7 14:55:47.895433 (XEN) 110 [0/0/ - ]: s=6 n=21 x=0 Jun 7 14:55:47.907407 (XEN) 111 [0/0/ - ]: s=6 n=21 x=0 Jun 7 14:55:47.907425 (XEN) 112 [0/0/ - ]: s=5 n=22 x=0 v=0 Jun 7 14:55:47.907437 (XEN) 113 [0/0/ - ]: s=6 n=22 x=0 Jun 7 14:55:47.919412 (XEN) 114 [0/0/ - ]: s=6 n=22 x=0 Jun 7 14:55:47.919431 (XEN) 115 [0/0/ - ]: s=6 n=22 x=0 Jun 7 14:55:47.919442 (XEN) 116 [0/0/ - ]: s=6 n=22 x=0 Jun 7 14:55:47.931413 (XEN) 117 [0/0/ - ]: s=5 n=23 x=0 v=0 Jun 7 14:55:47.931432 (XEN) 118 [0/0/ - ]: s=6 n=23 x=0 Jun 7 14:55:47.943407 (XEN) 119 [0/0/ - ]: s=6 n=23 x=0 Jun 7 14:55:47.943426 (XEN) 120 [0/0/ - ]: s=6 n=23 x=0 Jun 7 14:55:47.943438 (XEN) 121 [0/0/ - ]: s=6 n=23 x=0 Jun 7 14:55:47.955414 (XEN) 122 [0/0/ - ]: s=5 n=24 x=0 v=0 Jun 7 14:55:47.955433 (XEN) 123 [0/0/ - ]: s=6 n=24 x=0 Jun 7 14:55:47.955445 (XEN) 124 [0/0/ - ]: s=6 n=24 x=0 Jun 7 14:55:47.967412 (XEN) 125 [0/0/ - ]: s=6 n=24 x=0 Jun 7 14:55:47.967430 (XEN) 126 [0/0/ - ]: s=6 n=24 x=0 Jun 7 14:55:47.967442 (XEN) 127 [0/0/ - ]: s=5 n=25 x=0 v=0 Jun 7 14:55:47.979414 (XEN) 128 [0/0/ - ]: s=6 n=25 x=0 Jun 7 14:55:47.979432 (XEN) 129 [0/0/ - ]: s=6 n=25 x=0 Jun 7 14:55:47.991411 (XEN) 130 [0/0/ - ]: s=6 n=25 x=0 Jun 7 14:55:47.991430 (XEN) 131 [0/0/ - ]: s=6 n=25 x=0 Jun 7 14:55:47.991442 (XEN) 132 [0/0/ - ]: s=5 n=26 x=0 v=0 Jun 7 14:55:48.003412 (XEN) 133 [0/0/ - ]: s=6 n=26 x=0 Jun 7 14:55:48.003431 (XEN) 134 [0/0/ - ]: s=6 n=26 x=0 Jun 7 14:55:48.003442 (XEN) 135 [0/0/ - ]: s=6 n=26 x=0 Jun 7 14:55:48.015413 (XEN) 136 [0/0/ - ]: s=6 n=26 x=0 Jun 7 14:55:48.015431 (XEN) 137 [0/0/ - ]: s=5 n=27 x=0 v=0 Jun 7 14:55:48.027410 (XEN) 138 [0/0/ - ]: s=6 n=27 x=0 Jun 7 14:55:48.027429 (XEN) 139 [0/0/ - ]: s=6 n=27 x=0 Jun 7 14:55:48.027441 (XEN) 140 [0/0/ - ]: s=6 n=27 x=0 Jun 7 14:55:48.039407 (XEN) 141 [0/0/ - ]: s=6 n=27 x=0 Jun 7 14:55:48.039426 (XEN) 142 [0/1/ - ]: s=6 n=1 x=0 Jun 7 14:55:48.039438 (XEN) 143 [0/1/ - ]: s=6 n=2 x=0 Jun 7 14:55:48.051412 (XEN) 144 [0/1/ - ]: s=6 n=3 x=0 Jun 7 14:55:48.051430 (XEN) 145 [0/1/ - ]: s=6 n=4 x=0 Jun 7 14:55:48.063407 (XEN) 146 [0/1/ - ]: s=6 n=5 x=0 Jun 7 14:55:48.063427 (XEN) 147 [0/1/ - ]: s=6 n=6 x=0 Jun 7 14:55:48.063439 (XEN) 148 [0/1/ - ]: s=6 n=7 x=0 Jun 7 14:55:48.075408 (XEN) 149 [0/1/ - ]: s=6 n=8 x=0 Jun 7 14:55:48.075433 (XEN) 150 [0/1/ - ]: s=6 n=9 x=0 Jun 7 14:55:48.075445 (XEN) 151 [0/1/ - ]: s=6 n=10 x=0 Jun 7 14:55:48.087409 (XEN) 152 [0/1/ - ]: s=6 n=11 x=0 Jun 7 14:55:48.087428 (XEN) 153 [0/1/ - ]: s=6 n=12 x=0 Jun 7 14:55:48.087440 (XEN) 154 [0/1/ - ]: s=6 n=13 x=0 Jun 7 14:55:48.099412 (XEN) 155 [0/1/ - ]: s=6 n=14 x=0 Jun 7 14:55:48.099431 (XEN) 156 [0/1/ - ]: s=6 n=15 x=0 Jun 7 14:55:48.099442 (XEN) 157 [1/1/ - ]: s=6 n=16 x=0 Jun 7 14:55:48.111410 (XEN) 158 [1/1/ - ]: s=6 n=17 x=0 Jun 7 14:55:48.111428 (XEN) 159 [0/1/ - ]: s=6 n=18 x=0 Jun 7 14:55:48.123409 (XEN) 160 [0/1/ - ]: s=6 n=19 x=0 Jun 7 14:55:48.123428 (XEN) 161 [0/1/ - ]: s=6 n=20 x=0 Jun 7 14:55:48.123440 (XEN) 162 [0/1/ - ]: s=6 n=21 x=0 Jun 7 14:55:48.135419 (XEN) 163 [0/1/ - ]: s=6 n=22 x=0 Jun 7 14:55:48.135439 (XEN) 164 [0/1/ - ]: s=6 n=23 x=0 Jun 7 14:55:48.135450 (XEN) 165 [0/1/ - ]: s=6 n=24 x=0 Jun 7 14:55:48.147413 (XEN) 166 [0/1/ - ]: s=6 n=25 x=0 Jun 7 14:55:48.147432 (XEN) 167 [0/1/ - ]: s=6 n=26 x=0 Jun 7 14:55:48.159407 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Jun 7 14:55:48.159427 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Jun 7 14:55:48.159440 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Jun 7 14:55:48.171412 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Jun 7 14:55:48.171431 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Jun 7 14:55:48.171442 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Jun 7 14:55:48.183409 (XEN) 174 [0/0/ - ]: s=5 n=29 x=0 v=0 Jun 7 14:55:48.183429 (XEN) 175 [0/0/ - ]: s=6 n=29 x=0 Jun 7 14:55:48.183440 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Jun 7 14:55:48.195415 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Jun 7 14:55:48.195434 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Jun 7 14:55:48.207407 (XEN) 179 [0/0/ - ]: s=5 n=30 x=0 v=0 Jun 7 14:55:48.207427 (XEN) 180 [0/0/ - ]: s=6 n=30 x=0 Jun 7 14:55:48.207439 (XEN) 181 [0/0/ - ]: s=6 n=30 x=0 Jun 7 14:55:48.219410 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Jun 7 14:55:48.219429 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Jun 7 14:55:48.219441 (XEN) 184 [0/0/ - ]: s=5 n=31 x=0 v=0 Jun 7 14:55:48.231413 (XEN) 185 [0/0/ - ]: s=6 n=31 x=0 Jun 7 14:55:48.231431 (XEN) 186 [0/0/ - ]: s=6 n=31 x=0 Jun 7 14:55:48.243407 (XEN) 187 [0/0/ - ]: s=6 n=31 x=0 Jun 7 14:55:48.243426 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Jun 7 14:55:48.243438 (XEN) 189 [0/0/ - ]: s=5 n=32 x=0 v=0 Jun 7 14:55:48.255410 (XEN) 190 [0/0/ - ]: s=6 n=32 x=0 Jun 7 14:55:48.255429 (XEN) 191 [0/0/ - ]: s=6 n=32 x=0 Jun 7 14:55:48.255441 (XEN) 192 [0/0/ - ]: s=6 n=32 x=0 Jun 7 14:55:48.267412 (XEN) 193 [0/0/ - ]: s=6 n=32 x=0 Jun 7 14:55:48.267431 (XEN) 194 [0/0/ - ]: s=5 n=33 x=0 v=0 Jun 7 14:55:48.279406 (XEN) 195 [0/0/ - ]: s=6 n=33 x=0 Jun 7 14:55:48.279425 (XEN) 196 [0/0/ - ]: s=6 n=33 x=0 Jun 7 14:55:48.279437 (XEN) 197 [0/0/ - ]: s=6 n=33 x=0 Jun 7 14:55:48.291411 (XEN) 198 [0/0/ - ]: s=6 n=33 x=0 Jun 7 14:55:48.291429 (XEN) 199 [0/0/ - ]: s=5 n=34 x=0 v=0 Jun 7 14:55:48.291442 (XEN) 200 [0/0/ - ]: s=6 n=34 x=0 Jun 7 14:55:48.303414 (XEN) 201 [0/0/ - ]: s=6 n=34 x=0 Jun 7 14:55:48.303432 (XEN) 202 [0/0/ - ]: s=6 n=34 x=0 Jun 7 14:55:48.315409 (XEN) 203 [0/0/ - ]: s=6 n=34 x=0 Jun 7 14:55:48.315428 (XEN) 204 [0/0/ - ]: s=5 n=35 x=0 v=0 Jun 7 14:55:48.315441 (XEN) 205 [0/0/ - ]: s=6 n=35 x=0 Jun 7 14:55:48.327410 (XEN) 206 [0/0/ - ]: s=6 n=35 x=0 Jun 7 14:55:48.327429 (XEN) 207 [0/0/ - ]: s=6 n=35 x=0 Jun 7 14:55:48.327441 (XEN) 208 [0/0/ - ]: s=6 n=35 x=0 Jun 7 14:55:48.339416 (XEN) 209 [0/0/ - ]: s=5 n=36 x=0 v=0 Jun 7 14:55:48.339436 (XEN) 210 [0/0/ - ]: s=6 n=36 x=0 Jun 7 14:55:48.351407 (XEN) 211 [0/0/ - ]: s=6 n=36 x=0 Jun 7 14:55:48.351427 (XEN) 212 [0/0/ - ]: s=6 n=36 x=0 Jun 7 14:55:48.351439 (XEN) 213 [0/0/ - ]: s=6 n=36 x=0 Jun 7 14:55:48.363411 (XEN) 214 [0/0/ - ]: s=5 n=37 x=0 v=0 Jun 7 14:55:48.363431 (XEN) 215 [0/0/ - ]: s=6 n=37 x=0 Jun 7 14:55:48.363442 (XEN) 216 [0/0/ - ]: s=6 n=37 x=0 Jun 7 14:55:48.375410 (XEN) 217 [0/0/ - ]: s=6 n=37 x=0 Jun 7 14:55:48.375429 (XEN) 218 [0/0/ - ]: s=6 n=37 x=0 Jun 7 14:55:48.375440 (XEN) 219 [0/0/ - ]: s=5 n=38 x=0 v=0 Jun 7 14:55:48.387414 (XEN) 220 [0/0/ - ]: s=6 n=38 x=0 Jun 7 14:55:48.387432 (XEN) 221 [0/0/ - ]: s=6 n=38 x=0 Jun 7 14:55:48.399412 (XEN) 222 [0/0/ - ]: s=6 n=38 x=0 Jun 7 14:55:48.399431 (XEN) 223 [0/0/ - ]: s=6 n=38 x=0 Jun 7 14:55:48.399442 (XEN) 224 [0/0/ - ]: s=5 n=39 x=0 v=0 Jun 7 14:55:48.411418 (XEN) 225 [0/0/ - ]: s=6 n=39 x=0 Jun 7 14:55:48.411438 (XEN) 226 [0/0/ - ]: s=6 n=39 x=0 Jun 7 14:55:48.411449 (XEN) 227 [0/0/ - ]: s=6 n=39 x=0 Jun 7 14:55:48.423414 (XEN) 228 [0/0/ - ]: s=6 n=39 x=0 Jun 7 14:55:48.423433 (XEN) 229 [0/0/ - ]: s=5 n=40 x=0 v=0 Jun 7 14:55:48.435409 (XEN) 230 [0/0/ - ]: s=6 n=40 x=0 Jun 7 14:55:48.435428 (XEN) 231 [0/0/ - ]: s=6 n=40 x=0 Jun 7 14:55:48.435440 (XEN) 232 [0/0/ - ]: s=6 n=40 x=0 Jun 7 14:55:48.447410 (XEN) 233 [0/0/ - ]: s=6 n=40 x=0 Jun 7 14:55:48.447429 (XEN) 234 [0/0/ - ]: s=5 n=41 x=0 v=0 Jun 7 14:55:48.447441 (XEN) 235 [0/0/ - ]: s=6 n=41 x=0 Jun 7 14:55:48.459424 (XEN) 236 [0/0/ - ]: s=6 n=41 x=0 Jun 7 14:55:48.459443 (XEN) 237 [0/0/ - ]: s=6 n=41 x=0 Jun 7 14:55:48.471410 (XEN) 238 [0/0/ - ]: s=6 n=41 x=0 Jun 7 14:55:48.471429 (XEN) 239 [0/0/ - ]: s=5 n=42 x=0 v=0 Jun 7 14:55:48.471442 (XEN) 240 [0/0/ - ]: s=6 n=42 x=0 Jun 7 14:55:48.483410 (XEN) 241 [0/0/ - ]: s=6 n=42 x=0 Jun 7 14:55:48.483429 (XEN) 242 [0/0/ - ]: s=6 n=42 x=0 Jun 7 14:55:48.483441 (XEN) 243 [0/0/ - ]: s=6 n=42 x=0 Jun 7 14:55:48.495414 (XEN) 244 [0/0/ - ]: s=5 n=43 x=0 v=0 Jun 7 14:55:48.495433 (XEN) 245 [0/0/ - ]: s=6 n=43 x=0 Jun 7 14:55:48.507407 (XEN) 246 [0/0/ - ]: s=6 n=43 x=0 Jun 7 14:55:48.507427 (XEN) 247 [0/0/ - ]: s=6 n=43 x=0 Jun 7 14:55:48.507439 (XEN) 248 [0/0/ - ]: s=6 n=43 x=0 Jun 7 14:55:48.519412 (XEN) 249 [0/0/ - ]: s=5 n=44 x=0 v=0 Jun 7 14:55:48.519431 (XEN) 250 [0/0/ - ]: s=6 n=44 x=0 Jun 7 14:55:48.519443 (XEN) 251 [0/0/ - ]: s=6 n=44 x=0 Jun 7 14:55:48.531412 (XEN) 252 [0/0/ - ]: s=6 n=44 x=0 Jun 7 14:55:48.531431 (XEN) 253 [0/0/ - ]: s=6 n=44 x=0 Jun 7 14:55:48.531442 (XEN) 254 [0/0/ - ]: s=5 n=45 x=0 v=0 Jun 7 14:55:48.543412 (XEN) 255 [0/0/ - ]: s=6 n=45 x=0 Jun 7 14:55:48.543430 (XEN) 256 [0/0/ - ]: s=6 n=45 x=0 Jun 7 14:55:48.555409 (XEN) 257 [0/0/ - ]: s=6 n=45 x=0 Jun 7 14:55:48.555428 (XEN) 258 [0/0/ - ]: s=6 n=45 x=0 Jun 7 14:55:48.555439 (XEN) 259 [0/0/ - ]: s=5 n=46 x=0 v=0 Jun 7 14:55:48.567409 (XEN) 260 [0/0/ - ]: s=6 n=46 x=0 Jun 7 14:55:48.567428 (XEN) 261 [0/0/ - ]: s=6 n=46 x=0 Jun 7 14:55:48.567440 (XEN) 262 [0/0/ - ]: s=6 n=46 x=0 Jun 7 14:55:48.579413 (XEN) 263 [0/0/ - ]: s=6 n=46 x=0 Jun 7 14:55:48.579432 (XEN) 264 [0/0/ - ]: s=5 n=47 x=0 v=0 Jun 7 14:55:48.591410 (XEN) 265 [0/0/ - ]: s=6 n=47 x=0 Jun 7 14:55:48.591430 (XEN) 266 [0/0/ - ]: s=6 n=47 x=0 Jun 7 14:55:48.591441 (XEN) 267 [0/0/ - ]: s=6 n=47 x=0 Jun 7 14:55:48.603408 (XEN) 268 [0/0/ - ]: s=6 n=47 x=0 Jun 7 14:55:48.603427 (XEN) 269 [0/0/ - ]: s=5 n=48 x=0 v=0 Jun 7 14:55:48.603439 (XEN) 270 [0/0/ - ]: s=6 n=48 x=0 Jun 7 14:55:48.615412 (XEN) 271 [0/0/ - ]: s=6 n=48 x=0 Jun 7 14:55:48.615431 (XEN) 272 [0/0/ - ]: s=6 n=48 x=0 Jun 7 14:55:48.627409 (XEN) 273 [0/0/ - ]: s=6 n=48 x=0 Jun 7 14:55:48.627428 (XEN) 274 [0/0/ - ]: s=5 n=49 x=0 v=0 Jun 7 14:55:48.627440 (XEN) 275 [0/0/ - ]: s=6 n=49 x=0 Jun 7 14:55:48.639409 (XEN) 276 [0/0/ - ]: s=6 n=49 x=0 Jun 7 14:55:48.639428 (XEN) 277 [0/0/ - ]: s=6 n=49 x=0 Jun 7 14:55:48.639439 (XEN) 278 [0/0/ - ]: s=6 n=49 x=0 Jun 7 14:55:48.651410 (XEN) 279 [0/0/ - ]: s=5 n=50 x=0 v=0 Jun 7 14:55:48.651429 (XEN) 280 [0/0/ - ]: s=6 n=50 x=0 Jun 7 14:55:48.663408 (XEN) 281 [0/0/ - ]: s=6 n=50 x=0 Jun 7 14:55:48.663427 (XEN) 282 [0/0/ - ]: s=6 n=50 x=0 Jun 7 14:55:48.663439 (XEN) 283 [0/0/ - ]: s=6 n=50 x=0 Jun 7 14:55:48.675411 (XEN) 284 [0/0/ - ]: s=5 n=51 x=0 v=0 Jun 7 14:55:48.675431 (XEN) 285 [0/0/ - ]: s=6 n=51 x=0 Jun 7 14:55:48.675451 (XEN) 286 [0/0/ - ]: s=6 n=51 x=0 Jun 7 14:55:48.687415 (XEN) 287 [0/0/ - ]: s=6 n=51 x=0 Jun 7 14:55:48.687434 (XEN) 288 [0/0/ - ]: s=6 n=51 x=0 Jun 7 14:55:48.687445 (XEN) 289 [0/0/ - ]: s=5 n=52 x=0 v=0 Jun 7 14:55:48.699413 (XEN) 290 [0/0/ - ]: s=6 n=52 x=0 Jun 7 14:55:48.699432 (XEN) 291 [0/0/ - ]: s=6 n=52 x=0 Jun 7 14:55:48.711410 (XEN) 292 [0/0/ - ]: s=6 n=52 x=0 Jun 7 14:55:48.711429 (XEN) 293 [0/0/ - ]: s=6 n=52 x=0 Jun 7 14:55:48.711440 (XEN) 294 [0/0/ - ]: s=5 n=53 x=0 v=0 Jun 7 14:55:48.723417 (XEN) 295 [0/0/ - ]: s=6 n=53 x=0 Jun 7 14:55:48.723436 (XEN) 296 [0/0/ - ]: s=6 n=53 x=0 Jun 7 14:55:48.723447 (XEN) 297 [0/0/ - ]: s=6 n=53 x=0 Jun 7 14:55:48.735411 (XEN) 298 [0/0/ - ]: s=6 n=53 x=0 Jun 7 14:55:48.735429 (XEN) 299 [0/0/ - ]: s=5 n=54 x=0 v=0 Jun 7 14:55:48.747411 (XEN) 300 [0/0/ - ]: s=6 n=54 x=0 Jun 7 14:55:48.747430 (XEN) 301 [0/0/ - ]: s=6 n=54 x=0 Jun 7 14:55:48.747441 (XEN) 302 [0/0/ - ]: s=6 n=54 x=0 Jun 7 14:55:48.759413 (XEN) 303 [0/0/ - ]: s=6 n=54 x=0 Jun 7 14:55:48.759432 (XEN) 304 [0/0/ - ]: s=5 n=55 x=0 v=0 Jun 7 14:55:48.759444 (XEN) 305 [0/0/ - ]: s=6 n=55 x=0 Jun 7 14:55:48.771415 (XEN) 306 [0/0/ - ]: s=6 n=55 x=0 Jun 7 14:55:48.771434 (XEN) 307 [0/0/ - ]: s=6 n=55 x=0 Jun 7 14:55:48.783412 (XEN) 308 [0/0/ - ]: s=6 n=55 x=0 Jun 7 14:55:48.783431 (XEN) 309 [1/1/ - ]: s=6 n=28 x=0 Jun 7 14:55:48.783443 (XEN) 310 [0/1/ - ]: s=6 n=29 x=0 Jun 7 14:55:48.795410 (XEN) 311 [1/1/ - ]: s=6 n=30 x=0 Jun 7 14:55:48.795429 (XEN) 312 [0/1/ - ]: s=6 n=31 x=0 Jun 7 14:55:48.795441 (XEN) 313 [0/1/ - ]: s=6 n=32 x=0 Jun 7 14:55:48.807410 (XEN) 314 [0/1/ - ]: s=6 n=33 x=0 Jun 7 14:55:48.807429 (XEN) 315 [1/1/ - ]: s=6 n=34 x=0 Jun 7 14:55:48.807441 (XEN) 316 [0/1/ - ]: s=6 n=35 x=0 Jun 7 14:55:48.819413 (XEN) 317 [1/1/ - ]: s=6 n=36 x=0 Jun 7 14:55:48.819432 (XEN) 318 [0/1/ - ]: s=6 n=37 x=0 Jun 7 14:55:48.831408 (XEN) 319 [0/1/ - ]: s=6 n=38 x=0 Jun 7 14:55:48.831417 (XEN) 320 [0/1/ - ]: s=6 n=39 x=0 Jun 7 14:55:48.831422 (XEN) 321 [1/1/ - ]: s=6 n=40 x=0 Jun 7 14:55:48.843436 (XEN) 322 [0/1/ - ]: s=6 n=41 x=0 Jun 7 14:55:48.843447 (XEN) 323 [0/1/ - ]: s=6 n=42 x=0 Jun 7 14:55:48.843455 (XEN) 324 [1/1/ - ]: s=6 n=43 x=0 Jun 7 14:55:48.855397 (XEN) 325 [0/1/ - ]: s=6 n=44 x=0 Jun 7 14:55:48.855413 (XEN) 326 [0/1/ - ]: s=6 n=45 x=0 Jun 7 14:55:48.855422 (XEN) 327 [0/1/ - ]: s=6 n=46 x=0 Jun 7 14:55:48.867413 (XEN) 328 [0/1/ - ]: s=6 n=47 x=0 Jun 7 14:55:48.867431 (XEN) 329 [0/1/ - ]: s=6 n=48 x=0 Jun 7 14:55:48.879412 (XEN) 330 [0/1/ - ]: s=6 n=49 x=0 Jun 7 14:55:48.879431 (XEN) 331 [1/1/ - ]: s=6 n=50 x=0 Jun 7 14:55:48.879443 (XEN) 332 [0/1/ - ]: s=6 n=51 x=0 Jun 7 14:55:48.891411 (XEN) 333 [0/1/ - ]: s=6 n=52 x=0 Jun 7 14:55:48.891430 (XEN) 334 [0/1/ - ]: s=6 n=53 x=0 Jun 7 14:55:48.891442 (XEN) 335 [0/1/ - ]: s=6 n=54 x=0 Jun 7 14:55:48.903410 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Jun 7 14:55:48.903429 (XEN) 337 [0/0/ - ]: s=3 n=30 x=0 d=0 p=420 Jun 7 14:55:48.915415 (XEN) 338 [0/0/ - ]: s=5 n=1 x=0 v=9 Jun 7 14:55:48.915435 (XEN) 339 [0/0/ - ]: s=4 n=29 x=0 p=9 i=9 Jun 7 14:55:48.915447 (XEN) 340 [0/0/ - ]: s=4 n=52 x=0 p=1319 i=74 Jun 7 14:55:48.927389 (XEN) 341 [0/0/ - ]: s=4 n=17 x=0 p=1318 i=75 Jun 7 14:55:48.927409 (XEN) 342 [0/0/ - ]: s=4 n=42 x=0 p=1317 i=76 Jun 7 14:55:48.939396 (XEN) 343 [0/0/ - ]: s=4 n=14 x=0 p=1316 i=77 Jun 7 14:55:48.939407 (XEN) 344 [0/0/ - ]: s=4 n=34 x=0 p=1315 i=78 Jun 7 14:55:48.951398 (XEN) 345 [0/0/ - ]: s=4 n=27 x=0 p=1314 i=79 Jun 7 14:55:48.951418 (XEN) 346 [0/0/ - ]: s=4 n=2 x=0 p=1313 i=80 Jun 7 14:55:48.963412 (XEN) 347 [0/0/ - ]: s=4 n=24 x=0 p=1312 i=81 Jun 7 14:55:48.963432 (XEN) 348 [0/0/ - ]: s=5 n=31 x=0 v=2 Jun 7 14:55:48.975401 (XEN) 349 [0/0/ - ]: s=4 n=52 x=0 p=1311 i=82 Jun 7 14:55:48.975422 (XEN) 350 [0/0/ - ]: s=4 n=36 x=0 p=1310 i=83 Jun 7 14:55:48.975435 (XEN) 351 [0/0/ - ]: s=4 n=8 x=0 p=8 i=8 Jun 7 14:55:48.987414 (XEN) 352 [0/0/ - ]: s=4 n=44 x=0 p=18 i=18 Jun 7 14:55:48.987434 (XEN) 353 [0/0/ - ]: s=4 n=22 x=0 p=1300 i=93 Jun 7 14:55:48.999414 (XEN) 354 [0/0/ - ]: s=4 n=21 x=0 p=1299 i=94 Jun 7 14:55:48.999434 (XEN) 355 [0/0/ - ]: s=4 n=20 x=0 p=1298 i=95 Jun 7 14:55:49.015428 (XEN) 356 [0/0/ - ]: s=4 n=7 x=0 p=1297 i=96 Jun 7 14:55:49.015449 (XEN) 357 [0/0/ - ]: s=4 n=6 x=0 p=1296 i=97 Jun 7 14:55:49.015462 (XEN) 358 [0/0/ - ]: s=4 n=5 x=0 p=1295 i=98 Jun 7 14:55:49.027421 (XEN) 359 [0/0/ - ]: s=4 n=27 x=0 p=1294 i=99 Jun 7 14:55:49.027441 (XEN) 360 [0/0/ - ]: s=4 n=3 x=0 p=1293 i=100 Jun 7 14:55:49.039415 (XEN) 361 [0/0/ - ]: s=4 n=25 x=0 p=1292 i=101 Jun 7 14:55:49.039436 (XEN) 362 [0/0/ - ]: s=4 n=23 x=0 p=1291 i=102 Jun 7 14:55:49.051422 (XEN) 363 [0/0/ - ]: s=4 n=40 x=0 p=1290 i=103 Jun 7 14:55:49.051442 (XEN) 364 [0/0/ - ]: s=4 n=11 x=0 p=1289 i=104 Jun 7 14:55:49.063428 (XEN) 365 [0/0/ - ]: s=4 n=10 x=0 p=1288 i=105 Jun 7 14:55:49.063448 (XEN) 366 [0/0/ - ]: s=4 n=18 x=0 p=1287 i=106 Jun 7 14:55:49.075418 (XEN) 367 [0/0/ - ]: s=4 n=19 x=0 p=1286 i=107 Jun 7 14:55:49.075438 (XEN) 368 [0/0/ - ]: s=4 n=26 x=0 p=1285 i=108 Jun 7 14:55:49.091431 (XEN) 369 [0/0/ - ]: s=4 n=17 x=0 p=1284 i=109 Jun 7 14:55:49.091452 (XEN) 370 [0/0/ - ]: s=4 n=42 x=0 p=1283 i=110 Jun 7 14:55:49.091465 (XEN) 371 [0/0/ - ]: s=4 n=15 x=0 p=1282 i=111 Jun 7 14:55:49.103410 (XEN) 372 [0/0/ - ]: s=4 n=13 x=0 p=1281 i=112 Jun 7 14:55:49.103430 (XEN) 373 [0/0/ - ]: s=4 n=12 x=0 p=1280 i=113 Jun 7 14:55:49.115406 (XEN) 374 [0/0/ - ]: s=4 n=9 x=0 p=1279 i=114 Jun 7 14:55:49.115427 (XEN) 375 [0/0/ - ]: s=4 n=8 x=0 p=1278 i=115 Jun 7 14:55:49.127407 (XEN) 376 [0/0/ - ]: s=4 n=5 x=0 p=1277 i=116 Jun 7 14:55:49.127428 (XEN) 377 [0/0/ - ]: s=4 n=4 x=0 p=1276 i=117 Jun 7 14:55:49.127441 (XEN) 378 [0/0/ - ]: s=4 n=16 x=0 p=1275 i=118 Jun 7 14:55:49.139415 (XEN) 379 [0/0/ - ]: s=4 n=2 x=0 p=1274 i=119 Jun 7 14:55:49.139436 (XEN) 380 [0/0/ - ]: s=4 n=32 x=0 p=1273 i=120 Jun 7 14:55:49.151412 (XEN) 381 [0/0/ - ]: s=4 n=0 x=0 p=1272 i=121 Jun 7 14:55:49.151432 (XEN) 382 [0/0/ - ]: s=4 n=31 x=0 p=1271 i=122 Jun 7 14:55:49.163412 (XEN) 383 [0/0/ - ]: s=4 n=30 x=0 p=1270 i=123 Jun 7 14:55:49.163432 (XEN) 384 [0/0/ - ]: s=4 n=28 x=0 p=1269 i=124 Jun 7 14:55:49.175412 (XEN) 385 [0/0/ - ]: s=4 n=29 x=0 p=1268 i=125 Jun 7 14:55:49.175432 (XEN) 386 [0/0/ - ]: s=4 n=54 x=0 p=1267 i=126 Jun 7 14:55:49.187409 (XEN) 387 [0/0/ - ]: s=4 n=55 x=0 p=1266 i=127 Jun 7 14:55:49.187429 (XEN) 388 [0/0/ - ]: s=4 n=34 x=0 p=1265 i=128 Jun 7 14:55:49.199409 (XEN) 389 [0/0/ - ]: s=4 n=53 x=0 p=1264 i=129 Jun 7 14:55:49.199429 (XEN) 390 [0/0/ - ]: s=4 n=1 x=0 p=1263 i=130 Jun 7 14:55:49.211410 (XEN) 391 [0/0/ - ]: s=4 n=51 x=0 p=1262 i=131 Jun 7 14:55:49.211430 (XEN) 392 [0/0/ - ]: s=4 n=48 x=0 p=1261 i=132 Jun 7 14:55:49.223407 (XEN) 393 [0/0/ - ]: s=4 n=49 x=0 p=1260 i=133 Jun 7 14:55:49.223428 (XEN) 394 [0/0/ - ]: s=4 n=46 x=0 p=1259 i=134 Jun 7 14:55:49.235406 (XEN) 395 [0/0/ - ]: s=4 n=47 x=0 p=1258 i=135 Jun 7 14:55:49.235428 (XEN) 396 [0/0/ - ]: s=4 n=54 x=0 p=1257 i=136 Jun 7 14:55:49.235441 (XEN) 397 [0/0/ - ]: s=4 n=45 x=0 p=1256 i=137 Jun 7 14:55:49.247414 (XEN) 398 [0/0/ - ]: s=4 n=24 x=0 p=1255 i=138 Jun 7 14:55:49.247442 (XEN) 399 [0/0/ - ]: s=4 n=43 x=0 p=1254 i=139 Jun 7 14:55:49.259420 (XEN) 400 [0/0/ - ]: s=4 n=50 x=0 p=1253 i=140 Jun 7 14:55:49.259440 (XEN) 401 [0/0/ - ]: s=4 n=41 x=0 p=1252 i=141 Jun 7 14:55:49.271411 (XEN) 402 [0/0/ - ]: s=4 n=38 x=0 p=1251 i=142 Jun 7 14:55:49.271432 (XEN) 403 [0/0/ - ]: s=4 n=39 x=0 p=1250 i=143 Jun 7 14:55:49.283413 (XEN) 404 [0/0/ - ]: s=4 n=36 x=0 p=1249 i=144 Jun 7 14:55:49.283433 (XEN) 405 [0/0/ - ]: s=4 n=37 x=0 p=1248 i=145 Jun 7 14:55:49.295412 (XEN) 406 [0/0/ - ]: s=4 n=44 x=0 p=1247 i=146 Jun 7 14:55:49.295432 (XEN) 407 [0/0/ - ]: s=4 n=35 x=0 p=1246 i=147 Jun 7 14:55:49.307411 (XEN) 408 [0/0/ - ]: s=4 n=14 x=0 p=1245 i=148 Jun 7 14:55:49.307431 (XEN) 409 [0/0/ - ]: s=4 n=33 x=0 p=1244 i=149 Jun 7 14:55:49.319409 (XEN) 410 [0/0/ - ]: s=4 n=28 x=0 p=1309 i=84 Jun 7 14:55:49.319429 (XEN) 411 [0/0/ - ]: s=4 n=21 x=0 p=1308 i=85 Jun 7 14:55:49.331412 (XEN) 412 [0/0/ - ]: s=4 n=7 x=0 p=1307 i=86 Jun 7 14:55:49.331433 (XEN) 413 [0/0/ - ]: s=4 n=20 x=0 p=1306 i=87 Jun 7 14:55:49.343408 (XEN) 414 [0/0/ - ]: s=4 n=46 x=0 p=1305 i=88 Jun 7 14:55:49.343430 (XEN) 415 [0/0/ - ]: s=4 n=11 x=0 p=1304 i=89 Jun 7 14:55:49.343443 (XEN) 416 [0/0/ - ]: s=4 n=49 x=0 p=1303 i=90 Jun 7 14:55:49.355413 (XEN) 417 [0/0/ - ]: s=4 n=38 x=0 p=1302 i=91 Jun 7 14:55:49.355432 (XEN) 418 [0/0/ - ]: s=4 n=9 x=0 p=1301 i=92 Jun 7 14:55:49.367413 (XEN) 419 [0/0/ - ]: s=5 n=12 x=0 v=3 Jun 7 14:55:49.367432 (XEN) 420 [0/0/ - ]: s=3 n=32 x=0 d=0 p=337 Jun 7 14:55:49.379409 (XEN) TSC marked as reliable, warp = 0 (count=2) Jun 7 14:55:49.379429 (XEN) No domains have emulated TSC Jun 7 14:55:49.379441 Jun 7 14:55:49.484423 (XEN) Synced stime skew: max=4245ns avg=4245ns samples=1 current=4245ns Jun 7 14:55:49.499433 (XEN) Synced cycles skew: max=8386 avg Jun 7 14:55:49.499768 =8386 samples=1 current=8386 Jun 7 14:55:49.511393 Jun 7 14:55:51.022692 (XEN) 'u' pressed -> dumping numa info (now = 3146827452091) Jun 7 14:55:51.039428 (XEN) NODE0 start->0 size->8912896 free->8239703 Jun 7 14:55:51.039449 (X Jun 7 14:55:51.039772 EN) NODE1 start->8912896 size->8388608 free->8152966 Jun 7 14:55:51.051423 (XEN) CPU0...27 -> NODE0 Jun 7 14:55:51.051440 (XEN) CPU28...55 -> NODE1 Jun 7 14:55:51.051450 (XEN) Memory location of each domain: Jun 7 14:55:51.063413 (XEN) d0 (total: 131072): Jun 7 14:55:51.063431 (XEN) Node 0: 51189 Jun 7 14:55:51.063441 (XEN) Node 1: 79883 Jun 7 14:55:51.063450 Jun 7 14:55:53.017706 (XEN) *********** VMCS Areas ************** Jun 7 14:55:53.035417 (XEN) ************************************** Jun 7 14:55:53.035435 Jun 7 14:55:53.035704 Jun 7 14:55:55.022213 (XEN) number of MP IRQ sources: 15. Jun 7 14:55:55.043427 (XEN) number of IO-APIC #1 registers: 24. Jun 7 14:55:55.043448 (XEN) number of IO-APIC #2 registe Jun 7 14:55:55.043774 rs: 24. Jun 7 14:55:55.055422 (XEN) number of IO-APIC #3 registers: 24. Jun 7 14:55:55.055443 (XEN) testing the IO APIC....................... Jun 7 14:55:55.055456 (XEN) IO APIC #1...... Jun 7 14:55:55.067420 (XEN) .... register #00: 01000000 Jun 7 14:55:55.067439 (XEN) ....... : physical APIC id: 01 Jun 7 14:55:55.067452 (XEN) ....... : Delivery Type: 0 Jun 7 14:55:55.067463 (XEN) ....... : LTS : 0 Jun 7 14:55:55.079425 (XEN) .... register #01: 00170020 Jun 7 14:55:55.079444 (XEN) ....... : max redirection entries: 0017 Jun 7 14:55:55.091422 (XEN) ....... : PRQ implemented: 0 Jun 7 14:55:55.091451 (XEN) ....... : IO APIC version: 0020 Jun 7 14:55:55.091464 (XEN) .... IRQ redirection table: Jun 7 14:55:55.103419 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 7 14:55:55.103441 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 7 14:55:55.103453 (XEN) 01 00 0 0 0 0 0 0 0 40 Jun 7 14:55:55.115419 (XEN) 02 00 0 0 0 0 0 0 0 F0 Jun 7 14:55:55.115437 (XEN) 03 00 1 0 0 0 0 0 0 48 Jun 7 14:55:55.127410 (XEN) 04 30 0 0 0 0 0 0 0 F1 Jun 7 14:55:55.127429 (XEN) 05 00 0 0 0 0 0 0 0 50 Jun 7 14:55:55.127440 (XEN) 06 00 0 0 0 0 0 0 0 58 Jun 7 14:55:55.139418 (XEN) 07 00 0 0 0 0 0 0 0 60 Jun 7 14:55:55.139436 (XEN) 08 16 0 0 0 0 0 0 0 E1 Jun 7 14:55:55.151410 (XEN) 09 34 0 1 0 0 0 0 0 C0 Jun 7 14:55:55.151429 (XEN) 0a 00 0 0 0 0 0 0 0 78 Jun 7 14:55:55.163417 (XEN) 0b 00 0 0 0 0 0 0 0 88 Jun 7 14:55:55.163436 (XEN) 0c 00 0 0 0 0 0 0 0 90 Jun 7 14:55:55.163448 (XEN) 0d 00 1 0 0 0 0 0 0 98 Jun 7 14:55:55.175412 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Jun 7 14:55:55.175431 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Jun 7 14:55:55.187414 (XEN) 10 00 1 1 0 1 0 0 0 71 Jun 7 14:55:55.187432 (XEN) 11 00 1 1 0 1 0 0 0 C9 Jun 7 14:55:55.187444 (XEN) 12 32 0 1 0 1 0 0 0 32 Jun 7 14:55:55.199416 (XEN) 13 00 1 1 0 1 0 0 0 89 Jun 7 14:55:55.199435 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 7 14:55:55.211414 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 7 14:55:55.211432 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 7 14:55:55.223410 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 7 14:55:55.223429 (XEN) IO APIC #2...... Jun 7 14:55:55.223439 (XEN) .... register #00: 02000000 Jun 7 14:55:55.223450 (XEN) ....... : physical APIC id: 02 Jun 7 14:55:55.235415 (XEN) ....... : Delivery Type: 0 Jun 7 14:55:55.235434 (XEN) ....... : LTS : 0 Jun 7 14:55:55.235444 (XEN) .... register #01: 00170020 Jun 7 14:55:55.247412 (XEN) ....... : max redirection entries: 0017 Jun 7 14:55:55.247431 (XEN) ....... : PRQ implemented: 0 Jun 7 14:55:55.247443 (XEN) ....... : IO APIC version: 0020 Jun 7 14:55:55.259415 (XEN) .... register #02: 00000000 Jun 7 14:55:55.259433 (XEN) ....... : arbitration: 00 Jun 7 14:55:55.259445 (XEN) .... register #03: 00000001 Jun 7 14:55:55.271412 (XEN) ....... : Boot DT : 1 Jun 7 14:55:55.271430 (XEN) .... IRQ redirection table: Jun 7 14:55:55.271441 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 7 14:55:55.283423 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 7 14:55:55.283441 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 7 14:55:55.295419 (XEN) 02 00 1 1 0 1 0 0 0 D0 Jun 7 14:55:55.295437 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 7 14:55:55.295449 (XEN) 04 00 1 1 0 1 0 0 0 E4 Jun 7 14:55:55.307420 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 7 14:55:55.307439 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 7 14:55:55.319411 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 7 14:55:55.319430 (XEN) 08 00 1 1 0 1 0 0 0 31 Jun 7 14:55:55.331412 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 7 14:55:55.331431 (XEN) 0a 00 1 1 0 1 0 0 0 3A Jun 7 14:55:55.331443 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 7 14:55:55.343412 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 7 14:55:55.343430 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 7 14:55:55.355413 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 7 14:55:55.355431 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 7 14:55:55.355443 (XEN) 10 00 1 1 0 1 0 0 0 59 Jun 7 14:55:55.367423 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 7 14:55:55.367442 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 7 14:55:55.379419 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 7 14:55:55.379438 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 7 14:55:55.391413 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 7 14:55:55.391432 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 7 14:55:55.391443 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 7 14:55:55.403418 (XEN) IO APIC #3...... Jun 7 14:55:55.403435 (XEN) .... register #00: 03000000 Jun 7 14:55:55.403446 (XEN) ....... : physical APIC id: 03 Jun 7 14:55:55.415414 (XEN) ....... : Delivery Type: 0 Jun 7 14:55:55.415433 (XEN) ....... : LTS : 0 Jun 7 14:55:55.415444 (XEN) .... register #01: 00170020 Jun 7 14:55:55.427409 (XEN) ....... : max redirection entries: 0017 Jun 7 14:55:55.427429 (XEN) ....... : PRQ implemented: 0 Jun 7 14:55:55.427441 (XEN) ....... : IO APIC version: 0020 Jun 7 14:55:55.439413 (XEN) .... register #02: 00000000 Jun 7 14:55:55.439432 (XEN) ....... : arbitration: 00 Jun 7 14:55:55.439443 (XEN) .... register #03: 00000001 Jun 7 14:55:55.451411 (XEN) ....... : Boot DT : 1 Jun 7 14:55:55.451429 (XEN) .... IRQ redirection table: Jun 7 14:55:55.451441 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 7 14:55:55.463410 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 7 14:55:55.463428 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 7 14:55:55.463440 (XEN) 02 00 1 0 0 0 0 0 0 00 Jun 7 14:55:55.475414 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 7 14:55:55.475432 (XEN) 04 00 1 0 0 0 0 0 0 00 Jun 7 14:55:55.487411 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 7 14:55:55.487429 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 7 14:55:55.487441 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 7 14:55:55.499416 (XEN) 08 00 1 1 0 1 0 0 0 A1 Jun 7 14:55:55.499435 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 7 14:55:55.511414 (XEN) 0a 00 1 0 0 0 0 0 0 00 Jun 7 14:55:55.511432 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 7 14:55:55.523411 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 7 14:55:55.523430 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 7 14:55:55.523441 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 7 14:55:55.535414 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 7 14:55:55.535433 (XEN) 10 00 1 0 0 0 0 0 0 00 Jun 7 14:55:55.547412 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 7 14:55:55.547431 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 7 14:55:55.559410 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 7 14:55:55.559430 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 7 14:55:55.559442 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 7 14:55:55.571412 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 7 14:55:55.571430 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 7 14:55:55.583413 (XEN) Using vector-based indexing Jun 7 14:55:55.583432 (XEN) IRQ to pin mappings: Jun 7 14:55:55.583443 (XEN) IRQ240 -> 0:2 Jun 7 14:55:55.583452 (XEN) IRQ64 -> 0:1 Jun 7 14:55:55.583461 (XEN) IRQ72 -> 0:3 Jun 7 14:55:55.595411 (XEN) IRQ241 -> 0:4 Jun 7 14:55:55.595428 (XEN) IRQ80 -> 0:5 Jun 7 14:55:55.595437 (XEN) IRQ88 -> 0:6 Jun 7 14:55:55.595445 (XEN) IRQ96 -> 0:7 Jun 7 14:55:55.595454 (XEN) IRQ225 -> 0:8 Jun 7 14:55:55.595463 (XEN) IRQ192 -> 0:9 Jun 7 14:55:55.607414 (XEN) IRQ120 -> 0:10 Jun 7 14:55:55.607430 (XEN) IRQ136 -> 0:11 Jun 7 14:55:55.607440 (XEN) IRQ144 -> 0:12 Jun 7 14:55:55.607449 (XEN) IRQ152 -> 0:13 Jun 7 14:55:55.607457 (XEN) IRQ160 -> 0:14 Jun 7 14:55:55.619410 (XEN) IRQ168 -> 0:15 Jun 7 14:55:55.619427 (XEN) IRQ113 -> 0:16 Jun 7 14:55:55.619436 (XEN) IRQ201 -> 0:17 Jun 7 14:55:55.619453 (XEN) IRQ50 -> 0:18 Jun 7 14:55:55.619462 (XEN) IRQ137 -> 0:19 Jun 7 14:55:55.631408 (XEN) IRQ208 -> 1:2 Jun 7 14:55:55.631426 (XEN) IRQ228 -> 1:4 Jun 7 14:55:55.631436 (XEN) IRQ49 -> 1:8 Jun 7 14:55:55.631445 (XEN) IRQ58 -> 1:10 Jun 7 14:55:55.631453 (XEN) IRQ89 -> 1:16 Jun 7 14:55:55.631462 (XEN) IRQ161 -> 2:8 Jun 7 14:55:55.643379 (XEN) .................................... done. Jun 7 14:55:55.643398 Jun 7 14:56:06.984870 (XEN) 'q' pressed -> dumping domain info (now = 3162787123289) Jun 7 14:56:06.999507 (XEN) General information for domain 0: Jun 7 14:56:06.999526 (XEN) Jun 7 14:56:06.999847 refcnt=3 dying=0 pause_count=0 Jun 7 14:56:07.011527 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0-2,4,6,8,11-12,14,16,19-20,22,24,26,28,30,32,34,36,38,40,44,46,48,50,52,54} max_pages=131072 Jun 7 14:56:07.023589 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=00000024 Jun 7 14:56:07.035525 (XEN) Rangesets belonging to domain 0: Jun 7 14:56:07.035544 (XEN) Interrupts { 1-71, 74-158 } Jun 7 14:56:07.035556 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Jun 7 14:56:07.047501 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Jun 7 14:56:07.071489 (XEN) log-dirty { } Jun 7 14:56:07.071507 (XEN) Memory pages belonging to domain 0: Jun 7 14:56:07.083484 (XEN) DomPage list too long to display Jun 7 14:56:07.083504 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Jun 7 14:56:07.095490 (XEN) XenPage 000000000083976d: caf=c000000000000002, taf=e400000000000002 Jun 7 14:56:07.095513 (XEN) NODE affinity for domain 0: [0-1] Jun 7 14:56:07.107487 (XEN) VCPU information and callbacks for domain 0: Jun 7 14:56:07.107508 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Jun 7 14:56:07.107521 (XEN) VCPU0: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Jun 7 14:56:07.119493 (XEN) pause_count=0 pause_flags=1 Jun 7 14:56:07.119512 (XEN) No periodic timer Jun 7 14:56:07.131487 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Jun 7 14:56:07.131508 (XEN) VCPU1: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Jun 7 14:56:07.143488 (XEN) pause_count=0 pause_flags=1 Jun 7 14:56:07.143507 (XEN) No periodic timer Jun 7 14:56:07.143517 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Jun 7 14:56:07.155489 (XEN) VCPU2: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=1 Jun 7 14:56:07.155513 (XEN) pause_count=0 pause_flags=1 Jun 7 14:56:07.167500 (XEN) No periodic timer Jun 7 14:56:07.167517 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Jun 7 14:56:07.167531 (XEN) VCPU3: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 14:56:07.179500 (XEN) pause_count=0 pause_flags=1 Jun 7 14:56:07.179519 (XEN) No periodic timer Jun 7 14:56:07.191488 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Jun 7 14:56:07.191509 (XEN) VCPU4: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 14:56:07.203484 (XEN) pause_count=0 pause_flags=1 Jun 7 14:56:07.203504 (XEN) No periodic timer Jun 7 14:56:07.203514 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Jun 7 14:56:07.215486 (XEN) VCPU5: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Jun 7 14:56:07.215510 (XEN) pause_count=0 pause_flags=1 Jun 7 14:56:07.227486 (XEN) No periodic timer Jun 7 14:56:07.227503 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Jun 7 14:56:07.227517 (XEN) VCPU6: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Jun 7 14:56:07.239494 (XEN) pause_count=0 pause_flags=1 Jun 7 14:56:07.239512 (XEN) No periodic timer Jun 7 14:56:07.239523 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Jun 7 14:56:07.251496 (XEN) VCPU7: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 14:56:07.263483 (XEN) pause_count=0 pause_flags=1 Jun 7 14:56:07.263504 (XEN) No periodic timer Jun 7 14:56:07.263514 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Jun 7 14:56:07.263527 (XEN) VCPU8: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Jun 7 14:56:07.275537 (XEN) pause_count=0 pause_flags=1 Jun 7 14:56:07.287483 (XEN) No periodic timer Jun 7 14:56:07.287501 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Jun 7 14:56:07.287515 (XEN) VCPU9: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Jun 7 14:56:07.299489 (XEN) pause_count=0 pause_flags=1 Jun 7 14:56:07.299508 (XEN) No periodic timer Jun 7 14:56:07.299518 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Jun 7 14:56:07.311490 (XEN) VCPU10: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 14:56:07.311512 (XEN) pause_count=0 pause_flags=1 Jun 7 14:56:07.323489 (XEN) No periodic timer Jun 7 14:56:07.323506 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Jun 7 14:56:07.323520 (XEN) VCPU11: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 14:56:07.335490 (XEN) pause_count=0 pause_flags=1 Jun 7 14:56:07.335509 (XEN) No periodic timer Jun 7 14:56:07.347489 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Jun 7 14:56:07.347511 (XEN) VCPU12: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Jun 7 14:56:07.359490 (XEN) pause_count=0 pause_flags=1 Jun 7 14:56:07.359508 (XEN) No periodic timer Jun 7 14:56:07.359519 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Jun 7 14:56:07.371485 (XEN) VCPU13: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Jun 7 14:56:07.371511 (XEN) pause_count=0 pause_flags=1 Jun 7 14:56:07.383486 (XEN) No periodic timer Jun 7 14:56:07.383503 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Jun 7 14:56:07.383516 (XEN) VCPU14: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Jun 7 14:56:07.395495 (XEN) pause_count=0 pause_flags=1 Jun 7 14:56:07.395514 (XEN) No periodic timer Jun 7 14:56:07.407484 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Jun 7 14:56:07.407505 (XEN) VCPU15: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Jun 7 14:56:07.419488 (XEN) pause_count=0 pause_flags=1 Jun 7 14:56:07.419507 (XEN) No periodic timer Jun 7 14:56:07.419518 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Jun 7 14:56:07.431488 (XEN) VCPU16: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Jun 7 14:56:07.431514 (XEN) pause_count=0 pause_flags=1 Jun 7 14:56:07.443487 (XEN) No periodic timer Jun 7 14:56:07.443504 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Jun 7 14:56:07.443518 (XEN) VCPU17: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 14:56:07.455495 (XEN) pause_count=0 pause_flags=1 Jun 7 14:56:07.455513 (XEN) No periodic timer Jun 7 14:56:07.467490 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Jun 7 14:56:07.467511 (XEN) VCPU18: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Jun 7 14:56:07.479490 (XEN) pause_count=0 pause_flags=1 Jun 7 14:56:07.479509 (XEN) No periodic timer Jun 7 14:56:07.479519 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Jun 7 14:56:07.491487 (XEN) VCPU19: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 14:56:07.491510 (XEN) pause_count=0 pause_flags=1 Jun 7 14:56:07.503486 (XEN) No periodic timer Jun 7 14:56:07.503504 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Jun 7 14:56:07.503518 (XEN) VCPU20: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Jun 7 14:56:07.515500 (XEN) pause_count=0 pause_flags=1 Jun 7 14:56:07.515519 (XEN) No periodic timer Jun 7 14:56:07.527485 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Jun 7 14:56:07.527506 (XEN) VCPU21: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Jun 7 14:56:07.539498 (XEN) pause_count=0 pause_flags=1 Jun 7 14:56:07.539517 (XEN) No periodic timer Jun 7 14:56:07.539528 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Jun 7 14:56:07.551486 (XEN) VCPU22: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Jun 7 14:56:07.551512 (XEN) pause_count=0 pause_flags=1 Jun 7 14:56:07.563486 (XEN) No periodic timer Jun 7 14:56:07.563503 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Jun 7 14:56:07.563517 (XEN) VCPU23: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Jun 7 14:56:07.575495 (XEN) pause_count=0 pause_flags=1 Jun 7 14:56:07.575513 (XEN) No periodic timer Jun 7 14:56:07.587488 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Jun 7 14:56:07.587509 (XEN) VCPU24: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Jun 7 14:56:07.599486 (XEN) pause_count=0 pause_flags=1 Jun 7 14:56:07.599505 (XEN) No periodic timer Jun 7 14:56:07.599516 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Jun 7 14:56:07.611488 (XEN) VCPU25: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 14:56:07.611510 (XEN) pause_count=0 pause_flags=1 Jun 7 14:56:07.623487 (XEN) No periodic timer Jun 7 14:56:07.623504 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Jun 7 14:56:07.623518 (XEN) VCPU26: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 14:56:07.635488 (XEN) pause_count=0 pause_flags=1 Jun 7 14:56:07.635507 (XEN) No periodic timer Jun 7 14:56:07.635517 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Jun 7 14:56:07.647490 (XEN) VCPU27: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Jun 7 14:56:07.659488 (XEN) pause_count=0 pause_flags=1 Jun 7 14:56:07.659506 (XEN) No periodic timer Jun 7 14:56:07.659517 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Jun 7 14:56:07.671485 (XEN) VCPU28: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Jun 7 14:56:07.671511 (XEN) pause_count=0 pause_flags=1 Jun 7 14:56:07.683486 (XEN) No periodic timer Jun 7 14:56:07.683503 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Jun 7 14:56:07.683517 (XEN) VCPU29: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 14:56:07.695490 (XEN) pause_count=0 pause_flags=1 Jun 7 14:56:07.695509 (XEN) No periodic timer Jun 7 14:56:07.695519 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Jun 7 14:56:07.707489 (XEN) VCPU30: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Jun 7 14:56:07.719485 (XEN) pause_count=0 pause_flags=1 Jun 7 14:56:07.719505 (XEN) No periodic timer Jun 7 14:56:07.719515 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Jun 7 14:56:07.731482 (XEN) VCPU31: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 14:56:07.731505 (XEN) pause_count=0 pause_flags=1 Jun 7 14:56:07.731517 (XEN) No periodic timer Jun 7 14:56:07.743487 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Jun 7 14:56:07.743508 (XEN) VCPU32: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 14:56:07.755489 (XEN) pause_count=0 pause_flags=1 Jun 7 14:56:07.755508 (XEN) No periodic timer Jun 7 14:56:07.755519 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Jun 7 14:56:07.767486 (XEN) VCPU33: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 14:56:07.767509 (XEN) pause_count=0 pause_flags=1 Jun 7 14:56:07.779486 (XEN) No periodic timer Jun 7 14:56:07.779504 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Jun 7 14:56:07.779517 (XEN) VCPU34: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 14:56:07.791487 (XEN) pause_count=0 pause_flags=1 Jun 7 14:56:07.791506 (XEN) No periodic timer Jun 7 14:56:07.791516 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Jun 7 14:56:07.803491 (XEN) VCPU35: CPU19 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=19 Jun 7 14:56:07.815488 (XEN) pause_count=0 pause_flags=1 Jun 7 14:56:07.815507 (XEN) No periodic timer Jun 7 14:56:07.815525 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Jun 7 14:56:07.827485 (XEN) VCPU36: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 14:56:07.827508 (XEN) pause_count=0 pause_flags=1 Jun 7 14:56:07.827520 (XEN) No periodic timer Jun 7 14:56:07.839487 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Jun 7 14:56:07.839508 (XEN) VCPU37: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Jun 7 14:56:07.851491 (XEN) pause_count=0 pause_flags=1 Jun 7 14:56:07.851510 (XEN) No periodic timer Jun 7 14:56:07.851520 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Jun 7 14:56:07.863488 (XEN) VCPU38: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Jun 7 14:56:07.875489 (XEN) pause_count=0 pause_flags=1 Jun 7 14:56:07.875508 (XEN) No periodic timer Jun 7 14:56:07.875519 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Jun 7 14:56:07.887483 (XEN) VCPU39: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Jun 7 14:56:07.887509 (XEN) pause_count=0 pause_flags=1 Jun 7 14:56:07.899479 (XEN) No periodic timer Jun 7 14:56:07.899497 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Jun 7 14:56:07.899511 (XEN) VCPU40: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 14:56:07.911489 (XEN) pause_count=0 pause_flags=1 Jun 7 14:56:07.911508 (XEN) No periodic timer Jun 7 14:56:07.911518 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Jun 7 14:56:07.923488 (XEN) VCPU41: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 14:56:07.923511 (XEN) pause_count=0 pause_flags=1 Jun 7 14:56:07.935487 (XEN) No periodic timer Jun 7 14:56:07.935505 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Jun 7 14:56:07.935518 (XEN) VCPU42: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 14:56:07.947501 (XEN) pause_count=0 pause_flags=1 Jun 7 14:56:07.947520 (XEN) No periodic timer Jun 7 14:56:07.959471 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Jun 7 14:56:07.959493 (XEN) VCPU43: CPU11 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=11 Jun 7 14:56:07.971489 (XEN) pause_count=0 pause_flags=1 Jun 7 14:56:07.971508 (XEN) No periodic timer Jun 7 14:56:07.971518 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Jun 7 14:56:07.983486 (XEN) VCPU44: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 14:56:07.983509 (XEN) pause_count=0 pause_flags=1 Jun 7 14:56:07.995483 (XEN) No periodic timer Jun 7 14:56:07.995500 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Jun 7 14:56:07.995514 (XEN) VCPU45: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 14:56:08.007490 (XEN) pause_count=0 pause_flags=1 Jun 7 14:56:08.007509 (XEN) No periodic timer Jun 7 14:56:08.007520 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Jun 7 14:56:08.019491 (XEN) VCPU46: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 14:56:08.019513 (XEN) pause_count=0 pause_flags=1 Jun 7 14:56:08.031486 (XEN) No periodic timer Jun 7 14:56:08.031503 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Jun 7 14:56:08.031517 (XEN) VCPU47: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 14:56:08.043488 (XEN) pause_count=0 pause_flags=1 Jun 7 14:56:08.043507 (XEN) No periodic timer Jun 7 14:56:08.055484 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Jun 7 14:56:08.055505 (XEN) VCPU48: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 14:56:08.067503 (XEN) pause_count=0 pause_flags=1 Jun 7 14:56:08.067522 (XEN) No periodic timer Jun 7 14:56:08.067532 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Jun 7 14:56:08.079544 (XEN) VCPU49: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 14:56:08.079567 (XEN) pause_count=0 pause_flags=1 Jun 7 14:56:08.091537 (XEN) No periodic timer Jun 7 14:56:08.091556 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Jun 7 14:56:08.091571 (XEN) VCPU50: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 14:56:08.103554 (XEN) pause_count=0 pause_flags=1 Jun 7 14:56:08.103573 (XEN) No periodic timer Jun 7 14:56:08.103584 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Jun 7 14:56:08.115548 (XEN) VCPU51: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 14:56:08.115571 (XEN) pause_count=0 pause_flags=1 Jun 7 14:56:08.127543 (XEN) No periodic timer Jun 7 14:56:08.127561 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Jun 7 14:56:08.127574 (XEN) VCPU52: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 14:56:08.139551 (XEN) pause_count=0 pause_flags=1 Jun 7 14:56:08.139570 (XEN) No periodic timer Jun 7 14:56:08.139580 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Jun 7 14:56:08.151546 (XEN) VCPU53: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 14:56:08.163495 (XEN) pause_count=0 pause_flags=1 Jun 7 14:56:08.163515 (XEN) No periodic timer Jun 7 14:56:08.163525 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Jun 7 14:56:08.175486 (XEN) VCPU54: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Jun 7 14:56:08.175511 (XEN) pause_count=0 pause_flags=1 Jun 7 14:56:08.187485 (XEN) No periodic timer Jun 7 14:56:08.187503 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Jun 7 14:56:08.187517 (XEN) VCPU55: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Jun 7 14:56:08.199492 (XEN) pause_count=0 pause_flags=1 Jun 7 14:56:08.199511 (XEN) No periodic timer Jun 7 14:56:08.199521 (XEN) Notifying guest 0:0 (virq 1, port 0) Jun 7 14:56:08.211493 (XEN) Notifying guest 0:1 (virq 1, port 0) Jun 7 14:56:08.211512 (XEN) Notifying guest 0:2 (virq 1, port 0) Jun 7 14:56:08.223485 (XEN) Notifying guest 0:3 (virq 1, port 0) Jun 7 14:56:08.223505 (XEN) Notifying guest 0:4 (virq 1, port 0) Jun 7 14:56:08.223517 (XEN) Notifying guest 0:5 (virq 1, port 0) Jun 7 14:56:08.235486 (XEN) Notifying guest 0:6 (virq 1, port 0) Jun 7 14:56:08.235506 (XEN) Notifying guest 0:7 (virq 1, port 0) Jun 7 14:56:08.235518 (XEN) Notifying guest 0:8 (virq 1, port 0) Jun 7 14:56:08.247488 (XEN) Notifying guest 0:9 (virq 1, port 0) Jun 7 14:56:08.247507 (XEN) Notifying guest 0:10 (virq 1, port 0) Jun 7 14:56:08.259483 (XEN) Notifying guest 0:11 (virq 1, port 0) Jun 7 14:56:08.259503 (XEN) Notifying guest 0:12 (virq 1, port 0) Jun 7 14:56:08.259515 (XEN) Notifying guest 0:13 (virq 1, port 0) Jun 7 14:56:08.271488 (XEN) Notifying guest 0:14 (virq 1, port 0) Jun 7 14:56:08.271507 (XEN) Notifying guest 0:15 (virq 1, port 0) Jun 7 14:56:08.271520 (XEN) Notifying guest 0:16 (virq 1, port 0) Jun 7 14:56:08.283492 (XEN) Notifying guest 0:17 (virq 1, port 0) Jun 7 14:56:08.283512 (XEN) Notifying guest 0:18 (virq 1, port 0) Jun 7 14:56:08.295484 (XEN) Notifying guest 0:19 (virq 1, port 0) Jun 7 14:56:08.295504 (XEN) Notifying guest 0:20 (virq 1, port 0) Jun 7 14:56:08.295516 (XEN) Notifying guest 0:21 (virq 1, port 0) Jun 7 14:56:08.307489 (XEN) Notifying guest 0:22 (virq 1, port 0) Jun 7 14:56:08.307509 (XEN) Notifying guest 0:23 (virq 1, port 0) Jun 7 14:56:08.319485 (XEN) Notifying guest 0:24 (virq 1, port 0) Jun 7 14:56:08.319505 (XEN) Notifying guest 0:25 (virq 1, port 0) Jun 7 14:56:08.319518 (XEN) Notifying guest 0:26 (virq 1, port 0) Jun 7 14:56:08.331487 (XEN) Notifying guest 0:27 (virq 1, port 0) Jun 7 14:56:08.331507 (XEN) Notifying guest 0:28 (virq 1, port 0) Jun 7 14:56:08.331519 (XEN) Notifying guest 0:29 (virq 1, port 0) Jun 7 14:56:08.343487 (XEN) Notifying guest 0:30 (virq 1, port 0) Jun 7 14:56:08.343507 (XEN) Notifying guest 0:31 (virq 1, port 0) Jun 7 14:56:08.355487 (XEN) Notifying guest 0:32 (virq 1, port 0) Jun 7 14:56:08.355507 (XEN) Notifying guest 0:33 (virq 1, port 0) Jun 7 14:56:08.355519 (XEN) Notifying guest 0:34 (virq 1, port 0) Jun 7 14:56:08.367487 (XEN) Notifying guest 0:35 (virq 1, port 0) Jun 7 14:56:08.367506 (XEN) Notifying guest 0:36 (virq 1, port 0) Jun 7 14:56:08.367526 (XEN) Notifying guest 0:37 (virq 1, port 0) Jun 7 14:56:08.379421 (XEN) Notifying guest 0:38 (virq 1, port 0) Jun 7 14:56:08.379441 (XEN) Notifying guest 0:39 (virq 1, port 0) Jun 7 14:56:08.391409 (XEN) Notifying guest 0:40 (virq 1, port 0) Jun 7 14:56:08.391429 (XEN) Notifying guest 0:41 (virq 1, port 0) Jun 7 14:56:08.391441 (XEN) Notifying guest 0:42 (virq 1, port 0) Jun 7 14:56:08.403415 (XEN) Notifying guest 0:43 (virq 1, port 0) Jun 7 14:56:08.403435 (XEN) Notifying guest 0:44 (virq 1, port 0) Jun 7 14:56:08.415409 (XEN) Notifying guest 0:45 (virq 1, port 0) Jun 7 14:56:08.415429 (XEN) Notifying guest 0:46 (virq 1, port 0) Jun 7 14:56:08.415441 (XEN) Notifying guest 0:47 (virq 1, port 0) Jun 7 14:56:08.427411 (XEN) Notifying guest 0:48 (virq 1, port 0) Jun 7 14:56:08.427431 (XEN) Notifying guest 0:49 (virq 1, port 0) Jun 7 14:56:08.427443 (XEN) Notifying guest 0:50 (virq 1, port 0) Jun 7 14:56:08.439414 (XEN) Notifying guest 0:51 (virq 1, port 0) Jun 7 14:56:08.439433 (XEN) Notifying guest 0:52 (virq 1, port 0) Jun 7 14:56:08.451410 (XEN) Notifying guest 0:53 (virq 1, port 0) Jun 7 14:56:08.451430 (XEN) Notifying guest 0:54 (virq 1, port 0) Jun 7 14:56:08.451442 (XEN) Notifying guest 0:55 (virq 1, port 0) Jun 7 14:56:08.463374 Jun 7 14:56:18.980267 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 7 14:56:18.999494 Jun 7 14:56:18.999509 himrod0 login: Jun 7 14:56:18.999798 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 14:59:05.131395 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 15:05:46.555439 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 15:12:27.971376 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 15:19:08.387397 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 15:25:49.807377 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 15:32:31.219398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 15:39:12.639505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 15:45:54.059393 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 15:52:34.479387 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 15:59:15.895480 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 16:05:56.323386 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 16:12:37.731396 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 16:19:19.159372 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 16:25:59.563396 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 16:32:40.987405 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 16:39:21.407390 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 16:46:02.827389 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 16:52:44.247389 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 16:59:25.671374 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 17:06:07.087501 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 17:12:47.499503 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 17:19:28.923386 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 17:26:10.327503 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 17:32:51.751442 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 17:39:33.167383 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 17:46:13.583396 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 17:52:55.007380 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 17:59:36.419398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 18:06:17.843379 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 18:12:59.259408 [15042.626194] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 7 18:14:13.955384 [15042.672168] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Jun 7 18:14:13.991411 [15042.672396] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 7 18:14:14.003386 [15042.711551] ACPI: PM: Preparing to enter system sleep state S5 Jun 7 18:14:14.039416 [15042.719216] reboot: Restarting system Jun 7 18:14:14.039436 (XEN) Hardware Dom0 shutdown: rebooting machine Jun 7 18:14:14.051399 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Jun 7 18:14:14.051420 Jun 7 18:14:14.301731 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 7 18:14:36.275370  Jun 7 18:15:05.395377  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €  Jun 7 18:15:18.691368  Jun 7 18:15:18.787404  Jun 7 18:15:18.847391  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 7 18:15:19.063411   € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 7 18:15:19.339402  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Jun 7 18:15:52.783469 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.\                   Intel(R) Boot Agent GE v1.5.85 DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Jun 7 18:15:57.091386 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin e Jun 7 18:15:57.091411 t al Jun 7 18:15:57.103393 Loading /osstest/debian-installer/amd64/2024-03-26-bookworm/linux... ok Jun 7 18:15:58.051383 Loading /osstest/tmp//himrod0--initrd.gz...ok Jun 7 18:16:02.551363 [ 0.0 Jun 7 18:16:04.387367 00000] Linux version 6.1.0-18-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.76-1 (2024-02-01) Jun 7 18:16:04.411419 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=47115 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jun 7 18:16:04.471414 [ 0.000000] BIOS-provided physical RAM map: Jun 7 18:16:04.471432 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 7 18:16:04.483414 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jun 7 18:16:04.483435 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jun 7 18:16:04.495419 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jun 7 18:16:04.507418 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 7 18:16:04.507439 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 7 18:16:04.519417 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 7 18:16:04.531413 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 7 18:16:04.531436 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 7 18:16:04.543418 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 7 18:16:04.555413 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jun 7 18:16:04.555435 [ 0.000000] NX (Execute Disable) protection: active Jun 7 18:16:04.567414 [ 0.000000] SMBIOS 3.0.0 present. Jun 7 18:16:04.567432 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 7 18:16:04.579422 [ 0.000000] tsc: Fast TSC calibration using PIT Jun 7 18:16:04.579442 [ 0.000000] tsc: Detected 1995.262 MHz processor Jun 7 18:16:04.591418 [ 0.001189] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jun 7 18:16:04.591440 [ 0.001422] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 7 18:16:04.603419 [ 0.002544] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jun 7 18:16:04.603441 [ 0.013590] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jun 7 18:16:04.615420 [ 0.013611] Using GB pages for direct mapping Jun 7 18:16:04.615440 [ 0.013881] RAMDISK: [mem 0x6c8a4000-0x6ef75fff] Jun 7 18:16:04.627424 [ 0.013885] ACPI: Early table checksum verification disabled Jun 7 18:16:04.627446 [ 0.013888] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 7 18:16:04.639416 [ 0.013893] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 7 18:16:04.651412 [ 0.013900] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 7 18:16:04.651439 [ 0.013906] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 7 18:16:04.663423 [ 0.013910] ACPI: FACS 0x000000006FD6BF80 000040 Jun 7 18:16:04.675413 [ 0.013914] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 7 18:16:04.675440 [ 0.013917] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 7 18:16:04.687422 [ 0.013921] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 7 18:16:04.699421 [ 0.013926] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 7 18:16:04.711417 [ 0.013930] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 7 18:16:04.723412 [ 0.013934] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 7 18:16:04.723440 [ 0.013937] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 7 18:16:04.735424 [ 0.013941] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 7 18:16:04.747421 [ 0.013945] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 7 18:16:04.759418 [ 0.013949] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 7 18:16:04.759444 [ 0.013952] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 7 18:16:04.771430 [ 0.013956] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 7 18:16:04.783423 [ 0.013960] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 7 18:16:04.795420 [ 0.013964] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 7 18:16:04.807418 [ 0.013968] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 7 18:16:04.807443 [ 0.013971] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 7 18:16:04.819426 [ 0.013975] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 7 18:16:04.831423 [ 0.013979] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 7 18:16:04.843419 [ 0.013983] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 7 18:16:04.855412 [ 0.013986] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 7 18:16:04.855439 [ 0.013990] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 7 18:16:04.867424 [ 0.013993] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 7 18:16:04.879416 [ 0.013995] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 7 18:16:04.891412 [ 0.013996] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 7 18:16:04.891437 [ 0.013997] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 7 18:16:04.903416 [ 0.013999] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 7 18:16:04.903440 [ 0.014000] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 7 18:16:04.915421 [ 0.014001] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 7 18:16:04.927418 [ 0.014002] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 7 18:16:04.927441 [ 0.014003] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 7 18:16:04.939428 [ 0.014004] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 7 18:16:04.951416 [ 0.014005] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 7 18:16:04.951440 [ 0.014006] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 7 18:16:04.963425 [ 0.014007] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 7 18:16:04.975417 [ 0.014008] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 7 18:16:04.975442 [ 0.014009] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 7 18:16:04.987423 [ 0.014010] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 7 18:16:04.999413 [ 0.014011] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 7 18:16:04.999437 [ 0.014013] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 7 18:16:05.011420 [ 0.014014] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 7 18:16:05.023416 [ 0.014015] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 7 18:16:05.023440 [ 0.014016] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 7 18:16:05.035419 [ 0.014017] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 7 18:16:05.047414 [ 0.014018] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 7 18:16:05.047438 [ 0.014019] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 7 18:16:05.059418 [ 0.014057] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jun 7 18:16:05.059438 [ 0.014059] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jun 7 18:16:05.071419 [ 0.014060] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jun 7 18:16:05.071439 [ 0.014061] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jun 7 18:16:05.083413 [ 0.014063] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jun 7 18:16:05.083434 [ 0.014064] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jun 7 18:16:05.083446 [ 0.014065] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jun 7 18:16:05.095410 [ 0.014066] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jun 7 18:16:05.095430 [ 0.014067] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jun 7 18:16:05.107414 [ 0.014068] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jun 7 18:16:05.107434 [ 0.014069] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jun 7 18:16:05.107447 [ 0.014070] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jun 7 18:16:05.119420 [ 0.014071] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jun 7 18:16:05.119439 [ 0.014072] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jun 7 18:16:05.131415 [ 0.014073] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jun 7 18:16:05.131435 [ 0.014074] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jun 7 18:16:05.143413 [ 0.014075] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jun 7 18:16:05.143434 [ 0.014076] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jun 7 18:16:05.143446 [ 0.014077] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jun 7 18:16:05.155417 [ 0.014078] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jun 7 18:16:05.155437 [ 0.014078] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jun 7 18:16:05.167414 [ 0.014079] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jun 7 18:16:05.167434 [ 0.014080] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jun 7 18:16:05.167447 [ 0.014081] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jun 7 18:16:05.179417 [ 0.014082] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jun 7 18:16:05.179437 [ 0.014083] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jun 7 18:16:05.191419 [ 0.014084] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jun 7 18:16:05.191439 [ 0.014085] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jun 7 18:16:05.191452 [ 0.014085] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jun 7 18:16:05.203421 [ 0.014086] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jun 7 18:16:05.203440 [ 0.014087] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jun 7 18:16:05.215416 [ 0.014088] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jun 7 18:16:05.215436 [ 0.014089] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jun 7 18:16:05.227413 [ 0.014090] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jun 7 18:16:05.227433 [ 0.014091] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jun 7 18:16:05.227453 [ 0.014092] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jun 7 18:16:05.239417 [ 0.014093] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jun 7 18:16:05.239437 [ 0.014094] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jun 7 18:16:05.251414 [ 0.014094] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jun 7 18:16:05.251434 [ 0.014095] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jun 7 18:16:05.251447 [ 0.014096] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jun 7 18:16:05.263421 [ 0.014097] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jun 7 18:16:05.263441 [ 0.014098] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jun 7 18:16:05.275414 [ 0.014099] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jun 7 18:16:05.275434 [ 0.014100] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jun 7 18:16:05.287418 [ 0.014101] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jun 7 18:16:05.287439 [ 0.014102] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jun 7 18:16:05.287452 [ 0.014102] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jun 7 18:16:05.299422 [ 0.014103] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jun 7 18:16:05.299442 [ 0.014104] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jun 7 18:16:05.311415 [ 0.014105] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jun 7 18:16:05.311436 [ 0.014106] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jun 7 18:16:05.311448 [ 0.014107] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jun 7 18:16:05.323416 [ 0.014108] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jun 7 18:16:05.323436 [ 0.014109] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jun 7 18:16:05.335415 [ 0.014110] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jun 7 18:16:05.335435 [ 0.014121] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jun 7 18:16:05.347414 [ 0.014124] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jun 7 18:16:05.347437 [ 0.014126] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jun 7 18:16:05.359418 [ 0.014138] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jun 7 18:16:05.371414 [ 0.014152] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jun 7 18:16:05.371436 [ 0.014183] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jun 7 18:16:05.383418 [ 0.014583] Zone ranges: Jun 7 18:16:05.383436 [ 0.014584] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 7 18:16:05.395416 [ 0.014586] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 7 18:16:05.395437 [ 0.014588] Normal [mem 0x0000000100000000-0x000000107fffffff] Jun 7 18:16:05.407416 [ 0.014590] Device empty Jun 7 18:16:05.407434 [ 0.014591] Movable zone start for each node Jun 7 18:16:05.419410 [ 0.014595] Early memory node ranges Jun 7 18:16:05.419430 [ 0.014596] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 7 18:16:05.419445 [ 0.014598] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jun 7 18:16:05.431421 [ 0.014600] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jun 7 18:16:05.443415 [ 0.014605] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jun 7 18:16:05.443437 [ 0.014611] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jun 7 18:16:05.455414 [ 0.014615] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jun 7 18:16:05.455437 [ 0.014624] On node 0, zone DMA: 1 pages in unavailable ranges Jun 7 18:16:05.467421 [ 0.014703] On node 0, zone DMA: 102 pages in unavailable ranges Jun 7 18:16:05.479412 [ 0.021343] On node 0, zone Normal: 4234 pages in unavailable ranges Jun 7 18:16:05.479435 [ 0.022067] ACPI: PM-Timer IO Port: 0x408 Jun 7 18:16:05.491413 [ 0.022084] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 7 18:16:05.491435 [ 0.022086] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 7 18:16:05.503417 [ 0.022087] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 7 18:16:05.503439 [ 0.022088] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 7 18:16:05.515418 [ 0.022089] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 7 18:16:05.515447 [ 0.022091] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 7 18:16:05.527422 [ 0.022092] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 7 18:16:05.527444 [ 0.022093] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 7 18:16:05.539421 [ 0.022094] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 7 18:16:05.539442 [ 0.022095] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 7 18:16:05.551423 [ 0.022096] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 7 18:16:05.563413 [ 0.022097] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 7 18:16:05.563436 [ 0.022098] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 7 18:16:05.575415 [ 0.022099] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 7 18:16:05.575437 [ 0.022100] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 7 18:16:05.587420 [ 0.022101] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 7 18:16:05.587443 [ 0.022102] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 7 18:16:05.599417 [ 0.022103] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 7 18:16:05.599439 [ 0.022104] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 7 18:16:05.611421 [ 0.022105] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 7 18:16:05.623410 [ 0.022106] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 7 18:16:05.623433 [ 0.022108] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 7 18:16:05.635415 [ 0.022109] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 7 18:16:05.635437 [ 0.022110] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 7 18:16:05.647417 [ 0.022111] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 7 18:16:05.647440 [ 0.022112] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 7 18:16:05.659417 [ 0.022113] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 7 18:16:05.659439 [ 0.022114] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 7 18:16:05.671420 [ 0.022115] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 7 18:16:05.671442 [ 0.022116] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 7 18:16:05.683420 [ 0.022117] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 7 18:16:05.695417 [ 0.022118] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 7 18:16:05.695440 [ 0.022119] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 7 18:16:05.707415 [ 0.022120] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 7 18:16:05.707437 [ 0.022121] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 7 18:16:05.719417 [ 0.022122] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 7 18:16:05.719439 [ 0.022123] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 7 18:16:05.731425 [ 0.022124] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 7 18:16:05.731447 [ 0.022125] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 7 18:16:05.743420 [ 0.022126] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 7 18:16:05.755414 [ 0.022127] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 7 18:16:05.755437 [ 0.022128] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 7 18:16:05.767414 [ 0.022129] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 7 18:16:05.767437 [ 0.022130] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 7 18:16:05.779420 [ 0.022131] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 7 18:16:05.779442 [ 0.022132] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 7 18:16:05.791417 [ 0.022133] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 7 18:16:05.791439 [ 0.022134] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 7 18:16:05.803421 [ 0.022135] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 7 18:16:05.815410 [ 0.022136] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 7 18:16:05.815442 [ 0.022138] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 7 18:16:05.827413 [ 0.022139] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 7 18:16:05.827436 [ 0.022140] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 7 18:16:05.839415 [ 0.022140] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 7 18:16:05.839438 [ 0.022141] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 7 18:16:05.851415 [ 0.022142] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 7 18:16:05.851437 [ 0.022153] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 7 18:16:05.863422 [ 0.022158] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 7 18:16:05.875415 [ 0.022164] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 7 18:16:05.875439 [ 0.022167] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 7 18:16:05.887421 [ 0.022169] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 7 18:16:05.887444 [ 0.022176] ACPI: Using ACPI (MADT) for SMP configuration information Jun 7 18:16:05.899429 [ 0.022177] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 7 18:16:05.911420 [ 0.022182] TSC deadline timer available Jun 7 18:16:05.911439 [ 0.022184] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 7 18:16:05.911454 [ 0.022203] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 7 18:16:05.923426 [ 0.022206] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jun 7 18:16:05.935420 [ 0.022207] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jun 7 18:16:05.947411 [ 0.022208] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jun 7 18:16:05.947437 [ 0.022210] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jun 7 18:16:05.959423 [ 0.022212] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jun 7 18:16:05.971419 [ 0.022213] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jun 7 18:16:05.971444 [ 0.022214] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jun 7 18:16:05.983423 [ 0.022215] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jun 7 18:16:05.995418 [ 0.022216] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jun 7 18:16:05.995444 [ 0.022217] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jun 7 18:16:06.007423 [ 0.022218] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jun 7 18:16:06.019421 [ 0.022221] [mem 0x90000000-0xfed1bfff] available for PCI devices Jun 7 18:16:06.019442 [ 0.022222] Booting paravirtualized kernel on bare hardware Jun 7 18:16:06.031417 [ 0.022226] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 7 18:16:06.043421 [ 0.028514] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jun 7 18:16:06.055417 [ 0.032827] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jun 7 18:16:06.055439 [ 0.032933] Fallback order for Node 0: 0 1 Jun 7 18:16:06.067414 [ 0.032937] Fallback order for Node 1: 1 0 Jun 7 18:16:06.067433 [ 0.032944] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jun 7 18:16:06.079419 [ 0.032946] Policy zone: Normal Jun 7 18:16:06.079438 [ 0.032948] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=47115 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jun 7 18:16:06.139420 [ 0.033340] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=47115 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Jun 7 18:16:06.187415 [ 0.033369] random: crng init done Jun 7 18:16:06.187434 [ 0.033371] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 7 18:16:06.199417 [ 0.033372] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 7 18:16:06.199441 [ 0.033373] printk: log_buf_len min size: 131072 bytes Jun 7 18:16:06.211418 [ 0.034147] printk: log_buf_len: 524288 bytes Jun 7 18:16:06.211437 [ 0.034148] printk: early log buf free: 113024(86%) Jun 7 18:16:06.223418 [ 0.034979] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jun 7 18:16:06.223441 [ 0.034991] software IO TLB: area num 64. Jun 7 18:16:06.235417 [ 0.095175] Memory: 1973644K/66829372K available (14342K kernel code, 2331K rwdata, 9056K rodata, 2792K init, 17412K bss, 1220920K reserved, 0K cma-reserved) Jun 7 18:16:06.247425 [ 0.095746] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jun 7 18:16:06.259416 [ 0.095784] Kernel/User page tables isolation: enabled Jun 7 18:16:06.259437 [ 0.095862] ftrace: allocating 40188 entries in 157 pages Jun 7 18:16:06.271414 [ 0.106220] ftrace: allocated 157 pages with 5 groups Jun 7 18:16:06.271435 [ 0.107258] Dynamic Preempt: voluntary Jun 7 18:16:06.271448 [ 0.107502] rcu: Preemptible hierarchical RCU implementation. Jun 7 18:16:06.283420 [ 0.107503] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jun 7 18:16:06.295417 [ 0.107505] Trampoline variant of Tasks RCU enabled. Jun 7 18:16:06.295438 [ 0.107506] Rude variant of Tasks RCU enabled. Jun 7 18:16:06.307416 [ 0.107507] Tracing variant of Tasks RCU enabled. Jun 7 18:16:06.307438 [ 0.107508] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 7 18:16:06.319417 [ 0.107510] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 7 18:16:06.319440 [ 0.113531] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jun 7 18:16:06.331419 [ 0.113805] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 7 18:16:06.343409 [ 0.118050] Console: colour VGA+ 80x25 Jun 7 18:16:06.343429 [ 2.067279] printk: console [ttyS0] enabled Jun 7 18:16:06.343443 [ 2.072088] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jun 7 18:16:06.355431 [ 2.084602] ACPI: Core revision 20220331 Jun 7 18:16:06.367414 [ 2.089281] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jun 7 18:16:06.379411 [ 2.099487] APIC: Switch to symmetric I/O mode setup Jun 7 18:16:06.379433 [ 2.105039] DMAR: Host address width 46 Jun 7 18:16:06.379445 [ 2.109325] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jun 7 18:16:06.391419 [ 2.115265] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 7 18:16:06.403415 [ 2.124208] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jun 7 18:16:06.403436 [ 2.130144] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 7 18:16:06.415418 [ 2.139083] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jun 7 18:16:06.415441 [ 2.146083] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jun 7 18:16:06.427419 [ 2.153082] DMAR: ATSR flags: 0x0 Jun 7 18:16:06.427438 [ 2.156787] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jun 7 18:16:06.439424 [ 2.163787] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jun 7 18:16:06.451412 [ 2.170787] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jun 7 18:16:06.451436 [ 2.177885] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jun 7 18:16:06.463415 [ 2.184983] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jun 7 18:16:06.463438 [ 2.192080] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jun 7 18:16:06.475428 [ 2.198112] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jun 7 18:16:06.475451 [ 2.198113] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jun 7 18:16:06.487417 [ 2.215494] DMAR-IR: Enabled IRQ remapping in xapic mode Jun 7 18:16:06.499418 [ 2.221420] x2apic: IRQ remapping doesn't support X2APIC mode Jun 7 18:16:06.499441 [ 2.227842] Switched APIC routing to physical flat. Jun 7 18:16:06.511402 [ 2.233952] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 7 18:16:06.511424 [ 2.259489] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x398564919b2, max_idle_ns: 881590421233 ns Jun 7 18:16:06.547423 [ 2.271238] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.52 BogoMIPS (lpj=7981048) Jun 7 18:16:06.559417 [ 2.275267] CPU0: Thermal monitoring enabled (TM1) Jun 7 18:16:06.559437 [ 2.279319] process: using mwait in idle threads Jun 7 18:16:06.571417 [ 2.283239] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 7 18:16:06.571438 [ 2.287237] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 7 18:16:06.583418 [ 2.291239] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 7 18:16:06.595415 [ 2.295241] Spectre V2 : Mitigation: Retpolines Jun 7 18:16:06.595435 [ 2.299237] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 7 18:16:06.607418 [ 2.303237] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 7 18:16:06.607440 [ 2.307237] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 7 18:16:06.619422 [ 2.311239] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 7 18:16:06.631420 [ 2.315237] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 7 18:16:06.631442 [ 2.319240] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 7 18:16:06.643425 [ 2.323242] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Jun 7 18:16:06.655416 [ 2.327237] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Jun 7 18:16:06.655439 [ 2.331237] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jun 7 18:16:06.667426 [ 2.335242] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 7 18:16:06.679418 [ 2.339237] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 7 18:16:06.679440 [ 2.343237] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 7 18:16:06.691423 [ 2.347238] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 7 18:16:06.703407 [ 2.351237] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 7 18:16:06.703436 [ 2.375257] Freeing SMP alternatives memory: 36K Jun 7 18:16:06.727397 [ 2.379237] pid_max: default: 57344 minimum: 448 Jun 7 18:16:06.739419 [ 2.383347] LSM: Security Framework initializing Jun 7 18:16:06.739439 [ 2.387266] landlock: Up and running. Jun 7 18:16:06.751413 [ 2.391237] Yama: disabled by default; enable with sysctl kernel.yama.* Jun 7 18:16:06.751437 [ 2.395279] AppArmor: AppArmor initialized Jun 7 18:16:06.763394 [ 2.399238] TOMOYO Linux initialized Jun 7 18:16:06.763414 [ 2.403243] LSM support for eBPF active Jun 7 18:16:06.763427 [ 2.428624] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jun 7 18:16:06.799374 [ 2.443221] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jun 7 18:16:06.811426 [ 2.443566] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 7 18:16:06.823418 [ 2.447526] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 7 18:16:06.835408 [ 2.452491] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jun 7 18:16:06.847411 [ 2.455494] cblist_init_generic: Setting adjustable number of callback queues. Jun 7 18:16:06.847437 [ 2.459238] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 7 18:16:06.859418 [ 2.463273] cblist_init_generic: Setting adjustable number of callback queues. Jun 7 18:16:06.871416 [ 2.467237] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 7 18:16:06.871438 [ 2.471264] cblist_init_generic: Setting adjustable number of callback queues. Jun 7 18:16:06.883421 [ 2.475237] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 7 18:16:06.883443 [ 2.479256] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jun 7 18:16:06.895427 [ 2.483239] ... version: 3 Jun 7 18:16:06.907415 [ 2.487237] ... bit width: 48 Jun 7 18:16:06.907434 [ 2.491237] ... generic registers: 4 Jun 7 18:16:06.907446 [ 2.495237] ... value mask: 0000ffffffffffff Jun 7 18:16:06.919417 [ 2.499237] ... max period: 00007fffffffffff Jun 7 18:16:06.919438 [ 2.503237] ... fixed-purpose events: 3 Jun 7 18:16:06.931422 [ 2.507237] ... event mask: 000000070000000f Jun 7 18:16:06.931442 [ 2.511427] signal: max sigframe size: 1776 Jun 7 18:16:06.943415 [ 2.515259] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jun 7 18:16:06.943441 [ 2.519265] rcu: Hierarchical SRCU implementation. Jun 7 18:16:06.955420 [ 2.523237] rcu: Max phase no-delay instances is 1000. Jun 7 18:16:06.955441 [ 2.533097] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 7 18:16:06.979405 [ 2.536116] smp: Bringing up secondary CPUs ... Jun 7 18:16:06.979426 [ 2.539388] x86: Booting SMP configuration: Jun 7 18:16:06.979439 [ 2.543241] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jun 7 18:16:07.015414 [ 2.567240] .... node #1, CPUs: #14 Jun 7 18:16:07.027398 [ 2.057394] smpboot: CPU 14 Converting physical 0 to logical die 1 Jun 7 18:16:07.027420 [ 2.663390] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jun 7 18:16:07.159411 [ 2.691239] .... node #0, CPUs: #28 Jun 7 18:16:07.171530 [ 2.692863] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 7 18:16:07.183418 [ 2.699240] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 7 18:16:07.195431 [ 2.703237] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 7 18:16:07.219384 [ 2.707433] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jun 7 18:16:07.243401 [ 2.731242] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jun 7 18:16:07.279424 [ 2.757015] smp: Brought up 2 nodes, 56 CPUs Jun 7 18:16:07.291416 [ 2.763239] smpboot: Max logical packages: 2 Jun 7 18:16:07.291436 [ 2.767239] smpboot: Total of 56 processors activated (223510.50 BogoMIPS) Jun 7 18:16:07.303377 [ 2.885826] node 0 deferred pages initialised in 108ms Jun 7 18:16:07.447416 [ 2.891253] node 1 deferred pages initialised in 116ms Jun 7 18:16:07.459392 [ 2.902186] devtmpfs: initialized Jun 7 18:16:07.459411 [ 2.903309] x86/mm: Memory block size: 2048MB Jun 7 18:16:07.471415 [ 2.907938] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 7 18:16:07.483420 [ 2.911448] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 7 18:16:07.483449 [ 2.915551] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jun 7 18:16:07.495423 [ 2.919476] pinctrl core: initialized pinctrl subsystem Jun 7 18:16:07.507403 [ 2.925324] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 7 18:16:07.507426 [ 2.928341] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jun 7 18:16:07.519420 [ 2.932111] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 7 18:16:07.531460 [ 2.936113] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 7 18:16:07.543418 [ 2.939248] audit: initializing netlink subsys (disabled) Jun 7 18:16:07.543440 [ 2.943262] audit: type=2000 audit(1717784164.776:1): state=initialized audit_enabled=0 res=1 Jun 7 18:16:07.555427 [ 2.943445] thermal_sys: Registered thermal governor 'fair_share' Jun 7 18:16:07.567417 [ 2.947239] thermal_sys: Registered thermal governor 'bang_bang' Jun 7 18:16:07.567439 [ 2.951237] thermal_sys: Registered thermal governor 'step_wise' Jun 7 18:16:07.579414 [ 2.955238] thermal_sys: Registered thermal governor 'user_space' Jun 7 18:16:07.579436 [ 2.959237] thermal_sys: Registered thermal governor 'power_allocator' Jun 7 18:16:07.591419 [ 2.963287] cpuidle: using governor ladder Jun 7 18:16:07.591438 [ 2.975260] cpuidle: using governor menu Jun 7 18:16:07.603411 [ 2.979346] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 7 18:16:07.603437 [ 2.983239] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 7 18:16:07.615422 [ 2.987382] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 7 18:16:07.627424 [ 2.991239] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 7 18:16:07.639403 [ 2.995262] PCI: Using configuration type 1 for base access Jun 7 18:16:07.639425 [ 3.000976] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jun 7 18:16:07.651405 [ 3.004387] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 7 18:16:07.663421 [ 3.015317] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 7 18:16:07.663443 [ 3.023238] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 7 18:16:07.675421 [ 3.027237] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 7 18:16:07.687411 [ 3.035237] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 7 18:16:07.687434 [ 3.043435] ACPI: Added _OSI(Module Device) Jun 7 18:16:07.699419 [ 3.047239] ACPI: Added _OSI(Processor Device) Jun 7 18:16:07.699439 [ 3.055237] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 7 18:16:07.711393 [ 3.059239] ACPI: Added _OSI(Processor Aggregator Device) Jun 7 18:16:07.711415 [ 3.111624] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 7 18:16:07.759398 [ 3.118839] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 7 18:16:07.771395 [ 3.132027] ACPI: Dynamic OEM Table Load: Jun 7 18:16:07.783384 [ 3.167011] ACPI: Interpreter enabled Jun 7 18:16:07.819396 [ 3.171253] ACPI: PM: (supports S0 S5) Jun 7 18:16:07.831412 [ 3.175238] ACPI: Using IOAPIC for interrupt routing Jun 7 18:16:07.831433 [ 3.179332] HEST: Table parsing has been initialized. Jun 7 18:16:07.843409 [ 3.187823] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jun 7 18:16:07.843435 [ 3.195241] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 7 18:16:07.855425 [ 3.203237] PCI: Using E820 reservations for host bridge windows Jun 7 18:16:07.867398 [ 3.212005] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 7 18:16:07.867418 [ 3.259535] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 7 18:16:07.915424 [ 3.263242] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 7 18:16:07.927412 [ 3.277184] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jun 7 18:16:07.939415 [ 3.284134] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 7 18:16:07.951415 [ 3.295238] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 7 18:16:07.951441 [ 3.303285] PCI host bridge to bus 0000:ff Jun 7 18:16:07.963415 [ 3.307240] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jun 7 18:16:07.963439 [ 3.315239] pci_bus 0000:ff: root bus resource [bus ff] Jun 7 18:16:07.975418 [ 3.323253] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 7 18:16:07.975439 [ 3.327310] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 7 18:16:07.987420 [ 3.335294] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 7 18:16:07.999416 [ 3.343309] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 7 18:16:07.999438 [ 3.347289] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 7 18:16:08.011412 [ 3.355300] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 7 18:16:08.011434 [ 3.363305] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 7 18:16:08.023416 [ 3.367289] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 7 18:16:08.023438 [ 3.375286] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 7 18:16:08.035418 [ 3.383285] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 7 18:16:08.047413 [ 3.391290] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 7 18:16:08.047436 [ 3.395286] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 7 18:16:08.059419 [ 3.403287] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 7 18:16:08.059441 [ 3.411295] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 7 18:16:08.071415 [ 3.415285] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 7 18:16:08.071437 [ 3.423285] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 7 18:16:08.083415 [ 3.431289] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 7 18:16:08.083437 [ 3.435285] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 7 18:16:08.095419 [ 3.443285] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 7 18:16:08.107411 [ 3.451285] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 7 18:16:08.107434 [ 3.455286] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 7 18:16:08.119413 [ 3.463295] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 7 18:16:08.119435 [ 3.471285] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 7 18:16:08.131426 [ 3.475285] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 7 18:16:08.131447 [ 3.483291] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 7 18:16:08.143418 [ 3.491287] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 7 18:16:08.155410 [ 3.499285] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 7 18:16:08.155433 [ 3.503285] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 7 18:16:08.167414 [ 3.511285] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 7 18:16:08.167436 [ 3.519295] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 7 18:16:08.179414 [ 3.523287] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 7 18:16:08.179435 [ 3.531287] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 7 18:16:08.191421 [ 3.539294] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 7 18:16:08.191443 [ 3.543292] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 7 18:16:08.203420 [ 3.551291] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 7 18:16:08.215410 [ 3.559287] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 7 18:16:08.215440 [ 3.563286] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 7 18:16:08.227414 [ 3.571284] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 7 18:16:08.227436 [ 3.579290] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 7 18:16:08.239419 [ 3.583274] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 7 18:16:08.239441 [ 3.591294] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 7 18:16:08.251417 [ 3.599337] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 7 18:16:08.263413 [ 3.607308] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 7 18:16:08.263435 [ 3.611307] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 7 18:16:08.275415 [ 3.619303] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 7 18:16:08.275437 [ 3.627298] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 7 18:16:08.287414 [ 3.631292] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 7 18:16:08.287435 [ 3.639305] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 7 18:16:08.299417 [ 3.647305] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 7 18:16:08.299438 [ 3.651307] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 7 18:16:08.311420 [ 3.659302] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 7 18:16:08.323412 [ 3.667289] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 7 18:16:08.323435 [ 3.671289] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 7 18:16:08.335417 [ 3.679299] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 7 18:16:08.335439 [ 3.687293] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 7 18:16:08.347416 [ 3.695336] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 7 18:16:08.347437 [ 3.699307] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 7 18:16:08.359418 [ 3.707305] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 7 18:16:08.371410 [ 3.715305] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 7 18:16:08.371433 [ 3.719289] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 7 18:16:08.383418 [ 3.727294] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 7 18:16:08.383440 [ 3.735347] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 7 18:16:08.395416 [ 3.739306] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 7 18:16:08.395438 [ 3.747307] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 7 18:16:08.407415 [ 3.755304] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 7 18:16:08.419411 [ 3.759289] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 7 18:16:08.419433 [ 3.767290] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 7 18:16:08.431411 [ 3.775291] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 7 18:16:08.431433 [ 3.783299] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 7 18:16:08.443415 [ 3.787297] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 7 18:16:08.443437 [ 3.795288] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 7 18:16:08.455416 [ 3.803290] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 7 18:16:08.455437 [ 3.807273] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 7 18:16:08.467418 [ 3.815294] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 7 18:16:08.479410 [ 3.823291] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 7 18:16:08.479432 [ 3.827384] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 7 18:16:08.491415 [ 3.835240] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 7 18:16:08.503408 [ 3.847705] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jun 7 18:16:08.503434 [ 3.856140] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 7 18:16:08.515420 [ 3.863238] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 7 18:16:08.527426 [ 3.871278] PCI host bridge to bus 0000:7f Jun 7 18:16:08.527446 [ 3.879238] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jun 7 18:16:08.539419 [ 3.887238] pci_bus 0000:7f: root bus resource [bus 7f] Jun 7 18:16:08.539439 [ 3.891248] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 7 18:16:08.551416 [ 3.899292] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 7 18:16:08.551438 [ 3.903299] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 7 18:16:08.563423 [ 3.911303] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 7 18:16:08.575416 [ 3.919287] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 7 18:16:08.575439 [ 3.923287] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 7 18:16:08.587415 [ 3.931303] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 7 18:16:08.587437 [ 3.939283] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 7 18:16:08.599415 [ 3.943283] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 7 18:16:08.599437 [ 3.951282] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 7 18:16:08.611418 [ 3.959295] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 7 18:16:08.623414 [ 3.967285] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 7 18:16:08.623437 [ 3.971287] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 7 18:16:08.635414 [ 3.979285] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 7 18:16:08.635436 [ 3.987283] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 7 18:16:08.647415 [ 3.992251] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 7 18:16:08.647437 [ 3.999284] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 7 18:16:08.659416 [ 4.007283] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 7 18:16:08.659437 [ 4.011295] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 7 18:16:08.671420 [ 4.019283] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 7 18:16:08.683413 [ 4.027285] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 7 18:16:08.683436 [ 4.031283] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 7 18:16:08.695414 [ 4.039284] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 7 18:16:08.695436 [ 4.047283] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 7 18:16:08.707417 [ 4.051288] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 7 18:16:08.707438 [ 4.059283] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 7 18:16:08.719419 [ 4.067293] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 7 18:16:08.731418 [ 4.075283] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 7 18:16:08.731440 [ 4.079286] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 7 18:16:08.743414 [ 4.087285] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 7 18:16:08.743436 [ 4.095283] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 7 18:16:08.755416 [ 4.099285] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 7 18:16:08.755438 [ 4.107283] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 7 18:16:08.767421 [ 4.115285] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 7 18:16:08.767443 [ 4.119292] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 7 18:16:08.779418 [ 4.127282] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 7 18:16:08.791412 [ 4.135284] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jun 7 18:16:08.791435 [ 4.139271] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jun 7 18:16:08.803415 [ 4.147288] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jun 7 18:16:08.803437 [ 4.155271] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jun 7 18:16:08.815416 [ 4.159291] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jun 7 18:16:08.815438 [ 4.167334] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jun 7 18:16:08.827425 [ 4.175313] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jun 7 18:16:08.839410 [ 4.183299] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jun 7 18:16:08.839433 [ 4.187305] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jun 7 18:16:08.851413 [ 4.195287] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jun 7 18:16:08.851436 [ 4.203287] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jun 7 18:16:08.863416 [ 4.207300] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jun 7 18:16:08.863438 [ 4.215301] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jun 7 18:16:08.875418 [ 4.223300] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jun 7 18:16:08.887408 [ 4.227305] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jun 7 18:16:08.887432 [ 4.235286] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jun 7 18:16:08.899412 [ 4.243287] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jun 7 18:16:08.899434 [ 4.247285] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jun 7 18:16:08.911413 [ 4.255290] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jun 7 18:16:08.911435 [ 4.263328] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jun 7 18:16:08.923416 [ 4.271306] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jun 7 18:16:08.923438 [ 4.275303] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jun 7 18:16:08.935420 [ 4.283312] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jun 7 18:16:08.947411 [ 4.291288] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jun 7 18:16:08.947433 [ 4.295292] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jun 7 18:16:08.959419 [ 4.303333] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jun 7 18:16:08.959441 [ 4.311302] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jun 7 18:16:08.971425 [ 4.315301] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jun 7 18:16:08.971446 [ 4.323299] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jun 7 18:16:08.983418 [ 4.331287] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jun 7 18:16:08.995411 [ 4.335298] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jun 7 18:16:08.995434 [ 4.343287] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jun 7 18:16:09.007412 [ 4.351295] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jun 7 18:16:09.007434 [ 4.355285] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jun 7 18:16:09.019415 [ 4.363286] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 7 18:16:09.019437 [ 4.371286] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 7 18:16:09.031416 [ 4.379272] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 7 18:16:09.031437 [ 4.383291] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jun 7 18:16:09.043421 [ 4.391297] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 7 18:16:09.055368 [ 4.413232] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jun 7 18:16:09.067407 [ 4.419240] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 7 18:16:09.079424 [ 4.427560] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 7 18:16:09.091416 [ 4.435854] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 7 18:16:09.103411 [ 4.447238] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jun 7 18:16:09.103438 [ 4.455931] PCI host bridge to bus 0000:00 Jun 7 18:16:09.115417 [ 4.459239] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 7 18:16:09.127412 [ 4.467239] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jun 7 18:16:09.127436 [ 4.475237] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 7 18:16:09.139420 [ 4.483237] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jun 7 18:16:09.151425 [ 4.491237] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jun 7 18:16:09.151451 [ 4.503238] pci_bus 0000:00: root bus resource [bus 00-7e] Jun 7 18:16:09.163414 [ 4.507265] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jun 7 18:16:09.163436 [ 4.515378] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jun 7 18:16:09.175414 [ 4.523292] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jun 7 18:16:09.175436 [ 4.527371] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jun 7 18:16:09.187421 [ 4.535290] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jun 7 18:16:09.199412 [ 4.543367] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jun 7 18:16:09.199434 [ 4.547290] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jun 7 18:16:09.211413 [ 4.555372] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jun 7 18:16:09.211436 [ 4.563290] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 7 18:16:09.223415 [ 4.571374] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jun 7 18:16:09.223437 [ 4.575290] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jun 7 18:16:09.235418 [ 4.583360] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jun 7 18:16:09.247411 [ 4.591336] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jun 7 18:16:09.247433 [ 4.595354] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jun 7 18:16:09.259415 [ 4.603317] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jun 7 18:16:09.259437 [ 4.611244] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jun 7 18:16:09.271414 [ 4.619340] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jun 7 18:16:09.271436 [ 4.623436] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jun 7 18:16:09.283419 [ 4.631250] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jun 7 18:16:09.295412 [ 4.635244] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jun 7 18:16:09.295434 [ 4.643244] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jun 7 18:16:09.307415 [ 4.651245] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jun 7 18:16:09.307437 [ 4.655244] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jun 7 18:16:09.319413 [ 4.663244] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jun 7 18:16:09.319435 [ 4.667278] pci 0000:00:11.4: PME# supported from D3hot Jun 7 18:16:09.331415 [ 4.675330] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jun 7 18:16:09.331437 [ 4.683253] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jun 7 18:16:09.343426 [ 4.691297] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jun 7 18:16:09.355411 [ 4.695313] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jun 7 18:16:09.355433 [ 4.703253] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jun 7 18:16:09.367415 [ 4.711298] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jun 7 18:16:09.367437 [ 4.719331] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jun 7 18:16:09.379423 [ 4.727252] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jun 7 18:16:09.379445 [ 4.731321] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jun 7 18:16:09.391418 [ 4.739353] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jun 7 18:16:09.403414 [ 4.747315] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jun 7 18:16:09.403437 [ 4.751263] pci 0000:00:1c.0: Enabling MPC IRBNCE Jun 7 18:16:09.415413 [ 4.759238] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 7 18:16:09.415437 [ 4.767334] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jun 7 18:16:09.427417 [ 4.771317] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jun 7 18:16:09.427438 [ 4.779262] pci 0000:00:1c.3: Enabling MPC IRBNCE Jun 7 18:16:09.439415 [ 4.783239] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jun 7 18:16:09.439446 [ 4.791339] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jun 7 18:16:09.451424 [ 4.799252] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jun 7 18:16:09.463410 [ 4.807321] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jun 7 18:16:09.463432 [ 4.811334] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jun 7 18:16:09.475416 [ 4.819429] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jun 7 18:16:09.475437 [ 4.827248] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jun 7 18:16:09.487416 [ 4.831244] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jun 7 18:16:09.487438 [ 4.839243] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jun 7 18:16:09.499418 [ 4.843243] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jun 7 18:16:09.499439 [ 4.851243] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jun 7 18:16:09.511420 [ 4.859243] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jun 7 18:16:09.523412 [ 4.863272] pci 0000:00:1f.2: PME# supported from D3hot Jun 7 18:16:09.523434 [ 4.871467] acpiphp: Slot [0] registered Jun 7 18:16:09.523447 [ 4.875279] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jun 7 18:16:09.535422 [ 4.883249] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jun 7 18:16:09.547412 [ 4.887249] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jun 7 18:16:09.547434 [ 4.895244] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jun 7 18:16:09.559424 [ 4.903255] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jun 7 18:16:09.559447 [ 4.911305] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jun 7 18:16:09.571417 [ 4.915262] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jun 7 18:16:09.583417 [ 4.923238] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 7 18:16:09.595414 [ 4.935249] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jun 7 18:16:09.595440 [ 4.947237] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 7 18:16:09.607423 [ 4.959408] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jun 7 18:16:09.619417 [ 4.963249] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jun 7 18:16:09.619439 [ 4.971249] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jun 7 18:16:09.631419 [ 4.979243] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jun 7 18:16:09.643410 [ 4.983258] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jun 7 18:16:09.643433 [ 4.991310] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jun 7 18:16:09.655413 [ 4.999258] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jun 7 18:16:09.655439 [ 5.007237] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 7 18:16:09.667429 [ 5.019250] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jun 7 18:16:09.679425 [ 5.027237] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 7 18:16:09.691425 [ 5.039383] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 7 18:16:09.703415 [ 5.047239] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 7 18:16:09.703437 [ 5.055238] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 7 18:16:09.715419 [ 5.059240] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 7 18:16:09.727423 [ 5.071392] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 7 18:16:09.727443 [ 5.075399] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 7 18:16:09.739412 [ 5.083402] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jun 7 18:16:09.739434 [ 5.087245] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jun 7 18:16:09.751414 [ 5.095244] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jun 7 18:16:09.751445 [ 5.103244] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jun 7 18:16:09.763418 [ 5.111245] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jun 7 18:16:09.775417 [ 5.119241] pci 0000:05:00.0: enabling Extended Tags Jun 7 18:16:09.775438 [ 5.123249] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jun 7 18:16:09.787422 [ 5.135237] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jun 7 18:16:09.799413 [ 5.143267] pci 0000:05:00.0: supports D1 D2 Jun 7 18:16:09.799433 [ 5.147336] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 7 18:16:09.811414 [ 5.151239] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 7 18:16:09.811436 [ 5.159238] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 7 18:16:09.823412 [ 5.167388] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 7 18:16:09.823433 [ 5.171279] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 7 18:16:09.835415 [ 5.179309] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jun 7 18:16:09.835437 [ 5.183262] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jun 7 18:16:09.847421 [ 5.191250] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jun 7 18:16:09.847443 [ 5.199250] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jun 7 18:16:09.859418 [ 5.207291] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jun 7 18:16:09.871411 [ 5.215262] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jun 7 18:16:09.871438 [ 5.223407] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 7 18:16:09.883418 [ 5.227241] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 7 18:16:09.895411 [ 5.236017] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jun 7 18:16:09.895435 [ 5.243240] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 7 18:16:09.907422 [ 5.255555] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jun 7 18:16:09.919412 [ 5.263836] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 7 18:16:09.919438 [ 5.271239] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jun 7 18:16:09.931425 [ 5.279570] PCI host bridge to bus 0000:80 Jun 7 18:16:09.943415 [ 5.287239] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jun 7 18:16:09.943438 [ 5.295237] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jun 7 18:16:09.955420 [ 5.303237] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jun 7 18:16:09.967418 [ 5.311238] pci_bus 0000:80: root bus resource [bus 80-fe] Jun 7 18:16:09.967439 [ 5.315260] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jun 7 18:16:09.979412 [ 5.323297] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jun 7 18:16:09.979435 [ 5.331377] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jun 7 18:16:09.991418 [ 5.339332] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jun 7 18:16:10.003407 [ 5.343362] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jun 7 18:16:10.003430 [ 5.351319] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jun 7 18:16:10.015411 [ 5.359244] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jun 7 18:16:10.015433 [ 5.363492] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 7 18:16:10.027411 [ 5.371710] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jun 7 18:16:10.027434 [ 5.379289] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jun 7 18:16:10.039416 [ 5.383286] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jun 7 18:16:10.039438 [ 5.391287] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jun 7 18:16:10.051420 [ 5.399286] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jun 7 18:16:10.063422 [ 5.403237] ACPI: PCI: Interrupt link LNKE disabled Jun 7 18:16:10.063444 [ 5.411286] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jun 7 18:16:10.075414 [ 5.415237] ACPI: PCI: Interrupt link LNKF disabled Jun 7 18:16:10.075435 [ 5.423286] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jun 7 18:16:10.087414 [ 5.427237] ACPI: PCI: Interrupt link LNKG disabled Jun 7 18:16:10.087436 [ 5.435286] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jun 7 18:16:10.099413 [ 5.439237] ACPI: PCI: Interrupt link LNKH disabled Jun 7 18:16:10.099434 [ 5.447546] iommu: Default domain type: Translated Jun 7 18:16:10.111411 [ 5.451239] iommu: DMA domain TLB invalidation policy: lazy mode Jun 7 18:16:10.111435 [ 5.459357] pps_core: LinuxPPS API ver. 1 registered Jun 7 18:16:10.123393 [ 5.463237] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 7 18:16:10.123422 [ 5.475240] PTP clock support registered Jun 7 18:16:10.135413 [ 5.479257] EDAC MC: Ver: 3.0.0 Jun 7 18:16:10.135432 [ 5.483298] NetLabel: Initializing Jun 7 18:16:10.135444 [ 5.487093] NetLabel: domain hash size = 128 Jun 7 18:16:10.147417 [ 5.491237] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 7 18:16:10.147439 [ 5.499256] NetLabel: unlabeled traffic allowed by default Jun 7 18:16:10.159403 [ 5.503237] PCI: Using ACPI for IRQ routing Jun 7 18:16:10.159423 [ 5.515287] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jun 7 18:16:10.171412 [ 5.519236] pci 0000:08:00.0: vgaarb: bridge control possible Jun 7 18:16:10.183415 [ 5.519236] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jun 7 18:16:10.195409 [ 5.535239] vgaarb: loaded Jun 7 18:16:10.195428 [ 5.538361] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jun 7 18:16:10.195443 [ 5.547237] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jun 7 18:16:10.207408 [ 5.555238] clocksource: Switched to clocksource tsc-early Jun 7 18:16:10.219411 [ 5.561709] VFS: Disk quotas dquot_6.6.0 Jun 7 18:16:10.219431 [ 5.566127] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 7 18:16:10.231386 [ 5.574014] AppArmor: AppArmor Filesystem Enabled Jun 7 18:16:10.231406 [ 5.579281] pnp: PnP ACPI init Jun 7 18:16:10.231417 [ 5.583141] system 00:01: [io 0x0500-0x057f] has been reserved Jun 7 18:16:10.243420 [ 5.589753] system 00:01: [io 0x0400-0x047f] has been reserved Jun 7 18:16:10.255413 [ 5.596360] system 00:01: [io 0x0580-0x059f] has been reserved Jun 7 18:16:10.255436 [ 5.602968] system 00:01: [io 0x0600-0x061f] has been reserved Jun 7 18:16:10.267414 [ 5.609575] system 00:01: [io 0x0880-0x0883] has been reserved Jun 7 18:16:10.267436 [ 5.616182] system 00:01: [io 0x0800-0x081f] has been reserved Jun 7 18:16:10.279414 [ 5.622791] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jun 7 18:16:10.279437 [ 5.630176] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jun 7 18:16:10.291420 [ 5.637562] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 7 18:16:10.303417 [ 5.644946] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jun 7 18:16:10.303440 [ 5.652322] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jun 7 18:16:10.315416 [ 5.659697] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jun 7 18:16:10.315438 [ 5.667074] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jun 7 18:16:10.327415 [ 5.675364] pnp: PnP ACPI: found 4 devices Jun 7 18:16:10.327435 [ 5.686367] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 7 18:16:10.351420 [ 5.696397] NET: Registered PF_INET protocol family Jun 7 18:16:10.351441 [ 5.702454] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jun 7 18:16:10.363399 [ 5.715889] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jun 7 18:16:10.375431 [ 5.725834] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jun 7 18:16:10.387417 [ 5.735650] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jun 7 18:16:10.399417 [ 5.746844] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jun 7 18:16:10.411415 [ 5.755550] TCP: Hash tables configured (established 524288 bind 65536) Jun 7 18:16:10.411437 [ 5.763656] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jun 7 18:16:10.423420 [ 5.772870] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 7 18:16:10.435416 [ 5.781148] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 7 18:16:10.447412 [ 5.789758] NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 7 18:16:10.447434 [ 5.796084] NET: Registered PF_XDP protocol family Jun 7 18:16:10.459416 [ 5.801493] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 7 18:16:10.459437 [ 5.807329] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 7 18:16:10.471413 [ 5.814133] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 7 18:16:10.471436 [ 5.821715] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 7 18:16:10.483424 [ 5.830944] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 7 18:16:10.495413 [ 5.836490] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 7 18:16:10.495434 [ 5.842034] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 7 18:16:10.495448 [ 5.847575] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 7 18:16:10.507421 [ 5.854377] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 7 18:16:10.519413 [ 5.861958] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 7 18:16:10.519434 [ 5.867503] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 7 18:16:10.531413 [ 5.873052] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 7 18:16:10.531434 [ 5.878595] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 7 18:16:10.543419 [ 5.886179] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 7 18:16:10.543441 [ 5.893079] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jun 7 18:16:10.555419 [ 5.899979] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jun 7 18:16:10.555442 [ 5.907652] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jun 7 18:16:10.567422 [ 5.915326] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jun 7 18:16:10.579420 [ 5.923582] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jun 7 18:16:10.579440 [ 5.929801] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jun 7 18:16:10.591419 [ 5.936796] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 7 18:16:10.603461 [ 5.945441] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jun 7 18:16:10.603482 [ 5.951652] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jun 7 18:16:10.615412 [ 5.958647] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jun 7 18:16:10.615435 [ 5.965763] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 7 18:16:10.627416 [ 5.971309] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jun 7 18:16:10.627438 [ 5.978212] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jun 7 18:16:10.639420 [ 5.985886] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jun 7 18:16:10.651400 [ 5.994462] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jun 7 18:16:10.651423 [ 6.025527] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 22634 usecs Jun 7 18:16:10.687398 [ 6.057511] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23148 usecs Jun 7 18:16:10.723418 [ 6.065787] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jun 7 18:16:10.723440 [ 6.072984] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jun 7 18:16:10.735427 [ 6.080912] DMAR: No SATC found Jun 7 18:16:10.735445 [ 6.080945] Trying to unpack rootfs image as initramfs... Jun 7 18:16:10.747416 [ 6.084420] DMAR: dmar0: Using Queued invalidation Jun 7 18:16:10.747436 [ 6.084433] DMAR: dmar1: Using Queued invalidation Jun 7 18:16:10.759407 [ 6.101267] pci 0000:80:02.0: Adding to iommu group 0 Jun 7 18:16:10.759428 [ 6.107729] pci 0000:ff:08.0: Adding to iommu group 1 Jun 7 18:16:10.771412 [ 6.113408] pci 0000:ff:08.2: Adding to iommu group 1 Jun 7 18:16:10.771433 [ 6.119086] pci 0000:ff:08.3: Adding to iommu group 2 Jun 7 18:16:10.783411 [ 6.124812] pci 0000:ff:09.0: Adding to iommu group 3 Jun 7 18:16:10.783432 [ 6.130474] pci 0000:ff:09.2: Adding to iommu group 3 Jun 7 18:16:10.795408 [ 6.136145] pci 0000:ff:09.3: Adding to iommu group 4 Jun 7 18:16:10.795429 [ 6.141928] pci 0000:ff:0b.0: Adding to iommu group 5 Jun 7 18:16:10.795443 [ 6.147601] pci 0000:ff:0b.1: Adding to iommu group 5 Jun 7 18:16:10.807418 [ 6.153272] pci 0000:ff:0b.2: Adding to iommu group 5 Jun 7 18:16:10.807438 [ 6.158943] pci 0000:ff:0b.3: Adding to iommu group 5 Jun 7 18:16:10.819413 [ 6.164834] pci 0000:ff:0c.0: Adding to iommu group 6 Jun 7 18:16:10.819433 [ 6.170506] pci 0000:ff:0c.1: Adding to iommu group 6 Jun 7 18:16:10.831416 [ 6.176178] pci 0000:ff:0c.2: Adding to iommu group 6 Jun 7 18:16:10.831437 [ 6.181850] pci 0000:ff:0c.3: Adding to iommu group 6 Jun 7 18:16:10.843414 [ 6.187521] pci 0000:ff:0c.4: Adding to iommu group 6 Jun 7 18:16:10.843435 [ 6.193193] pci 0000:ff:0c.5: Adding to iommu group 6 Jun 7 18:16:10.855415 [ 6.198864] pci 0000:ff:0c.6: Adding to iommu group 6 Jun 7 18:16:10.855436 [ 6.204536] pci 0000:ff:0c.7: Adding to iommu group 6 Jun 7 18:16:10.867410 [ 6.210372] pci 0000:ff:0d.0: Adding to iommu group 7 Jun 7 18:16:10.867431 [ 6.216047] pci 0000:ff:0d.1: Adding to iommu group 7 Jun 7 18:16:10.879415 [ 6.221721] pci 0000:ff:0d.2: Adding to iommu group 7 Jun 7 18:16:10.879436 [ 6.227395] pci 0000:ff:0d.3: Adding to iommu group 7 Jun 7 18:16:10.891412 [ 6.233068] pci 0000:ff:0d.4: Adding to iommu group 7 Jun 7 18:16:10.891433 [ 6.238741] pci 0000:ff:0d.5: Adding to iommu group 7 Jun 7 18:16:10.903410 [ 6.244606] pci 0000:ff:0f.0: Adding to iommu group 8 Jun 7 18:16:10.903431 [ 6.250281] pci 0000:ff:0f.1: Adding to iommu group 8 Jun 7 18:16:10.903445 [ 6.255955] pci 0000:ff:0f.2: Adding to iommu group 8 Jun 7 18:16:10.915416 [ 6.261629] pci 0000:ff:0f.3: Adding to iommu group 8 Jun 7 18:16:10.915437 [ 6.267305] pci 0000:ff:0f.4: Adding to iommu group 8 Jun 7 18:16:10.927421 [ 6.272978] pci 0000:ff:0f.5: Adding to iommu group 8 Jun 7 18:16:10.927442 [ 6.278641] pci 0000:ff:0f.6: Adding to iommu group 8 Jun 7 18:16:10.939415 [ 6.284450] pci 0000:ff:10.0: Adding to iommu group 9 Jun 7 18:16:10.939435 [ 6.290126] pci 0000:ff:10.1: Adding to iommu group 9 Jun 7 18:16:10.951414 [ 6.295802] pci 0000:ff:10.5: Adding to iommu group 9 Jun 7 18:16:10.951434 [ 6.301479] pci 0000:ff:10.6: Adding to iommu group 9 Jun 7 18:16:10.963414 [ 6.307156] pci 0000:ff:10.7: Adding to iommu group 9 Jun 7 18:16:10.963434 [ 6.312938] pci 0000:ff:12.0: Adding to iommu group 10 Jun 7 18:16:10.975414 [ 6.318710] pci 0000:ff:12.1: Adding to iommu group 10 Jun 7 18:16:10.975435 [ 6.324482] pci 0000:ff:12.4: Adding to iommu group 10 Jun 7 18:16:10.987414 [ 6.330254] pci 0000:ff:12.5: Adding to iommu group 10 Jun 7 18:16:10.987434 [ 6.336028] pci 0000:ff:13.0: Adding to iommu group 11 Jun 7 18:16:10.999413 [ 6.341800] pci 0000:ff:13.1: Adding to iommu group 12 Jun 7 18:16:10.999434 [ 6.347570] pci 0000:ff:13.2: Adding to iommu group 13 Jun 7 18:16:11.011415 [ 6.353342] pci 0000:ff:13.3: Adding to iommu group 14 Jun 7 18:16:11.011436 [ 6.359169] pci 0000:ff:13.6: Adding to iommu group 15 Jun 7 18:16:11.023420 [ 6.364946] pci 0000:ff:13.7: Adding to iommu group 15 Jun 7 18:16:11.023442 [ 6.370716] pci 0000:ff:14.0: Adding to iommu group 16 Jun 7 18:16:11.035415 [ 6.376485] pci 0000:ff:14.1: Adding to iommu group 17 Jun 7 18:16:11.035437 [ 6.382253] pci 0000:ff:14.2: Adding to iommu group 18 Jun 7 18:16:11.035450 [ 6.388028] pci 0000:ff:14.3: Adding to iommu group 19 Jun 7 18:16:11.047415 [ 6.393906] pci 0000:ff:14.4: Adding to iommu group 20 Jun 7 18:16:11.047436 [ 6.399681] pci 0000:ff:14.5: Adding to iommu group 20 Jun 7 18:16:11.059418 [ 6.405455] pci 0000:ff:14.6: Adding to iommu group 20 Jun 7 18:16:11.059438 [ 6.411230] pci 0000:ff:14.7: Adding to iommu group 20 Jun 7 18:16:11.071420 [ 6.416998] pci 0000:ff:16.0: Adding to iommu group 21 Jun 7 18:16:11.071440 [ 6.422769] pci 0000:ff:16.1: Adding to iommu group 22 Jun 7 18:16:11.083416 [ 6.428530] pci 0000:ff:16.2: Adding to iommu group 23 Jun 7 18:16:11.083437 [ 6.434302] pci 0000:ff:16.3: Adding to iommu group 24 Jun 7 18:16:11.095415 [ 6.440125] pci 0000:ff:16.6: Adding to iommu group 25 Jun 7 18:16:11.095435 [ 6.445897] pci 0000:ff:16.7: Adding to iommu group 25 Jun 7 18:16:11.107416 [ 6.451668] pci 0000:ff:17.0: Adding to iommu group 26 Jun 7 18:16:11.107437 [ 6.457434] pci 0000:ff:17.1: Adding to iommu group 27 Jun 7 18:16:11.119417 [ 6.463204] pci 0000:ff:17.2: Adding to iommu group 28 Jun 7 18:16:11.119438 [ 6.468975] pci 0000:ff:17.3: Adding to iommu group 29 Jun 7 18:16:11.131413 [ 6.474845] pci 0000:ff:17.4: Adding to iommu group 30 Jun 7 18:16:11.131434 [ 6.480623] pci 0000:ff:17.5: Adding to iommu group 30 Jun 7 18:16:11.143415 [ 6.486400] pci 0000:ff:17.6: Adding to iommu group 30 Jun 7 18:16:11.143436 [ 6.492176] pci 0000:ff:17.7: Adding to iommu group 30 Jun 7 18:16:11.155412 [ 6.498083] pci 0000:ff:1e.0: Adding to iommu group 31 Jun 7 18:16:11.155433 [ 6.503862] pci 0000:ff:1e.1: Adding to iommu group 31 Jun 7 18:16:11.167413 [ 6.509631] pci 0000:ff:1e.2: Adding to iommu group 31 Jun 7 18:16:11.167434 [ 6.515409] pci 0000:ff:1e.3: Adding to iommu group 31 Jun 7 18:16:11.179412 [ 6.521186] pci 0000:ff:1e.4: Adding to iommu group 31 Jun 7 18:16:11.179434 [ 6.527008] pci 0000:ff:1f.0: Adding to iommu group 32 Jun 7 18:16:11.191411 [ 6.532777] pci 0000:ff:1f.2: Adding to iommu group 32 Jun 7 18:16:11.191432 [ 6.538604] pci 0000:7f:08.0: Adding to iommu group 33 Jun 7 18:16:11.203410 [ 6.544389] pci 0000:7f:08.2: Adding to iommu group 33 Jun 7 18:16:11.203431 [ 6.550162] pci 0000:7f:08.3: Adding to iommu group 34 Jun 7 18:16:11.203445 [ 6.555985] pci 0000:7f:09.0: Adding to iommu group 35 Jun 7 18:16:11.215422 [ 6.561765] pci 0000:7f:09.2: Adding to iommu group 35 Jun 7 18:16:11.215442 [ 6.567528] pci 0000:7f:09.3: Adding to iommu group 36 Jun 7 18:16:11.227417 [ 6.573410] pci 0000:7f:0b.0: Adding to iommu group 37 Jun 7 18:16:11.227437 [ 6.579189] pci 0000:7f:0b.1: Adding to iommu group 37 Jun 7 18:16:11.239418 [ 6.584968] pci 0000:7f:0b.2: Adding to iommu group 37 Jun 7 18:16:11.239438 [ 6.590750] pci 0000:7f:0b.3: Adding to iommu group 37 Jun 7 18:16:11.251417 [ 6.596739] pci 0000:7f:0c.0: Adding to iommu group 38 Jun 7 18:16:11.251437 [ 6.602523] pci 0000:7f:0c.1: Adding to iommu group 38 Jun 7 18:16:11.263419 [ 6.608301] pci 0000:7f:0c.2: Adding to iommu group 38 Jun 7 18:16:11.263440 [ 6.614074] pci 0000:7f:0c.3: Adding to iommu group 38 Jun 7 18:16:11.275415 [ 6.619854] pci 0000:7f:0c.4: Adding to iommu group 38 Jun 7 18:16:11.275435 [ 6.625635] pci 0000:7f:0c.5: Adding to iommu group 38 Jun 7 18:16:11.287417 [ 6.631414] pci 0000:7f:0c.6: Adding to iommu group 38 Jun 7 18:16:11.287438 [ 6.637187] pci 0000:7f:0c.7: Adding to iommu group 38 Jun 7 18:16:11.299412 [ 6.643123] pci 0000:7f:0d.0: Adding to iommu group 39 Jun 7 18:16:11.299432 [ 6.648904] pci 0000:7f:0d.1: Adding to iommu group 39 Jun 7 18:16:11.311429 [ 6.654684] pci 0000:7f:0d.2: Adding to iommu group 39 Jun 7 18:16:11.311450 [ 6.660467] pci 0000:7f:0d.3: Adding to iommu group 39 Jun 7 18:16:11.323413 [ 6.666249] pci 0000:7f:0d.4: Adding to iommu group 39 Jun 7 18:16:11.323434 [ 6.672031] pci 0000:7f:0d.5: Adding to iommu group 39 Jun 7 18:16:11.335411 [ 6.677994] pci 0000:7f:0f.0: Adding to iommu group 40 Jun 7 18:16:11.335432 [ 6.683778] pci 0000:7f:0f.1: Adding to iommu group 40 Jun 7 18:16:11.347412 [ 6.689560] pci 0000:7f:0f.2: Adding to iommu group 40 Jun 7 18:16:11.347432 [ 6.695343] pci 0000:7f:0f.3: Adding to iommu group 40 Jun 7 18:16:11.359413 [ 6.701124] pci 0000:7f:0f.4: Adding to iommu group 40 Jun 7 18:16:11.359434 [ 6.706905] pci 0000:7f:0f.5: Adding to iommu group 40 Jun 7 18:16:11.371408 [ 6.712687] pci 0000:7f:0f.6: Adding to iommu group 40 Jun 7 18:16:11.371429 [ 6.718593] pci 0000:7f:10.0: Adding to iommu group 41 Jun 7 18:16:11.383408 [ 6.724377] pci 0000:7f:10.1: Adding to iommu group 41 Jun 7 18:16:11.383430 [ 6.730160] pci 0000:7f:10.5: Adding to iommu group 41 Jun 7 18:16:11.383443 [ 6.735941] pci 0000:7f:10.6: Adding to iommu group 41 Jun 7 18:16:11.395415 [ 6.741725] pci 0000:7f:10.7: Adding to iommu group 41 Jun 7 18:16:11.395436 [ 6.747603] pci 0000:7f:12.0: Adding to iommu group 42 Jun 7 18:16:11.407419 [ 6.753385] pci 0000:7f:12.1: Adding to iommu group 42 Jun 7 18:16:11.407439 [ 6.759170] pci 0000:7f:12.4: Adding to iommu group 42 Jun 7 18:16:11.419417 [ 6.764955] pci 0000:7f:12.5: Adding to iommu group 42 Jun 7 18:16:11.419437 [ 6.770726] pci 0000:7f:13.0: Adding to iommu group 43 Jun 7 18:16:11.431417 [ 6.776496] pci 0000:7f:13.1: Adding to iommu group 44 Jun 7 18:16:11.431437 [ 6.782257] pci 0000:7f:13.2: Adding to iommu group 45 Jun 7 18:16:11.443416 [ 6.788026] pci 0000:7f:13.3: Adding to iommu group 46 Jun 7 18:16:11.443436 [ 6.793847] pci 0000:7f:13.6: Adding to iommu group 47 Jun 7 18:16:11.455423 [ 6.799633] pci 0000:7f:13.7: Adding to iommu group 47 Jun 7 18:16:11.455444 [ 6.805406] pci 0000:7f:14.0: Adding to iommu group 48 Jun 7 18:16:11.467419 [ 6.811175] pci 0000:7f:14.1: Adding to iommu group 49 Jun 7 18:16:11.467439 [ 6.816944] pci 0000:7f:14.2: Adding to iommu group 50 Jun 7 18:16:11.479411 [ 6.822712] pci 0000:7f:14.3: Adding to iommu group 51 Jun 7 18:16:11.479431 [ 6.828592] pci 0000:7f:14.4: Adding to iommu group 52 Jun 7 18:16:11.491415 [ 6.834378] pci 0000:7f:14.5: Adding to iommu group 52 Jun 7 18:16:11.491436 [ 6.840165] pci 0000:7f:14.6: Adding to iommu group 52 Jun 7 18:16:11.503414 [ 6.845953] pci 0000:7f:14.7: Adding to iommu group 52 Jun 7 18:16:11.503435 [ 6.851714] pci 0000:7f:16.0: Adding to iommu group 53 Jun 7 18:16:11.515414 [ 6.857482] pci 0000:7f:16.1: Adding to iommu group 54 Jun 7 18:16:11.515435 [ 6.863254] pci 0000:7f:16.2: Adding to iommu group 55 Jun 7 18:16:11.527412 [ 6.869025] pci 0000:7f:16.3: Adding to iommu group 56 Jun 7 18:16:11.527433 [ 6.874852] pci 0000:7f:16.6: Adding to iommu group 57 Jun 7 18:16:11.539415 [ 6.880654] pci 0000:7f:16.7: Adding to iommu group 57 Jun 7 18:16:11.539436 [ 6.885105] Freeing initrd memory: 39752K Jun 7 18:16:11.539448 [ 6.886443] pci 0000:7f:17.0: Adding to iommu group 58 Jun 7 18:16:11.551415 [ 6.896642] pci 0000:7f:17.1: Adding to iommu group 59 Jun 7 18:16:11.551436 [ 6.902413] pci 0000:7f:17.2: Adding to iommu group 60 Jun 7 18:16:11.563414 [ 6.908183] pci 0000:7f:17.3: Adding to iommu group 61 Jun 7 18:16:11.563435 [ 6.914056] pci 0000:7f:17.4: Adding to iommu group 62 Jun 7 18:16:11.575418 [ 6.919849] pci 0000:7f:17.5: Adding to iommu group 62 Jun 7 18:16:11.575439 [ 6.925639] pci 0000:7f:17.6: Adding to iommu group 62 Jun 7 18:16:11.587413 [ 6.931432] pci 0000:7f:17.7: Adding to iommu group 62 Jun 7 18:16:11.587434 [ 6.937339] pci 0000:7f:1e.0: Adding to iommu group 63 Jun 7 18:16:11.599426 [ 6.943126] pci 0000:7f:1e.1: Adding to iommu group 63 Jun 7 18:16:11.599447 [ 6.948915] pci 0000:7f:1e.2: Adding to iommu group 63 Jun 7 18:16:11.611414 [ 6.954704] pci 0000:7f:1e.3: Adding to iommu group 63 Jun 7 18:16:11.611435 [ 6.960483] pci 0000:7f:1e.4: Adding to iommu group 63 Jun 7 18:16:11.623414 [ 6.966308] pci 0000:7f:1f.0: Adding to iommu group 64 Jun 7 18:16:11.623435 [ 6.972097] pci 0000:7f:1f.2: Adding to iommu group 64 Jun 7 18:16:11.635413 [ 6.977866] pci 0000:00:00.0: Adding to iommu group 65 Jun 7 18:16:11.635433 [ 6.983638] pci 0000:00:01.0: Adding to iommu group 66 Jun 7 18:16:11.647416 [ 6.989412] pci 0000:00:01.1: Adding to iommu group 67 Jun 7 18:16:11.647436 [ 6.995182] pci 0000:00:02.0: Adding to iommu group 68 Jun 7 18:16:11.659411 [ 7.000952] pci 0000:00:02.2: Adding to iommu group 69 Jun 7 18:16:11.659432 [ 7.006722] pci 0000:00:03.0: Adding to iommu group 70 Jun 7 18:16:11.671412 [ 7.012490] pci 0000:00:05.0: Adding to iommu group 71 Jun 7 18:16:11.671433 [ 7.018260] pci 0000:00:05.1: Adding to iommu group 72 Jun 7 18:16:11.683409 [ 7.024028] pci 0000:00:05.2: Adding to iommu group 73 Jun 7 18:16:11.683431 [ 7.029795] pci 0000:00:05.4: Adding to iommu group 74 Jun 7 18:16:11.683445 [ 7.035563] pci 0000:00:11.0: Adding to iommu group 75 Jun 7 18:16:11.695420 [ 7.041359] pci 0000:00:11.4: Adding to iommu group 76 Jun 7 18:16:11.695440 [ 7.047181] pci 0000:00:16.0: Adding to iommu group 77 Jun 7 18:16:11.707417 [ 7.052963] pci 0000:00:16.1: Adding to iommu group 77 Jun 7 18:16:11.707438 [ 7.058730] pci 0000:00:1a.0: Adding to iommu group 78 Jun 7 18:16:11.719416 [ 7.064500] pci 0000:00:1c.0: Adding to iommu group 79 Jun 7 18:16:11.719437 [ 7.070269] pci 0000:00:1c.3: Adding to iommu group 80 Jun 7 18:16:11.731415 [ 7.076037] pci 0000:00:1d.0: Adding to iommu group 81 Jun 7 18:16:11.731435 [ 7.081861] pci 0000:00:1f.0: Adding to iommu group 82 Jun 7 18:16:11.743414 [ 7.087654] pci 0000:00:1f.2: Adding to iommu group 82 Jun 7 18:16:11.743435 [ 7.093432] pci 0000:01:00.0: Adding to iommu group 83 Jun 7 18:16:11.755415 [ 7.099202] pci 0000:01:00.1: Adding to iommu group 84 Jun 7 18:16:11.755436 [ 7.104971] pci 0000:05:00.0: Adding to iommu group 85 Jun 7 18:16:11.767415 [ 7.110739] pci 0000:08:00.0: Adding to iommu group 86 Jun 7 18:16:11.767436 [ 7.116511] pci 0000:80:05.0: Adding to iommu group 87 Jun 7 18:16:11.779415 [ 7.122279] pci 0000:80:05.1: Adding to iommu group 88 Jun 7 18:16:11.779435 [ 7.128046] pci 0000:80:05.2: Adding to iommu group 89 Jun 7 18:16:11.791394 [ 7.133815] pci 0000:80:05.4: Adding to iommu group 90 Jun 7 18:16:11.791415 [ 7.190891] DMAR: Intel(R) Virtualization Technology for Directed I/O Jun 7 18:16:11.851423 [ 7.198082] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jun 7 18:16:11.863406 [ 7.205270] software IO TLB: mapped [mem 0x00000000688a4000-0x000000006c8a4000] (64MB) Jun 7 18:16:11.863432 [ 7.215425] Initialise system trusted keyrings Jun 7 18:16:11.875415 [ 7.220401] Key type blacklist registered Jun 7 18:16:11.875434 [ 7.224985] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jun 7 18:16:11.887407 [ 7.233855] zbud: loaded Jun 7 18:16:11.887425 [ 7.237033] integrity: Platform Keyring initialized Jun 7 18:16:11.899416 [ 7.242487] integrity: Machine keyring initialized Jun 7 18:16:11.899436 [ 7.247835] Key type asymmetric registered Jun 7 18:16:11.911399 [ 7.252408] Asymmetric key parser 'x509' registered Jun 7 18:16:11.911420 [ 7.261237] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 7 18:16:11.923418 [ 7.267681] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jun 7 18:16:11.923443 [ 7.276035] io scheduler mq-deadline registered Jun 7 18:16:11.935409 [ 7.282912] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jun 7 18:16:11.947430 [ 7.289432] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jun 7 18:16:11.947459 [ 7.295900] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jun 7 18:16:11.959415 [ 7.302393] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jun 7 18:16:11.959437 [ 7.308855] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jun 7 18:16:11.971416 [ 7.315342] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jun 7 18:16:11.971437 [ 7.321790] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jun 7 18:16:11.983415 [ 7.328286] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jun 7 18:16:11.983436 [ 7.334742] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jun 7 18:16:11.995418 [ 7.341275] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jun 7 18:16:11.995440 [ 7.347700] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jun 7 18:16:12.007416 [ 7.354310] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jun 7 18:16:12.019407 [ 7.361160] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jun 7 18:16:12.019429 [ 7.367663] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jun 7 18:16:12.031414 [ 7.374270] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 7 18:16:12.031438 [ 7.381855] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jun 7 18:16:12.043386 [ 7.400159] ERST: Error Record Serialization Table (ERST) support is initialized. Jun 7 18:16:12.067421 [ 7.408522] pstore: Registered erst as persistent store backend Jun 7 18:16:12.067443 [ 7.415289] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 7 18:16:12.079409 [ 7.422434] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jun 7 18:16:12.079435 [ 7.431633] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jun 7 18:16:12.091420 [ 7.440986] Linux agpgart interface v0.103 Jun 7 18:16:12.103408 [ 7.445774] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jun 7 18:16:12.103436 [ 7.461362] i8042: PNP: No PS/2 controller found. Jun 7 18:16:12.115392 [ 7.466774] mousedev: PS/2 mouse device common for all mice Jun 7 18:16:12.127414 [ 7.473018] rtc_cmos 00:00: RTC can wake from S4 Jun 7 18:16:12.127435 [ 7.478453] rtc_cmos 00:00: registered as rtc0 Jun 7 18:16:12.139395 [ 7.483459] rtc_cmos 00:00: setting system clock to 2024-06-07T18:16:11 UTC (1717784171) Jun 7 18:16:12.151402 [ 7.492521] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jun 7 18:16:12.151425 [ 7.502628] intel_pstate: Intel P-state driver initializing Jun 7 18:16:12.163390 [ 7.517850] ledtrig-cpu: registered to indicate activity on CPUs Jun 7 18:16:12.175398 [ 7.534557] NET: Registered PF_INET6 protocol family Jun 7 18:16:12.199394 [ 7.544484] Segment Routing with IPv6 Jun 7 18:16:12.199414 [ 7.548581] In-situ OAM (IOAM) with IPv6 Jun 7 18:16:12.211411 [ 7.552976] mip6: Mobile IPv6 Jun 7 18:16:12.211430 [ 7.556290] NET: Registered PF_PACKET protocol family Jun 7 18:16:12.211444 [ 7.562061] mpls_gso: MPLS GSO support Jun 7 18:16:12.223383 [ 7.573982] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Jun 7 18:16:12.235393 [ 7.582562] microcode: Microcode Update Driver: v2.2. Jun 7 18:16:12.247417 [ 7.585409] resctrl: L3 allocation detected Jun 7 18:16:12.247437 [ 7.595713] resctrl: L3 monitoring detected Jun 7 18:16:12.259417 [ 7.600384] IPI shorthand broadcast: enabled Jun 7 18:16:12.259437 [ 7.605168] sched_clock: Marking stable (5551751266, 2053394372)->(7983670604, -378524966) Jun 7 18:16:12.271405 [ 7.616184] registered taskstats version 1 Jun 7 18:16:12.271424 [ 7.620774] Loading compiled-in X.509 certificates Jun 7 18:16:12.283371 [ 7.644821] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jun 7 18:16:12.307424 [ 7.654550] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jun 7 18:16:12.319395 [ 7.675006] zswap: loaded using pool lzo/zbud Jun 7 18:16:12.331406 [ 7.680466] Key type .fscrypt registered Jun 7 18:16:12.343411 [ 7.684845] Key type fscrypt-provisioning registered Jun 7 18:16:12.343432 [ 7.690824] pstore: Using crash dump compression: deflate Jun 7 18:16:12.355404 [ 7.699544] Key type encrypted registered Jun 7 18:16:12.355423 [ 7.704031] AppArmor: AppArmor sha1 policy hashing enabled Jun 7 18:16:12.367416 [ 7.710164] ima: No TPM chip found, activating TPM-bypass! Jun 7 18:16:12.367438 [ 7.716286] ima: Allocated hash algorithm: sha256 Jun 7 18:16:12.379415 [ 7.721558] ima: No architecture policies found Jun 7 18:16:12.379435 [ 7.726621] evm: Initialising EVM extended attributes: Jun 7 18:16:12.391413 [ 7.732354] evm: security.selinux Jun 7 18:16:12.391432 [ 7.736051] evm: security.SMACK64 (disabled) Jun 7 18:16:12.391445 [ 7.740815] evm: security.SMACK64EXEC (disabled) Jun 7 18:16:12.403416 [ 7.745965] evm: security.SMACK64TRANSMUTE (disabled) Jun 7 18:16:12.403437 [ 7.751601] evm: security.SMACK64MMAP (disabled) Jun 7 18:16:12.415413 [ 7.756756] evm: security.apparmor Jun 7 18:16:12.415433 [ 7.760548] evm: security.ima Jun 7 18:16:12.415444 [ 7.763856] evm: security.capability Jun 7 18:16:12.415455 [ 7.767843] evm: HMAC attrs: 0x1 Jun 7 18:16:12.427380 [ 7.862187] Freeing unused decrypted memory: 2036K Jun 7 18:16:12.523407 [ 7.868671] Freeing unused kernel image (initmem) memory: 2792K Jun 7 18:16:12.523429 [ 7.881458] Write protecting the kernel read-only data: 26624k Jun 7 18:16:12.547403 [ 7.889029] Freeing unused kernel image (text/rodata gap) memory: 2040K Jun 7 18:16:12.547428 [ 7.896965] Freeing unused kernel image (rodata/data gap) memory: 1184K Jun 7 18:16:12.559383 [ 7.950061] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 7 18:16:12.607412 [ 7.957250] x86/mm: Checking user space page tables Jun 7 18:16:12.619374 [ 8.005564] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 7 18:16:12.667403 [ 8.012763] Run /init as init process Jun 7 18:16:12.667422 [ 8.169716] dca service started, version 1.12.1 Jun 7 18:16:12.823387 [ 8.189219] igb: Intel(R) Gigabit Ethernet Network Driver Jun 7 18:16:12.847410 [ 8.195265] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 7 18:16:12.859414 [ 8.201933] ACPI: bus type USB registered Jun 7 18:16:12.859434 [ 8.202118] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 7 18:16:12.871415 [ 8.206426] usbcore: registered new interface driver usbfs Jun 7 18:16:12.871437 [ 8.220336] usbcore: registered new interface driver hub Jun 7 18:16:12.883395 [ 8.226301] usbcore: registered new device driver usb Jun 7 18:16:12.883416 [ 8.236858] ehci-pci 0000:00:1a.0: EHCI Host Controller Jun 7 18:16:12.895413 [ 8.242698] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jun 7 18:16:12.907417 [ 8.249442] tsc: Refined TSC clocksource calibration: 1995.192 MHz Jun 7 18:16:12.907439 [ 8.251023] ehci-pci 0000:00:1a.0: debug port 2 Jun 7 18:16:12.919416 [ 8.257930] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Jun 7 18:16:12.931412 [ 8.268212] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jun 7 18:16:12.931433 [ 8.280477] clocksource: Switched to clocksource tsc Jun 7 18:16:12.943416 [ 8.280532] igb 0000:01:00.0: added PHC on eth0 Jun 7 18:16:12.943436 [ 8.291101] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 7 18:16:12.955416 [ 8.298774] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 7 18:16:12.955440 [ 8.306808] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 7 18:16:12.967418 [ 8.312541] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 7 18:16:12.979402 [ 8.321521] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 7 18:16:12.979426 [ 8.333448] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jun 7 18:16:12.991421 [ 8.339927] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 7 18:16:13.003422 [ 8.349154] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 7 18:16:13.015415 [ 8.357215] usb usb1: Product: EHCI Host Controller Jun 7 18:16:13.015436 [ 8.362657] usb usb1: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jun 7 18:16:13.027406 [ 8.369459] usb usb1: SerialNumber: 0000:00:1a.0 Jun 7 18:16:13.027427 [ 8.374791] hub 1-0:1.0: USB hub found Jun 7 18:16:13.027439 [ 8.388286] hub 1-0:1.0: 2 ports detected Jun 7 18:16:13.051412 [ 8.393098] ehci-pci 0000:00:1d.0: EHCI Host Controller Jun 7 18:16:13.051434 [ 8.398960] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jun 7 18:16:13.063415 [ 8.408058] ehci-pci 0000:00:1d.0: debug port 2 Jun 7 18:16:13.063435 [ 8.413130] igb 0000:01:00.1: added PHC on eth1 Jun 7 18:16:13.075414 [ 8.418196] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 7 18:16:13.075438 [ 8.425859] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 7 18:16:13.087419 [ 8.433893] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 7 18:16:13.087440 [ 8.439628] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 7 18:16:13.099405 [ 8.451979] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jun 7 18:16:13.111411 [ 8.460114] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 7 18:16:13.123372 [ 8.477463] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jun 7 18:16:13.135411 [ 8.483934] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 7 18:16:13.147423 [ 8.485716] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 7 18:16:13.147444 [ 8.493160] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 7 18:16:13.159425 [ 8.493162] usb usb2: Product: EHCI Host Controller Jun 7 18:16:13.171412 [ 8.493163] usb usb2: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jun 7 18:16:13.171435 [ 8.493164] usb usb2: SerialNumber: 0000:00:1d.0 Jun 7 18:16:13.183407 [ 8.493312] hub 2-0:1.0: USB hub found Jun 7 18:16:13.183426 [ 8.529443] hub 2-0:1.0: 2 ports detected Jun 7 18:16:13.183438 Starting system log daemon: syslogd, klogd. Jun 7 18:16:13.243376 /var/run/utmp: No such file or directory Jun 7 18:16:13.591389 [?1h=(B   Jun 7 18:16:13.627416  Jun 7 18:16:13.639415 [  (-*) ][ Jun 07 18:16 ] Jun 7 18:16:13.651420 [  (0*start) ][ Jun 07 18:16 ] Jun 7 18:16:13.663420 [  (0*start) ][ Jun 07 18:16 ] Jun 7 18:16:13.687413 [  (0*start) ][ Jun 07 18:16 ] Jun 7 18:16:13.699417 [  (0*start) ][ Jun 07 18:16 ]                        [  (0*start) ][ Jun 07 18:16 ][  (0*start) ][ Jun 07 18:16 ] Jun 7 18:16:13.763427 [ 0- start  (2*shell) ][ Jun 07 18:16 ] Jun 7 18:16:13.775424 [ 0- start  (2*shell) ][ Jun 07 18:16 ] Jun 7 18:16:13.799410 [ 0- start  (2*shell) ][ Jun 07 18:16 ] Jun 7 18:16:13.811417 [ 0- start  (2*shell) ][ Jun 07 18:16 ]                        [ 0- start  (2*shell) ][ Jun 07 18:16 ][ 0- start  (2*shell) ][ Jun 07 18:16 ] Jun 7 18:16:13.871421 [ 0 start 2- shell  (3*shell) ][ Jun 07 18:16 ] Jun 7 18:16:13.895414 [ 0 start 2- shell  (3*shell) ][ Jun 07 18:16 ] Jun 7 18:16:13.907417 [ 0 start 2- shell  (3*shell) ][ Jun 07 18:16 ] Jun 7 18:16:13.919426 [ 0 start 2- shell  (3*shell) ][ Jun 07 18:16 ]                        [ 0 start 2- shell  (3*shell) ][ Jun 07 18:16 ][ 0 start 2- shell  (3*shell) ][ Jun 07 18:16 ] Jun 7 18:16:13.991414 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 07 18:16 ] Jun 7 18:16:14.003421 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 07 18:16 ] Jun 7 18:16:14.015424 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 07 18:16 ] Jun 7 18:16:14.027428 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 07 18:16 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Jun 07 18:16 ][ 0 start 2 shell 3- shell  (4*log) ][ Jun 07 18:16 ] Jun 7 18:16:14.099416 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 07 18:16 ] Jun 7 18:16:14.111422 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 07 18:16 ] Jun 7 18:16:14.123429 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 07 18:16 ] Jun 7 18:16:14.147416 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 07 18:16 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 07 18:16 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 07 18:16 ] Jun 7 18:16:14.207423 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jun 07 18:16 ] Jun 7 18:16:14.219426 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jun 07 18:16 ] Jun 7 18:16:14.243395 Detecting network hardware ... 2%... 95%... 100% Jun 7 18:16:14.243414 [  (1*installer) 2 shell 3 shell 4- log ][ Jun 07 18:16 ] Jun 7 18:16:14.627373 Jun 7 18:16:14.627382 Detecting link on enx70db98700dae; please wait... ... 0% Jun 7 18:16:16.799360 Detecting link on enx70db98700dae; please wait... ... 0% Jun 7 18:16:17.135379 Waiting for link-local address... ... 16%... 25%... 33%... 100% Jun 7 18:16:18.143387 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Jun 7 18:16:24.155370 Configuring the network with DHCP ... 0%... 100% Jun 7 18:16:27.287357 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Jun 7 18:16:29.963381 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Jun 7 18:16:38.459367 Setting up the clock ... 0%... 100% Jun 7 18:16:38.903358 Detecting disks and all other hardware ... 2%... 95%... 100% Jun 7 18:16:40.187362 Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Jun 7 18:16:43.295375 Loading additional components ... 25%... 50%... 75%... 100% Jun 7 18:16:43.835377 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Jun 7 18:16:45.731360 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Jun 7 18:16:47.795377 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Jun 7 18:16:48.875363 Partitions formatting ... 33% Jun 7 18:16:49.799380 Partitions formatting Jun 7 18:16:52.955362 Partitions formatting Installing the base system ... 0%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 07 18:17 ]... 17%... 20%... 30%... 40%... 50%... 60%...  Jun 7 18:17:55.859382  70%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 07 18:18 ]... 79%... 83%... 91%... 100% Jun 7 18:18:57.155474 Configuring apt ... 7%... 14%... 14%... 21%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 07 18:19 ]... 35%... 42%... 50%... 61%... 70%. Jun 7 18:19:05.903363 ... 82%... 92%... 100% Jun 7 18:19:06.635354 Select and install software ... 1%... 10%... 13%... 20%... 30%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 07 18:20 ]... 40%... 50%... Jun 7 18:20:16.619450 . 60%... 70%... 80%... 90%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 07 18:21 ]... 100% Jun 7 18:21:00.683453 Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Jun 7 18:21:20.459455 Finishing the installation ... 3%... 11%... 23%... 30%... 34%... 42%... 46%... Jun 7 18:21:46.223451  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Jun 7 18:21:49.883450 Requesting system reboot Jun 7 18:21:49.883469 [ 347.276316] reboot: Restarting system Jun 7 18:21:51.935459 Jun 7 18:21:52.185772 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 7 18:22:14.507468 [ Jun 7 18:22:43.743465 2J Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jun 7 18:22:56.995460  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 7 18:22:57.271476  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 7 18:22:57.547481  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Jun 7 18:23:31.059395 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP./                   DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.-  49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Jun 7 18:23:35.139394 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Jun 7 18:23:35.139416 Booting from lo Jun 7 18:23:35.139430 cal disk... Jun 7 18:23:35.151364 [?25lGNU GRUB version 2.06-13+deb12u1 Jun 7 18:23:39.919421 Jun 7 18:23:39.919434 +- Jun 7 18:23:39.919446 ---------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jun 7 18:23:39.967422 Press enter to boot the selected OS, `e' to edit the commands Jun 7 18:23:39.979427 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Jun 7 18:23:45.115368 Jun 7 18:23:45.115380 Loading Linux 6.1.0-21-amd64 ... Jun 7 18:23:46.027377 Loading initial ramdisk ... Jun 7 18:23:55.843373 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Jun 7 18:24:45.307438 [ 0.000000] Linux version 6.1.0-21-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.90-1 (2024-05-03) Jun 7 18:24:45.331416 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jun 7 18:24:45.343417 [ 0.000000] BIOS-provided physical RAM map: Jun 7 18:24:45.343435 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 7 18:24:45.355416 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jun 7 18:24:45.355437 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jun 7 18:24:45.367418 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jun 7 18:24:45.379416 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 7 18:24:45.379437 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 7 18:24:45.391419 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 7 18:24:45.403416 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 7 18:24:45.403437 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 7 18:24:45.415418 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 7 18:24:45.427413 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jun 7 18:24:45.427434 [ 0.000000] NX (Execute Disable) protection: active Jun 7 18:24:45.439405 [ 0.000000] SMBIOS 3.0.0 present. Jun 7 18:24:45.439423 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 7 18:24:45.451423 [ 0.000000] tsc: Fast TSC calibration using PIT Jun 7 18:24:45.451443 [ 0.000000] tsc: Detected 1995.194 MHz processor Jun 7 18:24:45.463425 [ 0.001082] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jun 7 18:24:45.463446 [ 0.001315] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 7 18:24:45.475418 [ 0.002440] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jun 7 18:24:45.475440 [ 0.013419] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jun 7 18:24:45.487418 [ 0.013454] Using GB pages for direct mapping Jun 7 18:24:45.487437 [ 0.013618] RAMDISK: [mem 0x33299000-0x35943fff] Jun 7 18:24:45.499415 [ 0.013625] ACPI: Early table checksum verification disabled Jun 7 18:24:45.499437 [ 0.013629] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 7 18:24:45.511420 [ 0.013635] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 7 18:24:45.523415 [ 0.013642] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 7 18:24:45.523442 [ 0.013650] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 7 18:24:45.535427 [ 0.013654] ACPI: FACS 0x000000006FD6BF80 000040 Jun 7 18:24:45.547415 [ 0.013658] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 7 18:24:45.547441 [ 0.013662] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 7 18:24:45.559436 [ 0.013665] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 7 18:24:45.571422 [ 0.013670] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 7 18:24:45.583428 [ 0.013674] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 7 18:24:45.595413 [ 0.013678] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 7 18:24:45.595439 [ 0.013681] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 7 18:24:45.607424 [ 0.013685] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 7 18:24:45.619421 [ 0.013689] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 7 18:24:45.631418 [ 0.013693] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 7 18:24:45.643414 [ 0.013697] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 7 18:24:45.643440 [ 0.013701] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 7 18:24:45.655423 [ 0.013704] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 7 18:24:45.667430 [ 0.013708] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 7 18:24:45.679418 [ 0.013712] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 7 18:24:45.691411 [ 0.013716] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 7 18:24:45.691438 [ 0.013720] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 7 18:24:45.703427 [ 0.013723] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 7 18:24:45.715422 [ 0.013727] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 7 18:24:45.727418 [ 0.013731] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 7 18:24:45.739412 [ 0.013735] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 7 18:24:45.739439 [ 0.013738] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 7 18:24:45.751419 [ 0.013740] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 7 18:24:45.763417 [ 0.013741] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 7 18:24:45.763440 [ 0.013742] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 7 18:24:45.775420 [ 0.013743] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 7 18:24:45.787412 [ 0.013744] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 7 18:24:45.787437 [ 0.013745] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 7 18:24:45.799417 [ 0.013747] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 7 18:24:45.811412 [ 0.013748] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 7 18:24:45.811437 [ 0.013749] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 7 18:24:45.823418 [ 0.013750] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 7 18:24:45.835413 [ 0.013751] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 7 18:24:45.835439 [ 0.013752] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 7 18:24:45.847416 [ 0.013753] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 7 18:24:45.847440 [ 0.013755] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 7 18:24:45.859423 [ 0.013756] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 7 18:24:45.871424 [ 0.013757] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 7 18:24:45.871448 [ 0.013758] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 7 18:24:45.883422 [ 0.013760] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 7 18:24:45.895424 [ 0.013761] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 7 18:24:45.895448 [ 0.013762] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 7 18:24:45.907422 [ 0.013763] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 7 18:24:45.919416 [ 0.013764] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 7 18:24:45.919440 [ 0.013766] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 7 18:24:45.931420 [ 0.013819] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jun 7 18:24:45.931440 [ 0.013821] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jun 7 18:24:45.943424 [ 0.013822] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jun 7 18:24:45.943444 [ 0.013823] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jun 7 18:24:45.955416 [ 0.013824] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jun 7 18:24:45.955435 [ 0.013825] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jun 7 18:24:45.967412 [ 0.013826] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jun 7 18:24:45.967433 [ 0.013827] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jun 7 18:24:45.967446 [ 0.013829] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jun 7 18:24:45.979413 [ 0.013830] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jun 7 18:24:45.979433 [ 0.013831] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jun 7 18:24:45.991414 [ 0.013832] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jun 7 18:24:45.991434 [ 0.013833] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jun 7 18:24:45.991447 [ 0.013834] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jun 7 18:24:46.003416 [ 0.013835] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jun 7 18:24:46.003436 [ 0.013836] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jun 7 18:24:46.015392 [ 0.013837] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jun 7 18:24:46.015412 [ 0.013838] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jun 7 18:24:46.015425 [ 0.013839] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jun 7 18:24:46.027416 [ 0.013840] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jun 7 18:24:46.027435 [ 0.013841] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jun 7 18:24:46.039416 [ 0.013842] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jun 7 18:24:46.039437 [ 0.013843] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jun 7 18:24:46.051413 [ 0.013844] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jun 7 18:24:46.051434 [ 0.013845] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jun 7 18:24:46.051447 [ 0.013846] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jun 7 18:24:46.063417 [ 0.013847] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jun 7 18:24:46.063437 [ 0.013848] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jun 7 18:24:46.075421 [ 0.013849] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jun 7 18:24:46.075442 [ 0.013850] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jun 7 18:24:46.075454 [ 0.013851] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jun 7 18:24:46.087421 [ 0.013852] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jun 7 18:24:46.087441 [ 0.013853] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jun 7 18:24:46.099414 [ 0.013853] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jun 7 18:24:46.099434 [ 0.013854] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jun 7 18:24:46.099446 [ 0.013855] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jun 7 18:24:46.111421 [ 0.013856] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jun 7 18:24:46.111440 [ 0.013857] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jun 7 18:24:46.123413 [ 0.013858] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jun 7 18:24:46.123433 [ 0.013859] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jun 7 18:24:46.135413 [ 0.013860] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jun 7 18:24:46.135434 [ 0.013861] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jun 7 18:24:46.135447 [ 0.013862] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jun 7 18:24:46.147417 [ 0.013863] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jun 7 18:24:46.147437 [ 0.013864] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jun 7 18:24:46.159413 [ 0.013864] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jun 7 18:24:46.159433 [ 0.013865] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jun 7 18:24:46.159446 [ 0.013866] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jun 7 18:24:46.171420 [ 0.013867] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jun 7 18:24:46.171447 [ 0.013868] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jun 7 18:24:46.183414 [ 0.013869] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jun 7 18:24:46.183434 [ 0.013871] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jun 7 18:24:46.183447 [ 0.013872] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jun 7 18:24:46.195420 [ 0.013873] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jun 7 18:24:46.195439 [ 0.013874] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jun 7 18:24:46.207418 [ 0.013875] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jun 7 18:24:46.207437 [ 0.013886] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jun 7 18:24:46.219424 [ 0.013889] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jun 7 18:24:46.219446 [ 0.013891] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jun 7 18:24:46.231421 [ 0.013903] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jun 7 18:24:46.243424 [ 0.013918] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jun 7 18:24:46.243445 [ 0.013950] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jun 7 18:24:46.255418 [ 0.014348] Zone ranges: Jun 7 18:24:46.255436 [ 0.014349] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 7 18:24:46.267416 [ 0.014352] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 7 18:24:46.267438 [ 0.014355] Normal [mem 0x0000000100000000-0x000000107fffffff] Jun 7 18:24:46.279430 [ 0.014357] Device empty Jun 7 18:24:46.279448 [ 0.014358] Movable zone start for each node Jun 7 18:24:46.291415 [ 0.014362] Early memory node ranges Jun 7 18:24:46.291434 [ 0.014363] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 7 18:24:46.303411 [ 0.014365] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jun 7 18:24:46.303434 [ 0.014367] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jun 7 18:24:46.315413 [ 0.014372] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jun 7 18:24:46.315434 [ 0.014378] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jun 7 18:24:46.327418 [ 0.014383] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jun 7 18:24:46.339414 [ 0.014389] On node 0, zone DMA: 1 pages in unavailable ranges Jun 7 18:24:46.339436 [ 0.014461] On node 0, zone DMA: 102 pages in unavailable ranges Jun 7 18:24:46.351415 [ 0.021036] On node 0, zone Normal: 4234 pages in unavailable ranges Jun 7 18:24:46.351438 [ 0.021735] ACPI: PM-Timer IO Port: 0x408 Jun 7 18:24:46.363416 [ 0.021755] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 7 18:24:46.363439 [ 0.021757] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 7 18:24:46.375417 [ 0.021759] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 7 18:24:46.375439 [ 0.021760] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 7 18:24:46.387419 [ 0.021762] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 7 18:24:46.387441 [ 0.021763] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 7 18:24:46.399418 [ 0.021765] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 7 18:24:46.399440 [ 0.021766] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 7 18:24:46.411421 [ 0.021768] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 7 18:24:46.423413 [ 0.021769] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 7 18:24:46.423436 [ 0.021771] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 7 18:24:46.435417 [ 0.021772] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 7 18:24:46.435440 [ 0.021774] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 7 18:24:46.447415 [ 0.021775] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 7 18:24:46.447437 [ 0.021777] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 7 18:24:46.459420 [ 0.021778] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 7 18:24:46.459449 [ 0.021779] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 7 18:24:46.471426 [ 0.021781] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 7 18:24:46.483420 [ 0.021783] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 7 18:24:46.483443 [ 0.021784] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 7 18:24:46.495415 [ 0.021785] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 7 18:24:46.495438 [ 0.021787] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 7 18:24:46.507415 [ 0.021788] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 7 18:24:46.507438 [ 0.021790] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 7 18:24:46.519419 [ 0.021791] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 7 18:24:46.519441 [ 0.021793] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 7 18:24:46.531418 [ 0.021794] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 7 18:24:46.531440 [ 0.021795] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 7 18:24:46.543423 [ 0.021796] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 7 18:24:46.555412 [ 0.021798] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 7 18:24:46.555435 [ 0.021799] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 7 18:24:46.567418 [ 0.021800] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 7 18:24:46.567441 [ 0.021801] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 7 18:24:46.579419 [ 0.021802] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 7 18:24:46.579441 [ 0.021803] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 7 18:24:46.591419 [ 0.021804] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 7 18:24:46.591441 [ 0.021805] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 7 18:24:46.603421 [ 0.021806] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 7 18:24:46.615379 [ 0.021808] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 7 18:24:46.615402 [ 0.021809] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 7 18:24:46.627417 [ 0.021810] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 7 18:24:46.627439 [ 0.021811] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 7 18:24:46.639416 [ 0.021812] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 7 18:24:46.639438 [ 0.021814] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 7 18:24:46.651417 [ 0.021815] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 7 18:24:46.651439 [ 0.021816] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 7 18:24:46.663425 [ 0.021818] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 7 18:24:46.663446 [ 0.021819] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 7 18:24:46.675422 [ 0.021820] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 7 18:24:46.687421 [ 0.021821] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 7 18:24:46.687444 [ 0.021823] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 7 18:24:46.699460 [ 0.021824] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 7 18:24:46.699482 [ 0.021825] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 7 18:24:46.711418 [ 0.021827] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 7 18:24:46.711441 [ 0.021828] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 7 18:24:46.723419 [ 0.021829] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 7 18:24:46.723441 [ 0.021841] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 7 18:24:46.735422 [ 0.021847] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 7 18:24:46.747416 [ 0.021852] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 7 18:24:46.747439 [ 0.021856] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 7 18:24:46.759418 [ 0.021859] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 7 18:24:46.771422 [ 0.021866] ACPI: Using ACPI (MADT) for SMP configuration information Jun 7 18:24:46.771446 [ 0.021867] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 7 18:24:46.783413 [ 0.021872] TSC deadline timer available Jun 7 18:24:46.783432 [ 0.021874] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 7 18:24:46.795412 [ 0.021893] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 7 18:24:46.795439 [ 0.021896] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jun 7 18:24:46.807419 [ 0.021897] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jun 7 18:24:46.819419 [ 0.021899] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jun 7 18:24:46.819444 [ 0.021901] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jun 7 18:24:46.831426 [ 0.021902] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jun 7 18:24:46.843417 [ 0.021904] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jun 7 18:24:46.843442 [ 0.021905] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jun 7 18:24:46.855430 [ 0.021907] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jun 7 18:24:46.867418 [ 0.021908] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jun 7 18:24:46.879414 [ 0.021909] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jun 7 18:24:46.879440 [ 0.021910] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jun 7 18:24:46.891430 [ 0.021912] [mem 0x90000000-0xfed1bfff] available for PCI devices Jun 7 18:24:46.903414 [ 0.021914] Booting paravirtualized kernel on bare hardware Jun 7 18:24:46.903436 [ 0.021917] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 7 18:24:46.915423 [ 0.028221] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jun 7 18:24:46.927417 [ 0.032547] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jun 7 18:24:46.927440 [ 0.032650] Fallback order for Node 0: 0 1 Jun 7 18:24:46.939418 [ 0.032654] Fallback order for Node 1: 1 0 Jun 7 18:24:46.939438 [ 0.032660] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jun 7 18:24:46.951415 [ 0.032663] Policy zone: Normal Jun 7 18:24:46.951434 [ 0.032665] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jun 7 18:24:46.963426 [ 0.032725] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64", will be passed to user space. Jun 7 18:24:46.975426 [ 0.032737] random: crng init done Jun 7 18:24:46.975444 [ 0.032738] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 7 18:24:46.987421 [ 0.032740] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 7 18:24:46.999416 [ 0.032741] printk: log_buf_len min size: 131072 bytes Jun 7 18:24:46.999438 [ 0.033515] printk: log_buf_len: 524288 bytes Jun 7 18:24:47.011417 [ 0.033516] printk: early log buf free: 114208(87%) Jun 7 18:24:47.011438 [ 0.034359] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jun 7 18:24:47.023416 [ 0.034372] software IO TLB: area num 64. Jun 7 18:24:47.023436 [ 0.092517] Memory: 1973800K/66829372K available (14342K kernel code, 2332K rwdata, 9060K rodata, 2796K init, 17404K bss, 1220764K reserved, 0K cma-reserved) Jun 7 18:24:47.035427 [ 0.093088] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jun 7 18:24:47.047422 [ 0.093123] Kernel/User page tables isolation: enabled Jun 7 18:24:47.047443 [ 0.093201] ftrace: allocating 40220 entries in 158 pages Jun 7 18:24:47.059423 [ 0.103636] ftrace: allocated 158 pages with 5 groups Jun 7 18:24:47.059444 [ 0.104818] Dynamic Preempt: voluntary Jun 7 18:24:47.071423 [ 0.105057] rcu: Preemptible hierarchical RCU implementation. Jun 7 18:24:47.071445 [ 0.105059] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jun 7 18:24:47.083419 [ 0.105061] Trampoline variant of Tasks RCU enabled. Jun 7 18:24:47.083441 [ 0.105062] Rude variant of Tasks RCU enabled. Jun 7 18:24:47.095426 [ 0.105063] Tracing variant of Tasks RCU enabled. Jun 7 18:24:47.095446 [ 0.105064] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 7 18:24:47.107422 [ 0.105066] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 7 18:24:47.119416 [ 0.111002] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jun 7 18:24:47.119438 [ 0.111274] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 7 18:24:47.131416 [ 0.117867] Console: colour VGA+ 80x25 Jun 7 18:24:47.131435 [ 1.951549] printk: console [ttyS0] enabled Jun 7 18:24:47.143411 [ 1.956351] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jun 7 18:24:47.155413 [ 1.968873] ACPI: Core revision 20220331 Jun 7 18:24:47.155432 [ 1.973568] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jun 7 18:24:47.167423 [ 1.983774] APIC: Switch to symmetric I/O mode setup Jun 7 18:24:47.167443 [ 1.989328] DMAR: Host address width 46 Jun 7 18:24:47.179414 [ 1.993616] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jun 7 18:24:47.179435 [ 1.999558] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 7 18:24:47.191421 [ 2.008500] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jun 7 18:24:47.191442 [ 2.014439] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 7 18:24:47.203428 [ 2.023380] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jun 7 18:24:47.215415 [ 2.030382] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jun 7 18:24:47.215437 [ 2.037383] DMAR: ATSR flags: 0x0 Jun 7 18:24:47.227414 [ 2.041086] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jun 7 18:24:47.227436 [ 2.048088] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jun 7 18:24:47.239420 [ 2.055090] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jun 7 18:24:47.239443 [ 2.062188] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jun 7 18:24:47.251418 [ 2.069285] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jun 7 18:24:47.263412 [ 2.076381] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jun 7 18:24:47.263434 [ 2.082411] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jun 7 18:24:47.275414 [ 2.082413] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jun 7 18:24:47.275441 [ 2.099816] DMAR-IR: Enabled IRQ remapping in xapic mode Jun 7 18:24:47.287417 [ 2.105743] x2apic: IRQ remapping doesn't support X2APIC mode Jun 7 18:24:47.299410 [ 2.112164] Switched APIC routing to physical flat. Jun 7 18:24:47.299431 [ 2.118277] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 7 18:24:47.311366 [ 2.143780] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984e4f190f, max_idle_ns: 881590731118 ns Jun 7 18:24:47.335424 [ 2.155530] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=7980776) Jun 7 18:24:47.347424 [ 2.159562] CPU0: Thermal monitoring enabled (TM1) Jun 7 18:24:47.359414 [ 2.163608] process: using mwait in idle threads Jun 7 18:24:47.359434 [ 2.167531] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 7 18:24:47.371420 [ 2.171529] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 7 18:24:47.371443 [ 2.175531] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 7 18:24:47.383420 [ 2.179530] Spectre V2 : Mitigation: Retpolines Jun 7 18:24:47.383440 [ 2.183529] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 7 18:24:47.395434 [ 2.187529] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 7 18:24:47.407416 [ 2.191529] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 7 18:24:47.407440 [ 2.195530] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 7 18:24:47.419425 [ 2.199529] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 7 18:24:47.431417 [ 2.203530] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 7 18:24:47.443412 [ 2.207533] MDS: Mitigation: Clear CPU buffers Jun 7 18:24:47.443434 [ 2.211529] TAA: Mitigation: Clear CPU buffers Jun 7 18:24:47.443446 [ 2.215529] MMIO Stale Data: Mitigation: Clear CPU buffers Jun 7 18:24:47.455417 [ 2.219535] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 7 18:24:47.467416 [ 2.223529] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 7 18:24:47.467440 [ 2.227529] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 7 18:24:47.479417 [ 2.231530] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 7 18:24:47.479439 [ 2.235529] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 7 18:24:47.491408 [ 2.260896] Freeing SMP alternatives memory: 36K Jun 7 18:24:47.515408 [ 2.263530] pid_max: default: 57344 minimum: 448 Jun 7 18:24:47.527408 [ 2.267644] LSM: Security Framework initializing Jun 7 18:24:47.527430 [ 2.271558] landlock: Up and running. Jun 7 18:24:47.527442 [ 2.275529] Yama: disabled by default; enable with sysctl kernel.yama.* Jun 7 18:24:47.539417 [ 2.279570] AppArmor: AppArmor initialized Jun 7 18:24:47.539436 [ 2.283530] TOMOYO Linux initialized Jun 7 18:24:47.551388 [ 2.287536] LSM support for eBPF active Jun 7 18:24:47.551408 [ 2.310346] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jun 7 18:24:47.575414 [ 2.321059] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jun 7 18:24:47.599418 [ 2.323870] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 7 18:24:47.611407 [ 2.327824] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 7 18:24:47.611434 [ 2.332825] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jun 7 18:24:47.623427 [ 2.335789] cblist_init_generic: Setting adjustable number of callback queues. Jun 7 18:24:47.635425 [ 2.339530] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 7 18:24:47.647414 [ 2.343565] cblist_init_generic: Setting adjustable number of callback queues. Jun 7 18:24:47.647439 [ 2.347529] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 7 18:24:47.659423 [ 2.351557] cblist_init_generic: Setting adjustable number of callback queues. Jun 7 18:24:47.671418 [ 2.355529] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 7 18:24:47.671440 [ 2.359548] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jun 7 18:24:47.683425 [ 2.363531] ... version: 3 Jun 7 18:24:47.683443 [ 2.367529] ... bit width: 48 Jun 7 18:24:47.695417 [ 2.371529] ... generic registers: 4 Jun 7 18:24:47.695436 [ 2.375529] ... value mask: 0000ffffffffffff Jun 7 18:24:47.707426 [ 2.379529] ... max period: 00007fffffffffff Jun 7 18:24:47.707447 [ 2.383529] ... fixed-purpose events: 3 Jun 7 18:24:47.719410 [ 2.387529] ... event mask: 000000070000000f Jun 7 18:24:47.719430 [ 2.391721] signal: max sigframe size: 1776 Jun 7 18:24:47.719443 [ 2.395554] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jun 7 18:24:47.731425 [ 2.399558] rcu: Hierarchical SRCU implementation. Jun 7 18:24:47.743405 [ 2.403530] rcu: Max phase no-delay instances is 1000. Jun 7 18:24:47.743427 [ 2.413252] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 7 18:24:47.755405 [ 2.416408] smp: Bringing up secondary CPUs ... Jun 7 18:24:47.767375 [ 2.419691] x86: Booting SMP configuration: Jun 7 18:24:47.767395 [ 2.423534] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jun 7 18:24:47.851390 [ 2.495533] .... node #1, CPUs: #14 Jun 7 18:24:47.863411 [ 1.944215] smpboot: CPU 14 Converting physical 0 to logical die 1 Jun 7 18:24:47.863433 [ 2.595665] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jun 7 18:24:48.043407 [ 2.667530] .... node #0, CPUs: #28 Jun 7 18:24:48.055414 [ 2.669535] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 7 18:24:48.067418 [ 2.675530] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 7 18:24:48.079426 [ 2.679529] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 7 18:24:48.103386 [ 2.683728] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jun 7 18:24:48.127394 [ 2.707533] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jun 7 18:24:48.163424 [ 2.733307] smp: Brought up 2 nodes, 56 CPUs Jun 7 18:24:48.175416 [ 2.739531] smpboot: Max logical packages: 2 Jun 7 18:24:48.175436 [ 2.743531] smpboot: Total of 56 processors activated (223506.66 BogoMIPS) Jun 7 18:24:48.187371 [ 2.859643] node 0 deferred pages initialised in 108ms Jun 7 18:24:48.331408 [ 2.867545] node 1 deferred pages initialised in 116ms Jun 7 18:24:48.343401 [ 2.877720] devtmpfs: initialized Jun 7 18:24:48.343420 [ 2.879640] x86/mm: Memory block size: 2048MB Jun 7 18:24:48.355413 [ 2.884152] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 7 18:24:48.355441 [ 2.887741] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 7 18:24:48.367433 [ 2.891845] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jun 7 18:24:48.379419 [ 2.895780] pinctrl core: initialized pinctrl subsystem Jun 7 18:24:48.391402 [ 2.901621] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 7 18:24:48.391425 [ 2.904897] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jun 7 18:24:48.403417 [ 2.908404] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 7 18:24:48.415417 [ 2.912407] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 7 18:24:48.427415 [ 2.915541] audit: initializing netlink subsys (disabled) Jun 7 18:24:48.427435 [ 2.919562] audit: type=2000 audit(1717784685.868:1): state=initialized audit_enabled=0 res=1 Jun 7 18:24:48.439426 [ 2.919738] thermal_sys: Registered thermal governor 'fair_share' Jun 7 18:24:48.451415 [ 2.923531] thermal_sys: Registered thermal governor 'bang_bang' Jun 7 18:24:48.451438 [ 2.927530] thermal_sys: Registered thermal governor 'step_wise' Jun 7 18:24:48.463415 [ 2.931530] thermal_sys: Registered thermal governor 'user_space' Jun 7 18:24:48.463437 [ 2.935529] thermal_sys: Registered thermal governor 'power_allocator' Jun 7 18:24:48.475416 [ 2.939576] cpuidle: using governor ladder Jun 7 18:24:48.475436 [ 2.951552] cpuidle: using governor menu Jun 7 18:24:48.487414 [ 2.955570] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 7 18:24:48.487440 [ 2.959531] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 7 18:24:48.499419 [ 2.963679] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 7 18:24:48.511426 [ 2.967532] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 7 18:24:48.511449 [ 2.971554] PCI: Using configuration type 1 for base access Jun 7 18:24:48.523415 [ 2.977224] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jun 7 18:24:48.535400 [ 2.980719] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 7 18:24:48.547424 [ 2.991607] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 7 18:24:48.547447 [ 2.999530] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 7 18:24:48.559419 [ 3.003530] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 7 18:24:48.571413 [ 3.011529] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 7 18:24:48.571435 [ 3.019730] ACPI: Added _OSI(Module Device) Jun 7 18:24:48.583416 [ 3.023531] ACPI: Added _OSI(Processor Device) Jun 7 18:24:48.583437 [ 3.031530] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 7 18:24:48.595388 [ 3.035531] ACPI: Added _OSI(Processor Aggregator Device) Jun 7 18:24:48.595410 [ 3.087779] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 7 18:24:48.643397 [ 3.095165] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 7 18:24:48.655394 [ 3.108343] ACPI: Dynamic OEM Table Load: Jun 7 18:24:48.667386 [ 3.143590] ACPI: Interpreter enabled Jun 7 18:24:48.703409 [ 3.147545] ACPI: PM: (supports S0 S5) Jun 7 18:24:48.703428 [ 3.151530] ACPI: Using IOAPIC for interrupt routing Jun 7 18:24:48.715413 [ 3.155624] HEST: Table parsing has been initialized. Jun 7 18:24:48.715434 [ 3.164097] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jun 7 18:24:48.727434 [ 3.171533] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 7 18:24:48.739424 [ 3.179529] PCI: Using E820 reservations for host bridge windows Jun 7 18:24:48.751386 [ 3.188318] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 7 18:24:48.751407 [ 3.236576] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 7 18:24:48.799421 [ 3.243535] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 7 18:24:48.811410 [ 3.253600] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jun 7 18:24:48.823414 [ 3.264632] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 7 18:24:48.835412 [ 3.271530] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 7 18:24:48.835439 [ 3.279576] PCI host bridge to bus 0000:ff Jun 7 18:24:48.847416 [ 3.287532] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jun 7 18:24:48.847440 [ 3.295530] pci_bus 0000:ff: root bus resource [bus ff] Jun 7 18:24:48.859414 [ 3.299545] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 7 18:24:48.859436 [ 3.307639] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 7 18:24:48.871419 [ 3.311624] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 7 18:24:48.883410 [ 3.319641] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 7 18:24:48.883433 [ 3.327619] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 7 18:24:48.895411 [ 3.331627] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 7 18:24:48.895433 [ 3.339637] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 7 18:24:48.907415 [ 3.347618] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 7 18:24:48.907437 [ 3.355614] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 7 18:24:48.919422 [ 3.359614] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 7 18:24:48.919443 [ 3.367619] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 7 18:24:48.931427 [ 3.375615] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 7 18:24:48.943415 [ 3.379616] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 7 18:24:48.943445 [ 3.387622] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 7 18:24:48.955414 [ 3.395614] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 7 18:24:48.955436 [ 3.399618] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 7 18:24:48.967416 [ 3.407617] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 7 18:24:48.967437 [ 3.415614] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 7 18:24:48.979420 [ 3.423615] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 7 18:24:48.991411 [ 3.427614] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 7 18:24:48.991433 [ 3.435615] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 7 18:24:49.003413 [ 3.443624] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 7 18:24:49.003435 [ 3.447615] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 7 18:24:49.015417 [ 3.455614] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 7 18:24:49.015438 [ 3.463617] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 7 18:24:49.027418 [ 3.467617] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 7 18:24:49.039411 [ 3.475615] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 7 18:24:49.039434 [ 3.483615] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 7 18:24:49.051410 [ 3.491617] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 7 18:24:49.051432 [ 3.495625] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 7 18:24:49.063415 [ 3.503617] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 7 18:24:49.063436 [ 3.511616] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 7 18:24:49.075418 [ 3.515622] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 7 18:24:49.087408 [ 3.523621] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 7 18:24:49.087431 [ 3.531622] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 7 18:24:49.099412 [ 3.535617] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 7 18:24:49.099434 [ 3.543616] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 7 18:24:49.111414 [ 3.551581] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 7 18:24:49.111436 [ 3.555619] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 7 18:24:49.123419 [ 3.563571] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 7 18:24:49.123441 [ 3.571631] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 7 18:24:49.135425 [ 3.579707] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 7 18:24:49.147410 [ 3.583639] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 7 18:24:49.147432 [ 3.591640] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 7 18:24:49.159412 [ 3.599635] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 7 18:24:49.159434 [ 3.603628] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 7 18:24:49.171418 [ 3.611622] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 7 18:24:49.171439 [ 3.619637] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 7 18:24:49.183418 [ 3.623636] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 7 18:24:49.195410 [ 3.631638] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 7 18:24:49.195432 [ 3.639634] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 7 18:24:49.207413 [ 3.647618] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 7 18:24:49.207435 [ 3.651618] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 7 18:24:49.219414 [ 3.659631] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 7 18:24:49.219436 [ 3.667629] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 7 18:24:49.231414 [ 3.671708] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 7 18:24:49.243410 [ 3.679639] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 7 18:24:49.243433 [ 3.687637] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 7 18:24:49.255418 [ 3.695640] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 7 18:24:49.255440 [ 3.699618] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 7 18:24:49.267413 [ 3.707630] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 7 18:24:49.267434 [ 3.715723] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 7 18:24:49.279417 [ 3.719638] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 7 18:24:49.291409 [ 3.727639] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 7 18:24:49.291431 [ 3.735635] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 7 18:24:49.303413 [ 3.739618] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 7 18:24:49.303435 [ 3.747618] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 7 18:24:49.315418 [ 3.755619] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 7 18:24:49.315439 [ 3.763629] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 7 18:24:49.327418 [ 3.767626] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 7 18:24:49.339416 [ 3.775618] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 7 18:24:49.339439 [ 3.783620] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 7 18:24:49.351411 [ 3.787570] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 7 18:24:49.351434 [ 3.795622] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 7 18:24:49.363413 [ 3.803621] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 7 18:24:49.363435 [ 3.807713] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 7 18:24:49.375418 [ 3.815532] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 7 18:24:49.387412 [ 3.828102] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jun 7 18:24:49.387437 [ 3.836645] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 7 18:24:49.399421 [ 3.843530] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 7 18:24:49.411394 [ 3.855570] PCI host bridge to bus 0000:7f Jun 7 18:24:49.411413 [ 3.859530] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jun 7 18:24:49.423421 [ 3.867530] pci_bus 0000:7f: root bus resource [bus 7f] Jun 7 18:24:49.435411 [ 3.871539] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 7 18:24:49.435433 [ 3.879632] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 7 18:24:49.447410 [ 3.883628] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 7 18:24:49.447432 [ 3.891635] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 7 18:24:49.459416 [ 3.899616] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 7 18:24:49.459438 [ 3.907617] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 7 18:24:49.471416 [ 3.911633] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 7 18:24:49.483410 [ 3.919612] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 7 18:24:49.483432 [ 3.927612] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 7 18:24:49.495413 [ 3.931612] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 7 18:24:49.495435 [ 3.939622] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 7 18:24:49.507418 [ 3.947614] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 7 18:24:49.507440 [ 3.951612] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 7 18:24:49.519391 [ 3.959613] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 7 18:24:49.519412 [ 3.967612] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 7 18:24:49.531418 [ 3.975613] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 7 18:24:49.543422 [ 3.979612] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 7 18:24:49.543444 [ 3.987612] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 7 18:24:49.555424 [ 3.995619] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 7 18:24:49.555446 [ 3.999611] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 7 18:24:49.567416 [ 4.007614] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 7 18:24:49.567437 [ 4.015611] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 7 18:24:49.579418 [ 4.019613] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 7 18:24:49.591411 [ 4.027612] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 7 18:24:49.591433 [ 4.035616] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 7 18:24:49.603413 [ 4.043615] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 7 18:24:49.603435 [ 4.047621] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 7 18:24:49.615414 [ 4.055612] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 7 18:24:49.615436 [ 4.063616] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 7 18:24:49.627418 [ 4.067614] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 7 18:24:49.639410 [ 4.075612] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 7 18:24:49.639432 [ 4.083615] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 7 18:24:49.651415 [ 4.087612] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 7 18:24:49.651438 [ 4.095615] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 7 18:24:49.663421 [ 4.103620] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 7 18:24:49.663443 [ 4.107611] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 7 18:24:49.675418 [ 4.115613] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jun 7 18:24:49.687410 [ 4.123568] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jun 7 18:24:49.687434 [ 4.131617] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jun 7 18:24:49.699416 [ 4.135568] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jun 7 18:24:49.699438 [ 4.143627] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jun 7 18:24:49.711412 [ 4.151706] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jun 7 18:24:49.711433 [ 4.155643] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jun 7 18:24:49.723418 [ 4.163631] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jun 7 18:24:49.723440 [ 4.171641] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jun 7 18:24:49.735418 [ 4.175621] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jun 7 18:24:49.747411 [ 4.183616] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jun 7 18:24:49.747433 [ 4.191631] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jun 7 18:24:49.759414 [ 4.199632] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jun 7 18:24:49.759436 [ 4.203632] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jun 7 18:24:49.771456 [ 4.211637] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jun 7 18:24:49.771477 [ 4.219614] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jun 7 18:24:49.783419 [ 4.223616] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jun 7 18:24:49.795411 [ 4.231614] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jun 7 18:24:49.795433 [ 4.239626] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jun 7 18:24:49.807413 [ 4.243702] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jun 7 18:24:49.807435 [ 4.251633] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jun 7 18:24:49.819414 [ 4.259632] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jun 7 18:24:49.819435 [ 4.267640] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jun 7 18:24:49.831419 [ 4.271617] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jun 7 18:24:49.843409 [ 4.279629] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jun 7 18:24:49.843431 [ 4.287704] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jun 7 18:24:49.855413 [ 4.291634] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jun 7 18:24:49.855442 [ 4.299633] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jun 7 18:24:49.867414 [ 4.307630] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jun 7 18:24:49.867436 [ 4.315615] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jun 7 18:24:49.879418 [ 4.319624] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jun 7 18:24:49.891415 [ 4.327616] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jun 7 18:24:49.891437 [ 4.335624] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jun 7 18:24:49.903412 [ 4.339614] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jun 7 18:24:49.903434 [ 4.347615] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 7 18:24:49.915414 [ 4.355614] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 7 18:24:49.915436 [ 4.359569] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 7 18:24:49.927415 [ 4.367620] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jun 7 18:24:49.927436 [ 4.375623] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 7 18:24:49.939397 [ 4.393706] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jun 7 18:24:49.963427 [ 4.403533] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 7 18:24:49.975410 [ 4.411903] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 7 18:24:49.975436 [ 4.420245] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 7 18:24:49.987426 [ 4.431530] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jun 7 18:24:49.999418 [ 4.440275] PCI host bridge to bus 0000:00 Jun 7 18:24:49.999437 [ 4.443531] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 7 18:24:50.011418 [ 4.451531] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jun 7 18:24:50.023417 [ 4.459529] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 7 18:24:50.023443 [ 4.467530] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jun 7 18:24:50.035421 [ 4.475529] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jun 7 18:24:50.047417 [ 4.487542] pci_bus 0000:00: root bus resource [bus 00-7e] Jun 7 18:24:50.047438 [ 4.491559] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jun 7 18:24:50.059413 [ 4.499708] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jun 7 18:24:50.059434 [ 4.507622] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jun 7 18:24:50.071417 [ 4.511671] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jun 7 18:24:50.083414 [ 4.519621] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jun 7 18:24:50.083437 [ 4.527666] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jun 7 18:24:50.095411 [ 4.531621] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jun 7 18:24:50.095434 [ 4.539672] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jun 7 18:24:50.107413 [ 4.547621] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 7 18:24:50.107435 [ 4.555673] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jun 7 18:24:50.119393 [ 4.559621] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jun 7 18:24:50.131412 [ 4.567662] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jun 7 18:24:50.131434 [ 4.575669] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jun 7 18:24:50.143415 [ 4.579688] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jun 7 18:24:50.143437 [ 4.587650] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jun 7 18:24:50.155422 [ 4.595550] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jun 7 18:24:50.155444 [ 4.603696] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jun 7 18:24:50.167416 [ 4.607802] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jun 7 18:24:50.179412 [ 4.615557] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jun 7 18:24:50.179444 [ 4.623545] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jun 7 18:24:50.191413 [ 4.627546] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jun 7 18:24:50.191434 [ 4.635547] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jun 7 18:24:50.203415 [ 4.639545] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jun 7 18:24:50.203436 [ 4.647546] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jun 7 18:24:50.215417 [ 4.655580] pci 0000:00:11.4: PME# supported from D3hot Jun 7 18:24:50.215438 [ 4.659630] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jun 7 18:24:50.227418 [ 4.667563] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jun 7 18:24:50.227443 [ 4.675635] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jun 7 18:24:50.239419 [ 4.683611] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jun 7 18:24:50.251420 [ 4.687563] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jun 7 18:24:50.251446 [ 4.695636] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jun 7 18:24:50.263416 [ 4.703628] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jun 7 18:24:50.263437 [ 4.711557] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jun 7 18:24:50.275424 [ 4.715666] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jun 7 18:24:50.287410 [ 4.723650] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jun 7 18:24:50.287433 [ 4.731645] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jun 7 18:24:50.299417 [ 4.739557] pci 0000:00:1c.0: Enabling MPC IRBNCE Jun 7 18:24:50.299437 [ 4.743533] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 7 18:24:50.311418 [ 4.751629] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jun 7 18:24:50.311441 [ 4.755650] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jun 7 18:24:50.331869 [ 4.763550] pci 0000:00:1c.3: Enabling MPC IRBNCE Jun 7 18:24:50.331896 [ 4.771533] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jun 7 18:24:50.335417 [ 4.775633] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jun 7 18:24:50.347419 [ 4.783558] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jun 7 18:24:50.347442 [ 4.791667] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jun 7 18:24:50.359426 [ 4.799631] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jun 7 18:24:50.359449 [ 4.803794] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jun 7 18:24:50.371417 [ 4.811554] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jun 7 18:24:50.371438 [ 4.819545] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jun 7 18:24:50.383419 [ 4.823544] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jun 7 18:24:50.383439 [ 4.831544] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jun 7 18:24:50.395421 [ 4.835544] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jun 7 18:24:50.407410 [ 4.843544] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jun 7 18:24:50.407433 [ 4.851574] pci 0000:00:1f.2: PME# supported from D3hot Jun 7 18:24:50.419409 [ 4.855769] acpiphp: Slot [0] registered Jun 7 18:24:50.419429 [ 4.859572] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jun 7 18:24:50.431411 [ 4.867558] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jun 7 18:24:50.431434 [ 4.875560] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jun 7 18:24:50.443412 [ 4.879546] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jun 7 18:24:50.443435 [ 4.887574] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jun 7 18:24:50.455415 [ 4.895616] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jun 7 18:24:50.455438 [ 4.903565] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jun 7 18:24:50.467422 [ 4.911530] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 7 18:24:50.479436 [ 4.923551] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jun 7 18:24:50.491420 [ 4.931529] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 7 18:24:50.503418 [ 4.943746] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jun 7 18:24:50.503439 [ 4.951555] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jun 7 18:24:50.515423 [ 4.955559] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jun 7 18:24:50.527412 [ 4.963545] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jun 7 18:24:50.527434 [ 4.971574] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jun 7 18:24:50.539413 [ 4.979601] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jun 7 18:24:50.539436 [ 4.983558] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jun 7 18:24:50.551424 [ 4.991529] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 7 18:24:50.563430 [ 5.003550] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jun 7 18:24:50.575420 [ 5.015529] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 7 18:24:50.587415 [ 5.027683] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 7 18:24:50.587436 [ 5.031531] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 7 18:24:50.599416 [ 5.039530] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 7 18:24:50.599439 [ 5.047532] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 7 18:24:50.611428 [ 5.055706] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 7 18:24:50.623416 [ 5.059689] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 7 18:24:50.623437 [ 5.067701] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jun 7 18:24:50.635416 [ 5.075551] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jun 7 18:24:50.635437 [ 5.079549] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jun 7 18:24:50.647419 [ 5.087549] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jun 7 18:24:50.659419 [ 5.095556] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jun 7 18:24:50.659441 [ 5.103533] pci 0000:05:00.0: enabling Extended Tags Jun 7 18:24:50.671414 [ 5.107552] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jun 7 18:24:50.683413 [ 5.119530] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jun 7 18:24:50.683437 [ 5.127558] pci 0000:05:00.0: supports D1 D2 Jun 7 18:24:50.695417 [ 5.131624] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 7 18:24:50.695438 [ 5.139531] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 7 18:24:50.707416 [ 5.143530] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 7 18:24:50.707438 [ 5.151691] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 7 18:24:50.719415 [ 5.159574] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 7 18:24:50.719435 [ 5.163608] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jun 7 18:24:50.731417 [ 5.171569] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jun 7 18:24:50.731439 [ 5.179552] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jun 7 18:24:50.743421 [ 5.183552] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jun 7 18:24:50.755411 [ 5.191618] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jun 7 18:24:50.755433 [ 5.199557] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jun 7 18:24:50.767425 [ 5.207704] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 7 18:24:50.779407 [ 5.215533] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 7 18:24:50.779431 [ 5.224381] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jun 7 18:24:50.791425 [ 5.231534] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 7 18:24:50.803406 [ 5.239899] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jun 7 18:24:50.803432 [ 5.248230] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 7 18:24:50.815424 [ 5.259530] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jun 7 18:24:50.827420 [ 5.267861] PCI host bridge to bus 0000:80 Jun 7 18:24:50.827440 [ 5.271531] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jun 7 18:24:50.839419 [ 5.279529] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jun 7 18:24:50.851416 [ 5.287529] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jun 7 18:24:50.851441 [ 5.295531] pci_bus 0000:80: root bus resource [bus 80-fe] Jun 7 18:24:50.863417 [ 5.303553] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jun 7 18:24:50.863439 [ 5.311628] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jun 7 18:24:50.875417 [ 5.315673] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jun 7 18:24:50.887414 [ 5.323662] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jun 7 18:24:50.887436 [ 5.331694] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jun 7 18:24:50.899416 [ 5.335651] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jun 7 18:24:50.899437 [ 5.343550] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jun 7 18:24:50.911413 [ 5.351853] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 7 18:24:50.911434 [ 5.356015] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jun 7 18:24:50.923420 [ 5.363584] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jun 7 18:24:50.935410 [ 5.371581] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jun 7 18:24:50.935432 [ 5.379581] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jun 7 18:24:50.947415 [ 5.383581] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jun 7 18:24:50.947438 [ 5.391529] ACPI: PCI: Interrupt link LNKE disabled Jun 7 18:24:50.959415 [ 5.395581] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jun 7 18:24:50.959437 [ 5.403529] ACPI: PCI: Interrupt link LNKF disabled Jun 7 18:24:50.971420 [ 5.407581] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jun 7 18:24:50.971442 [ 5.415531] ACPI: PCI: Interrupt link LNKG disabled Jun 7 18:24:50.983416 [ 5.419581] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jun 7 18:24:50.983438 [ 5.427529] ACPI: PCI: Interrupt link LNKH disabled Jun 7 18:24:50.995411 [ 5.431875] iommu: Default domain type: Translated Jun 7 18:24:50.995432 [ 5.439530] iommu: DMA domain TLB invalidation policy: lazy mode Jun 7 18:24:51.007416 [ 5.443652] pps_core: LinuxPPS API ver. 1 registered Jun 7 18:24:51.007437 [ 5.451529] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 7 18:24:51.019423 [ 5.459531] PTP clock support registered Jun 7 18:24:51.019442 [ 5.463550] EDAC MC: Ver: 3.0.0 Jun 7 18:24:51.031411 [ 5.467631] NetLabel: Initializing Jun 7 18:24:51.031430 [ 5.471426] NetLabel: domain hash size = 128 Jun 7 18:24:51.031443 [ 5.479531] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 7 18:24:51.043419 [ 5.483565] NetLabel: unlabeled traffic allowed by default Jun 7 18:24:51.055390 [ 5.491530] PCI: Using ACPI for IRQ routing Jun 7 18:24:51.055411 [ 5.500259] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jun 7 18:24:51.067419 [ 5.503528] pci 0000:08:00.0: vgaarb: bridge control possible Jun 7 18:24:51.067440 [ 5.503528] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jun 7 18:24:51.079423 [ 5.523531] vgaarb: loaded Jun 7 18:24:51.079440 [ 5.528106] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jun 7 18:24:51.091415 [ 5.535530] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jun 7 18:24:51.103408 [ 5.543574] clocksource: Switched to clocksource tsc-early Jun 7 18:24:51.103430 [ 5.549969] VFS: Disk quotas dquot_6.6.0 Jun 7 18:24:51.115413 [ 5.554388] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 7 18:24:51.115436 [ 5.562265] AppArmor: AppArmor Filesystem Enabled Jun 7 18:24:51.127414 [ 5.567543] pnp: PnP ACPI init Jun 7 18:24:51.127433 [ 5.571402] system 00:01: [io 0x0500-0x057f] has been reserved Jun 7 18:24:51.139415 [ 5.578015] system 00:01: [io 0x0400-0x047f] has been reserved Jun 7 18:24:51.139437 [ 5.584623] system 00:01: [io 0x0580-0x059f] has been reserved Jun 7 18:24:51.151429 [ 5.591231] system 00:01: [io 0x0600-0x061f] has been reserved Jun 7 18:24:51.151451 [ 5.597841] system 00:01: [io 0x0880-0x0883] has been reserved Jun 7 18:24:51.163418 [ 5.604449] system 00:01: [io 0x0800-0x081f] has been reserved Jun 7 18:24:51.175422 [ 5.611058] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jun 7 18:24:51.175445 [ 5.618441] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jun 7 18:24:51.187415 [ 5.625825] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 7 18:24:51.187438 [ 5.633210] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jun 7 18:24:51.199422 [ 5.640592] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jun 7 18:24:51.211418 [ 5.647977] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jun 7 18:24:51.211441 [ 5.655362] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jun 7 18:24:51.223403 [ 5.663683] pnp: PnP ACPI: found 4 devices Jun 7 18:24:51.223423 [ 5.674688] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 7 18:24:51.247411 [ 5.684719] NET: Registered PF_INET protocol family Jun 7 18:24:51.247432 [ 5.690787] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jun 7 18:24:51.259394 [ 5.704226] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jun 7 18:24:51.271423 [ 5.714174] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jun 7 18:24:51.283413 [ 5.724011] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jun 7 18:24:51.295415 [ 5.735215] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jun 7 18:24:51.307409 [ 5.743921] TCP: Hash tables configured (established 524288 bind 65536) Jun 7 18:24:51.307433 [ 5.752040] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jun 7 18:24:51.319420 [ 5.761257] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 7 18:24:51.331413 [ 5.769535] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 7 18:24:51.331439 [ 5.778145] NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 7 18:24:51.343420 [ 5.784476] NET: Registered PF_XDP protocol family Jun 7 18:24:51.343441 [ 5.789885] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 7 18:24:51.355421 [ 5.795719] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 7 18:24:51.355443 [ 5.802521] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 7 18:24:51.367425 [ 5.810107] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 7 18:24:51.379426 [ 5.819344] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 7 18:24:51.379447 [ 5.824910] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 7 18:24:51.391418 [ 5.830476] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 7 18:24:51.391438 [ 5.836017] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 7 18:24:51.403419 [ 5.842826] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 7 18:24:51.403441 [ 5.850422] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 7 18:24:51.415419 [ 5.855979] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 7 18:24:51.415448 [ 5.861549] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 7 18:24:51.427418 [ 5.867099] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 7 18:24:51.427441 [ 5.874696] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 7 18:24:51.439419 [ 5.881596] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jun 7 18:24:51.451416 [ 5.888485] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jun 7 18:24:51.451439 [ 5.896159] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jun 7 18:24:51.463420 [ 5.903832] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jun 7 18:24:51.475416 [ 5.912089] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jun 7 18:24:51.475437 [ 5.918310] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jun 7 18:24:51.487414 [ 5.925305] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 7 18:24:51.487439 [ 5.933949] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jun 7 18:24:51.499422 [ 5.940168] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jun 7 18:24:51.511411 [ 5.947163] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jun 7 18:24:51.511433 [ 5.954276] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 7 18:24:51.523417 [ 5.959843] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jun 7 18:24:51.523439 [ 5.966741] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jun 7 18:24:51.535414 [ 5.974415] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jun 7 18:24:51.535439 [ 5.982987] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jun 7 18:24:51.547405 [ 6.012357] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 20978 usecs Jun 7 18:24:51.583378 [ 6.044343] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23147 usecs Jun 7 18:24:51.607417 [ 6.052624] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jun 7 18:24:51.619424 [ 6.059822] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jun 7 18:24:51.631413 [ 6.067753] DMAR: No SATC found Jun 7 18:24:51.631431 [ 6.067770] Trying to unpack rootfs image as initramfs... Jun 7 18:24:51.631446 [ 6.071259] DMAR: dmar0: Using Queued invalidation Jun 7 18:24:51.643415 [ 6.071273] DMAR: dmar1: Using Queued invalidation Jun 7 18:24:51.643435 [ 6.088133] pci 0000:80:02.0: Adding to iommu group 0 Jun 7 18:24:51.655410 [ 6.094637] pci 0000:ff:08.0: Adding to iommu group 1 Jun 7 18:24:51.655431 [ 6.100313] pci 0000:ff:08.2: Adding to iommu group 1 Jun 7 18:24:51.667416 [ 6.105990] pci 0000:ff:08.3: Adding to iommu group 2 Jun 7 18:24:51.667437 [ 6.111719] pci 0000:ff:09.0: Adding to iommu group 3 Jun 7 18:24:51.679416 [ 6.117390] pci 0000:ff:09.2: Adding to iommu group 3 Jun 7 18:24:51.679436 [ 6.123063] pci 0000:ff:09.3: Adding to iommu group 4 Jun 7 18:24:51.691412 [ 6.128850] pci 0000:ff:0b.0: Adding to iommu group 5 Jun 7 18:24:51.691433 [ 6.134512] pci 0000:ff:0b.1: Adding to iommu group 5 Jun 7 18:24:51.703413 [ 6.140185] pci 0000:ff:0b.2: Adding to iommu group 5 Jun 7 18:24:51.703434 [ 6.145856] pci 0000:ff:0b.3: Adding to iommu group 5 Jun 7 18:24:51.715412 [ 6.151754] pci 0000:ff:0c.0: Adding to iommu group 6 Jun 7 18:24:51.715433 [ 6.157427] pci 0000:ff:0c.1: Adding to iommu group 6 Jun 7 18:24:51.727411 [ 6.163104] pci 0000:ff:0c.2: Adding to iommu group 6 Jun 7 18:24:51.727432 [ 6.168779] pci 0000:ff:0c.3: Adding to iommu group 6 Jun 7 18:24:51.727446 [ 6.174452] pci 0000:ff:0c.4: Adding to iommu group 6 Jun 7 18:24:51.739418 [ 6.180130] pci 0000:ff:0c.5: Adding to iommu group 6 Jun 7 18:24:51.739438 [ 6.185804] pci 0000:ff:0c.6: Adding to iommu group 6 Jun 7 18:24:51.751415 [ 6.191478] pci 0000:ff:0c.7: Adding to iommu group 6 Jun 7 18:24:51.751435 [ 6.197315] pci 0000:ff:0d.0: Adding to iommu group 7 Jun 7 18:24:51.763425 [ 6.202992] pci 0000:ff:0d.1: Adding to iommu group 7 Jun 7 18:24:51.763446 [ 6.208668] pci 0000:ff:0d.2: Adding to iommu group 7 Jun 7 18:24:51.775419 [ 6.214348] pci 0000:ff:0d.3: Adding to iommu group 7 Jun 7 18:24:51.775439 [ 6.220028] pci 0000:ff:0d.4: Adding to iommu group 7 Jun 7 18:24:51.787419 [ 6.225703] pci 0000:ff:0d.5: Adding to iommu group 7 Jun 7 18:24:51.787440 [ 6.231577] pci 0000:ff:0f.0: Adding to iommu group 8 Jun 7 18:24:51.799414 [ 6.237257] pci 0000:ff:0f.1: Adding to iommu group 8 Jun 7 18:24:51.799434 [ 6.242932] pci 0000:ff:0f.2: Adding to iommu group 8 Jun 7 18:24:51.811416 [ 6.248609] pci 0000:ff:0f.3: Adding to iommu group 8 Jun 7 18:24:51.811437 [ 6.254285] pci 0000:ff:0f.4: Adding to iommu group 8 Jun 7 18:24:51.823413 [ 6.259963] pci 0000:ff:0f.5: Adding to iommu group 8 Jun 7 18:24:51.823434 [ 6.265640] pci 0000:ff:0f.6: Adding to iommu group 8 Jun 7 18:24:51.835408 [ 6.271457] pci 0000:ff:10.0: Adding to iommu group 9 Jun 7 18:24:51.835429 [ 6.277135] pci 0000:ff:10.1: Adding to iommu group 9 Jun 7 18:24:51.835443 [ 6.282815] pci 0000:ff:10.5: Adding to iommu group 9 Jun 7 18:24:51.847418 [ 6.288495] pci 0000:ff:10.6: Adding to iommu group 9 Jun 7 18:24:51.847438 [ 6.294174] pci 0000:ff:10.7: Adding to iommu group 9 Jun 7 18:24:51.859418 [ 6.299963] pci 0000:ff:12.0: Adding to iommu group 10 Jun 7 18:24:51.859439 [ 6.305739] pci 0000:ff:12.1: Adding to iommu group 10 Jun 7 18:24:51.871417 [ 6.311517] pci 0000:ff:12.4: Adding to iommu group 10 Jun 7 18:24:51.871437 [ 6.317294] pci 0000:ff:12.5: Adding to iommu group 10 Jun 7 18:24:51.883419 [ 6.323074] pci 0000:ff:13.0: Adding to iommu group 11 Jun 7 18:24:51.883440 [ 6.328841] pci 0000:ff:13.1: Adding to iommu group 12 Jun 7 18:24:51.895415 [ 6.334614] pci 0000:ff:13.2: Adding to iommu group 13 Jun 7 18:24:51.895436 [ 6.340389] pci 0000:ff:13.3: Adding to iommu group 14 Jun 7 18:24:51.907413 [ 6.346219] pci 0000:ff:13.6: Adding to iommu group 15 Jun 7 18:24:51.907434 [ 6.352000] pci 0000:ff:13.7: Adding to iommu group 15 Jun 7 18:24:51.919416 [ 6.357774] pci 0000:ff:14.0: Adding to iommu group 16 Jun 7 18:24:51.919436 [ 6.363547] pci 0000:ff:14.1: Adding to iommu group 17 Jun 7 18:24:51.931414 [ 6.369322] pci 0000:ff:14.2: Adding to iommu group 18 Jun 7 18:24:51.931435 [ 6.375094] pci 0000:ff:14.3: Adding to iommu group 19 Jun 7 18:24:51.943414 [ 6.380981] pci 0000:ff:14.4: Adding to iommu group 20 Jun 7 18:24:51.943435 [ 6.386760] pci 0000:ff:14.5: Adding to iommu group 20 Jun 7 18:24:51.955415 [ 6.392540] pci 0000:ff:14.6: Adding to iommu group 20 Jun 7 18:24:51.955436 [ 6.398310] pci 0000:ff:14.7: Adding to iommu group 20 Jun 7 18:24:51.967416 [ 6.404084] pci 0000:ff:16.0: Adding to iommu group 21 Jun 7 18:24:51.967436 [ 6.409861] pci 0000:ff:16.1: Adding to iommu group 22 Jun 7 18:24:51.979413 [ 6.415634] pci 0000:ff:16.2: Adding to iommu group 23 Jun 7 18:24:51.979434 [ 6.421409] pci 0000:ff:16.3: Adding to iommu group 24 Jun 7 18:24:51.991418 [ 6.427242] pci 0000:ff:16.6: Adding to iommu group 25 Jun 7 18:24:51.991439 [ 6.433045] pci 0000:ff:16.7: Adding to iommu group 25 Jun 7 18:24:51.991453 [ 6.437451] Freeing initrd memory: 39596K Jun 7 18:24:52.003419 [ 6.438839] pci 0000:ff:17.0: Adding to iommu group 26 Jun 7 18:24:52.003440 [ 6.449027] pci 0000:ff:17.1: Adding to iommu group 27 Jun 7 18:24:52.015416 [ 6.454798] pci 0000:ff:17.2: Adding to iommu group 28 Jun 7 18:24:52.015436 [ 6.460563] pci 0000:ff:17.3: Adding to iommu group 29 Jun 7 18:24:52.027413 [ 6.466448] pci 0000:ff:17.4: Adding to iommu group 30 Jun 7 18:24:52.027434 [ 6.472237] pci 0000:ff:17.5: Adding to iommu group 30 Jun 7 18:24:52.039399 [ 6.478016] pci 0000:ff:17.6: Adding to iommu group 30 Jun 7 18:24:52.039420 [ 6.483795] pci 0000:ff:17.7: Adding to iommu group 30 Jun 7 18:24:52.051422 [ 6.489706] pci 0000:ff:1e.0: Adding to iommu group 31 Jun 7 18:24:52.051444 [ 6.495485] pci 0000:ff:1e.1: Adding to iommu group 31 Jun 7 18:24:52.063412 [ 6.501267] pci 0000:ff:1e.2: Adding to iommu group 31 Jun 7 18:24:52.063433 [ 6.507045] pci 0000:ff:1e.3: Adding to iommu group 31 Jun 7 18:24:52.075412 [ 6.512824] pci 0000:ff:1e.4: Adding to iommu group 31 Jun 7 18:24:52.075433 [ 6.518649] pci 0000:ff:1f.0: Adding to iommu group 32 Jun 7 18:24:52.087410 [ 6.524429] pci 0000:ff:1f.2: Adding to iommu group 32 Jun 7 18:24:52.087431 [ 6.530267] pci 0000:7f:08.0: Adding to iommu group 33 Jun 7 18:24:52.099412 [ 6.536053] pci 0000:7f:08.2: Adding to iommu group 33 Jun 7 18:24:52.099433 [ 6.541824] pci 0000:7f:08.3: Adding to iommu group 34 Jun 7 18:24:52.111411 [ 6.547652] pci 0000:7f:09.0: Adding to iommu group 35 Jun 7 18:24:52.111433 [ 6.553433] pci 0000:7f:09.2: Adding to iommu group 35 Jun 7 18:24:52.123408 [ 6.559203] pci 0000:7f:09.3: Adding to iommu group 36 Jun 7 18:24:52.123430 [ 6.565087] pci 0000:7f:0b.0: Adding to iommu group 37 Jun 7 18:24:52.135408 [ 6.570867] pci 0000:7f:0b.1: Adding to iommu group 37 Jun 7 18:24:52.135430 [ 6.576638] pci 0000:7f:0b.2: Adding to iommu group 37 Jun 7 18:24:52.135444 [ 6.582419] pci 0000:7f:0b.3: Adding to iommu group 37 Jun 7 18:24:52.147415 [ 6.588421] pci 0000:7f:0c.0: Adding to iommu group 38 Jun 7 18:24:52.147435 [ 6.594201] pci 0000:7f:0c.1: Adding to iommu group 38 Jun 7 18:24:52.159417 [ 6.599983] pci 0000:7f:0c.2: Adding to iommu group 38 Jun 7 18:24:52.159437 [ 6.605763] pci 0000:7f:0c.3: Adding to iommu group 38 Jun 7 18:24:52.171418 [ 6.611545] pci 0000:7f:0c.4: Adding to iommu group 38 Jun 7 18:24:52.171438 [ 6.617325] pci 0000:7f:0c.5: Adding to iommu group 38 Jun 7 18:24:52.183416 [ 6.623106] pci 0000:7f:0c.6: Adding to iommu group 38 Jun 7 18:24:52.183436 [ 6.628886] pci 0000:7f:0c.7: Adding to iommu group 38 Jun 7 18:24:52.195425 [ 6.634825] pci 0000:7f:0d.0: Adding to iommu group 39 Jun 7 18:24:52.195446 [ 6.640609] pci 0000:7f:0d.1: Adding to iommu group 39 Jun 7 18:24:52.207416 [ 6.646393] pci 0000:7f:0d.2: Adding to iommu group 39 Jun 7 18:24:52.207436 [ 6.652176] pci 0000:7f:0d.3: Adding to iommu group 39 Jun 7 18:24:52.219414 [ 6.657959] pci 0000:7f:0d.4: Adding to iommu group 39 Jun 7 18:24:52.219435 [ 6.663741] pci 0000:7f:0d.5: Adding to iommu group 39 Jun 7 18:24:52.231411 [ 6.669708] pci 0000:7f:0f.0: Adding to iommu group 40 Jun 7 18:24:52.231432 [ 6.675491] pci 0000:7f:0f.1: Adding to iommu group 40 Jun 7 18:24:52.243415 [ 6.681276] pci 0000:7f:0f.2: Adding to iommu group 40 Jun 7 18:24:52.243436 [ 6.687064] pci 0000:7f:0f.3: Adding to iommu group 40 Jun 7 18:24:52.255414 [ 6.692837] pci 0000:7f:0f.4: Adding to iommu group 40 Jun 7 18:24:52.255435 [ 6.698622] pci 0000:7f:0f.5: Adding to iommu group 40 Jun 7 18:24:52.267417 [ 6.704404] pci 0000:7f:0f.6: Adding to iommu group 40 Jun 7 18:24:52.267438 [ 6.710315] pci 0000:7f:10.0: Adding to iommu group 41 Jun 7 18:24:52.279412 [ 6.716098] pci 0000:7f:10.1: Adding to iommu group 41 Jun 7 18:24:52.279433 [ 6.721883] pci 0000:7f:10.5: Adding to iommu group 41 Jun 7 18:24:52.291411 [ 6.727667] pci 0000:7f:10.6: Adding to iommu group 41 Jun 7 18:24:52.291433 [ 6.733450] pci 0000:7f:10.7: Adding to iommu group 41 Jun 7 18:24:52.303409 [ 6.739331] pci 0000:7f:12.0: Adding to iommu group 42 Jun 7 18:24:52.303430 [ 6.745115] pci 0000:7f:12.1: Adding to iommu group 42 Jun 7 18:24:52.315409 [ 6.750899] pci 0000:7f:12.4: Adding to iommu group 42 Jun 7 18:24:52.315431 [ 6.756683] pci 0000:7f:12.5: Adding to iommu group 42 Jun 7 18:24:52.315445 [ 6.762455] pci 0000:7f:13.0: Adding to iommu group 43 Jun 7 18:24:52.327418 [ 6.768226] pci 0000:7f:13.1: Adding to iommu group 44 Jun 7 18:24:52.327438 [ 6.773995] pci 0000:7f:13.2: Adding to iommu group 45 Jun 7 18:24:52.339427 [ 6.779763] pci 0000:7f:13.3: Adding to iommu group 46 Jun 7 18:24:52.339448 [ 6.785589] pci 0000:7f:13.6: Adding to iommu group 47 Jun 7 18:24:52.351421 [ 6.791374] pci 0000:7f:13.7: Adding to iommu group 47 Jun 7 18:24:52.351441 [ 6.797143] pci 0000:7f:14.0: Adding to iommu group 48 Jun 7 18:24:52.363415 [ 6.802911] pci 0000:7f:14.1: Adding to iommu group 49 Jun 7 18:24:52.363436 [ 6.808682] pci 0000:7f:14.2: Adding to iommu group 50 Jun 7 18:24:52.375415 [ 6.814443] pci 0000:7f:14.3: Adding to iommu group 51 Jun 7 18:24:52.375435 [ 6.820326] pci 0000:7f:14.4: Adding to iommu group 52 Jun 7 18:24:52.387416 [ 6.826104] pci 0000:7f:14.5: Adding to iommu group 52 Jun 7 18:24:52.387437 [ 6.831891] pci 0000:7f:14.6: Adding to iommu group 52 Jun 7 18:24:52.399423 [ 6.837678] pci 0000:7f:14.7: Adding to iommu group 52 Jun 7 18:24:52.399444 [ 6.843448] pci 0000:7f:16.0: Adding to iommu group 53 Jun 7 18:24:52.411415 [ 6.849216] pci 0000:7f:16.1: Adding to iommu group 54 Jun 7 18:24:52.411436 [ 6.854985] pci 0000:7f:16.2: Adding to iommu group 55 Jun 7 18:24:52.423412 [ 6.860754] pci 0000:7f:16.3: Adding to iommu group 56 Jun 7 18:24:52.423433 [ 6.866582] pci 0000:7f:16.6: Adding to iommu group 57 Jun 7 18:24:52.435415 [ 6.872370] pci 0000:7f:16.7: Adding to iommu group 57 Jun 7 18:24:52.435436 [ 6.878138] pci 0000:7f:17.0: Adding to iommu group 58 Jun 7 18:24:52.447410 [ 6.883907] pci 0000:7f:17.1: Adding to iommu group 59 Jun 7 18:24:52.447431 [ 6.889678] pci 0000:7f:17.2: Adding to iommu group 60 Jun 7 18:24:52.459413 [ 6.895449] pci 0000:7f:17.3: Adding to iommu group 61 Jun 7 18:24:52.459434 [ 6.901331] pci 0000:7f:17.4: Adding to iommu group 62 Jun 7 18:24:52.471408 [ 6.907120] pci 0000:7f:17.5: Adding to iommu group 62 Jun 7 18:24:52.471429 [ 6.912909] pci 0000:7f:17.6: Adding to iommu group 62 Jun 7 18:24:52.471443 [ 6.918698] pci 0000:7f:17.7: Adding to iommu group 62 Jun 7 18:24:52.483417 [ 6.924609] pci 0000:7f:1e.0: Adding to iommu group 63 Jun 7 18:24:52.483437 [ 6.930398] pci 0000:7f:1e.1: Adding to iommu group 63 Jun 7 18:24:52.495416 [ 6.936189] pci 0000:7f:1e.2: Adding to iommu group 63 Jun 7 18:24:52.495436 [ 6.941978] pci 0000:7f:1e.3: Adding to iommu group 63 Jun 7 18:24:52.507416 [ 6.947767] pci 0000:7f:1e.4: Adding to iommu group 63 Jun 7 18:24:52.507436 [ 6.953592] pci 0000:7f:1f.0: Adding to iommu group 64 Jun 7 18:24:52.519416 [ 6.959383] pci 0000:7f:1f.2: Adding to iommu group 64 Jun 7 18:24:52.519437 [ 6.965152] pci 0000:00:00.0: Adding to iommu group 65 Jun 7 18:24:52.531417 [ 6.970924] pci 0000:00:01.0: Adding to iommu group 66 Jun 7 18:24:52.531438 [ 6.976693] pci 0000:00:01.1: Adding to iommu group 67 Jun 7 18:24:52.543420 [ 6.982463] pci 0000:00:02.0: Adding to iommu group 68 Jun 7 18:24:52.543441 [ 6.988234] pci 0000:00:02.2: Adding to iommu group 69 Jun 7 18:24:52.555416 [ 6.993994] pci 0000:00:03.0: Adding to iommu group 70 Jun 7 18:24:52.555436 [ 6.999762] pci 0000:00:05.0: Adding to iommu group 71 Jun 7 18:24:52.567416 [ 7.005532] pci 0000:00:05.1: Adding to iommu group 72 Jun 7 18:24:52.567436 [ 7.011300] pci 0000:00:05.2: Adding to iommu group 73 Jun 7 18:24:52.579415 [ 7.017070] pci 0000:00:05.4: Adding to iommu group 74 Jun 7 18:24:52.579436 [ 7.022838] pci 0000:00:11.0: Adding to iommu group 75 Jun 7 18:24:52.591412 [ 7.028637] pci 0000:00:11.4: Adding to iommu group 76 Jun 7 18:24:52.591433 [ 7.034462] pci 0000:00:16.0: Adding to iommu group 77 Jun 7 18:24:52.603422 [ 7.040259] pci 0000:00:16.1: Adding to iommu group 77 Jun 7 18:24:52.603443 [ 7.046019] pci 0000:00:1a.0: Adding to iommu group 78 Jun 7 18:24:52.615411 [ 7.051789] pci 0000:00:1c.0: Adding to iommu group 79 Jun 7 18:24:52.615432 [ 7.057561] pci 0000:00:1c.3: Adding to iommu group 80 Jun 7 18:24:52.627416 [ 7.063330] pci 0000:00:1d.0: Adding to iommu group 81 Jun 7 18:24:52.627444 [ 7.069154] pci 0000:00:1f.0: Adding to iommu group 82 Jun 7 18:24:52.639409 [ 7.074949] pci 0000:00:1f.2: Adding to iommu group 82 Jun 7 18:24:52.639431 [ 7.080722] pci 0000:01:00.0: Adding to iommu group 83 Jun 7 18:24:52.639445 [ 7.086492] pci 0000:01:00.1: Adding to iommu group 84 Jun 7 18:24:52.651417 [ 7.092262] pci 0000:05:00.0: Adding to iommu group 85 Jun 7 18:24:52.651437 [ 7.098030] pci 0000:08:00.0: Adding to iommu group 86 Jun 7 18:24:52.663419 [ 7.103801] pci 0000:80:05.0: Adding to iommu group 87 Jun 7 18:24:52.663439 [ 7.109562] pci 0000:80:05.1: Adding to iommu group 88 Jun 7 18:24:52.675421 [ 7.115330] pci 0000:80:05.2: Adding to iommu group 89 Jun 7 18:24:52.675442 [ 7.121098] pci 0000:80:05.4: Adding to iommu group 90 Jun 7 18:24:52.687383 [ 7.178734] DMAR: Intel(R) Virtualization Technology for Directed I/O Jun 7 18:24:52.747418 [ 7.185934] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jun 7 18:24:52.747441 [ 7.193123] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Jun 7 18:24:52.759414 [ 7.203253] Initialise system trusted keyrings Jun 7 18:24:52.771413 [ 7.208235] Key type blacklist registered Jun 7 18:24:52.771433 [ 7.212810] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jun 7 18:24:52.783404 [ 7.221728] zbud: loaded Jun 7 18:24:52.783422 [ 7.224925] integrity: Platform Keyring initialized Jun 7 18:24:52.783436 [ 7.230378] integrity: Machine keyring initialized Jun 7 18:24:52.795417 [ 7.235726] Key type asymmetric registered Jun 7 18:24:52.795437 [ 7.240298] Asymmetric key parser 'x509' registered Jun 7 18:24:52.807388 [ 7.252319] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 7 18:24:52.819419 [ 7.258759] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jun 7 18:24:52.831405 [ 7.267118] io scheduler mq-deadline registered Jun 7 18:24:52.831426 [ 7.274186] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jun 7 18:24:52.843454 [ 7.280720] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jun 7 18:24:52.843476 [ 7.287247] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jun 7 18:24:52.855413 [ 7.293763] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jun 7 18:24:52.855435 [ 7.300295] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jun 7 18:24:52.867416 [ 7.306789] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jun 7 18:24:52.867437 [ 7.313291] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jun 7 18:24:52.879416 [ 7.319797] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jun 7 18:24:52.879437 [ 7.326324] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jun 7 18:24:52.891419 [ 7.332822] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jun 7 18:24:52.903409 [ 7.339257] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jun 7 18:24:52.903432 [ 7.345889] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jun 7 18:24:52.915408 [ 7.352842] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jun 7 18:24:52.915430 [ 7.359355] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jun 7 18:24:52.927415 [ 7.365927] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 7 18:24:52.927438 [ 7.373517] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jun 7 18:24:52.939384 [ 7.392105] ERST: Error Record Serialization Table (ERST) support is initialized. Jun 7 18:24:52.963416 [ 7.400467] pstore: Registered erst as persistent store backend Jun 7 18:24:52.963437 [ 7.407252] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 7 18:24:52.975419 [ 7.414397] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jun 7 18:24:52.975445 [ 7.423625] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jun 7 18:24:52.987413 [ 7.433019] Linux agpgart interface v0.103 Jun 7 18:24:52.999414 [ 7.437824] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jun 7 18:24:53.011399 [ 7.453513] i8042: PNP: No PS/2 controller found. Jun 7 18:24:53.011421 [ 7.458869] mousedev: PS/2 mouse device common for all mice Jun 7 18:24:53.023418 [ 7.465112] rtc_cmos 00:00: RTC can wake from S4 Jun 7 18:24:53.023438 [ 7.470556] rtc_cmos 00:00: registered as rtc0 Jun 7 18:24:53.035418 [ 7.475563] rtc_cmos 00:00: setting system clock to 2024-06-07T18:24:53 UTC (1717784693) Jun 7 18:24:53.047405 [ 7.484628] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jun 7 18:24:53.047428 [ 7.494790] intel_pstate: Intel P-state driver initializing Jun 7 18:24:53.059395 [ 7.515038] ledtrig-cpu: registered to indicate activity on CPUs Jun 7 18:24:53.083375 [ 7.531653] NET: Registered PF_INET6 protocol family Jun 7 18:24:53.095392 [ 7.545511] Segment Routing with IPv6 Jun 7 18:24:53.107403 [ 7.549610] In-situ OAM (IOAM) with IPv6 Jun 7 18:24:53.107423 [ 7.554009] mip6: Mobile IPv6 Jun 7 18:24:53.119415 [ 7.557320] NET: Registered PF_PACKET protocol family Jun 7 18:24:53.119437 [ 7.563089] mpls_gso: MPLS GSO support Jun 7 18:24:53.131379 [ 7.574674] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Jun 7 18:24:53.143393 [ 7.583501] microcode: Microcode Update Driver: v2.2. Jun 7 18:24:53.155415 [ 7.586486] resctrl: L3 allocation detected Jun 7 18:24:53.155436 [ 7.596787] resctrl: L3 monitoring detected Jun 7 18:24:53.155448 [ 7.601458] IPI shorthand broadcast: enabled Jun 7 18:24:53.167414 [ 7.606243] sched_clock: Marking stable (5666005592, 1940215057)->(7982692878, -376472229) Jun 7 18:24:53.179402 [ 7.617463] registered taskstats version 1 Jun 7 18:24:53.179422 [ 7.622049] Loading compiled-in X.509 certificates Jun 7 18:24:53.191361 [ 7.648248] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jun 7 18:24:53.215433 [ 7.657966] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jun 7 18:24:53.227400 [ 7.676269] zswap: loaded using pool lzo/zbud Jun 7 18:24:53.239414 [ 7.681589] Key type .fscrypt registered Jun 7 18:24:53.239433 [ 7.685970] Key type fscrypt-provisioning registered Jun 7 18:24:53.251421 [ 7.691824] pstore: Using crash dump compression: deflate Jun 7 18:24:53.251442 [ 7.705543] Key type encrypted registered Jun 7 18:24:53.263388 [ 7.710024] AppArmor: AppArmor sha1 policy hashing enabled Jun 7 18:24:53.275419 [ 7.716154] ima: No TPM chip found, activating TPM-bypass! Jun 7 18:24:53.275441 [ 7.722275] ima: Allocated hash algorithm: sha256 Jun 7 18:24:53.287417 [ 7.727534] ima: No architecture policies found Jun 7 18:24:53.287437 [ 7.732601] evm: Initialising EVM extended attributes: Jun 7 18:24:53.299416 [ 7.738335] evm: security.selinux Jun 7 18:24:53.299434 [ 7.742032] evm: security.SMACK64 (disabled) Jun 7 18:24:53.311411 [ 7.746794] evm: security.SMACK64EXEC (disabled) Jun 7 18:24:53.311433 [ 7.751947] evm: security.SMACK64TRANSMUTE (disabled) Jun 7 18:24:53.311447 [ 7.757582] evm: security.SMACK64MMAP (disabled) Jun 7 18:24:53.323421 [ 7.762733] evm: security.apparmor Jun 7 18:24:53.323439 [ 7.766528] evm: security.ima Jun 7 18:24:53.323450 [ 7.769837] evm: security.capability Jun 7 18:24:53.335390 [ 7.773824] evm: HMAC attrs: 0x1 Jun 7 18:24:53.335409 [ 7.865819] clk: Disabling unused clocks Jun 7 18:24:53.431404 [ 7.871516] Freeing unused decrypted memory: 2036K Jun 7 18:24:53.431425 [ 7.877800] Freeing unused kernel image (initmem) memory: 2796K Jun 7 18:24:53.443418 [ 7.884499] Write protecting the kernel read-only data: 26624k Jun 7 18:24:53.455403 [ 7.891909] Freeing unused kernel image (text/rodata gap) memory: 2040K Jun 7 18:24:53.455426 [ 7.899775] Freeing unused kernel image (rodata/data gap) memory: 1180K Jun 7 18:24:53.467385 [ 7.951910] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 7 18:24:53.515415 [ 7.959099] x86/mm: Checking user space page tables Jun 7 18:24:53.527374 [ 8.006426] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 7 18:24:53.575395 [ 8.013621] Run /init as init process Jun 7 18:24:53.575414 Loading, please wait... Jun 7 18:24:53.587369 Starting systemd-udevd version 252.22-1~deb12u1 Jun 7 18:24:53.611378 [ 8.224283] tsc: Refined TSC clocksource calibration: 1995.192 MHz Jun 7 18:24:53.791422 [ 8.231227] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Jun 7 18:24:53.803406 [ 8.242539] clocksource: Switched to clocksource tsc Jun 7 18:24:53.803426 [ 8.291664] dca service started, version 1.12.1 Jun 7 18:24:53.851389 [ 8.306272] SCSI subsystem initialized Jun 7 18:24:53.863381 [ 8.317686] igb: Intel(R) Gigabit Ethernet Network Driver Jun 7 18:24:53.887411 [ 8.323724] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 7 18:24:53.887433 [ 8.330486] ACPI: bus type USB registered Jun 7 18:24:53.899410 [ 8.330637] megasas: 07.719.03.00-rc1 Jun 7 18:24:53.899430 [ 8.330672] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 7 18:24:53.911410 [ 8.334991] usbcore: registered new interface driver usbfs Jun 7 18:24:53.911433 [ 8.346901] usbcore: registered new interface driver hub Jun 7 18:24:53.923411 [ 8.353000] megaraid_sas 0000:05:00.0: FW now in Ready state Jun 7 18:24:53.923433 [ 8.358966] usbcore: registered new device driver usb Jun 7 18:24:53.935406 [ 8.365246] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Jun 7 18:24:53.935432 [ 8.380163] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Jun 7 18:24:53.947385 [ 8.397503] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Jun 7 18:24:53.959411 [ 8.406190] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Jun 7 18:24:53.971427 [ 8.413767] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Jun 7 18:24:53.983415 [ 8.420183] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Jun 7 18:24:53.995406 [ 8.432004] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Jun 7 18:24:53.995432 [ 8.440648] megaraid_sas 0000:05:00.0: FW supports sync cache : No Jun 7 18:24:54.007419 [ 8.447545] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 7 18:24:54.019412 [ 8.459649] igb 0000:01:00.0: added PHC on eth0 Jun 7 18:24:54.019431 [ 8.464716] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 7 18:24:54.031425 [ 8.472383] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 7 18:24:54.043413 [ 8.480427] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 7 18:24:54.043434 [ 8.486165] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 7 18:24:54.055417 [ 8.494765] ehci-pci 0000:00:1a.0: EHCI Host Controller Jun 7 18:24:54.055438 [ 8.500602] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jun 7 18:24:54.067418 [ 8.509007] ehci-pci 0000:00:1a.0: debug port 2 Jun 7 18:24:54.067437 [ 8.518010] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jun 7 18:24:54.079405 [ 8.524483] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Jun 7 18:24:54.091422 [ 8.533518] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Jun 7 18:24:54.103415 [ 8.541979] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jun 7 18:24:54.103436 [ 8.548528] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 7 18:24:54.115424 [ 8.557753] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 7 18:24:54.127419 [ 8.565815] usb usb1: Product: EHCI Host Controller Jun 7 18:24:54.127439 [ 8.571256] usb usb1: Manufacturer: Linux 6.1.0-21-amd64 ehci_hcd Jun 7 18:24:54.139414 [ 8.578059] usb usb1: SerialNumber: 0000:00:1a.0 Jun 7 18:24:54.139442 [ 8.583690] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 7 18:24:54.151418 [ 8.591516] hub 1-0:1.0: USB hub found Jun 7 18:24:54.151437 [ 8.595738] hub 1-0:1.0: 2 ports detected Jun 7 18:24:54.163407 [ 8.600566] ehci-pci 0000:00:1d.0: EHCI Host Controller Jun 7 18:24:54.163429 [ 8.606623] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jun 7 18:24:54.175383 [ 8.624236] scsi host1: ahci Jun 7 18:24:54.187397 [ 8.627558] ehci-pci 0000:00:1d.0: debug port 2 Jun 7 18:24:54.187417 [ 8.636573] scsi host2: ahci Jun 7 18:24:54.199404 [ 8.639850] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jun 7 18:24:54.199425 [ 8.647061] scsi host3: ahci Jun 7 18:24:54.211414 [ 8.650332] igb 0000:01:00.1: added PHC on eth1 Jun 7 18:24:54.211433 [ 8.655418] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 7 18:24:54.223418 [ 8.663092] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 7 18:24:54.235418 [ 8.671130] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 7 18:24:54.235439 [ 8.676864] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 7 18:24:54.247412 [ 8.685459] scsi host4: ahci Jun 7 18:24:54.247429 [ 8.688749] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 105 Jun 7 18:24:54.259418 [ 8.689814] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 7 18:24:54.259439 [ 8.697103] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 105 Jun 7 18:24:54.271421 [ 8.697105] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 105 Jun 7 18:24:54.283425 [ 8.697106] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 105 Jun 7 18:24:54.283450 [ 8.697515] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Jun 7 18:24:54.295422 [ 8.737926] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Jun 7 18:24:54.307420 [ 8.746382] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jun 7 18:24:54.307441 [ 8.752807] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jun 7 18:24:54.319424 [ 8.756403] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 7 18:24:54.331414 [ 8.761258] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Jun 7 18:24:54.331437 [ 8.774684] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Jun 7 18:24:54.343418 [ 8.782641] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Jun 7 18:24:54.343441 [ 8.789347] megaraid_sas 0000:05:00.0: NVMe passthru support : No Jun 7 18:24:54.355422 [ 8.796148] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jun 7 18:24:54.367419 [ 8.805664] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Jun 7 18:24:54.367441 [ 8.812951] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Jun 7 18:24:54.379420 [ 8.820281] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 7 18:24:54.391419 [ 8.829506] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 7 18:24:54.391444 [ 8.837568] usb usb2: Product: EHCI Host Controller Jun 7 18:24:54.403417 [ 8.843011] usb usb2: Manufacturer: Linux 6.1.0-21-amd64 ehci_hcd Jun 7 18:24:54.403439 [ 8.849811] usb usb2: SerialNumber: 0000:00:1d.0 Jun 7 18:24:54.415415 [ 8.855094] hub 2-0:1.0: USB hub found Jun 7 18:24:54.415434 [ 8.859284] hub 2-0:1.0: 2 ports detected Jun 7 18:24:54.427364 [ 8.896936] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jun 7 18:24:54.463427 [ 8.907621] megaraid_sas 0000:05:00.0: INIT adapter done Jun 7 18:24:54.475430 [ 8.914112] scsi host5: ahci Jun 7 18:24:54.475448 [ 8.917575] scsi host6: ahci Jun 7 18:24:54.475459 [ 8.921059] scsi host7: ahci Jun 7 18:24:54.487411 [ 8.924498] scsi host8: ahci Jun 7 18:24:54.487436 [ 8.927967] scsi host9: ahci Jun 7 18:24:54.487448 [ 8.931455] scsi host10: ahci Jun 7 18:24:54.499407 [ 8.935039] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Jun 7 18:24:54.499434 [ 8.943395] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Jun 7 18:24:54.511422 [ 8.951748] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Jun 7 18:24:54.523420 [ 8.960100] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Jun 7 18:24:54.523445 [ 8.968452] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Jun 7 18:24:54.535422 [ 8.976803] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Jun 7 18:24:54.547378 [ 8.994111] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jun 7 18:24:54.559424 [ 9.002767] megaraid_sas 0000:05:00.0: unevenspan support : no Jun 7 18:24:54.571415 [ 9.009295] megaraid_sas 0000:05:00.0: firmware crash dump : no Jun 7 18:24:54.571437 [ 9.011209] ata1: SATA link down (SStatus 0 SControl 300) Jun 7 18:24:54.583422 [ 9.015900] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jun 7 18:24:54.583445 [ 9.015904] usb 1-1: new high-speed USB device number 2 using ehci-pci Jun 7 18:24:54.595418 [ 9.016045] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jun 7 18:24:54.607425 [ 9.021979] ata4: SATA link down (SStatus 0 SControl 300) Jun 7 18:24:54.607446 [ 9.028845] scsi host0: Avago SAS based MegaRAID driver Jun 7 18:24:54.619419 [ 9.031691] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jun 7 18:24:54.631417 [ 9.036182] ata2: SATA link down (SStatus 0 SControl 300) Jun 7 18:24:54.631438 [ 9.074690] ata3: SATA link down (SStatus 0 SControl 300) Jun 7 18:24:54.643376 [ 9.120275] usb 2-1: new high-speed USB device number 2 using ehci-pci Jun 7 18:24:54.691360 [ 9.168750] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Jun 7 18:24:54.739415 [ 9.177895] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 7 18:24:54.739438 [ 9.186364] hub 1-1:1.0: USB hub found Jun 7 18:24:54.751403 [ 9.190649] hub 1-1:1.0: 6 ports detected Jun 7 18:24:54.751422 [ 9.280749] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Jun 7 18:24:54.847432 [ 9.289895] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 7 18:24:54.859413 [ 9.298236] hub 2-1:1.0: USB hub found Jun 7 18:24:54.859433 [ 9.299520] ata10: SATA link down (SStatus 0 SControl 300) Jun 7 18:24:54.871413 [ 9.302541] hub 2-1:1.0: 8 ports detected Jun 7 18:24:54.871433 [ 9.308591] ata6: SATA link down (SStatus 0 SControl 300) Jun 7 18:24:54.883411 [ 9.319083] ata5: SATA link down (SStatus 0 SControl 300) Jun 7 18:24:54.883433 [ 9.325143] ata8: SATA link down (SStatus 0 SControl 300) Jun 7 18:24:54.895413 [ 9.331223] ata7: SATA link down (SStatus 0 SControl 300) Jun 7 18:24:54.895435 [ 9.337274] ata9: SATA link down (SStatus 0 SControl 300) Jun 7 18:24:54.907359 [ 9.360552] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jun 7 18:24:54.931410 [ 9.369318] sd 0:0:8:0: [sda] Write Protect is off Jun 7 18:24:54.931431 [ 9.375255] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 7 18:24:54.943419 [ 9.385440] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jun 7 18:24:54.955389 [ 9.400469] sda: sda1 sda2 < sda5 > Jun 7 18:24:54.967394 [ 9.404695] sd 0:0:8:0: [sda] Attached SCSI disk Jun 7 18:24:54.967415 [ 9.548014] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 7 18:24:55.123413 [ 9.561693] device-mapper: uevent: version 1.0.3 Jun 7 18:24:55.123434 [ 9.566951] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Jun 7 18:24:55.135402 [ 9.608243] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Jun 7 18:24:55.171398 [ 9.720942] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Jun 7 18:24:55.291424 [ 9.730280] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 7 18:24:55.291449 [ 9.738887] hub 2-1.4:1.0: USB hub found Jun 7 18:24:55.303401 [ 9.743412] hub 2-1.4:1.0: 2 ports detected Jun 7 18:24:55.303420 [ 9.828290] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Jun 7 18:24:55.399402 Begin: Loading essential drivers ... done. Jun 7 18:24:55.399422 Begin: Running /scripts/init-premount ... done. Jun 7 18:24:55.423629 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jun 7 18:24:55.423659 Begin: Running /scripts/local-premount ... done. Jun 7 18:24:55.423691 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jun 7 18:24:55.435363 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Jun 7 18:24:55.447415 /dev/mapper/himrod0--vg-root: clean, 45768/1220608 files, 566850/4882432 blocks Jun 7 18:24:55.507395 done. Jun 7 18:24:55.507410 [ 9.951248] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Jun 7 18:24:55.519423 [ 9.960592] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Jun 7 18:24:55.531416 [ 9.968758] usb 2-1.6: Product: Cisco USB Composite Device-0 Jun 7 18:24:55.531438 [ 9.975088] usb 2-1.6: Manufacturer: Avocent Jun 7 18:24:55.543394 [ 9.979867] usb 2-1.6: SerialNumber: 20111102-00000001 Jun 7 18:24:55.543415 [ 9.996076] hid: raw HID events driver (C) Jiri Kosina Jun 7 18:24:55.555390 [ 10.008089] usbcore: registered new interface driver usbhid Jun 7 18:24:55.567396 [ 10.014322] usbhid: USB HID core driver Jun 7 18:24:55.579390 [ 10.024611] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Jun 7 18:24:55.603360 [ 10.066520] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jun 7 18:24:55.627408 [ 10.077510] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Jun 7 18:24:55.639410 done. Jun 7 18:24:55.651370 [ 10.096455] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Jun 7 18:24:55.675413 Begin: Running /[ 10.111848] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Jun 7 18:24:55.687420 scripts/local-bo[ 10.128400] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Jun 7 18:24:55.699428 ttom ... done. Jun 7 18:24:55.699443 [ 10.144937] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Jun 7 18:24:55.723421 Begin: Running /[ 10.161431] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Jun 7 18:24:55.735413 scripts/init-bottom ... done. Jun 7 18:24:55.735430 [ 10.229167] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Jun 7 18:24:55.795401 INIT: version 3.06 booting Jun 7 18:24:55.927360 INIT: No inittab.d directory found Jun 7 18:24:55.975358 Using makefile-style concurrent boot in runlevel S. Jun 7 18:24:56.071392 Starting hotplug events dispatcher: systemd-udevd. Jun 7 18:24:56.611383 Synthesizing the initial hotplug events (subsystems)...done. Jun 7 18:24:56.623382 Synthesizing the initial hotplug events (devices)...done. Jun 7 18:24:56.791380 Waiting for /dev to be fully populated...[ 11.246757] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Jun 7 18:24:56.815424 [ 11.256176] ACPI: button: Power Button [PWRB] Jun 7 18:24:56.815444 [ 11.261162] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Jun 7 18:24:56.827425 [ 11.261635] ACPI: AC: AC Adapter [P111] (on-line) Jun 7 18:24:56.827445 [ 11.275118] power_meter ACPI000D:00: Found ACPI power meter. Jun 7 18:24:56.839418 [ 11.281449] power_meter ACPI000D:00: Ignoring unsafe software power cap! Jun 7 18:24:56.851414 [ 11.288939] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jun 7 18:24:56.863405 [ 11.296271] ACPI: button: Power Button [PWRF] Jun 7 18:24:56.863425 [ 11.311498] IPMI message handler: version 39.2 Jun 7 18:24:56.875386 [ 11.347272] ipmi device interface Jun 7 18:24:56.911379 [ 11.394325] ipmi_si: IPMI System Interface driver Jun 7 18:24:56.959419 [ 11.399627] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Jun 7 18:24:56.971415 [ 11.406728] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Jun 7 18:24:56.971441 [ 11.412659] power_meter ACPI000D:01: Found ACPI power meter. Jun 7 18:24:56.983415 [ 11.414789] ipmi_si: Adding SMBIOS-specified kcs state machine Jun 7 18:24:56.983437 [ 11.421122] power_meter ACPI000D:01: Ignoring unsafe software power cap! Jun 7 18:24:56.995418 [ 11.427694] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Jun 7 18:24:56.995440 [ 11.435128] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jun 7 18:24:57.019414 [ 11.441848] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Jun 7 18:24:57.019440 [ 11.465156] input: PC Speaker as /devices/platform/pcspkr/input/input5 Jun 7 18:24:57.031404 [ 11.475959] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Jun 7 18:24:57.043424 [ 11.485711] ipmi_si: Adding ACPI-specified kcs state machine Jun 7 18:24:57.055411 [ 11.492159] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Jun 7 18:24:57.067357 [ 11.554396] sd 0:0:8:0: Attached scsi generic sg0 type 0 Jun 7 18:24:57.115391 [ 11.566777] iTCO_vendor_support: vendor-support=0 Jun 7 18:24:57.127361 [ 11.585174] ACPI: bus type drm_connector registered Jun 7 18:24:57.151379 [ 11.604191] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Jun 7 18:24:57.175418 [ 11.613035] RAPL PMU: hw unit of domain package 2^-14 Joules Jun 7 18:24:57.175440 [ 11.619354] RAPL PMU: hw unit of domain dram 2^-16 Joules Jun 7 18:24:57.187396 [ 11.629383] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Jun 7 18:24:57.199422 [ 11.629424] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Jun 7 18:24:57.211383 [ 11.649881] cryptd: max_cpu_qlen set to 1000 Jun 7 18:24:57.211403 [ 11.724011] mgag200 0000:08:00.0: vgaarb: deactivate vga console Jun 7 18:24:57.295383 [ 11.731257] AVX2 version of gcm_enc/dec engaged. Jun 7 18:24:57.307415 [ 11.731399] AES CTR mode by8 optimization enabled Jun 7 18:24:57.307436 [ 11.738658] Console: switching to colour dummy device 80x25 Jun 7 18:24:57.319392 [ 11.759507] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Jun 7 18:24:57.331367 [ 11.770776] fbcon: mgag200drmfb (fb0) is primary device Jun 7 18:24:57.427421 [ 11.839174] Console: switching to colour frame buffer device 128x48 Jun 7 18:24:57.439412 [ 11.859968] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Jun 7 18:24:57.451398 [ 11.887313] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Jun 7 18:24:57.451421 [ 12.017418] ipmi_si IPI0001:00: IPMI kcs interface initialized Jun 7 18:24:57.583399 [ 12.079864] ipmi_ssif: IPMI SSIF Interface driver Jun 7 18:24:57.643392 [ 12.219654] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Jun 7 18:24:57.787431 [ 12.231953] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Jun 7 18:24:57.799426 [ 12.244246] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Jun 7 18:24:57.811426 [ 12.256536] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Jun 7 18:24:57.823428 [ 12.268765] EDAC sbridge: Ver: 1.1.2 Jun 7 18:24:57.835375 [ 12.298191] intel_rapl_common: Found RAPL domain package Jun 7 18:24:57.859403 [ 12.304133] intel_rapl_common: Found RAPL domain dram Jun 7 18:24:57.871414 [ 12.309774] intel_rapl_common: DRAM domain energy unit 15300pj Jun 7 18:24:57.871436 [ 12.316689] intel_rapl_common: Found RAPL domain package Jun 7 18:24:57.883415 [ 12.322632] intel_rapl_common: Found RAPL domain dram Jun 7 18:24:57.883435 [ 12.328274] intel_rapl_common: DRAM domain energy unit 15300pj Jun 7 18:24:57.895382 done. Jun 7 18:24:58.027362 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 7 18:24:58.483396 done. Jun 7 18:24:58.495364 [ 12.980371] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 7 18:24:58.543403 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Jun 7 18:24:58.555386 Checking file systems.../dev/sda1: clean, 356/61056 files, 33355/243968 blocks Jun 7 18:24:58.927376 done. Jun 7 18:24:58.927391 Cleaning up temporary files... /tmp. Jun 7 18:24:58.963379 [ 13.431852] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jun 7 18:24:58.999416 [ 13.441949] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Jun 7 18:24:59.011383 [ 13.483857] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Jun 7 18:24:59.059359 Mounting local filesystems...done. Jun 7 18:24:59.095384 Activating swapfile swap, if any...done. Jun 7 18:24:59.107391 Cleaning up temporary files.... Jun 7 18:24:59.107409 Starting Setting kernel variables: sysctl. Jun 7 18:24:59.143383 [ 13.778288] audit: type=1400 audit(1717784699.320:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1665 comm="apparmor_parser" Jun 7 18:24:59.359415 [ 13.795469] audit: type=1400 audit(1717784699.320:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1665 comm="apparmor_parser" Jun 7 18:24:59.371423 [ 13.813223] audit: type=1400 audit(1717784699.324:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1664 comm="apparmor_parser" Jun 7 18:24:59.383430 [ 13.830018] audit: type=1400 audit(1717784699.348:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1667 comm="apparmor_parser" Jun 7 18:24:59.407420 [ 13.846905] audit: type=1400 audit(1717784699.348:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1667 comm="apparmor_parser" Jun 7 18:24:59.419428 [ 13.863589] audit: type=1400 audit(1717784699.352:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1667 comm="apparmor_parser" Jun 7 18:24:59.443415 [ 13.880192] audit: type=1400 audit(1717784699.392:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1668 comm="apparmor_parser" Jun 7 18:24:59.455400 [ 13.907944] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jun 7 18:24:59.479421 [ 13.920315] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Jun 7 18:24:59.491416 [ 13.925943] audit: type=1400 audit(1717784699.468:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1666 comm="apparmor_parser" Jun 7 18:24:59.503438 [ 13.948468] audit: type=1400 audit(1717784699.468:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1666 comm="apparmor_parser" Jun 7 18:24:59.527427 [ 13.967974] audit: type=1400 audit(1717784699.468:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1666 comm="apparmor_parser" Jun 7 18:24:59.551387 Starting: AppArmorLoading AppArmor profiles...done. Jun 7 18:24:59.551408 . Jun 7 18:24:59.551416 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Jun 7 18:24:59.671422 Copyright 2004-2022 Internet Systems Consortium. Jun 7 18:24:59.683410 All rights reserved. Jun 7 18:24:59.683427 For info, please visit https://www.isc.org/software/dhcp/ Jun 7 18:24:59.683442 Jun 7 18:24:59.683449 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Jun 7 18:24:59.695410 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Jun 7 18:24:59.695431 Sending on Socket/fallback Jun 7 18:24:59.695442 Created duid "\000\001\000\001-\366\014\373p\333\230p\015\256". Jun 7 18:24:59.707416 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 8 Jun 7 18:24:59.707439 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Jun 7 18:24:59.719415 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Jun 7 18:24:59.719438 DHCPACK of 10.149.64.170 from 10.149.64.4 Jun 7 18:24:59.731416 bound to 10.149.64.170 -- renewal in 250 seconds. Jun 7 18:24:59.731436 done. Jun 7 18:24:59.731444 Cleaning up temporary files.... Jun 7 18:24:59.743380 Starting nftables: none Jun 7 18:24:59.743397 . Jun 7 18:24:59.827360 INIT: Entering runlevel: 2 Jun 7 18:24:59.851359 Using makefile-style concurrent boot in runlevel 2. Jun 7 18:24:59.875378 Starting Apache httpd web server: apache2. Jun 7 18:25:01.091372 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 7 18:25:01.187401 failed. Jun 7 18:25:01.187416 Starting NTP server: ntpd2024-06-07T18:25:01 ntpd[1928]: INIT: ntpd ntpsec-1.2.2: Starting Jun 7 18:25:01.259424 2024-06-07T18:25:01 ntpd[1928]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jun 7 18:25:01.271414 . Jun 7 18:25:01.271428 Starting system message bus: dbus. Jun 7 18:25:01.343382 Starting periodic command scheduler: cron. Jun 7 18:25:01.355391 Starting OpenBSD Secure Shell server: sshd. Jun 7 18:25:01.595384 Jun 7 18:25:02.615385 Debian GNU/Linux 12 himrod0 ttyS0 Jun 7 18:25:02.615404 Jun 7 18:25:02.615412 himrod0 login: [ 65.074971] Adding 10485756k swap on /dev/mapper/himrod0--vg-swap_osstest_build. Priority:-3 extents:1 across:10485756k FS Jun 7 18:25:50.651380 [ 232.141954] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 7 18:28:37.715391 [ 232.492451] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Jun 7 18:28:38.063403 [ 232.904209] EXT4-fs (dm-2): unmounting filesystem. Jun 7 18:28:38.471392 [ 232.919330] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 7 18:28:38.495372 [ 233.277698] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Jun 7 18:28:38.855364 [ 2674.529864] perf: interrupt took too long (2519 > 2500), lowering kernel.perf_event_max_sample_rate to 79250 Jun 7 19:09:20.159390 [ 3367.930918] perf: interrupt took too long (3163 > 3148), lowering kernel.perf_event_max_sample_rate to 63000 Jun 7 19:20:53.575388 [ 4545.598284] kvm: exiting hardware virtualization Jun 7 19:40:31.255468 [ 4546.579753] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 7 19:40:32.251449 [ 4546.632866] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Jun 7 19:40:32.299488 [ 4546.638612] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 7 19:40:32.299512 [ 4546.685483] ACPI: PM: Preparing to enter system sleep state S5 Jun 7 19:40:32.347472 [ 4546.697731] reboot: Restarting system Jun 7 19:40:32.359476 [ 4546.701841] reboot: machine restart Jun 7 19:40:32.359494 Jun 7 19:40:32.609797 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 7 19:40:54.959458  Jun 7 19:41:24.271453  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jun 7 19:41:37.519477   € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 7 19:41:37.795485  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 7 19:41:38.071476  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Jun 7 19:42:11.407400 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.|                   Intel(R) Boot Agent GE v1.5.85 DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.-  49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Jun 7 19:42:15.715410 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Jun 7 19:42:15.715433 Loading /osstest/debian-inst Jun 7 19:42:15.715447 aller/amd64/2024-03-26-bookworm/linux... ok Jun 7 19:42:16.639381 Loading /osstest/tmp//himrod0--initrd.gz...ok Jun 7 19:42:21.091362 [ 0.000000] Linux version 6.1.0-18-amd64 (debian-kernel@lists.debian. Jun 7 19:42:22.927405 org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.76-1 (2024-02-01) Jun 7 19:42:22.951421 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=44088 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jun 7 19:42:22.999427 [ 0.000000] BIOS-provided physical RAM map: Jun 7 19:42:23.011415 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 7 19:42:23.011436 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jun 7 19:42:23.023415 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jun 7 19:42:23.023436 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jun 7 19:42:23.035426 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 7 19:42:23.047415 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 7 19:42:23.047436 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 7 19:42:23.059424 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 7 19:42:23.071416 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 7 19:42:23.071439 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 7 19:42:23.083418 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jun 7 19:42:23.095415 [ 0.000000] NX (Execute Disable) protection: active Jun 7 19:42:23.095436 [ 0.000000] SMBIOS 3.0.0 present. Jun 7 19:42:23.095447 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 7 19:42:23.107426 [ 0.000000] tsc: Fast TSC calibration using PIT Jun 7 19:42:23.119416 [ 0.000000] tsc: Detected 1995.194 MHz processor Jun 7 19:42:23.119437 [ 0.001186] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jun 7 19:42:23.131414 [ 0.001387] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 7 19:42:23.131437 [ 0.002361] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jun 7 19:42:23.143418 [ 0.013437] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jun 7 19:42:23.143440 [ 0.013458] Using GB pages for direct mapping Jun 7 19:42:23.155416 [ 0.013669] RAMDISK: [mem 0x6c8a4000-0x6ef75fff] Jun 7 19:42:23.155437 [ 0.013672] ACPI: Early table checksum verification disabled Jun 7 19:42:23.167416 [ 0.013675] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 7 19:42:23.167437 [ 0.013680] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 7 19:42:23.179430 [ 0.013687] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 7 19:42:23.191426 [ 0.013693] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 7 19:42:23.203415 [ 0.013697] ACPI: FACS 0x000000006FD6BF80 000040 Jun 7 19:42:23.203435 [ 0.013701] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 7 19:42:23.215418 [ 0.013705] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 7 19:42:23.227414 [ 0.013708] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 7 19:42:23.227440 [ 0.013713] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 7 19:42:23.239425 [ 0.013717] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 7 19:42:23.251423 [ 0.013721] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 7 19:42:23.263418 [ 0.013724] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 7 19:42:23.275413 [ 0.013728] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 7 19:42:23.275440 [ 0.013732] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 7 19:42:23.287423 [ 0.013736] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 7 19:42:23.299423 [ 0.013739] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 7 19:42:23.311419 [ 0.013743] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 7 19:42:23.323414 [ 0.013747] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 7 19:42:23.323441 [ 0.013751] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 7 19:42:23.335424 [ 0.013755] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 7 19:42:23.347419 [ 0.013758] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 7 19:42:23.359418 [ 0.013762] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 7 19:42:23.371411 [ 0.013766] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 7 19:42:23.371438 [ 0.013770] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 7 19:42:23.383421 [ 0.013773] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 7 19:42:23.395420 [ 0.013777] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 7 19:42:23.407416 [ 0.013780] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 7 19:42:23.407440 [ 0.013782] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 7 19:42:23.419422 [ 0.013783] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 7 19:42:23.431415 [ 0.013785] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 7 19:42:23.431438 [ 0.013786] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 7 19:42:23.443419 [ 0.013787] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 7 19:42:23.455414 [ 0.013788] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 7 19:42:23.455438 [ 0.013789] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 7 19:42:23.467425 [ 0.013790] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 7 19:42:23.479414 [ 0.013791] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 7 19:42:23.479438 [ 0.013792] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 7 19:42:23.491420 [ 0.013793] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 7 19:42:23.503411 [ 0.013794] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 7 19:42:23.503442 [ 0.013795] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 7 19:42:23.515418 [ 0.013796] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 7 19:42:23.527414 [ 0.013797] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 7 19:42:23.527439 [ 0.013798] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 7 19:42:23.539420 [ 0.013800] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 7 19:42:23.539443 [ 0.013801] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 7 19:42:23.551422 [ 0.013802] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 7 19:42:23.563416 [ 0.013803] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 7 19:42:23.563440 [ 0.013804] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 7 19:42:23.575424 [ 0.013805] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 7 19:42:23.587415 [ 0.013806] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 7 19:42:23.587439 [ 0.013838] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jun 7 19:42:23.599416 [ 0.013840] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jun 7 19:42:23.599436 [ 0.013841] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jun 7 19:42:23.611415 [ 0.013842] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jun 7 19:42:23.611435 [ 0.013843] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jun 7 19:42:23.611447 [ 0.013844] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jun 7 19:42:23.623418 [ 0.013845] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jun 7 19:42:23.623438 [ 0.013846] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jun 7 19:42:23.635419 [ 0.013847] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jun 7 19:42:23.635439 [ 0.013848] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jun 7 19:42:23.647416 [ 0.013849] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jun 7 19:42:23.647437 [ 0.013850] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jun 7 19:42:23.647449 [ 0.013851] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jun 7 19:42:23.659417 [ 0.013852] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jun 7 19:42:23.659437 [ 0.013853] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jun 7 19:42:23.671415 [ 0.013854] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jun 7 19:42:23.671435 [ 0.013855] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jun 7 19:42:23.671448 [ 0.013856] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jun 7 19:42:23.683416 [ 0.013857] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jun 7 19:42:23.683436 [ 0.013858] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jun 7 19:42:23.695415 [ 0.013859] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jun 7 19:42:23.695435 [ 0.013859] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jun 7 19:42:23.695448 [ 0.013860] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jun 7 19:42:23.707428 [ 0.013861] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jun 7 19:42:23.707447 [ 0.013862] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jun 7 19:42:23.719416 [ 0.013863] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jun 7 19:42:23.719436 [ 0.013864] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jun 7 19:42:23.731414 [ 0.013865] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jun 7 19:42:23.731435 [ 0.013866] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jun 7 19:42:23.731448 [ 0.013867] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jun 7 19:42:23.743418 [ 0.013867] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jun 7 19:42:23.743438 [ 0.013868] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jun 7 19:42:23.755414 [ 0.013869] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jun 7 19:42:23.755433 [ 0.013870] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jun 7 19:42:23.755445 [ 0.013871] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jun 7 19:42:23.767418 [ 0.013872] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jun 7 19:42:23.767438 [ 0.013873] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jun 7 19:42:23.779414 [ 0.013874] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jun 7 19:42:23.779434 [ 0.013875] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jun 7 19:42:23.791416 [ 0.013875] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jun 7 19:42:23.791445 [ 0.013876] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jun 7 19:42:23.791458 [ 0.013877] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jun 7 19:42:23.803415 [ 0.013878] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jun 7 19:42:23.803435 [ 0.013879] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jun 7 19:42:23.815414 [ 0.013880] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jun 7 19:42:23.815434 [ 0.013881] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jun 7 19:42:23.815447 [ 0.013882] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jun 7 19:42:23.827418 [ 0.013883] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jun 7 19:42:23.827438 [ 0.013883] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jun 7 19:42:23.839415 [ 0.013884] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jun 7 19:42:23.839435 [ 0.013885] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jun 7 19:42:23.839448 [ 0.013886] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jun 7 19:42:23.851463 [ 0.013887] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jun 7 19:42:23.851482 [ 0.013888] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jun 7 19:42:23.863415 [ 0.013889] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jun 7 19:42:23.863435 [ 0.013890] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jun 7 19:42:23.875414 [ 0.013901] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jun 7 19:42:23.875436 [ 0.013903] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jun 7 19:42:23.887416 [ 0.013905] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jun 7 19:42:23.887438 [ 0.013917] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jun 7 19:42:23.899424 [ 0.013931] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jun 7 19:42:23.911415 [ 0.013962] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jun 7 19:42:23.911437 [ 0.014361] Zone ranges: Jun 7 19:42:23.923414 [ 0.014362] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 7 19:42:23.923436 [ 0.014365] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 7 19:42:23.935413 [ 0.014367] Normal [mem 0x0000000100000000-0x000000107fffffff] Jun 7 19:42:23.935435 [ 0.014369] Device empty Jun 7 19:42:23.947423 [ 0.014370] Movable zone start for each node Jun 7 19:42:23.947444 [ 0.014374] Early memory node ranges Jun 7 19:42:23.947456 [ 0.014375] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 7 19:42:23.959414 [ 0.014377] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jun 7 19:42:23.959435 [ 0.014378] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jun 7 19:42:23.971420 [ 0.014383] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jun 7 19:42:23.983414 [ 0.014389] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jun 7 19:42:23.983436 [ 0.014393] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jun 7 19:42:23.995489 [ 0.014404] On node 0, zone DMA: 1 pages in unavailable ranges Jun 7 19:42:24.007412 [ 0.014491] On node 0, zone DMA: 102 pages in unavailable ranges Jun 7 19:42:24.007435 [ 0.021756] On node 0, zone Normal: 4234 pages in unavailable ranges Jun 7 19:42:24.019416 [ 0.022442] ACPI: PM-Timer IO Port: 0x408 Jun 7 19:42:24.019435 [ 0.022459] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 7 19:42:24.031414 [ 0.022461] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 7 19:42:24.031437 [ 0.022462] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 7 19:42:24.043413 [ 0.022463] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 7 19:42:24.043436 [ 0.022464] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 7 19:42:24.055417 [ 0.022465] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 7 19:42:24.055439 [ 0.022466] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 7 19:42:24.067418 [ 0.022467] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 7 19:42:24.067440 [ 0.022469] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 7 19:42:24.079433 [ 0.022470] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 7 19:42:24.091411 [ 0.022471] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 7 19:42:24.091434 [ 0.022472] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 7 19:42:24.103418 [ 0.022473] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 7 19:42:24.103440 [ 0.022474] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 7 19:42:24.115417 [ 0.022475] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 7 19:42:24.115439 [ 0.022476] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 7 19:42:24.127451 [ 0.022477] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 7 19:42:24.127472 [ 0.022478] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 7 19:42:24.139423 [ 0.022479] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 7 19:42:24.139444 [ 0.022480] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 7 19:42:24.151420 [ 0.022481] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 7 19:42:24.163415 [ 0.022482] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 7 19:42:24.163437 [ 0.022483] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 7 19:42:24.175415 [ 0.022484] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 7 19:42:24.175437 [ 0.022485] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 7 19:42:24.187417 [ 0.022486] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 7 19:42:24.187439 [ 0.022487] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 7 19:42:24.199417 [ 0.022488] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 7 19:42:24.199439 [ 0.022489] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 7 19:42:24.211422 [ 0.022490] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 7 19:42:24.223414 [ 0.022491] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 7 19:42:24.223436 [ 0.022492] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 7 19:42:24.235413 [ 0.022493] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 7 19:42:24.235436 [ 0.022494] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 7 19:42:24.247417 [ 0.022495] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 7 19:42:24.247440 [ 0.022496] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 7 19:42:24.259420 [ 0.022497] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 7 19:42:24.259442 [ 0.022498] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 7 19:42:24.271420 [ 0.022499] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 7 19:42:24.271441 [ 0.022500] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 7 19:42:24.283423 [ 0.022501] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 7 19:42:24.295412 [ 0.022502] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 7 19:42:24.295435 [ 0.022503] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 7 19:42:24.307416 [ 0.022504] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 7 19:42:24.307438 [ 0.022505] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 7 19:42:24.319415 [ 0.022506] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 7 19:42:24.319437 [ 0.022507] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 7 19:42:24.331422 [ 0.022508] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 7 19:42:24.331444 [ 0.022509] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 7 19:42:24.343419 [ 0.022510] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 7 19:42:24.355413 [ 0.022511] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 7 19:42:24.355436 [ 0.022512] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 7 19:42:24.367419 [ 0.022513] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 7 19:42:24.367442 [ 0.022514] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 7 19:42:24.379424 [ 0.022515] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 7 19:42:24.379447 [ 0.022516] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 7 19:42:24.391418 [ 0.022526] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 7 19:42:24.391441 [ 0.022532] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 7 19:42:24.403423 [ 0.022537] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 7 19:42:24.415417 [ 0.022540] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 7 19:42:24.415440 [ 0.022542] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 7 19:42:24.427418 [ 0.022549] ACPI: Using ACPI (MADT) for SMP configuration information Jun 7 19:42:24.439414 [ 0.022550] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 7 19:42:24.439435 [ 0.022555] TSC deadline timer available Jun 7 19:42:24.439448 [ 0.022557] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 7 19:42:24.451417 [ 0.022574] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 7 19:42:24.463416 [ 0.022577] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jun 7 19:42:24.463441 [ 0.022578] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jun 7 19:42:24.475422 [ 0.022579] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jun 7 19:42:24.487416 [ 0.022581] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jun 7 19:42:24.487441 [ 0.022583] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jun 7 19:42:24.499424 [ 0.022584] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jun 7 19:42:24.511419 [ 0.022585] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jun 7 19:42:24.523413 [ 0.022586] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jun 7 19:42:24.523439 [ 0.022587] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jun 7 19:42:24.535422 [ 0.022588] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jun 7 19:42:24.547415 [ 0.022589] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jun 7 19:42:24.547440 [ 0.022591] [mem 0x90000000-0xfed1bfff] available for PCI devices Jun 7 19:42:24.559423 [ 0.022593] Booting paravirtualized kernel on bare hardware Jun 7 19:42:24.559445 [ 0.022595] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 7 19:42:24.571426 [ 0.028758] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jun 7 19:42:24.583424 [ 0.033068] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jun 7 19:42:24.595417 [ 0.033169] Fallback order for Node 0: 0 1 Jun 7 19:42:24.595437 [ 0.033172] Fallback order for Node 1: 1 0 Jun 7 19:42:24.607411 [ 0.033179] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jun 7 19:42:24.607436 [ 0.033181] Policy zone: Normal Jun 7 19:42:24.607448 [ 0.033182] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=44088 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jun 7 19:42:24.667424 [ 0.033570] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=44088 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Jun 7 19:42:24.715437 [ 0.033598] random: crng init done Jun 7 19:42:24.727412 [ 0.033599] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 7 19:42:24.727436 [ 0.033601] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 7 19:42:24.739419 [ 0.033602] printk: log_buf_len min size: 131072 bytes Jun 7 19:42:24.739440 [ 0.034375] printk: log_buf_len: 524288 bytes Jun 7 19:42:24.751417 [ 0.034376] printk: early log buf free: 113024(86%) Jun 7 19:42:24.751438 [ 0.035204] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jun 7 19:42:24.763420 [ 0.035213] software IO TLB: area num 64. Jun 7 19:42:24.763440 [ 0.095426] Memory: 1973644K/66829372K available (14342K kernel code, 2331K rwdata, 9056K rodata, 2792K init, 17412K bss, 1220920K reserved, 0K cma-reserved) Jun 7 19:42:24.787414 [ 0.095990] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jun 7 19:42:24.787438 [ 0.096026] Kernel/User page tables isolation: enabled Jun 7 19:42:24.799415 [ 0.096102] ftrace: allocating 40188 entries in 157 pages Jun 7 19:42:24.799436 [ 0.105444] ftrace: allocated 157 pages with 5 groups Jun 7 19:42:24.811413 [ 0.106408] Dynamic Preempt: voluntary Jun 7 19:42:24.811432 [ 0.106652] rcu: Preemptible hierarchical RCU implementation. Jun 7 19:42:24.823411 [ 0.106653] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jun 7 19:42:24.823437 [ 0.106655] Trampoline variant of Tasks RCU enabled. Jun 7 19:42:24.835412 [ 0.106656] Rude variant of Tasks RCU enabled. Jun 7 19:42:24.835433 [ 0.106656] Tracing variant of Tasks RCU enabled. Jun 7 19:42:24.835446 [ 0.106657] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 7 19:42:24.847425 [ 0.106659] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 7 19:42:24.859419 [ 0.113026] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jun 7 19:42:24.859441 [ 0.113297] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 7 19:42:24.871421 [ 0.117529] Console: colour VGA+ 80x25 Jun 7 19:42:24.871440 [ 2.066925] printk: console [ttyS0] enabled Jun 7 19:42:24.883413 [ 2.071733] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jun 7 19:42:24.895417 [ 2.084249] ACPI: Core revision 20220331 Jun 7 19:42:24.895436 [ 2.088942] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jun 7 19:42:24.907425 [ 2.099147] APIC: Switch to symmetric I/O mode setup Jun 7 19:42:24.919411 [ 2.104700] DMAR: Host address width 46 Jun 7 19:42:24.919431 [ 2.108988] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jun 7 19:42:24.919446 [ 2.114929] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 7 19:42:24.931421 [ 2.123871] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jun 7 19:42:24.943415 [ 2.129810] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 7 19:42:24.943441 [ 2.138750] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jun 7 19:42:24.955417 [ 2.145753] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jun 7 19:42:24.967411 [ 2.152752] DMAR: ATSR flags: 0x0 Jun 7 19:42:24.967430 [ 2.156455] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jun 7 19:42:24.967446 [ 2.163454] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jun 7 19:42:24.979420 [ 2.170455] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jun 7 19:42:24.991417 [ 2.177553] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jun 7 19:42:24.991440 [ 2.184652] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jun 7 19:42:25.003417 [ 2.191751] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jun 7 19:42:25.003447 [ 2.197783] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jun 7 19:42:25.015417 [ 2.197784] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jun 7 19:42:25.027410 [ 2.215169] DMAR-IR: Enabled IRQ remapping in xapic mode Jun 7 19:42:25.027432 [ 2.221097] x2apic: IRQ remapping doesn't support X2APIC mode Jun 7 19:42:25.039413 [ 2.227519] Switched APIC routing to physical flat. Jun 7 19:42:25.039434 [ 2.233632] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 7 19:42:25.051380 [ 2.259153] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984e4f190f, max_idle_ns: 881590731118 ns Jun 7 19:42:25.075426 [ 2.270894] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=7980776) Jun 7 19:42:25.087428 [ 2.274920] CPU0: Thermal monitoring enabled (TM1) Jun 7 19:42:25.099414 [ 2.278970] process: using mwait in idle threads Jun 7 19:42:25.099435 [ 2.282895] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 7 19:42:25.111417 [ 2.286893] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 7 19:42:25.111439 [ 2.290895] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 7 19:42:25.123421 [ 2.294896] Spectre V2 : Mitigation: Retpolines Jun 7 19:42:25.135413 [ 2.298893] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 7 19:42:25.135440 [ 2.302893] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 7 19:42:25.147423 [ 2.306893] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 7 19:42:25.159412 [ 2.310895] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 7 19:42:25.159439 [ 2.314893] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 7 19:42:25.171419 [ 2.318896] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 7 19:42:25.183417 [ 2.322898] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Jun 7 19:42:25.183439 [ 2.326893] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Jun 7 19:42:25.195422 [ 2.330893] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jun 7 19:42:25.207417 [ 2.334897] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 7 19:42:25.207443 [ 2.338893] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 7 19:42:25.219421 [ 2.342893] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 7 19:42:25.219444 [ 2.346893] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 7 19:42:25.231419 [ 2.350893] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 7 19:42:25.243388 [ 2.374290] Freeing SMP alternatives memory: 36K Jun 7 19:42:25.267414 [ 2.374893] pid_max: default: 57344 minimum: 448 Jun 7 19:42:25.267434 [ 2.379004] LSM: Security Framework initializing Jun 7 19:42:25.279422 [ 2.382922] landlock: Up and running. Jun 7 19:42:25.279441 [ 2.386893] Yama: disabled by default; enable with sysctl kernel.yama.* Jun 7 19:42:25.291421 [ 2.390934] AppArmor: AppArmor initialized Jun 7 19:42:25.291441 [ 2.394894] TOMOYO Linux initialized Jun 7 19:42:25.291453 [ 2.398898] LSM support for eBPF active Jun 7 19:42:25.303366 [ 2.423580] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jun 7 19:42:25.327390 [ 2.438172] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jun 7 19:42:25.339416 [ 2.439222] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 7 19:42:25.351422 [ 2.443181] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 7 19:42:25.363415 [ 2.451940] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jun 7 19:42:25.375434 [ 2.455148] cblist_init_generic: Setting adjustable number of callback queues. Jun 7 19:42:25.387418 [ 2.458894] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 7 19:42:25.387440 [ 2.462928] cblist_init_generic: Setting adjustable number of callback queues. Jun 7 19:42:25.399423 [ 2.466893] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 7 19:42:25.411412 [ 2.470920] cblist_init_generic: Setting adjustable number of callback queues. Jun 7 19:42:25.411437 [ 2.474893] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 7 19:42:25.423416 [ 2.478912] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jun 7 19:42:25.435418 [ 2.482895] ... version: 3 Jun 7 19:42:25.435437 [ 2.486893] ... bit width: 48 Jun 7 19:42:25.447410 [ 2.490893] ... generic registers: 4 Jun 7 19:42:25.447429 [ 2.494893] ... value mask: 0000ffffffffffff Jun 7 19:42:25.447443 [ 2.498893] ... max period: 00007fffffffffff Jun 7 19:42:25.459421 [ 2.502893] ... fixed-purpose events: 3 Jun 7 19:42:25.459441 [ 2.506893] ... event mask: 000000070000000f Jun 7 19:42:25.471412 [ 2.511075] signal: max sigframe size: 1776 Jun 7 19:42:25.471431 [ 2.514912] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jun 7 19:42:25.483419 [ 2.518921] rcu: Hierarchical SRCU implementation. Jun 7 19:42:25.483439 [ 2.522893] rcu: Max phase no-delay instances is 1000. Jun 7 19:42:25.495390 [ 2.532722] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 7 19:42:25.507412 [ 2.535752] smp: Bringing up secondary CPUs ... Jun 7 19:42:25.507432 [ 2.539041] x86: Booting SMP configuration: Jun 7 19:42:25.519387 [ 2.542897] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jun 7 19:42:25.555403 [ 2.566895] .... node #1, CPUs: #14 Jun 7 19:42:25.555422 [ 2.057557] smpboot: CPU 14 Converting physical 0 to logical die 1 Jun 7 19:42:25.567371 [ 2.663031] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jun 7 19:42:25.699406 [ 2.690895] .... node #0, CPUs: #28 Jun 7 19:42:25.699425 [ 2.692502] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 7 19:42:25.711428 [ 2.698895] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 7 19:42:25.735417 [ 2.702893] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 7 19:42:25.747391 [ 2.707076] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jun 7 19:42:25.783384 [ 2.734893] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jun 7 19:42:25.819420 [ 2.760681] smp: Brought up 2 nodes, 56 CPUs Jun 7 19:42:25.819439 [ 2.766895] smpboot: Max logical packages: 2 Jun 7 19:42:25.831406 [ 2.770895] smpboot: Total of 56 processors activated (223508.82 BogoMIPS) Jun 7 19:42:25.831430 [ 2.886999] node 0 deferred pages initialised in 108ms Jun 7 19:42:25.987389 [ 2.894912] node 1 deferred pages initialised in 116ms Jun 7 19:42:25.987410 [ 2.906018] devtmpfs: initialized Jun 7 19:42:25.999406 [ 2.906957] x86/mm: Memory block size: 2048MB Jun 7 19:42:25.999426 [ 2.911576] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 7 19:42:26.011423 [ 2.915102] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 7 19:42:26.023423 [ 2.919211] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jun 7 19:42:26.035410 [ 2.923126] pinctrl core: initialized pinctrl subsystem Jun 7 19:42:26.035438 [ 2.928959] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 7 19:42:26.047411 [ 2.932307] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jun 7 19:42:26.059413 [ 2.935767] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 7 19:42:26.071411 [ 2.939770] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 7 19:42:26.071437 [ 2.942904] audit: initializing netlink subsys (disabled) Jun 7 19:42:26.083418 [ 2.946923] audit: type=2000 audit(1717789342.780:1): state=initialized audit_enabled=0 res=1 Jun 7 19:42:26.095419 [ 2.947102] thermal_sys: Registered thermal governor 'fair_share' Jun 7 19:42:26.095441 [ 2.950895] thermal_sys: Registered thermal governor 'bang_bang' Jun 7 19:42:26.107417 [ 2.954893] thermal_sys: Registered thermal governor 'step_wise' Jun 7 19:42:26.107439 [ 2.958894] thermal_sys: Registered thermal governor 'user_space' Jun 7 19:42:26.119416 [ 2.962893] thermal_sys: Registered thermal governor 'power_allocator' Jun 7 19:42:26.131410 [ 2.966972] cpuidle: using governor ladder Jun 7 19:42:26.131430 [ 2.978913] cpuidle: using governor menu Jun 7 19:42:26.131442 [ 2.983002] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 7 19:42:26.143426 [ 2.986895] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 7 19:42:26.155414 [ 2.991035] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 7 19:42:26.167414 [ 2.994895] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 7 19:42:26.167437 [ 2.998916] PCI: Using configuration type 1 for base access Jun 7 19:42:26.179404 [ 3.004635] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jun 7 19:42:26.179427 [ 3.008049] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 7 19:42:26.191418 [ 3.018970] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 7 19:42:26.203421 [ 3.026895] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 7 19:42:26.215415 [ 3.030894] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 7 19:42:26.215438 [ 3.038893] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 7 19:42:26.227414 [ 3.047104] ACPI: Added _OSI(Module Device) Jun 7 19:42:26.227434 [ 3.050895] ACPI: Added _OSI(Processor Device) Jun 7 19:42:26.239420 [ 3.058893] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 7 19:42:26.239441 [ 3.062893] ACPI: Added _OSI(Processor Aggregator Device) Jun 7 19:42:26.251376 [ 3.111421] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 7 19:42:26.299405 [ 3.122512] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 7 19:42:26.311387 [ 3.135696] ACPI: Dynamic OEM Table Load: Jun 7 19:42:26.323385 [ 3.168098] ACPI: Interpreter enabled Jun 7 19:42:26.359412 [ 3.174908] ACPI: PM: (supports S0 S5) Jun 7 19:42:26.359430 [ 3.178893] ACPI: Using IOAPIC for interrupt routing Jun 7 19:42:26.371412 [ 3.182984] HEST: Table parsing has been initialized. Jun 7 19:42:26.371433 [ 3.191512] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jun 7 19:42:26.383421 [ 3.198898] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 7 19:42:26.395416 [ 3.206893] PCI: Using E820 reservations for host bridge windows Jun 7 19:42:26.395439 [ 3.215659] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 7 19:42:26.407385 [ 3.263364] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 7 19:42:26.455417 [ 3.266897] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 7 19:42:26.467403 [ 3.280856] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jun 7 19:42:26.467428 [ 3.287798] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 7 19:42:26.479432 [ 3.298894] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 7 19:42:26.491422 [ 3.306941] PCI host bridge to bus 0000:ff Jun 7 19:42:26.491441 [ 3.310894] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jun 7 19:42:26.503423 [ 3.318895] pci_bus 0000:ff: root bus resource [bus ff] Jun 7 19:42:26.515410 [ 3.326908] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 7 19:42:26.515432 [ 3.330964] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 7 19:42:26.527415 [ 3.338950] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 7 19:42:26.527437 [ 3.346964] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 7 19:42:26.539415 [ 3.350945] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 7 19:42:26.539436 [ 3.358950] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 7 19:42:26.551418 [ 3.366962] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 7 19:42:26.563408 [ 3.374942] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 7 19:42:26.563431 [ 3.378954] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 7 19:42:26.575414 [ 3.386944] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 7 19:42:26.575435 [ 3.394944] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 7 19:42:26.587414 [ 3.398942] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 7 19:42:26.587435 [ 3.406945] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 7 19:42:26.599416 [ 3.414941] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 7 19:42:26.599437 [ 3.418943] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 7 19:42:26.611420 [ 3.426942] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 7 19:42:26.623412 [ 3.434955] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 7 19:42:26.623434 [ 3.438944] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 7 19:42:26.635413 [ 3.446944] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 7 19:42:26.635435 [ 3.454949] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 7 19:42:26.647416 [ 3.458944] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 7 19:42:26.647438 [ 3.466942] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 7 19:42:26.659418 [ 3.474943] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 7 19:42:26.671413 [ 3.482948] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 7 19:42:26.671436 [ 3.486955] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 7 19:42:26.683413 [ 3.494942] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 7 19:42:26.683435 [ 3.502943] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 7 19:42:26.695413 [ 3.506942] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 7 19:42:26.695435 [ 3.514944] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 7 19:42:26.707415 [ 3.522943] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 7 19:42:26.707437 [ 3.526942] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 7 19:42:26.719421 [ 3.534944] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 7 19:42:26.731410 [ 3.542958] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 7 19:42:26.731432 [ 3.546945] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 7 19:42:26.743412 [ 3.554942] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 7 19:42:26.743434 [ 3.562943] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 7 19:42:26.755417 [ 3.566945] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 7 19:42:26.755438 [ 3.574930] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 7 19:42:26.767420 [ 3.582946] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 7 19:42:26.779411 [ 3.590929] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 7 19:42:26.779433 [ 3.594961] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 7 19:42:26.791422 [ 3.602996] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 7 19:42:26.791444 [ 3.610961] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 7 19:42:26.803415 [ 3.614961] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 7 19:42:26.803436 [ 3.622966] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 7 19:42:26.815417 [ 3.630945] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 7 19:42:26.815438 [ 3.634947] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 7 19:42:26.827419 [ 3.642962] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 7 19:42:26.839409 [ 3.650973] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 7 19:42:26.839432 [ 3.654961] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 7 19:42:26.851414 [ 3.662960] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 7 19:42:26.851436 [ 3.670944] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 7 19:42:26.863419 [ 3.678944] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 7 19:42:26.863440 [ 3.682945] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 7 19:42:26.875418 [ 3.690950] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 7 19:42:26.887410 [ 3.698995] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 7 19:42:26.887432 [ 3.702971] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 7 19:42:26.899412 [ 3.710962] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 7 19:42:26.899434 [ 3.718963] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 7 19:42:26.911419 [ 3.722945] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 7 19:42:26.911440 [ 3.730949] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 7 19:42:26.923459 [ 3.738995] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 7 19:42:26.923480 [ 3.742964] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 7 19:42:26.935418 [ 3.750968] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 7 19:42:26.947413 [ 3.758969] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 7 19:42:26.947435 [ 3.766945] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 7 19:42:26.959413 [ 3.770945] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 7 19:42:26.959435 [ 3.778945] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 7 19:42:26.971417 [ 3.786955] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 7 19:42:26.971438 [ 3.790945] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 7 19:42:26.983421 [ 3.798943] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 7 19:42:26.995410 [ 3.806945] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 7 19:42:26.995432 [ 3.810937] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 7 19:42:27.007413 [ 3.818951] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 7 19:42:27.007435 [ 3.826945] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 7 19:42:27.019415 [ 3.831034] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 7 19:42:27.019437 [ 3.838896] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 7 19:42:27.031422 [ 3.851365] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jun 7 19:42:27.043419 [ 3.859803] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 7 19:42:27.055421 [ 3.866895] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 7 19:42:27.067413 [ 3.874936] PCI host bridge to bus 0000:7f Jun 7 19:42:27.067433 [ 3.882894] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jun 7 19:42:27.079413 [ 3.890894] pci_bus 0000:7f: root bus resource [bus 7f] Jun 7 19:42:27.079435 [ 3.894903] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 7 19:42:27.091419 [ 3.902948] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 7 19:42:27.091441 [ 3.906945] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 7 19:42:27.103412 [ 3.914958] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 7 19:42:27.103434 [ 3.922943] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 7 19:42:27.115417 [ 3.926956] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 7 19:42:27.115438 [ 3.934957] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 7 19:42:27.127418 [ 3.942939] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 7 19:42:27.139411 [ 3.950941] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 7 19:42:27.139434 [ 3.954939] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 7 19:42:27.151413 [ 3.962941] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 7 19:42:27.151435 [ 3.970939] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 7 19:42:27.163415 [ 3.974939] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 7 19:42:27.163436 [ 3.982953] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 7 19:42:27.175415 [ 3.991495] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 7 19:42:27.175437 [ 3.994941] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 7 19:42:27.187419 [ 4.002940] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 7 19:42:27.199412 [ 4.010940] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 7 19:42:27.199434 [ 4.014939] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 7 19:42:27.211424 [ 4.022939] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 7 19:42:27.211446 [ 4.030940] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 7 19:42:27.223415 [ 4.034947] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 7 19:42:27.223436 [ 4.042941] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 7 19:42:27.235419 [ 4.050940] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 7 19:42:27.247414 [ 4.058941] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 7 19:42:27.247436 [ 4.062939] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 7 19:42:27.259414 [ 4.070940] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 7 19:42:27.259435 [ 4.078940] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 7 19:42:27.271414 [ 4.082939] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 7 19:42:27.271435 [ 4.090949] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 7 19:42:27.283416 [ 4.098944] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 7 19:42:27.283438 [ 4.102948] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 7 19:42:27.295422 [ 4.110940] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 7 19:42:27.307411 [ 4.118942] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 7 19:42:27.307433 [ 4.122939] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 7 19:42:27.319414 [ 4.130939] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 7 19:42:27.319436 [ 4.138942] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jun 7 19:42:27.331426 [ 4.142935] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jun 7 19:42:27.331447 [ 4.150943] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jun 7 19:42:27.343421 [ 4.158927] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jun 7 19:42:27.355412 [ 4.166949] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jun 7 19:42:27.355435 [ 4.170985] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jun 7 19:42:27.377120 [ 4.178956] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jun 7 19:42:27.377149 [ 4.186957] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jun 7 19:42:27.379423 [ 4.190955] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jun 7 19:42:27.379444 [ 4.198950] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jun 7 19:42:27.391425 [ 4.206948] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jun 7 19:42:27.391447 [ 4.210959] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jun 7 19:42:27.403419 [ 4.218956] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jun 7 19:42:27.415412 [ 4.226956] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jun 7 19:42:27.415434 [ 4.230957] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jun 7 19:42:27.427415 [ 4.238942] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jun 7 19:42:27.427436 [ 4.246942] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jun 7 19:42:27.439421 [ 4.250953] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jun 7 19:42:27.439443 [ 4.258949] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jun 7 19:42:27.451422 [ 4.266985] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jun 7 19:42:27.463411 [ 4.274957] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jun 7 19:42:27.463434 [ 4.278959] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jun 7 19:42:27.475412 [ 4.286957] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jun 7 19:42:27.475434 [ 4.294944] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jun 7 19:42:27.487417 [ 4.298946] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jun 7 19:42:27.487438 [ 4.306998] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jun 7 19:42:27.499406 [ 4.314960] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jun 7 19:42:27.511411 [ 4.318958] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jun 7 19:42:27.511433 [ 4.326956] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jun 7 19:42:27.523414 [ 4.334943] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jun 7 19:42:27.523436 [ 4.338942] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jun 7 19:42:27.535415 [ 4.346942] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jun 7 19:42:27.535436 [ 4.354955] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jun 7 19:42:27.547415 [ 4.362949] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jun 7 19:42:27.547437 [ 4.366941] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 7 19:42:27.559421 [ 4.374942] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 7 19:42:27.571411 [ 4.382929] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 7 19:42:27.571434 [ 4.386947] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jun 7 19:42:27.583404 [ 4.394943] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 7 19:42:27.583426 [ 4.416891] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jun 7 19:42:27.607421 [ 4.422897] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 7 19:42:27.619418 [ 4.431218] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 7 19:42:27.631412 [ 4.439512] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 7 19:42:27.631438 [ 4.450894] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jun 7 19:42:27.643417 [ 4.459596] PCI host bridge to bus 0000:00 Jun 7 19:42:27.655412 [ 4.462895] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 7 19:42:27.655435 [ 4.470912] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jun 7 19:42:27.667430 [ 4.478895] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 7 19:42:27.679414 [ 4.486893] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jun 7 19:42:27.679440 [ 4.494893] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jun 7 19:42:27.691420 [ 4.506893] pci_bus 0000:00: root bus resource [bus 00-7e] Jun 7 19:42:27.691441 [ 4.510922] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jun 7 19:42:27.703419 [ 4.519034] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jun 7 19:42:27.715416 [ 4.526948] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jun 7 19:42:27.715438 [ 4.531033] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jun 7 19:42:27.727413 [ 4.538948] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jun 7 19:42:27.727435 [ 4.547024] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jun 7 19:42:27.739412 [ 4.550946] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jun 7 19:42:27.739434 [ 4.559022] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jun 7 19:42:27.751419 [ 4.566946] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 7 19:42:27.763411 [ 4.575025] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jun 7 19:42:27.763434 [ 4.578946] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jun 7 19:42:27.775411 [ 4.587012] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jun 7 19:42:27.775434 [ 4.594985] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jun 7 19:42:27.787419 [ 4.599011] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jun 7 19:42:27.787440 [ 4.606974] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jun 7 19:42:27.799419 [ 4.614900] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jun 7 19:42:27.811412 [ 4.623003] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jun 7 19:42:27.811434 [ 4.627095] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jun 7 19:42:27.823420 [ 4.634906] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jun 7 19:42:27.823441 [ 4.642900] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jun 7 19:42:27.835418 [ 4.646900] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jun 7 19:42:27.835439 [ 4.654900] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jun 7 19:42:27.847416 [ 4.658901] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jun 7 19:42:27.847437 [ 4.666900] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jun 7 19:42:27.859415 [ 4.670934] pci 0000:00:11.4: PME# supported from D3hot Jun 7 19:42:27.859436 [ 4.678987] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jun 7 19:42:27.871422 [ 4.686909] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jun 7 19:42:27.883413 [ 4.694954] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jun 7 19:42:27.883435 [ 4.698970] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jun 7 19:42:27.895416 [ 4.706909] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jun 7 19:42:27.895441 [ 4.714954] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jun 7 19:42:27.907419 [ 4.722986] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jun 7 19:42:27.919412 [ 4.730908] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jun 7 19:42:27.919435 [ 4.734977] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jun 7 19:42:27.931411 [ 4.742988] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jun 7 19:42:27.931433 [ 4.750971] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jun 7 19:42:27.943419 [ 4.754918] pci 0000:00:1c.0: Enabling MPC IRBNCE Jun 7 19:42:27.943439 [ 4.762894] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 7 19:42:27.955416 [ 4.770995] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jun 7 19:42:27.967412 [ 4.774973] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jun 7 19:42:27.967435 [ 4.782913] pci 0000:00:1c.3: Enabling MPC IRBNCE Jun 7 19:42:27.979418 [ 4.786894] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jun 7 19:42:27.979442 [ 4.794995] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jun 7 19:42:27.991413 [ 4.802908] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jun 7 19:42:27.991435 [ 4.810977] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jun 7 19:42:28.003417 [ 4.814999] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jun 7 19:42:28.003446 [ 4.823086] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jun 7 19:42:28.015424 [ 4.830904] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jun 7 19:42:28.027413 [ 4.834899] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jun 7 19:42:28.027434 [ 4.842900] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jun 7 19:42:28.039413 [ 4.846899] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jun 7 19:42:28.039434 [ 4.854899] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jun 7 19:42:28.051413 [ 4.862899] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jun 7 19:42:28.051436 [ 4.866928] pci 0000:00:1f.2: PME# supported from D3hot Jun 7 19:42:28.063413 [ 4.875116] acpiphp: Slot [0] registered Jun 7 19:42:28.063433 [ 4.878935] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jun 7 19:42:28.075413 [ 4.886905] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jun 7 19:42:28.075436 [ 4.890905] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jun 7 19:42:28.087418 [ 4.898899] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jun 7 19:42:28.087440 [ 4.906912] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jun 7 19:42:28.099417 [ 4.914961] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jun 7 19:42:28.111413 [ 4.918918] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jun 7 19:42:28.111438 [ 4.926893] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 7 19:42:28.123427 [ 4.938905] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jun 7 19:42:28.135425 [ 4.950894] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 7 19:42:28.147421 [ 4.963074] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jun 7 19:42:28.159413 [ 4.966906] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jun 7 19:42:28.159435 [ 4.974905] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jun 7 19:42:28.171413 [ 4.982899] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jun 7 19:42:28.171435 [ 4.986911] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jun 7 19:42:28.183415 [ 4.994957] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jun 7 19:42:28.183437 [ 5.002914] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jun 7 19:42:28.195425 [ 5.010893] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 7 19:42:28.207429 [ 5.022905] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jun 7 19:42:28.219420 [ 5.030894] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 7 19:42:28.231417 [ 5.043039] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 7 19:42:28.231438 [ 5.050895] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 7 19:42:28.243419 [ 5.058894] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 7 19:42:28.255415 [ 5.062896] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 7 19:42:28.255441 [ 5.075059] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 7 19:42:28.267423 [ 5.079046] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 7 19:42:28.267443 [ 5.087055] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jun 7 19:42:28.279416 [ 5.090902] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jun 7 19:42:28.279437 [ 5.098900] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jun 7 19:42:28.291420 [ 5.106899] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jun 7 19:42:28.303413 [ 5.114901] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jun 7 19:42:28.303435 [ 5.122897] pci 0000:05:00.0: enabling Extended Tags Jun 7 19:42:28.315415 [ 5.126905] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jun 7 19:42:28.327425 [ 5.138893] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jun 7 19:42:28.327449 [ 5.146922] pci 0000:05:00.0: supports D1 D2 Jun 7 19:42:28.339413 [ 5.150983] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 7 19:42:28.339434 [ 5.154895] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 7 19:42:28.351414 [ 5.162894] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 7 19:42:28.351436 [ 5.171044] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 7 19:42:28.363421 [ 5.174933] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 7 19:42:28.363441 [ 5.182968] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jun 7 19:42:28.375419 [ 5.186918] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jun 7 19:42:28.387411 [ 5.194906] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jun 7 19:42:28.387434 [ 5.202906] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jun 7 19:42:28.399419 [ 5.210947] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jun 7 19:42:28.399442 [ 5.218918] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jun 7 19:42:28.411419 [ 5.227064] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 7 19:42:28.423412 [ 5.230897] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 7 19:42:28.423435 [ 5.239677] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jun 7 19:42:28.435418 [ 5.246896] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 7 19:42:28.447412 [ 5.259215] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jun 7 19:42:28.447437 [ 5.267498] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 7 19:42:28.459438 [ 5.274895] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jun 7 19:42:28.471422 [ 5.283213] PCI host bridge to bus 0000:80 Jun 7 19:42:28.471440 [ 5.290894] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jun 7 19:42:28.483420 [ 5.298893] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jun 7 19:42:28.495417 [ 5.306893] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jun 7 19:42:28.495443 [ 5.314893] pci_bus 0000:80: root bus resource [bus 80-fe] Jun 7 19:42:28.507417 [ 5.318916] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jun 7 19:42:28.507439 [ 5.326954] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jun 7 19:42:28.519418 [ 5.335031] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jun 7 19:42:28.531410 [ 5.342994] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jun 7 19:42:28.531432 [ 5.347021] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jun 7 19:42:28.543417 [ 5.354978] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jun 7 19:42:28.543439 [ 5.362900] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jun 7 19:42:28.555417 [ 5.367150] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 7 19:42:28.555438 [ 5.375362] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jun 7 19:42:28.567418 [ 5.382945] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jun 7 19:42:28.579411 [ 5.386943] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jun 7 19:42:28.579434 [ 5.394944] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jun 7 19:42:28.591420 [ 5.402942] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jun 7 19:42:28.591442 [ 5.406893] ACPI: PCI: Interrupt link LNKE disabled Jun 7 19:42:28.603418 [ 5.414942] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jun 7 19:42:28.603440 [ 5.418893] ACPI: PCI: Interrupt link LNKF disabled Jun 7 19:42:28.615414 [ 5.426942] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jun 7 19:42:28.615437 [ 5.430893] ACPI: PCI: Interrupt link LNKG disabled Jun 7 19:42:28.627422 [ 5.438942] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jun 7 19:42:28.627444 [ 5.442893] ACPI: PCI: Interrupt link LNKH disabled Jun 7 19:42:28.639415 [ 5.451235] iommu: Default domain type: Translated Jun 7 19:42:28.639436 [ 5.454895] iommu: DMA domain TLB invalidation policy: lazy mode Jun 7 19:42:28.651415 [ 5.463014] pps_core: LinuxPPS API ver. 1 registered Jun 7 19:42:28.651436 [ 5.466893] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 7 19:42:28.663422 [ 5.478895] PTP clock support registered Jun 7 19:42:28.663441 [ 5.482912] EDAC MC: Ver: 3.0.0 Jun 7 19:42:28.675412 [ 5.486961] NetLabel: Initializing Jun 7 19:42:28.675431 [ 5.490746] NetLabel: domain hash size = 128 Jun 7 19:42:28.687410 [ 5.494893] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 7 19:42:28.687433 [ 5.502911] NetLabel: unlabeled traffic allowed by default Jun 7 19:42:28.699391 [ 5.506893] PCI: Using ACPI for IRQ routing Jun 7 19:42:28.699411 [ 5.518955] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jun 7 19:42:28.711417 [ 5.522892] pci 0000:08:00.0: vgaarb: bridge control possible Jun 7 19:42:28.711439 [ 5.522892] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jun 7 19:42:28.723424 [ 5.538894] vgaarb: loaded Jun 7 19:42:28.723441 [ 5.542016] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jun 7 19:42:28.735419 [ 5.550893] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jun 7 19:42:28.747406 [ 5.558991] clocksource: Switched to clocksource tsc-early Jun 7 19:42:28.747428 [ 5.565313] VFS: Disk quotas dquot_6.6.0 Jun 7 19:42:28.759413 [ 5.569732] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 7 19:42:28.759437 [ 5.577614] AppArmor: AppArmor Filesystem Enabled Jun 7 19:42:28.771415 [ 5.582895] pnp: PnP ACPI init Jun 7 19:42:28.771433 [ 5.586755] system 00:01: [io 0x0500-0x057f] has been reserved Jun 7 19:42:28.783419 [ 5.593369] system 00:01: [io 0x0400-0x047f] has been reserved Jun 7 19:42:28.783442 [ 5.599979] system 00:01: [io 0x0580-0x059f] has been reserved Jun 7 19:42:28.795417 [ 5.606587] system 00:01: [io 0x0600-0x061f] has been reserved Jun 7 19:42:28.795439 [ 5.613196] system 00:01: [io 0x0880-0x0883] has been reserved Jun 7 19:42:28.807416 [ 5.619796] system 00:01: [io 0x0800-0x081f] has been reserved Jun 7 19:42:28.807438 [ 5.626398] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jun 7 19:42:28.819421 [ 5.633784] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jun 7 19:42:28.831413 [ 5.641169] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 7 19:42:28.831436 [ 5.648555] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jun 7 19:42:28.843418 [ 5.655950] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jun 7 19:42:28.843440 [ 5.663338] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jun 7 19:42:28.855418 [ 5.670725] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jun 7 19:42:28.867398 [ 5.679024] pnp: PnP ACPI: found 4 devices Jun 7 19:42:28.867418 [ 5.690155] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 7 19:42:28.891410 [ 5.700183] NET: Registered PF_INET protocol family Jun 7 19:42:28.891431 [ 5.706262] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jun 7 19:42:28.903396 [ 5.719712] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jun 7 19:42:28.915420 [ 5.729676] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jun 7 19:42:28.927417 [ 5.739506] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jun 7 19:42:28.939411 [ 5.750718] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jun 7 19:42:28.939444 [ 5.759425] TCP: Hash tables configured (established 524288 bind 65536) Jun 7 19:42:28.951419 [ 5.767529] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jun 7 19:42:28.963413 [ 5.776740] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 7 19:42:28.975412 [ 5.785026] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 7 19:42:28.975438 [ 5.793651] NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 7 19:42:28.987416 [ 5.799980] NET: Registered PF_XDP protocol family Jun 7 19:42:28.987436 [ 5.805391] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 7 19:42:28.999418 [ 5.811227] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 7 19:42:28.999440 [ 5.818035] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 7 19:42:29.011418 [ 5.825616] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 7 19:42:29.023422 [ 5.834846] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 7 19:42:29.023442 [ 5.840391] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 7 19:42:29.035414 [ 5.845937] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 7 19:42:29.035435 [ 5.851477] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 7 19:42:29.047419 [ 5.858274] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 7 19:42:29.047442 [ 5.865854] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 7 19:42:29.059416 [ 5.871400] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 7 19:42:29.059437 [ 5.876949] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 7 19:42:29.071416 [ 5.882493] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 7 19:42:29.071439 [ 5.890078] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 7 19:42:29.083420 [ 5.896977] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jun 7 19:42:29.095412 [ 5.903868] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jun 7 19:42:29.095436 [ 5.911544] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jun 7 19:42:29.107417 [ 5.919221] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jun 7 19:42:29.119415 [ 5.927479] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jun 7 19:42:29.119437 [ 5.933700] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jun 7 19:42:29.131413 [ 5.940688] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 7 19:42:29.131439 [ 5.949336] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jun 7 19:42:29.143416 [ 5.955558] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jun 7 19:42:29.143438 [ 5.962555] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jun 7 19:42:29.155421 [ 5.969672] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 7 19:42:29.155442 [ 5.975219] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jun 7 19:42:29.167426 [ 5.982117] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jun 7 19:42:29.179414 [ 5.989793] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jun 7 19:42:29.179439 [ 5.998365] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jun 7 19:42:29.191401 [ 6.029694] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 22890 usecs Jun 7 19:42:29.227384 [ 6.061692] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23158 usecs Jun 7 19:42:29.251433 [ 6.069968] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jun 7 19:42:29.263424 [ 6.077167] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jun 7 19:42:29.275413 [ 6.085094] DMAR: No SATC found Jun 7 19:42:29.275432 [ 6.085122] Trying to unpack rootfs image as initramfs... Jun 7 19:42:29.275446 [ 6.088600] DMAR: dmar0: Using Queued invalidation Jun 7 19:42:29.287416 [ 6.088615] DMAR: dmar1: Using Queued invalidation Jun 7 19:42:29.287436 [ 6.105453] pci 0000:80:02.0: Adding to iommu group 0 Jun 7 19:42:29.299418 [ 6.111917] pci 0000:ff:08.0: Adding to iommu group 1 Jun 7 19:42:29.299439 [ 6.117595] pci 0000:ff:08.2: Adding to iommu group 1 Jun 7 19:42:29.311415 [ 6.123272] pci 0000:ff:08.3: Adding to iommu group 2 Jun 7 19:42:29.311436 [ 6.128999] pci 0000:ff:09.0: Adding to iommu group 3 Jun 7 19:42:29.323391 [ 6.134672] pci 0000:ff:09.2: Adding to iommu group 3 Jun 7 19:42:29.323412 [ 6.140347] pci 0000:ff:09.3: Adding to iommu group 4 Jun 7 19:42:29.335413 [ 6.146130] pci 0000:ff:0b.0: Adding to iommu group 5 Jun 7 19:42:29.335433 [ 6.151804] pci 0000:ff:0b.1: Adding to iommu group 5 Jun 7 19:42:29.347414 [ 6.157475] pci 0000:ff:0b.2: Adding to iommu group 5 Jun 7 19:42:29.347434 [ 6.163148] pci 0000:ff:0b.3: Adding to iommu group 5 Jun 7 19:42:29.359419 [ 6.169043] pci 0000:ff:0c.0: Adding to iommu group 6 Jun 7 19:42:29.359440 [ 6.174718] pci 0000:ff:0c.1: Adding to iommu group 6 Jun 7 19:42:29.371412 [ 6.180390] pci 0000:ff:0c.2: Adding to iommu group 6 Jun 7 19:42:29.371433 [ 6.186063] pci 0000:ff:0c.3: Adding to iommu group 6 Jun 7 19:42:29.383410 [ 6.191729] pci 0000:ff:0c.4: Adding to iommu group 6 Jun 7 19:42:29.383431 [ 6.197402] pci 0000:ff:0c.5: Adding to iommu group 6 Jun 7 19:42:29.383444 [ 6.203077] pci 0000:ff:0c.6: Adding to iommu group 6 Jun 7 19:42:29.395414 [ 6.208750] pci 0000:ff:0c.7: Adding to iommu group 6 Jun 7 19:42:29.395435 [ 6.214592] pci 0000:ff:0d.0: Adding to iommu group 7 Jun 7 19:42:29.407417 [ 6.220270] pci 0000:ff:0d.1: Adding to iommu group 7 Jun 7 19:42:29.407438 [ 6.225944] pci 0000:ff:0d.2: Adding to iommu group 7 Jun 7 19:42:29.419414 [ 6.231623] pci 0000:ff:0d.3: Adding to iommu group 7 Jun 7 19:42:29.419435 [ 6.237298] pci 0000:ff:0d.4: Adding to iommu group 7 Jun 7 19:42:29.431412 [ 6.242971] pci 0000:ff:0d.5: Adding to iommu group 7 Jun 7 19:42:29.431432 [ 6.248840] pci 0000:ff:0f.0: Adding to iommu group 8 Jun 7 19:42:29.443414 [ 6.254518] pci 0000:ff:0f.1: Adding to iommu group 8 Jun 7 19:42:29.443435 [ 6.260192] pci 0000:ff:0f.2: Adding to iommu group 8 Jun 7 19:42:29.455412 [ 6.265867] pci 0000:ff:0f.3: Adding to iommu group 8 Jun 7 19:42:29.455433 [ 6.271535] pci 0000:ff:0f.4: Adding to iommu group 8 Jun 7 19:42:29.467413 [ 6.277210] pci 0000:ff:0f.5: Adding to iommu group 8 Jun 7 19:42:29.467434 [ 6.282886] pci 0000:ff:0f.6: Adding to iommu group 8 Jun 7 19:42:29.479411 [ 6.288698] pci 0000:ff:10.0: Adding to iommu group 9 Jun 7 19:42:29.479432 [ 6.294369] pci 0000:ff:10.1: Adding to iommu group 9 Jun 7 19:42:29.491412 [ 6.300047] pci 0000:ff:10.5: Adding to iommu group 9 Jun 7 19:42:29.491433 [ 6.305724] pci 0000:ff:10.6: Adding to iommu group 9 Jun 7 19:42:29.503407 [ 6.311402] pci 0000:ff:10.7: Adding to iommu group 9 Jun 7 19:42:29.503429 [ 6.317185] pci 0000:ff:12.0: Adding to iommu group 10 Jun 7 19:42:29.503443 [ 6.322958] pci 0000:ff:12.1: Adding to iommu group 10 Jun 7 19:42:29.515419 [ 6.328733] pci 0000:ff:12.4: Adding to iommu group 10 Jun 7 19:42:29.515439 [ 6.334508] pci 0000:ff:12.5: Adding to iommu group 10 Jun 7 19:42:29.527417 [ 6.340281] pci 0000:ff:13.0: Adding to iommu group 11 Jun 7 19:42:29.527437 [ 6.346052] pci 0000:ff:13.1: Adding to iommu group 12 Jun 7 19:42:29.539415 [ 6.351823] pci 0000:ff:13.2: Adding to iommu group 13 Jun 7 19:42:29.539436 [ 6.357596] pci 0000:ff:13.3: Adding to iommu group 14 Jun 7 19:42:29.551418 [ 6.363422] pci 0000:ff:13.6: Adding to iommu group 15 Jun 7 19:42:29.551438 [ 6.369199] pci 0000:ff:13.7: Adding to iommu group 15 Jun 7 19:42:29.563416 [ 6.374971] pci 0000:ff:14.0: Adding to iommu group 16 Jun 7 19:42:29.563437 [ 6.380743] pci 0000:ff:14.1: Adding to iommu group 17 Jun 7 19:42:29.575415 [ 6.386514] pci 0000:ff:14.2: Adding to iommu group 18 Jun 7 19:42:29.575436 [ 6.392277] pci 0000:ff:14.3: Adding to iommu group 19 Jun 7 19:42:29.587419 [ 6.398158] pci 0000:ff:14.4: Adding to iommu group 20 Jun 7 19:42:29.587440 [ 6.403934] pci 0000:ff:14.5: Adding to iommu group 20 Jun 7 19:42:29.599415 [ 6.409711] pci 0000:ff:14.6: Adding to iommu group 20 Jun 7 19:42:29.599436 [ 6.415486] pci 0000:ff:14.7: Adding to iommu group 20 Jun 7 19:42:29.611413 [ 6.421257] pci 0000:ff:16.0: Adding to iommu group 21 Jun 7 19:42:29.611434 [ 6.427027] pci 0000:ff:16.1: Adding to iommu group 22 Jun 7 19:42:29.623412 [ 6.432800] pci 0000:ff:16.2: Adding to iommu group 23 Jun 7 19:42:29.623433 [ 6.438573] pci 0000:ff:16.3: Adding to iommu group 24 Jun 7 19:42:29.635412 [ 6.444396] pci 0000:ff:16.6: Adding to iommu group 25 Jun 7 19:42:29.635433 [ 6.450173] pci 0000:ff:16.7: Adding to iommu group 25 Jun 7 19:42:29.647412 [ 6.455946] pci 0000:ff:17.0: Adding to iommu group 26 Jun 7 19:42:29.647433 [ 6.461723] pci 0000:ff:17.1: Adding to iommu group 27 Jun 7 19:42:29.659407 [ 6.467495] pci 0000:ff:17.2: Adding to iommu group 28 Jun 7 19:42:29.659429 [ 6.473274] pci 0000:ff:17.3: Adding to iommu group 29 Jun 7 19:42:29.659443 [ 6.479151] pci 0000:ff:17.4: Adding to iommu group 30 Jun 7 19:42:29.671420 [ 6.484930] pci 0000:ff:17.5: Adding to iommu group 30 Jun 7 19:42:29.671440 [ 6.490712] pci 0000:ff:17.6: Adding to iommu group 30 Jun 7 19:42:29.683414 [ 6.496492] pci 0000:ff:17.7: Adding to iommu group 30 Jun 7 19:42:29.683434 [ 6.502391] pci 0000:ff:1e.0: Adding to iommu group 31 Jun 7 19:42:29.695417 [ 6.508170] pci 0000:ff:1e.1: Adding to iommu group 31 Jun 7 19:42:29.695437 [ 6.513950] pci 0000:ff:1e.2: Adding to iommu group 31 Jun 7 19:42:29.707418 [ 6.519730] pci 0000:ff:1e.3: Adding to iommu group 31 Jun 7 19:42:29.707438 [ 6.525501] pci 0000:ff:1e.4: Adding to iommu group 31 Jun 7 19:42:29.719414 [ 6.531319] pci 0000:ff:1f.0: Adding to iommu group 32 Jun 7 19:42:29.719434 [ 6.537099] pci 0000:ff:1f.2: Adding to iommu group 32 Jun 7 19:42:29.731414 [ 6.542925] pci 0000:7f:08.0: Adding to iommu group 33 Jun 7 19:42:29.731435 [ 6.548704] pci 0000:7f:08.2: Adding to iommu group 33 Jun 7 19:42:29.743422 [ 6.554467] pci 0000:7f:08.3: Adding to iommu group 34 Jun 7 19:42:29.743443 [ 6.560284] pci 0000:7f:09.0: Adding to iommu group 35 Jun 7 19:42:29.755413 [ 6.566069] pci 0000:7f:09.2: Adding to iommu group 35 Jun 7 19:42:29.755433 [ 6.571839] pci 0000:7f:09.3: Adding to iommu group 36 Jun 7 19:42:29.767412 [ 6.577718] pci 0000:7f:0b.0: Adding to iommu group 37 Jun 7 19:42:29.767433 [ 6.583501] pci 0000:7f:0b.1: Adding to iommu group 37 Jun 7 19:42:29.779412 [ 6.589286] pci 0000:7f:0b.2: Adding to iommu group 37 Jun 7 19:42:29.779433 [ 6.595067] pci 0000:7f:0b.3: Adding to iommu group 37 Jun 7 19:42:29.791412 [ 6.601060] pci 0000:7f:0c.0: Adding to iommu group 38 Jun 7 19:42:29.791433 [ 6.606840] pci 0000:7f:0c.1: Adding to iommu group 38 Jun 7 19:42:29.803411 [ 6.612623] pci 0000:7f:0c.2: Adding to iommu group 38 Jun 7 19:42:29.803432 [ 6.618404] pci 0000:7f:0c.3: Adding to iommu group 38 Jun 7 19:42:29.815410 [ 6.624185] pci 0000:7f:0c.4: Adding to iommu group 38 Jun 7 19:42:29.815431 [ 6.629975] pci 0000:7f:0c.5: Adding to iommu group 38 Jun 7 19:42:29.827412 [ 6.635757] pci 0000:7f:0c.6: Adding to iommu group 38 Jun 7 19:42:29.827433 [ 6.641540] pci 0000:7f:0c.7: Adding to iommu group 38 Jun 7 19:42:29.827447 [ 6.647477] pci 0000:7f:0d.0: Adding to iommu group 39 Jun 7 19:42:29.839418 [ 6.653259] pci 0000:7f:0d.1: Adding to iommu group 39 Jun 7 19:42:29.839438 [ 6.659041] pci 0000:7f:0d.2: Adding to iommu group 39 Jun 7 19:42:29.851418 [ 6.664822] pci 0000:7f:0d.3: Adding to iommu group 39 Jun 7 19:42:29.851438 [ 6.670609] pci 0000:7f:0d.4: Adding to iommu group 39 Jun 7 19:42:29.863418 [ 6.676393] pci 0000:7f:0d.5: Adding to iommu group 39 Jun 7 19:42:29.863438 [ 6.682370] pci 0000:7f:0f.0: Adding to iommu group 40 Jun 7 19:42:29.875424 [ 6.688155] pci 0000:7f:0f.1: Adding to iommu group 40 Jun 7 19:42:29.875445 [ 6.693944] pci 0000:7f:0f.2: Adding to iommu group 40 Jun 7 19:42:29.887415 [ 6.699727] pci 0000:7f:0f.3: Adding to iommu group 40 Jun 7 19:42:29.887435 [ 6.705513] pci 0000:7f:0f.4: Adding to iommu group 40 Jun 7 19:42:29.899417 [ 6.711299] pci 0000:7f:0f.5: Adding to iommu group 40 Jun 7 19:42:29.899438 [ 6.717082] pci 0000:7f:0f.6: Adding to iommu group 40 Jun 7 19:42:29.911415 [ 6.722993] pci 0000:7f:10.0: Adding to iommu group 41 Jun 7 19:42:29.911435 [ 6.728780] pci 0000:7f:10.1: Adding to iommu group 41 Jun 7 19:42:29.923413 [ 6.734565] pci 0000:7f:10.5: Adding to iommu group 41 Jun 7 19:42:29.923434 [ 6.740348] pci 0000:7f:10.6: Adding to iommu group 41 Jun 7 19:42:29.935412 [ 6.746133] pci 0000:7f:10.7: Adding to iommu group 41 Jun 7 19:42:29.935432 [ 6.752014] pci 0000:7f:12.0: Adding to iommu group 42 Jun 7 19:42:29.947417 [ 6.757802] pci 0000:7f:12.1: Adding to iommu group 42 Jun 7 19:42:29.947438 [ 6.763586] pci 0000:7f:12.4: Adding to iommu group 42 Jun 7 19:42:29.959411 [ 6.769371] pci 0000:7f:12.5: Adding to iommu group 42 Jun 7 19:42:29.959433 [ 6.775143] pci 0000:7f:13.0: Adding to iommu group 43 Jun 7 19:42:29.971413 [ 6.780916] pci 0000:7f:13.1: Adding to iommu group 44 Jun 7 19:42:29.971434 [ 6.786684] pci 0000:7f:13.2: Adding to iommu group 45 Jun 7 19:42:29.983415 [ 6.792457] pci 0000:7f:13.3: Adding to iommu group 46 Jun 7 19:42:29.983437 [ 6.798282] pci 0000:7f:13.6: Adding to iommu group 47 Jun 7 19:42:29.995454 [ 6.804069] pci 0000:7f:13.7: Adding to iommu group 47 Jun 7 19:42:29.995475 [ 6.809842] pci 0000:7f:14.0: Adding to iommu group 48 Jun 7 19:42:30.007416 [ 6.815618] pci 0000:7f:14.1: Adding to iommu group 49 Jun 7 19:42:30.007437 [ 6.821388] pci 0000:7f:14.2: Adding to iommu group 50 Jun 7 19:42:30.007451 [ 6.827151] pci 0000:7f:14.3: Adding to iommu group 51 Jun 7 19:42:30.019414 [ 6.833033] pci 0000:7f:14.4: Adding to iommu group 52 Jun 7 19:42:30.019434 [ 6.838823] pci 0000:7f:14.5: Adding to iommu group 52 Jun 7 19:42:30.031418 [ 6.844610] pci 0000:7f:14.6: Adding to iommu group 52 Jun 7 19:42:30.031439 [ 6.850396] pci 0000:7f:14.7: Adding to iommu group 52 Jun 7 19:42:30.043417 [ 6.856167] pci 0000:7f:16.0: Adding to iommu group 53 Jun 7 19:42:30.043438 [ 6.861941] pci 0000:7f:16.1: Adding to iommu group 54 Jun 7 19:42:30.055414 [ 6.867720] pci 0000:7f:16.2: Adding to iommu group 55 Jun 7 19:42:30.055435 [ 6.873492] pci 0000:7f:16.3: Adding to iommu group 56 Jun 7 19:42:30.067415 [ 6.879322] pci 0000:7f:16.6: Adding to iommu group 57 Jun 7 19:42:30.067436 [ 6.885118] pci 0000:7f:16.7: Adding to iommu group 57 Jun 7 19:42:30.079416 [ 6.889617] Freeing initrd memory: 39752K Jun 7 19:42:30.079436 [ 6.890912] pci 0000:7f:17.0: Adding to iommu group 58 Jun 7 19:42:30.091415 [ 6.901099] pci 0000:7f:17.1: Adding to iommu group 59 Jun 7 19:42:30.091436 [ 6.906870] pci 0000:7f:17.2: Adding to iommu group 60 Jun 7 19:42:30.103411 [ 6.912644] pci 0000:7f:17.3: Adding to iommu group 61 Jun 7 19:42:30.103432 [ 6.918528] pci 0000:7f:17.4: Adding to iommu group 62 Jun 7 19:42:30.115410 [ 6.924313] pci 0000:7f:17.5: Adding to iommu group 62 Jun 7 19:42:30.115431 [ 6.930103] pci 0000:7f:17.6: Adding to iommu group 62 Jun 7 19:42:30.127409 [ 6.935897] pci 0000:7f:17.7: Adding to iommu group 62 Jun 7 19:42:30.127430 [ 6.941804] pci 0000:7f:1e.0: Adding to iommu group 63 Jun 7 19:42:30.139410 [ 6.947593] pci 0000:7f:1e.1: Adding to iommu group 63 Jun 7 19:42:30.139431 [ 6.953386] pci 0000:7f:1e.2: Adding to iommu group 63 Jun 7 19:42:30.139445 [ 6.959177] pci 0000:7f:1e.3: Adding to iommu group 63 Jun 7 19:42:30.151417 [ 6.964969] pci 0000:7f:1e.4: Adding to iommu group 63 Jun 7 19:42:30.151438 [ 6.970793] pci 0000:7f:1f.0: Adding to iommu group 64 Jun 7 19:42:30.163424 [ 6.976583] pci 0000:7f:1f.2: Adding to iommu group 64 Jun 7 19:42:30.163445 [ 6.982356] pci 0000:00:00.0: Adding to iommu group 65 Jun 7 19:42:30.175418 [ 6.988130] pci 0000:00:01.0: Adding to iommu group 66 Jun 7 19:42:30.175438 [ 6.993904] pci 0000:00:01.1: Adding to iommu group 67 Jun 7 19:42:30.187416 [ 6.999675] pci 0000:00:02.0: Adding to iommu group 68 Jun 7 19:42:30.187436 [ 7.005444] pci 0000:00:02.2: Adding to iommu group 69 Jun 7 19:42:30.199417 [ 7.011215] pci 0000:00:03.0: Adding to iommu group 70 Jun 7 19:42:30.199437 [ 7.016977] pci 0000:00:05.0: Adding to iommu group 71 Jun 7 19:42:30.211413 [ 7.022739] pci 0000:00:05.1: Adding to iommu group 72 Jun 7 19:42:30.211434 [ 7.028508] pci 0000:00:05.2: Adding to iommu group 73 Jun 7 19:42:30.223416 [ 7.034280] pci 0000:00:05.4: Adding to iommu group 74 Jun 7 19:42:30.223436 [ 7.040053] pci 0000:00:11.0: Adding to iommu group 75 Jun 7 19:42:30.235413 [ 7.045850] pci 0000:00:11.4: Adding to iommu group 76 Jun 7 19:42:30.235434 [ 7.051665] pci 0000:00:16.0: Adding to iommu group 77 Jun 7 19:42:30.247412 [ 7.057459] pci 0000:00:16.1: Adding to iommu group 77 Jun 7 19:42:30.247434 [ 7.063227] pci 0000:00:1a.0: Adding to iommu group 78 Jun 7 19:42:30.259419 [ 7.068996] pci 0000:00:1c.0: Adding to iommu group 79 Jun 7 19:42:30.259439 [ 7.074766] pci 0000:00:1c.3: Adding to iommu group 80 Jun 7 19:42:30.271410 [ 7.080537] pci 0000:00:1d.0: Adding to iommu group 81 Jun 7 19:42:30.271432 [ 7.086353] pci 0000:00:1f.0: Adding to iommu group 82 Jun 7 19:42:30.283413 [ 7.092144] pci 0000:00:1f.2: Adding to iommu group 82 Jun 7 19:42:30.283435 [ 7.097914] pci 0000:01:00.0: Adding to iommu group 83 Jun 7 19:42:30.295410 [ 7.103684] pci 0000:01:00.1: Adding to iommu group 84 Jun 7 19:42:30.295431 [ 7.109455] pci 0000:05:00.0: Adding to iommu group 85 Jun 7 19:42:30.295445 [ 7.115226] pci 0000:08:00.0: Adding to iommu group 86 Jun 7 19:42:30.307418 [ 7.120995] pci 0000:80:05.0: Adding to iommu group 87 Jun 7 19:42:30.307439 [ 7.126763] pci 0000:80:05.1: Adding to iommu group 88 Jun 7 19:42:30.319418 [ 7.132533] pci 0000:80:05.2: Adding to iommu group 89 Jun 7 19:42:30.319439 [ 7.138302] pci 0000:80:05.4: Adding to iommu group 90 Jun 7 19:42:30.331382 [ 7.195894] DMAR: Intel(R) Virtualization Technology for Directed I/O Jun 7 19:42:30.391417 [ 7.203084] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jun 7 19:42:30.391440 [ 7.210274] software IO TLB: mapped [mem 0x00000000688a4000-0x000000006c8a4000] (64MB) Jun 7 19:42:30.403416 [ 7.220385] Initialise system trusted keyrings Jun 7 19:42:30.415415 [ 7.225361] Key type blacklist registered Jun 7 19:42:30.415434 [ 7.229931] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jun 7 19:42:30.427405 [ 7.238781] zbud: loaded Jun 7 19:42:30.427423 [ 7.241960] integrity: Platform Keyring initialized Jun 7 19:42:30.439410 [ 7.247411] integrity: Machine keyring initialized Jun 7 19:42:30.439432 [ 7.252760] Key type asymmetric registered Jun 7 19:42:30.439444 [ 7.257331] Asymmetric key parser 'x509' registered Jun 7 19:42:30.451399 [ 7.266109] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 7 19:42:30.463411 [ 7.272550] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jun 7 19:42:30.463436 [ 7.280873] io scheduler mq-deadline registered Jun 7 19:42:30.475416 [ 7.287821] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jun 7 19:42:30.475438 [ 7.294341] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jun 7 19:42:30.487416 [ 7.300863] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jun 7 19:42:30.487438 [ 7.307348] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jun 7 19:42:30.499419 [ 7.313793] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jun 7 19:42:30.511410 [ 7.320276] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jun 7 19:42:30.511441 [ 7.326731] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jun 7 19:42:30.523413 [ 7.333228] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jun 7 19:42:30.523435 [ 7.339689] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jun 7 19:42:30.535414 [ 7.346170] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jun 7 19:42:30.535436 [ 7.352585] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jun 7 19:42:30.547411 [ 7.359190] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jun 7 19:42:30.547433 [ 7.366059] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jun 7 19:42:30.559418 [ 7.372581] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jun 7 19:42:30.559440 [ 7.379133] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 7 19:42:30.571418 [ 7.386751] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jun 7 19:42:30.583362 [ 7.405019] ERST: Error Record Serialization Table (ERST) support is initialized. Jun 7 19:42:30.595414 [ 7.413381] pstore: Registered erst as persistent store backend Jun 7 19:42:30.607415 [ 7.420169] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 7 19:42:30.607437 [ 7.427317] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jun 7 19:42:30.619420 [ 7.436496] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jun 7 19:42:30.631413 [ 7.445888] Linux agpgart interface v0.103 Jun 7 19:42:30.631432 [ 7.450671] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jun 7 19:42:30.643411 [ 7.466172] i8042: PNP: No PS/2 controller found. Jun 7 19:42:30.655405 [ 7.471542] mousedev: PS/2 mouse device common for all mice Jun 7 19:42:30.667417 [ 7.477786] rtc_cmos 00:00: RTC can wake from S4 Jun 7 19:42:30.667437 [ 7.483248] rtc_cmos 00:00: registered as rtc0 Jun 7 19:42:30.679414 [ 7.488252] rtc_cmos 00:00: setting system clock to 2024-06-07T19:42:30 UTC (1717789350) Jun 7 19:42:30.679441 [ 7.497309] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jun 7 19:42:30.691406 [ 7.507517] intel_pstate: Intel P-state driver initializing Jun 7 19:42:30.703372 [ 7.526979] ledtrig-cpu: registered to indicate activity on CPUs Jun 7 19:42:30.715396 [ 7.543418] NET: Registered PF_INET6 protocol family Jun 7 19:42:30.739394 [ 7.553439] Segment Routing with IPv6 Jun 7 19:42:30.739413 [ 7.557536] In-situ OAM (IOAM) with IPv6 Jun 7 19:42:30.751411 [ 7.561954] mip6: Mobile IPv6 Jun 7 19:42:30.751429 [ 7.565280] NET: Registered PF_PACKET protocol family Jun 7 19:42:30.751444 [ 7.571048] mpls_gso: MPLS GSO support Jun 7 19:42:30.763388 [ 7.582539] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Jun 7 19:42:30.775395 [ 7.591162] microcode: Microcode Update Driver: v2.2. Jun 7 19:42:30.787416 [ 7.593989] resctrl: L3 allocation detected Jun 7 19:42:30.787436 [ 7.604292] resctrl: L3 monitoring detected Jun 7 19:42:30.799416 [ 7.608962] IPI shorthand broadcast: enabled Jun 7 19:42:30.799437 [ 7.613762] sched_clock: Marking stable (5560167953, 2053557870)->(7990829329, -377103506) Jun 7 19:42:30.811411 [ 7.624841] registered taskstats version 1 Jun 7 19:42:30.811431 [ 7.629426] Loading compiled-in X.509 certificates Jun 7 19:42:30.823379 [ 7.653270] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jun 7 19:42:30.847424 [ 7.663014] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jun 7 19:42:30.859398 [ 7.683519] zswap: loaded using pool lzo/zbud Jun 7 19:42:30.871397 [ 7.688955] Key type .fscrypt registered Jun 7 19:42:30.883414 [ 7.693334] Key type fscrypt-provisioning registered Jun 7 19:42:30.883434 [ 7.699290] pstore: Using crash dump compression: deflate Jun 7 19:42:30.895406 [ 7.708471] Key type encrypted registered Jun 7 19:42:30.895425 [ 7.712951] AppArmor: AppArmor sha1 policy hashing enabled Jun 7 19:42:30.907424 [ 7.719082] ima: No TPM chip found, activating TPM-bypass! Jun 7 19:42:30.907447 [ 7.725203] ima: Allocated hash algorithm: sha256 Jun 7 19:42:30.919415 [ 7.730460] ima: No architecture policies found Jun 7 19:42:30.919435 [ 7.735522] evm: Initialising EVM extended attributes: Jun 7 19:42:30.931415 [ 7.741255] evm: security.selinux Jun 7 19:42:30.931434 [ 7.744954] evm: security.SMACK64 (disabled) Jun 7 19:42:30.931447 [ 7.749717] evm: security.SMACK64EXEC (disabled) Jun 7 19:42:30.943418 [ 7.754868] evm: security.SMACK64TRANSMUTE (disabled) Jun 7 19:42:30.943439 [ 7.760505] evm: security.SMACK64MMAP (disabled) Jun 7 19:42:30.955430 [ 7.765660] evm: security.apparmor Jun 7 19:42:30.955449 [ 7.769467] evm: security.ima Jun 7 19:42:30.955460 [ 7.772781] evm: security.capability Jun 7 19:42:30.967385 [ 7.776759] evm: HMAC attrs: 0x1 Jun 7 19:42:30.967404 [ 7.871954] Freeing unused decrypted memory: 2036K Jun 7 19:42:31.063414 [ 7.878231] Freeing unused kernel image (initmem) memory: 2792K Jun 7 19:42:31.075372 [ 7.897636] Write protecting the kernel read-only data: 26624k Jun 7 19:42:31.087404 [ 7.905085] Freeing unused kernel image (text/rodata gap) memory: 2040K Jun 7 19:42:31.099415 [ 7.912922] Freeing unused kernel image (rodata/data gap) memory: 1184K Jun 7 19:42:31.111367 [ 7.963936] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 7 19:42:31.159407 [ 7.971123] x86/mm: Checking user space page tables Jun 7 19:42:31.159428 [ 8.017420] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 7 19:42:31.207412 [ 8.024619] Run /init as init process Jun 7 19:42:31.219366 [ 8.186338] dca service started, version 1.12.1 Jun 7 19:42:31.375387 [ 8.205994] igb: Intel(R) Gigabit Ethernet Network Driver Jun 7 19:42:31.399418 [ 8.212038] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 7 19:42:31.399439 [ 8.218753] ACPI: bus type USB registered Jun 7 19:42:31.411418 [ 8.218899] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 7 19:42:31.411441 [ 8.223296] usbcore: registered new interface driver usbfs Jun 7 19:42:31.423424 [ 8.237143] usbcore: registered new interface driver hub Jun 7 19:42:31.423444 [ 8.243108] usbcore: registered new device driver usb Jun 7 19:42:31.435407 [ 8.253046] tsc: Refined TSC clocksource calibration: 1995.192 MHz Jun 7 19:42:31.447414 [ 8.260013] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Jun 7 19:42:31.459413 [ 8.271340] clocksource: Switched to clocksource tsc Jun 7 19:42:31.459433 [ 8.278286] igb 0000:01:00.0: added PHC on eth0 Jun 7 19:42:31.471418 [ 8.283369] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 7 19:42:31.471441 [ 8.291043] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 7 19:42:31.483424 [ 8.299072] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 7 19:42:31.495411 [ 8.304810] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 7 19:42:31.495436 [ 8.313354] ehci-pci 0000:00:1a.0: EHCI Host Controller Jun 7 19:42:31.507421 [ 8.319191] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jun 7 19:42:31.519394 [ 8.327471] ehci-pci 0000:00:1a.0: debug port 2 Jun 7 19:42:31.519415 [ 8.336453] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jun 7 19:42:31.531414 [ 8.343276] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 7 19:42:31.531438 [ 8.361625] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jun 7 19:42:31.555418 [ 8.368113] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 7 19:42:31.567425 [ 8.377342] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 7 19:42:31.567450 [ 8.385403] usb usb1: Product: EHCI Host Controller Jun 7 19:42:31.579416 [ 8.390847] usb usb1: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jun 7 19:42:31.579446 [ 8.397647] usb usb1: SerialNumber: 0000:00:1a.0 Jun 7 19:42:31.591376 [ 8.412254] hub 1-0:1.0: USB hub found Jun 7 19:42:31.603411 [ 8.416443] hub 1-0:1.0: 2 ports detected Jun 7 19:42:31.603430 [ 8.421204] ehci-pci 0000:00:1d.0: EHCI Host Controller Jun 7 19:42:31.615416 [ 8.427063] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jun 7 19:42:31.627408 [ 8.436156] ehci-pci 0000:00:1d.0: debug port 2 Jun 7 19:42:31.627429 [ 8.441227] igb 0000:01:00.1: added PHC on eth1 Jun 7 19:42:31.627442 [ 8.446294] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 7 19:42:31.639423 [ 8.453968] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 7 19:42:31.651416 [ 8.462003] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 7 19:42:31.651437 [ 8.467737] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 7 19:42:31.663405 [ 8.480114] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jun 7 19:42:31.675405 [ 8.487885] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 7 19:42:31.675427 [ 8.505624] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jun 7 19:42:31.699418 [ 8.512106] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 7 19:42:31.711419 [ 8.514148] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 7 19:42:31.711440 [ 8.521332] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 7 19:42:31.723421 [ 8.521334] usb usb2: Product: EHCI Host Controller Jun 7 19:42:31.723441 [ 8.521336] usb usb2: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jun 7 19:42:31.735423 [ 8.521337] usb usb2: SerialNumber: 0000:00:1d.0 Jun 7 19:42:31.735443 [ 8.521500] hub 2-0:1.0: USB hub found Jun 7 19:42:31.747391 [ 8.557604] hub 2-0:1.0: 2 ports detected Jun 7 19:42:31.747411 Starting system log daemon: syslogd, klogd. Jun 7 19:42:31.795363 /var/run/utmp: No such file or directory Jun 7 19:42:32.119388 [?1h=(B   Jun 7 19:42:32.167408  Jun 7 19:42:32.167429 [  (-*) ][ Jun 07 19:42 ] Jun 7 19:42:32.191406 [  (0*start) ][ Jun 07 19:42 ] Jun 7 19:42:32.203415 [  (0*start) ][ Jun 07 19:42 ] Jun 7 19:42:32.215415 [  (0*start) ][ Jun 07 19:42 ] Jun 7 19:42:32.227419 [  (0*start) ][ Jun 07 19:42 ]                        [  (0*start) ][ Jun 07 19:42 ][  (0*start) ][ Jun 07 19:42 ] Jun 7 19:42:32.299412 [ 0- start  (2*shell) ][ Jun 07 19:42 ] Jun 7 19:42:32.311417 [ 0- start  (2*shell) ][ Jun 07 19:42 ] Jun 7 19:42:32.323428 [ 0- start  (2*shell) ][ Jun 07 19:42 ] Jun 7 19:42:32.335422 [ 0- start  (2*shell) ][ Jun 07 19:42 ]                        [ 0- start  (2*shell) ][ Jun 07 19:42 ][ 0- start  (2*shell) ][ Jun 07 19:42 ] Jun 7 19:42:32.407418 [ 0 start 2- shell  (3*shell) ][ Jun 07 19:42 ] Jun 7 19:42:32.427381 [ 0 start 2- shell  (3*shell) ][ Jun 07 19:42 ] Jun 7 19:42:32.431423 [ 0 start 2- shell  (3*shell) ][ Jun 07 19:42 ] Jun 7 19:42:32.455414 [ 0 start 2- shell  (3*shell) ][ Jun 07 19:42 ]                        [ 0 start 2- shell  (3*shell) ][ Jun 07 19:42 ][ 0 start 2- shell  (3*shell) ][ Jun 07 19:42 ] Jun 7 19:42:32.515421 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 07 19:42 ] Jun 7 19:42:32.527434 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 07 19:42 ] Jun 7 19:42:32.551412 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 07 19:42 ] Jun 7 19:42:32.563415 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 07 19:42 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Jun 07 19:42 ][ 0 start 2 shell 3- shell  (4*log) ][ Jun 07 19:42 ] Jun 7 19:42:32.623425 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 07 19:42 ] Jun 7 19:42:32.647415 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 07 19:42 ] Jun 7 19:42:32.659414 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 07 19:42 ] Jun 7 19:42:32.671418 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 07 19:42 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 07 19:42 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 07 19:42 ] Jun 7 19:42:32.743416 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jun 07 19:42 ] Jun 7 19:42:32.755409 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jun 07 19:42 ] Jun 7 19:42:32.767419 Detecting network hardware ... 2%... 95%... 100% Jun 7 19:42:32.779365 [  (1*installer) 2 shell 3 shell 4- log ][ Jun 07 19:42 ] Jun 7 19:42:33.151422 Jun 7 19:42:33.151431 Detecting link on enx70db98700dae; please wait... ... 0% Jun 7 19:42:35.299363 Detecting link on enx70db98700dae; please wait... ... 0% Jun 7 19:42:35.647365 Waiting for link-local address... ... 16%... 25%... 33%... 41%... 100% Jun 7 19:42:36.919382 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Jun 7 19:42:42.931382 Configuring the network with DHCP ... 0%... 100% Jun 7 19:42:46.051357 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Jun 7 19:42:48.719365 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Jun 7 19:42:57.455469 Setting up the clock ... 0%... 100% Jun 7 19:42:57.947473 Detecting disks and all other hardware ... 2%... 95%... 100% Jun 7 19:42:59.171472 [  (1*installer) 2 shell 3 shell 4- log ][ Jun 07 19:43 ] Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Jun 7 19:43:02.375364 Loading additional components ... 25%... 50%... 75%... 100% Jun 7 19:43:02.927371 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Jun 7 19:43:04.819471 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Jun 7 19:43:06.911444 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Jun 7 19:43:07.967443 Partitions formatting ... 33% Jun 7 19:43:08.987462 Partitions formatting Jun 7 19:43:12.143436 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%... 40%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 07 19:44 ]... 50%... 60%...  Jun 7 19:44:15.215456  70%... 79%... 83%... 91%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 07 19:45 ]... 100% Jun 7 19:45:15.887438 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 70%. Jun 7 19:45:24.635444 ... 82%... 92%... 100% Jun 7 19:45:25.347441 Select and install software ... 1%... 10%... 13%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 07 19:46 ]... 20%... 30%... 40%... 50%... Jun 7 19:46:34.819446 . 60%... 70%... 80%... 90%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 07 19:47 ]... 100% Jun 7 19:47:20.311444 Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Jun 7 19:47:39.587444 Finishing the installation ... 3%... 11%... 23%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 07 19:48 ]... 30%... 34%... 42%... 46%... Jun 7 19:48:05.247382  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Jun 7 19:48:08.695380 Requesting system reboot Jun 7 19:48:08.695398 [ 347.564869] reboot: Restarting system Jun 7 19:48:10.759384 Jun 7 19:48:11.009697 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 7 19:48:33.355458  Jun 7 19:49:02.575470 [0;37;40m Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jun 7 19:49:15.815398  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 7 19:49:16.091384  €  Jun 7 19:49:16.247374 Initializing Intel(R) Boot Agent GE v1.5.85 Jun 7 19:49:16.307408 PXE 2.1 Build 092 (WfM 2.0) Jun 7 19:49:16.355380  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Jun 7 19:49:49.587393 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.\                   Intel(R) Boot Agent GE v1.5.85 DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Jun 7 19:49:53.895393 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Jun 7 19:49:53.895418 Anvin et al Jun 7 19:49:53.907375 Booting from local disk... Jun 7 19:49:53.907390 [ Jun 7 19:49:58.587374 1;1H[?25lGNU GRUB version 2.06-13+deb12u1 Jun 7 19:49:58.599423 Jun 7 19:49:58.599435 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jun 7 19:49:58.647419 Press enter to boot the selected OS, `e' to edit the commands Jun 7 19:49:58.659417 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Jun 7 19:50:03.783434 Jun 7 19:50:03.783446 Loading Linux 6.1.0-21-amd64 ... Jun 7 19:50:04.707379 Loading initial ramdisk ... Jun 7 19:50:14.451468 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Jun 7 19:51:04.215498 [ 0.000000] Linux version 6.1.0-21-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.90-1 (2024-05-03) Jun 7 19:51:04.239510 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jun 7 19:51:04.251497 [ 0.000000] BIOS-provided physical RAM map: Jun 7 19:51:04.263489 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 7 19:51:04.263510 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jun 7 19:51:04.275492 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jun 7 19:51:04.275513 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jun 7 19:51:04.287495 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 7 19:51:04.299491 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 7 19:51:04.299513 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 7 19:51:04.311495 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 7 19:51:04.323492 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 7 19:51:04.323512 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 7 19:51:04.335495 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jun 7 19:51:04.347486 [ 0.000000] NX (Execute Disable) protection: active Jun 7 19:51:04.347507 [ 0.000000] SMBIOS 3.0.0 present. Jun 7 19:51:04.347519 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 7 19:51:04.359503 [ 0.000000] tsc: Fast TSC calibration using PIT Jun 7 19:51:04.371491 [ 0.000000] tsc: Detected 1995.250 MHz processor Jun 7 19:51:04.371511 [ 0.001067] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jun 7 19:51:04.383490 [ 0.001295] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 7 19:51:04.383514 [ 0.002384] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jun 7 19:51:04.395491 [ 0.013364] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jun 7 19:51:04.395513 [ 0.013397] Using GB pages for direct mapping Jun 7 19:51:04.407494 [ 0.013695] RAMDISK: [mem 0x33299000-0x35943fff] Jun 7 19:51:04.407515 [ 0.013703] ACPI: Early table checksum verification disabled Jun 7 19:51:04.419490 [ 0.013707] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 7 19:51:04.419512 [ 0.013713] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 7 19:51:04.431498 [ 0.013720] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 7 19:51:04.443499 [ 0.013728] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 7 19:51:04.455487 [ 0.013732] ACPI: FACS 0x000000006FD6BF80 000040 Jun 7 19:51:04.455508 [ 0.013736] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 7 19:51:04.467496 [ 0.013740] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 7 19:51:04.479486 [ 0.013744] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 7 19:51:04.479514 [ 0.013748] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 7 19:51:04.491516 [ 0.013753] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 7 19:51:04.503497 [ 0.013757] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 7 19:51:04.515495 [ 0.013761] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 7 19:51:04.527489 [ 0.013765] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 7 19:51:04.527517 [ 0.013769] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 7 19:51:04.539499 [ 0.013773] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 7 19:51:04.551496 [ 0.013776] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 7 19:51:04.563494 [ 0.013780] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 7 19:51:04.575489 [ 0.013784] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 7 19:51:04.575516 [ 0.013788] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 7 19:51:04.587499 [ 0.013792] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 7 19:51:04.599499 [ 0.013795] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 7 19:51:04.611492 [ 0.013799] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 7 19:51:04.611519 [ 0.013803] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 7 19:51:04.623502 [ 0.013807] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 7 19:51:04.635502 [ 0.013811] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 7 19:51:04.647495 [ 0.013814] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 7 19:51:04.659493 [ 0.013818] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 7 19:51:04.659517 [ 0.013820] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 7 19:51:04.671495 [ 0.013821] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 7 19:51:04.683490 [ 0.013822] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 7 19:51:04.683514 [ 0.013823] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 7 19:51:04.695495 [ 0.013824] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 7 19:51:04.707489 [ 0.013825] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 7 19:51:04.707513 [ 0.013826] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 7 19:51:04.719496 [ 0.013827] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 7 19:51:04.731490 [ 0.013828] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 7 19:51:04.731514 [ 0.013830] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 7 19:51:04.743492 [ 0.013831] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 7 19:51:04.755489 [ 0.013832] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 7 19:51:04.755514 [ 0.013833] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 7 19:51:04.767498 [ 0.013834] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 7 19:51:04.767521 [ 0.013836] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 7 19:51:04.779498 [ 0.013837] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 7 19:51:04.791496 [ 0.013838] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 7 19:51:04.791519 [ 0.013839] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 7 19:51:04.803497 [ 0.013841] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 7 19:51:04.815500 [ 0.013842] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 7 19:51:04.815524 [ 0.013843] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 7 19:51:04.827499 [ 0.013844] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 7 19:51:04.839492 [ 0.013845] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 7 19:51:04.839516 [ 0.013898] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jun 7 19:51:04.851493 [ 0.013900] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jun 7 19:51:04.851513 [ 0.013901] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jun 7 19:51:04.863489 [ 0.013902] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jun 7 19:51:04.863509 [ 0.013903] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jun 7 19:51:04.863521 [ 0.013904] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jun 7 19:51:04.875503 [ 0.013904] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jun 7 19:51:04.875523 [ 0.013905] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jun 7 19:51:04.887490 [ 0.013906] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jun 7 19:51:04.887510 [ 0.013907] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jun 7 19:51:04.899487 [ 0.013908] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jun 7 19:51:04.899508 [ 0.013909] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jun 7 19:51:04.899521 [ 0.013910] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jun 7 19:51:04.911493 [ 0.013911] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jun 7 19:51:04.911513 [ 0.013912] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jun 7 19:51:04.923488 [ 0.013913] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jun 7 19:51:04.923508 [ 0.013914] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jun 7 19:51:04.923522 [ 0.013915] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jun 7 19:51:04.935499 [ 0.013916] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jun 7 19:51:04.935518 [ 0.013916] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jun 7 19:51:04.947490 [ 0.013917] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jun 7 19:51:04.947510 [ 0.013918] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jun 7 19:51:04.947523 [ 0.013919] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jun 7 19:51:04.959495 [ 0.013920] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jun 7 19:51:04.959514 [ 0.013921] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jun 7 19:51:04.971495 [ 0.013922] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jun 7 19:51:04.971516 [ 0.013923] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jun 7 19:51:04.983489 [ 0.013924] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jun 7 19:51:04.983509 [ 0.013925] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jun 7 19:51:04.983522 [ 0.013926] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jun 7 19:51:04.995498 [ 0.013926] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jun 7 19:51:04.995517 [ 0.013927] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jun 7 19:51:05.007488 [ 0.013928] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jun 7 19:51:05.007508 [ 0.013929] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jun 7 19:51:05.007521 [ 0.013930] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jun 7 19:51:05.019492 [ 0.013931] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jun 7 19:51:05.019512 [ 0.013932] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jun 7 19:51:05.031492 [ 0.013933] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jun 7 19:51:05.031512 [ 0.013934] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jun 7 19:51:05.031525 [ 0.013935] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jun 7 19:51:05.043493 [ 0.013935] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jun 7 19:51:05.043513 [ 0.013936] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jun 7 19:51:05.055492 [ 0.013937] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jun 7 19:51:05.055512 [ 0.013938] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jun 7 19:51:05.067531 [ 0.013939] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jun 7 19:51:05.067552 [ 0.013940] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jun 7 19:51:05.067565 [ 0.013941] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jun 7 19:51:05.079491 [ 0.013942] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jun 7 19:51:05.079511 [ 0.013943] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jun 7 19:51:05.091495 [ 0.013944] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jun 7 19:51:05.091516 [ 0.013945] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jun 7 19:51:05.091529 [ 0.013946] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jun 7 19:51:05.103496 [ 0.013947] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jun 7 19:51:05.103515 [ 0.013947] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jun 7 19:51:05.115490 [ 0.013948] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jun 7 19:51:05.115511 [ 0.013949] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jun 7 19:51:05.127489 [ 0.013960] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jun 7 19:51:05.127512 [ 0.013963] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jun 7 19:51:05.139491 [ 0.013964] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jun 7 19:51:05.139514 [ 0.013976] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jun 7 19:51:05.151498 [ 0.013991] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jun 7 19:51:05.163492 [ 0.014023] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jun 7 19:51:05.163515 [ 0.014415] Zone ranges: Jun 7 19:51:05.175491 [ 0.014417] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 7 19:51:05.175512 [ 0.014419] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 7 19:51:05.187492 [ 0.014421] Normal [mem 0x0000000100000000-0x000000107fffffff] Jun 7 19:51:05.187513 [ 0.014424] Device empty Jun 7 19:51:05.199488 [ 0.014425] Movable zone start for each node Jun 7 19:51:05.199509 [ 0.014429] Early memory node ranges Jun 7 19:51:05.199521 [ 0.014429] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 7 19:51:05.211493 [ 0.014431] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jun 7 19:51:05.211515 [ 0.014433] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jun 7 19:51:05.223497 [ 0.014438] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jun 7 19:51:05.235488 [ 0.014445] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jun 7 19:51:05.235511 [ 0.014449] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jun 7 19:51:05.247494 [ 0.014454] On node 0, zone DMA: 1 pages in unavailable ranges Jun 7 19:51:05.247517 [ 0.014507] On node 0, zone DMA: 102 pages in unavailable ranges Jun 7 19:51:05.259494 [ 0.021100] On node 0, zone Normal: 4234 pages in unavailable ranges Jun 7 19:51:05.271491 [ 0.021800] ACPI: PM-Timer IO Port: 0x408 Jun 7 19:51:05.271511 [ 0.021819] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 7 19:51:05.283504 [ 0.021822] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 7 19:51:05.283527 [ 0.021823] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 7 19:51:05.295498 [ 0.021824] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 7 19:51:05.295520 [ 0.021825] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 7 19:51:05.307492 [ 0.021826] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 7 19:51:05.307514 [ 0.021827] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 7 19:51:05.319495 [ 0.021828] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 7 19:51:05.319517 [ 0.021830] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 7 19:51:05.331497 [ 0.021831] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 7 19:51:05.331518 [ 0.021832] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 7 19:51:05.343495 [ 0.021834] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 7 19:51:05.355491 [ 0.021835] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 7 19:51:05.355514 [ 0.021836] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 7 19:51:05.367494 [ 0.021837] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 7 19:51:05.367517 [ 0.021838] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 7 19:51:05.379494 [ 0.021839] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 7 19:51:05.379524 [ 0.021840] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 7 19:51:05.391494 [ 0.021841] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 7 19:51:05.391516 [ 0.021843] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 7 19:51:05.403501 [ 0.021844] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 7 19:51:05.415494 [ 0.021845] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 7 19:51:05.415517 [ 0.021846] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 7 19:51:05.427492 [ 0.021847] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 7 19:51:05.427514 [ 0.021848] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 7 19:51:05.439492 [ 0.021849] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 7 19:51:05.439514 [ 0.021850] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 7 19:51:05.451499 [ 0.021851] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 7 19:51:05.451521 [ 0.021852] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 7 19:51:05.463498 [ 0.021853] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 7 19:51:05.475486 [ 0.021854] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 7 19:51:05.475510 [ 0.021855] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 7 19:51:05.487490 [ 0.021856] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 7 19:51:05.487513 [ 0.021857] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 7 19:51:05.499491 [ 0.021858] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 7 19:51:05.499513 [ 0.021859] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 7 19:51:05.511495 [ 0.021860] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 7 19:51:05.511517 [ 0.021861] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 7 19:51:05.523546 [ 0.021862] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 7 19:51:05.523568 [ 0.021863] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 7 19:51:05.535524 [ 0.021864] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 7 19:51:05.547490 [ 0.021865] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 7 19:51:05.547513 [ 0.021866] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 7 19:51:05.559425 [ 0.021867] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 7 19:51:05.559448 [ 0.021868] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 7 19:51:05.571391 [ 0.021869] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 7 19:51:05.571413 [ 0.021870] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 7 19:51:05.583419 [ 0.021871] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 7 19:51:05.583441 [ 0.021872] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 7 19:51:05.595477 [ 0.021873] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 7 19:51:05.607412 [ 0.021874] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 7 19:51:05.607436 [ 0.021875] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 7 19:51:05.619415 [ 0.021876] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 7 19:51:05.619438 [ 0.021877] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 7 19:51:05.631415 [ 0.021878] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 7 19:51:05.631437 [ 0.021880] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 7 19:51:05.643417 [ 0.021891] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 7 19:51:05.643441 [ 0.021896] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 7 19:51:05.655422 [ 0.021902] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 7 19:51:05.667414 [ 0.021905] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 7 19:51:05.667437 [ 0.021908] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 7 19:51:05.679428 [ 0.021914] ACPI: Using ACPI (MADT) for SMP configuration information Jun 7 19:51:05.691412 [ 0.021916] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 7 19:51:05.691434 [ 0.021921] TSC deadline timer available Jun 7 19:51:05.691446 [ 0.021923] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 7 19:51:05.703420 [ 0.021942] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 7 19:51:05.715414 [ 0.021944] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jun 7 19:51:05.715440 [ 0.021946] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jun 7 19:51:05.727422 [ 0.021947] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jun 7 19:51:05.739424 [ 0.021949] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jun 7 19:51:05.739449 [ 0.021950] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jun 7 19:51:05.751425 [ 0.021951] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jun 7 19:51:05.763419 [ 0.021953] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jun 7 19:51:05.763444 [ 0.021954] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jun 7 19:51:05.775424 [ 0.021955] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jun 7 19:51:05.787420 [ 0.021956] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jun 7 19:51:05.799419 [ 0.021957] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jun 7 19:51:05.799444 [ 0.021960] [mem 0x90000000-0xfed1bfff] available for PCI devices Jun 7 19:51:05.811416 [ 0.021961] Booting paravirtualized kernel on bare hardware Jun 7 19:51:05.811438 [ 0.021964] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 7 19:51:05.823427 [ 0.028270] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jun 7 19:51:05.835424 [ 0.032600] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jun 7 19:51:05.847416 [ 0.032703] Fallback order for Node 0: 0 1 Jun 7 19:51:05.847435 [ 0.032707] Fallback order for Node 1: 1 0 Jun 7 19:51:05.847448 [ 0.032714] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jun 7 19:51:05.859420 [ 0.032716] Policy zone: Normal Jun 7 19:51:05.859438 [ 0.032717] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jun 7 19:51:05.871430 [ 0.032778] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64", will be passed to user space. Jun 7 19:51:05.883428 [ 0.032790] random: crng init done Jun 7 19:51:05.895415 [ 0.032792] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 7 19:51:05.895439 [ 0.032793] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 7 19:51:05.907426 [ 0.032794] printk: log_buf_len min size: 131072 bytes Jun 7 19:51:05.919412 [ 0.033568] printk: log_buf_len: 524288 bytes Jun 7 19:51:05.919433 [ 0.033570] printk: early log buf free: 114208(87%) Jun 7 19:51:05.919446 [ 0.034400] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jun 7 19:51:05.931421 [ 0.034411] software IO TLB: area num 64. Jun 7 19:51:05.931441 [ 0.092454] Memory: 1973800K/66829372K available (14342K kernel code, 2332K rwdata, 9060K rodata, 2796K init, 17404K bss, 1220764K reserved, 0K cma-reserved) Jun 7 19:51:05.955413 [ 0.093040] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jun 7 19:51:05.955437 [ 0.093076] Kernel/User page tables isolation: enabled Jun 7 19:51:05.967418 [ 0.093154] ftrace: allocating 40220 entries in 158 pages Jun 7 19:51:05.967439 [ 0.103595] ftrace: allocated 158 pages with 5 groups Jun 7 19:51:05.979415 [ 0.104780] Dynamic Preempt: voluntary Jun 7 19:51:05.979434 [ 0.105019] rcu: Preemptible hierarchical RCU implementation. Jun 7 19:51:05.991425 [ 0.105020] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jun 7 19:51:05.991449 [ 0.105023] Trampoline variant of Tasks RCU enabled. Jun 7 19:51:06.003415 [ 0.105024] Rude variant of Tasks RCU enabled. Jun 7 19:51:06.003436 [ 0.105024] Tracing variant of Tasks RCU enabled. Jun 7 19:51:06.015415 [ 0.105026] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 7 19:51:06.015441 [ 0.105027] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 7 19:51:06.027424 [ 0.110955] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jun 7 19:51:06.039411 [ 0.111227] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 7 19:51:06.039434 [ 0.117879] Console: colour VGA+ 80x25 Jun 7 19:51:06.051409 [ 1.951539] printk: console [ttyS0] enabled Jun 7 19:51:06.051430 [ 1.956344] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jun 7 19:51:06.063417 [ 1.968867] ACPI: Core revision 20220331 Jun 7 19:51:06.063437 [ 1.973561] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jun 7 19:51:06.075424 [ 1.983765] APIC: Switch to symmetric I/O mode setup Jun 7 19:51:06.087414 [ 1.989320] DMAR: Host address width 46 Jun 7 19:51:06.087434 [ 1.993608] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jun 7 19:51:06.099412 [ 1.999548] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 7 19:51:06.099438 [ 2.008488] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jun 7 19:51:06.111416 [ 2.014425] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 7 19:51:06.123413 [ 2.023365] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jun 7 19:51:06.123435 [ 2.030365] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jun 7 19:51:06.135417 [ 2.037364] DMAR: ATSR flags: 0x0 Jun 7 19:51:06.135437 [ 2.041067] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jun 7 19:51:06.147412 [ 2.048066] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jun 7 19:51:06.147435 [ 2.055067] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jun 7 19:51:06.159416 [ 2.062166] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jun 7 19:51:06.159439 [ 2.069263] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jun 7 19:51:06.171417 [ 2.076361] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jun 7 19:51:06.171438 [ 2.082392] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jun 7 19:51:06.183424 [ 2.082394] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jun 7 19:51:06.195413 [ 2.099810] DMAR-IR: Enabled IRQ remapping in xapic mode Jun 7 19:51:06.195434 [ 2.105736] x2apic: IRQ remapping doesn't support X2APIC mode Jun 7 19:51:06.207415 [ 2.112158] Switched APIC routing to physical flat. Jun 7 19:51:06.207436 [ 2.118272] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 7 19:51:06.219391 [ 2.143766] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x39854ec240b, max_idle_ns: 881590739618 ns Jun 7 19:51:06.255410 [ 2.155506] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.50 BogoMIPS (lpj=7981000) Jun 7 19:51:06.267410 [ 2.159538] CPU0: Thermal monitoring enabled (TM1) Jun 7 19:51:06.267432 [ 2.163582] process: using mwait in idle threads Jun 7 19:51:06.267445 [ 2.167507] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 7 19:51:06.279420 [ 2.171505] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 7 19:51:06.279441 [ 2.175507] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 7 19:51:06.291425 [ 2.179506] Spectre V2 : Mitigation: Retpolines Jun 7 19:51:06.303416 [ 2.183505] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 7 19:51:06.303451 [ 2.187505] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 7 19:51:06.315420 [ 2.191505] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 7 19:51:06.327426 [ 2.195506] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 7 19:51:06.339423 [ 2.199505] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 7 19:51:06.339447 [ 2.203506] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 7 19:51:06.351419 [ 2.207509] MDS: Mitigation: Clear CPU buffers Jun 7 19:51:06.351439 [ 2.211505] TAA: Mitigation: Clear CPU buffers Jun 7 19:51:06.363429 [ 2.215505] MMIO Stale Data: Mitigation: Clear CPU buffers Jun 7 19:51:06.363451 [ 2.219510] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 7 19:51:06.375425 [ 2.223505] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 7 19:51:06.387412 [ 2.227505] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 7 19:51:06.387437 [ 2.231505] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 7 19:51:06.399428 [ 2.235505] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 7 19:51:06.411457 [ 2.260848] Freeing SMP alternatives memory: 36K Jun 7 19:51:06.423480 [ 2.263506] pid_max: default: 57344 minimum: 448 Jun 7 19:51:06.435525 [ 2.267621] LSM: Security Framework initializing Jun 7 19:51:06.435545 [ 2.271535] landlock: Up and running. Jun 7 19:51:06.447493 [ 2.275505] Yama: disabled by default; enable with sysctl kernel.yama.* Jun 7 19:51:06.447516 [ 2.279547] AppArmor: AppArmor initialized Jun 7 19:51:06.459482 [ 2.283506] TOMOYO Linux initialized Jun 7 19:51:06.459501 [ 2.287511] LSM support for eBPF active Jun 7 19:51:06.459514 [ 2.310314] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jun 7 19:51:06.495449 [ 2.321035] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jun 7 19:51:06.507507 [ 2.323847] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 7 19:51:06.519496 [ 2.327796] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 7 19:51:06.531519 [ 2.332801] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jun 7 19:51:06.543554 [ 2.335762] cblist_init_generic: Setting adjustable number of callback queues. Jun 7 19:51:06.543580 [ 2.339506] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 7 19:51:06.555563 [ 2.343540] cblist_init_generic: Setting adjustable number of callback queues. Jun 7 19:51:06.567559 [ 2.347505] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 7 19:51:06.567581 [ 2.351531] cblist_init_generic: Setting adjustable number of callback queues. Jun 7 19:51:06.579563 [ 2.355505] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 7 19:51:06.591528 [ 2.359524] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jun 7 19:51:06.591559 [ 2.363507] ... version: 3 Jun 7 19:51:06.603492 [ 2.367505] ... bit width: 48 Jun 7 19:51:06.603511 [ 2.371505] ... generic registers: 4 Jun 7 19:51:06.615513 [ 2.375505] ... value mask: 0000ffffffffffff Jun 7 19:51:06.615534 [ 2.379505] ... max period: 00007fffffffffff Jun 7 19:51:06.627502 [ 2.383505] ... fixed-purpose events: 3 Jun 7 19:51:06.627523 [ 2.387505] ... event mask: 000000070000000f Jun 7 19:51:06.627536 [ 2.391695] signal: max sigframe size: 1776 Jun 7 19:51:06.639494 [ 2.395529] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jun 7 19:51:06.651492 [ 2.399534] rcu: Hierarchical SRCU implementation. Jun 7 19:51:06.651520 [ 2.403505] rcu: Max phase no-delay instances is 1000. Jun 7 19:51:06.663464 [ 2.413230] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 7 19:51:06.675484 [ 2.416380] smp: Bringing up secondary CPUs ... Jun 7 19:51:06.675504 [ 2.419664] x86: Booting SMP configuration: Jun 7 19:51:06.687442 [ 2.423509] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jun 7 19:51:06.759484 [ 2.495509] .... node #1, CPUs: #14 Jun 7 19:51:06.771476 [ 1.944238] smpboot: CPU 14 Converting physical 0 to logical die 1 Jun 7 19:51:06.783451 [ 2.595639] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jun 7 19:51:06.951470 [ 2.667507] .... node #0, CPUs: #28 Jun 7 19:51:06.963499 [ 2.669132] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 7 19:51:06.975513 [ 2.675508] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 7 19:51:06.999497 [ 2.679505] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 7 19:51:07.011479 [ 2.683704] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jun 7 19:51:07.047500 [ 2.707509] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jun 7 19:51:07.083492 [ 2.733245] smp: Brought up 2 nodes, 56 CPUs Jun 7 19:51:07.083512 [ 2.739507] smpboot: Max logical packages: 2 Jun 7 19:51:07.083526 [ 2.743507] smpboot: Total of 56 processors activated (223513.47 BogoMIPS) Jun 7 19:51:07.095476 [ 2.859618] node 0 deferred pages initialised in 108ms Jun 7 19:51:07.239474 [ 2.867521] node 1 deferred pages initialised in 116ms Jun 7 19:51:07.251479 [ 2.877992] devtmpfs: initialized Jun 7 19:51:07.251498 [ 2.879613] x86/mm: Memory block size: 2048MB Jun 7 19:51:07.263489 [ 2.884111] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 7 19:51:07.275491 [ 2.887710] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 7 19:51:07.287487 [ 2.891807] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jun 7 19:51:07.287514 [ 2.895752] pinctrl core: initialized pinctrl subsystem Jun 7 19:51:07.299483 [ 2.901587] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 7 19:51:07.299506 [ 2.904850] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jun 7 19:51:07.311493 [ 2.908382] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 7 19:51:07.323496 [ 2.912381] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 7 19:51:07.335497 [ 2.915517] audit: initializing netlink subsys (disabled) Jun 7 19:51:07.335518 [ 2.919539] audit: type=2000 audit(1717789864.868:1): state=initialized audit_enabled=0 res=1 Jun 7 19:51:07.347527 [ 2.919713] thermal_sys: Registered thermal governor 'fair_share' Jun 7 19:51:07.359493 [ 2.923507] thermal_sys: Registered thermal governor 'bang_bang' Jun 7 19:51:07.359516 [ 2.927505] thermal_sys: Registered thermal governor 'step_wise' Jun 7 19:51:07.371492 [ 2.931506] thermal_sys: Registered thermal governor 'user_space' Jun 7 19:51:07.371514 [ 2.935505] thermal_sys: Registered thermal governor 'power_allocator' Jun 7 19:51:07.383496 [ 2.939543] cpuidle: using governor ladder Jun 7 19:51:07.383516 [ 2.951519] cpuidle: using governor menu Jun 7 19:51:07.395492 [ 2.955561] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 7 19:51:07.407487 [ 2.959507] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 7 19:51:07.407511 [ 2.963654] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 7 19:51:07.419506 [ 2.967508] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 7 19:51:07.431481 [ 2.971528] PCI: Using configuration type 1 for base access Jun 7 19:51:07.431503 [ 2.977207] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jun 7 19:51:07.443483 [ 2.980695] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 7 19:51:07.455497 [ 2.991582] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 7 19:51:07.467496 [ 2.999507] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 7 19:51:07.467520 [ 3.003506] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 7 19:51:07.479489 [ 3.011505] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 7 19:51:07.479512 [ 3.019706] ACPI: Added _OSI(Module Device) Jun 7 19:51:07.491494 [ 3.023507] ACPI: Added _OSI(Processor Device) Jun 7 19:51:07.491515 [ 3.031505] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 7 19:51:07.503483 [ 3.035506] ACPI: Added _OSI(Processor Aggregator Device) Jun 7 19:51:07.503505 [ 3.083368] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 7 19:51:07.551472 [ 3.095141] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 7 19:51:07.563472 [ 3.108316] ACPI: Dynamic OEM Table Load: Jun 7 19:51:07.575459 [ 3.143467] ACPI: Interpreter enabled Jun 7 19:51:07.611469 [ 3.147521] ACPI: PM: (supports S0 S5) Jun 7 19:51:07.623488 [ 3.151505] ACPI: Using IOAPIC for interrupt routing Jun 7 19:51:07.623510 [ 3.155600] HEST: Table parsing has been initialized. Jun 7 19:51:07.635486 [ 3.164108] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jun 7 19:51:07.635512 [ 3.171509] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 7 19:51:07.647499 [ 3.179505] PCI: Using E820 reservations for host bridge windows Jun 7 19:51:07.659477 [ 3.188289] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 7 19:51:07.659498 [ 3.236418] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 7 19:51:07.707484 [ 3.243510] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 7 19:51:07.719489 [ 3.253585] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jun 7 19:51:07.731490 [ 3.264616] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 7 19:51:07.743494 [ 3.271506] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 7 19:51:07.755487 [ 3.279552] PCI host bridge to bus 0000:ff Jun 7 19:51:07.755507 [ 3.287508] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jun 7 19:51:07.767491 [ 3.291506] pci_bus 0000:ff: root bus resource [bus ff] Jun 7 19:51:07.767513 [ 3.299520] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 7 19:51:07.779487 [ 3.307616] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 7 19:51:07.779510 [ 3.311600] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 7 19:51:07.791488 [ 3.319617] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 7 19:51:07.791511 [ 3.327594] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 7 19:51:07.803491 [ 3.331606] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 7 19:51:07.803512 [ 3.339613] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 7 19:51:07.815494 [ 3.347595] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 7 19:51:07.827487 [ 3.355591] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 7 19:51:07.827509 [ 3.359591] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 7 19:51:07.839489 [ 3.367596] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 7 19:51:07.839511 [ 3.375595] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 7 19:51:07.851488 [ 3.379592] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 7 19:51:07.851518 [ 3.387601] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 7 19:51:07.863494 [ 3.395591] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 7 19:51:07.875487 [ 3.399591] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 7 19:51:07.875510 [ 3.407594] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 7 19:51:07.887486 [ 3.415591] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 7 19:51:07.887508 [ 3.419594] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 7 19:51:07.899490 [ 3.427591] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 7 19:51:07.899512 [ 3.435591] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 7 19:51:07.911493 [ 3.443602] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 7 19:51:07.911515 [ 3.447591] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 7 19:51:07.923493 [ 3.455590] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 7 19:51:07.935488 [ 3.463593] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 7 19:51:07.935510 [ 3.467593] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 7 19:51:07.947498 [ 3.475591] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 7 19:51:07.947520 [ 3.483591] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 7 19:51:07.959490 [ 3.487591] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 7 19:51:07.959512 [ 3.495602] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 7 19:51:07.971495 [ 3.503593] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 7 19:51:07.983487 [ 3.511592] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 7 19:51:07.983509 [ 3.515599] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 7 19:51:07.995487 [ 3.523597] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 7 19:51:07.995510 [ 3.531592] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 7 19:51:08.007491 [ 3.535593] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 7 19:51:08.007513 [ 3.543592] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 7 19:51:08.019523 [ 3.551558] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 7 19:51:08.031553 [ 3.555595] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 7 19:51:08.031575 [ 3.563547] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 7 19:51:08.043490 [ 3.571607] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 7 19:51:08.043512 [ 3.579685] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 7 19:51:08.055490 [ 3.583615] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 7 19:51:08.055512 [ 3.591616] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 7 19:51:08.067493 [ 3.599611] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 7 19:51:08.079484 [ 3.603604] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 7 19:51:08.079507 [ 3.611598] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 7 19:51:08.091489 [ 3.619613] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 7 19:51:08.091511 [ 3.623612] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 7 19:51:08.103490 [ 3.631615] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 7 19:51:08.103512 [ 3.639610] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 7 19:51:08.115491 [ 3.647594] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 7 19:51:08.115513 [ 3.651594] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 7 19:51:08.127495 [ 3.659602] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 7 19:51:08.139527 [ 3.667605] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 7 19:51:08.139549 [ 3.671683] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 7 19:51:08.151487 [ 3.679615] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 7 19:51:08.151509 [ 3.687613] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 7 19:51:08.163498 [ 3.691613] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 7 19:51:08.163520 [ 3.699594] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 7 19:51:08.175496 [ 3.707606] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 7 19:51:08.187492 [ 3.715692] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 7 19:51:08.187515 [ 3.719614] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 7 19:51:08.199489 [ 3.727615] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 7 19:51:08.199511 [ 3.735611] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 7 19:51:08.211491 [ 3.739594] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 7 19:51:08.211513 [ 3.747594] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 7 19:51:08.223495 [ 3.755596] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 7 19:51:08.235485 [ 3.759605] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 7 19:51:08.235507 [ 3.767603] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 7 19:51:08.247490 [ 3.775594] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 7 19:51:08.247512 [ 3.783595] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 7 19:51:08.259491 [ 3.787546] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 7 19:51:08.259513 [ 3.795598] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 7 19:51:08.271494 [ 3.803601] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 7 19:51:08.283486 [ 3.807687] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 7 19:51:08.283509 [ 3.815508] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 7 19:51:08.295493 [ 3.828080] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jun 7 19:51:08.307489 [ 3.836624] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 7 19:51:08.307515 [ 3.843506] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 7 19:51:08.319501 [ 3.855548] PCI host bridge to bus 0000:7f Jun 7 19:51:08.331494 [ 3.859506] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jun 7 19:51:08.331518 [ 3.867507] pci_bus 0000:7f: root bus resource [bus 7f] Jun 7 19:51:08.343491 [ 3.871515] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 7 19:51:08.343513 [ 3.879607] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 7 19:51:08.355490 [ 3.883606] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 7 19:51:08.355511 [ 3.891611] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 7 19:51:08.367495 [ 3.899592] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 7 19:51:08.379487 [ 3.907593] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 7 19:51:08.379510 [ 3.911609] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 7 19:51:08.391488 [ 3.919588] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 7 19:51:08.391511 [ 3.927589] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 7 19:51:08.403492 [ 3.931588] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 7 19:51:08.403515 [ 3.939601] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 7 19:51:08.415494 [ 3.947590] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 7 19:51:08.427492 [ 3.951588] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 7 19:51:08.427515 [ 3.959589] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 7 19:51:08.439487 [ 3.967588] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 7 19:51:08.439509 [ 3.975593] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 7 19:51:08.451490 [ 3.979588] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 7 19:51:08.451512 [ 3.987587] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 7 19:51:08.463494 [ 3.995599] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 7 19:51:08.475490 [ 3.999588] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 7 19:51:08.475513 [ 4.007590] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 7 19:51:08.487487 [ 4.015587] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 7 19:51:08.487510 [ 4.019589] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 7 19:51:08.499489 [ 4.027588] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 7 19:51:08.499511 [ 4.035592] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 7 19:51:08.511493 [ 4.039587] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 7 19:51:08.511515 [ 4.047599] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 7 19:51:08.523495 [ 4.055588] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 7 19:51:08.535487 [ 4.063591] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 7 19:51:08.535509 [ 4.067590] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 7 19:51:08.547489 [ 4.075588] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 7 19:51:08.547511 [ 4.083590] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 7 19:51:08.559495 [ 4.087588] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 7 19:51:08.559516 [ 4.095590] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 7 19:51:08.571493 [ 4.103600] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 7 19:51:08.583488 [ 4.107588] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 7 19:51:08.583511 [ 4.115589] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jun 7 19:51:08.595488 [ 4.123544] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jun 7 19:51:08.595510 [ 4.131596] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jun 7 19:51:08.607492 [ 4.135544] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jun 7 19:51:08.607514 [ 4.143604] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jun 7 19:51:08.619497 [ 4.151680] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jun 7 19:51:08.631497 [ 4.155627] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jun 7 19:51:08.631520 [ 4.163607] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jun 7 19:51:08.643488 [ 4.171614] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jun 7 19:51:08.643510 [ 4.175593] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jun 7 19:51:08.655487 [ 4.183592] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jun 7 19:51:08.655509 [ 4.191607] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jun 7 19:51:08.667493 [ 4.199613] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jun 7 19:51:08.667515 [ 4.203608] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jun 7 19:51:08.679493 [ 4.211619] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jun 7 19:51:08.691487 [ 4.219591] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jun 7 19:51:08.691510 [ 4.223592] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jun 7 19:51:08.703488 [ 4.231590] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jun 7 19:51:08.703510 [ 4.239602] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jun 7 19:51:08.715493 [ 4.243678] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jun 7 19:51:08.715515 [ 4.251610] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jun 7 19:51:08.727493 [ 4.259608] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jun 7 19:51:08.739488 [ 4.267622] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jun 7 19:51:08.739510 [ 4.271593] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jun 7 19:51:08.751491 [ 4.279605] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jun 7 19:51:08.751513 [ 4.287679] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jun 7 19:51:08.763491 [ 4.291610] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jun 7 19:51:08.763521 [ 4.299608] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jun 7 19:51:08.775493 [ 4.307606] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jun 7 19:51:08.787488 [ 4.311592] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jun 7 19:51:08.787511 [ 4.319601] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jun 7 19:51:08.799489 [ 4.327596] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jun 7 19:51:08.799510 [ 4.335600] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jun 7 19:51:08.811510 [ 4.339589] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jun 7 19:51:08.811531 [ 4.347591] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 7 19:51:08.823550 [ 4.355590] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 7 19:51:08.835537 [ 4.359545] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 7 19:51:08.835560 [ 4.367596] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jun 7 19:51:08.847475 [ 4.375599] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 7 19:51:08.847498 [ 4.393664] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jun 7 19:51:08.871497 [ 4.403509] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 7 19:51:08.883497 [ 4.411879] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 7 19:51:08.901663 [ 4.420218] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 7 19:51:08.901696 [ 4.431506] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jun 7 19:51:08.907497 [ 4.440255] PCI host bridge to bus 0000:00 Jun 7 19:51:08.919487 [ 4.443507] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 7 19:51:08.919511 [ 4.451507] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jun 7 19:51:08.931494 [ 4.459505] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 7 19:51:08.943487 [ 4.467505] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jun 7 19:51:08.943513 [ 4.475505] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jun 7 19:51:08.955498 [ 4.487506] pci_bus 0000:00: root bus resource [bus 00-7e] Jun 7 19:51:08.955519 [ 4.491535] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jun 7 19:51:08.967535 [ 4.499683] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jun 7 19:51:08.979535 [ 4.503598] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jun 7 19:51:08.979557 [ 4.511646] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jun 7 19:51:08.991545 [ 4.519597] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jun 7 19:51:08.991568 [ 4.527643] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jun 7 19:51:09.003500 [ 4.531596] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jun 7 19:51:09.003522 [ 4.539650] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jun 7 19:51:09.015529 [ 4.547597] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 7 19:51:09.027486 [ 4.551645] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jun 7 19:51:09.027508 [ 4.559596] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jun 7 19:51:09.039488 [ 4.567632] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jun 7 19:51:09.039511 [ 4.575643] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jun 7 19:51:09.051503 [ 4.579662] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jun 7 19:51:09.051525 [ 4.587625] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jun 7 19:51:09.063496 [ 4.595526] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jun 7 19:51:09.075479 [ 4.603666] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jun 7 19:51:09.075501 [ 4.607778] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jun 7 19:51:09.087523 [ 4.615532] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jun 7 19:51:09.087552 [ 4.623522] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jun 7 19:51:09.099468 [ 4.627521] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jun 7 19:51:09.099490 [ 4.635523] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jun 7 19:51:09.111417 [ 4.639521] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jun 7 19:51:09.111439 [ 4.647522] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jun 7 19:51:09.123419 [ 4.655555] pci 0000:00:11.4: PME# supported from D3hot Jun 7 19:51:09.123440 [ 4.659604] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jun 7 19:51:09.135420 [ 4.667539] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jun 7 19:51:09.147412 [ 4.675611] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jun 7 19:51:09.147434 [ 4.679586] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jun 7 19:51:09.159439 [ 4.687539] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jun 7 19:51:09.171412 [ 4.695612] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jun 7 19:51:09.171435 [ 4.703604] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jun 7 19:51:09.183412 [ 4.711533] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jun 7 19:51:09.183434 [ 4.715643] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jun 7 19:51:09.195420 [ 4.723617] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jun 7 19:51:09.195442 [ 4.731621] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jun 7 19:51:09.207417 [ 4.739530] pci 0000:00:1c.0: Enabling MPC IRBNCE Jun 7 19:51:09.207438 [ 4.743509] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 7 19:51:09.219421 [ 4.751604] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jun 7 19:51:09.231413 [ 4.755627] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jun 7 19:51:09.231436 [ 4.763528] pci 0000:00:1c.3: Enabling MPC IRBNCE Jun 7 19:51:09.243412 [ 4.767508] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jun 7 19:51:09.243435 [ 4.775610] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jun 7 19:51:09.255414 [ 4.783534] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jun 7 19:51:09.255436 [ 4.791643] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jun 7 19:51:09.267419 [ 4.799606] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jun 7 19:51:09.279450 [ 4.803769] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jun 7 19:51:09.279472 [ 4.811530] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jun 7 19:51:09.291429 [ 4.819521] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jun 7 19:51:09.291451 [ 4.823520] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jun 7 19:51:09.303413 [ 4.831521] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jun 7 19:51:09.303435 [ 4.835520] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jun 7 19:51:09.315414 [ 4.843520] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jun 7 19:51:09.315436 [ 4.851550] pci 0000:00:1f.2: PME# supported from D3hot Jun 7 19:51:09.327414 [ 4.855746] acpiphp: Slot [0] registered Jun 7 19:51:09.327434 [ 4.859547] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jun 7 19:51:09.339420 [ 4.867534] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jun 7 19:51:09.339442 [ 4.875538] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jun 7 19:51:09.351414 [ 4.879522] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jun 7 19:51:09.351436 [ 4.887550] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jun 7 19:51:09.363423 [ 4.895593] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jun 7 19:51:09.375414 [ 4.903540] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jun 7 19:51:09.375440 [ 4.911506] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 7 19:51:09.387434 [ 4.923527] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jun 7 19:51:09.399424 [ 4.931505] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 7 19:51:09.411420 [ 4.943710] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jun 7 19:51:09.423412 [ 4.951530] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jun 7 19:51:09.423434 [ 4.955535] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jun 7 19:51:09.435413 [ 4.963520] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jun 7 19:51:09.435435 [ 4.971550] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jun 7 19:51:09.447417 [ 4.979577] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jun 7 19:51:09.459410 [ 4.983534] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jun 7 19:51:09.459436 [ 4.991505] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 7 19:51:09.471427 [ 5.003526] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jun 7 19:51:09.483424 [ 5.015505] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 7 19:51:09.495417 [ 5.027658] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 7 19:51:09.495438 [ 5.031507] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 7 19:51:09.507429 [ 5.039507] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 7 19:51:09.519412 [ 5.047508] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 7 19:51:09.519438 [ 5.055680] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 7 19:51:09.531417 [ 5.059664] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 7 19:51:09.531438 [ 5.067676] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jun 7 19:51:09.543419 [ 5.075527] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jun 7 19:51:09.543440 [ 5.079525] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jun 7 19:51:09.555424 [ 5.087525] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jun 7 19:51:09.567417 [ 5.095532] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jun 7 19:51:09.567439 [ 5.103509] pci 0000:05:00.0: enabling Extended Tags Jun 7 19:51:09.579427 [ 5.107527] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jun 7 19:51:09.591419 [ 5.119505] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jun 7 19:51:09.591442 [ 5.127534] pci 0000:05:00.0: supports D1 D2 Jun 7 19:51:09.603420 [ 5.131600] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 7 19:51:09.603440 [ 5.139507] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 7 19:51:09.615459 [ 5.143506] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 7 19:51:09.627480 [ 5.151666] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 7 19:51:09.627502 [ 5.159550] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 7 19:51:09.627515 [ 5.163584] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jun 7 19:51:09.639438 [ 5.171546] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jun 7 19:51:09.651423 [ 5.179528] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jun 7 19:51:09.651445 [ 5.183528] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jun 7 19:51:09.663413 [ 5.191594] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jun 7 19:51:09.663436 [ 5.199533] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jun 7 19:51:09.675422 [ 5.207682] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 7 19:51:09.687411 [ 5.215509] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 7 19:51:09.687434 [ 5.224352] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jun 7 19:51:09.699429 [ 5.231510] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 7 19:51:09.711420 [ 5.239875] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jun 7 19:51:09.723409 [ 5.248207] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 7 19:51:09.723437 [ 5.259506] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jun 7 19:51:09.735438 [ 5.267835] PCI host bridge to bus 0000:80 Jun 7 19:51:09.735457 [ 5.271507] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jun 7 19:51:09.747430 [ 5.279506] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jun 7 19:51:09.759419 [ 5.287505] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jun 7 19:51:09.771412 [ 5.295507] pci_bus 0000:80: root bus resource [bus 80-fe] Jun 7 19:51:09.771434 [ 5.303529] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jun 7 19:51:09.783410 [ 5.307604] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jun 7 19:51:09.783432 [ 5.315655] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jun 7 19:51:09.795418 [ 5.323639] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jun 7 19:51:09.795440 [ 5.331669] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jun 7 19:51:09.807416 [ 5.335627] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jun 7 19:51:09.807437 [ 5.343526] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jun 7 19:51:09.819419 [ 5.351835] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 7 19:51:09.831407 [ 5.355993] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jun 7 19:51:09.831430 [ 5.363559] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jun 7 19:51:09.843414 [ 5.371556] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jun 7 19:51:09.843437 [ 5.375556] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jun 7 19:51:09.855418 [ 5.383556] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jun 7 19:51:09.855440 [ 5.391506] ACPI: PCI: Interrupt link LNKE disabled Jun 7 19:51:09.867417 [ 5.395555] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jun 7 19:51:09.867439 [ 5.403505] ACPI: PCI: Interrupt link LNKF disabled Jun 7 19:51:09.879416 [ 5.407556] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jun 7 19:51:09.879438 [ 5.415506] ACPI: PCI: Interrupt link LNKG disabled Jun 7 19:51:09.891420 [ 5.419556] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jun 7 19:51:09.891442 [ 5.427505] ACPI: PCI: Interrupt link LNKH disabled Jun 7 19:51:09.903453 [ 5.431850] iommu: Default domain type: Translated Jun 7 19:51:09.903473 [ 5.439506] iommu: DMA domain TLB invalidation policy: lazy mode Jun 7 19:51:09.915416 [ 5.443623] pps_core: LinuxPPS API ver. 1 registered Jun 7 19:51:09.915437 [ 5.451505] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 7 19:51:09.927424 [ 5.459507] PTP clock support registered Jun 7 19:51:09.939415 [ 5.463526] EDAC MC: Ver: 3.0.0 Jun 7 19:51:09.939433 [ 5.467582] NetLabel: Initializing Jun 7 19:51:09.939446 [ 5.471376] NetLabel: domain hash size = 128 Jun 7 19:51:09.951413 [ 5.479507] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 7 19:51:09.951435 [ 5.483543] NetLabel: unlabeled traffic allowed by default Jun 7 19:51:09.963402 [ 5.491506] PCI: Using ACPI for IRQ routing Jun 7 19:51:09.963422 [ 5.500242] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jun 7 19:51:09.975418 [ 5.503504] pci 0000:08:00.0: vgaarb: bridge control possible Jun 7 19:51:09.987416 [ 5.503504] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jun 7 19:51:09.987443 [ 5.523507] vgaarb: loaded Jun 7 19:51:09.999407 [ 5.528095] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jun 7 19:51:09.999429 [ 5.535505] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jun 7 19:51:10.011415 [ 5.543506] clocksource: Switched to clocksource tsc-early Jun 7 19:51:10.023411 [ 5.549942] VFS: Disk quotas dquot_6.6.0 Jun 7 19:51:10.023431 [ 5.554362] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 7 19:51:10.035410 [ 5.562251] AppArmor: AppArmor Filesystem Enabled Jun 7 19:51:10.035431 [ 5.567533] pnp: PnP ACPI init Jun 7 19:51:10.035443 [ 5.571407] system 00:01: [io 0x0500-0x057f] has been reserved Jun 7 19:51:10.047418 [ 5.578010] system 00:01: [io 0x0400-0x047f] has been reserved Jun 7 19:51:10.059414 [ 5.584617] system 00:01: [io 0x0580-0x059f] has been reserved Jun 7 19:51:10.059438 [ 5.591224] system 00:01: [io 0x0600-0x061f] has been reserved Jun 7 19:51:10.071414 [ 5.597833] system 00:01: [io 0x0880-0x0883] has been reserved Jun 7 19:51:10.071437 [ 5.604431] system 00:01: [io 0x0800-0x081f] has been reserved Jun 7 19:51:10.083414 [ 5.611039] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jun 7 19:51:10.083437 [ 5.618415] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jun 7 19:51:10.095419 [ 5.625791] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 7 19:51:10.107412 [ 5.633167] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jun 7 19:51:10.107435 [ 5.640541] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jun 7 19:51:10.119418 [ 5.647925] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jun 7 19:51:10.119441 [ 5.655311] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jun 7 19:51:10.131415 [ 5.663624] pnp: PnP ACPI: found 4 devices Jun 7 19:51:10.131435 [ 5.674149] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 7 19:51:10.155415 [ 5.684169] NET: Registered PF_INET protocol family Jun 7 19:51:10.155436 [ 5.690229] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jun 7 19:51:10.167400 [ 5.703659] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jun 7 19:51:10.179450 [ 5.713606] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jun 7 19:51:10.191419 [ 5.723426] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jun 7 19:51:10.203423 [ 5.734638] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jun 7 19:51:10.215414 [ 5.743343] TCP: Hash tables configured (established 524288 bind 65536) Jun 7 19:51:10.215436 [ 5.751439] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jun 7 19:51:10.227420 [ 5.760654] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 7 19:51:10.239415 [ 5.768937] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 7 19:51:10.251411 [ 5.777543] NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 7 19:51:10.251433 [ 5.783877] NET: Registered PF_XDP protocol family Jun 7 19:51:10.263491 [ 5.789288] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 7 19:51:10.263512 [ 5.795121] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 7 19:51:10.275488 [ 5.801924] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 7 19:51:10.275512 [ 5.809509] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 7 19:51:10.287497 [ 5.818746] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 7 19:51:10.287517 [ 5.824312] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 7 19:51:10.299499 [ 5.829877] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 7 19:51:10.299519 [ 5.835417] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 7 19:51:10.311494 [ 5.842229] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 7 19:51:10.323492 [ 5.849815] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 7 19:51:10.323513 [ 5.855381] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 7 19:51:10.335495 [ 5.860951] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 7 19:51:10.335517 [ 5.866500] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 7 19:51:10.347489 [ 5.874097] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 7 19:51:10.347512 [ 5.880998] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jun 7 19:51:10.359492 [ 5.887887] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jun 7 19:51:10.359515 [ 5.895560] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jun 7 19:51:10.371497 [ 5.903235] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jun 7 19:51:10.383493 [ 5.911492] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jun 7 19:51:10.383514 [ 5.917705] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jun 7 19:51:10.395494 [ 5.924700] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 7 19:51:10.407488 [ 5.933342] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jun 7 19:51:10.407511 [ 5.939561] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jun 7 19:51:10.419490 [ 5.946556] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jun 7 19:51:10.419513 [ 5.953668] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 7 19:51:10.431490 [ 5.959235] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jun 7 19:51:10.431513 [ 5.966135] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jun 7 19:51:10.443493 [ 5.973810] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jun 7 19:51:10.455479 [ 5.982381] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jun 7 19:51:10.455502 [ 6.012386] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 21599 usecs Jun 7 19:51:10.491460 [ 6.044364] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23144 usecs Jun 7 19:51:10.527491 [ 6.052640] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jun 7 19:51:10.527515 [ 6.059838] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jun 7 19:51:10.539498 [ 6.067769] DMAR: No SATC found Jun 7 19:51:10.539516 [ 6.067783] Trying to unpack rootfs image as initramfs... Jun 7 19:51:10.551486 [ 6.071274] DMAR: dmar0: Using Queued invalidation Jun 7 19:51:10.551507 [ 6.071287] DMAR: dmar1: Using Queued invalidation Jun 7 19:51:10.551521 [ 6.088145] pci 0000:80:02.0: Adding to iommu group 0 Jun 7 19:51:10.563492 [ 6.094662] pci 0000:ff:08.0: Adding to iommu group 1 Jun 7 19:51:10.563513 [ 6.100338] pci 0000:ff:08.2: Adding to iommu group 1 Jun 7 19:51:10.575493 [ 6.106015] pci 0000:ff:08.3: Adding to iommu group 2 Jun 7 19:51:10.575514 [ 6.111745] pci 0000:ff:09.0: Adding to iommu group 3 Jun 7 19:51:10.587493 [ 6.117419] pci 0000:ff:09.2: Adding to iommu group 3 Jun 7 19:51:10.587514 [ 6.123091] pci 0000:ff:09.3: Adding to iommu group 4 Jun 7 19:51:10.599489 [ 6.128879] pci 0000:ff:0b.0: Adding to iommu group 5 Jun 7 19:51:10.599510 [ 6.134550] pci 0000:ff:0b.1: Adding to iommu group 5 Jun 7 19:51:10.611492 [ 6.140223] pci 0000:ff:0b.2: Adding to iommu group 5 Jun 7 19:51:10.611512 [ 6.145897] pci 0000:ff:0b.3: Adding to iommu group 5 Jun 7 19:51:10.623488 [ 6.151795] pci 0000:ff:0c.0: Adding to iommu group 6 Jun 7 19:51:10.623509 [ 6.157470] pci 0000:ff:0c.1: Adding to iommu group 6 Jun 7 19:51:10.635489 [ 6.163150] pci 0000:ff:0c.2: Adding to iommu group 6 Jun 7 19:51:10.635509 [ 6.168827] pci 0000:ff:0c.3: Adding to iommu group 6 Jun 7 19:51:10.647490 [ 6.174503] pci 0000:ff:0c.4: Adding to iommu group 6 Jun 7 19:51:10.647511 [ 6.180183] pci 0000:ff:0c.5: Adding to iommu group 6 Jun 7 19:51:10.659484 [ 6.185860] pci 0000:ff:0c.6: Adding to iommu group 6 Jun 7 19:51:10.659505 [ 6.191533] pci 0000:ff:0c.7: Adding to iommu group 6 Jun 7 19:51:10.671485 [ 6.197384] pci 0000:ff:0d.0: Adding to iommu group 7 Jun 7 19:51:10.671513 [ 6.203059] pci 0000:ff:0d.1: Adding to iommu group 7 Jun 7 19:51:10.683487 [ 6.208737] pci 0000:ff:0d.2: Adding to iommu group 7 Jun 7 19:51:10.683508 [ 6.214417] pci 0000:ff:0d.3: Adding to iommu group 7 Jun 7 19:51:10.683522 [ 6.220097] pci 0000:ff:0d.4: Adding to iommu group 7 Jun 7 19:51:10.695491 [ 6.225777] pci 0000:ff:0d.5: Adding to iommu group 7 Jun 7 19:51:10.695511 [ 6.231654] pci 0000:ff:0f.0: Adding to iommu group 8 Jun 7 19:51:10.707492 [ 6.237335] pci 0000:ff:0f.1: Adding to iommu group 8 Jun 7 19:51:10.707513 [ 6.243012] pci 0000:ff:0f.2: Adding to iommu group 8 Jun 7 19:51:10.719492 [ 6.248689] pci 0000:ff:0f.3: Adding to iommu group 8 Jun 7 19:51:10.719513 [ 6.254369] pci 0000:ff:0f.4: Adding to iommu group 8 Jun 7 19:51:10.731492 [ 6.260052] pci 0000:ff:0f.5: Adding to iommu group 8 Jun 7 19:51:10.731512 [ 6.265730] pci 0000:ff:0f.6: Adding to iommu group 8 Jun 7 19:51:10.743488 [ 6.271554] pci 0000:ff:10.0: Adding to iommu group 9 Jun 7 19:51:10.743509 [ 6.277233] pci 0000:ff:10.1: Adding to iommu group 9 Jun 7 19:51:10.755489 [ 6.282912] pci 0000:ff:10.5: Adding to iommu group 9 Jun 7 19:51:10.755510 [ 6.288594] pci 0000:ff:10.6: Adding to iommu group 9 Jun 7 19:51:10.767487 [ 6.294274] pci 0000:ff:10.7: Adding to iommu group 9 Jun 7 19:51:10.767508 [ 6.300068] pci 0000:ff:12.0: Adding to iommu group 10 Jun 7 19:51:10.779487 [ 6.305846] pci 0000:ff:12.1: Adding to iommu group 10 Jun 7 19:51:10.779508 [ 6.311625] pci 0000:ff:12.4: Adding to iommu group 10 Jun 7 19:51:10.791490 [ 6.317403] pci 0000:ff:12.5: Adding to iommu group 10 Jun 7 19:51:10.791511 [ 6.323179] pci 0000:ff:13.0: Adding to iommu group 11 Jun 7 19:51:10.803486 [ 6.328955] pci 0000:ff:13.1: Adding to iommu group 12 Jun 7 19:51:10.803508 [ 6.334728] pci 0000:ff:13.2: Adding to iommu group 13 Jun 7 19:51:10.803522 [ 6.340504] pci 0000:ff:13.3: Adding to iommu group 14 Jun 7 19:51:10.815492 [ 6.346336] pci 0000:ff:13.6: Adding to iommu group 15 Jun 7 19:51:10.815513 [ 6.352116] pci 0000:ff:13.7: Adding to iommu group 15 Jun 7 19:51:10.827496 [ 6.357891] pci 0000:ff:14.0: Adding to iommu group 16 Jun 7 19:51:10.827517 [ 6.363666] pci 0000:ff:14.1: Adding to iommu group 17 Jun 7 19:51:10.839494 [ 6.369440] pci 0000:ff:14.2: Adding to iommu group 18 Jun 7 19:51:10.839515 [ 6.375213] pci 0000:ff:14.3: Adding to iommu group 19 Jun 7 19:51:10.851437 [ 6.381101] pci 0000:ff:14.4: Adding to iommu group 20 Jun 7 19:51:10.851457 [ 6.386887] pci 0000:ff:14.5: Adding to iommu group 20 Jun 7 19:51:10.863416 [ 6.392665] pci 0000:ff:14.6: Adding to iommu group 20 Jun 7 19:51:10.863437 [ 6.398443] pci 0000:ff:14.7: Adding to iommu group 20 Jun 7 19:51:10.875416 [ 6.404220] pci 0000:ff:16.0: Adding to iommu group 21 Jun 7 19:51:10.875437 [ 6.409996] pci 0000:ff:16.1: Adding to iommu group 22 Jun 7 19:51:10.887415 [ 6.415769] pci 0000:ff:16.2: Adding to iommu group 23 Jun 7 19:51:10.887436 [ 6.421543] pci 0000:ff:16.3: Adding to iommu group 24 Jun 7 19:51:10.899413 [ 6.427372] pci 0000:ff:16.6: Adding to iommu group 25 Jun 7 19:51:10.899434 [ 6.433181] pci 0000:ff:16.7: Adding to iommu group 25 Jun 7 19:51:10.911416 [ 6.437607] Freeing initrd memory: 39596K Jun 7 19:51:10.911436 [ 6.438984] pci 0000:ff:17.0: Adding to iommu group 26 Jun 7 19:51:10.923412 [ 6.449165] pci 0000:ff:17.1: Adding to iommu group 27 Jun 7 19:51:10.923434 [ 6.454934] pci 0000:ff:17.2: Adding to iommu group 28 Jun 7 19:51:10.935411 [ 6.460710] pci 0000:ff:17.3: Adding to iommu group 29 Jun 7 19:51:10.935433 [ 6.466592] pci 0000:ff:17.4: Adding to iommu group 30 Jun 7 19:51:10.935447 [ 6.472372] pci 0000:ff:17.5: Adding to iommu group 30 Jun 7 19:51:10.947423 [ 6.478150] pci 0000:ff:17.6: Adding to iommu group 30 Jun 7 19:51:10.947444 [ 6.483927] pci 0000:ff:17.7: Adding to iommu group 30 Jun 7 19:51:10.959414 [ 6.489838] pci 0000:ff:1e.0: Adding to iommu group 31 Jun 7 19:51:10.959442 [ 6.495616] pci 0000:ff:1e.1: Adding to iommu group 31 Jun 7 19:51:10.971417 [ 6.501396] pci 0000:ff:1e.2: Adding to iommu group 31 Jun 7 19:51:10.971438 [ 6.507172] pci 0000:ff:1e.3: Adding to iommu group 31 Jun 7 19:51:10.983414 [ 6.512948] pci 0000:ff:1e.4: Adding to iommu group 31 Jun 7 19:51:10.983434 [ 6.518773] pci 0000:ff:1f.0: Adding to iommu group 32 Jun 7 19:51:10.995415 [ 6.524551] pci 0000:ff:1f.2: Adding to iommu group 32 Jun 7 19:51:10.995436 [ 6.530387] pci 0000:7f:08.0: Adding to iommu group 33 Jun 7 19:51:11.007414 [ 6.536169] pci 0000:7f:08.2: Adding to iommu group 33 Jun 7 19:51:11.007435 [ 6.541937] pci 0000:7f:08.3: Adding to iommu group 34 Jun 7 19:51:11.019415 [ 6.547762] pci 0000:7f:09.0: Adding to iommu group 35 Jun 7 19:51:11.019436 [ 6.553542] pci 0000:7f:09.2: Adding to iommu group 35 Jun 7 19:51:11.031411 [ 6.559310] pci 0000:7f:09.3: Adding to iommu group 36 Jun 7 19:51:11.031432 [ 6.565192] pci 0000:7f:0b.0: Adding to iommu group 37 Jun 7 19:51:11.043414 [ 6.570974] pci 0000:7f:0b.1: Adding to iommu group 37 Jun 7 19:51:11.043435 [ 6.576753] pci 0000:7f:0b.2: Adding to iommu group 37 Jun 7 19:51:11.055414 [ 6.582524] pci 0000:7f:0b.3: Adding to iommu group 37 Jun 7 19:51:11.055435 [ 6.588508] pci 0000:7f:0c.0: Adding to iommu group 38 Jun 7 19:51:11.067413 [ 6.594291] pci 0000:7f:0c.1: Adding to iommu group 38 Jun 7 19:51:11.067434 [ 6.600072] pci 0000:7f:0c.2: Adding to iommu group 38 Jun 7 19:51:11.079418 [ 6.605854] pci 0000:7f:0c.3: Adding to iommu group 38 Jun 7 19:51:11.079439 [ 6.611636] pci 0000:7f:0c.4: Adding to iommu group 38 Jun 7 19:51:11.091418 [ 6.617417] pci 0000:7f:0c.5: Adding to iommu group 38 Jun 7 19:51:11.091439 [ 6.623196] pci 0000:7f:0c.6: Adding to iommu group 38 Jun 7 19:51:11.103410 [ 6.628975] pci 0000:7f:0c.7: Adding to iommu group 38 Jun 7 19:51:11.103431 [ 6.634915] pci 0000:7f:0d.0: Adding to iommu group 39 Jun 7 19:51:11.115406 [ 6.640701] pci 0000:7f:0d.1: Adding to iommu group 39 Jun 7 19:51:11.115429 [ 6.646483] pci 0000:7f:0d.2: Adding to iommu group 39 Jun 7 19:51:11.115442 [ 6.652275] pci 0000:7f:0d.3: Adding to iommu group 39 Jun 7 19:51:11.127418 [ 6.658060] pci 0000:7f:0d.4: Adding to iommu group 39 Jun 7 19:51:11.127439 [ 6.663840] pci 0000:7f:0d.5: Adding to iommu group 39 Jun 7 19:51:11.139417 [ 6.669805] pci 0000:7f:0f.0: Adding to iommu group 40 Jun 7 19:51:11.139438 [ 6.675590] pci 0000:7f:0f.1: Adding to iommu group 40 Jun 7 19:51:11.151416 [ 6.681373] pci 0000:7f:0f.2: Adding to iommu group 40 Jun 7 19:51:11.151436 [ 6.687162] pci 0000:7f:0f.3: Adding to iommu group 40 Jun 7 19:51:11.163415 [ 6.692946] pci 0000:7f:0f.4: Adding to iommu group 40 Jun 7 19:51:11.163435 [ 6.698731] pci 0000:7f:0f.5: Adding to iommu group 40 Jun 7 19:51:11.175412 [ 6.704512] pci 0000:7f:0f.6: Adding to iommu group 40 Jun 7 19:51:11.175433 [ 6.710421] pci 0000:7f:10.0: Adding to iommu group 41 Jun 7 19:51:11.187417 [ 6.716207] pci 0000:7f:10.1: Adding to iommu group 41 Jun 7 19:51:11.187438 [ 6.721992] pci 0000:7f:10.5: Adding to iommu group 41 Jun 7 19:51:11.199413 [ 6.727775] pci 0000:7f:10.6: Adding to iommu group 41 Jun 7 19:51:11.199433 [ 6.733558] pci 0000:7f:10.7: Adding to iommu group 41 Jun 7 19:51:11.211454 [ 6.739438] pci 0000:7f:12.0: Adding to iommu group 42 Jun 7 19:51:11.211475 [ 6.745221] pci 0000:7f:12.1: Adding to iommu group 42 Jun 7 19:51:11.223413 [ 6.751004] pci 0000:7f:12.4: Adding to iommu group 42 Jun 7 19:51:11.223434 [ 6.756787] pci 0000:7f:12.5: Adding to iommu group 42 Jun 7 19:51:11.235413 [ 6.762559] pci 0000:7f:13.0: Adding to iommu group 43 Jun 7 19:51:11.235434 [ 6.768331] pci 0000:7f:13.1: Adding to iommu group 44 Jun 7 19:51:11.247414 [ 6.774101] pci 0000:7f:13.2: Adding to iommu group 45 Jun 7 19:51:11.247435 [ 6.779871] pci 0000:7f:13.3: Adding to iommu group 46 Jun 7 19:51:11.259419 [ 6.785700] pci 0000:7f:13.6: Adding to iommu group 47 Jun 7 19:51:11.259440 [ 6.791485] pci 0000:7f:13.7: Adding to iommu group 47 Jun 7 19:51:11.271411 [ 6.797254] pci 0000:7f:14.0: Adding to iommu group 48 Jun 7 19:51:11.271432 [ 6.803024] pci 0000:7f:14.1: Adding to iommu group 49 Jun 7 19:51:11.283416 [ 6.808794] pci 0000:7f:14.2: Adding to iommu group 50 Jun 7 19:51:11.283438 [ 6.814562] pci 0000:7f:14.3: Adding to iommu group 51 Jun 7 19:51:11.283451 [ 6.820445] pci 0000:7f:14.4: Adding to iommu group 52 Jun 7 19:51:11.295416 [ 6.826232] pci 0000:7f:14.5: Adding to iommu group 52 Jun 7 19:51:11.295436 [ 6.832021] pci 0000:7f:14.6: Adding to iommu group 52 Jun 7 19:51:11.307417 [ 6.837810] pci 0000:7f:14.7: Adding to iommu group 52 Jun 7 19:51:11.307437 [ 6.843582] pci 0000:7f:16.0: Adding to iommu group 53 Jun 7 19:51:11.319417 [ 6.849350] pci 0000:7f:16.1: Adding to iommu group 54 Jun 7 19:51:11.319437 [ 6.855119] pci 0000:7f:16.2: Adding to iommu group 55 Jun 7 19:51:11.331421 [ 6.860887] pci 0000:7f:16.3: Adding to iommu group 56 Jun 7 19:51:11.331442 [ 6.866713] pci 0000:7f:16.6: Adding to iommu group 57 Jun 7 19:51:11.343416 [ 6.872501] pci 0000:7f:16.7: Adding to iommu group 57 Jun 7 19:51:11.343437 [ 6.878263] pci 0000:7f:17.0: Adding to iommu group 58 Jun 7 19:51:11.355417 [ 6.884023] pci 0000:7f:17.1: Adding to iommu group 59 Jun 7 19:51:11.355437 [ 6.889793] pci 0000:7f:17.2: Adding to iommu group 60 Jun 7 19:51:11.367412 [ 6.895569] pci 0000:7f:17.3: Adding to iommu group 61 Jun 7 19:51:11.367433 [ 6.901450] pci 0000:7f:17.4: Adding to iommu group 62 Jun 7 19:51:11.379414 [ 6.907243] pci 0000:7f:17.5: Adding to iommu group 62 Jun 7 19:51:11.379435 [ 6.913031] pci 0000:7f:17.6: Adding to iommu group 62 Jun 7 19:51:11.391413 [ 6.918820] pci 0000:7f:17.7: Adding to iommu group 62 Jun 7 19:51:11.391434 [ 6.924730] pci 0000:7f:1e.0: Adding to iommu group 63 Jun 7 19:51:11.403411 [ 6.930518] pci 0000:7f:1e.1: Adding to iommu group 63 Jun 7 19:51:11.403432 [ 6.936297] pci 0000:7f:1e.2: Adding to iommu group 63 Jun 7 19:51:11.415419 [ 6.942084] pci 0000:7f:1e.3: Adding to iommu group 63 Jun 7 19:51:11.415440 [ 6.947873] pci 0000:7f:1e.4: Adding to iommu group 63 Jun 7 19:51:11.427409 [ 6.953689] pci 0000:7f:1f.0: Adding to iommu group 64 Jun 7 19:51:11.427430 [ 6.959482] pci 0000:7f:1f.2: Adding to iommu group 64 Jun 7 19:51:11.439412 [ 6.965250] pci 0000:00:00.0: Adding to iommu group 65 Jun 7 19:51:11.439433 [ 6.971024] pci 0000:00:01.0: Adding to iommu group 66 Jun 7 19:51:11.451415 [ 6.976792] pci 0000:00:01.1: Adding to iommu group 67 Jun 7 19:51:11.451436 [ 6.982562] pci 0000:00:02.0: Adding to iommu group 68 Jun 7 19:51:11.451450 [ 6.988323] pci 0000:00:02.2: Adding to iommu group 69 Jun 7 19:51:11.463415 [ 6.994090] pci 0000:00:03.0: Adding to iommu group 70 Jun 7 19:51:11.463436 [ 6.999857] pci 0000:00:05.0: Adding to iommu group 71 Jun 7 19:51:11.475423 [ 7.005626] pci 0000:00:05.1: Adding to iommu group 72 Jun 7 19:51:11.475443 [ 7.011400] pci 0000:00:05.2: Adding to iommu group 73 Jun 7 19:51:11.487419 [ 7.017168] pci 0000:00:05.4: Adding to iommu group 74 Jun 7 19:51:11.487439 [ 7.022937] pci 0000:00:11.0: Adding to iommu group 75 Jun 7 19:51:11.499415 [ 7.028740] pci 0000:00:11.4: Adding to iommu group 76 Jun 7 19:51:11.499435 [ 7.034563] pci 0000:00:16.0: Adding to iommu group 77 Jun 7 19:51:11.511441 [ 7.040345] pci 0000:00:16.1: Adding to iommu group 77 Jun 7 19:51:11.511462 [ 7.046115] pci 0000:00:1a.0: Adding to iommu group 78 Jun 7 19:51:11.523479 [ 7.051885] pci 0000:00:1c.0: Adding to iommu group 79 Jun 7 19:51:11.523499 [ 7.057657] pci 0000:00:1c.3: Adding to iommu group 80 Jun 7 19:51:11.535420 [ 7.063424] pci 0000:00:1d.0: Adding to iommu group 81 Jun 7 19:51:11.535440 [ 7.069250] pci 0000:00:1f.0: Adding to iommu group 82 Jun 7 19:51:11.547422 [ 7.075042] pci 0000:00:1f.2: Adding to iommu group 82 Jun 7 19:51:11.547444 [ 7.080813] pci 0000:01:00.0: Adding to iommu group 83 Jun 7 19:51:11.559418 [ 7.086574] pci 0000:01:00.1: Adding to iommu group 84 Jun 7 19:51:11.559439 [ 7.092343] pci 0000:05:00.0: Adding to iommu group 85 Jun 7 19:51:11.571411 [ 7.098111] pci 0000:08:00.0: Adding to iommu group 86 Jun 7 19:51:11.571432 [ 7.103881] pci 0000:80:05.0: Adding to iommu group 87 Jun 7 19:51:11.583412 [ 7.109651] pci 0000:80:05.1: Adding to iommu group 88 Jun 7 19:51:11.583433 [ 7.115410] pci 0000:80:05.2: Adding to iommu group 89 Jun 7 19:51:11.595385 [ 7.121178] pci 0000:80:05.4: Adding to iommu group 90 Jun 7 19:51:11.595406 [ 7.178723] DMAR: Intel(R) Virtualization Technology for Directed I/O Jun 7 19:51:11.655420 [ 7.185921] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jun 7 19:51:11.667405 [ 7.193110] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Jun 7 19:51:11.667431 [ 7.203218] Initialise system trusted keyrings Jun 7 19:51:11.679414 [ 7.208196] Key type blacklist registered Jun 7 19:51:11.679434 [ 7.212775] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jun 7 19:51:11.691407 [ 7.221692] zbud: loaded Jun 7 19:51:11.691425 [ 7.224884] integrity: Platform Keyring initialized Jun 7 19:51:11.703413 [ 7.230338] integrity: Machine keyring initialized Jun 7 19:51:11.703434 [ 7.235687] Key type asymmetric registered Jun 7 19:51:11.703446 [ 7.240258] Asymmetric key parser 'x509' registered Jun 7 19:51:11.715388 [ 7.252045] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 7 19:51:11.727424 [ 7.258483] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jun 7 19:51:11.739408 [ 7.266803] io scheduler mq-deadline registered Jun 7 19:51:11.739427 [ 7.273742] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jun 7 19:51:11.751419 [ 7.280245] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jun 7 19:51:11.751441 [ 7.286763] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jun 7 19:51:11.763417 [ 7.293248] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jun 7 19:51:11.763438 [ 7.299757] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jun 7 19:51:11.775424 [ 7.306240] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jun 7 19:51:11.775445 [ 7.312741] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jun 7 19:51:11.787419 [ 7.319231] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jun 7 19:51:11.799414 [ 7.325754] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jun 7 19:51:11.799436 [ 7.332247] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jun 7 19:51:11.811414 [ 7.338672] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jun 7 19:51:11.811436 [ 7.345303] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jun 7 19:51:11.823412 [ 7.352167] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jun 7 19:51:11.823434 [ 7.358688] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jun 7 19:51:11.835416 [ 7.365294] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 7 19:51:11.847384 [ 7.372886] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jun 7 19:51:11.847406 [ 7.391732] ERST: Error Record Serialization Table (ERST) support is initialized. Jun 7 19:51:11.871416 [ 7.400092] pstore: Registered erst as persistent store backend Jun 7 19:51:11.871437 [ 7.406857] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 7 19:51:11.883416 [ 7.414001] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jun 7 19:51:11.895404 [ 7.423223] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jun 7 19:51:11.895428 [ 7.432511] Linux agpgart interface v0.103 Jun 7 19:51:11.907417 [ 7.437312] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jun 7 19:51:11.919398 [ 7.453255] i8042: PNP: No PS/2 controller found. Jun 7 19:51:11.931412 [ 7.458601] mousedev: PS/2 mouse device common for all mice Jun 7 19:51:11.931434 [ 7.464847] rtc_cmos 00:00: RTC can wake from S4 Jun 7 19:51:11.943420 [ 7.470288] rtc_cmos 00:00: registered as rtc0 Jun 7 19:51:11.943440 [ 7.475296] rtc_cmos 00:00: setting system clock to 2024-06-07T19:51:11 UTC (1717789871) Jun 7 19:51:11.955416 [ 7.484358] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jun 7 19:51:11.955439 [ 7.494495] intel_pstate: Intel P-state driver initializing Jun 7 19:51:11.967402 [ 7.511498] ledtrig-cpu: registered to indicate activity on CPUs Jun 7 19:51:11.991370 [ 7.527791] NET: Registered PF_INET6 protocol family Jun 7 19:51:12.003384 [ 7.541758] Segment Routing with IPv6 Jun 7 19:51:12.015418 [ 7.545854] In-situ OAM (IOAM) with IPv6 Jun 7 19:51:12.015438 [ 7.550248] mip6: Mobile IPv6 Jun 7 19:51:12.027409 [ 7.553562] NET: Registered PF_PACKET protocol family Jun 7 19:51:12.027431 [ 7.559343] mpls_gso: MPLS GSO support Jun 7 19:51:12.027443 [ 7.571337] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Jun 7 19:51:12.051389 [ 7.580172] microcode: Microcode Update Driver: v2.2. Jun 7 19:51:12.063413 [ 7.583047] resctrl: L3 allocation detected Jun 7 19:51:12.063434 [ 7.593351] resctrl: L3 monitoring detected Jun 7 19:51:12.063447 [ 7.598023] IPI shorthand broadcast: enabled Jun 7 19:51:12.075412 [ 7.602812] sched_clock: Marking stable (5662547318, 1940238703)->(7977003667, -374217646) Jun 7 19:51:12.075439 [ 7.613948] registered taskstats version 1 Jun 7 19:51:12.087407 [ 7.618537] Loading compiled-in X.509 certificates Jun 7 19:51:12.087427 [ 7.640070] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jun 7 19:51:12.123414 [ 7.649798] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jun 7 19:51:12.135385 [ 7.668172] zswap: loaded using pool lzo/zbud Jun 7 19:51:12.147406 [ 7.673472] Key type .fscrypt registered Jun 7 19:51:12.147426 [ 7.677854] Key type fscrypt-provisioning registered Jun 7 19:51:12.147440 [ 7.683824] pstore: Using crash dump compression: deflate Jun 7 19:51:12.159396 [ 7.694624] Key type encrypted registered Jun 7 19:51:12.171415 [ 7.699105] AppArmor: AppArmor sha1 policy hashing enabled Jun 7 19:51:12.171437 [ 7.705240] ima: No TPM chip found, activating TPM-bypass! Jun 7 19:51:12.183415 [ 7.711362] ima: Allocated hash algorithm: sha256 Jun 7 19:51:12.183435 [ 7.716621] ima: No architecture policies found Jun 7 19:51:12.195418 [ 7.721686] evm: Initialising EVM extended attributes: Jun 7 19:51:12.195439 [ 7.727421] evm: security.selinux Jun 7 19:51:12.195451 [ 7.731109] evm: security.SMACK64 (disabled) Jun 7 19:51:12.207418 [ 7.735875] evm: security.SMACK64EXEC (disabled) Jun 7 19:51:12.207438 [ 7.741027] evm: security.SMACK64TRANSMUTE (disabled) Jun 7 19:51:12.219415 [ 7.746664] evm: security.SMACK64MMAP (disabled) Jun 7 19:51:12.219436 [ 7.751816] evm: security.apparmor Jun 7 19:51:12.219448 [ 7.755610] evm: security.ima Jun 7 19:51:12.231406 [ 7.758919] evm: security.capability Jun 7 19:51:12.231425 [ 7.762908] evm: HMAC attrs: 0x1 Jun 7 19:51:12.231437 [ 7.855508] clk: Disabling unused clocks Jun 7 19:51:12.327397 [ 7.861504] Freeing unused decrypted memory: 2036K Jun 7 19:51:12.339409 [ 7.868015] Freeing unused kernel image (initmem) memory: 2796K Jun 7 19:51:12.339431 [ 7.874708] Write protecting the kernel read-only data: 26624k Jun 7 19:51:12.351410 [ 7.882257] Freeing unused kernel image (text/rodata gap) memory: 2040K Jun 7 19:51:12.363404 [ 7.890215] Freeing unused kernel image (rodata/data gap) memory: 1180K Jun 7 19:51:12.363426 [ 7.942642] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 7 19:51:12.423387 [ 7.949831] x86/mm: Checking user space page tables Jun 7 19:51:12.423417 [ 7.997070] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 7 19:51:12.471418 [ 8.004262] Run /init as init process Jun 7 19:51:12.471437 Loading, please wait... Jun 7 19:51:12.483369 Starting systemd-udevd version 252.22-1~deb12u1 Jun 7 19:51:12.507384 [ 8.205759] dca service started, version 1.12.1 Jun 7 19:51:12.675388 [ 8.225508] igb: Intel(R) Gigabit Ethernet Network Driver Jun 7 19:51:12.699415 [ 8.228258] tsc: Refined TSC clocksource calibration: 1995.192 MHz Jun 7 19:51:12.711413 [ 8.231535] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 7 19:51:12.711435 [ 8.238495] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Jun 7 19:51:12.723423 [ 8.255953] clocksource: Switched to clocksource tsc Jun 7 19:51:12.735407 [ 8.256575] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 7 19:51:12.735431 [ 8.269845] SCSI subsystem initialized Jun 7 19:51:12.747406 [ 8.275298] ACPI: bus type USB registered Jun 7 19:51:12.747426 [ 8.279803] usbcore: registered new interface driver usbfs Jun 7 19:51:12.759411 [ 8.285939] usbcore: registered new interface driver hub Jun 7 19:51:12.759432 [ 8.291957] usbcore: registered new device driver usb Jun 7 19:51:12.771407 [ 8.298785] megasas: 07.719.03.00-rc1 Jun 7 19:51:12.771426 [ 8.303197] megaraid_sas 0000:05:00.0: FW now in Ready state Jun 7 19:51:12.783401 [ 8.309526] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Jun 7 19:51:12.783427 [ 8.320350] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Jun 7 19:51:12.795415 [ 8.328367] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Jun 7 19:51:12.807416 [ 8.336937] igb 0000:01:00.0: added PHC on eth0 Jun 7 19:51:12.807436 [ 8.342011] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 7 19:51:12.819424 [ 8.349685] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 7 19:51:12.831412 [ 8.357721] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 7 19:51:12.831433 [ 8.363447] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 7 19:51:12.843419 [ 8.371907] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Jun 7 19:51:12.843443 [ 8.379503] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Jun 7 19:51:12.855419 [ 8.385907] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Jun 7 19:51:12.867414 [ 8.397704] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Jun 7 19:51:12.879418 [ 8.406352] megaraid_sas 0000:05:00.0: FW supports sync cache : No Jun 7 19:51:12.879441 [ 8.413268] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 7 19:51:12.891422 [ 8.424215] ehci-pci 0000:00:1a.0: EHCI Host Controller Jun 7 19:51:12.903414 [ 8.430053] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jun 7 19:51:12.903439 [ 8.438317] ehci-pci 0000:00:1a.0: debug port 2 Jun 7 19:51:12.915397 [ 8.447320] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jun 7 19:51:12.927412 [ 8.453935] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Jun 7 19:51:12.927439 [ 8.462973] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Jun 7 19:51:12.939419 [ 8.471540] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jun 7 19:51:12.951411 [ 8.478074] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 7 19:51:12.951438 [ 8.487302] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 7 19:51:12.963423 [ 8.495364] usb usb1: Product: EHCI Host Controller Jun 7 19:51:12.975413 [ 8.500806] usb usb1: Manufacturer: Linux 6.1.0-21-amd64 ehci_hcd Jun 7 19:51:12.975436 [ 8.507607] usb usb1: SerialNumber: 0000:00:1a.0 Jun 7 19:51:12.987414 [ 8.513255] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 7 19:51:12.987439 [ 8.521091] hub 1-0:1.0: USB hub found Jun 7 19:51:12.999410 [ 8.525343] hub 1-0:1.0: 2 ports detected Jun 7 19:51:12.999429 [ 8.530127] ehci-pci 0000:00:1d.0: EHCI Host Controller Jun 7 19:51:12.999444 [ 8.536007] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jun 7 19:51:13.011405 [ 8.553775] ehci-pci 0000:00:1d.0: debug port 2 Jun 7 19:51:13.023387 [ 8.562765] scsi host1: ahci Jun 7 19:51:13.035404 [ 8.566084] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jun 7 19:51:13.035426 [ 8.573331] scsi host2: ahci Jun 7 19:51:13.047410 [ 8.576630] igb 0000:01:00.1: added PHC on eth1 Jun 7 19:51:13.047430 [ 8.581698] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 7 19:51:13.059420 [ 8.589372] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 7 19:51:13.071411 [ 8.597408] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 7 19:51:13.071432 [ 8.603143] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 7 19:51:13.083417 [ 8.611707] scsi host3: ahci Jun 7 19:51:13.083435 [ 8.615129] scsi host4: ahci Jun 7 19:51:13.083445 [ 8.616122] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 7 19:51:13.095418 [ 8.618406] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 105 Jun 7 19:51:13.107415 [ 8.633310] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 105 Jun 7 19:51:13.107440 [ 8.641663] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 105 Jun 7 19:51:13.119424 [ 8.650018] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 105 Jun 7 19:51:13.131419 [ 8.658377] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jun 7 19:51:13.131440 [ 8.664826] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jun 7 19:51:13.143420 [ 8.672505] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 7 19:51:13.143442 [ 8.673317] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Jun 7 19:51:13.155421 [ 8.686732] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Jun 7 19:51:13.167419 [ 8.694698] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Jun 7 19:51:13.167441 [ 8.701395] megaraid_sas 0000:05:00.0: NVMe passthru support : No Jun 7 19:51:13.179419 [ 8.708196] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jun 7 19:51:13.191412 [ 8.717715] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Jun 7 19:51:13.191436 [ 8.724999] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Jun 7 19:51:13.203425 [ 8.732309] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 7 19:51:13.215412 [ 8.741537] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 7 19:51:13.215437 [ 8.749592] usb usb2: Product: EHCI Host Controller Jun 7 19:51:13.227416 [ 8.755053] usb usb2: Manufacturer: Linux 6.1.0-21-amd64 ehci_hcd Jun 7 19:51:13.227438 [ 8.761855] usb usb2: SerialNumber: 0000:00:1d.0 Jun 7 19:51:13.239414 [ 8.767606] hub 2-0:1.0: USB hub found Jun 7 19:51:13.239433 [ 8.771797] hub 2-0:1.0: 2 ports detected Jun 7 19:51:13.239445 [ 8.777507] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Jun 7 19:51:13.251421 [ 8.786645] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Jun 7 19:51:13.263396 [ 8.804782] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jun 7 19:51:13.287406 [ 8.815469] megaraid_sas 0000:05:00.0: INIT adapter done Jun 7 19:51:13.287426 [ 8.859657] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jun 7 19:51:13.335422 [ 8.868314] megaraid_sas 0000:05:00.0: unevenspan support : no Jun 7 19:51:13.347425 [ 8.874843] megaraid_sas 0000:05:00.0: firmware crash dump : no Jun 7 19:51:13.347447 [ 8.881442] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jun 7 19:51:13.359419 [ 8.888686] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jun 7 19:51:13.371415 [ 8.900243] scsi host0: Avago SAS based MegaRAID driver Jun 7 19:51:13.371436 [ 8.906532] scsi host5: ahci Jun 7 19:51:13.383410 [ 8.909902] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jun 7 19:51:13.383436 [ 8.910015] scsi host6: ahci Jun 7 19:51:13.395412 [ 8.922463] scsi host7: ahci Jun 7 19:51:13.395430 [ 8.925934] scsi host8: ahci Jun 7 19:51:13.395441 [ 8.929385] scsi host9: ahci Jun 7 19:51:13.407410 [ 8.932866] scsi host10: ahci Jun 7 19:51:13.407428 [ 8.936211] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Jun 7 19:51:13.419410 [ 8.944580] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Jun 7 19:51:13.419436 [ 8.952946] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Jun 7 19:51:13.431419 [ 8.961316] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Jun 7 19:51:13.443423 [ 8.969684] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Jun 7 19:51:13.443448 [ 8.971372] ata4: SATA link down (SStatus 0 SControl 300) Jun 7 19:51:13.455416 [ 8.978053] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Jun 7 19:51:13.467412 [ 8.978076] usb 1-1: new high-speed USB device number 2 using ehci-pci Jun 7 19:51:13.467436 [ 8.984145] ata1: SATA link down (SStatus 0 SControl 300) Jun 7 19:51:13.479413 [ 9.005912] ata2: SATA link down (SStatus 0 SControl 300) Jun 7 19:51:13.479435 [ 9.011975] ata3: SATA link down (SStatus 0 SControl 300) Jun 7 19:51:13.491372 [ 9.052285] usb 2-1: new high-speed USB device number 2 using ehci-pci Jun 7 19:51:13.527399 [ 9.148683] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Jun 7 19:51:13.623425 [ 9.157829] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 7 19:51:13.635420 [ 9.166198] hub 1-1:1.0: USB hub found Jun 7 19:51:13.635439 [ 9.170464] hub 1-1:1.0: 6 ports detected Jun 7 19:51:13.647372 [ 9.216682] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Jun 7 19:51:13.695422 [ 9.225827] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 7 19:51:13.707406 [ 9.234178] hub 2-1:1.0: USB hub found Jun 7 19:51:13.707425 [ 9.238464] hub 2-1:1.0: 8 ports detected Jun 7 19:51:13.707438 [ 9.291390] ata6: SATA link down (SStatus 0 SControl 300) Jun 7 19:51:13.767417 [ 9.297445] ata7: SATA link down (SStatus 0 SControl 300) Jun 7 19:51:13.767443 [ 9.303500] ata8: SATA link down (SStatus 0 SControl 300) Jun 7 19:51:13.779420 [ 9.309556] ata5: SATA link down (SStatus 0 SControl 300) Jun 7 19:51:13.779441 [ 9.315609] ata9: SATA link down (SStatus 0 SControl 300) Jun 7 19:51:13.791415 [ 9.321700] ata10: SATA link down (SStatus 0 SControl 300) Jun 7 19:51:13.791436 [ 9.346811] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jun 7 19:51:13.827410 [ 9.355511] sd 0:0:8:0: [sda] Write Protect is off Jun 7 19:51:13.827430 [ 9.361491] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 7 19:51:13.839434 [ 9.371662] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jun 7 19:51:13.851408 [ 9.387046] sda: sda1 sda2 < sda5 > Jun 7 19:51:13.863452 [ 9.391276] sd 0:0:8:0: [sda] Attached SCSI disk Jun 7 19:51:13.863472 [ 9.536654] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 7 19:51:14.019426 [ 9.540260] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Jun 7 19:51:14.031413 [ 9.550294] device-mapper: uevent: version 1.0.3 Jun 7 19:51:14.031441 [ 9.562989] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Jun 7 19:51:14.043383 [ 9.676967] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Jun 7 19:51:14.151482 [ 9.686309] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 7 19:51:14.163478 [ 9.694934] hub 2-1.4:1.0: USB hub found Jun 7 19:51:14.163498 [ 9.699464] hub 2-1.4:1.0: 2 ports detected Jun 7 19:51:14.175386 [ 9.784313] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Jun 7 19:51:14.259462 Begin: Loading essential drivers ... done. Jun 7 19:51:14.295475 Begin: Running /scripts/init-premount ... done. Jun 7 19:51:14.295494 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jun 7 19:51:14.307470 Begin: Running /scripts/local-premount ... done. Jun 7 19:51:14.307489 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jun 7 19:51:14.319462 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Jun 7 19:51:14.343419 [ 9.899327] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Jun 7 19:51:14.379481 [ 9.908671] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Jun 7 19:51:14.391475 [ 9.916835] usb 2-1.6: Product: Cisco USB Composite Device-0 Jun 7 19:51:14.391497 [ 9.923180] usb 2-1.6: Manufacturer: Avocent Jun 7 19:51:14.391510 /dev/mapper/himr[ 9.927999] usb 2-1.6: SerialNumber: 20111102-00000001 Jun 7 19:51:14.403482 od0--vg-root: clean, 45768/1220608 files, 566853/4882432 blocks Jun 7 19:51:14.415457 done. Jun 7 19:51:14.415473 [ 9.948017] hid: raw HID events driver (C) Jiri Kosina Jun 7 19:51:14.427429 [ 9.959912] usbcore: registered new interface driver usbhid Jun 7 19:51:14.439464 [ 9.966161] usbhid: USB HID core driver Jun 7 19:51:14.439484 [ 9.972685] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Jun 7 19:51:14.451483 [ 10.032132] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jun 7 19:51:14.511468 [ 10.043034] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Jun 7 19:51:14.523483 [ 10.044439] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Jun 7 19:51:14.535482 done. Jun 7 19:51:14.535497 [ 10.067461] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Jun 7 19:51:14.547490 Begin: Running /[ 10.083127] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Jun 7 19:51:14.571478 scripts/local-bo[ 10.099635] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Jun 7 19:51:14.583483 ttom ... done. Jun 7 19:51:14.583499 [ 10.116158] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Jun 7 19:51:14.607413 Begin: Running /scripts/init-bottom ... done. Jun 7 19:51:14.607433 [ 10.175311] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Jun 7 19:51:14.655417 INIT: version 3.06 booting Jun 7 19:51:14.811358 INIT: No inittab.d directory found Jun 7 19:51:14.871358 Using makefile-style concurrent boot in runlevel S. Jun 7 19:51:14.991367 Starting hotplug events dispatcher: systemd-udevd. Jun 7 19:51:15.519369 Synthesizing the initial hotplug events (subsystems)...done. Jun 7 19:51:15.543378 Synthesizing the initial hotplug events (devices)...done. Jun 7 19:51:15.711383 Waiting for /dev to be fully populated...[ 11.255285] ACPI: AC: AC Adapter [P111] (on-line) Jun 7 19:51:15.735414 [ 11.261145] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Jun 7 19:51:15.735442 [ 11.261246] power_meter ACPI000D:00: Found ACPI power meter. Jun 7 19:51:15.747418 [ 11.270491] ACPI: button: Power Button [PWRB] Jun 7 19:51:15.747439 [ 11.276814] power_meter ACPI000D:00: Ignoring unsafe software power cap! Jun 7 19:51:15.759417 [ 11.281959] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Jun 7 19:51:15.771415 [ 11.289179] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jun 7 19:51:15.783400 [ 11.312307] ACPI: button: Power Button [PWRF] Jun 7 19:51:15.783421 [ 11.332605] IPMI message handler: version 39.2 Jun 7 19:51:15.807389 [ 11.350586] ipmi device interface Jun 7 19:51:15.819380 [ 11.416656] power_meter ACPI000D:01: Found ACPI power meter. Jun 7 19:51:15.891421 [ 11.423010] power_meter ACPI000D:01: Ignoring unsafe software power cap! Jun 7 19:51:15.903416 [ 11.430497] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jun 7 19:51:15.915383 [ 11.464744] ipmi_si: IPMI System Interface driver Jun 7 19:51:15.939417 [ 11.470018] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Jun 7 19:51:15.951414 [ 11.477111] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Jun 7 19:51:15.951440 [ 11.485174] ipmi_si: Adding SMBIOS-specified kcs state machine Jun 7 19:51:15.963412 [ 11.491765] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Jun 7 19:51:15.963434 [ 11.498481] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Jun 7 19:51:15.975421 [ 11.507410] input: PC Speaker as /devices/platform/pcspkr/input/input5 Jun 7 19:51:15.987391 [ 11.519200] sd 0:0:8:0: Attached scsi generic sg0 type 0 Jun 7 19:51:15.999362 [ 11.541234] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Jun 7 19:51:16.023414 [ 11.550955] ipmi_si: Adding ACPI-specified kcs state machine Jun 7 19:51:16.023436 [ 11.557471] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Jun 7 19:51:16.035410 [ 11.582307] iTCO_vendor_support: vendor-support=0 Jun 7 19:51:16.059373 [ 11.625225] ACPI: bus type drm_connector registered Jun 7 19:51:16.095393 [ 11.625373] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Jun 7 19:51:16.107410 [ 11.639516] RAPL PMU: hw unit of domain package 2^-14 Joules Jun 7 19:51:16.119401 [ 11.645834] RAPL PMU: hw unit of domain dram 2^-16 Joules Jun 7 19:51:16.119423 [ 11.654922] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Jun 7 19:51:16.131416 [ 11.662485] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Jun 7 19:51:16.143406 [ 11.676381] cryptd: max_cpu_qlen set to 1000 Jun 7 19:51:16.155362 [ 11.758080] mgag200 0000:08:00.0: vgaarb: deactivate vga console Jun 7 19:51:16.239373 [ 11.765231] AVX2 version of gcm_enc/dec engaged. Jun 7 19:51:16.251414 [ 11.765337] AES CTR mode by8 optimization enabled Jun 7 19:51:16.251435 [ 11.772733] Console: switching to colour dummy device 80x25 Jun 7 19:51:16.263393 [ 11.793614] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Jun 7 19:51:16.275372 [ 11.804170] fbcon: mgag200drmfb (fb0) is primary device Jun 7 19:51:16.371414 [ 11.867254] Console: switching to colour frame buffer device 128x48 Jun 7 19:51:16.371437 [ 11.904292] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Jun 7 19:51:16.383380 [ 11.969366] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Jun 7 19:51:16.455360 [ 12.246952] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Jun 7 19:51:16.731422 [ 12.259244] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Jun 7 19:51:16.743415 [ 12.271511] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Jun 7 19:51:16.755415 [ 12.271692] ipmi_si IPI0001:00: IPMI kcs interface initialized Jun 7 19:51:16.755437 [ 12.283784] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Jun 7 19:51:16.767427 [ 12.302489] EDAC sbridge: Ver: 1.1.2 Jun 7 19:51:16.779373 [ 12.325742] ipmi_ssif: IPMI SSIF Interface driver Jun 7 19:51:16.803372 [ 12.343285] intel_rapl_common: Found RAPL domain package Jun 7 19:51:16.815404 [ 12.349227] intel_rapl_common: Found RAPL domain dram Jun 7 19:51:16.827413 [ 12.354871] intel_rapl_common: DRAM domain energy unit 15300pj Jun 7 19:51:16.827435 [ 12.362140] intel_rapl_common: Found RAPL domain package Jun 7 19:51:16.839417 [ 12.368074] intel_rapl_common: Found RAPL domain dram Jun 7 19:51:16.839438 [ 12.373714] intel_rapl_common: DRAM domain energy unit 15300pj Jun 7 19:51:16.851381 done. Jun 7 19:51:17.031360 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 7 19:51:17.403398 done. Jun 7 19:51:17.403412 [ 12.980725] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 7 19:51:17.451398 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Jun 7 19:51:17.463402 Checking file systems.../dev/sda1: clean, 356/61056 files, 33355/243968 blocks Jun 7 19:51:17.811374 done. Jun 7 19:51:17.811389 Cleaning up temporary files... /tmp. Jun 7 19:51:17.823382 [ 13.392394] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jun 7 19:51:17.871408 [ 13.402676] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Jun 7 19:51:17.883383 [ 13.442623] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Jun 7 19:51:17.919411 Mounting local filesystems...done. Jun 7 19:51:17.967385 Activating swapfile swap, if any...done. Jun 7 19:51:17.979382 Cleaning up temporary files.... Jun 7 19:51:17.979400 Starting Setting kernel variables: sysctl. Jun 7 19:51:17.991385 [ 13.800834] audit: type=1400 audit(1717789878.256:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1640 comm="apparmor_parser" Jun 7 19:51:18.291418 [ 13.817651] audit: type=1400 audit(1717789878.264:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1641 comm="apparmor_parser" Jun 7 19:51:18.303422 [ 13.834830] audit: type=1400 audit(1717789878.264:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1641 comm="apparmor_parser" Jun 7 19:51:18.327413 [ 13.852606] audit: type=1400 audit(1717789878.284:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1643 comm="apparmor_parser" Jun 7 19:51:18.339418 [ 13.869493] audit: type=1400 audit(1717789878.284:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1643 comm="apparmor_parser" Jun 7 19:51:18.351431 [ 13.871915] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jun 7 19:51:18.363427 [ 13.886175] audit: type=1400 audit(1717789878.284:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1643 comm="apparmor_parser" Jun 7 19:51:18.387417 [ 13.886177] audit: type=1400 audit(1717789878.308:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1644 comm="apparmor_parser" Jun 7 19:51:18.399426 [ 13.898529] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Jun 7 19:51:18.411417 [ 13.934282] audit: type=1400 audit(1717789878.388:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1642 comm="apparmor_parser" Jun 7 19:51:18.423438 [ 13.960244] audit: type=1400 audit(1717789878.388:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1642 comm="apparmor_parser" Jun 7 19:51:18.447423 Starting: AppArm[ 13.979795] audit: type=1400 audit(1717789878.392:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1642 comm="apparmor_parser" Jun 7 19:51:18.471401 orLoading AppArmor profiles...done. Jun 7 19:51:18.471419 . Jun 7 19:51:18.471427 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Jun 7 19:51:18.567420 Copyright 2004-2022 Internet Systems Consortium. Jun 7 19:51:18.579411 All rights reserved. Jun 7 19:51:18.579428 For info, please visit https://www.isc.org/software/dhcp/ Jun 7 19:51:18.579443 Jun 7 19:51:18.579449 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Jun 7 19:51:18.591411 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Jun 7 19:51:18.591431 Sending on Socket/fallback Jun 7 19:51:18.591442 Created duid "\000\001\000\001-\366!6p\333\230p\015\256". Jun 7 19:51:18.603425 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 3 Jun 7 19:51:18.603448 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Jun 7 19:51:18.615415 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Jun 7 19:51:18.615438 DHCPACK of 10.149.64.170 from 10.149.64.4 Jun 7 19:51:18.627414 bound to 10.149.64.170 -- renewal in 266 seconds. Jun 7 19:51:18.627434 done. Jun 7 19:51:18.627442 Cleaning up temporary files.... Jun 7 19:51:18.639372 Starting nftables: none Jun 7 19:51:18.639389 . Jun 7 19:51:18.699360 INIT: Entering runlevel: 2 Jun 7 19:51:18.723357 Using makefile-style concurrent boot in runlevel 2. Jun 7 19:51:18.747368 Starting Apache httpd web server: apache2. Jun 7 19:51:20.007361 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 7 19:51:20.103402 failed. Jun 7 19:51:20.103416 Starting NTP server: ntpd2024-06-07T19:51:20 ntpd[1901]: INIT: ntpd ntpsec-1.2.2: Starting Jun 7 19:51:20.175419 2024-06-07T19:51:20 ntpd[1901]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jun 7 19:51:20.187412 . Jun 7 19:51:20.187426 Starting periodic command scheduler: cron. Jun 7 19:51:20.187438 Starting system message bus: dbus. Jun 7 19:51:20.391380 Starting OpenBSD Secure Shell server: sshd. Jun 7 19:51:20.571380 Jun 7 19:51:21.591380 Debian GNU/Linux 12 himrod0 ttyS0 Jun 7 19:51:21.591399 Jun 7 19:51:21.591407 himrod0 login: INIT: Jun 7 19:53:28.159366 Using makefile-style concurrent boot in runlevel 6. Jun 7 19:53:28.183387 Jun 7 19:53:28.183404 Stopping nftables: none. Jun 7 19:53:28.195390 Stopping SMP IRQ Balancer: irqbalance. Jun 7 19:53:28.195410 Stopping hotplug events dispatcher: systemd-udevd. Jun 7 19:53:28.219370 Saving the system clock to /dev/rtc0. Jun 7 19:53:28.519396 Hardware Clock updated to Fri Jun 7 19:53:28 UTC 2024. Jun 7 19:53:28.531370 Stopping Apache httpd web server: apache2. Jun 7 19:53:29.275386 Asking all remaining processes to terminate...done. Jun 7 19:53:29.575410 All processes ended within 1 seconds...done. Jun 7 19:53:29.575430 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Jun 7 19:53:29.611387 done. Jun 7 19:53:29.611402 [ 145.222717] EXT4-fs (sda1): unmounting filesystem. Jun 7 19:53:29.695391 Deactivating swap...done. Jun 7 19:53:29.707388 Unmounting local filesystems...done. Jun 7 19:53:29.719360 [ 145.309453] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 7 19:53:29.791371 Will now restart. Jun 7 19:53:29.863370 [ 145.424032] kvm: exiting hardware virtualization Jun 7 19:53:29.899393 [ 146.463323] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 7 19:53:30.943417 [ 146.488465] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Jun 7 19:53:30.967421 [ 146.494220] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 7 19:53:30.979361 [ 146.541789] ACPI: PM: Preparing to enter system sleep state S5 Jun 7 19:53:31.015380 [ 146.553112] reboot: Restarting system Jun 7 19:53:31.027399 [ 146.557219] reboot: machine restart Jun 7 19:53:31.027418 Jun 7 19:53:31.277724 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 7 19:53:53.567380  Jun 7 19:54:22.819377  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jun 7 19:54:36.067399   €  Jun 7 19:54:36.247362 Initializing Intel(R) Boot Agent GE v1.5.85 Jun 7 19:54:36.283390 PXE 2.1 Build 092 (WfM 2.0) Jun 7 19:54:36.343408  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 7 19:54:36.619404  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility Initializing Intel(R) Boot Agent GE v1.5.85  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Jun 7 19:55:10.235410 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP./                   DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Jun 7 19:55:14.315384 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 Jun 7 19:55:14.315407 H. Peter Anvin et al Jun 7 19:55:14.327379 Booting from local disk... Jun 7 19:55:14.327395  Jun 7 19:55:19.007453 [?25lGNU GRUB version 2.06-13+deb12u1 Jun 7 19:55:19.151494 Jun 7 19:55:19.151506 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jun 7 19:55:19.199495 Press enter to boot the selected OS, `e' to edit the commands Jun 7 19:55:19.211490 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Jun 7 19:55:24.359508 Jun 7 19:55:24.371434  Booting `Xen hypervisor, version 4.19-unstable' Jun 7 19:55:24.539450 Jun 7 19:55:24.539462  Booting `Debian GNU/Linux, with Xen 4.19-unstable (XSM enabled) and Linux Jun 7 19:55:24.635472 6.10.0-rc2+' Jun 7 19:55:24.635486 Jun 7 19:55:24.635492 Loading Xen 4.19-unstable ...Loading Xen (XSM ...Loading Xen enabled) ... Jun 7 19:55:25.235451 Loading Linux 6.10.0-rc2+ ... Jun 7 19:55:27.407495 Loading initial ramdisk ... Jun 7 19:55:41.903452 Loading XSM policy ... Jun 7 19:56:06.203374 __ __ _ _ _ ___ _ _ _ Jun 7 19:56:07.055415 \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jun 7 19:56:07.067416 \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jun 7 19:56:07.067436 / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jun 7 19:56:07.079420 /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jun 7 19:56:07.091416 Jun 7 19:56:07.091429 (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Fri Jun 7 18:46:05 UTC 2024 Jun 7 19:56:07.103420 (XEN) Latest ChangeSet: Sat Jun 1 12:16:56 2024 +0200 git:c2d5e63c73 Jun 7 19:56:07.103441 (XEN) build-id: 1b60ab70ab9cb52b0563d1b3b66c2778988d32eb Jun 7 19:56:07.115417 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Jun 7 19:56:07.115435 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan flask=enforcing Jun 7 19:56:07.127428 (XEN) Xen image load base address: 0x6e600000 Jun 7 19:56:07.139419 (XEN) Video information: Jun 7 19:56:07.139435 (XEN) VGA is text mode 80x25, font 8x16 Jun 7 19:56:07.139447 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Jun 7 19:56:07.151420 (XEN) EDID info not retrieved because no DDC retrieval method detected Jun 7 19:56:07.163419 (XEN) Disc information: Jun 7 19:56:07.163437 (XEN) Found 1 MBR signatures Jun 7 19:56:07.163448 (XEN) Found 1 EDD information structures Jun 7 19:56:07.163458 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Jun 7 19:56:07.175421 (XEN) Xen-e820 RAM map: Jun 7 19:56:07.175439 (XEN) [0000000000000000, 0000000000099fff] (usable) Jun 7 19:56:07.187415 (XEN) [000000000009a000, 000000000009ffff] (reserved) Jun 7 19:56:07.187436 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Jun 7 19:56:07.199415 (XEN) [0000000000100000, 000000006ef75fff] (usable) Jun 7 19:56:07.199435 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Jun 7 19:56:07.199449 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Jun 7 19:56:07.211421 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Jun 7 19:56:07.211442 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Jun 7 19:56:07.223416 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Jun 7 19:56:07.223437 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Jun 7 19:56:07.235411 (XEN) [0000000100000000, 000000107fffffff] (usable) Jun 7 19:56:07.235431 (XEN) BSP microcode revision: 0x0b00002e Jun 7 19:56:07.235444 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 7 19:56:07.259385 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Jun 7 19:56:07.283419 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 7 19:56:07.283443 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 7 19:56:07.295427 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Jun 7 19:56:07.307418 (XEN) ACPI: FACS 6FD6BF80, 0040 Jun 7 19:56:07.307437 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 7 19:56:07.319425 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 7 19:56:07.319450 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 7 19:56:07.331418 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Jun 7 19:56:07.331440 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Jun 7 19:56:07.343423 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Jun 7 19:56:07.355416 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 7 19:56:07.355439 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 7 19:56:07.367420 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 7 19:56:07.379413 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Jun 7 19:56:07.379436 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Jun 7 19:56:07.391417 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Jun 7 19:56:07.391440 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Jun 7 19:56:07.403424 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Jun 7 19:56:07.415415 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Jun 7 19:56:07.415439 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Jun 7 19:56:07.427420 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 7 19:56:07.439413 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 7 19:56:07.439437 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 7 19:56:07.451417 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 7 19:56:07.451440 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 7 19:56:07.463416 (XEN) System RAM: 65263MB (66829376kB) Jun 7 19:56:07.463436 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Jun 7 19:56:07.607413 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Jun 7 19:56:07.607434 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Jun 7 19:56:07.619382 (XEN) NUMA: Using 19 for the hash shift Jun 7 19:56:07.619402 (XEN) Domain heap initialised DMA width 32 bits Jun 7 19:56:07.799362 (XEN) found SMP MP-table at 000fd060 Jun 7 19:56:07.859379 (XEN) SMBIOS 3.0 present. Jun 7 19:56:07.871416 (XEN) XSM Framework v1.0.1 initialized Jun 7 19:56:07.871435 (XEN) Policy len 0x2ad7, start at ffff83107fffd000. Jun 7 19:56:07.871449 (XEN) Flask: 128 avtab hash slots, 287 rules. Jun 7 19:56:07.883418 (XEN) Flask: 128 avtab hash slots, 287 rules. Jun 7 19:56:07.883437 (XEN) Flask: 4 users, 3 roles, 39 types, 2 bools Jun 7 19:56:07.895415 (XEN) Flask: 13 classes, 287 rules Jun 7 19:56:07.895434 (XEN) Flask: Starting in enforcing mode. Jun 7 19:56:07.895446 (XEN) Using APIC driver default Jun 7 19:56:07.907411 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Jun 7 19:56:07.907432 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jun 7 19:56:07.907447 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Jun 7 19:56:07.919417 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Jun 7 19:56:07.931412 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Jun 7 19:56:07.931433 (XEN) ACPI: Local APIC address 0xfee00000 Jun 7 19:56:07.931446 (XEN) Overriding APIC driver with bigsmp Jun 7 19:56:07.943417 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Jun 7 19:56:07.943439 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 7 19:56:07.955423 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Jun 7 19:56:07.955444 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 7 19:56:07.967420 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Jun 7 19:56:07.967450 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 7 19:56:07.979423 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 7 19:56:07.991413 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 7 19:56:07.991436 (XEN) ACPI: IRQ0 used by override. Jun 7 19:56:07.991448 (XEN) ACPI: IRQ2 used by override. Jun 7 19:56:08.003416 (XEN) ACPI: IRQ9 used by override. Jun 7 19:56:08.003435 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 7 19:56:08.003448 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Jun 7 19:56:08.015421 (XEN) PCI: MCFG area at 80000000 reserved in E820 Jun 7 19:56:08.015441 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Jun 7 19:56:08.027417 (XEN) Xen ERST support is initialized. Jun 7 19:56:08.027436 (XEN) HEST: Table parsing has been initialized Jun 7 19:56:08.027449 (XEN) Using ACPI (MADT) for SMP configuration information Jun 7 19:56:08.039420 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Jun 7 19:56:08.039439 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Jun 7 19:56:08.051406 (XEN) Not enabling x2APIC (upon firmware request) Jun 7 19:56:08.051427 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Jun 7 19:56:08.063400 (XEN) CPU0: 1200 ... 2000 MHz Jun 7 19:56:08.063418 (XEN) xstate: size: 0x340 and states: 0x7 Jun 7 19:56:08.063431 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Jun 7 19:56:08.075428 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Jun 7 19:56:08.087422 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Jun 7 19:56:08.087444 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Jun 7 19:56:08.099418 (XEN) CPU0: Intel machine check reporting enabled Jun 7 19:56:08.099438 (XEN) Speculative mitigation facilities: Jun 7 19:56:08.111416 (XEN) Hardware hints: Jun 7 19:56:08.111433 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Jun 7 19:56:08.111448 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jun 7 19:56:08.123433 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Jun 7 19:56:08.135428 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Jun 7 19:56:08.147422 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Jun 7 19:56:08.159418 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Jun 7 19:56:08.159440 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Jun 7 19:56:08.171460 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Jun 7 19:56:08.171481 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Jun 7 19:56:08.183417 (XEN) Initializing Credit2 scheduler Jun 7 19:56:08.183436 (XEN) load_precision_shift: 18 Jun 7 19:56:08.183447 (XEN) load_window_shift: 30 Jun 7 19:56:08.195414 (XEN) underload_balance_tolerance: 0 Jun 7 19:56:08.195433 (XEN) overload_balance_tolerance: -3 Jun 7 19:56:08.195445 (XEN) runqueues arrangement: socket Jun 7 19:56:08.207405 (XEN) cap enforcement granularity: 10ms Jun 7 19:56:08.207424 (XEN) load tracking window length 1073741824 ns Jun 7 19:56:08.207437 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Jun 7 19:56:08.219384 (XEN) Platform timer is 14.318MHz HPET Jun 7 19:56:08.267389 (XEN) Detected 1995.192 MHz processor. Jun 7 19:56:08.279375 (XEN) Freed 1024kB unused BSS memory Jun 7 19:56:08.291405 (XEN) alt table ffff82d0404be9b8 -> ffff82d0404d3360 Jun 7 19:56:08.291425 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Jun 7 19:56:08.303397 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Jun 7 19:56:08.315420 (XEN) Intel VT-d Snoop Control enabled. Jun 7 19:56:08.315439 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Jun 7 19:56:08.327414 (XEN) Intel VT-d Queued Invalidation enabled. Jun 7 19:56:08.327441 (XEN) Intel VT-d Interrupt Remapping enabled. Jun 7 19:56:08.327454 (XEN) Intel VT-d Posted Interrupt not enabled. Jun 7 19:56:08.339419 (XEN) Intel VT-d Shared EPT tables enabled. Jun 7 19:56:08.339438 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Jun 7 19:56:08.351385 (XEN) I/O virtualisation enabled Jun 7 19:56:08.375416 (XEN) - Dom0 mode: Relaxed Jun 7 19:56:08.375434 (XEN) Interrupt remapping enabled Jun 7 19:56:08.375445 (XEN) nr_sockets: 2 Jun 7 19:56:08.375455 (XEN) Enabled directed EOI with ioapic_ack_old on! Jun 7 19:56:08.387413 (XEN) Enabling APIC mode. Using 3 I/O APICs Jun 7 19:56:08.387433 (XEN) ENABLING IO-APIC IRQs Jun 7 19:56:08.387444 (XEN) -> Using old ACK method Jun 7 19:56:08.399406 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 7 19:56:08.399427 (XEN) TSC deadline timer enabled Jun 7 19:56:08.507377 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Jun 7 19:56:09.023416 (XEN) Allocated console ring of 512 KiB. Jun 7 19:56:09.023435 (XEN) mwait-idle: MWAIT substates: 0x2120 Jun 7 19:56:09.037147 (XEN) mwait-idle: v0.4.1 model 0x4f Jun 7 19:56:09.037171 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Jun 7 19:56:09.047409 (XEN) VMX: Supported advanced features: Jun 7 19:56:09.047428 (XEN) - APIC MMIO access virtualisation Jun 7 19:56:09.047441 (XEN) - APIC TPR shadow Jun 7 19:56:09.047451 (XEN) - Extended Page Tables (EPT) Jun 7 19:56:09.059414 (XEN) - Virtual-Processor Identifiers (VPID) Jun 7 19:56:09.059434 (XEN) - Virtual NMI Jun 7 19:56:09.059444 (XEN) - MSR direct-access bitmap Jun 7 19:56:09.071413 (XEN) - Unrestricted Guest Jun 7 19:56:09.071431 (XEN) - APIC Register Virtualization Jun 7 19:56:09.071443 (XEN) - Virtual Interrupt Delivery Jun 7 19:56:09.071454 (XEN) - Posted Interrupt Processing Jun 7 19:56:09.083414 (XEN) - VMCS shadowing Jun 7 19:56:09.083432 (XEN) - VM Functions Jun 7 19:56:09.083442 (XEN) - Virtualisation Exceptions Jun 7 19:56:09.083452 (XEN) - Page Modification Logging Jun 7 19:56:09.095416 (XEN) HVM: ASIDs enabled. Jun 7 19:56:09.095434 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Jun 7 19:56:09.107412 (XEN) HVM: VMX enabled Jun 7 19:56:09.107430 (XEN) HVM: Hardware Assisted Paging (HAP) detected Jun 7 19:56:09.107443 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Jun 7 19:56:09.119411 (XEN) alt table ffff82d0404be9b8 -> ffff82d0404d3360 Jun 7 19:56:09.119432 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 7 19:56:09.131417 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 7 19:56:09.131442 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 7 19:56:09.143404 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 7 19:56:09.179359 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 7 19:56:09.203409 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 7 19:56:09.239410 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 7 19:56:09.275410 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 7 19:56:09.311407 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 7 19:56:09.347400 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 7 19:56:09.383397 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 7 19:56:09.419392 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 7 19:56:09.455385 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 7 19:56:09.491386 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 7 19:56:09.527430 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Jun 7 19:56:09.527452 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Jun 7 19:56:09.539418 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Jun 7 19:56:09.551377 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 7 19:56:09.563393 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 7 19:56:09.599394 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 7 19:56:09.635395 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 7 19:56:09.671395 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 7 19:56:09.707397 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 7 19:56:09.743404 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 7 19:56:09.779403 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 7 19:56:09.815406 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 7 19:56:09.851411 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 7 19:56:09.887411 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 7 19:56:09.923411 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 7 19:56:09.959409 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 7 19:56:09.995410 (XEN) Brought up 56 CPUs Jun 7 19:56:10.223360 (XEN) Testing NMI watchdog on all CPUs: ok Jun 7 19:56:10.247410 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jun 7 19:56:10.247433 (XEN) Initializing Credit2 scheduler Jun 7 19:56:10.247445 (XEN) load_precision_shift: 18 Jun 7 19:56:10.259411 (XEN) load_window_shift: 30 Jun 7 19:56:10.259429 (XEN) underload_balance_tolerance: 0 Jun 7 19:56:10.259441 (XEN) overload_balance_tolerance: -3 Jun 7 19:56:10.259452 (XEN) runqueues arrangement: socket Jun 7 19:56:10.271413 (XEN) cap enforcement granularity: 10ms Jun 7 19:56:10.271433 (XEN) load tracking window length 1073741824 ns Jun 7 19:56:10.283413 (XEN) Adding cpu 0 to runqueue 0 Jun 7 19:56:10.283431 (XEN) First cpu on runqueue, activating Jun 7 19:56:10.283444 (XEN) Adding cpu 1 to runqueue 0 Jun 7 19:56:10.283454 (XEN) Adding cpu 2 to runqueue 0 Jun 7 19:56:10.295412 (XEN) Adding cpu 3 to runqueue 0 Jun 7 19:56:10.295430 (XEN) Adding cpu 4 to runqueue 0 Jun 7 19:56:10.295441 (XEN) Adding cpu 5 to runqueue 0 Jun 7 19:56:10.307409 (XEN) Adding cpu 6 to runqueue 0 Jun 7 19:56:10.307428 (XEN) Adding cpu 7 to runqueue 0 Jun 7 19:56:10.307439 (XEN) Adding cpu 8 to runqueue 0 Jun 7 19:56:10.307449 (XEN) Adding cpu 9 to runqueue 0 Jun 7 19:56:10.319415 (XEN) Adding cpu 10 to runqueue 0 Jun 7 19:56:10.319433 (XEN) Adding cpu 11 to runqueue 0 Jun 7 19:56:10.319444 (XEN) Adding cpu 12 to runqueue 0 Jun 7 19:56:10.331411 (XEN) Adding cpu 13 to runqueue 0 Jun 7 19:56:10.331430 (XEN) Adding cpu 14 to runqueue 1 Jun 7 19:56:10.331442 (XEN) First cpu on runqueue, activating Jun 7 19:56:10.331453 (XEN) Adding cpu 15 to runqueue 1 Jun 7 19:56:10.343413 (XEN) Adding cpu 16 to runqueue 1 Jun 7 19:56:10.343431 (XEN) Adding cpu 17 to runqueue 1 Jun 7 19:56:10.343442 (XEN) Adding cpu 18 to runqueue 1 Jun 7 19:56:10.355410 (XEN) Adding cpu 19 to runqueue 1 Jun 7 19:56:10.355428 (XEN) Adding cpu 20 to runqueue 1 Jun 7 19:56:10.355440 (XEN) Adding cpu 21 to runqueue 1 Jun 7 19:56:10.355450 (XEN) Adding cpu 22 to runqueue 1 Jun 7 19:56:10.367414 (XEN) Adding cpu 23 to runqueue 1 Jun 7 19:56:10.367432 (XEN) Adding cpu 24 to runqueue 1 Jun 7 19:56:10.367443 (XEN) Adding cpu 25 to runqueue 1 Jun 7 19:56:10.379410 (XEN) Adding cpu 26 to runqueue 1 Jun 7 19:56:10.379436 (XEN) Adding cpu 27 to runqueue 1 Jun 7 19:56:10.379448 (XEN) Adding cpu 28 to runqueue 2 Jun 7 19:56:10.379458 (XEN) First cpu on runqueue, activating Jun 7 19:56:10.391414 (XEN) Adding cpu 29 to runqueue 2 Jun 7 19:56:10.391432 (XEN) Adding cpu 30 to runqueue 2 Jun 7 19:56:10.391443 (XEN) Adding cpu 31 to runqueue 2 Jun 7 19:56:10.403412 (XEN) Adding cpu 32 to runqueue 2 Jun 7 19:56:10.403431 (XEN) Adding cpu 33 to runqueue 2 Jun 7 19:56:10.403442 (XEN) Adding cpu 34 to runqueue 2 Jun 7 19:56:10.403452 (XEN) Adding cpu 35 to runqueue 2 Jun 7 19:56:10.415413 (XEN) Adding cpu 36 to runqueue 2 Jun 7 19:56:10.415431 (XEN) Adding cpu 37 to runqueue 2 Jun 7 19:56:10.415442 (XEN) Adding cpu 38 to runqueue 2 Jun 7 19:56:10.427411 (XEN) Adding cpu 39 to runqueue 2 Jun 7 19:56:10.427430 (XEN) Adding cpu 40 to runqueue 2 Jun 7 19:56:10.427441 (XEN) Adding cpu 41 to runqueue 2 Jun 7 19:56:10.427451 (XEN) Adding cpu 42 to runqueue 3 Jun 7 19:56:10.439416 (XEN) First cpu on runqueue, activating Jun 7 19:56:10.439435 (XEN) Adding cpu 43 to runqueue 3 Jun 7 19:56:10.439446 (XEN) Adding cpu 44 to runqueue 3 Jun 7 19:56:10.451397 (XEN) Adding cpu 45 to runqueue 3 Jun 7 19:56:10.451415 (XEN) Adding cpu 46 to runqueue 3 Jun 7 19:56:10.451426 (XEN) Adding cpu 47 to runqueue 3 Jun 7 19:56:10.463410 (XEN) Adding cpu 48 to runqueue 3 Jun 7 19:56:10.463429 (XEN) Adding cpu 49 to runqueue 3 Jun 7 19:56:10.463440 (XEN) Adding cpu 50 to runqueue 3 Jun 7 19:56:10.463450 (XEN) Adding cpu 51 to runqueue 3 Jun 7 19:56:10.475427 (XEN) Adding cpu 52 to runqueue 3 Jun 7 19:56:10.475445 (XEN) Adding cpu 53 to runqueue 3 Jun 7 19:56:10.475456 (XEN) Adding cpu 54 to runqueue 3 Jun 7 19:56:10.487409 (XEN) Adding cpu 55 to runqueue 3 Jun 7 19:56:10.487427 (XEN) mcheck_poll: Machine check polling timer started. Jun 7 19:56:10.487441 (XEN) Running stub recovery selftests... Jun 7 19:56:10.499413 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403a6b8f Jun 7 19:56:10.499436 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403a6b8f Jun 7 19:56:10.511417 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403a6b8f Jun 7 19:56:10.523414 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403a6b8f Jun 7 19:56:10.523438 (XEN) arch/x86/time.c:1361: CMOS aliased at 74, index r/w Jun 7 19:56:10.535412 (XEN) NX (Execute Disable) protection active Jun 7 19:56:10.535432 (XEN) Dom0 has maximum 1320 PIRQs Jun 7 19:56:10.535444 (XEN) *** Building a PV Dom0 *** Jun 7 19:56:10.547372 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1604168 Jun 7 19:56:10.835412 (XEN) ELF: phdr: paddr=0x2800000 memsz=0x785000 Jun 7 19:56:10.835432 (XEN) ELF: phdr: paddr=0x2f85000 memsz=0x2f768 Jun 7 19:56:10.847414 (XEN) ELF: phdr: paddr=0x2fb5000 memsz=0x47b000 Jun 7 19:56:10.847434 (XEN) ELF: memory: 0x1000000 -> 0x3430000 Jun 7 19:56:10.859414 (XEN) ELF: note: PHYS32_ENTRY = 0x1000000 Jun 7 19:56:10.859434 (XEN) ELF: note: GUEST_OS = "linux" Jun 7 19:56:10.859446 (XEN) ELF: note: GUEST_VERSION = "2.6" Jun 7 19:56:10.871410 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Jun 7 19:56:10.871430 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Jun 7 19:56:10.871443 (XEN) ELF: note: INIT_P2M = 0x8000000000 Jun 7 19:56:10.883411 (XEN) ELF: note: ENTRY = 0xffffffff82fc8ff0 Jun 7 19:56:10.883430 (XEN) ELF: note: FEATURES = "!writable_page_tables" Jun 7 19:56:10.883444 (XEN) ELF: note: PAE_MODE = "yes" Jun 7 19:56:10.895415 (XEN) ELF: note: L1_MFN_VALID Jun 7 19:56:10.895434 (XEN) ELF: note: MOD_START_PFN = 0x1 Jun 7 19:56:10.895446 (XEN) ELF: note: PADDR_OFFSET = 0 Jun 7 19:56:10.907413 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81d63000 Jun 7 19:56:10.907435 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Jun 7 19:56:10.907448 (XEN) ELF: note: LOADER = "generic" Jun 7 19:56:10.919412 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Jun 7 19:56:10.919431 (XEN) ELF: addresses: Jun 7 19:56:10.919448 (XEN) virt_base = 0xffffffff80000000 Jun 7 19:56:10.931412 (XEN) elf_paddr_offset = 0x0 Jun 7 19:56:10.931430 (XEN) virt_offset = 0xffffffff80000000 Jun 7 19:56:10.931442 (XEN) virt_kstart = 0xffffffff81000000 Jun 7 19:56:10.943411 (XEN) virt_kend = 0xffffffff83430000 Jun 7 19:56:10.943431 (XEN) virt_entry = 0xffffffff82fc8ff0 Jun 7 19:56:10.943443 (XEN) p2m_base = 0x8000000000 Jun 7 19:56:10.955423 (XEN) Xen kernel: 64-bit, lsb, compat32 Jun 7 19:56:10.955442 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3430000 Jun 7 19:56:10.967414 (XEN) PHYSICAL MEMORY ARRANGEMENT: Jun 7 19:56:10.967433 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109659 pages to be allocated) Jun 7 19:56:10.979415 (XEN) Init. ramdisk: 000000107ec58000->000000107fffc78d Jun 7 19:56:10.979435 (XEN) VIRTUAL MEMORY ARRANGEMENT: Jun 7 19:56:10.979447 (XEN) Loaded kernel: ffffffff81000000->ffffffff83430000 Jun 7 19:56:10.991416 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Jun 7 19:56:10.991436 (XEN) Start info: ffffffff83430000->ffffffff834304b8 Jun 7 19:56:11.003416 (XEN) Page tables: ffffffff83431000->ffffffff83450000 Jun 7 19:56:11.003436 (XEN) Boot stack: ffffffff83450000->ffffffff83451000 Jun 7 19:56:11.015413 (XEN) TOTAL: ffffffff80000000->ffffffff83800000 Jun 7 19:56:11.015434 (XEN) ENTRY ADDRESS: ffffffff82fc8ff0 Jun 7 19:56:11.027411 (XEN) Dom0 has maximum 56 VCPUs Jun 7 19:56:11.027430 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82604168 Jun 7 19:56:11.027444 (XEN) ELF: phdr 1 at 0xffffffff82800000 -> 0xffffffff82f85000 Jun 7 19:56:11.039416 (XEN) ELF: phdr 2 at 0xffffffff82f85000 -> 0xffffffff82fb4768 Jun 7 19:56:11.039436 (XEN) ELF: phdr 3 at 0xffffffff82fb5000 -> 0xffffffff8322e000 Jun 7 19:56:11.051419 (XEN) Initial low memory virq threshold set at 0x4000 pages. Jun 7 19:56:11.051441 (XEN) Scrubbing Free RAM in background Jun 7 19:56:11.063414 (XEN) Std. Loglevel: All Jun 7 19:56:11.063431 (XEN) Guest Loglevel: All Jun 7 19:56:11.063441 (XEN) *************************************************** Jun 7 19:56:11.075413 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Jun 7 19:56:11.075436 (XEN) enabled. Please assess your configuration and choose an Jun 7 19:56:11.087419 (XEN) explicit 'smt=' setting. See XSA-273. Jun 7 19:56:11.087440 (XEN) *************************************************** Jun 7 19:56:11.099414 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Jun 7 19:56:11.099437 (XEN) enabled. Mitigations will not be fully effective. Please Jun 7 19:56:11.111414 (XEN) choose an explicit smt= setting. See XSA-297. Jun 7 19:56:11.111435 (XEN) *************************************************** Jun 7 19:56:11.123384 (XEN) 3... 2... 1... Jun 7 19:56:13.959362 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 7 19:56:13.971417 (XEN) Freed 672kB init memory Jun 7 19:56:13.971436 mapping kernel into physical memory Jun 7 19:56:13.983386 about to get started... Jun 7 19:56:13.983404 [ 0.000000] Linux version 6.10.0-rc2+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Fri Jun 7 19:17:36 UTC 2024 Jun 7 19:56:14.331422 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jun 7 19:56:14.345694 [ 0.000000] Released 0 page(s) Jun 7 19:56:14.345718 [ 0.000000] BIOS-provided physical RAM map: Jun 7 19:56:14.355411 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 7 19:56:14.355433 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Jun 7 19:56:14.367415 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Jun 7 19:56:14.367437 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 7 19:56:14.379423 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 7 19:56:14.391430 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 7 19:56:14.391452 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 7 19:56:14.403415 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Jun 7 19:56:14.415408 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Jun 7 19:56:14.415431 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Jun 7 19:56:14.427414 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Jun 7 19:56:14.427436 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 7 19:56:14.439416 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Jun 7 19:56:14.451411 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 7 19:56:14.451432 [ 0.000000] NX (Execute Disable) protection: active Jun 7 19:56:14.463413 [ 0.000000] APIC: Static calls initialized Jun 7 19:56:14.463432 [ 0.000000] SMBIOS 3.0.0 present. Jun 7 19:56:14.463444 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 7 19:56:14.475431 [ 0.000000] DMI: Memory slots populated: 2/24 Jun 7 19:56:14.487412 [ 0.000000] Hypervisor detected: Xen PV Jun 7 19:56:14.487432 [ 0.000088] Xen PV: Detected 56 vCPUS Jun 7 19:56:14.487444 [ 0.000551] tsc: Detected 1995.192 MHz processor Jun 7 19:56:14.499415 [ 0.001042] last_pfn = 0x20066 max_arch_pfn = 0x400000000 Jun 7 19:56:14.499436 [ 0.001046] MTRR map: 2 entries (0 fixed + 2 variable; max 20), built from 10 variable MTRRs Jun 7 19:56:14.511425 [ 0.001049] MTRRs set to read-only Jun 7 19:56:14.523411 [ 0.001054] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 7 19:56:14.523435 [ 0.001108] Kernel/User page tables isolation: disabled on XEN PV. Jun 7 19:56:14.535417 [ 0.029375] RAMDISK: [mem 0x04000000-0x053a4fff] Jun 7 19:56:14.535437 [ 0.029391] ACPI: Early table checksum verification disabled Jun 7 19:56:14.547413 [ 0.030194] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 7 19:56:14.547434 [ 0.030208] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 7 19:56:14.559421 [ 0.030261] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 7 19:56:14.571418 [ 0.030327] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 7 19:56:14.583414 [ 0.030345] ACPI: FACS 0x000000006FD6BF80 000040 Jun 7 19:56:14.583433 [ 0.030364] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 7 19:56:14.595430 [ 0.030382] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 7 19:56:14.607418 [ 0.030401] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 7 19:56:14.619414 [ 0.030430] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 7 19:56:14.619441 [ 0.030452] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 7 19:56:14.631423 [ 0.030470] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 7 19:56:14.643424 [ 0.030489] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 7 19:56:14.655416 [ 0.030507] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 7 19:56:14.667411 [ 0.030526] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 7 19:56:14.667437 [ 0.030545] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 7 19:56:14.679428 [ 0.030563] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 7 19:56:14.691418 [ 0.030581] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 7 19:56:14.703424 [ 0.030600] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 7 19:56:14.715396 [ 0.030618] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 7 19:56:14.727419 [ 0.030636] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 7 19:56:14.739420 [ 0.030655] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 7 19:56:14.739447 [ 0.030674] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 7 19:56:14.751424 [ 0.030692] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 7 19:56:14.763420 [ 0.030710] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 7 19:56:14.775416 [ 0.030728] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 7 19:56:14.787413 [ 0.030746] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 7 19:56:14.787439 [ 0.030755] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 7 19:56:14.799427 [ 0.030758] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 7 19:56:14.811416 [ 0.030759] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 7 19:56:14.811440 [ 0.030760] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 7 19:56:14.823420 [ 0.030761] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 7 19:56:14.835418 [ 0.030762] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 7 19:56:14.847409 [ 0.030763] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 7 19:56:14.847434 [ 0.030764] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 7 19:56:14.859415 [ 0.030765] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 7 19:56:14.871409 [ 0.030766] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 7 19:56:14.871434 [ 0.030767] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 7 19:56:14.883419 [ 0.030768] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 7 19:56:14.895416 [ 0.030769] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 7 19:56:14.895441 [ 0.030771] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 7 19:56:14.907414 [ 0.030772] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 7 19:56:14.919414 [ 0.030773] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 7 19:56:14.919439 [ 0.030774] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 7 19:56:14.931416 [ 0.030775] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 7 19:56:14.943410 [ 0.030776] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 7 19:56:14.943434 [ 0.030777] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 7 19:56:14.955432 [ 0.030778] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 7 19:56:14.967418 [ 0.030779] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 7 19:56:14.967442 [ 0.030780] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 7 19:56:14.979416 [ 0.030781] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 7 19:56:14.991411 [ 0.030922] APIC: Switched APIC routing to: Xen PV Jun 7 19:56:14.991432 [ 0.035548] Zone ranges: Jun 7 19:56:14.991443 [ 0.035550] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 7 19:56:15.003422 [ 0.035554] DMA32 [mem 0x0000000001000000-0x0000000020065fff] Jun 7 19:56:15.003443 [ 0.035556] Normal empty Jun 7 19:56:15.015423 [ 0.035557] Movable zone start for each node Jun 7 19:56:15.015443 [ 0.035558] Early memory node ranges Jun 7 19:56:15.027412 [ 0.035559] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 7 19:56:15.027434 [ 0.035562] node 0: [mem 0x0000000000100000-0x0000000020065fff] Jun 7 19:56:15.039412 [ 0.035563] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Jun 7 19:56:15.039434 [ 0.035571] On node 0, zone DMA: 1 pages in unavailable ranges Jun 7 19:56:15.051417 [ 0.035621] On node 0, zone DMA: 102 pages in unavailable ranges Jun 7 19:56:15.063388 [ 0.037670] On node 0, zone DMA32: 32666 pages in unavailable ranges Jun 7 19:56:15.063412 [ 0.037674] p2m virtual area at (____ptrval____), size is 40000000 Jun 7 19:56:15.075406 [ 0.178333] Remapped 102 page(s) Jun 7 19:56:15.087403 [ 0.179636] ACPI: PM-Timer IO Port: 0x408 Jun 7 19:56:15.087423 [ 0.179865] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 7 19:56:15.099413 [ 0.179869] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 7 19:56:15.099436 [ 0.179871] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 7 19:56:15.111415 [ 0.179873] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 7 19:56:15.111437 [ 0.179875] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 7 19:56:15.123420 [ 0.179877] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 7 19:56:15.135412 [ 0.179879] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 7 19:56:15.135435 [ 0.179881] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 7 19:56:15.147413 [ 0.179884] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 7 19:56:15.147435 [ 0.179886] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 7 19:56:15.159414 [ 0.179888] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 7 19:56:15.159435 [ 0.179891] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 7 19:56:15.171416 [ 0.179892] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 7 19:56:15.183412 [ 0.179894] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 7 19:56:15.183435 [ 0.179896] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 7 19:56:15.195413 [ 0.179898] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 7 19:56:15.195435 [ 0.179900] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 7 19:56:15.207421 [ 0.179902] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 7 19:56:15.207443 [ 0.179904] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 7 19:56:15.219418 [ 0.179906] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 7 19:56:15.231408 [ 0.179908] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 7 19:56:15.231432 [ 0.179910] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 7 19:56:15.243410 [ 0.179912] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 7 19:56:15.243433 [ 0.179914] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 7 19:56:15.255419 [ 0.179916] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 7 19:56:15.255442 [ 0.179918] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 7 19:56:15.267418 [ 0.179920] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 7 19:56:15.279409 [ 0.179922] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 7 19:56:15.279433 [ 0.179924] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 7 19:56:15.291414 [ 0.179926] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 7 19:56:15.291437 [ 0.179928] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 7 19:56:15.303418 [ 0.179930] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 7 19:56:15.303440 [ 0.179932] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 7 19:56:15.315414 [ 0.179934] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 7 19:56:15.315436 [ 0.179936] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 7 19:56:15.327425 [ 0.179937] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 7 19:56:15.339456 [ 0.179939] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 7 19:56:15.339479 [ 0.179941] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 7 19:56:15.351415 [ 0.179943] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 7 19:56:15.351437 [ 0.179945] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 7 19:56:15.363417 [ 0.179947] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 7 19:56:15.363438 [ 0.179949] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 7 19:56:15.375417 [ 0.179951] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 7 19:56:15.387412 [ 0.179953] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 7 19:56:15.387435 [ 0.179955] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 7 19:56:15.399412 [ 0.179957] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 7 19:56:15.399435 [ 0.179959] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 7 19:56:15.411425 [ 0.179960] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 7 19:56:15.411447 [ 0.179962] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 7 19:56:15.423416 [ 0.179964] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 7 19:56:15.435410 [ 0.179966] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 7 19:56:15.435432 [ 0.179968] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 7 19:56:15.447410 [ 0.179970] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 7 19:56:15.447432 [ 0.179972] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 7 19:56:15.459413 [ 0.179974] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 7 19:56:15.459435 [ 0.179976] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 7 19:56:15.471416 [ 0.180033] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 7 19:56:15.483419 [ 0.180049] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 7 19:56:15.483443 [ 0.180064] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 7 19:56:15.495422 [ 0.180103] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 7 19:56:15.507410 [ 0.180107] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 7 19:56:15.507433 [ 0.180186] ACPI: Using ACPI (MADT) for SMP configuration information Jun 7 19:56:15.519415 [ 0.180192] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 7 19:56:15.519436 [ 0.180206] CPU topo: Max. logical packages: 2 Jun 7 19:56:15.531418 [ 0.180208] CPU topo: Max. logical dies: 2 Jun 7 19:56:15.531438 [ 0.180209] CPU topo: Max. dies per package: 1 Jun 7 19:56:15.543412 [ 0.180216] CPU topo: Max. threads per core: 2 Jun 7 19:56:15.543432 [ 0.180217] CPU topo: Num. cores per package: 14 Jun 7 19:56:15.555413 [ 0.180219] CPU topo: Num. threads per package: 28 Jun 7 19:56:15.555434 [ 0.180219] CPU topo: Allowing 56 present CPUs plus 0 hotplug CPUs Jun 7 19:56:15.567411 [ 0.180245] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 7 19:56:15.567436 [ 0.180248] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Jun 7 19:56:15.579425 [ 0.180251] [mem 0x20066000-0x6ef75fff] available for PCI devices Jun 7 19:56:15.591412 [ 0.180263] Booting kernel on Xen Jun 7 19:56:15.591431 [ 0.180264] Xen version: 4.19-unstable (preserve-AD) Jun 7 19:56:15.603413 [ 0.180269] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 7 19:56:15.615418 [ 0.188232] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Jun 7 19:56:15.615444 [ 0.192313] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u262144 Jun 7 19:56:15.627418 [ 0.192704] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 7 19:56:15.639421 [ 0.192707] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jun 7 19:56:15.651409 [ 0.192761] Unknown kernel command line parameters "placeholder", will be passed to user space. Jun 7 19:56:15.651438 [ 0.192777] random: crng init done Jun 7 19:56:15.663413 [ 0.192778] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 7 19:56:15.663438 [ 0.192780] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 7 19:56:15.675419 [ 0.192781] printk: log_buf_len min size: 262144 bytes Jun 7 19:56:15.687409 [ 0.193438] printk: log_buf_len: 524288 bytes Jun 7 19:56:15.687430 [ 0.193439] printk: early log buf free: 249024(94%) Jun 7 19:56:15.687444 [ 0.193547] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 7 19:56:15.699423 [ 0.193603] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 7 19:56:15.711417 [ 0.203262] Built 1 zonelists, mobility grouping on. Total pages: 131071 Jun 7 19:56:15.723413 [ 0.203271] mem auto-init: stack:all(zero), heap alloc:off, heap free:off, mlocked free:off Jun 7 19:56:15.723440 [ 0.203275] software IO TLB: area num 64. Jun 7 19:56:15.735412 [ 0.281553] Memory: 372332K/524284K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 151700K reserved, 0K cma-reserved) Jun 7 19:56:15.747419 [ 0.281981] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Jun 7 19:56:15.759411 [ 0.285586] Dynamic Preempt: voluntary Jun 7 19:56:15.759431 [ 0.287169] rcu: Preemptible hierarchical RCU implementation. Jun 7 19:56:15.771415 [ 0.287171] rcu: RCU event tracing is enabled. Jun 7 19:56:15.771436 [ 0.287172] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Jun 7 19:56:15.783424 [ 0.287174] Trampoline variant of Tasks RCU enabled. Jun 7 19:56:15.783445 [ 0.287176] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 7 19:56:15.795420 [ 0.287177] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 7 19:56:15.807411 [ 0.287453] RCU Tasks: Setting shift to 6 and lim to 1 rcu_task_cb_adjust=1. Jun 7 19:56:15.807435 [ 0.300515] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Jun 7 19:56:15.819425 [ 0.300826] xen:events: Using FIFO-based ABI Jun 7 19:56:15.819446 [ 0.301014] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 7 19:56:15.831415 [ 0.307949] Console: colour VGA+ 80x25 Jun 7 19:56:15.831435 [ 0.307957] printk: legacy console [tty0] enabled Jun 7 19:56:15.843415 [ 0.336869] printk: legacy console [hvc0] enabled Jun 7 19:56:15.843435 [ 0.339135] ACPI: Core revision 20240322 Jun 7 19:56:15.855412 [ 0.379630] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jun 7 19:56:15.867410 [ 0.379852] installing Xen timer for CPU 0 Jun 7 19:56:15.867430 [ 0.380063] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Jun 7 19:56:15.879424 [ 0.380266] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995192) Jun 7 19:56:15.891417 [ 0.380662] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 7 19:56:15.903410 [ 0.380803] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 7 19:56:15.903434 [ 0.380955] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 7 19:56:15.915418 [ 0.381278] Spectre V2 : Mitigation: Retpolines Jun 7 19:56:15.915438 [ 0.381413] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 7 19:56:15.927423 [ 0.381591] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 7 19:56:15.939414 [ 0.381733] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 7 19:56:15.939446 [ 0.381880] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 7 19:56:15.951425 [ 0.382089] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 7 19:56:15.963416 [ 0.382230] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 7 19:56:15.975421 [ 0.382277] MDS: Mitigation: Clear CPU buffers Jun 7 19:56:15.975441 [ 0.382411] TAA: Mitigation: Clear CPU buffers Jun 7 19:56:15.987407 [ 0.382546] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jun 7 19:56:15.987433 [ 0.382746] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 7 19:56:15.999421 [ 0.382924] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 7 19:56:16.011409 [ 0.383065] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 7 19:56:16.011433 [ 0.383207] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 7 19:56:16.023425 [ 0.383268] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 7 19:56:16.035413 [ 0.411887] Freeing SMP alternatives memory: 40K Jun 7 19:56:16.035434 [ 0.412074] pid_max: default: 57344 minimum: 448 Jun 7 19:56:16.047413 [ 0.412312] LSM: initializing lsm=capability,selinux Jun 7 19:56:16.047433 [ 0.412457] SELinux: Initializing. Jun 7 19:56:16.047445 [ 0.412661] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jun 7 19:56:16.059422 [ 0.412842] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jun 7 19:56:16.071418 [ 0.414153] cpu 0 spinlock event irq 73 Jun 7 19:56:16.071437 [ 0.414282] VPMU disabled by hypervisor. Jun 7 19:56:16.083413 [ 0.415102] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Jun 7 19:56:16.095410 [ 0.415271] signal: max sigframe size: 1776 Jun 7 19:56:16.095431 [ 0.415501] rcu: Hierarchical SRCU implementation. Jun 7 19:56:16.095445 [ 0.415638] rcu: Max phase no-delay instances is 400. Jun 7 19:56:16.107416 [ 0.417600] smp: Bringing up secondary CPUs ... Jun 7 19:56:16.107436 [ 0.418010] installing Xen timer for CPU 1 Jun 7 19:56:16.119413 [ 0.418657] installing Xen timer for CPU 2 Jun 7 19:56:16.119433 [ 0.419217] installing Xen timer for CPU 3 Jun 7 19:56:16.131410 [ 0.419705] installing Xen timer for CPU 4 Jun 7 19:56:16.131431 [ 0.420256] installing Xen timer for CPU 5 Jun 7 19:56:16.131444 [ 0.420824] installing Xen timer for CPU 6 Jun 7 19:56:16.143414 [ 0.421419] installing Xen timer for CPU 7 Jun 7 19:56:16.143434 [ 0.421996] installing Xen timer for CPU 8 Jun 7 19:56:16.143446 [ 0.422559] installing Xen timer for CPU 9 Jun 7 19:56:16.155418 [ 0.423111] installing Xen timer for CPU 10 Jun 7 19:56:16.155437 [ 0.423674] installing Xen timer for CPU 11 Jun 7 19:56:16.167412 [ 0.424218] installing Xen timer for CPU 12 Jun 7 19:56:16.167432 [ 0.424706] installing Xen timer for CPU 13 Jun 7 19:56:16.167444 [ 0.425309] installing Xen timer for CPU 14 Jun 7 19:56:16.179415 [ 0.425863] installing Xen timer for CPU 15 Jun 7 19:56:16.179435 [ 0.426420] installing Xen timer for CPU 16 Jun 7 19:56:16.191412 [ 0.426982] installing Xen timer for CPU 17 Jun 7 19:56:16.191432 [ 0.427547] installing Xen timer for CPU 18 Jun 7 19:56:16.191445 [ 0.428127] installing Xen timer for CPU 19 Jun 7 19:56:16.203415 [ 0.428714] installing Xen timer for CPU 20 Jun 7 19:56:16.203435 [ 0.429307] installing Xen timer for CPU 21 Jun 7 19:56:16.215412 [ 0.429849] installing Xen timer for CPU 22 Jun 7 19:56:16.215431 [ 0.430414] installing Xen timer for CPU 23 Jun 7 19:56:16.215443 [ 0.430993] installing Xen timer for CPU 24 Jun 7 19:56:16.227423 [ 0.431553] installing Xen timer for CPU 25 Jun 7 19:56:16.227443 [ 0.432137] installing Xen timer for CPU 26 Jun 7 19:56:16.239419 [ 0.432684] installing Xen timer for CPU 27 Jun 7 19:56:16.239440 [ 0.080244] [Firmware Bug]: CPU 1: APIC ID mismatch. Firmware: 0x0002 APIC: 0x0001 Jun 7 19:56:16.251417 [ 0.433293] cpu 1 spinlock event irq 213 Jun 7 19:56:16.251435 [ 0.434426] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 7 19:56:16.275409 [ 0.434635] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 7 19:56:16.287418 [ 0.434881] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 7 19:56:16.311413 [ 0.080244] [Firmware Bug]: CPU 2: APIC ID mismatch. Firmware: 0x0004 APIC: 0x0002 Jun 7 19:56:16.311440 [ 0.435413] cpu 2 spinlock event irq 214 Jun 7 19:56:16.323411 [ 0.080244] [Firmware Bug]: CPU 3: APIC ID mismatch. Firmware: 0x0006 APIC: 0x0003 Jun 7 19:56:16.323437 [ 0.436354] cpu 3 spinlock event irq 215 Jun 7 19:56:16.335413 [ 0.080244] [Firmware Bug]: CPU 4: APIC ID mismatch. Firmware: 0x0008 APIC: 0x0004 Jun 7 19:56:16.335439 [ 0.436682] cpu 4 spinlock event irq 216 Jun 7 19:56:16.347419 [ 0.080244] [Firmware Bug]: CPU 5: APIC ID mismatch. Firmware: 0x000a APIC: 0x0005 Jun 7 19:56:16.359410 [ 0.437359] cpu 5 spinlock event irq 217 Jun 7 19:56:16.359430 [ 0.080244] [Firmware Bug]: CPU 6: APIC ID mismatch. Firmware: 0x000c APIC: 0x0006 Jun 7 19:56:16.371416 [ 0.438364] cpu 6 spinlock event irq 218 Jun 7 19:56:16.371435 [ 0.080244] [Firmware Bug]: CPU 7: APIC ID mismatch. Firmware: 0x0010 APIC: 0x0007 Jun 7 19:56:16.383417 [ 0.438685] cpu 7 spinlock event irq 219 Jun 7 19:56:16.383437 [ 0.080244] [Firmware Bug]: CPU 8: APIC ID mismatch. Firmware: 0x0012 APIC: 0x0008 Jun 7 19:56:16.395418 [ 0.439370] cpu 8 spinlock event irq 220 Jun 7 19:56:16.395437 [ 0.080244] [Firmware Bug]: CPU 9: APIC ID mismatch. Firmware: 0x0014 APIC: 0x0009 Jun 7 19:56:16.407421 [ 0.440356] cpu 9 spinlock event irq 221 Jun 7 19:56:16.407440 [ 0.080244] [Firmware Bug]: CPU 10: APIC ID mismatch. Firmware: 0x0016 APIC: 0x000a Jun 7 19:56:16.419421 [ 0.441371] cpu 10 spinlock event irq 222 Jun 7 19:56:16.431418 [ 0.080244] [Firmware Bug]: CPU 11: APIC ID mismatch. Firmware: 0x0018 APIC: 0x000b Jun 7 19:56:16.431445 [ 0.441694] cpu 11 spinlock event irq 223 Jun 7 19:56:16.443413 [ 0.080244] [Firmware Bug]: CPU 12: APIC ID mismatch. Firmware: 0x001a APIC: 0x000c Jun 7 19:56:16.443438 [ 0.442366] cpu 12 spinlock event irq 224 Jun 7 19:56:16.455419 [ 0.080244] [Firmware Bug]: CPU 13: APIC ID mismatch. Firmware: 0x001c APIC: 0x000d Jun 7 19:56:16.455445 [ 0.443424] cpu 13 spinlock event irq 225 Jun 7 19:56:16.467413 [ 0.080244] [Firmware Bug]: CPU 14: APIC ID mismatch. CPUID: 0x000e APIC: 0x0010 Jun 7 19:56:16.479412 [ 0.080244] [Firmware Bug]: CPU 14: APIC ID mismatch. Firmware: 0x0020 APIC: 0x0010 Jun 7 19:56:16.479438 [ 0.444366] cpu 14 spinlock event irq 226 Jun 7 19:56:16.491525 [ 0.080244] [Firmware Bug]: CPU 15: APIC ID mismatch. CPUID: 0x000f APIC: 0x0011 Jun 7 19:56:16.491550 [ 0.080244] [Firmware Bug]: CPU 15: APIC ID mismatch. Firmware: 0x0022 APIC: 0x0011 Jun 7 19:56:16.503530 [ 0.445360] cpu 15 spinlock event irq 227 Jun 7 19:56:16.515517 [ 0.080244] [Firmware Bug]: CPU 16: APIC ID mismatch. CPUID: 0x0010 APIC: 0x0012 Jun 7 19:56:16.515543 [ 0.080244] [Firmware Bug]: CPU 16: APIC ID mismatch. Firmware: 0x0024 APIC: 0x0012 Jun 7 19:56:16.527527 [ 0.445863] cpu 16 spinlock event irq 228 Jun 7 19:56:16.527546 [ 0.080244] [Firmware Bug]: CPU 17: APIC ID mismatch. CPUID: 0x0011 APIC: 0x0013 Jun 7 19:56:16.539530 [ 0.080244] [Firmware Bug]: CPU 17: APIC ID mismatch. Firmware: 0x0026 APIC: 0x0013 Jun 7 19:56:16.551532 [ 0.448366] cpu 17 spinlock event irq 229 Jun 7 19:56:16.551551 [ 0.080244] [Firmware Bug]: CPU 18: APIC ID mismatch. CPUID: 0x0012 APIC: 0x0014 Jun 7 19:56:16.563527 [ 0.080244] [Firmware Bug]: CPU 18: APIC ID mismatch. Firmware: 0x0028 APIC: 0x0014 Jun 7 19:56:16.575522 [ 0.448859] cpu 18 spinlock event irq 230 Jun 7 19:56:16.575541 [ 0.080244] [Firmware Bug]: CPU 19: APIC ID mismatch. CPUID: 0x0013 APIC: 0x0015 Jun 7 19:56:16.587524 [ 0.080244] [Firmware Bug]: CPU 19: APIC ID mismatch. Firmware: 0x002a APIC: 0x0015 Jun 7 19:56:16.587550 [ 0.449359] cpu 19 spinlock event irq 231 Jun 7 19:56:16.599521 [ 0.080244] [Firmware Bug]: CPU 20: APIC ID mismatch. CPUID: 0x0014 APIC: 0x0016 Jun 7 19:56:16.611521 [ 0.080244] [Firmware Bug]: CPU 20: APIC ID mismatch. Firmware: 0x002c APIC: 0x0016 Jun 7 19:56:16.611546 [ 0.450369] cpu 20 spinlock event irq 232 Jun 7 19:56:16.623525 [ 0.080244] [Firmware Bug]: CPU 21: APIC ID mismatch. CPUID: 0x0015 APIC: 0x0017 Jun 7 19:56:16.623551 [ 0.080244] [Firmware Bug]: CPU 21: APIC ID mismatch. Firmware: 0x0030 APIC: 0x0017 Jun 7 19:56:16.635536 [ 0.451360] cpu 21 spinlock event irq 233 Jun 7 19:56:16.647520 [ 0.080244] [Firmware Bug]: CPU 22: APIC ID mismatch. CPUID: 0x0016 APIC: 0x0018 Jun 7 19:56:16.647547 [ 0.080244] [Firmware Bug]: CPU 22: APIC ID mismatch. Firmware: 0x0032 APIC: 0x0018 Jun 7 19:56:16.659527 [ 0.452364] cpu 22 spinlock event irq 234 Jun 7 19:56:16.659546 [ 0.080244] [Firmware Bug]: CPU 23: APIC ID mismatch. CPUID: 0x0017 APIC: 0x0019 Jun 7 19:56:16.671531 [ 0.080244] [Firmware Bug]: CPU 23: APIC ID mismatch. Firmware: 0x0034 APIC: 0x0019 Jun 7 19:56:16.683526 [ 0.453364] cpu 23 spinlock event irq 235 Jun 7 19:56:16.683546 [ 0.080244] [Firmware Bug]: CPU 24: APIC ID mismatch. CPUID: 0x0018 APIC: 0x001a Jun 7 19:56:16.695529 [ 0.080244] [Firmware Bug]: CPU 24: APIC ID mismatch. Firmware: 0x0036 APIC: 0x001a Jun 7 19:56:16.707526 [ 0.454369] cpu 24 spinlock event irq 236 Jun 7 19:56:16.707545 [ 0.080244] [Firmware Bug]: CPU 25: APIC ID mismatch. CPUID: 0x0019 APIC: 0x001b Jun 7 19:56:16.719526 [ 0.080244] [Firmware Bug]: CPU 25: APIC ID mismatch. Firmware: 0x0038 APIC: 0x001b Jun 7 19:56:16.731526 [ 0.455357] cpu 25 spinlock event irq 237 Jun 7 19:56:16.731545 [ 0.080244] [Firmware Bug]: CPU 26: APIC ID mismatch. CPUID: 0x001a APIC: 0x001c Jun 7 19:56:16.743534 [ 0.080244] [Firmware Bug]: CPU 26: APIC ID mismatch. Firmware: 0x003a APIC: 0x001c Jun 7 19:56:16.755514 [ 0.455851] cpu 26 spinlock event irq 238 Jun 7 19:56:16.755534 [ 0.080244] [Firmware Bug]: CPU 27: APIC ID mismatch. CPUID: 0x001b APIC: 0x001d Jun 7 19:56:16.767528 [ 0.080244] [Firmware Bug]: CPU 27: APIC ID mismatch. Firmware: 0x003c APIC: 0x001d Jun 7 19:56:16.767553 [ 0.456361] cpu 27 spinlock event irq 239 Jun 7 19:56:16.779524 [ 0.457631] installing Xen timer for CPU 28 Jun 7 19:56:16.779544 [ 0.458691] installing Xen timer for CPU 29 Jun 7 19:56:16.791409 [ 0.459248] installing Xen timer for CPU 30 Jun 7 19:56:16.791429 [ 0.459750] installing Xen timer for CPU 31 Jun 7 19:56:16.791442 [ 0.460318] installing Xen timer for CPU 32 Jun 7 19:56:16.803414 [ 0.460867] installing Xen timer for CPU 33 Jun 7 19:56:16.803433 [ 0.461423] installing Xen timer for CPU 34 Jun 7 19:56:16.815412 [ 0.461979] installing Xen timer for CPU 35 Jun 7 19:56:16.815433 [ 0.462525] installing Xen timer for CPU 36 Jun 7 19:56:16.815445 [ 0.463070] installing Xen timer for CPU 37 Jun 7 19:56:16.827414 [ 0.463618] installing Xen timer for CPU 38 Jun 7 19:56:16.827434 [ 0.464158] installing Xen timer for CPU 39 Jun 7 19:56:16.839419 [ 0.464695] installing Xen timer for CPU 40 Jun 7 19:56:16.839439 [ 0.465239] installing Xen timer for CPU 41 Jun 7 19:56:16.839452 [ 0.465764] installing Xen timer for CPU 42 Jun 7 19:56:16.851426 [ 0.466333] installing Xen timer for CPU 43 Jun 7 19:56:16.851445 [ 0.466873] installing Xen timer for CPU 44 Jun 7 19:56:16.863412 [ 0.467427] installing Xen timer for CPU 45 Jun 7 19:56:16.863432 [ 0.467969] installing Xen timer for CPU 46 Jun 7 19:56:16.863445 [ 0.468519] installing Xen timer for CPU 47 Jun 7 19:56:16.875416 [ 0.469059] installing Xen timer for CPU 48 Jun 7 19:56:16.875435 [ 0.469637] installing Xen timer for CPU 49 Jun 7 19:56:16.887411 [ 0.470180] installing Xen timer for CPU 50 Jun 7 19:56:16.887431 [ 0.470706] installing Xen timer for CPU 51 Jun 7 19:56:16.887444 [ 0.471261] installing Xen timer for CPU 52 Jun 7 19:56:16.899414 [ 0.471892] installing Xen timer for CPU 53 Jun 7 19:56:16.899433 [ 0.472627] installing Xen timer for CPU 54 Jun 7 19:56:16.911415 [ 0.473320] installing Xen timer for CPU 55 Jun 7 19:56:16.911435 [ 0.080244] [Firmware Bug]: CPU 28: APIC ID mismatch. CPUID: 0x001c APIC: 0x0020 Jun 7 19:56:16.923415 [ 0.080244] [Firmware Bug]: CPU 28: APIC ID mismatch. Firmware: 0x0001 APIC: 0x0020 Jun 7 19:56:16.923440 [ 0.473673] cpu 28 spinlock event irq 380 Jun 7 19:56:16.935417 [ 0.080244] [Firmware Bug]: CPU 29: APIC ID mismatch. CPUID: 0x001d APIC: 0x0021 Jun 7 19:56:16.947412 [ 0.080244] [Firmware Bug]: CPU 29: APIC ID mismatch. Firmware: 0x0003 APIC: 0x0021 Jun 7 19:56:16.947438 [ 0.474384] cpu 29 spinlock event irq 381 Jun 7 19:56:16.959414 [ 0.080244] [Firmware Bug]: CPU 30: APIC ID mismatch. CPUID: 0x001e APIC: 0x0022 Jun 7 19:56:16.959440 [ 0.080244] [Firmware Bug]: CPU 30: APIC ID mismatch. Firmware: 0x0005 APIC: 0x0022 Jun 7 19:56:16.971431 [ 0.475453] cpu 30 spinlock event irq 382 Jun 7 19:56:16.983411 [ 0.080244] [Firmware Bug]: CPU 31: APIC ID mismatch. CPUID: 0x001f APIC: 0x0023 Jun 7 19:56:16.983437 [ 0.080244] [Firmware Bug]: CPU 31: APIC ID mismatch. Firmware: 0x0007 APIC: 0x0023 Jun 7 19:56:16.995418 [ 0.476384] cpu 31 spinlock event irq 383 Jun 7 19:56:16.995438 [ 0.080244] [Firmware Bug]: CPU 32: APIC ID mismatch. CPUID: 0x0020 APIC: 0x0024 Jun 7 19:56:17.007421 [ 0.080244] [Firmware Bug]: CPU 32: APIC ID mismatch. Firmware: 0x0009 APIC: 0x0024 Jun 7 19:56:17.019416 [ 0.477395] cpu 32 spinlock event irq 384 Jun 7 19:56:17.019435 [ 0.080244] [Firmware Bug]: CPU 33: APIC ID mismatch. CPUID: 0x0021 APIC: 0x0025 Jun 7 19:56:17.031419 [ 0.080244] [Firmware Bug]: CPU 33: APIC ID mismatch. Firmware: 0x000b APIC: 0x0025 Jun 7 19:56:17.043422 [ 0.478388] cpu 33 spinlock event irq 385 Jun 7 19:56:17.043441 [ 0.080244] [Firmware Bug]: CPU 34: APIC ID mismatch. CPUID: 0x0022 APIC: 0x0026 Jun 7 19:56:17.055415 [ 0.080244] [Firmware Bug]: CPU 34: APIC ID mismatch. Firmware: 0x000d APIC: 0x0026 Jun 7 19:56:17.067414 [ 0.479408] cpu 34 spinlock event irq 386 Jun 7 19:56:17.067433 [ 0.080244] [Firmware Bug]: CPU 35: APIC ID mismatch. CPUID: 0x0023 APIC: 0x0027 Jun 7 19:56:17.079416 [ 0.080244] [Firmware Bug]: CPU 35: APIC ID mismatch. Firmware: 0x0011 APIC: 0x0027 Jun 7 19:56:17.079441 [ 0.480399] cpu 35 spinlock event irq 387 Jun 7 19:56:17.091412 [ 0.080244] [Firmware Bug]: CPU 36: APIC ID mismatch. CPUID: 0x0024 APIC: 0x0028 Jun 7 19:56:17.103409 [ 0.080244] [Firmware Bug]: CPU 36: APIC ID mismatch. Firmware: 0x0013 APIC: 0x0028 Jun 7 19:56:17.103435 [ 0.481403] cpu 36 spinlock event irq 388 Jun 7 19:56:17.115410 [ 0.080244] [Firmware Bug]: CPU 37: APIC ID mismatch. CPUID: 0x0025 APIC: 0x0029 Jun 7 19:56:17.115436 [ 0.080244] [Firmware Bug]: CPU 37: APIC ID mismatch. Firmware: 0x0015 APIC: 0x0029 Jun 7 19:56:17.127423 [ 0.482391] cpu 37 spinlock event irq 389 Jun 7 19:56:17.139413 [ 0.080244] [Firmware Bug]: CPU 38: APIC ID mismatch. CPUID: 0x0026 APIC: 0x002a Jun 7 19:56:17.139439 [ 0.080244] [Firmware Bug]: CPU 38: APIC ID mismatch. Firmware: 0x0017 APIC: 0x002a Jun 7 19:56:17.151429 [ 0.483408] cpu 38 spinlock event irq 390 Jun 7 19:56:17.151448 [ 0.080244] [Firmware Bug]: CPU 39: APIC ID mismatch. CPUID: 0x0027 APIC: 0x002b Jun 7 19:56:17.163420 [ 0.080244] [Firmware Bug]: CPU 39: APIC ID mismatch. Firmware: 0x0019 APIC: 0x002b Jun 7 19:56:17.175417 [ 0.484388] cpu 39 spinlock event irq 391 Jun 7 19:56:17.175436 [ 0.080244] [Firmware Bug]: CPU 40: APIC ID mismatch. CPUID: 0x0028 APIC: 0x002c Jun 7 19:56:17.187419 [ 0.080244] [Firmware Bug]: CPU 40: APIC ID mismatch. Firmware: 0x001b APIC: 0x002c Jun 7 19:56:17.199419 [ 0.485289] cpu 40 spinlock event irq 392 Jun 7 19:56:17.199438 [ 0.080244] [Firmware Bug]: CPU 41: APIC ID mismatch. CPUID: 0x0029 APIC: 0x002d Jun 7 19:56:17.211416 [ 0.080244] [Firmware Bug]: CPU 41: APIC ID mismatch. Firmware: 0x001d APIC: 0x002d Jun 7 19:56:17.223411 [ 0.485386] cpu 41 spinlock event irq 393 Jun 7 19:56:17.223431 [ 0.080244] [Firmware Bug]: CPU 42: APIC ID mismatch. CPUID: 0x002a APIC: 0x0030 Jun 7 19:56:17.235416 [ 0.080244] [Firmware Bug]: CPU 42: APIC ID mismatch. Firmware: 0x0021 APIC: 0x0030 Jun 7 19:56:17.235442 [ 0.486407] cpu 42 spinlock event irq 394 Jun 7 19:56:17.247419 [ 0.080244] [Firmware Bug]: CPU 43: APIC ID mismatch. CPUID: 0x002b APIC: 0x0031 Jun 7 19:56:17.247445 [ 0.080244] [Firmware Bug]: CPU 43: APIC ID mismatch. Firmware: 0x0023 APIC: 0x0031 Jun 7 19:56:17.259425 [ 0.487389] cpu 43 spinlock event irq 395 Jun 7 19:56:17.271412 [ 0.080244] [Firmware Bug]: CPU 44: APIC ID mismatch. CPUID: 0x002c APIC: 0x0032 Jun 7 19:56:17.271438 [ 0.080244] [Firmware Bug]: CPU 44: APIC ID mismatch. Firmware: 0x0025 APIC: 0x0032 Jun 7 19:56:17.283426 [ 0.488398] cpu 44 spinlock event irq 396 Jun 7 19:56:17.283444 [ 0.080244] [Firmware Bug]: CPU 45: APIC ID mismatch. CPUID: 0x002d APIC: 0x0033 Jun 7 19:56:17.295421 [ 0.080244] [Firmware Bug]: CPU 45: APIC ID mismatch. Firmware: 0x0027 APIC: 0x0033 Jun 7 19:56:17.307420 [ 0.489474] cpu 45 spinlock event irq 397 Jun 7 19:56:17.307439 [ 0.080244] [Firmware Bug]: CPU 46: APIC ID mismatch. CPUID: 0x002e APIC: 0x0034 Jun 7 19:56:17.319417 [ 0.080244] [Firmware Bug]: CPU 46: APIC ID mismatch. Firmware: 0x0029 APIC: 0x0034 Jun 7 19:56:17.331414 [ 0.490400] cpu 46 spinlock event irq 398 Jun 7 19:56:17.331433 [ 0.080244] [Firmware Bug]: CPU 47: APIC ID mismatch. CPUID: 0x002f APIC: 0x0035 Jun 7 19:56:17.343417 [ 0.080244] [Firmware Bug]: CPU 47: APIC ID mismatch. Firmware: 0x002b APIC: 0x0035 Jun 7 19:56:17.355410 [ 0.493472] cpu 47 spinlock event irq 399 Jun 7 19:56:17.355431 [ 0.080244] [Firmware Bug]: CPU 48: APIC ID mismatch. CPUID: 0x0030 APIC: 0x0036 Jun 7 19:56:17.367414 [ 0.080244] [Firmware Bug]: CPU 48: APIC ID mismatch. Firmware: 0x002d APIC: 0x0036 Jun 7 19:56:17.367440 [ 0.494405] cpu 48 spinlock event irq 400 Jun 7 19:56:17.379414 [ 0.080244] [Firmware Bug]: CPU 49: APIC ID mismatch. CPUID: 0x0031 APIC: 0x0037 Jun 7 19:56:17.379439 [ 0.080244] [Firmware Bug]: CPU 49: APIC ID mismatch. Firmware: 0x0031 APIC: 0x0037 Jun 7 19:56:17.391422 [ 0.495401] cpu 49 spinlock event irq 401 Jun 7 19:56:17.403410 [ 0.080244] [Firmware Bug]: CPU 50: APIC ID mismatch. CPUID: 0x0032 APIC: 0x0038 Jun 7 19:56:17.403436 [ 0.080244] [Firmware Bug]: CPU 50: APIC ID mismatch. Firmware: 0x0033 APIC: 0x0038 Jun 7 19:56:17.415422 [ 0.496403] cpu 50 spinlock event irq 402 Jun 7 19:56:17.415441 [ 0.080244] [Firmware Bug]: CPU 51: APIC ID mismatch. CPUID: 0x0033 APIC: 0x0039 Jun 7 19:56:17.427422 [ 0.080244] [Firmware Bug]: CPU 51: APIC ID mismatch. Firmware: 0x0035 APIC: 0x0039 Jun 7 19:56:17.439412 [ 0.497290] cpu 51 spinlock event irq 403 Jun 7 19:56:17.439432 [ 0.080244] [Firmware Bug]: CPU 52: APIC ID mismatch. CPUID: 0x0034 APIC: 0x003a Jun 7 19:56:17.451435 [ 0.080244] [Firmware Bug]: CPU 52: APIC ID mismatch. Firmware: 0x0037 APIC: 0x003a Jun 7 19:56:17.463421 [ 0.498268] cpu 52 spinlock event irq 404 Jun 7 19:56:17.463440 [ 0.080244] [Firmware Bug]: CPU 53: APIC ID mismatch. CPUID: 0x0035 APIC: 0x003b Jun 7 19:56:17.475416 [ 0.080244] [Firmware Bug]: CPU 53: APIC ID mismatch. Firmware: 0x0039 APIC: 0x003b Jun 7 19:56:17.487407 [ 0.498400] cpu 53 spinlock event irq 405 Jun 7 19:56:17.487428 [ 0.080244] [Firmware Bug]: CPU 54: APIC ID mismatch. CPUID: 0x0036 APIC: 0x003c Jun 7 19:56:17.499411 [ 0.080244] [Firmware Bug]: CPU 54: APIC ID mismatch. Firmware: 0x003b APIC: 0x003c Jun 7 19:56:17.499437 [ 0.499403] cpu 54 spinlock event irq 406 Jun 7 19:56:17.511414 [ 0.080244] [Firmware Bug]: CPU 55: APIC ID mismatch. CPUID: 0x0037 APIC: 0x003d Jun 7 19:56:17.511440 [ 0.500400] cpu 55 spinlock event irq 407 Jun 7 19:56:17.523416 [ 0.501956] smp: Brought up 1 node, 56 CPUs Jun 7 19:56:17.523436 [ 0.503479] devtmpfs: initialized Jun 7 19:56:17.535415 [ 0.503480] x86/mm: Memory block size: 128MB Jun 7 19:56:17.535435 [ 0.506537] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 7 19:56:17.547414 [ 0.506625] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 7 19:56:17.559429 [ 0.506821] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Jun 7 19:56:17.559453 [ 0.507695] PM: RTC time: 19:56:14, date: 2024-06-07 Jun 7 19:56:17.571419 [ 0.508288] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 7 19:56:17.571441 [ 0.508468] xen:grant_table: Grant tables using version 1 layout Jun 7 19:56:17.583417 [ 0.508649] Grant table initialized Jun 7 19:56:17.583435 [ 0.510280] audit: initializing netlink subsys (disabled) Jun 7 19:56:17.595418 [ 0.510459] audit: type=2000 audit(1717790174.981:1): state=initialized audit_enabled=0 res=1 Jun 7 19:56:17.607417 [ 0.510483] thermal_sys: Registered thermal governor 'step_wise' Jun 7 19:56:17.607439 [ 0.510483] thermal_sys: Registered thermal governor 'user_space' Jun 7 19:56:17.619417 [ 0.510539] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 7 19:56:17.631416 [ 0.512087] PCI: ECAM [mem 0x80000000-0x8fffffff] (base 0x80000000) for domain 0000 [bus 00-ff] Jun 7 19:56:17.643413 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Jun 7 19:56:17.643435 [ 0.659520] PCI: Using configuration type 1 for base access Jun 7 19:56:17.655418 [ 0.659810] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 7 19:56:17.655446 [ 0.660377] ACPI: Added _OSI(Module Device) Jun 7 19:56:17.667415 [ 0.660509] ACPI: Added _OSI(Processor Device) Jun 7 19:56:17.667435 [ 0.660643] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 7 19:56:17.679415 [ 0.661273] ACPI: Added _OSI(Processor Aggregator Device) Jun 7 19:56:17.679436 [ 0.727801] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 7 19:56:17.691417 [ 0.732723] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 7 19:56:17.691440 [ 0.736522] ACPI: Dynamic OEM Table Load: Jun 7 19:56:17.703416 [ 0.748368] ACPI: _OSC evaluated successfully for all CPUs Jun 7 19:56:17.703437 [ 0.749016] ACPI: Interpreter enabled Jun 7 19:56:17.715421 [ 0.749167] ACPI: PM: (supports S0 S5) Jun 7 19:56:17.715440 [ 0.749269] ACPI: Using IOAPIC for interrupt routing Jun 7 19:56:17.727411 [ 0.749501] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 7 19:56:17.727439 [ 0.749686] PCI: Using E820 reservations for host bridge windows Jun 7 19:56:17.739419 [ 0.750655] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 7 19:56:17.739439 [ 0.801609] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 7 19:56:17.751418 [ 0.801775] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 7 19:56:17.763427 [ 0.802077] acpi PNP0A03:02: _OSC: platform does not support [LTR] Jun 7 19:56:17.775411 [ 0.802429] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Jun 7 19:56:17.775435 [ 0.802573] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 7 19:56:17.787420 [ 0.802794] PCI host bridge to bus 0000:ff Jun 7 19:56:17.787440 [ 0.802928] pci_bus 0000:ff: root bus resource [bus ff] Jun 7 19:56:17.799417 [ 0.803145] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 conventional PCI endpoint Jun 7 19:56:17.811414 (XEN) PCI add device 0000:ff:08.0 Jun 7 19:56:17.811432 [ 0.803684] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 conventional PCI endpoint Jun 7 19:56:17.823418 (XEN) PCI add device 0000:ff:08.2 Jun 7 19:56:17.823436 [ 0.804263] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 7 19:56:17.835421 (XEN) PCI add device 0000:ff:08.3 Jun 7 19:56:17.835439 [ 0.804946] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 conventional PCI endpoint Jun 7 19:56:17.847422 (XEN) PCI add device 0000:ff:09.0 Jun 7 19:56:17.847440 [ 0.805502] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 conventional PCI endpoint Jun 7 19:56:17.859430 (XEN) PCI add device 0000:ff:09.2 Jun 7 19:56:17.859448 [ 0.806062] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 7 19:56:17.871423 (XEN) PCI add device 0000:ff:09.3 Jun 7 19:56:17.883413 [ 0.806751] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 conventional PCI endpoint Jun 7 19:56:17.883439 (XEN) PCI add device 0000:ff:0b.0 Jun 7 19:56:17.895414 [ 0.807302] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 conventional PCI endpoint Jun 7 19:56:17.907411 (XEN) PCI add device 0000:ff:0b.1 Jun 7 19:56:17.907430 [ 0.807842] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 conventional PCI endpoint Jun 7 19:56:17.919416 (XEN) PCI add device 0000:ff:0b.2 Jun 7 19:56:17.919434 [ 0.808388] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 conventional PCI endpoint Jun 7 19:56:17.931416 (XEN) PCI add device 0000:ff:0b.3 Jun 7 19:56:17.931434 [ 0.808953] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 conventional PCI endpoint Jun 7 19:56:17.943419 (XEN) PCI add device 0000:ff:0c.0 Jun 7 19:56:17.943437 [ 0.809495] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 conventional PCI endpoint Jun 7 19:56:17.955418 (XEN) PCI add device 0000:ff:0c.1 Jun 7 19:56:17.955435 [ 0.810056] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 conventional PCI endpoint Jun 7 19:56:17.967421 (XEN) PCI add device 0000:ff:0c.2 Jun 7 19:56:17.967439 [ 0.810601] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 conventional PCI endpoint Jun 7 19:56:17.979420 (XEN) PCI add device 0000:ff:0c.3 Jun 7 19:56:17.979438 [ 0.811140] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 conventional PCI endpoint Jun 7 19:56:17.991424 (XEN) PCI add device 0000:ff:0c.4 Jun 7 19:56:17.991442 [ 0.811634] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 conventional PCI endpoint Jun 7 19:56:18.003425 (XEN) PCI add device 0000:ff:0c.5 Jun 7 19:56:18.015412 [ 0.812175] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 conventional PCI endpoint Jun 7 19:56:18.015439 (XEN) PCI add device 0000:ff:0c.6 Jun 7 19:56:18.027465 [ 0.812630] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 conventional PCI endpoint Jun 7 19:56:18.027492 (XEN) PCI add device 0000:ff:0c.7 Jun 7 19:56:18.039473 [ 0.813171] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 conventional PCI endpoint Jun 7 19:56:18.051449 (XEN) PCI add device 0000:ff:0d.0 Jun 7 19:56:18.051468 [ 0.813628] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 conventi[ 2.846788] megasas: 07.727.03.00-rc1 Jun 7 19:56:18.063489 [ 2.846953] igb: Intel(R) Gigabit Ethernet Network Driver Jun 7 19:56:18.063519 [ 2.847114] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 7 19:56:18.075478 [ 2.847498] Already setup the GSI :26 Jun 7 19:56:18.075497 [ 2.847900] megaraid_sas 0000:05:00.0: FW now in Ready state Jun 7 19:56:18.087477 [ 2.848049] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Jun 7 19:56:18.099473 [ 2.849502] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 7 19:56:18.099497 [ 2.850231] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Jun 7 19:56:18.111476 [ 2.855116] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Jun 7 19:56:18.123476 [ 2.855326] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Jun 7 19:56:18.123500 [ 2.855473] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Jun 7 19:56:18.135475 [ 2.855626] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Jun 7 19:56:18.147476 [ 2.861924] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Jun 7 19:56:18.159441 [ 2.862115] megaraid_sas 0000:05:00.0: FW supports sync cache : No Jun 7 19:56:18.159464 [ 2.862271] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 7 19:56:18.171421 [ 2.885959] igb 0000:01:00.0: added PHC on eth0 Jun 7 19:56:18.171440 [ 2.886125] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 7 19:56:18.183422 [ 2.886284] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 7 19:56:18.195416 [ 2.886505] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 7 19:56:18.195437 [ 2.886643] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 7 19:56:18.207421 [ 2.888921] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 7 19:56:18.219432 [ 2.924518] igb 0000:01:00.1: added PHC on eth1 Jun 7 19:56:18.219452 [ 2.924687] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 7 19:56:18.231475 [ 2.924832] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 7 19:56:18.243481 [ 2.925052] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 7 19:56:18.243502 [ 2.925192] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 7 19:56:18.255482 [ 2.927951] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 7 19:56:18.255504 [ 2.928426] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 7 19:56:18.267487 [ 3.084385] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jun 7 19:56:18.279475 [ 3.084591] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Jun 7 19:56:18.279498 [ 3.084734] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Jun 7 19:56:18.291484 [ 3.084882] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Jun 7 19:56:18.303473 [ 3.085025] megaraid_sas 0000:05:00.0: NVMe passthru support : No Jun 7 19:56:18.303496 [ 3.085173] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jun 7 19:56:18.315482 [ 3.085380] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Jun 7 19:56:18.327475 [ 3.085525] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Jun 7 19:56:18.327498 [ 3.114133] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jun 7 19:56:18.339489 [ 3.114360] megaraid_sas 0000:05:00.0: INIT adapter done Jun 7 19:56:18.351460 [ 3.169495] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jun 7 19:56:18.351486 [ 3.169712] megaraid_sas 0000:05:00.0: unevenspan support : no Jun 7 19:56:18.363415 [ 3.169855] megaraid_sas 0000:05:00.0: firmware crash dump : no Jun 7 19:56:18.375415 [ 3.169997] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jun 7 19:56:18.375438 [ 3.170468] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jun 7 19:56:18.387431 [ 3.170672] scsi host10: Avago SAS based MegaRAID driver Jun 7 19:56:18.399414 [ 3.173750] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jun 7 19:56:18.411510 [ 3.180106] sd 10:0:8:0: Attached scsi generic sg0 type 0 Jun 7 19:56:18.411532 [ 3.180570] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jun 7 19:56:18.423476 [ 3.181371] sd 10:0:8:0: [sda] Write Protect is off Jun 7 19:56:18.423496 [ 3.182420] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 7 19:56:18.435481 [ 3.185433] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jun 7 19:56:18.447478 [ 3.308366] sda: sda1 sda2 < sda5 > Jun 7 19:56:18.447496 [ 3.308979] sd 10:0:8:0: [sda] Attached SCSI disk Jun 7 19:56:18.459413 Begin: Loading essential drivers ... done. Jun 7 19:56:27.127407 Begin: Running /scripts/init-premount ... done. Jun 7 19:56:27.127427 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jun 7 19:56:27.139410 Begin: Running /scripts/local-premount ... done. Jun 7 19:56:27.175362 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jun 7 19:56:27.211372 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Jun 7 19:56:27.223417 /dev/mapper/himrod0--vg-root: clean, 51707/1220608 files, 860059/4882432 blocks Jun 7 19:56:27.295394 done. Jun 7 19:56:27.295409 [ 13.595418] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jun 7 19:56:27.607408 [ 13.599786] EXT4-fs (dm-0): mounted filesystem c96bb75f-5909-4947-a8ce-8d1a1e1dd876 ro with ordered data mode. Quota mode: none. Jun 7 19:56:27.619413 done. Jun 7 19:56:27.619428 Begin: Running /scripts/local-bottom ... done. Jun 7 19:56:27.619441 Begin: Running /scripts/init-bottom ... done. Jun 7 19:56:27.643363 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Jun 7 19:56:27.871384 INIT: version 3.06 booting Jun 7 19:56:27.871402 INIT: No inittab.d directory found Jun 7 19:56:27.895384 Using makefile-style concurrent boot in runlevel S. Jun 7 19:56:28.015374 Starting hotplug events dispatcher: systemd-udevd. Jun 7 19:56:28.699560 Synthesizing the initial hotplug events (subsystems)...done. Jun 7 19:56:28.759565 Synthesizing the initial hotplug events (devices)...done. Jun 7 19:56:29.299363 Waiting for /dev to be fully populated...done. Jun 7 19:56:30.019365 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 7 19:56:30.631393 done. Jun 7 19:56:30.643363 [ 16.747727] EXT4-fs (dm-0): re-mounted c96bb75f-5909-4947-a8ce-8d1a1e1dd876 r/w. Quota mode: none. Jun 7 19:56:30.751419 Checking file systems.../dev/sda1: clean, 370/61056 files, 51322/243968 blocks Jun 7 19:56:31.435370 done. Jun 7 19:56:31.435385 Cleaning up temporary files... /tmp Jun 7 19:56:31.495381 . Jun 7 19:56:31.495396 [ 17.616041] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jun 7 19:56:31.627412 [ 17.618450] EXT4-fs (sda1): mounted filesystem 5740a8b5-e514-432f-9fd0-0dc2d65201a1 r/w with ordered data mode. Quota mode: none. Jun 7 19:56:31.639368 [ 17.712123] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Jun 7 19:56:31.723430 Mounting local filesystems...done. Jun 7 19:56:31.891376 Activating swapfile swap, if any...done. Jun 7 19:56:31.891396 Cleaning up temporary files.... Jun 7 19:56:31.915375 Starting Setting kernel variables: sysctl. Jun 7 19:56:31.951357 [ 19.264552] xenbr0: port 1(enx70db98700dae) entered blocking state Jun 7 19:56:33.271415 [ 19.264727] xenbr0: port 1(enx70db98700dae) entered disabled state Jun 7 19:56:33.271437 [ 19.264893] igb 0000:01:00.0 enx70db98700dae: entered allmulticast mode Jun 7 19:56:33.283426 [ 19.265091] igb 0000:01:00.0 enx70db98700dae: entered promiscuous mode Jun 7 19:56:33.295412 [ 19.290894] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jun 7 19:56:33.307414 [ 19.300989] xenbr0: port 1(enx70db98700dae) entered blocking state Jun 7 19:56:33.307437 [ 19.301141] xenbr0: port 1(enx70db98700dae) entered forwarding state Jun 7 19:56:33.319387 Configuring network interfaces...RTNETLINK answers: Operation not supported Jun 7 19:56:33.727386 done. Jun 7 19:56:33.727401 Cleaning up temporary files.... Jun 7 19:56:33.763378 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Jun 7 19:56:33.799394 Starting nftables: none Jun 7 19:56:33.811372 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Jun 7 19:56:33.835420 flush ruleset Jun 7 19:56:33.835435 ^^^^^^^^^^^^^^ Jun 7 19:56:33.847409 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Jun 7 19:56:33.847434 table inet filter { Jun 7 19:56:33.847444 ^^ Jun 7 19:56:33.847451 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Jun 7 19:56:33.859420 chain input { Jun 7 19:56:33.859436 ^^^^^ Jun 7 19:56:33.859445 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Jun 7 19:56:33.871422 chain forward { Jun 7 19:56:33.871438 ^^^^^^^ Jun 7 19:56:33.871447 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Jun 7 19:56:33.883419 chain output { Jun 7 19:56:33.883434 ^^^^^^ Jun 7 19:56:33.883443 is already running Jun 7 19:56:33.883452 . Jun 7 19:56:33.895410 INIT: Entering runlevel: 2 Jun 7 19:56:33.895429 Using makefile-style concurrent boot in runlevel 2. Jun 7 19:56:33.895442 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Jun 7 19:56:34.207384 . Jun 7 19:56:35.215360 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 7 19:56:35.467371 failed. Jun 7 19:56:35.467386 Starting SMP IRQ Balancer: irqbalance. Jun 7 19:56:35.635410 Starting NTP server: ntpd2024-06-07T19:56:35 ntpd[1495]: INIT: ntpd ntpsec-1.2.2: Starting Jun 7 19:56:35.635437 2024-06-07T19:56:35 ntpd[1495]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jun 7 19:56:35.647420 . Jun 7 19:56:35.647434 Starting system message bus: dbus. Jun 7 19:56:35.695380 [ 21.766034] xen_acpi_processor: Uploading Xen processor PM info Jun 7 19:56:35.767392 Starting OpenBSD Secure Shell server: sshd. Jun 7 19:56:35.887382 Starting /usr/local/sbin/oxenstored... Jun 7 19:56:36.847412 Setting domain 0 name, domid and JSON config... Jun 7 19:56:36.847431 Done setting up Dom0 Jun 7 19:56:36.859388 Starting xenconsoled... Jun 7 19:56:36.859406 Starting QEMU as disk backend for dom0 Jun 7 19:56:36.859418 Jun 7 19:56:37.915380 Debian GNU/Linux 12 himrod0 hvc0 Jun 7 19:56:37.915400 Jun 7 19:56:37.915407 himrod0 login: [ 67.422150] loop0: detected capacity change from 0 to 1316864 Jun 7 19:57:21.427395 (XEN) HVM d1v0 save: CPU Jun 7 19:58:22.379426 (XEN) HVM d1v1 save: CPU Jun 7 19:58:22.379445 (XEN) HVM d1 save: PIC Jun 7 19:58:22.379456 (XEN) HVM d1 save: IOAPIC Jun 7 19:58:22.379466 (XEN) HVM d1v0 save: LAPIC Jun 7 19:58:22.391415 (XEN) HVM d1v1 save: LAPIC Jun 7 19:58:22.391432 (XEN) HVM d1v0 save: LAPIC_REGS Jun 7 19:58:22.391444 (XEN) HVM d1v1 save: LAPIC_REGS Jun 7 19:58:22.391455 (XEN) HVM d1 save: PCI_IRQ Jun 7 19:58:22.403412 (XEN) HVM d1 save: ISA_IRQ Jun 7 19:58:22.403430 (XEN) HVM d1 save: PCI_LINK Jun 7 19:58:22.403441 (XEN) HVM d1 save: PIT Jun 7 19:58:22.403451 (XEN) HVM d1 save: RTC Jun 7 19:58:22.415423 (XEN) HVM d1 save: HPET Jun 7 19:58:22.415441 (XEN) HVM d1 save: PMTIMER Jun 7 19:58:22.415451 (XEN) HVM d1v0 save: MTRR Jun 7 19:58:22.415461 (XEN) HVM d1v1 save: MTRR Jun 7 19:58:22.415470 (XEN) HVM d1 save: VIRIDIAN_DOMAIN Jun 7 19:58:22.427415 (XEN) HVM d1v0 save: CPU_XSAVE Jun 7 19:58:22.427433 (XEN) HVM d1v1 save: CPU_XSAVE Jun 7 19:58:22.427443 (XEN) HVM d1v0 save: VIRIDIAN_VCPU Jun 7 19:58:22.439414 (XEN) HVM d1v1 save: VIRIDIAN_VCPU Jun 7 19:58:22.439433 (XEN) HVM d1v0 save: VMCE_VCPU Jun 7 19:58:22.439444 (XEN) HVM d1v1 save: VMCE_VCPU Jun 7 19:58:22.439454 (XEN) HVM d1v0 save: TSC_ADJUST Jun 7 19:58:22.451413 (XEN) HVM d1v1 save: TSC_ADJUST Jun 7 19:58:22.451431 (XEN) HVM d1v0 save: CPU_MSR Jun 7 19:58:22.451442 (XEN) HVM d1v1 save: CPU_MSR Jun 7 19:58:22.451452 (XEN) HVM restore d1: CPU 0 Jun 7 19:58:22.463375 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 19:58:22.691393 [ 129.929191] xenbr0: port 2(vif1.0) entered blocking state Jun 7 19:58:23.939413 [ 129.930751] xenbr0: port 2(vif1.0) entered disabled state Jun 7 19:58:23.939435 [ 129.930961] vif vif-1-0 vif1.0: entered allmulticast mode Jun 7 19:58:23.951400 [ 129.931249] vif vif-1-0 vif1.0: entered promiscuous mode Jun 7 19:58:23.951422 [ 130.282177] xenbr0: port 3(vif1.0-emu) entered blocking state Jun 7 19:58:24.287414 [ 130.282402] xenbr0: port 3(vif1.0-emu) entered disabled state Jun 7 19:58:24.299418 [ 130.282625] vif1.0-emu: entered allmulticast mode Jun 7 19:58:24.299438 [ 130.282871] vif1.0-emu: entered promiscuous mode Jun 7 19:58:24.311412 [ 130.293176] xenbr0: port 3(vif1.0-emu) entered blocking state Jun 7 19:58:24.311435 [ 130.293407] xenbr0: port 3(vif1.0-emu) entered forwarding state Jun 7 19:58:24.323372 (d1) HVM Loader Jun 7 19:58:24.347404 (d1) Detected Xen v4.19-unstable Jun 7 19:58:24.347422 (d1) Xenbus rings @0xfeffc000, event channel 1 Jun 7 19:58:24.347435 (d1) System requested ROMBIOS Jun 7 19:58:24.359412 (d1) CPU speed is 1995 MHz Jun 7 19:58:24.359429 (d1) Relocating guest memory for lowmem MMIO space enabled Jun 7 19:58:24.359444 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 0 changed 0 -> 5 Jun 7 19:58:24.371417 (d1) PCI-ISA link 0 routed to IRQ5 Jun 7 19:58:24.371435 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 1 changed 0 -> 10 Jun 7 19:58:24.383414 (d1) PCI-ISA link 1 routed to IRQ10 Jun 7 19:58:24.383432 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 2 changed 0 -> 11 Jun 7 19:58:24.395410 (d1) PCI-ISA link 2 routed to IRQ11 Jun 7 19:58:24.395429 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 3 changed 0 -> 5 Jun 7 19:58:24.395444 (d1) PCI-ISA link 3 routed to IRQ5 Jun 7 19:58:24.407523 (d1) pci dev 01:2 INTD->IRQ5 Jun 7 19:58:24.407541 (d1) pci dev 01:3 INTA->IRQ10 Jun 7 19:58:24.407552 (d1) pci dev 03:0 INTA->IRQ5 Jun 7 19:58:24.407561 (d1) pci dev 04:0 INTA->IRQ5 Jun 7 19:58:24.419481 (d1) RAM in high memory; setting high_mem resource base to 148400000 Jun 7 19:58:24.443518 (d1) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 7 19:58:24.443538 (d1) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 7 19:58:24.443551 (d1) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 7 19:58:24.455520 (d1) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 7 19:58:24.455539 (d1) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 7 19:58:24.467518 (d1) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 7 19:58:24.467537 (d1) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 7 19:58:24.479516 (d1) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 7 19:58:24.479536 (d1) Multiprocessor initialisation: Jun 7 19:58:24.479547 (d1) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 7 19:58:24.491526 (d1) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 7 19:58:24.503517 (d1) Testing HVM environment: Jun 7 19:58:24.503536 (d1) Using scratch memory at 400000 Jun 7 19:58:24.503548 (d1) - REP INSB across page boundaries ... passed Jun 7 19:58:24.515524 (d1) - REP INSW across page boundaries ... passed Jun 7 19:58:24.515545 (d1) - GS base MSRs and SWAPGS ... passed Jun 7 19:58:24.515558 (d1) Passed 3 of 3 tests Jun 7 19:58:24.527519 (d1) Writing SMBIOS tables ... Jun 7 19:58:24.527537 (d1) Loading ROMBIOS ... Jun 7 19:58:24.527548 (d1) 10332 bytes of ROMBIOS high-memory extensions: Jun 7 19:58:24.527560 (d1) Relocating to 0xfc100000-0xfc10285c ... done Jun 7 19:58:24.539525 (d1) Creating MP tables ... Jun 7 19:58:24.539543 (d1) Loading Cirrus VGABIOS ... Jun 7 19:58:24.539554 (d1) Loading PCI Option ROM ... Jun 7 19:58:24.551520 (d1) - Manufacturer: https://ipxe.org Jun 7 19:58:24.551539 (d1) - Product name: iPXE Jun 7 19:58:24.551550 (d1) Option ROMs: Jun 7 19:58:24.551559 (d1) c0000-c8fff: VGA BIOS Jun 7 19:58:24.563517 (d1) c9000-da7ff: Etherboot ROM Jun 7 19:58:24.563536 (d1) Loading ACPI ... Jun 7 19:58:24.563547 (d1) vm86 TSS at fc102880 Jun 7 19:58:24.563557 (d1) BIOS map: Jun 7 19:58:24.563565 (d1) f0000-fffff: Main BIOS Jun 7 19:58:24.575521 (d1) E820 table: Jun 7 19:58:24.575538 (d1) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 7 19:58:24.575550 (d1) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 7 19:58:24.587520 (d1) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 7 19:58:24.587540 (d1) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 7 19:58:24.599520 (d1) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 7 19:58:24.599539 (d1) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 7 19:58:24.611515 (d1) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 7 19:58:24.611534 (d1) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 7 19:58:24.623518 (d1) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 7 19:58:24.623539 (d1) Invoking ROMBIOS ... Jun 7 19:58:24.623550 (XEN) arch/x86/hvm/stdvga.c:172:d1v0 entering stdvga mode Jun 7 19:58:24.635510 (d1) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 7 19:58:24.635533 (d1) Bochs BIOS - build: 06/23/99 Jun 7 19:58:24.647485 (d1) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 7 19:58:24.659502 (d1) Options: apmbios pcibios eltorito PMM Jun 7 19:58:24.671494 (d1) Jun 7 19:58:24.671509 (d1) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 7 19:58:24.683506 (d1) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 7 19:58:24.695376 (d1) Jun 7 19:58:24.695391 (d1) Jun 7 19:58:24.707394 (d1) Jun 7 19:58:24.707408 (d1) Press F12 for boot menu. Jun 7 19:58:24.707420 (d1) Jun 7 19:58:24.707432 (d1) Booting from CD-Rom... Jun 7 19:58:24.719370 (d1) 752MB medium detected Jun 7 19:58:24.719387 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 0 changed 5 -> 0 Jun 7 19:58:30.227396 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 1 changed 10 -> 0 Jun 7 19:58:30.227418 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 2 changed 11 -> 0 Jun 7 19:58:30.239396 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 3 changed 5 -> 0 Jun 7 19:58:30.251390 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d1v0 RDMSR 0x00000034 unimplemented Jun 7 19:58:30.851415 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 20:05:04.103370 [ 761.114797] xenbr0: port 3(vif1.0-emu) entered disabled state Jun 7 20:08:55.139416 [ 761.115242] vif1.0-emu (unregistering): left allmulticast mode Jun 7 20:08:55.139441 [ 761.115402] vif1.0-emu (unregistering): left promiscuous mode Jun 7 20:08:55.151424 [ 761.115542] xenbr0: port 3(vif1.0-emu) entered disabled state Jun 7 20:08:55.151447 [ 761.122090] xenbr0: port 2(vif1.0) entered disabled state Jun 7 20:08:55.163422 [ 761.122832] vif vif-1-0 vif1.0 (unregistering): left allmulticast mode Jun 7 20:08:55.163446 [ 761.123081] vif vif-1-0 vif1.0 (unregistering): left promiscuous mode Jun 7 20:08:55.175419 [ 761.123269] xenbr0: port 2(vif1.0) entered disabled state Jun 7 20:08:55.187362 (XEN) HVM d2v0 save: CPU Jun 7 20:09:09.215398 (XEN) HVM d2v1 save: CPU Jun 7 20:09:09.215416 (XEN) HVM d2 save: PIC Jun 7 20:09:09.215434 (XEN) HVM d2 save: IOAPIC Jun 7 20:09:09.227412 (XEN) HVM d2v0 save: LAPIC Jun 7 20:09:09.227430 (XEN) HVM d2v1 save: LAPIC Jun 7 20:09:09.227440 (XEN) HVM d2v0 save: LAPIC_REGS Jun 7 20:09:09.227450 (XEN) HVM d2v1 save: LAPIC_REGS Jun 7 20:09:09.239413 (XEN) HVM d2 save: PCI_IRQ Jun 7 20:09:09.239431 (XEN) HVM d2 save: ISA_IRQ Jun 7 20:09:09.239441 (XEN) HVM d2 save: PCI_LINK Jun 7 20:09:09.239451 (XEN) HVM d2 save: PIT Jun 7 20:09:09.251410 (XEN) HVM d2 save: RTC Jun 7 20:09:09.251427 (XEN) HVM d2 save: HPET Jun 7 20:09:09.251438 (XEN) HVM d2 save: PMTIMER Jun 7 20:09:09.251447 (XEN) HVM d2v0 save: MTRR Jun 7 20:09:09.251456 (XEN) HVM d2v1 save: MTRR Jun 7 20:09:09.263413 (XEN) HVM d2 save: VIRIDIAN_DOMAIN Jun 7 20:09:09.263432 (XEN) HVM d2v0 save: CPU_XSAVE Jun 7 20:09:09.263443 (XEN) HVM d2v1 save: CPU_XSAVE Jun 7 20:09:09.275411 (XEN) HVM d2v0 save: VIRIDIAN_VCPU Jun 7 20:09:09.275431 (XEN) HVM d2v1 save: VIRIDIAN_VCPU Jun 7 20:09:09.275442 (XEN) HVM d2v0 save: VMCE_VCPU Jun 7 20:09:09.275453 (XEN) HVM d2v1 save: VMCE_VCPU Jun 7 20:09:09.287413 (XEN) HVM d2v0 save: TSC_ADJUST Jun 7 20:09:09.287432 (XEN) HVM d2v1 save: TSC_ADJUST Jun 7 20:09:09.287443 (XEN) HVM d2v0 save: CPU_MSR Jun 7 20:09:09.287453 (XEN) HVM d2v1 save: CPU_MSR Jun 7 20:09:09.299379 (XEN) HVM restore d2: CPU 0 Jun 7 20:09:09.299397 [ 776.506729] xenbr0: port 2(vif2.0) entered blocking state Jun 7 20:09:10.523401 [ 776.506967] xenbr0: port 2(vif2.0) entered disabled state Jun 7 20:09:10.535417 [ 776.507203] vif vif-2-0 vif2.0: entered allmulticast mode Jun 7 20:09:10.535439 [ 776.507521] vif vif-2-0 vif2.0: entered promiscuous mode Jun 7 20:09:10.547383 [ 776.842121] xenbr0: port 3(vif2.0-emu) entered blocking state Jun 7 20:09:10.859409 [ 776.842362] xenbr0: port 3(vif2.0-emu) entered disabled state Jun 7 20:09:10.871417 [ 776.842586] vif2.0-emu: entered allmulticast mode Jun 7 20:09:10.871438 [ 776.842847] vif2.0-emu: entered promiscuous mode Jun 7 20:09:10.883415 [ 776.853351] xenbr0: port 3(vif2.0-emu) entered blocking state Jun 7 20:09:10.883438 [ 776.853609] xenbr0: port 3(vif2.0-emu) entered forwarding state Jun 7 20:09:10.895396 (d2) HVM Loader Jun 7 20:09:10.895412 (d2) Detected Xen v4.19-unstable Jun 7 20:09:10.907412 (d2) Xenbus rings @0xfeffc000, event channel 1 Jun 7 20:09:10.907432 (d2) System requested ROMBIOS Jun 7 20:09:10.907443 (d2) CPU speed is 1995 MHz Jun 7 20:09:10.919408 (d2) Relocating guest memory for lowmem MMIO space enabled Jun 7 20:09:10.919431 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 0 changed 0 -> 5 Jun 7 20:09:10.931410 (d2) PCI-ISA link 0 routed to IRQ5 Jun 7 20:09:10.931429 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 1 changed 0 -> 10 Jun 7 20:09:10.931444 (d2) PCI-ISA link 1 routed to IRQ10 Jun 7 20:09:10.943411 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 2 changed 0 -> 11 Jun 7 20:09:10.943434 (d2) PCI-ISA link 2 routed to IRQ11 Jun 7 20:09:10.943445 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 3 changed 0 -> 5 Jun 7 20:09:10.955426 (d2) PCI-ISA link 3 routed to IRQ5 Jun 7 20:09:10.955445 (d2) pci dev 01:2 INTD->IRQ5 Jun 7 20:09:10.955455 (d2) pci dev 01:3 INTA->IRQ10 Jun 7 20:09:10.967402 (d2) pci dev 03:0 INTA->IRQ5 Jun 7 20:09:10.967420 (d2) pci dev 04:0 INTA->IRQ5 Jun 7 20:09:10.967431 (d2) RAM in high memory; setting high_mem resource base to 148400000 Jun 7 20:09:10.991407 (d2) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 7 20:09:11.003415 (d2) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 7 20:09:11.003435 (d2) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 7 20:09:11.015410 (d2) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 7 20:09:11.015430 (d2) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 7 20:09:11.015442 (d2) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 7 20:09:11.027418 (d2) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 7 20:09:11.027437 (d2) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 7 20:09:11.039421 (d2) Multiprocessor initialisation: Jun 7 20:09:11.039441 (d2) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 7 20:09:11.051415 (d2) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 7 20:09:11.051438 (d2) Testing HVM environment: Jun 7 20:09:11.063414 (d2) Using scratch memory at 400000 Jun 7 20:09:11.063433 (d2) - REP INSB across page boundaries ... passed Jun 7 20:09:11.063446 (d2) - REP INSW across page boundaries ... passed Jun 7 20:09:11.075415 (d2) - GS base MSRs and SWAPGS ... passed Jun 7 20:09:11.075434 (d2) Passed 3 of 3 tests Jun 7 20:09:11.075444 (d2) Writing SMBIOS tables ... Jun 7 20:09:11.087412 (d2) Loading ROMBIOS ... Jun 7 20:09:11.087430 (d2) 10332 bytes of ROMBIOS high-memory extensions: Jun 7 20:09:11.087443 (d2) Relocating to 0xfc100000-0xfc10285c ... done Jun 7 20:09:11.099391 (d2) Creating MP tables ... Jun 7 20:09:11.099409 (d2) Loading Cirrus VGABIOS ... Jun 7 20:09:11.099420 (d2) Loading PCI Option ROM ... Jun 7 20:09:11.099430 (d2) - Manufacturer: https://ipxe.org Jun 7 20:09:11.111415 (d2) - Product name: iPXE Jun 7 20:09:11.111433 (d2) Option ROMs: Jun 7 20:09:11.111442 (d2) c0000-c8fff: VGA BIOS Jun 7 20:09:11.111452 (d2) c9000-da7ff: Etherboot ROM Jun 7 20:09:11.123414 (d2) Loading ACPI ... Jun 7 20:09:11.123431 (d2) vm86 TSS at fc102880 Jun 7 20:09:11.123442 (d2) BIOS map: Jun 7 20:09:11.123450 (d2) f0000-fffff: Main BIOS Jun 7 20:09:11.135412 (d2) E820 table: Jun 7 20:09:11.135429 (d2) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 7 20:09:11.135442 (d2) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 7 20:09:11.147411 (d2) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 7 20:09:11.147430 (d2) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 7 20:09:11.159409 (d2) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 7 20:09:11.159429 (d2) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 7 20:09:11.159441 (d2) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 7 20:09:11.171418 (d2) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 7 20:09:11.171438 (d2) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 7 20:09:11.183417 (d2) Invoking ROMBIOS ... Jun 7 20:09:11.183435 (XEN) arch/x86/hvm/stdvga.c:172:d2v0 entering stdvga mode Jun 7 20:09:11.195400 (d2) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 7 20:09:11.195423 (d2) Bochs BIOS - build: 06/23/99 Jun 7 20:09:11.243378 (d2) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 7 20:09:11.255395 (d2) Options: apmbios pcibios eltorito PMM Jun 7 20:09:11.255414 (d2) Jun 7 20:09:11.255422 (d2) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 7 20:09:11.279388 (d2) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 7 20:09:11.291392 (d2) Jun 7 20:09:11.291407 (d2) Jun 7 20:09:11.315381 (d2) Jun 7 20:09:11.315396 (d2) Press F12 for boot menu. Jun 7 20:09:11.315408 (d2) Jun 7 20:09:11.315415 (d2) Booting from CD-Rom... Jun 7 20:09:11.327386 (d2) 0MB medium detected Jun 7 20:09:11.327403 (d2) CDROM boot failure code : 0004 Jun 7 20:09:11.471372 (d2) Boot from CD-Rom failed: could not read the boot disk Jun 7 20:09:11.603391 (d2) Jun 7 20:09:11.723361 (d2) Booting from Hard Disk... Jun 7 20:09:11.855374 [ 796.970156] xenbr0: port 3(vif2.0-emu) entered disabled state Jun 7 20:09:30.987449 [ 796.970643] vif2.0-emu (unregistering): left allmulticast mode Jun 7 20:09:30.999418 [ 796.970772] vif2.0-emu (unregistering): left promiscuous mode Jun 7 20:09:30.999440 [ 796.970926] xenbr0: port 3(vif2.0-emu) entered disabled state Jun 7 20:09:31.011391 (XEN) d2v0: upcall vector f3 Jun 7 20:09:31.275398 (XEN) Dom2 callback via changed to GSI 1 Jun 7 20:09:31.275418 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 0 changed 5 -> 0 Jun 7 20:09:34.383402 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 1 changed 10 -> 0 Jun 7 20:09:34.395396 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 2 changed 11 -> 0 Jun 7 20:09:34.407406 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 3 changed 5 -> 0 Jun 7 20:09:34.419370 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v1 RDMSR 0x00000034 unimplemented Jun 7 20:09:35.223398 (XEN) common/grant_table.c:1909:d2v1 Expanding d2 grant table from 1 to 2 frames Jun 7 20:09:37.587420 (XEN) common/grant_table.c:1909:d2v1 Expanding d2 grant table from 2 to 3 frames Jun 7 20:09:37.599385 [ 803.607881] vif vif-2-0 vif2.0: Guest Rx ready Jun 7 20:09:37.623393 [ 803.608230] xenbr0: port 2(vif2.0) entered blocking state Jun 7 20:09:37.635423 [ 803.608452] xenbr0: port 2(vif2.0) entered forwarding state Jun 7 20:09:37.635445 [ 803.615337] xen-blkback: backend/vbd/2/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 7 20:09:37.647419 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000639 unimplemented Jun 7 20:09:39.927410 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000611 unimplemented Jun 7 20:09:39.939417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000619 unimplemented Jun 7 20:09:39.939439 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000606 unimplemented Jun 7 20:09:39.951393 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000611 unimplemented Jun 7 20:09:40.107410 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000639 unimplemented Jun 7 20:09:40.119413 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000641 unimplemented Jun 7 20:09:40.119435 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000619 unimplemented Jun 7 20:09:40.131421 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x0000064d unimplemented Jun 7 20:09:40.143369 (XEN) HVM d2v0 save: CPU Jun 7 20:10:33.983393 (XEN) HVM d2v1 save: CPU Jun 7 20:10:33.983412 (XEN) HVM d2 save: PIC Jun 7 20:10:33.995415 (XEN) HVM d2 save: IOAPIC Jun 7 20:10:33.995433 (XEN) HVM d2v0 save: LAPIC Jun 7 20:10:33.995444 (XEN) HVM d2v1 save: LAPIC Jun 7 20:10:33.995454 (XEN) HVM d2v0 save: LAPIC_REGS Jun 7 20:10:34.007412 (XEN) HVM d2v1 save: LAPIC_REGS Jun 7 20:10:34.007431 (XEN) HVM d2 save: PCI_IRQ Jun 7 20:10:34.007443 (XEN) HVM d2 save: ISA_IRQ Jun 7 20:10:34.007453 (XEN) HVM d2 save: PCI_LINK Jun 7 20:10:34.019413 (XEN) HVM d2 save: PIT Jun 7 20:10:34.019431 (XEN) HVM d2 save: RTC Jun 7 20:10:34.019442 (XEN) HVM d2 save: HPET Jun 7 20:10:34.019452 (XEN) HVM d2 save: PMTIMER Jun 7 20:10:34.019461 (XEN) HVM d2v0 save: MTRR Jun 7 20:10:34.031415 (XEN) HVM d2v1 save: MTRR Jun 7 20:10:34.031433 (XEN) HVM d2 save: VIRIDIAN_DOMAIN Jun 7 20:10:34.031445 (XEN) HVM d2v0 save: CPU_XSAVE Jun 7 20:10:34.031456 (XEN) HVM d2v1 save: CPU_XSAVE Jun 7 20:10:34.043417 (XEN) HVM d2v0 save: VIRIDIAN_VCPU Jun 7 20:10:34.043436 (XEN) HVM d2v1 save: VIRIDIAN_VCPU Jun 7 20:10:34.043448 (XEN) HVM d2v0 save: VMCE_VCPU Jun 7 20:10:34.055413 (XEN) HVM d2v1 save: VMCE_VCPU Jun 7 20:10:34.055432 (XEN) HVM d2v0 save: TSC_ADJUST Jun 7 20:10:34.055444 (XEN) HVM d2v1 save: TSC_ADJUST Jun 7 20:10:34.055454 (XEN) HVM d2v0 save: CPU_MSR Jun 7 20:10:34.067408 (XEN) HVM d2v1 save: CPU_MSR Jun 7 20:10:34.067427 [ 860.013633] xenbr0: port 2(vif2.0) entered disabled state Jun 7 20:10:34.067442 [ 860.126611] xenbr0: port 2(vif2.0) entered disabled state Jun 7 20:10:34.151417 [ 860.127137] vif vif-2-0 vif2.0 (unregistering): left allmulticast mode Jun 7 20:10:34.151440 [ 860.127359] vif vif-2-0 vif2.0 (unregistering): left promiscuous mode Jun 7 20:10:34.163418 [ 860.127548] xenbr0: port 2(vif2.0) entered disabled state Jun 7 20:10:34.175361 (XEN) HVM restore d3: CPU 0 Jun 7 20:11:20.579390 (XEN) HVM restore d3: CPU 1 Jun 7 20:11:20.591412 (XEN) HVM restore d3: PIC 0 Jun 7 20:11:20.591431 (XEN) HVM restore d3: PIC 1 Jun 7 20:11:20.591442 (XEN) HVM restore d3: IOAPIC 0 Jun 7 20:11:20.591452 (XEN) HVM restore d3: LAPIC 0 Jun 7 20:11:20.603419 (XEN) HVM restore d3: LAPIC 1 Jun 7 20:11:20.603438 (XEN) HVM restore d3: LAPIC_REGS 0 Jun 7 20:11:20.603450 (XEN) HVM restore d3: LAPIC_REGS 1 Jun 7 20:11:20.603461 (XEN) HVM restore d3: PCI_IRQ 0 Jun 7 20:11:20.615422 (XEN) HVM restore d3: ISA_IRQ 0 Jun 7 20:11:20.615441 (XEN) HVM restore d3: PCI_LINK 0 Jun 7 20:11:20.615452 (XEN) HVM restore d3: PIT 0 Jun 7 20:11:20.615461 (XEN) HVM restore d3: RTC 0 Jun 7 20:11:20.627414 (XEN) HVM restore d3: HPET 0 Jun 7 20:11:20.627431 (XEN) HVM restore d3: PMTIMER 0 Jun 7 20:11:20.627442 (XEN) HVM restore d3: MTRR 0 Jun 7 20:11:20.627452 (XEN) HVM restore d3: MTRR 1 Jun 7 20:11:20.639416 (XEN) HVM restore d3: CPU_XSAVE 0 Jun 7 20:11:20.639434 (XEN) HVM restore d3: CPU_XSAVE 1 Jun 7 20:11:20.639445 (XEN) HVM restore d3: VMCE_VCPU 0 Jun 7 20:11:20.651412 (XEN) HVM restore d3: VMCE_VCPU 1 Jun 7 20:11:20.651431 (XEN) HVM restore d3: TSC_ADJUST 0 Jun 7 20:11:20.651443 (XEN) HVM restore d3: TSC_ADJUST 1 Jun 7 20:11:20.651453 [ 907.957154] xenbr0: port 2(vif3.0) entered blocking state Jun 7 20:11:21.983414 [ 907.957429] xenbr0: port 2(vif3.0) entered disabled state Jun 7 20:11:21.983436 [ 907.957637] vif vif-3-0 vif3.0: entered allmulticast mode Jun 7 20:11:21.995409 [ 907.957917] vif vif-3-0 vif3.0: entered promiscuous mode Jun 7 20:11:21.995431 [ 908.295143] xenbr0: port 3(vif3.0-emu) entered blocking state Jun 7 20:11:22.319416 [ 908.295326] xenbr0: port 3(vif3.0-emu) entered disabled state Jun 7 20:11:22.319437 [ 908.295488] vif3.0-emu: entered allmulticast mode Jun 7 20:11:22.331421 [ 908.295681] vif3.0-emu: entered promiscuous mode Jun 7 20:11:22.331441 [ 908.302731] xenbr0: port 3(vif3.0-emu) entered blocking state Jun 7 20:11:22.343416 [ 908.302875] xenbr0: port 3(vif3.0-emu) entered forwarding state Jun 7 20:11:22.355407 (XEN) d3v0: upcall vector f3 Jun 7 20:11:22.355427 (XEN) Dom3 callback via changed to GSI 1 Jun 7 20:11:22.355439 [ 908.334412] xenbr0: port 3(vif3.0-emu) entered disabled state Jun 7 20:11:22.367412 [ 908.334872] vif3.0-emu (unregistering): left allmulticast mode Jun 7 20:11:22.367434 [ 908.335065] vif3.0-emu (unregistering): left promiscuous mode Jun 7 20:11:22.379418 [ 908.335248] xenbr0: port 3(vif3.0-emu) entered disabled state Jun 7 20:11:22.379440 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 1 to 3 frames Jun 7 20:11:22.391392 [ 908.423573] xen-blkback: backend/vbd/3/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 7 20:11:22.451395 [ 909.060463] vif vif-3-0 vif3.0: Guest Rx ready Jun 7 20:11:23.087413 [ 909.060830] xenbr0: port 2(vif3.0) entered blocking state Jun 7 20:11:23.087435 [ 909.061019] xenbr0: port 2(vif3.0) entered forwarding state Jun 7 20:11:23.099373 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 20:11:45.563391 (XEN) HVM d3v0 save: CPU Jun 7 20:12:29.395412 (XEN) HVM d3v1 save: CPU Jun 7 20:12:29.395432 (XEN) HVM d3 save: PIC Jun 7 20:12:29.395442 (XEN) HVM d3 save: IOAPIC Jun 7 20:12:29.395452 (XEN) HVM d3v0 save: LAPIC Jun 7 20:12:29.407413 (XEN) HVM d3v1 save: LAPIC Jun 7 20:12:29.407432 (XEN) HVM d3v0 save: LAPIC_REGS Jun 7 20:12:29.407444 (XEN) HVM d3v1 save: LAPIC_REGS Jun 7 20:12:29.407454 (XEN) HVM d3 save: PCI_IRQ Jun 7 20:12:29.419411 (XEN) HVM d3 save: ISA_IRQ Jun 7 20:12:29.419430 (XEN) HVM d3 save: PCI_LINK Jun 7 20:12:29.419441 (XEN) HVM d3 save: PIT Jun 7 20:12:29.419451 (XEN) HVM d3 save: RTC Jun 7 20:12:29.419461 (XEN) HVM d3 save: HPET Jun 7 20:12:29.431413 (XEN) HVM d3 save: PMTIMER Jun 7 20:12:29.431431 (XEN) HVM d3v0 save: MTRR Jun 7 20:12:29.431442 (XEN) HVM d3v1 save: MTRR Jun 7 20:12:29.431452 (XEN) HVM d3 save: VIRIDIAN_DOMAIN Jun 7 20:12:29.443412 (XEN) HVM d3v0 save: CPU_XSAVE Jun 7 20:12:29.443431 (XEN) HVM d3v1 save: CPU_XSAVE Jun 7 20:12:29.443443 (XEN) HVM d3v0 save: VIRIDIAN_VCPU Jun 7 20:12:29.443454 (XEN) HVM d3v1 save: VIRIDIAN_VCPU Jun 7 20:12:29.455416 (XEN) HVM d3v0 save: VMCE_VCPU Jun 7 20:12:29.455435 (XEN) HVM d3v1 save: VMCE_VCPU Jun 7 20:12:29.455446 (XEN) HVM d3v0 save: TSC_ADJUST Jun 7 20:12:29.467413 (XEN) HVM d3v1 save: TSC_ADJUST Jun 7 20:12:29.467441 (XEN) HVM d3v0 save: CPU_MSR Jun 7 20:12:29.467452 (XEN) HVM d3v1 save: CPU_MSR Jun 7 20:12:29.467462 (XEN) HVM restore d4: CPU 0 Jun 7 20:12:29.479410 (XEN) HVM restore d4: CPU 1 Jun 7 20:12:29.479428 (XEN) HVM restore d4: PIC 0 Jun 7 20:12:29.479439 (XEN) HVM restore d4: PIC 1 Jun 7 20:12:29.479448 (XEN) HVM restore d4: IOAPIC 0 Jun 7 20:12:29.479458 (XEN) HVM restore d4: LAPIC 0 Jun 7 20:12:29.491416 (XEN) HVM restore d4: LAPIC 1 Jun 7 20:12:29.491434 (XEN) HVM restore d4: LAPIC_REGS 0 Jun 7 20:12:29.491445 (XEN) HVM restore d4: LAPIC_REGS 1 Jun 7 20:12:29.503413 (XEN) HVM restore d4: PCI_IRQ 0 Jun 7 20:12:29.503431 (XEN) HVM restore d4: ISA_IRQ 0 Jun 7 20:12:29.503442 (XEN) HVM restore d4: PCI_LINK 0 Jun 7 20:12:29.503452 (XEN) HVM restore d4: PIT 0 Jun 7 20:12:29.515418 (XEN) HVM restore d4: RTC 0 Jun 7 20:12:29.515436 (XEN) HVM restore d4: HPET 0 Jun 7 20:12:29.515446 (XEN) HVM restore d4: PMTIMER 0 Jun 7 20:12:29.515456 (XEN) HVM restore d4: MTRR 0 Jun 7 20:12:29.527412 (XEN) HVM restore d4: MTRR 1 Jun 7 20:12:29.527430 (XEN) HVM restore d4: CPU_XSAVE 0 Jun 7 20:12:29.527441 (XEN) HVM restore d4: CPU_XSAVE 1 Jun 7 20:12:29.527452 (XEN) HVM restore d4: VMCE_VCPU 0 Jun 7 20:12:29.539414 (XEN) HVM restore d4: VMCE_VCPU 1 Jun 7 20:12:29.539432 (XEN) HVM restore d4: TSC_ADJUST 0 Jun 7 20:12:29.539444 (XEN) HVM restore d4: TSC_ADJUST 1 Jun 7 20:12:29.551371 [ 976.365347] xenbr0: port 3(vif4.0) entered blocking state Jun 7 20:12:30.391418 [ 976.365582] xenbr0: port 3(vif4.0) entered disabled state Jun 7 20:12:30.391439 [ 976.365825] vif vif-4-0 vif4.0: entered allmulticast mode Jun 7 20:12:30.403414 [ 976.366104] vif vif-4-0 vif4.0: entered promiscuous mode Jun 7 20:12:30.403435 [ 976.690749] xenbr0: port 4(vif4.0-emu) entered blocking state Jun 7 20:12:30.715418 [ 976.690977] xenbr0: port 4(vif4.0-emu) entered disabled state Jun 7 20:12:30.727413 [ 976.691222] vif4.0-emu: entered allmulticast mode Jun 7 20:12:30.727434 [ 976.691528] vif4.0-emu: entered promiscuous mode Jun 7 20:12:30.727447 [ 976.702682] xenbr0: port 4(vif4.0-emu) entered blocking state Jun 7 20:12:30.739423 [ 976.702886] xenbr0: port 4(vif4.0-emu) entered forwarding state Jun 7 20:12:30.751366 (XEN) d4v0: upcall vector f3 Jun 7 20:12:30.775414 (XEN) Dom4 callback via changed to GSI 1 Jun 7 20:12:30.775433 [ 976.753392] xenbr0: port 4(vif4.0-emu) entered disabled state Jun 7 20:12:30.787414 [ 976.753926] vif4.0-emu (unregistering): left allmulticast mode Jun 7 20:12:30.787437 [ 976.754122] vif4.0-emu (unregistering): left promiscuous mode Jun 7 20:12:30.799417 [ 976.754365] xenbr0: port 4(vif4.0-emu) entered disabled state Jun 7 20:12:30.799439 (XEN) common/grant_table.c:1909:d4v0 Expanding d4 grant table from 1 to 3 frames Jun 7 20:12:30.811397 [ 976.869694] xenbr0: port 2(vif3.0) entered disabled state Jun 7 20:12:30.895417 [ 976.870275] vif vif-3-0 vif3.0 (unregistering): left allmulticast mode Jun 7 20:12:30.907411 [ 976.870509] vif vif-3-0 vif3.0 (unregistering): left promiscuous mode Jun 7 20:12:30.907435 [ 976.870697] xenbr0: port 2(vif3.0) entered disabled state Jun 7 20:12:30.919409 [ 976.897830] xen-blkback: backend/vbd/4/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 7 20:12:30.931368 [ 977.466524] vif vif-4-0 vif4.0: Guest Rx ready Jun 7 20:12:31.495409 [ 977.466920] xenbr0: port 3(vif4.0) entered blocking state Jun 7 20:12:31.495431 [ 977.467106] xenbr0: port 3(vif4.0) entered forwarding state Jun 7 20:12:31.507368 (XEN) HVM d4v0 save: CPU Jun 7 20:13:14.311403 (XEN) HVM d4v1 save: CPU Jun 7 20:13:14.311422 (XEN) HVM d4 save: PIC Jun 7 20:13:14.323412 (XEN) HVM d4 save: IOAPIC Jun 7 20:13:14.323431 (XEN) HVM d4v0 save: LAPIC Jun 7 20:13:14.323443 (XEN) HVM d4v1 save: LAPIC Jun 7 20:13:14.323453 (XEN) HVM d4v0 save: LAPIC_REGS Jun 7 20:13:14.323463 (XEN) HVM d4v1 save: LAPIC_REGS Jun 7 20:13:14.335415 (XEN) HVM d4 save: PCI_IRQ Jun 7 20:13:14.335433 (XEN) HVM d4 save: ISA_IRQ Jun 7 20:13:14.335452 (XEN) HVM d4 save: PCI_LINK Jun 7 20:13:14.335462 (XEN) HVM d4 save: PIT Jun 7 20:13:14.347411 (XEN) HVM d4 save: RTC Jun 7 20:13:14.347428 (XEN) HVM d4 save: HPET Jun 7 20:13:14.347438 (XEN) HVM d4 save: PMTIMER Jun 7 20:13:14.347447 (XEN) HVM d4v0 save: MTRR Jun 7 20:13:14.359411 (XEN) HVM d4v1 save: MTRR Jun 7 20:13:14.359429 (XEN) HVM d4 save: VIRIDIAN_DOMAIN Jun 7 20:13:14.359440 (XEN) HVM d4v0 save: CPU_XSAVE Jun 7 20:13:14.359451 (XEN) HVM d4v1 save: CPU_XSAVE Jun 7 20:13:14.371411 (XEN) HVM d4v0 save: VIRIDIAN_VCPU Jun 7 20:13:14.371430 (XEN) HVM d4v1 save: VIRIDIAN_VCPU Jun 7 20:13:14.371441 (XEN) HVM d4v0 save: VMCE_VCPU Jun 7 20:13:14.371451 (XEN) HVM d4v1 save: VMCE_VCPU Jun 7 20:13:14.383414 (XEN) HVM d4v0 save: TSC_ADJUST Jun 7 20:13:14.383433 (XEN) HVM d4v1 save: TSC_ADJUST Jun 7 20:13:14.383443 (XEN) HVM d4v0 save: CPU_MSR Jun 7 20:13:14.395376 (XEN) HVM d4v1 save: CPU_MSR Jun 7 20:13:14.395394 [ 1020.393053] xenbr0: port 3(vif4.0) entered disabled state Jun 7 20:13:14.419390 [ 1020.459721] xenbr0: port 3(vif4.0) entered disabled state Jun 7 20:13:14.491417 [ 1020.460612] vif vif-4-0 vif4.0 (unregistering): left allmulticast mode Jun 7 20:13:14.491441 [ 1020.460829] vif vif-4-0 vif4.0 (unregistering): left promiscuous mode Jun 7 20:13:14.503403 [ 1020.461035] xenbr0: port 3(vif4.0) entered disabled state Jun 7 20:13:14.503425 (XEN) HVM restore d5: CPU 0 Jun 7 20:14:01.995399 (XEN) HVM restore d5: CPU 1 Jun 7 20:14:01.995414 (XEN) HVM restore d5: PIC 0 Jun 7 20:14:01.995421 (XEN) HVM restore d5: PIC 1 Jun 7 20:14:01.995428 (XEN) HVM restore d5: IOAPIC 0 Jun 7 20:14:02.007414 (XEN) HVM restore d5: LAPIC 0 Jun 7 20:14:02.007432 (XEN) HVM restore d5: LAPIC 1 Jun 7 20:14:02.007442 (XEN) HVM restore d5: LAPIC_REGS 0 Jun 7 20:14:02.007453 (XEN) HVM restore d5: LAPIC_REGS 1 Jun 7 20:14:02.019413 (XEN) HVM restore d5: PCI_IRQ 0 Jun 7 20:14:02.019432 (XEN) HVM restore d5: ISA_IRQ 0 Jun 7 20:14:02.019443 (XEN) HVM restore d5: PCI_LINK 0 Jun 7 20:14:02.019454 (XEN) HVM restore d5: PIT 0 Jun 7 20:14:02.031412 (XEN) HVM restore d5: RTC 0 Jun 7 20:14:02.031430 (XEN) HVM restore d5: HPET 0 Jun 7 20:14:02.031441 (XEN) HVM restore d5: PMTIMER 0 Jun 7 20:14:02.031452 (XEN) HVM restore d5: MTRR 0 Jun 7 20:14:02.043422 (XEN) HVM restore d5: MTRR 1 Jun 7 20:14:02.043440 (XEN) HVM restore d5: CPU_XSAVE 0 Jun 7 20:14:02.043452 (XEN) HVM restore d5: CPU_XSAVE 1 Jun 7 20:14:02.055495 (XEN) HVM restore d5: VMCE_VCPU 0 Jun 7 20:14:02.055516 (XEN) HVM restore d5: VMCE_VCPU 1 Jun 7 20:14:02.055528 (XEN) HVM restore d5: TSC_ADJUST 0 Jun 7 20:14:02.055539 (XEN) HVM restore d5: TSC_ADJUST 1 Jun 7 20:14:02.067381 [ 1069.193809] xenbr0: port 2(vif5.0) entered blocking state Jun 7 20:14:03.219416 [ 1069.193984] xenbr0: port 2(vif5.0) entered disabled state Jun 7 20:14:03.231385 [ 1069.194145] vif vif-5-0 vif5.0: entered allmulticast mode Jun 7 20:14:03.231407 [ 1069.194360] vif vif-5-0 vif5.0: entered promiscuous mode Jun 7 20:14:03.243366 [ 1069.508220] xenbr0: port 3(vif5.0-emu) entered blocking state Jun 7 20:14:03.531405 [ 1069.508418] xenbr0: port 3(vif5.0-emu) entered disabled state Jun 7 20:14:03.543418 [ 1069.508581] vif5.0-emu: entered allmulticast mode Jun 7 20:14:03.543439 [ 1069.508767] vif5.0-emu: entered promiscuous mode Jun 7 20:14:03.555415 [ 1069.515647] xenbr0: port 3(vif5.0-emu) entered blocking state Jun 7 20:14:03.555438 [ 1069.515795] xenbr0: port 3(vif5.0-emu) entered forwarding state Jun 7 20:14:03.567417 (XEN) d5v0: upcall vector f3 Jun 7 20:14:03.567436 (XEN) Dom5 callback via changed to GSI 1 Jun 7 20:14:03.567449 [ 1069.540970] xenbr0: port 3(vif5.0-emu) entered disabled state Jun 7 20:14:03.579419 [ 1069.541457] vif5.0-emu (unregistering): left allmulticast mode Jun 7 20:14:03.591410 [ 1069.541683] vif5.0-emu (unregistering): left promiscuous mode Jun 7 20:14:03.591434 [ 1069.541866] xenbr0: port 3(vif5.0-emu) entered disabled state Jun 7 20:14:03.603414 (XEN) common/grant_table.c:1909:d5v0 Expanding d5 grant table from 1 to 3 frames Jun 7 20:14:03.603438 [ 1069.623018] xen-blkback: backend/vbd/5/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 7 20:14:03.651410 [ 1070.292812] vif vif-5-0 vif5.0: Guest Rx ready Jun 7 20:14:04.323413 [ 1070.293228] xenbr0: port 2(vif5.0) entered blocking state Jun 7 20:14:04.323437 [ 1070.293443] xenbr0: port 2(vif5.0) entered forwarding state Jun 7 20:14:04.335369 (XEN) HVM d5v0 save: CPU Jun 7 20:15:12.951402 (XEN) HVM d5v1 save: CPU Jun 7 20:15:12.951421 (XEN) HVM d5 save: PIC Jun 7 20:15:12.951432 (XEN) HVM d5 save: IOAPIC Jun 7 20:15:12.963413 (XEN) HVM d5v0 save: LAPIC Jun 7 20:15:12.963431 (XEN) HVM d5v1 save: LAPIC Jun 7 20:15:12.963442 (XEN) HVM d5v0 save: LAPIC_REGS Jun 7 20:15:12.963453 (XEN) HVM d5v1 save: LAPIC_REGS Jun 7 20:15:12.975416 (XEN) HVM d5 save: PCI_IRQ Jun 7 20:15:12.975434 (XEN) HVM d5 save: ISA_IRQ Jun 7 20:15:12.975445 (XEN) HVM d5 save: PCI_LINK Jun 7 20:15:12.975456 (XEN) HVM d5 save: PIT Jun 7 20:15:12.987411 (XEN) HVM d5 save: RTC Jun 7 20:15:12.987429 (XEN) HVM d5 save: HPET Jun 7 20:15:12.987440 (XEN) HVM d5 save: PMTIMER Jun 7 20:15:12.987450 (XEN) HVM d5v0 save: MTRR Jun 7 20:15:12.987460 (XEN) HVM d5v1 save: MTRR Jun 7 20:15:12.999412 (XEN) HVM d5 save: VIRIDIAN_DOMAIN Jun 7 20:15:12.999431 (XEN) HVM d5v0 save: CPU_XSAVE Jun 7 20:15:12.999443 (XEN) HVM d5v1 save: CPU_XSAVE Jun 7 20:15:12.999454 (XEN) HVM d5v0 save: VIRIDIAN_VCPU Jun 7 20:15:13.011414 (XEN) HVM d5v1 save: VIRIDIAN_VCPU Jun 7 20:15:13.011433 (XEN) HVM d5v0 save: VMCE_VCPU Jun 7 20:15:13.011444 (XEN) HVM d5v1 save: VMCE_VCPU Jun 7 20:15:13.023411 (XEN) HVM d5v0 save: TSC_ADJUST Jun 7 20:15:13.023430 (XEN) HVM d5v1 save: TSC_ADJUST Jun 7 20:15:13.023442 (XEN) HVM d5v0 save: CPU_MSR Jun 7 20:15:13.023453 (XEN) HVM d5v1 save: CPU_MSR Jun 7 20:15:13.035413 (XEN) HVM restore d6: CPU 0 Jun 7 20:15:13.035432 (XEN) HVM restore d6: CPU 1 Jun 7 20:15:13.035443 (XEN) HVM restore d6: PIC 0 Jun 7 20:15:13.035453 (XEN) HVM restore d6: PIC 1 Jun 7 20:15:13.047413 (XEN) HVM restore d6: IOAPIC 0 Jun 7 20:15:13.047432 (XEN) HVM restore d6: LAPIC 0 Jun 7 20:15:13.047444 (XEN) HVM restore d6: LAPIC 1 Jun 7 20:15:13.047454 (XEN) HVM restore d6: LAPIC_REGS 0 Jun 7 20:15:13.059414 (XEN) HVM restore d6: LAPIC_REGS 1 Jun 7 20:15:13.059433 (XEN) HVM restore d6: PCI_IRQ 0 Jun 7 20:15:13.059445 (XEN) HVM restore d6: ISA_IRQ 0 Jun 7 20:15:13.059456 (XEN) HVM restore d6: PCI_LINK 0 Jun 7 20:15:13.071414 (XEN) HVM restore d6: PIT 0 Jun 7 20:15:13.071433 (XEN) HVM restore d6: RTC 0 Jun 7 20:15:13.071444 (XEN) HVM restore d6: HPET 0 Jun 7 20:15:13.071454 (XEN) HVM restore d6: PMTIMER 0 Jun 7 20:15:13.083413 (XEN) HVM restore d6: MTRR 0 Jun 7 20:15:13.083432 (XEN) HVM restore d6: MTRR 1 Jun 7 20:15:13.083443 (XEN) HVM restore d6: CPU_XSAVE 0 Jun 7 20:15:13.095410 (XEN) HVM restore d6: CPU_XSAVE 1 Jun 7 20:15:13.095430 (XEN) HVM restore d6: VMCE_VCPU 0 Jun 7 20:15:13.095442 (XEN) HVM restore d6: VMCE_VCPU 1 Jun 7 20:15:13.095453 (XEN) HVM restore d6: TSC_ADJUST 0 Jun 7 20:15:13.107392 (XEN) HVM restore d6: TSC_ADJUST 1 Jun 7 20:15:13.107411 [ 1139.944045] xenbr0: port 3(vif6.0) entered blocking state Jun 7 20:15:13.971417 [ 1139.944278] xenbr0: port 3(vif6.0) entered disabled state Jun 7 20:15:13.983420 [ 1139.944547] vif vif-6-0 vif6.0: entered allmulticast mode Jun 7 20:15:13.983442 [ 1139.944827] vif vif-6-0 vif6.0: entered promiscuous mode Jun 7 20:15:13.995364 [ 1140.299095] xenbr0: port 4(vif6.0-emu) entered blocking state Jun 7 20:15:14.331414 [ 1140.299363] xenbr0: port 4(vif6.0-emu) entered disabled state Jun 7 20:15:14.331437 [ 1140.299577] vif6.0-emu: entered allmulticast mode Jun 7 20:15:14.343414 [ 1140.299850] vif6.0-emu: entered promiscuous mode Jun 7 20:15:14.343435 [ 1140.309142] xenbr0: port 4(vif6.0-emu) entered blocking state Jun 7 20:15:14.355405 [ 1140.309289] xenbr0: port 4(vif6.0-emu) entered forwarding state Jun 7 20:15:14.355436 (XEN) d6v0: upcall vector f3 Jun 7 20:15:14.379402 (XEN) Dom6 callback via changed to GSI 1 Jun 7 20:15:14.379421 [ 1140.356677] xenbr0: port 4(vif6.0-emu) entered disabled state Jun 7 20:15:14.391417 [ 1140.357883] vif6.0-emu (unregistering): left allmulticast mode Jun 7 20:15:14.391439 [ 1140.358090] vif6.0-emu (unregistering): left promiscuous mode Jun 7 20:15:14.403418 [ 1140.358277] xenbr0: port 4(vif6.0-emu) entered disabled state Jun 7 20:15:14.415379 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 1 to 3 frames Jun 7 20:15:14.427383 [ 1140.463738] xenbr0: port 2(vif5.0) entered disabled state Jun 7 20:15:14.487396 [ 1140.464223] vif vif-5-0 vif5.0 (unregistering): left allmulticast mode Jun 7 20:15:14.499417 [ 1140.464456] vif vif-5-0 vif5.0 (unregistering): left promiscuous mode Jun 7 20:15:14.511395 [ 1140.464660] xenbr0: port 2(vif5.0) entered disabled state Jun 7 20:15:14.511417 [ 1140.498653] xen-blkback: backend/vbd/6/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 7 20:15:14.535372 [ 1141.233378] vif vif-6-0 vif6.0: Guest Rx ready Jun 7 20:15:15.255395 [ 1141.233746] xenbr0: port 3(vif6.0) entered blocking state Jun 7 20:15:15.267418 [ 1141.233935] xenbr0: port 3(vif6.0) entered forwarding state Jun 7 20:15:15.267440 (XEN) HVM d6v0 save: CPU Jun 7 20:16:01.455387 (XEN) HVM d6v1 save: CPU Jun 7 20:16:01.467411 (XEN) HVM d6 save: PIC Jun 7 20:16:01.467430 (XEN) HVM d6 save: IOAPIC Jun 7 20:16:01.467441 (XEN) HVM d6v0 save: LAPIC Jun 7 20:16:01.467451 (XEN) HVM d6v1 save: LAPIC Jun 7 20:16:01.467461 (XEN) HVM d6v0 save: LAPIC_REGS Jun 7 20:16:01.479413 (XEN) HVM d6v1 save: LAPIC_REGS Jun 7 20:16:01.479431 (XEN) HVM d6 save: PCI_IRQ Jun 7 20:16:01.479443 (XEN) HVM d6 save: ISA_IRQ Jun 7 20:16:01.479453 (XEN) HVM d6 save: PCI_LINK Jun 7 20:16:01.491412 (XEN) HVM d6 save: PIT Jun 7 20:16:01.491430 (XEN) HVM d6 save: RTC Jun 7 20:16:01.491440 (XEN) HVM d6 save: HPET Jun 7 20:16:01.491450 (XEN) HVM d6 save: PMTIMER Jun 7 20:16:01.491460 (XEN) HVM d6v0 save: MTRR Jun 7 20:16:01.503416 (XEN) HVM d6v1 save: MTRR Jun 7 20:16:01.503434 (XEN) HVM d6 save: VIRIDIAN_DOMAIN Jun 7 20:16:01.503446 (XEN) HVM d6v0 save: CPU_XSAVE Jun 7 20:16:01.503457 (XEN) HVM d6v1 save: CPU_XSAVE Jun 7 20:16:01.515413 (XEN) HVM d6v0 save: VIRIDIAN_VCPU Jun 7 20:16:01.515433 (XEN) HVM d6v1 save: VIRIDIAN_VCPU Jun 7 20:16:01.515444 (XEN) HVM d6v0 save: VMCE_VCPU Jun 7 20:16:01.527412 (XEN) HVM d6v1 save: VMCE_VCPU Jun 7 20:16:01.527432 (XEN) HVM d6v0 save: TSC_ADJUST Jun 7 20:16:01.527443 (XEN) HVM d6v1 save: TSC_ADJUST Jun 7 20:16:01.527454 (XEN) HVM d6v0 save: CPU_MSR Jun 7 20:16:01.539412 (XEN) HVM d6v1 save: CPU_MSR Jun 7 20:16:01.539431 (XEN) HVM restore d7: CPU 0 Jun 7 20:16:01.539442 (XEN) HVM restore d7: CPU 1 Jun 7 20:16:01.539452 (XEN) HVM restore d7: PIC 0 Jun 7 20:16:01.551413 (XEN) HVM restore d7: PIC 1 Jun 7 20:16:01.551432 (XEN) HVM restore d7: IOAPIC 0 Jun 7 20:16:01.551444 (XEN) HVM restore d7: LAPIC 0 Jun 7 20:16:01.551454 (XEN) HVM restore d7: LAPIC 1 Jun 7 20:16:01.563419 (XEN) HVM restore d7: LAPIC_REGS 0 Jun 7 20:16:01.563439 (XEN) HVM restore d7: LAPIC_REGS 1 Jun 7 20:16:01.563451 (XEN) HVM restore d7: PCI_IRQ 0 Jun 7 20:16:01.563462 (XEN) HVM restore d7: ISA_IRQ 0 Jun 7 20:16:01.575386 (XEN) HVM restore d7: PCI_LINK 0 Jun 7 20:16:01.575405 (XEN) HVM restore d7: PIT 0 Jun 7 20:16:01.575416 (XEN) HVM restore d7: RTC 0 Jun 7 20:16:01.587486 (XEN) HVM restore d7: HPET 0 Jun 7 20:16:01.587506 (XEN) HVM restore d7: PMTIMER 0 Jun 7 20:16:01.587518 (XEN) HVM restore d7: MTRR 0 Jun 7 20:16:01.587528 (XEN) HVM restore d7: MTRR 1 Jun 7 20:16:01.599489 (XEN) HVM restore d7: CPU_XSAVE 0 Jun 7 20:16:01.599510 (XEN) HVM restore d7: CPU_XSAVE 1 Jun 7 20:16:01.599522 (XEN) HVM restore d7: VMCE_VCPU 0 Jun 7 20:16:01.599533 (XEN) HVM restore d7: VMCE_VCPU 1 Jun 7 20:16:01.611479 (XEN) HVM restore d7: TSC_ADJUST 0 Jun 7 20:16:01.611507 (XEN) HVM restore d7: TSC_ADJUST 1 Jun 7 20:16:01.611519 [ 1188.425939] xenbr0: port 2(vif7.0) entered blocking state Jun 7 20:16:02.451481 [ 1188.426111] xenbr0: port 2(vif7.0) entered disabled state Jun 7 20:16:02.463492 [ 1188.426271] vif vif-7-0 vif7.0: entered allmulticast mode Jun 7 20:16:02.463514 [ 1188.426506] vif vif-7-0 vif7.0: entered promiscuous mode Jun 7 20:16:02.475472 [ 1188.764614] xenbr0: port 4(vif7.0-emu) entered blocking state Jun 7 20:16:02.799537 [ 1188.764851] xenbr0: port 4(vif7.0-emu) entered disabled state Jun 7 20:16:02.799560 [ 1188.765097] vif7.0-emu: entered allmulticast mode Jun 7 20:16:02.811545 [ 1188.765407] vif7.0-emu: entered promiscuous mode Jun 7 20:16:02.811567 [ 1188.776226] xenbr0: port 4(vif7.0-emu) entered blocking state Jun 7 20:16:02.823494 [ 1188.776457] xenbr0: port 4(vif7.0-emu) entered forwarding state Jun 7 20:16:02.823517 (XEN) d7v0: upcall vector f3 Jun 7 20:16:02.847452 (XEN) Dom7 callback via changed to GSI 1 Jun 7 20:16:02.859489 [ 1188.828795] xenbr0: port 4(vif7.0-emu) entered disabled state Jun 7 20:16:02.859511 [ 1188.829348] vif7.0-emu (unregistering): left allmulticast mode Jun 7 20:16:02.871492 [ 1188.829547] vif7.0-emu (unregistering): left promiscuous mode Jun 7 20:16:02.871514 [ 1188.829744] xenbr0: port 4(vif7.0-emu) entered disabled state Jun 7 20:16:02.883494 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 1 to 3 frames Jun 7 20:16:02.895450 [ 1188.955913] xenbr0: port 3(vif6.0) entered disabled state Jun 7 20:16:02.979472 [ 1188.956444] vif vif-6-0 vif6.0 (unregistering): left allmulticast mode Jun 7 20:16:02.991494 [ 1188.956656] vif vif-6-0 vif6.0 (unregistering): left promiscuous mode Jun 7 20:16:03.003477 [ 1188.956868] xenbr0: port 3(vif6.0) entered disabled state Jun 7 20:16:03.003503 [ 1188.986392] xen-blkback: backend/vbd/7/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 7 20:16:03.015495 [ 1189.587129] vif vif-7-0 vif7.0: Guest Rx ready Jun 7 20:16:03.615489 [ 1189.587542] xenbr0: port 2(vif7.0) entered blocking state Jun 7 20:16:03.627462 [ 1189.587731] xenbr0: port 2(vif7.0) entered forwarding state Jun 7 20:16:03.627485 (XEN) HVM d7v0 save: CPU Jun 7 20:16:46.971491 (XEN) HVM d7v1 save: CPU Jun 7 20:16:46.971509 (XEN) HVM d7 save: PIC Jun 7 20:16:46.971520 (XEN) HVM d7 save: IOAPIC Jun 7 20:16:46.971530 (XEN) HVM d7v0 save: LAPIC Jun 7 20:16:46.983489 (XEN) HVM d7v1 save: LAPIC Jun 7 20:16:46.983507 (XEN) HVM d7v0 save: LAPIC_REGS Jun 7 20:16:46.983519 (XEN) HVM d7v1 save: LAPIC_REGS Jun 7 20:16:46.983529 (XEN) HVM d7 save: PCI_IRQ Jun 7 20:16:46.995489 (XEN) HVM d7 save: ISA_IRQ Jun 7 20:16:46.995507 (XEN) HVM d7 save: PCI_LINK Jun 7 20:16:46.995519 (XEN) HVM d7 save: PIT Jun 7 20:16:46.995529 (XEN) HVM d7 save: RTC Jun 7 20:16:46.995538 (XEN) HVM d7 save: HPET Jun 7 20:16:47.007499 (XEN) HVM d7 save: PMTIMER Jun 7 20:16:47.007517 (XEN) HVM d7v0 save: MTRR Jun 7 20:16:47.007528 (XEN) HVM d7v1 save: MTRR Jun 7 20:16:47.007539 (XEN) HVM d7 save: VIRIDIAN_DOMAIN Jun 7 20:16:47.019489 (XEN) HVM d7v0 save: CPU_XSAVE Jun 7 20:16:47.019508 (XEN) HVM d7v1 save: CPU_XSAVE Jun 7 20:16:47.019520 (XEN) HVM d7v0 save: VIRIDIAN_VCPU Jun 7 20:16:47.019531 (XEN) HVM d7v1 save: VIRIDIAN_VCPU Jun 7 20:16:47.031491 (XEN) HVM d7v0 save: VMCE_VCPU Jun 7 20:16:47.031510 (XEN) HVM d7v1 save: VMCE_VCPU Jun 7 20:16:47.031521 (XEN) HVM d7v0 save: TSC_ADJUST Jun 7 20:16:47.043488 (XEN) HVM d7v1 save: TSC_ADJUST Jun 7 20:16:47.043507 (XEN) HVM d7v0 save: CPU_MSR Jun 7 20:16:47.043519 (XEN) HVM d7v1 save: CPU_MSR Jun 7 20:16:47.043529 (XEN) HVM restore d8: CPU 0 Jun 7 20:16:47.055489 (XEN) HVM restore d8: CPU 1 Jun 7 20:16:47.055508 (XEN) HVM restore d8: PIC 0 Jun 7 20:16:47.055519 (XEN) HVM restore d8: PIC 1 Jun 7 20:16:47.055529 (XEN) HVM restore d8: IOAPIC 0 Jun 7 20:16:47.067487 (XEN) HVM restore d8: LAPIC 0 Jun 7 20:16:47.067507 (XEN) HVM restore d8: LAPIC 1 Jun 7 20:16:47.067526 (XEN) HVM restore d8: LAPIC_REGS 0 Jun 7 20:16:47.067537 (XEN) HVM restore d8: LAPIC_REGS 1 Jun 7 20:16:47.079489 (XEN) HVM restore d8: PCI_IRQ 0 Jun 7 20:16:47.079508 (XEN) HVM restore d8: ISA_IRQ 0 Jun 7 20:16:47.079519 (XEN) HVM restore d8: PCI_LINK 0 Jun 7 20:16:47.079529 (XEN) HVM restore d8: PIT 0 Jun 7 20:16:47.091488 (XEN) HVM restore d8: RTC 0 Jun 7 20:16:47.091506 (XEN) HVM restore d8: HPET 0 Jun 7 20:16:47.091516 (XEN) HVM restore d8: PMTIMER 0 Jun 7 20:16:47.091526 (XEN) HVM restore d8: MTRR 0 Jun 7 20:16:47.103489 (XEN) HVM restore d8: MTRR 1 Jun 7 20:16:47.103507 (XEN) HVM restore d8: CPU_XSAVE 0 Jun 7 20:16:47.103519 (XEN) HVM restore d8: CPU_XSAVE 1 Jun 7 20:16:47.115486 (XEN) HVM restore d8: VMCE_VCPU 0 Jun 7 20:16:47.115505 (XEN) HVM restore d8: VMCE_VCPU 1 Jun 7 20:16:47.115516 (XEN) HVM restore d8: TSC_ADJUST 0 Jun 7 20:16:47.115527 (XEN) HVM restore d8: TSC_ADJUST 1 Jun 7 20:16:47.127448 [ 1233.951036] xenbr0: port 3(vif8.0) entered blocking state Jun 7 20:16:47.979488 [ 1233.951274] xenbr0: port 3(vif8.0) entered disabled state Jun 7 20:16:47.991491 [ 1233.951541] vif vif-8-0 vif8.0: entered allmulticast mode Jun 7 20:16:47.991513 [ 1233.951825] vif vif-8-0 vif8.0: entered promiscuous mode Jun 7 20:16:48.004726 [ 1234.290613] xenbr0: port 4(vif8.0-emu) entered blocking state Jun 7 20:16:48.315473 [ 1234.290779] xenbr0: port 4(vif8.0-emu) entered disabled state Jun 7 20:16:48.327498 [ 1234.290942] vif8.0-emu: entered allmulticast mode Jun 7 20:16:48.327518 [ 1234.291135] vif8.0-emu: entered promiscuous mode Jun 7 20:16:48.339420 [ 1234.297981] xenbr0: port 4(vif8.0-emu) entered blocking state Jun 7 20:16:48.339443 [ 1234.298126] xenbr0: port 4(vif8.0-emu) entered forwarding state Jun 7 20:16:48.351398 (XEN) d8v0: upcall vector f3 Jun 7 20:16:48.375413 (XEN) Dom8 callback via changed to GSI 1 Jun 7 20:16:48.375433 [ 1234.347864] xenbr0: port 4(vif8.0-emu) entered disabled state Jun 7 20:16:48.387414 [ 1234.348460] vif8.0-emu (unregistering): left allmulticast mode Jun 7 20:16:48.387436 [ 1234.348665] vif8.0-emu (unregistering): left promiscuous mode Jun 7 20:16:48.399414 [ 1234.348866] xenbr0: port 4(vif8.0-emu) entered disabled state Jun 7 20:16:48.399436 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 1 to 3 frames Jun 7 20:16:48.411393 [ 1234.459043] xenbr0: port 2(vif7.0) entered disabled state Jun 7 20:16:48.483397 [ 1234.459595] vif vif-7-0 vif7.0 (unregistering): left allmulticast mode Jun 7 20:16:48.495418 [ 1234.459830] vif vif-7-0 vif7.0 (unregistering): left promiscuous mode Jun 7 20:16:48.507404 [ 1234.460030] xenbr0: port 2(vif7.0) entered disabled state Jun 7 20:16:48.507425 [ 1234.489811] xen-blkback: backend/vbd/8/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 7 20:16:48.519420 [ 1235.203462] vif vif-8-0 vif8.0: Guest Rx ready Jun 7 20:16:49.227398 [ 1235.203789] xenbr0: port 3(vif8.0) entered blocking state Jun 7 20:16:49.239424 [ 1235.203974] xenbr0: port 3(vif8.0) entered forwarding state Jun 7 20:16:49.239446 (XEN) HVM d8v0 save: CPU Jun 7 20:17:32.051552 (XEN) HVM d8v1 save: CPU Jun 7 20:17:32.051572 (XEN) HVM d8 save: PIC Jun 7 20:17:32.051583 (XEN) HVM d8 save: IOAPIC Jun 7 20:17:32.051593 (XEN) HVM d8v0 save: LAPIC Jun 7 20:17:32.051603 (XEN) HVM d8v1 save: LAPIC Jun 7 20:17:32.063492 (XEN) HVM d8v0 save: LAPIC_REGS Jun 7 20:17:32.063512 (XEN) HVM d8v1 save: LAPIC_REGS Jun 7 20:17:32.063523 (XEN) HVM d8 save: PCI_IRQ Jun 7 20:17:32.063534 (XEN) HVM d8 save: ISA_IRQ Jun 7 20:17:32.075488 (XEN) HVM d8 save: PCI_LINK Jun 7 20:17:32.075506 (XEN) HVM d8 save: PIT Jun 7 20:17:32.075517 (XEN) HVM d8 save: RTC Jun 7 20:17:32.075527 (XEN) HVM d8 save: HPET Jun 7 20:17:32.087487 (XEN) HVM d8 save: PMTIMER Jun 7 20:17:32.087506 (XEN) HVM d8v0 save: MTRR Jun 7 20:17:32.087517 (XEN) HVM d8v1 save: MTRR Jun 7 20:17:32.087527 (XEN) HVM d8 save: VIRIDIAN_DOMAIN Jun 7 20:17:32.099494 (XEN) HVM d8v0 save: CPU_XSAVE Jun 7 20:17:32.099514 (XEN) HVM d8v1 save: CPU_XSAVE Jun 7 20:17:32.099525 (XEN) HVM d8v0 save: VIRIDIAN_VCPU Jun 7 20:17:32.099536 (XEN) HVM d8v1 save: VIRIDIAN_VCPU Jun 7 20:17:32.111490 (XEN) HVM d8v0 save: VMCE_VCPU Jun 7 20:17:32.111509 (XEN) HVM d8v1 save: VMCE_VCPU Jun 7 20:17:32.111519 (XEN) HVM d8v0 save: TSC_ADJUST Jun 7 20:17:32.111530 (XEN) HVM d8v1 save: TSC_ADJUST Jun 7 20:17:32.123491 (XEN) HVM d8v0 save: CPU_MSR Jun 7 20:17:32.123509 (XEN) HVM d8v1 save: CPU_MSR Jun 7 20:17:32.123520 (XEN) HVM restore d9: CPU 0 Jun 7 20:17:32.123530 (XEN) HVM restore d9: CPU 1 Jun 7 20:17:32.135488 (XEN) HVM restore d9: PIC 0 Jun 7 20:17:32.135506 (XEN) HVM restore d9: PIC 1 Jun 7 20:17:32.135517 (XEN) HVM restore d9: IOAPIC 0 Jun 7 20:17:32.135526 (XEN) HVM restore d9: LAPIC 0 Jun 7 20:17:32.147489 (XEN) HVM restore d9: LAPIC 1 Jun 7 20:17:32.147507 (XEN) HVM restore d9: LAPIC_REGS 0 Jun 7 20:17:32.147518 (XEN) HVM restore d9: LAPIC_REGS 1 Jun 7 20:17:32.147529 (XEN) HVM restore d9: PCI_IRQ 0 Jun 7 20:17:32.159494 (XEN) HVM restore d9: ISA_IRQ 0 Jun 7 20:17:32.159512 (XEN) HVM restore d9: PCI_LINK 0 Jun 7 20:17:32.159523 (XEN) HVM restore d9: PIT 0 Jun 7 20:17:32.171488 (XEN) HVM restore d9: RTC 0 Jun 7 20:17:32.171506 (XEN) HVM restore d9: HPET 0 Jun 7 20:17:32.171517 (XEN) HVM restore d9: PMTIMER 0 Jun 7 20:17:32.171527 (XEN) HVM restore d9: MTRR 0 Jun 7 20:17:32.183485 (XEN) HVM restore d9: MTRR 1 Jun 7 20:17:32.183503 (XEN) HVM restore d9: CPU_XSAVE 0 Jun 7 20:17:32.183515 (XEN) HVM restore d9: CPU_XSAVE 1 Jun 7 20:17:32.183525 (XEN) HVM restore d9: VMCE_VCPU 0 Jun 7 20:17:32.195529 (XEN) HVM restore d9: VMCE_VCPU 1 Jun 7 20:17:32.195547 (XEN) HVM restore d9: TSC_ADJUST 0 Jun 7 20:17:32.195559 (XEN) HVM restore d9: TSC_ADJUST 1 Jun 7 20:17:32.207438 [ 1278.999635] xenbr0: port 2(vif9.0) entered blocking state Jun 7 20:17:33.035486 [ 1278.999808] xenbr0: port 2(vif9.0) entered disabled state Jun 7 20:17:33.035509 [ 1278.999969] vif vif-9-0 vif9.0: entered allmulticast mode Jun 7 20:17:33.047471 [ 1279.000163] vif vif-9-0 vif9.0: entered promiscuous mode Jun 7 20:17:33.047493 [ 1279.323094] xenbr0: port 4(vif9.0-emu) entered blocking state Jun 7 20:17:33.359489 [ 1279.323351] xenbr0: port 4(vif9.0-emu) entered disabled state Jun 7 20:17:33.359512 [ 1279.323568] vif9.0-emu: entered allmulticast mode Jun 7 20:17:33.371487 [ 1279.323851] vif9.0-emu: entered promiscuous mode Jun 7 20:17:33.371509 [ 1279.334513] xenbr0: port 4(vif9.0-emu) entered blocking state Jun 7 20:17:33.383471 [ 1279.334717] xenbr0: port 4(vif9.0-emu) entered forwarding state Jun 7 20:17:33.383493 (XEN) d9v0: upcall vector f3 Jun 7 20:17:33.407461 (XEN) Dom9 callback via changed to GSI 1 Jun 7 20:17:33.419487 [ 1279.384856] xenbr0: port 4(vif9.0-emu) entered disabled state Jun 7 20:17:33.419510 [ 1279.385415] vif9.0-emu (unregistering): left allmulticast mode Jun 7 20:17:33.431517 [ 1279.385616] vif9.0-emu (unregistering): left promiscuous mode Jun 7 20:17:33.431540 [ 1279.385804] xenbr0: port 4(vif9.0-emu) entered disabled state Jun 7 20:17:33.443490 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 1 to 3 frames Jun 7 20:17:33.455434 [ 1279.498624] xenbr0: port 3(vif8.0) entered disabled state Jun 7 20:17:33.527485 [ 1279.499185] vif vif-8-0 vif8.0 (unregistering): left allmulticast mode Jun 7 20:17:33.539492 [ 1279.499410] vif vif-8-0 vif8.0 (unregistering): left promiscuous mode Jun 7 20:17:33.539514 [ 1279.499598] xenbr0: port 3(vif8.0) entered disabled state Jun 7 20:17:33.551491 [ 1279.526536] xen-blkback: backend/vbd/9/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 7 20:17:33.563461 [ 1280.056325] vif vif-9-0 vif9.0: Guest Rx ready Jun 7 20:17:34.091488 [ 1280.056684] xenbr0: port 2(vif9.0) entered blocking state Jun 7 20:17:34.091511 [ 1280.056872] xenbr0: port 2(vif9.0) entered forwarding state Jun 7 20:17:34.103497 (XEN) HVM d9v0 save: CPU Jun 7 20:18:18.395400 (XEN) HVM d9v1 save: CPU Jun 7 20:18:18.395420 (XEN) HVM d9 save: PIC Jun 7 20:18:18.407412 (XEN) HVM d9 save: IOAPIC Jun 7 20:18:18.407429 (XEN) HVM d9v0 save: LAPIC Jun 7 20:18:18.407440 (XEN) HVM d9v1 save: LAPIC Jun 7 20:18:18.407449 (XEN) HVM d9v0 save: LAPIC_REGS Jun 7 20:18:18.419411 (XEN) HVM d9v1 save: LAPIC_REGS Jun 7 20:18:18.419429 (XEN) HVM d9 save: PCI_IRQ Jun 7 20:18:18.419440 (XEN) HVM d9 save: ISA_IRQ Jun 7 20:18:18.419449 (XEN) HVM d9 save: PCI_LINK Jun 7 20:18:18.431412 (XEN) HVM d9 save: PIT Jun 7 20:18:18.431429 (XEN) HVM d9 save: RTC Jun 7 20:18:18.431439 (XEN) HVM d9 save: HPET Jun 7 20:18:18.431448 (XEN) HVM d9 save: PMTIMER Jun 7 20:18:18.431457 (XEN) HVM d9v0 save: MTRR Jun 7 20:18:18.443412 (XEN) HVM d9v1 save: MTRR Jun 7 20:18:18.443430 (XEN) HVM d9 save: VIRIDIAN_DOMAIN Jun 7 20:18:18.443441 (XEN) HVM d9v0 save: CPU_XSAVE Jun 7 20:18:18.443451 (XEN) HVM d9v1 save: CPU_XSAVE Jun 7 20:18:18.455413 (XEN) HVM d9v0 save: VIRIDIAN_VCPU Jun 7 20:18:18.455432 (XEN) HVM d9v1 save: VIRIDIAN_VCPU Jun 7 20:18:18.455443 (XEN) HVM d9v0 save: VMCE_VCPU Jun 7 20:18:18.467422 (XEN) HVM d9v1 save: VMCE_VCPU Jun 7 20:18:18.467440 (XEN) HVM d9v0 save: TSC_ADJUST Jun 7 20:18:18.467451 (XEN) HVM d9v1 save: TSC_ADJUST Jun 7 20:18:18.467461 (XEN) HVM d9v0 save: CPU_MSR Jun 7 20:18:18.479410 (XEN) HVM d9v1 save: CPU_MSR Jun 7 20:18:18.479428 (XEN) HVM restore d10: CPU 0 Jun 7 20:18:18.479439 (XEN) HVM restore d10: CPU 1 Jun 7 20:18:18.479448 (XEN) HVM restore d10: PIC 0 Jun 7 20:18:18.491418 (XEN) HVM restore d10: PIC 1 Jun 7 20:18:18.491436 (XEN) HVM restore d10: IOAPIC 0 Jun 7 20:18:18.491447 (XEN) HVM restore d10: LAPIC 0 Jun 7 20:18:18.491456 (XEN) HVM restore d10: LAPIC 1 Jun 7 20:18:18.503411 (XEN) HVM restore d10: LAPIC_REGS 0 Jun 7 20:18:18.503430 (XEN) HVM restore d10: LAPIC_REGS 1 Jun 7 20:18:18.503442 (XEN) HVM restore d10: PCI_IRQ 0 Jun 7 20:18:18.515412 (XEN) HVM restore d10: ISA_IRQ 0 Jun 7 20:18:18.515430 (XEN) HVM restore d10: PCI_LINK 0 Jun 7 20:18:18.515442 (XEN) HVM restore d10: PIT 0 Jun 7 20:18:18.515452 (XEN) HVM restore d10: RTC 0 Jun 7 20:18:18.527417 (XEN) HVM restore d10: HPET 0 Jun 7 20:18:18.527435 (XEN) HVM restore d10: PMTIMER 0 Jun 7 20:18:18.527446 (XEN) HVM restore d10: MTRR 0 Jun 7 20:18:18.527456 (XEN) HVM restore d10: MTRR 1 Jun 7 20:18:18.539411 (XEN) HVM restore d10: CPU_XSAVE 0 Jun 7 20:18:18.539430 (XEN) HVM restore d10: CPU_XSAVE 1 Jun 7 20:18:18.539441 (XEN) HVM restore d10: VMCE_VCPU 0 Jun 7 20:18:18.539452 (XEN) HVM restore d10: VMCE_VCPU 1 Jun 7 20:18:18.551409 (XEN) HVM restore d10: TSC_ADJUST 0 Jun 7 20:18:18.551427 (XEN) HVM restore d10: TSC_ADJUST 1 Jun 7 20:18:18.551438 [ 1325.366868] xenbr0: port 3(vif10.0) entered blocking state Jun 7 20:18:19.403412 [ 1325.367039] xenbr0: port 3(vif10.0) entered disabled state Jun 7 20:18:19.403434 [ 1325.367198] vif vif-10-0 vif10.0: entered allmulticast mode Jun 7 20:18:19.415400 [ 1325.367411] vif vif-10-0 vif10.0: entered promiscuous mode Jun 7 20:18:19.415421 [ 1325.686025] xenbr0: port 4(vif10.0-emu) entered blocking state Jun 7 20:18:19.715406 [ 1325.686253] xenbr0: port 4(vif10.0-emu) entered disabled state Jun 7 20:18:19.727415 [ 1325.686536] vif10.0-emu: entered allmulticast mode Jun 7 20:18:19.727436 [ 1325.686811] vif10.0-emu: entered promiscuous mode Jun 7 20:18:19.739415 [ 1325.697977] xenbr0: port 4(vif10.0-emu) entered blocking state Jun 7 20:18:19.739437 [ 1325.698182] xenbr0: port 4(vif10.0-emu) entered forwarding state Jun 7 20:18:19.751388 (XEN) d10v0: upcall vector f3 Jun 7 20:18:19.775395 (XEN) Dom10 callback via changed to GSI 1 Jun 7 20:18:19.775414 [ 1325.749434] xenbr0: port 4(vif10.0-emu) entered disabled state Jun 7 20:18:19.787424 [ 1325.749978] vif10.0-emu (unregistering): left allmulticast mode Jun 7 20:18:19.799412 [ 1325.750176] vif10.0-emu (unregistering): left promiscuous mode Jun 7 20:18:19.799434 [ 1325.750404] xenbr0: port 4(vif10.0-emu) entered disabled state Jun 7 20:18:19.811415 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 1 to 3 frames Jun 7 20:18:19.811440 [ 1325.861755] xenbr0: port 2(vif9.0) entered disabled state Jun 7 20:18:19.895416 [ 1325.862400] vif vif-9-0 vif9.0 (unregistering): left allmulticast mode Jun 7 20:18:19.907409 [ 1325.862597] vif vif-9-0 vif9.0 (unregistering): left promiscuous mode Jun 7 20:18:19.907434 [ 1325.862784] xenbr0: port 2(vif9.0) entered disabled state Jun 7 20:18:19.919395 [ 1325.893514] xen-blkback: backend/vbd/10/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 7 20:18:19.931386 [ 1326.398769] vif vif-10-0 vif10.0: Guest Rx ready Jun 7 20:18:20.435417 [ 1326.399108] xenbr0: port 3(vif10.0) entered blocking state Jun 7 20:18:20.435439 [ 1326.399296] xenbr0: port 3(vif10.0) entered forwarding state Jun 7 20:18:20.448793 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 20:18:26.171399 (XEN) HVM d10v0 save: CPU Jun 7 20:19:02.367390 (XEN) HVM d10v1 save: CPU Jun 7 20:19:02.367408 (XEN) HVM d10 save: PIC Jun 7 20:19:02.379455 (XEN) HVM d10 save: IOAPIC Jun 7 20:19:02.379474 (XEN) HVM d10v0 save: LAPIC Jun 7 20:19:02.379485 (XEN) HVM d10v1 save: LAPIC Jun 7 20:19:02.379495 (XEN) HVM d10v0 save: LAPIC_REGS Jun 7 20:19:02.391412 (XEN) HVM d10v1 save: LAPIC_REGS Jun 7 20:19:02.391431 (XEN) HVM d10 save: PCI_IRQ Jun 7 20:19:02.391443 (XEN) HVM d10 save: ISA_IRQ Jun 7 20:19:02.391453 (XEN) HVM d10 save: PCI_LINK Jun 7 20:19:02.403412 (XEN) HVM d10 save: PIT Jun 7 20:19:02.403430 (XEN) HVM d10 save: RTC Jun 7 20:19:02.403441 (XEN) HVM d10 save: HPET Jun 7 20:19:02.403451 (XEN) HVM d10 save: PMTIMER Jun 7 20:19:02.403461 (XEN) HVM d10v0 save: MTRR Jun 7 20:19:02.415413 (XEN) HVM d10v1 save: MTRR Jun 7 20:19:02.415432 (XEN) HVM d10 save: VIRIDIAN_DOMAIN Jun 7 20:19:02.415444 (XEN) HVM d10v0 save: CPU_XSAVE Jun 7 20:19:02.427409 (XEN) HVM d10v1 save: CPU_XSAVE Jun 7 20:19:02.427430 (XEN) HVM d10v0 save: VIRIDIAN_VCPU Jun 7 20:19:02.427442 (XEN) HVM d10v1 save: VIRIDIAN_VCPU Jun 7 20:19:02.427453 (XEN) HVM d10v0 save: VMCE_VCPU Jun 7 20:19:02.439412 (XEN) HVM d10v1 save: VMCE_VCPU Jun 7 20:19:02.439431 (XEN) HVM d10v0 save: TSC_ADJUST Jun 7 20:19:02.439443 (XEN) HVM d10v1 save: TSC_ADJUST Jun 7 20:19:02.439454 (XEN) HVM d10v0 save: CPU_MSR Jun 7 20:19:02.451414 (XEN) HVM d10v1 save: CPU_MSR Jun 7 20:19:02.451432 (XEN) HVM restore d11: CPU 0 Jun 7 20:19:02.451444 (XEN) HVM restore d11: CPU 1 Jun 7 20:19:02.451455 (XEN) HVM restore d11: PIC 0 Jun 7 20:19:02.463424 (XEN) HVM restore d11: PIC 1 Jun 7 20:19:02.463443 (XEN) HVM restore d11: IOAPIC 0 Jun 7 20:19:02.463454 (XEN) HVM restore d11: LAPIC 0 Jun 7 20:19:02.463465 (XEN) HVM restore d11: LAPIC 1 Jun 7 20:19:02.475421 (XEN) HVM restore d11: LAPIC_REGS 0 Jun 7 20:19:02.475440 (XEN) HVM restore d11: LAPIC_REGS 1 Jun 7 20:19:02.475452 (XEN) HVM restore d11: PCI_IRQ 0 Jun 7 20:19:02.487413 (XEN) HVM restore d11: ISA_IRQ 0 Jun 7 20:19:02.487432 (XEN) HVM restore d11: PCI_LINK 0 Jun 7 20:19:02.487444 (XEN) HVM restore d11: PIT 0 Jun 7 20:19:02.487454 (XEN) HVM restore d11: RTC 0 Jun 7 20:19:02.499417 (XEN) HVM restore d11: HPET 0 Jun 7 20:19:02.499435 (XEN) HVM restore d11: PMTIMER 0 Jun 7 20:19:02.499447 (XEN) HVM restore d11: MTRR 0 Jun 7 20:19:02.499458 (XEN) HVM restore d11: MTRR 1 Jun 7 20:19:02.511414 (XEN) HVM restore d11: CPU_XSAVE 0 Jun 7 20:19:02.511434 (XEN) HVM restore d11: CPU_XSAVE 1 Jun 7 20:19:02.511446 (XEN) HVM restore d11: VMCE_VCPU 0 Jun 7 20:19:02.523412 (XEN) HVM restore d11: VMCE_VCPU 1 Jun 7 20:19:02.523431 (XEN) HVM restore d11: TSC_ADJUST 0 Jun 7 20:19:02.523444 (XEN) HVM restore d11: TSC_ADJUST 1 Jun 7 20:19:02.535361 [ 1369.322889] xenbr0: port 2(vif11.0) entered blocking state Jun 7 20:19:03.351405 [ 1369.323062] xenbr0: port 2(vif11.0) entered disabled state Jun 7 20:19:03.363412 [ 1369.323224] vif vif-11-0 vif11.0: entered allmulticast mode Jun 7 20:19:03.363442 [ 1369.323449] vif vif-11-0 vif11.0: entered promiscuous mode Jun 7 20:19:03.375391 [ 1369.633993] xenbr0: port 4(vif11.0-emu) entered blocking state Jun 7 20:19:03.663401 [ 1369.634159] xenbr0: port 4(vif11.0-emu) entered disabled state Jun 7 20:19:03.675416 [ 1369.634337] vif11.0-emu: entered allmulticast mode Jun 7 20:19:03.675437 [ 1369.634528] vif11.0-emu: entered promiscuous mode Jun 7 20:19:03.687414 [ 1369.641153] xenbr0: port 4(vif11.0-emu) entered blocking state Jun 7 20:19:03.687436 [ 1369.641298] xenbr0: port 4(vif11.0-emu) entered forwarding state Jun 7 20:19:03.699393 (XEN) d11v0: upcall vector f3 Jun 7 20:19:03.711383 (XEN) Dom11 callback via changed to GSI 1 Jun 7 20:19:03.723412 [ 1369.686681] xenbr0: port 4(vif11.0-emu) entered disabled state Jun 7 20:19:03.723434 [ 1369.687136] vif11.0-emu (unregistering): left allmulticast mode Jun 7 20:19:03.735414 [ 1369.687372] vif11.0-emu (unregistering): left promiscuous mode Jun 7 20:19:03.735436 [ 1369.687558] xenbr0: port 4(vif11.0-emu) entered disabled state Jun 7 20:19:03.747415 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 1 to 3 frames Jun 7 20:19:03.759365 [ 1369.794648] xenbr0: port 3(vif10.0) entered disabled state Jun 7 20:19:03.831412 [ 1369.795174] vif vif-10-0 vif10.0 (unregistering): left allmulticast mode Jun 7 20:19:03.831436 [ 1369.795408] vif vif-10-0 vif10.0 (unregistering): left promiscuous mode Jun 7 20:19:03.843417 [ 1369.795629] xenbr0: port 3(vif10.0) entered disabled state Jun 7 20:19:03.855403 [ 1369.818332] xen-blkback: backend/vbd/11/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 7 20:19:03.855433 [ 1370.477041] vif vif-11-0 vif11.0: Guest Rx ready Jun 7 20:19:04.515410 [ 1370.477414] xenbr0: port 2(vif11.0) entered blocking state Jun 7 20:19:04.515434 [ 1370.477605] xenbr0: port 2(vif11.0) entered forwarding state Jun 7 20:19:04.527363 (XEN) HVM d11v0 save: CPU Jun 7 20:19:46.411428 (XEN) HVM d11v1 save: CPU Jun 7 20:19:46.423410 (XEN) HVM d11 save: PIC Jun 7 20:19:46.423428 (XEN) HVM d11 save: IOAPIC Jun 7 20:19:46.423439 (XEN) HVM d11v0 save: LAPIC Jun 7 20:19:46.423449 (XEN) HVM d11v1 save: LAPIC Jun 7 20:19:46.423459 (XEN) HVM d11v0 save: LAPIC_REGS Jun 7 20:19:46.435419 (XEN) HVM d11v1 save: LAPIC_REGS Jun 7 20:19:46.435438 (XEN) HVM d11 save: PCI_IRQ Jun 7 20:19:46.435449 (XEN) HVM d11 save: ISA_IRQ Jun 7 20:19:46.447409 (XEN) HVM d11 save: PCI_LINK Jun 7 20:19:46.447428 (XEN) HVM d11 save: PIT Jun 7 20:19:46.447439 (XEN) HVM d11 save: RTC Jun 7 20:19:46.447449 (XEN) HVM d11 save: HPET Jun 7 20:19:46.447459 (XEN) HVM d11 save: PMTIMER Jun 7 20:19:46.459412 (XEN) HVM d11v0 save: MTRR Jun 7 20:19:46.459430 (XEN) HVM d11v1 save: MTRR Jun 7 20:19:46.459441 (XEN) HVM d11 save: VIRIDIAN_DOMAIN Jun 7 20:19:46.459453 (XEN) HVM d11v0 save: CPU_XSAVE Jun 7 20:19:46.471414 (XEN) HVM d11v1 save: CPU_XSAVE Jun 7 20:19:46.471433 (XEN) HVM d11v0 save: VIRIDIAN_VCPU Jun 7 20:19:46.471445 (XEN) HVM d11v1 save: VIRIDIAN_VCPU Jun 7 20:19:46.483418 (XEN) HVM d11v0 save: VMCE_VCPU Jun 7 20:19:46.483437 (XEN) HVM d11v1 save: VMCE_VCPU Jun 7 20:19:46.483449 (XEN) HVM d11v0 save: TSC_ADJUST Jun 7 20:19:46.483460 (XEN) HVM d11v1 save: TSC_ADJUST Jun 7 20:19:46.495414 (XEN) HVM d11v0 save: CPU_MSR Jun 7 20:19:46.495432 (XEN) HVM d11v1 save: CPU_MSR Jun 7 20:19:46.495444 (XEN) HVM restore d12: CPU 0 Jun 7 20:19:46.495454 (XEN) HVM restore d12: CPU 1 Jun 7 20:19:46.507413 (XEN) HVM restore d12: PIC 0 Jun 7 20:19:46.507432 (XEN) HVM restore d12: PIC 1 Jun 7 20:19:46.507443 (XEN) HVM restore d12: IOAPIC 0 Jun 7 20:19:46.507454 (XEN) HVM restore d12: LAPIC 0 Jun 7 20:19:46.519413 (XEN) HVM restore d12: LAPIC 1 Jun 7 20:19:46.519432 (XEN) HVM restore d12: LAPIC_REGS 0 Jun 7 20:19:46.519444 (XEN) HVM restore d12: LAPIC_REGS 1 Jun 7 20:19:46.531413 (XEN) HVM restore d12: PCI_IRQ 0 Jun 7 20:19:46.531432 (XEN) HVM restore d12: ISA_IRQ 0 Jun 7 20:19:46.531452 (XEN) HVM restore d12: PCI_LINK 0 Jun 7 20:19:46.531464 (XEN) HVM restore d12: PIT 0 Jun 7 20:19:46.543414 (XEN) HVM restore d12: RTC 0 Jun 7 20:19:46.543432 (XEN) HVM restore d12: HPET 0 Jun 7 20:19:46.543442 (XEN) HVM restore d12: PMTIMER 0 Jun 7 20:19:46.543452 (XEN) HVM restore d12: MTRR 0 Jun 7 20:19:46.555413 (XEN) HVM restore d12: MTRR 1 Jun 7 20:19:46.555431 (XEN) HVM restore d12: CPU_XSAVE 0 Jun 7 20:19:46.555442 (XEN) HVM restore d12: CPU_XSAVE 1 Jun 7 20:19:46.555452 (XEN) HVM restore d12: VMCE_VCPU 0 Jun 7 20:19:46.567414 (XEN) HVM restore d12: VMCE_VCPU 1 Jun 7 20:19:46.567431 (XEN) HVM restore d12: TSC_ADJUST 0 Jun 7 20:19:46.567443 (XEN) HVM restore d12: TSC_ADJUST 1 Jun 7 20:19:46.579372 [ 1413.374278] xenbr0: port 3(vif12.0) entered blocking state Jun 7 20:19:47.407415 [ 1413.374536] xenbr0: port 3(vif12.0) entered disabled state Jun 7 20:19:47.419417 [ 1413.374765] vif vif-12-0 vif12.0: entered allmulticast mode Jun 7 20:19:47.419439 [ 1413.375045] vif vif-12-0 vif12.0: entered promiscuous mode Jun 7 20:19:47.431377 [ 1413.720725] xenbr0: port 4(vif12.0-emu) entered blocking state Jun 7 20:19:47.755418 [ 1413.720964] xenbr0: port 4(vif12.0-emu) entered disabled state Jun 7 20:19:47.767410 [ 1413.721205] vif12.0-emu: entered allmulticast mode Jun 7 20:19:47.767432 [ 1413.721594] vif12.0-emu: entered promiscuous mode Jun 7 20:19:47.767445 [ 1413.730177] xenbr0: port 4(vif12.0-emu) entered blocking state Jun 7 20:19:47.779419 [ 1413.730343] xenbr0: port 4(vif12.0-emu) entered forwarding state Jun 7 20:19:47.791367 (XEN) d12v0: upcall vector f3 Jun 7 20:19:47.803401 (XEN) Dom12 callback via changed to GSI 1 Jun 7 20:19:47.803420 [ 1413.772903] xenbr0: port 4(vif12.0-emu) entered disabled state Jun 7 20:19:47.815415 [ 1413.773426] vif12.0-emu (unregistering): left allmulticast mode Jun 7 20:19:47.815437 [ 1413.773620] vif12.0-emu (unregistering): left promiscuous mode Jun 7 20:19:47.827418 [ 1413.773805] xenbr0: port 4(vif12.0-emu) entered disabled state Jun 7 20:19:47.827440 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 1 to 3 frames Jun 7 20:19:47.839417 [ 1413.882985] xenbr0: port 2(vif11.0) entered disabled state Jun 7 20:19:47.911394 [ 1413.883759] vif vif-11-0 vif11.0 (unregistering): left allmulticast mode Jun 7 20:19:47.923419 [ 1413.883983] vif vif-11-0 vif11.0 (unregistering): left promiscuous mode Jun 7 20:19:47.935406 [ 1413.884214] xenbr0: port 2(vif11.0) entered disabled state Jun 7 20:19:47.935428 [ 1413.913508] xen-blkback: backend/vbd/12/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 7 20:19:47.947422 [ 1414.586338] vif vif-12-0 vif12.0: Guest Rx ready Jun 7 20:19:48.619414 [ 1414.586681] xenbr0: port 3(vif12.0) entered blocking state Jun 7 20:19:48.631389 [ 1414.586869] xenbr0: port 3(vif12.0) entered forwarding state Jun 7 20:19:48.631412 (XEN) HVM d12v0 save: CPU Jun 7 20:20:31.619414 (XEN) HVM d12v1 save: CPU Jun 7 20:20:31.619434 (XEN) HVM d12 save: PIC Jun 7 20:20:31.619444 (XEN) HVM d12 save: IOAPIC Jun 7 20:20:31.619454 (XEN) HVM d12v0 save: LAPIC Jun 7 20:20:31.631414 (XEN) HVM d12v1 save: LAPIC Jun 7 20:20:31.631432 (XEN) HVM d12v0 save: LAPIC_REGS Jun 7 20:20:31.631444 (XEN) HVM d12v1 save: LAPIC_REGS Jun 7 20:20:31.631455 (XEN) HVM d12 save: PCI_IRQ Jun 7 20:20:31.643411 (XEN) HVM d12 save: ISA_IRQ Jun 7 20:20:31.643429 (XEN) HVM d12 save: PCI_LINK Jun 7 20:20:31.643440 (XEN) HVM d12 save: PIT Jun 7 20:20:31.643450 (XEN) HVM d12 save: RTC Jun 7 20:20:31.655412 (XEN) HVM d12 save: HPET Jun 7 20:20:31.655431 (XEN) HVM d12 save: PMTIMER Jun 7 20:20:31.655442 (XEN) HVM d12v0 save: MTRR Jun 7 20:20:31.655452 (XEN) HVM d12v1 save: MTRR Jun 7 20:20:31.655462 (XEN) HVM d12 save: VIRIDIAN_DOMAIN Jun 7 20:20:31.667421 (XEN) HVM d12v0 save: CPU_XSAVE Jun 7 20:20:31.667439 (XEN) HVM d12v1 save: CPU_XSAVE Jun 7 20:20:31.667451 (XEN) HVM d12v0 save: VIRIDIAN_VCPU Jun 7 20:20:31.679415 (XEN) HVM d12v1 save: VIRIDIAN_VCPU Jun 7 20:20:31.679442 (XEN) HVM d12v0 save: VMCE_VCPU Jun 7 20:20:31.679454 (XEN) HVM d12v1 save: VMCE_VCPU Jun 7 20:20:31.679464 (XEN) HVM d12v0 save: TSC_ADJUST Jun 7 20:20:31.691414 (XEN) HVM d12v1 save: TSC_ADJUST Jun 7 20:20:31.691432 (XEN) HVM d12v0 save: CPU_MSR Jun 7 20:20:31.691442 (XEN) HVM d12v1 save: CPU_MSR Jun 7 20:20:31.703409 (XEN) HVM restore d13: CPU 0 Jun 7 20:20:31.703428 (XEN) HVM restore d13: CPU 1 Jun 7 20:20:31.703438 (XEN) HVM restore d13: PIC 0 Jun 7 20:20:31.703448 (XEN) HVM restore d13: PIC 1 Jun 7 20:20:31.715413 (XEN) HVM restore d13: IOAPIC 0 Jun 7 20:20:31.715432 (XEN) HVM restore d13: LAPIC 0 Jun 7 20:20:31.715443 (XEN) HVM restore d13: LAPIC 1 Jun 7 20:20:31.715453 (XEN) HVM restore d13: LAPIC_REGS 0 Jun 7 20:20:31.727412 (XEN) HVM restore d13: LAPIC_REGS 1 Jun 7 20:20:31.727431 (XEN) HVM restore d13: PCI_IRQ 0 Jun 7 20:20:31.727442 (XEN) HVM restore d13: ISA_IRQ 0 Jun 7 20:20:31.727451 (XEN) HVM restore d13: PCI_LINK 0 Jun 7 20:20:31.739415 (XEN) HVM restore d13: PIT 0 Jun 7 20:20:31.739432 (XEN) HVM restore d13: RTC 0 Jun 7 20:20:31.739443 (XEN) HVM restore d13: HPET 0 Jun 7 20:20:31.751410 (XEN) HVM restore d13: PMTIMER 0 Jun 7 20:20:31.751429 (XEN) HVM restore d13: MTRR 0 Jun 7 20:20:31.751440 (XEN) HVM restore d13: MTRR 1 Jun 7 20:20:31.751450 (XEN) HVM restore d13: CPU_XSAVE 0 Jun 7 20:20:31.763414 (XEN) HVM restore d13: CPU_XSAVE 1 Jun 7 20:20:31.763433 (XEN) HVM restore d13: VMCE_VCPU 0 Jun 7 20:20:31.763444 (XEN) HVM restore d13: VMCE_VCPU 1 Jun 7 20:20:31.763454 (XEN) HVM restore d13: TSC_ADJUST 0 Jun 7 20:20:31.775391 (XEN) HVM restore d13: TSC_ADJUST 1 Jun 7 20:20:31.775410 [ 1458.565423] xenbr0: port 2(vif13.0) entered blocking state Jun 7 20:20:32.603413 [ 1458.565608] xenbr0: port 2(vif13.0) entered disabled state Jun 7 20:20:32.603435 [ 1458.565777] vif vif-13-0 vif13.0: entered allmulticast mode Jun 7 20:20:32.615409 [ 1458.565978] vif vif-13-0 vif13.0: entered promiscuous mode Jun 7 20:20:32.615430 [ 1458.892541] xenbr0: port 4(vif13.0-emu) entered blocking state Jun 7 20:20:32.923406 [ 1458.892707] xenbr0: port 4(vif13.0-emu) entered disabled state Jun 7 20:20:32.935416 [ 1458.892868] vif13.0-emu: entered allmulticast mode Jun 7 20:20:32.935436 [ 1458.893056] vif13.0-emu: entered promiscuous mode Jun 7 20:20:32.947417 [ 1458.899644] xenbr0: port 4(vif13.0-emu) entered blocking state Jun 7 20:20:32.947439 [ 1458.899788] xenbr0: port 4(vif13.0-emu) entered forwarding state Jun 7 20:20:32.959388 (XEN) d13v0: upcall vector f3 Jun 7 20:20:32.983411 (XEN) Dom13 callback via changed to GSI 1 Jun 7 20:20:32.983431 [ 1458.948668] xenbr0: port 4(vif13.0-emu) entered disabled state Jun 7 20:20:32.995415 [ 1458.949184] vif13.0-emu (unregistering): left allmulticast mode Jun 7 20:20:32.995438 [ 1458.949416] vif13.0-emu (unregistering): left promiscuous mode Jun 7 20:20:33.007411 [ 1458.949622] xenbr0: port 4(vif13.0-emu) entered disabled state Jun 7 20:20:33.007434 (XEN) common/grant_table.c:1909:d13v0 Expanding d13 grant table from 1 to 3 frames Jun 7 20:20:33.019387 [ 1459.049739] xenbr0: port 3(vif12.0) entered disabled state Jun 7 20:20:33.079399 [ 1459.050551] vif vif-12-0 vif12.0 (unregistering): left allmulticast mode Jun 7 20:20:33.091420 [ 1459.050789] vif vif-12-0 vif12.0 (unregistering): left promiscuous mode Jun 7 20:20:33.103412 [ 1459.051011] xenbr0: port 3(vif12.0) entered disabled state Jun 7 20:20:33.103434 [ 1459.074776] xen-blkback: backend/vbd/13/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 7 20:20:33.115408 [ 1459.679417] vif vif-13-0 vif13.0: Guest Rx ready Jun 7 20:20:33.715416 [ 1459.679813] xenbr0: port 2(vif13.0) entered blocking state Jun 7 20:20:33.715438 [ 1459.680018] xenbr0: port 2(vif13.0) entered forwarding state Jun 7 20:20:33.727388 (XEN) HVM d13v0 save: CPU Jun 7 20:21:16.943416 (XEN) HVM d13v1 save: CPU Jun 7 20:21:16.943437 (XEN) HVM d13 save: PIC Jun 7 20:21:16.943456 (XEN) HVM d13 save: IOAPIC Jun 7 20:21:16.943466 (XEN) HVM d13v0 save: LAPIC Jun 7 20:21:16.955410 (XEN) HVM d13v1 save: LAPIC Jun 7 20:21:16.955428 (XEN) HVM d13v0 save: LAPIC_REGS Jun 7 20:21:16.955439 (XEN) HVM d13v1 save: LAPIC_REGS Jun 7 20:21:16.955449 (XEN) HVM d13 save: PCI_IRQ Jun 7 20:21:16.967416 (XEN) HVM d13 save: ISA_IRQ Jun 7 20:21:16.967434 (XEN) HVM d13 save: PCI_LINK Jun 7 20:21:16.967444 (XEN) HVM d13 save: PIT Jun 7 20:21:16.967453 (XEN) HVM d13 save: RTC Jun 7 20:21:16.979411 (XEN) HVM d13 save: HPET Jun 7 20:21:16.979429 (XEN) HVM d13 save: PMTIMER Jun 7 20:21:16.979439 (XEN) HVM d13v0 save: MTRR Jun 7 20:21:16.979449 (XEN) HVM d13v1 save: MTRR Jun 7 20:21:16.991409 (XEN) HVM d13 save: VIRIDIAN_DOMAIN Jun 7 20:21:16.991427 (XEN) HVM d13v0 save: CPU_XSAVE Jun 7 20:21:16.991439 (XEN) HVM d13v1 save: CPU_XSAVE Jun 7 20:21:16.991449 (XEN) HVM d13v0 save: VIRIDIAN_VCPU Jun 7 20:21:17.003414 (XEN) HVM d13v1 save: VIRIDIAN_VCPU Jun 7 20:21:17.003433 (XEN) HVM d13v0 save: VMCE_VCPU Jun 7 20:21:17.003443 (XEN) HVM d13v1 save: VMCE_VCPU Jun 7 20:21:17.015413 (XEN) HVM d13v0 save: TSC_ADJUST Jun 7 20:21:17.015432 (XEN) HVM d13v1 save: TSC_ADJUST Jun 7 20:21:17.015443 (XEN) HVM d13v0 save: CPU_MSR Jun 7 20:21:17.015453 (XEN) HVM d13v1 save: CPU_MSR Jun 7 20:21:17.027416 (XEN) HVM restore d14: CPU 0 Jun 7 20:21:17.027434 (XEN) HVM restore d14: CPU 1 Jun 7 20:21:17.027445 (XEN) HVM restore d14: PIC 0 Jun 7 20:21:17.027455 (XEN) HVM restore d14: PIC 1 Jun 7 20:21:17.039410 (XEN) HVM restore d14: IOAPIC 0 Jun 7 20:21:17.039428 (XEN) HVM restore d14: LAPIC 0 Jun 7 20:21:17.039439 (XEN) HVM restore d14: LAPIC 1 Jun 7 20:21:17.039449 (XEN) HVM restore d14: LAPIC_REGS 0 Jun 7 20:21:17.051412 (XEN) HVM restore d14: LAPIC_REGS 1 Jun 7 20:21:17.051431 (XEN) HVM restore d14: PCI_IRQ 0 Jun 7 20:21:17.051442 (XEN) HVM restore d14: ISA_IRQ 0 Jun 7 20:21:17.063409 (XEN) HVM restore d14: PCI_LINK 0 Jun 7 20:21:17.063428 (XEN) HVM restore d14: PIT 0 Jun 7 20:21:17.063439 (XEN) HVM restore d14: RTC 0 Jun 7 20:21:17.063449 (XEN) HVM restore d14: HPET 0 Jun 7 20:21:17.075412 (XEN) HVM restore d14: PMTIMER 0 Jun 7 20:21:17.075430 (XEN) HVM restore d14: MTRR 0 Jun 7 20:21:17.075441 (XEN) HVM restore d14: MTRR 1 Jun 7 20:21:17.075451 (XEN) HVM restore d14: CPU_XSAVE 0 Jun 7 20:21:17.087412 (XEN) HVM restore d14: CPU_XSAVE 1 Jun 7 20:21:17.087431 (XEN) HVM restore d14: VMCE_VCPU 0 Jun 7 20:21:17.087442 (XEN) HVM restore d14: VMCE_VCPU 1 Jun 7 20:21:17.099389 (XEN) HVM restore d14: TSC_ADJUST 0 Jun 7 20:21:17.099408 (XEN) HVM restore d14: TSC_ADJUST 1 Jun 7 20:21:17.099420 [ 1503.937637] xenbr0: port 3(vif14.0) entered blocking state Jun 7 20:21:17.975418 [ 1503.937871] xenbr0: port 3(vif14.0) entered disabled state Jun 7 20:21:17.975439 [ 1503.938115] vif vif-14-0 vif14.0: entered allmulticast mode Jun 7 20:21:17.987415 [ 1503.938422] vif vif-14-0 vif14.0: entered promiscuous mode Jun 7 20:21:17.987437 [ 1504.274308] xenbr0: port 4(vif14.0-emu) entered blocking state Jun 7 20:21:18.311417 [ 1504.274506] xenbr0: port 4(vif14.0-emu) entered disabled state Jun 7 20:21:18.323412 [ 1504.274671] vif14.0-emu: entered allmulticast mode Jun 7 20:21:18.323434 [ 1504.274866] vif14.0-emu: entered promiscuous mode Jun 7 20:21:18.323448 [ 1504.281374] xenbr0: port 4(vif14.0-emu) entered blocking state Jun 7 20:21:18.335418 [ 1504.281519] xenbr0: port 4(vif14.0-emu) entered forwarding state Jun 7 20:21:18.347375 (XEN) d14v0: upcall vector f3 Jun 7 20:21:18.359410 (XEN) Dom14 callback via changed to GSI 1 Jun 7 20:21:18.359430 [ 1504.322635] xenbr0: port 4(vif14.0-emu) entered disabled state Jun 7 20:21:18.359445 [ 1504.323143] vif14.0-emu (unregistering): left allmulticast mode Jun 7 20:21:18.371417 [ 1504.323373] vif14.0-emu (unregistering): left promiscuous mode Jun 7 20:21:18.383410 [ 1504.323564] xenbr0: port 4(vif14.0-emu) entered disabled state Jun 7 20:21:18.383433 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 1 to 3 frames Jun 7 20:21:18.395386 [ 1504.433726] xenbr0: port 2(vif13.0) entered disabled state Jun 7 20:21:18.467412 [ 1504.434267] vif vif-13-0 vif13.0 (unregistering): left allmulticast mode Jun 7 20:21:18.479415 [ 1504.434514] vif vif-13-0 vif13.0 (unregistering): left promiscuous mode Jun 7 20:21:18.479437 [ 1504.434708] xenbr0: port 2(vif13.0) entered disabled state Jun 7 20:21:18.491393 [ 1504.467536] xen-blkback: backend/vbd/14/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 7 20:21:18.503423 [ 1505.044563] vif vif-14-0 vif14.0: Guest Rx ready Jun 7 20:21:19.079412 [ 1505.044907] xenbr0: port 3(vif14.0) entered blocking state Jun 7 20:21:19.091389 [ 1505.045095] xenbr0: port 3(vif14.0) entered forwarding state Jun 7 20:21:19.091411 (XEN) HVM d14v0 save: CPU Jun 7 20:22:02.291413 (XEN) HVM d14v1 save: CPU Jun 7 20:22:02.291431 (XEN) HVM d14 save: PIC Jun 7 20:22:02.291442 (XEN) HVM d14 save: IOAPIC Jun 7 20:22:02.291452 (XEN) HVM d14v0 save: LAPIC Jun 7 20:22:02.303412 (XEN) HVM d14v1 save: LAPIC Jun 7 20:22:02.303430 (XEN) HVM d14v0 save: LAPIC_REGS Jun 7 20:22:02.303442 (XEN) HVM d14v1 save: LAPIC_REGS Jun 7 20:22:02.303453 (XEN) HVM d14 save: PCI_IRQ Jun 7 20:22:02.315414 (XEN) HVM d14 save: ISA_IRQ Jun 7 20:22:02.315432 (XEN) HVM d14 save: PCI_LINK Jun 7 20:22:02.315443 (XEN) HVM d14 save: PIT Jun 7 20:22:02.315453 (XEN) HVM d14 save: RTC Jun 7 20:22:02.327412 (XEN) HVM d14 save: HPET Jun 7 20:22:02.327430 (XEN) HVM d14 save: PMTIMER Jun 7 20:22:02.327442 (XEN) HVM d14v0 save: MTRR Jun 7 20:22:02.327452 (XEN) HVM d14v1 save: MTRR Jun 7 20:22:02.339410 (XEN) HVM d14 save: VIRIDIAN_DOMAIN Jun 7 20:22:02.339430 (XEN) HVM d14v0 save: CPU_XSAVE Jun 7 20:22:02.339442 (XEN) HVM d14v1 save: CPU_XSAVE Jun 7 20:22:02.339453 (XEN) HVM d14v0 save: VIRIDIAN_VCPU Jun 7 20:22:02.351413 (XEN) HVM d14v1 save: VIRIDIAN_VCPU Jun 7 20:22:02.351433 (XEN) HVM d14v0 save: VMCE_VCPU Jun 7 20:22:02.351445 (XEN) HVM d14v1 save: VMCE_VCPU Jun 7 20:22:02.363410 (XEN) HVM d14v0 save: TSC_ADJUST Jun 7 20:22:02.363430 (XEN) HVM d14v1 save: TSC_ADJUST Jun 7 20:22:02.363442 (XEN) HVM d14v0 save: CPU_MSR Jun 7 20:22:02.363453 (XEN) HVM d14v1 save: CPU_MSR Jun 7 20:22:02.375413 (XEN) HVM restore d15: CPU 0 Jun 7 20:22:02.375432 (XEN) HVM restore d15: CPU 1 Jun 7 20:22:02.375444 (XEN) HVM restore d15: PIC 0 Jun 7 20:22:02.375454 (XEN) HVM restore d15: PIC 1 Jun 7 20:22:02.387412 (XEN) HVM restore d15: IOAPIC 0 Jun 7 20:22:02.387431 (XEN) HVM restore d15: LAPIC 0 Jun 7 20:22:02.387443 (XEN) HVM restore d15: LAPIC 1 Jun 7 20:22:02.387453 (XEN) HVM restore d15: LAPIC_REGS 0 Jun 7 20:22:02.399413 (XEN) HVM restore d15: LAPIC_REGS 1 Jun 7 20:22:02.399433 (XEN) HVM restore d15: PCI_IRQ 0 Jun 7 20:22:02.399445 (XEN) HVM restore d15: ISA_IRQ 0 Jun 7 20:22:02.411410 (XEN) HVM restore d15: PCI_LINK 0 Jun 7 20:22:02.411430 (XEN) HVM restore d15: PIT 0 Jun 7 20:22:02.411442 (XEN) HVM restore d15: RTC 0 Jun 7 20:22:02.411452 (XEN) HVM restore d15: HPET 0 Jun 7 20:22:02.423414 (XEN) HVM restore d15: PMTIMER 0 Jun 7 20:22:02.423433 (XEN) HVM restore d15: MTRR 0 Jun 7 20:22:02.423445 (XEN) HVM restore d15: MTRR 1 Jun 7 20:22:02.423455 (XEN) HVM restore d15: CPU_XSAVE 0 Jun 7 20:22:02.435411 (XEN) HVM restore d15: CPU_XSAVE 1 Jun 7 20:22:02.435431 (XEN) HVM restore d15: VMCE_VCPU 0 Jun 7 20:22:02.435443 (XEN) HVM restore d15: VMCE_VCPU 1 Jun 7 20:22:02.447389 (XEN) HVM restore d15: TSC_ADJUST 0 Jun 7 20:22:02.447409 (XEN) HVM restore d15: TSC_ADJUST 1 Jun 7 20:22:02.447422 [ 1549.236604] xenbr0: port 2(vif15.0) entered blocking state Jun 7 20:22:03.275416 [ 1549.236777] xenbr0: port 2(vif15.0) entered disabled state Jun 7 20:22:03.275438 [ 1549.236949] vif vif-15-0 vif15.0: entered allmulticast mode Jun 7 20:22:03.287418 [ 1549.237158] vif vif-15-0 vif15.0: entered promiscuous mode Jun 7 20:22:03.287440 [ 1549.563546] xenbr0: port 4(vif15.0-emu) entered blocking state Jun 7 20:22:03.599424 [ 1549.563711] xenbr0: port 4(vif15.0-emu) entered disabled state Jun 7 20:22:03.611417 [ 1549.563873] vif15.0-emu: entered allmulticast mode Jun 7 20:22:03.611438 [ 1549.564064] vif15.0-emu: entered promiscuous mode Jun 7 20:22:03.623413 [ 1549.570631] xenbr0: port 4(vif15.0-emu) entered blocking state Jun 7 20:22:03.623436 [ 1549.570775] xenbr0: port 4(vif15.0-emu) entered forwarding state Jun 7 20:22:03.635374 (XEN) d15v0: upcall vector f3 Jun 7 20:22:03.647414 (XEN) Dom15 callback via changed to GSI 1 Jun 7 20:22:03.647433 [ 1549.611906] xenbr0: port 4(vif15.0-emu) entered disabled state Jun 7 20:22:03.659412 [ 1549.612425] vif15.0-emu (unregistering): left allmulticast mode Jun 7 20:22:03.659435 [ 1549.612621] vif15.0-emu (unregistering): left promiscuous mode Jun 7 20:22:03.671404 [ 1549.612815] xenbr0: port 4(vif15.0-emu) entered disabled state Jun 7 20:22:03.671427 (XEN) common/grant_table.c:1909:d15v0 Expanding d15 grant table from 1 to 3 frames Jun 7 20:22:03.683392 [ 1549.717691] xenbr0: port 3(vif14.0) entered disabled state Jun 7 20:22:03.755419 [ 1549.718233] vif vif-14-0 vif14.0 (unregistering): left allmulticast mode Jun 7 20:22:03.767411 [ 1549.718462] vif vif-14-0 vif14.0 (unregistering): left promiscuous mode Jun 7 20:22:03.767435 [ 1549.718650] xenbr0: port 3(vif14.0) entered disabled state Jun 7 20:22:03.779395 [ 1549.749528] xen-blkback: backend/vbd/15/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 7 20:22:03.791392 [ 1550.378611] vif vif-15-0 vif15.0: Guest Rx ready Jun 7 20:22:04.415418 [ 1550.379050] xenbr0: port 2(vif15.0) entered blocking state Jun 7 20:22:04.415440 [ 1550.379243] xenbr0: port 2(vif15.0) entered forwarding state Jun 7 20:22:04.427398 (XEN) HVM d15v0 save: CPU Jun 7 20:22:46.723412 (XEN) HVM d15v1 save: CPU Jun 7 20:22:46.723431 (XEN) HVM d15 save: PIC Jun 7 20:22:46.723441 (XEN) HVM d15 save: IOAPIC Jun 7 20:22:46.735416 (XEN) HVM d15v0 save: LAPIC Jun 7 20:22:46.735434 (XEN) HVM d15v1 save: LAPIC Jun 7 20:22:46.735446 (XEN) HVM d15v0 save: LAPIC_REGS Jun 7 20:22:46.735457 (XEN) HVM d15v1 save: LAPIC_REGS Jun 7 20:22:46.747411 (XEN) HVM d15 save: PCI_IRQ Jun 7 20:22:46.747430 (XEN) HVM d15 save: ISA_IRQ Jun 7 20:22:46.747441 (XEN) HVM d15 save: PCI_LINK Jun 7 20:22:46.747452 (XEN) HVM d15 save: PIT Jun 7 20:22:46.759414 (XEN) HVM d15 save: RTC Jun 7 20:22:46.759433 (XEN) HVM d15 save: HPET Jun 7 20:22:46.759444 (XEN) HVM d15 save: PMTIMER Jun 7 20:22:46.759455 (XEN) HVM d15v0 save: MTRR Jun 7 20:22:46.759465 (XEN) HVM d15v1 save: MTRR Jun 7 20:22:46.771412 (XEN) HVM d15 save: VIRIDIAN_DOMAIN Jun 7 20:22:46.771432 (XEN) HVM d15v0 save: CPU_XSAVE Jun 7 20:22:46.771444 (XEN) HVM d15v1 save: CPU_XSAVE Jun 7 20:22:46.771455 (XEN) HVM d15v0 save: VIRIDIAN_VCPU Jun 7 20:22:46.783414 (XEN) HVM d15v1 save: VIRIDIAN_VCPU Jun 7 20:22:46.783434 (XEN) HVM d15v0 save: VMCE_VCPU Jun 7 20:22:46.783445 (XEN) HVM d15v1 save: VMCE_VCPU Jun 7 20:22:46.795414 (XEN) HVM d15v0 save: TSC_ADJUST Jun 7 20:22:46.795433 (XEN) HVM d15v1 save: TSC_ADJUST Jun 7 20:22:46.795445 (XEN) HVM d15v0 save: CPU_MSR Jun 7 20:22:46.795456 (XEN) HVM d15v1 save: CPU_MSR Jun 7 20:22:46.807414 (XEN) HVM restore d16: CPU 0 Jun 7 20:22:46.807433 (XEN) HVM restore d16: CPU 1 Jun 7 20:22:46.807444 (XEN) HVM restore d16: PIC 0 Jun 7 20:22:46.807454 (XEN) HVM restore d16: PIC 1 Jun 7 20:22:46.819412 (XEN) HVM restore d16: IOAPIC 0 Jun 7 20:22:46.819431 (XEN) HVM restore d16: LAPIC 0 Jun 7 20:22:46.819442 (XEN) HVM restore d16: LAPIC 1 Jun 7 20:22:46.819453 (XEN) HVM restore d16: LAPIC_REGS 0 Jun 7 20:22:46.831415 (XEN) HVM restore d16: LAPIC_REGS 1 Jun 7 20:22:46.831435 (XEN) HVM restore d16: PCI_IRQ 0 Jun 7 20:22:46.831447 (XEN) HVM restore d16: ISA_IRQ 0 Jun 7 20:22:46.843413 (XEN) HVM restore d16: PCI_LINK 0 Jun 7 20:22:46.843432 (XEN) HVM restore d16: PIT 0 Jun 7 20:22:46.843444 (XEN) HVM restore d16: RTC 0 Jun 7 20:22:46.843454 (XEN) HVM restore d16: HPET 0 Jun 7 20:22:46.855429 (XEN) HVM restore d16: PMTIMER 0 Jun 7 20:22:46.855448 (XEN) HVM restore d16: MTRR 0 Jun 7 20:22:46.855458 (XEN) HVM restore d16: MTRR 1 Jun 7 20:22:46.855468 (XEN) HVM restore d16: CPU_XSAVE 0 Jun 7 20:22:46.867413 (XEN) HVM restore d16: CPU_XSAVE 1 Jun 7 20:22:46.867432 (XEN) HVM restore d16: VMCE_VCPU 0 Jun 7 20:22:46.867443 (XEN) HVM restore d16: VMCE_VCPU 1 Jun 7 20:22:46.879408 (XEN) HVM restore d16: TSC_ADJUST 0 Jun 7 20:22:46.879427 (XEN) HVM restore d16: TSC_ADJUST 1 Jun 7 20:22:46.879438 [ 1593.669204] xenbr0: port 3(vif16.0) entered blocking state Jun 7 20:22:47.707417 [ 1593.669463] xenbr0: port 3(vif16.0) entered disabled state Jun 7 20:22:47.719410 [ 1593.669686] vif vif-16-0 vif16.0: entered allmulticast mode Jun 7 20:22:47.719433 [ 1593.669973] vif vif-16-0 vif16.0: entered promiscuous mode Jun 7 20:22:47.731364 [ 1594.008189] xenbr0: port 4(vif16.0-emu) entered blocking state Jun 7 20:22:48.043412 [ 1594.008385] xenbr0: port 4(vif16.0-emu) entered disabled state Jun 7 20:22:48.055414 [ 1594.008548] vif16.0-emu: entered allmulticast mode Jun 7 20:22:48.055435 [ 1594.008758] vif16.0-emu: entered promiscuous mode Jun 7 20:22:48.067416 [ 1594.015471] xenbr0: port 4(vif16.0-emu) entered blocking state Jun 7 20:22:48.067439 [ 1594.015618] xenbr0: port 4(vif16.0-emu) entered forwarding state Jun 7 20:22:48.079382 (XEN) d16v0: upcall vector f3 Jun 7 20:22:48.091412 (XEN) Dom16 callback via changed to GSI 1 Jun 7 20:22:48.091432 [ 1594.056271] xenbr0: port 4(vif16.0-emu) entered disabled state Jun 7 20:22:48.103422 [ 1594.056800] vif16.0-emu (unregistering): left allmulticast mode Jun 7 20:22:48.103445 [ 1594.056995] vif16.0-emu (unregistering): left promiscuous mode Jun 7 20:22:48.115414 [ 1594.057182] xenbr0: port 4(vif16.0-emu) entered disabled state Jun 7 20:22:48.115437 (XEN) common/grant_table.c:1909:d16v0 Expanding d16 grant table from 1 to 3 frames Jun 7 20:22:48.127406 [ 1594.156750] xenbr0: port 2(vif15.0) entered disabled state Jun 7 20:22:48.199412 [ 1594.157315] vif vif-15-0 vif15.0 (unregistering): left allmulticast mode Jun 7 20:22:48.199435 [ 1594.157538] vif vif-15-0 vif15.0 (unregistering): left promiscuous mode Jun 7 20:22:48.211410 [ 1594.157725] xenbr0: port 2(vif15.0) entered disabled state Jun 7 20:22:48.211432 [ 1594.192580] xen-blkback: backend/vbd/16/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 7 20:22:48.235394 [ 1594.723020] vif vif-16-0 vif16.0: Guest Rx ready Jun 7 20:22:48.763391 [ 1594.723420] xenbr0: port 3(vif16.0) entered blocking state Jun 7 20:22:48.763413 [ 1594.723618] xenbr0: port 3(vif16.0) entered forwarding state Jun 7 20:22:48.775382 (XEN) HVM d16v0 save: CPU Jun 7 20:23:30.979486 (XEN) HVM d16v1 save: CPU Jun 7 20:23:30.991527 (XEN) HVM d16 save: PIC Jun 7 20:23:30.991545 (XEN) HVM d16 save: IOAPIC Jun 7 20:23:30.991556 (XEN) HVM d16v0 save: LAPIC Jun 7 20:23:30.991566 (XEN) HVM d16v1 save: LAPIC Jun 7 20:23:31.003522 (XEN) HVM d16v0 save: LAPIC_REGS Jun 7 20:23:31.003541 (XEN) HVM d16v1 save: LAPIC_REGS Jun 7 20:23:31.003553 (XEN) HVM d16 save: PCI_IRQ Jun 7 20:23:31.003563 (XEN) HVM d16 save: ISA_IRQ Jun 7 20:23:31.015521 (XEN) HVM d16 save: PCI_LINK Jun 7 20:23:31.015540 (XEN) HVM d16 save: PIT Jun 7 20:23:31.015551 (XEN) HVM d16 save: RTC Jun 7 20:23:31.015561 (XEN) HVM d16 save: HPET Jun 7 20:23:31.027518 (XEN) HVM d16 save: PMTIMER Jun 7 20:23:31.027537 (XEN) HVM d16v0 save: MTRR Jun 7 20:23:31.027548 (XEN) HVM d16v1 save: MTRR Jun 7 20:23:31.027559 (XEN) HVM d16 save: VIRIDIAN_DOMAIN Jun 7 20:23:31.039518 (XEN) HVM d16v0 save: CPU_XSAVE Jun 7 20:23:31.039538 (XEN) HVM d16v1 save: CPU_XSAVE Jun 7 20:23:31.039549 (XEN) HVM d16v0 save: VIRIDIAN_VCPU Jun 7 20:23:31.039561 (XEN) HVM d16v1 save: VIRIDIAN_VCPU Jun 7 20:23:31.051527 (XEN) HVM d16v0 save: VMCE_VCPU Jun 7 20:23:31.051546 (XEN) HVM d16v1 save: VMCE_VCPU Jun 7 20:23:31.051558 (XEN) HVM d16v0 save: TSC_ADJUST Jun 7 20:23:31.063525 (XEN) HVM d16v1 save: TSC_ADJUST Jun 7 20:23:31.063545 (XEN) HVM d16v0 save: CPU_MSR Jun 7 20:23:31.063556 (XEN) HVM d16v1 save: CPU_MSR Jun 7 20:23:31.063565 (XEN) HVM restore d17: CPU 0 Jun 7 20:23:31.075518 (XEN) HVM restore d17: CPU 1 Jun 7 20:23:31.075536 (XEN) HVM restore d17: PIC 0 Jun 7 20:23:31.075547 (XEN) HVM restore d17: PIC 1 Jun 7 20:23:31.075556 (XEN) HVM restore d17: IOAPIC 0 Jun 7 20:23:31.087513 (XEN) HVM restore d17: LAPIC 0 Jun 7 20:23:31.087532 (XEN) HVM restore d17: LAPIC 1 Jun 7 20:23:31.087543 (XEN) HVM restore d17: LAPIC_REGS 0 Jun 7 20:23:31.087553 (XEN) HVM restore d17: LAPIC_REGS 1 Jun 7 20:23:31.099490 (XEN) HVM restore d17: PCI_IRQ 0 Jun 7 20:23:31.099508 (XEN) HVM restore d17: ISA_IRQ 0 Jun 7 20:23:31.099519 (XEN) HVM restore d17: PCI_LINK 0 Jun 7 20:23:31.111519 (XEN) HVM restore d17: PIT 0 Jun 7 20:23:31.111537 (XEN) HVM restore d17: RTC 0 Jun 7 20:23:31.111548 (XEN) HVM restore d17: HPET 0 Jun 7 20:23:31.111558 (XEN) HVM restore d17: PMTIMER 0 Jun 7 20:23:31.123518 (XEN) HVM restore d17: MTRR 0 Jun 7 20:23:31.123537 (XEN) HVM restore d17: MTRR 1 Jun 7 20:23:31.123547 (XEN) HVM restore d17: CPU_XSAVE 0 Jun 7 20:23:31.123558 (XEN) HVM restore d17: CPU_XSAVE 1 Jun 7 20:23:31.135521 (XEN) HVM restore d17: VMCE_VCPU 0 Jun 7 20:23:31.135540 (XEN) HVM restore d17: VMCE_VCPU 1 Jun 7 20:23:31.135551 (XEN) HVM restore d17: TSC_ADJUST 0 Jun 7 20:23:31.147492 (XEN) HVM restore d17: TSC_ADJUST 1 Jun 7 20:23:31.147512 [ 1637.956785] xenbr0: port 2(vif17.0) entered blocking state Jun 7 20:23:31.999521 [ 1637.956959] xenbr0: port 2(vif17.0) entered disabled state Jun 7 20:23:31.999543 [ 1637.957121] vif vif-17-0 vif17.0: entered allmulticast mode Jun 7 20:23:32.011512 [ 1637.957344] vif vif-17-0 vif17.0: entered promiscuous mode Jun 7 20:23:32.011534 [ 1638.286831] xenbr0: port 4(vif17.0-emu) entered blocking state Jun 7 20:23:32.323516 [ 1638.287011] xenbr0: port 4(vif17.0-emu) entered disabled state Jun 7 20:23:32.335525 [ 1638.287194] vif17.0-emu: entered allmulticast mode Jun 7 20:23:32.335546 [ 1638.287406] vif17.0-emu: entered promiscuous mode Jun 7 20:23:32.347520 [ 1638.293848] xenbr0: port 4(vif17.0-emu) entered blocking state Jun 7 20:23:32.347543 [ 1638.293994] xenbr0: port 4(vif17.0-emu) entered forwarding state Jun 7 20:23:32.359489 (XEN) d17v0: upcall vector f3 Jun 7 20:23:32.371493 (XEN) Dom17 callback via changed to GSI 1 Jun 7 20:23:32.383522 [ 1638.342368] xenbr0: port 4(vif17.0-emu) entered disabled state Jun 7 20:23:32.383544 [ 1638.342854] vif17.0-emu (unregistering): left allmulticast mode Jun 7 20:23:32.395523 [ 1638.343050] vif17.0-emu (unregistering): left promiscuous mode Jun 7 20:23:32.395545 [ 1638.343243] xenbr0: port 4(vif17.0-emu) entered disabled state Jun 7 20:23:32.407526 (XEN) common/grant_table.c:1909:d17v0 Expanding d17 grant table from 1 to 3 frames Jun 7 20:23:32.419482 [ 1638.450057] xenbr0: port 3(vif16.0) entered disabled state Jun 7 20:23:32.491524 [ 1638.450915] vif vif-16-0 vif16.0 (unregistering): left allmulticast mode Jun 7 20:23:32.491547 [ 1638.451114] vif vif-16-0 vif16.0 (unregistering): left promiscuous mode Jun 7 20:23:32.503528 [ 1638.451310] xenbr0: port 3(vif16.0) entered disabled state Jun 7 20:23:32.515508 [ 1638.480674] xen-blkback: backend/vbd/17/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 7 20:23:32.527485 [ 1639.098834] vif vif-17-0 vif17.0: Guest Rx ready Jun 7 20:23:33.139526 [ 1639.099203] xenbr0: port 2(vif17.0) entered blocking state Jun 7 20:23:33.139549 [ 1639.099417] xenbr0: port 2(vif17.0) entered forwarding state Jun 7 20:23:33.165993 (XEN) HVM d17v0 save: CPU Jun 7 20:24:15.375392 (XEN) HVM d17v1 save: CPU Jun 7 20:24:15.375411 (XEN) HVM d17 save: PIC Jun 7 20:24:15.387414 (XEN) HVM d17 save: IOAPIC Jun 7 20:24:15.387432 (XEN) HVM d17v0 save: LAPIC Jun 7 20:24:15.387443 (XEN) HVM d17v1 save: LAPIC Jun 7 20:24:15.387453 (XEN) HVM d17v0 save: LAPIC_REGS Jun 7 20:24:15.399423 (XEN) HVM d17v1 save: LAPIC_REGS Jun 7 20:24:15.399442 (XEN) HVM d17 save: PCI_IRQ Jun 7 20:24:15.399452 (XEN) HVM d17 save: ISA_IRQ Jun 7 20:24:15.399462 (XEN) HVM d17 save: PCI_LINK Jun 7 20:24:15.411414 (XEN) HVM d17 save: PIT Jun 7 20:24:15.411431 (XEN) HVM d17 save: RTC Jun 7 20:24:15.411441 (XEN) HVM d17 save: HPET Jun 7 20:24:15.411450 (XEN) HVM d17 save: PMTIMER Jun 7 20:24:15.423411 (XEN) HVM d17v0 save: MTRR Jun 7 20:24:15.423429 (XEN) HVM d17v1 save: MTRR Jun 7 20:24:15.423439 (XEN) HVM d17 save: VIRIDIAN_DOMAIN Jun 7 20:24:15.423450 (XEN) HVM d17v0 save: CPU_XSAVE Jun 7 20:24:15.435411 (XEN) HVM d17v1 save: CPU_XSAVE Jun 7 20:24:15.435430 (XEN) HVM d17v0 save: VIRIDIAN_VCPU Jun 7 20:24:15.435441 (XEN) HVM d17v1 save: VIRIDIAN_VCPU Jun 7 20:24:15.435452 (XEN) HVM d17v0 save: VMCE_VCPU Jun 7 20:24:15.447415 (XEN) HVM d17v1 save: VMCE_VCPU Jun 7 20:24:15.447433 (XEN) HVM d17v0 save: TSC_ADJUST Jun 7 20:24:15.447444 (XEN) HVM d17v1 save: TSC_ADJUST Jun 7 20:24:15.459420 (XEN) HVM d17v0 save: CPU_MSR Jun 7 20:24:15.459439 (XEN) HVM d17v1 save: CPU_MSR Jun 7 20:24:15.459450 (XEN) HVM restore d18: CPU 0 Jun 7 20:24:15.459460 (XEN) HVM restore d18: CPU 1 Jun 7 20:24:15.471409 (XEN) HVM restore d18: PIC 0 Jun 7 20:24:15.471427 (XEN) HVM restore d18: PIC 1 Jun 7 20:24:15.471438 (XEN) HVM restore d18: IOAPIC 0 Jun 7 20:24:15.471448 (XEN) HVM restore d18: LAPIC 0 Jun 7 20:24:15.483412 (XEN) HVM restore d18: LAPIC 1 Jun 7 20:24:15.483430 (XEN) HVM restore d18: LAPIC_REGS 0 Jun 7 20:24:15.483442 (XEN) HVM restore d18: LAPIC_REGS 1 Jun 7 20:24:15.483452 (XEN) HVM restore d18: PCI_IRQ 0 Jun 7 20:24:15.495414 (XEN) HVM restore d18: ISA_IRQ 0 Jun 7 20:24:15.495432 (XEN) HVM restore d18: PCI_LINK 0 Jun 7 20:24:15.495443 (XEN) HVM restore d18: PIT 0 Jun 7 20:24:15.507415 (XEN) HVM restore d18: RTC 0 Jun 7 20:24:15.507433 (XEN) HVM restore d18: HPET 0 Jun 7 20:24:15.507444 (XEN) HVM restore d18: PMTIMER 0 Jun 7 20:24:15.507454 (XEN) HVM restore d18: MTRR 0 Jun 7 20:24:15.519410 (XEN) HVM restore d18: MTRR 1 Jun 7 20:24:15.519429 (XEN) HVM restore d18: CPU_XSAVE 0 Jun 7 20:24:15.519440 (XEN) HVM restore d18: CPU_XSAVE 1 Jun 7 20:24:15.519451 (XEN) HVM restore d18: VMCE_VCPU 0 Jun 7 20:24:15.531413 (XEN) HVM restore d18: VMCE_VCPU 1 Jun 7 20:24:15.531431 (XEN) HVM restore d18: TSC_ADJUST 0 Jun 7 20:24:15.531443 (XEN) HVM restore d18: TSC_ADJUST 1 Jun 7 20:24:15.543366 [ 1682.334359] xenbr0: port 3(vif18.0) entered blocking state Jun 7 20:24:16.371408 [ 1682.334597] xenbr0: port 3(vif18.0) entered disabled state Jun 7 20:24:16.383414 [ 1682.334837] vif vif-18-0 vif18.0: entered allmulticast mode Jun 7 20:24:16.383436 [ 1682.335126] vif vif-18-0 vif18.0: entered promiscuous mode Jun 7 20:24:16.395383 [ 1682.671680] xenbr0: port 4(vif18.0-emu) entered blocking state Jun 7 20:24:16.707413 [ 1682.671845] xenbr0: port 4(vif18.0-emu) entered disabled state Jun 7 20:24:16.719429 [ 1682.672007] vif18.0-emu: entered allmulticast mode Jun 7 20:24:16.719450 [ 1682.672196] vif18.0-emu: entered promiscuous mode Jun 7 20:24:16.731421 [ 1682.678884] xenbr0: port 4(vif18.0-emu) entered blocking state Jun 7 20:24:16.731443 [ 1682.679030] xenbr0: port 4(vif18.0-emu) entered forwarding state Jun 7 20:24:16.743399 (XEN) d18v0: upcall vector f3 Jun 7 20:24:16.767423 (XEN) Dom18 callback via changed to GSI 1 Jun 7 20:24:16.767443 [ 1682.728147] xenbr0: port 4(vif18.0-emu) entered disabled state Jun 7 20:24:16.779416 [ 1682.728719] vif18.0-emu (unregistering): left allmulticast mode Jun 7 20:24:16.779439 [ 1682.728919] vif18.0-emu (unregistering): left promiscuous mode Jun 7 20:24:16.791419 [ 1682.729115] xenbr0: port 4(vif18.0-emu) entered disabled state Jun 7 20:24:16.791442 (XEN) common/grant_table.c:1909:d18v0 Expanding d18 grant table from 1 to 3 frames Jun 7 20:24:16.803396 [ 1682.835877] xenbr0: port 2(vif17.0) entered disabled state Jun 7 20:24:16.875418 [ 1682.836488] vif vif-17-0 vif17.0 (unregistering): left allmulticast mode Jun 7 20:24:16.887422 [ 1682.836742] vif vif-17-0 vif17.0 (unregistering): left promiscuous mode Jun 7 20:24:16.887446 [ 1682.836988] xenbr0: port 2(vif17.0) entered disabled state Jun 7 20:24:16.899410 [ 1682.864656] xen-blkback: backend/vbd/18/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 7 20:24:16.911379 [ 1683.460057] vif vif-18-0 vif18.0: Guest Rx ready Jun 7 20:24:17.499417 [ 1683.460443] xenbr0: port 3(vif18.0) entered blocking state Jun 7 20:24:17.511387 [ 1683.460633] xenbr0: port 3(vif18.0) entered forwarding state Jun 7 20:24:17.511410 (XEN) HVM d18v0 save: CPU Jun 7 20:24:59.699400 (XEN) HVM d18v1 save: CPU Jun 7 20:24:59.699419 (XEN) HVM d18 save: PIC Jun 7 20:24:59.699430 (XEN) HVM d18 save: IOAPIC Jun 7 20:24:59.711416 (XEN) HVM d18v0 save: LAPIC Jun 7 20:24:59.711434 (XEN) HVM d18v1 save: LAPIC Jun 7 20:24:59.711445 (XEN) HVM d18v0 save: LAPIC_REGS Jun 7 20:24:59.711456 (XEN) HVM d18v1 save: LAPIC_REGS Jun 7 20:24:59.723413 (XEN) HVM d18 save: PCI_IRQ Jun 7 20:24:59.723432 (XEN) HVM d18 save: ISA_IRQ Jun 7 20:24:59.723443 (XEN) HVM d18 save: PCI_LINK Jun 7 20:24:59.723453 (XEN) HVM d18 save: PIT Jun 7 20:24:59.735413 (XEN) HVM d18 save: RTC Jun 7 20:24:59.735431 (XEN) HVM d18 save: HPET Jun 7 20:24:59.735442 (XEN) HVM d18 save: PMTIMER Jun 7 20:24:59.735452 (XEN) HVM d18v0 save: MTRR Jun 7 20:24:59.747410 (XEN) HVM d18v1 save: MTRR Jun 7 20:24:59.747429 (XEN) HVM d18 save: VIRIDIAN_DOMAIN Jun 7 20:24:59.747442 (XEN) HVM d18v0 save: CPU_XSAVE Jun 7 20:24:59.747453 (XEN) HVM d18v1 save: CPU_XSAVE Jun 7 20:24:59.759414 (XEN) HVM d18v0 save: VIRIDIAN_VCPU Jun 7 20:24:59.759433 (XEN) HVM d18v1 save: VIRIDIAN_VCPU Jun 7 20:24:59.759445 (XEN) HVM d18v0 save: VMCE_VCPU Jun 7 20:24:59.771409 (XEN) HVM d18v1 save: VMCE_VCPU Jun 7 20:24:59.771429 (XEN) HVM d18v0 save: TSC_ADJUST Jun 7 20:24:59.771441 (XEN) HVM d18v1 save: TSC_ADJUST Jun 7 20:24:59.771452 (XEN) HVM d18v0 save: CPU_MSR Jun 7 20:24:59.783412 (XEN) HVM d18v1 save: CPU_MSR Jun 7 20:24:59.783430 (XEN) HVM restore d19: CPU 0 Jun 7 20:24:59.783442 (XEN) HVM restore d19: CPU 1 Jun 7 20:24:59.783453 (XEN) HVM restore d19: PIC 0 Jun 7 20:24:59.795491 (XEN) HVM restore d19: PIC 1 Jun 7 20:24:59.795509 (XEN) HVM restore d19: IOAPIC 0 Jun 7 20:24:59.795521 (XEN) HVM restore d19: LAPIC 0 Jun 7 20:24:59.795531 (XEN) HVM restore d19: LAPIC 1 Jun 7 20:24:59.807489 (XEN) HVM restore d19: LAPIC_REGS 0 Jun 7 20:24:59.807509 (XEN) HVM restore d19: LAPIC_REGS 1 Jun 7 20:24:59.807521 (XEN) HVM restore d19: PCI_IRQ 0 Jun 7 20:24:59.819487 (XEN) HVM restore d19: ISA_IRQ 0 Jun 7 20:24:59.819507 (XEN) HVM restore d19: PCI_LINK 0 Jun 7 20:24:59.819519 (XEN) HVM restore d19: PIT 0 Jun 7 20:24:59.819530 (XEN) HVM restore d19: RTC 0 Jun 7 20:24:59.831488 (XEN) HVM restore d19: HPET 0 Jun 7 20:24:59.831508 (XEN) HVM restore d19: PMTIMER 0 Jun 7 20:24:59.831520 (XEN) HVM restore d19: MTRR 0 Jun 7 20:24:59.831530 (XEN) HVM restore d19: MTRR 1 Jun 7 20:24:59.843488 (XEN) HVM restore d19: CPU_XSAVE 0 Jun 7 20:24:59.843508 (XEN) HVM restore d19: CPU_XSAVE 1 Jun 7 20:24:59.843520 (XEN) HVM restore d19: VMCE_VCPU 0 Jun 7 20:24:59.843531 (XEN) HVM restore d19: VMCE_VCPU 1 Jun 7 20:24:59.855483 (XEN) HVM restore d19: TSC_ADJUST 0 Jun 7 20:24:59.855502 (XEN) HVM restore d19: TSC_ADJUST 1 Jun 7 20:24:59.855514 [ 1726.631873] xenbr0: port 2(vif19.0) entered blocking state Jun 7 20:25:00.667485 [ 1726.632046] xenbr0: port 2(vif19.0) entered disabled state Jun 7 20:25:00.679495 [ 1726.632206] vif vif-19-0 vif19.0: entered allmulticast mode Jun 7 20:25:00.691463 [ 1726.632426] vif vif-19-0 vif19.0: entered promiscuous mode Jun 7 20:25:00.691486 [ 1726.950034] xenbr0: port 4(vif19.0-emu) entered blocking state Jun 7 20:25:00.991495 [ 1726.950264] xenbr0: port 4(vif19.0-emu) entered disabled state Jun 7 20:25:01.003488 [ 1726.950530] vif19.0-emu: entered allmulticast mode Jun 7 20:25:01.003520 [ 1726.950806] vif19.0-emu: entered promiscuous mode Jun 7 20:25:01.003535 [ 1726.961653] xenbr0: port 4(vif19.0-emu) entered blocking state Jun 7 20:25:01.015494 [ 1726.961857] xenbr0: port 4(vif19.0-emu) entered forwarding state Jun 7 20:25:01.027441 (XEN) d19v0: upcall vector f3 Jun 7 20:25:01.039463 (XEN) Dom19 callback via changed to GSI 1 Jun 7 20:25:01.051490 [ 1727.007443] xenbr0: port 4(vif19.0-emu) entered disabled state Jun 7 20:25:01.051513 [ 1727.007974] vif19.0-emu (unregistering): left allmulticast mode Jun 7 20:25:01.063489 [ 1727.008172] vif19.0-emu (unregistering): left promiscuous mode Jun 7 20:25:01.063512 [ 1727.008408] xenbr0: port 4(vif19.0-emu) entered disabled state Jun 7 20:25:01.075492 (XEN) common/grant_table.c:1909:d19v0 Expanding d19 grant table from 1 to 3 frames Jun 7 20:25:01.087442 [ 1727.112745] xenbr0: port 3(vif18.0) entered disabled state Jun 7 20:25:01.159485 [ 1727.113522] vif vif-18-0 vif18.0 (unregistering): left allmulticast mode Jun 7 20:25:01.159509 [ 1727.113729] vif vif-18-0 vif18.0 (unregistering): left promiscuous mode Jun 7 20:25:01.171483 [ 1727.113918] xenbr0: port 3(vif18.0) entered disabled state Jun 7 20:25:01.171505 [ 1727.146671] xen-blkback: backend/vbd/19/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 7 20:25:01.195458 [ 1727.777898] vif vif-19-0 vif19.0: Guest Rx ready Jun 7 20:25:01.823411 [ 1727.778297] xenbr0: port 2(vif19.0) entered blocking state Jun 7 20:25:01.823435 [ 1727.778516] xenbr0: port 2(vif19.0) entered forwarding state Jun 7 20:25:01.835367 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 20:25:07.371371 (XEN) HVM d19v0 save: CPU Jun 7 20:25:44.359398 (XEN) HVM d19v1 save: CPU Jun 7 20:25:44.359417 (XEN) HVM d19 save: PIC Jun 7 20:25:44.359428 (XEN) HVM d19 save: IOAPIC Jun 7 20:25:44.371412 (XEN) HVM d19v0 save: LAPIC Jun 7 20:25:44.371431 (XEN) HVM d19v1 save: LAPIC Jun 7 20:25:44.371442 (XEN) HVM d19v0 save: LAPIC_REGS Jun 7 20:25:44.371453 (XEN) HVM d19v1 save: LAPIC_REGS Jun 7 20:25:44.383413 (XEN) HVM d19 save: PCI_IRQ Jun 7 20:25:44.383432 (XEN) HVM d19 save: ISA_IRQ Jun 7 20:25:44.383443 (XEN) HVM d19 save: PCI_LINK Jun 7 20:25:44.383453 (XEN) HVM d19 save: PIT Jun 7 20:25:44.395415 (XEN) HVM d19 save: RTC Jun 7 20:25:44.395432 (XEN) HVM d19 save: HPET Jun 7 20:25:44.395443 (XEN) HVM d19 save: PMTIMER Jun 7 20:25:44.395453 (XEN) HVM d19v0 save: MTRR Jun 7 20:25:44.407410 (XEN) HVM d19v1 save: MTRR Jun 7 20:25:44.407428 (XEN) HVM d19 save: VIRIDIAN_DOMAIN Jun 7 20:25:44.407441 (XEN) HVM d19v0 save: CPU_XSAVE Jun 7 20:25:44.407452 (XEN) HVM d19v1 save: CPU_XSAVE Jun 7 20:25:44.419413 (XEN) HVM d19v0 save: VIRIDIAN_VCPU Jun 7 20:25:44.419433 (XEN) HVM d19v1 save: VIRIDIAN_VCPU Jun 7 20:25:44.419444 (XEN) HVM d19v0 save: VMCE_VCPU Jun 7 20:25:44.431417 (XEN) HVM d19v1 save: VMCE_VCPU Jun 7 20:25:44.431436 (XEN) HVM d19v0 save: TSC_ADJUST Jun 7 20:25:44.431448 (XEN) HVM d19v1 save: TSC_ADJUST Jun 7 20:25:44.431459 (XEN) HVM d19v0 save: CPU_MSR Jun 7 20:25:44.443414 (XEN) HVM d19v1 save: CPU_MSR Jun 7 20:25:44.443432 (XEN) HVM restore d20: CPU 0 Jun 7 20:25:44.443444 (XEN) HVM restore d20: CPU 1 Jun 7 20:25:44.443454 (XEN) HVM restore d20: PIC 0 Jun 7 20:25:44.455412 (XEN) HVM restore d20: PIC 1 Jun 7 20:25:44.455430 (XEN) HVM restore d20: IOAPIC 0 Jun 7 20:25:44.455442 (XEN) HVM restore d20: LAPIC 0 Jun 7 20:25:44.455452 (XEN) HVM restore d20: LAPIC 1 Jun 7 20:25:44.467386 (XEN) HVM restore d20: LAPIC_REGS 0 Jun 7 20:25:44.467405 (XEN) HVM restore d20: LAPIC_REGS 1 Jun 7 20:25:44.467418 (XEN) HVM restore d20: PCI_IRQ 0 Jun 7 20:25:44.479411 (XEN) HVM restore d20: ISA_IRQ 0 Jun 7 20:25:44.479430 (XEN) HVM restore d20: PCI_LINK 0 Jun 7 20:25:44.479442 (XEN) HVM restore d20: PIT 0 Jun 7 20:25:44.479453 (XEN) HVM restore d20: RTC 0 Jun 7 20:25:44.491412 (XEN) HVM restore d20: HPET 0 Jun 7 20:25:44.491431 (XEN) HVM restore d20: PMTIMER 0 Jun 7 20:25:44.491450 (XEN) HVM restore d20: MTRR 0 Jun 7 20:25:44.491460 (XEN) HVM restore d20: MTRR 1 Jun 7 20:25:44.503411 (XEN) HVM restore d20: CPU_XSAVE 0 Jun 7 20:25:44.503430 (XEN) HVM restore d20: CPU_XSAVE 1 Jun 7 20:25:44.503441 (XEN) HVM restore d20: VMCE_VCPU 0 Jun 7 20:25:44.515405 (XEN) HVM restore d20: VMCE_VCPU 1 Jun 7 20:25:44.515424 (XEN) HVM restore d20: TSC_ADJUST 0 Jun 7 20:25:44.515435 (XEN) HVM restore d20: TSC_ADJUST 1 Jun 7 20:25:44.515446 [ 1771.335998] xenbr0: port 3(vif20.0) entered blocking state Jun 7 20:25:45.379415 [ 1771.336237] xenbr0: port 3(vif20.0) entered disabled state Jun 7 20:25:45.379437 [ 1771.336504] vif vif-20-0 vif20.0: entered allmulticast mode Jun 7 20:25:45.391417 [ 1771.336799] vif vif-20-0 vif20.0: entered promiscuous mode Jun 7 20:25:45.391438 [ 1771.686104] xenbr0: port 4(vif20.0-emu) entered blocking state Jun 7 20:25:45.727416 [ 1771.686368] xenbr0: port 4(vif20.0-emu) entered disabled state Jun 7 20:25:45.739416 [ 1771.686591] vif20.0-emu: entered allmulticast mode Jun 7 20:25:45.739436 [ 1771.686869] vif20.0-emu: entered promiscuous mode Jun 7 20:25:45.751409 [ 1771.697679] xenbr0: port 4(vif20.0-emu) entered blocking state Jun 7 20:25:45.751431 [ 1771.697884] xenbr0: port 4(vif20.0-emu) entered forwarding state Jun 7 20:25:45.763371 (XEN) d20v0: upcall vector f3 Jun 7 20:25:45.787410 (XEN) Dom20 callback via changed to GSI 1 Jun 7 20:25:45.787429 [ 1771.748855] xenbr0: port 4(vif20.0-emu) entered disabled state Jun 7 20:25:45.799413 [ 1771.749379] vif20.0-emu (unregistering): left allmulticast mode Jun 7 20:25:45.799435 [ 1771.749582] vif20.0-emu (unregistering): left promiscuous mode Jun 7 20:25:45.811415 [ 1771.749783] xenbr0: port 4(vif20.0-emu) entered disabled state Jun 7 20:25:45.811437 (XEN) common/grant_table.c:1909:d20v0 Expanding d20 grant table from 1 to 3 frames Jun 7 20:25:45.823403 [ 1771.854679] xenbr0: port 2(vif19.0) entered disabled state Jun 7 20:25:45.895418 [ 1771.855212] vif vif-19-0 vif19.0 (unregistering): left allmulticast mode Jun 7 20:25:45.907413 [ 1771.855442] vif vif-19-0 vif19.0 (unregistering): left promiscuous mode Jun 7 20:25:45.907436 [ 1771.855638] xenbr0: port 2(vif19.0) entered disabled state Jun 7 20:25:45.919410 [ 1771.883332] xen-blkback: backend/vbd/20/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 7 20:25:45.931388 [ 1772.427335] vif vif-20-0 vif20.0: Guest Rx ready Jun 7 20:25:46.471413 [ 1772.427750] xenbr0: port 3(vif20.0) entered blocking state Jun 7 20:25:46.471435 [ 1772.427942] xenbr0: port 3(vif20.0) entered forwarding state Jun 7 20:25:46.483389 (XEN) HVM d20v0 save: CPU Jun 7 20:26:29.983396 (XEN) HVM d20v1 save: CPU Jun 7 20:26:29.983414 (XEN) HVM d20 save: PIC Jun 7 20:26:29.995416 (XEN) HVM d20 save: IOAPIC Jun 7 20:26:29.995435 (XEN) HVM d20v0 save: LAPIC Jun 7 20:26:29.995446 (XEN) HVM d20v1 save: LAPIC Jun 7 20:26:29.995456 (XEN) HVM d20v0 save: LAPIC_REGS Jun 7 20:26:30.007410 (XEN) HVM d20v1 save: LAPIC_REGS Jun 7 20:26:30.007429 (XEN) HVM d20 save: PCI_IRQ Jun 7 20:26:30.007440 (XEN) HVM d20 save: ISA_IRQ Jun 7 20:26:30.007451 (XEN) HVM d20 save: PCI_LINK Jun 7 20:26:30.019412 (XEN) HVM d20 save: PIT Jun 7 20:26:30.019431 (XEN) HVM d20 save: RTC Jun 7 20:26:30.019442 (XEN) HVM d20 save: HPET Jun 7 20:26:30.019452 (XEN) HVM d20 save: PMTIMER Jun 7 20:26:30.019462 (XEN) HVM d20v0 save: MTRR Jun 7 20:26:30.031413 (XEN) HVM d20v1 save: MTRR Jun 7 20:26:30.031432 (XEN) HVM d20 save: VIRIDIAN_DOMAIN Jun 7 20:26:30.031444 (XEN) HVM d20v0 save: CPU_XSAVE Jun 7 20:26:30.031455 (XEN) HVM d20v1 save: CPU_XSAVE Jun 7 20:26:30.043415 (XEN) HVM d20v0 save: VIRIDIAN_VCPU Jun 7 20:26:30.043434 (XEN) HVM d20v1 save: VIRIDIAN_VCPU Jun 7 20:26:30.043446 (XEN) HVM d20v0 save: VMCE_VCPU Jun 7 20:26:30.055413 (XEN) HVM d20v1 save: VMCE_VCPU Jun 7 20:26:30.055432 (XEN) HVM d20v0 save: TSC_ADJUST Jun 7 20:26:30.055444 (XEN) HVM d20v1 save: TSC_ADJUST Jun 7 20:26:30.055455 (XEN) HVM d20v0 save: CPU_MSR Jun 7 20:26:30.067421 (XEN) HVM d20v1 save: CPU_MSR Jun 7 20:26:30.067439 (XEN) HVM restore d21: CPU 0 Jun 7 20:26:30.067450 (XEN) HVM restore d21: CPU 1 Jun 7 20:26:30.067460 (XEN) HVM restore d21: PIC 0 Jun 7 20:26:30.079416 (XEN) HVM restore d21: PIC 1 Jun 7 20:26:30.079433 (XEN) HVM restore d21: IOAPIC 0 Jun 7 20:26:30.079445 (XEN) HVM restore d21: LAPIC 0 Jun 7 20:26:30.079454 (XEN) HVM restore d21: LAPIC 1 Jun 7 20:26:30.091416 (XEN) HVM restore d21: LAPIC_REGS 0 Jun 7 20:26:30.091435 (XEN) HVM restore d21: LAPIC_REGS 1 Jun 7 20:26:30.091446 (XEN) HVM restore d21: PCI_IRQ 0 Jun 7 20:26:30.103412 (XEN) HVM restore d21: ISA_IRQ 0 Jun 7 20:26:30.103430 (XEN) HVM restore d21: PCI_LINK 0 Jun 7 20:26:30.103441 (XEN) HVM restore d21: PIT 0 Jun 7 20:26:30.103451 (XEN) HVM restore d21: RTC 0 Jun 7 20:26:30.115412 (XEN) HVM restore d21: HPET 0 Jun 7 20:26:30.115430 (XEN) HVM restore d21: PMTIMER 0 Jun 7 20:26:30.115441 (XEN) HVM restore d21: MTRR 0 Jun 7 20:26:30.115450 (XEN) HVM restore d21: MTRR 1 Jun 7 20:26:30.127413 (XEN) HVM restore d21: CPU_XSAVE 0 Jun 7 20:26:30.127431 (XEN) HVM restore d21: CPU_XSAVE 1 Jun 7 20:26:30.127442 (XEN) HVM restore d21: VMCE_VCPU 0 Jun 7 20:26:30.139413 (XEN) HVM restore d21: VMCE_VCPU 1 Jun 7 20:26:30.139431 (XEN) HVM restore d21: TSC_ADJUST 0 Jun 7 20:26:30.139443 (XEN) HVM restore d21: TSC_ADJUST 1 Jun 7 20:26:30.139453 [ 1816.969756] xenbr0: port 2(vif21.0) entered blocking state Jun 7 20:26:31.015416 [ 1816.969993] xenbr0: port 2(vif21.0) entered disabled state Jun 7 20:26:31.015437 [ 1816.970236] vif vif-21-0 vif21.0: entered allmulticast mode Jun 7 20:26:31.027406 [ 1816.970551] vif vif-21-0 vif21.0: entered promiscuous mode Jun 7 20:26:31.027427 [ 1817.326940] xenbr0: port 4(vif21.0-emu) entered blocking state Jun 7 20:26:31.375413 [ 1817.327124] xenbr0: port 4(vif21.0-emu) entered disabled state Jun 7 20:26:31.375436 [ 1817.327288] vif21.0-emu: entered allmulticast mode Jun 7 20:26:31.387412 [ 1817.327519] vif21.0-emu: entered promiscuous mode Jun 7 20:26:31.387432 [ 1817.334558] xenbr0: port 4(vif21.0-emu) entered blocking state Jun 7 20:26:31.399396 [ 1817.334706] xenbr0: port 4(vif21.0-emu) entered forwarding state Jun 7 20:26:31.399419 (XEN) d21v0: upcall vector f3 Jun 7 20:26:31.423406 (XEN) Dom21 callback via changed to GSI 1 Jun 7 20:26:31.423425 [ 1817.384179] xenbr0: port 4(vif21.0-emu) entered disabled state Jun 7 20:26:31.435415 [ 1817.384695] vif21.0-emu (unregistering): left allmulticast mode Jun 7 20:26:31.435437 [ 1817.384891] vif21.0-emu (unregistering): left promiscuous mode Jun 7 20:26:31.447417 [ 1817.385079] xenbr0: port 4(vif21.0-emu) entered disabled state Jun 7 20:26:31.447439 (XEN) common/grant_table.c:1909:d21v0 Expanding d21 grant table from 1 to 3 frames Jun 7 20:26:31.459402 [ 1817.498676] xenbr0: port 3(vif20.0) entered disabled state Jun 7 20:26:31.543417 [ 1817.499209] vif vif-20-0 vif20.0 (unregistering): left allmulticast mode Jun 7 20:26:31.543440 [ 1817.499458] vif vif-20-0 vif20.0 (unregistering): left promiscuous mode Jun 7 20:26:31.555419 [ 1817.499657] xenbr0: port 3(vif20.0) entered disabled state Jun 7 20:26:31.567415 [ 1817.526576] xen-blkback: backend/vbd/21/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 7 20:26:31.579362 [ 1818.085791] vif vif-21-0 vif21.0: Guest Rx ready Jun 7 20:26:32.131413 [ 1818.086181] xenbr0: port 2(vif21.0) entered blocking state Jun 7 20:26:32.131435 [ 1818.086406] xenbr0: port 2(vif21.0) entered forwarding state Jun 7 20:26:32.143379 (XEN) HVM d21v0 save: CPU Jun 7 20:27:16.147494 (XEN) HVM d21v1 save: CPU Jun 7 20:27:16.147514 (XEN) HVM d21 save: PIC Jun 7 20:27:16.147525 (XEN) HVM d21 save: IOAPIC Jun 7 20:27:16.147535 (XEN) HVM d21v0 save: LAPIC Jun 7 20:27:16.159488 (XEN) HVM d21v1 save: LAPIC Jun 7 20:27:16.159506 (XEN) HVM d21v0 save: LAPIC_REGS Jun 7 20:27:16.159518 (XEN) HVM d21v1 save: LAPIC_REGS Jun 7 20:27:16.171484 (XEN) HVM d21 save: PCI_IRQ Jun 7 20:27:16.171514 (XEN) HVM d21 save: ISA_IRQ Jun 7 20:27:16.171525 (XEN) HVM d21 save: PCI_LINK Jun 7 20:27:16.171535 (XEN) HVM d21 save: PIT Jun 7 20:27:16.171544 (XEN) HVM d21 save: RTC Jun 7 20:27:16.183487 (XEN) HVM d21 save: HPET Jun 7 20:27:16.183505 (XEN) HVM d21 save: PMTIMER Jun 7 20:27:16.183515 (XEN) HVM d21v0 save: MTRR Jun 7 20:27:16.183525 (XEN) HVM d21v1 save: MTRR Jun 7 20:27:16.195487 (XEN) HVM d21 save: VIRIDIAN_DOMAIN Jun 7 20:27:16.195506 (XEN) HVM d21v0 save: CPU_XSAVE Jun 7 20:27:16.195518 (XEN) HVM d21v1 save: CPU_XSAVE Jun 7 20:27:16.195528 (XEN) HVM d21v0 save: VIRIDIAN_VCPU Jun 7 20:27:16.207495 (XEN) HVM d21v1 save: VIRIDIAN_VCPU Jun 7 20:27:16.207513 (XEN) HVM d21v0 save: VMCE_VCPU Jun 7 20:27:16.207525 (XEN) HVM d21v1 save: VMCE_VCPU Jun 7 20:27:16.219487 (XEN) HVM d21v0 save: TSC_ADJUST Jun 7 20:27:16.219506 (XEN) HVM d21v1 save: TSC_ADJUST Jun 7 20:27:16.219517 (XEN) HVM d21v0 save: CPU_MSR Jun 7 20:27:16.219527 (XEN) HVM d21v1 save: CPU_MSR Jun 7 20:27:16.231490 (XEN) HVM restore d22: CPU 0 Jun 7 20:27:16.231508 (XEN) HVM restore d22: CPU 1 Jun 7 20:27:16.231519 (XEN) HVM restore d22: PIC 0 Jun 7 20:27:16.231528 (XEN) HVM restore d22: PIC 1 Jun 7 20:27:16.243488 (XEN) HVM restore d22: IOAPIC 0 Jun 7 20:27:16.243507 (XEN) HVM restore d22: LAPIC 0 Jun 7 20:27:16.243518 (XEN) HVM restore d22: LAPIC 1 Jun 7 20:27:16.243528 (XEN) HVM restore d22: LAPIC_REGS 0 Jun 7 20:27:16.255490 (XEN) HVM restore d22: LAPIC_REGS 1 Jun 7 20:27:16.255509 (XEN) HVM restore d22: PCI_IRQ 0 Jun 7 20:27:16.255520 (XEN) HVM restore d22: ISA_IRQ 0 Jun 7 20:27:16.267487 (XEN) HVM restore d22: PCI_LINK 0 Jun 7 20:27:16.267506 (XEN) HVM restore d22: PIT 0 Jun 7 20:27:16.267517 (XEN) HVM restore d22: RTC 0 Jun 7 20:27:16.267526 (XEN) HVM restore d22: HPET 0 Jun 7 20:27:16.279488 (XEN) HVM restore d22: PMTIMER 0 Jun 7 20:27:16.279506 (XEN) HVM restore d22: MTRR 0 Jun 7 20:27:16.279517 (XEN) HVM restore d22: MTRR 1 Jun 7 20:27:16.279527 (XEN) HVM restore d22: CPU_XSAVE 0 Jun 7 20:27:16.291487 (XEN) HVM restore d22: CPU_XSAVE 1 Jun 7 20:27:16.291506 (XEN) HVM restore d22: VMCE_VCPU 0 Jun 7 20:27:16.291518 (XEN) HVM restore d22: VMCE_VCPU 1 Jun 7 20:27:16.303468 (XEN) HVM restore d22: TSC_ADJUST 0 Jun 7 20:27:16.303487 (XEN) HVM restore d22: TSC_ADJUST 1 Jun 7 20:27:16.303499 [ 1863.109058] xenbr0: port 3(vif22.0) entered blocking state Jun 7 20:27:17.155493 [ 1863.109238] xenbr0: port 3(vif22.0) entered disabled state Jun 7 20:27:17.155515 [ 1863.109479] vif vif-22-0 vif22.0: entered allmulticast mode Jun 7 20:27:17.179786 [ 1863.109688] vif vif-22-0 vif22.0: entered promiscuous mode Jun 7 20:27:17.179814 [ 1863.437947] xenbr0: port 4(vif22.0-emu) entered blocking state Jun 7 20:27:17.479486 [ 1863.438142] xenbr0: port 4(vif22.0-emu) entered disabled state Jun 7 20:27:17.491490 [ 1863.438320] vif22.0-emu: entered allmulticast mode Jun 7 20:27:17.491510 [ 1863.438571] vif22.0-emu: entered promiscuous mode Jun 7 20:27:17.503489 [ 1863.446301] xenbr0: port 4(vif22.0-emu) entered blocking state Jun 7 20:27:17.503512 [ 1863.446484] xenbr0: port 4(vif22.0-emu) entered forwarding state Jun 7 20:27:17.515457 (XEN) d22v0: upcall vector f3 Jun 7 20:27:17.527463 (XEN) Dom22 callback via changed to GSI 1 Jun 7 20:27:17.539489 [ 1863.492364] xenbr0: port 4(vif22.0-emu) entered disabled state Jun 7 20:27:17.539512 [ 1863.492889] vif22.0-emu (unregistering): left allmulticast mode Jun 7 20:27:17.551494 [ 1863.493085] vif22.0-emu (unregistering): left promiscuous mode Jun 7 20:27:17.551517 [ 1863.493278] xenbr0: port 4(vif22.0-emu) entered disabled state Jun 7 20:27:17.563491 (XEN) common/grant_table.c:1909:d22v0 Expanding d22 grant table from 1 to 3 frames Jun 7 20:27:17.575447 [ 1863.604754] xenbr0: port 2(vif21.0) entered disabled state Jun 7 20:27:17.647490 [ 1863.605312] vif vif-21-0 vif21.0 (unregistering): left allmulticast mode Jun 7 20:27:17.659489 [ 1863.605546] vif vif-21-0 vif21.0 (unregistering): left promiscuous mode Jun 7 20:27:17.659520 [ 1863.605740] xenbr0: port 2(vif21.0) entered disabled state Jun 7 20:27:17.671470 [ 1863.637633] xen-blkback: backend/vbd/22/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 7 20:27:17.683488 [ 1864.182413] vif vif-22-0 vif22.0: Guest Rx ready Jun 7 20:27:18.223410 [ 1864.182787] xenbr0: port 3(vif22.0) entered blocking state Jun 7 20:27:18.235399 [ 1864.182977] xenbr0: port 3(vif22.0) entered forwarding state Jun 7 20:27:18.235422 (XEN) HVM d22v0 save: CPU Jun 7 20:28:03.071403 (XEN) HVM d22v1 save: CPU Jun 7 20:28:03.071423 (XEN) HVM d22 save: PIC Jun 7 20:28:03.071434 (XEN) HVM d22 save: IOAPIC Jun 7 20:28:03.083412 (XEN) HVM d22v0 save: LAPIC Jun 7 20:28:03.083430 (XEN) HVM d22v1 save: LAPIC Jun 7 20:28:03.083442 (XEN) HVM d22v0 save: LAPIC_REGS Jun 7 20:28:03.083453 (XEN) HVM d22v1 save: LAPIC_REGS Jun 7 20:28:03.095415 (XEN) HVM d22 save: PCI_IRQ Jun 7 20:28:03.095434 (XEN) HVM d22 save: ISA_IRQ Jun 7 20:28:03.095445 (XEN) HVM d22 save: PCI_LINK Jun 7 20:28:03.095456 (XEN) HVM d22 save: PIT Jun 7 20:28:03.107412 (XEN) HVM d22 save: RTC Jun 7 20:28:03.107430 (XEN) HVM d22 save: HPET Jun 7 20:28:03.107441 (XEN) HVM d22 save: PMTIMER Jun 7 20:28:03.107451 (XEN) HVM d22v0 save: MTRR Jun 7 20:28:03.119410 (XEN) HVM d22v1 save: MTRR Jun 7 20:28:03.119429 (XEN) HVM d22 save: VIRIDIAN_DOMAIN Jun 7 20:28:03.119442 (XEN) HVM d22v0 save: CPU_XSAVE Jun 7 20:28:03.119453 (XEN) HVM d22v1 save: CPU_XSAVE Jun 7 20:28:03.131412 (XEN) HVM d22v0 save: VIRIDIAN_VCPU Jun 7 20:28:03.131431 (XEN) HVM d22v1 save: VIRIDIAN_VCPU Jun 7 20:28:03.131444 (XEN) HVM d22v0 save: VMCE_VCPU Jun 7 20:28:03.131454 (XEN) HVM d22v1 save: VMCE_VCPU Jun 7 20:28:03.143414 (XEN) HVM d22v0 save: TSC_ADJUST Jun 7 20:28:03.143433 (XEN) HVM d22v1 save: TSC_ADJUST Jun 7 20:28:03.143444 (XEN) HVM d22v0 save: CPU_MSR Jun 7 20:28:03.155411 (XEN) HVM d22v1 save: CPU_MSR Jun 7 20:28:03.155430 (XEN) HVM restore d23: CPU 0 Jun 7 20:28:03.155442 (XEN) HVM restore d23: CPU 1 Jun 7 20:28:03.155452 (XEN) HVM restore d23: PIC 0 Jun 7 20:28:03.167410 (XEN) HVM restore d23: PIC 1 Jun 7 20:28:03.167429 (XEN) HVM restore d23: IOAPIC 0 Jun 7 20:28:03.167441 (XEN) HVM restore d23: LAPIC 0 Jun 7 20:28:03.167451 (XEN) HVM restore d23: LAPIC 1 Jun 7 20:28:03.179412 (XEN) HVM restore d23: LAPIC_REGS 0 Jun 7 20:28:03.179432 (XEN) HVM restore d23: LAPIC_REGS 1 Jun 7 20:28:03.179444 (XEN) HVM restore d23: PCI_IRQ 0 Jun 7 20:28:03.179454 (XEN) HVM restore d23: ISA_IRQ 0 Jun 7 20:28:03.191415 (XEN) HVM restore d23: PCI_LINK 0 Jun 7 20:28:03.191434 (XEN) HVM restore d23: PIT 0 Jun 7 20:28:03.191445 (XEN) HVM restore d23: RTC 0 Jun 7 20:28:03.203412 (XEN) HVM restore d23: HPET 0 Jun 7 20:28:03.203432 (XEN) HVM restore d23: PMTIMER 0 Jun 7 20:28:03.203443 (XEN) HVM restore d23: MTRR 0 Jun 7 20:28:03.203454 (XEN) HVM restore d23: MTRR 1 Jun 7 20:28:03.215414 (XEN) HVM restore d23: CPU_XSAVE 0 Jun 7 20:28:03.215434 (XEN) HVM restore d23: CPU_XSAVE 1 Jun 7 20:28:03.215446 (XEN) HVM restore d23: VMCE_VCPU 0 Jun 7 20:28:03.215457 (XEN) HVM restore d23: VMCE_VCPU 1 Jun 7 20:28:03.227408 (XEN) HVM restore d23: TSC_ADJUST 0 Jun 7 20:28:03.227427 (XEN) HVM restore d23: TSC_ADJUST 1 Jun 7 20:28:03.227439 [ 1910.029285] xenbr0: port 2(vif23.0) entered blocking state Jun 7 20:28:04.079413 [ 1910.029500] xenbr0: port 2(vif23.0) entered disabled state Jun 7 20:28:04.079436 [ 1910.029668] vif vif-23-0 vif23.0: entered allmulticast mode Jun 7 20:28:04.091400 [ 1910.029865] vif vif-23-0 vif23.0: entered promiscuous mode Jun 7 20:28:04.091423 [ 1910.367102] xenbr0: port 4(vif23.0-emu) entered blocking state Jun 7 20:28:04.415446 [ 1910.367359] xenbr0: port 4(vif23.0-emu) entered disabled state Jun 7 20:28:04.415471 [ 1910.367579] vif23.0-emu: entered allmulticast mode Jun 7 20:28:04.427519 [ 1910.367858] vif23.0-emu: entered promiscuous mode Jun 7 20:28:04.427545 [ 1910.378827] xenbr0: port 4(vif23.0-emu) entered blocking state Jun 7 20:28:04.443436 [ 1910.379044] xenbr0: port 4(vif23.0-emu) entered forwarding state Jun 7 20:28:04.443452 (XEN) d23v0: upcall vector f3 Jun 7 20:28:04.467518 (XEN) Dom23 callback via changed to GSI 1 Jun 7 20:28:04.479550 [ 1910.430279] xenbr0: port 4(vif23.0-emu) entered disabled state Jun 7 20:28:04.479561 [ 1910.430833] vif23.0-emu (unregistering): left allmulticast mode Jun 7 20:28:04.495456 [ 1910.431031] vif23.0-emu (unregistering): left promiscuous mode Jun 7 20:28:04.495467 [ 1910.431233] xenbr0: port 4(vif23.0-emu) entered disabled state Jun 7 20:28:04.495474 (XEN) common/grant_table.c:1909:d23v0 Expanding d23 grant table from 1 to 3 frames Jun 7 20:28:04.507412 [ 1910.548773] xenbr0: port 3(vif22.0) entered disabled state Jun 7 20:28:04.591423 [ 1910.549311] vif vif-22-0 vif22.0 (unregistering): left allmulticast mode Jun 7 20:28:04.603421 [ 1910.549536] vif vif-22-0 vif22.0 (unregistering): left promiscuous mode Jun 7 20:28:04.603432 [ 1910.549743] xenbr0: port 3(vif22.0) entered disabled state Jun 7 20:28:04.615404 [ 1910.577309] xen-blkback: backend/vbd/23/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 7 20:28:04.627409 [ 1911.287953] vif vif-23-0 vif23.0: Guest Rx ready Jun 7 20:28:05.335425 [ 1911.288902] xenbr0: port 2(vif23.0) entered blocking state Jun 7 20:28:05.335451 [ 1911.289096] xenbr0: port 2(vif23.0) entered forwarding state Jun 7 20:28:05.347377 (XEN) HVM d23v0 save: CPU Jun 7 20:28:47.995413 (XEN) HVM d23v1 save: CPU Jun 7 20:28:47.995432 (XEN) HVM d23 save: PIC Jun 7 20:28:47.995443 (XEN) HVM d23 save: IOAPIC Jun 7 20:28:47.995453 (XEN) HVM d23v0 save: LAPIC Jun 7 20:28:48.007414 (XEN) HVM d23v1 save: LAPIC Jun 7 20:28:48.007432 (XEN) HVM d23v0 save: LAPIC_REGS Jun 7 20:28:48.007444 (XEN) HVM d23v1 save: LAPIC_REGS Jun 7 20:28:48.019411 (XEN) HVM d23 save: PCI_IRQ Jun 7 20:28:48.019430 (XEN) HVM d23 save: ISA_IRQ Jun 7 20:28:48.019441 (XEN) HVM d23 save: PCI_LINK Jun 7 20:28:48.019452 (XEN) HVM d23 save: PIT Jun 7 20:28:48.019461 (XEN) HVM d23 save: RTC Jun 7 20:28:48.031414 (XEN) HVM d23 save: HPET Jun 7 20:28:48.031432 (XEN) HVM d23 save: PMTIMER Jun 7 20:28:48.031443 (XEN) HVM d23v0 save: MTRR Jun 7 20:28:48.031453 (XEN) HVM d23v1 save: MTRR Jun 7 20:28:48.043404 (XEN) HVM d23 save: VIRIDIAN_DOMAIN Jun 7 20:28:48.043424 (XEN) HVM d23v0 save: CPU_XSAVE Jun 7 20:28:48.043436 (XEN) HVM d23v1 save: CPU_XSAVE Jun 7 20:28:48.043447 (XEN) HVM d23v0 save: VIRIDIAN_VCPU Jun 7 20:28:48.055415 (XEN) HVM d23v1 save: VIRIDIAN_VCPU Jun 7 20:28:48.055434 (XEN) HVM d23v0 save: VMCE_VCPU Jun 7 20:28:48.055445 (XEN) HVM d23v1 save: VMCE_VCPU Jun 7 20:28:48.067412 (XEN) HVM d23v0 save: TSC_ADJUST Jun 7 20:28:48.067432 (XEN) HVM d23v1 save: TSC_ADJUST Jun 7 20:28:48.067444 (XEN) HVM d23v0 save: CPU_MSR Jun 7 20:28:48.067454 (XEN) HVM d23v1 save: CPU_MSR Jun 7 20:28:48.079415 (XEN) HVM restore d24: CPU 0 Jun 7 20:28:48.079434 (XEN) HVM restore d24: CPU 1 Jun 7 20:28:48.079445 (XEN) HVM restore d24: PIC 0 Jun 7 20:28:48.079455 (XEN) HVM restore d24: PIC 1 Jun 7 20:28:48.091412 (XEN) HVM restore d24: IOAPIC 0 Jun 7 20:28:48.091431 (XEN) HVM restore d24: LAPIC 0 Jun 7 20:28:48.091442 (XEN) HVM restore d24: LAPIC 1 Jun 7 20:28:48.091452 (XEN) HVM restore d24: LAPIC_REGS 0 Jun 7 20:28:48.103414 (XEN) HVM restore d24: LAPIC_REGS 1 Jun 7 20:28:48.103433 (XEN) HVM restore d24: PCI_IRQ 0 Jun 7 20:28:48.103445 (XEN) HVM restore d24: ISA_IRQ 0 Jun 7 20:28:48.115411 (XEN) HVM restore d24: PCI_LINK 0 Jun 7 20:28:48.115431 (XEN) HVM restore d24: PIT 0 Jun 7 20:28:48.115442 (XEN) HVM restore d24: RTC 0 Jun 7 20:28:48.115453 (XEN) HVM restore d24: HPET 0 Jun 7 20:28:48.127415 (XEN) HVM restore d24: PMTIMER 0 Jun 7 20:28:48.127434 (XEN) HVM restore d24: MTRR 0 Jun 7 20:28:48.127446 (XEN) HVM restore d24: MTRR 1 Jun 7 20:28:48.127456 (XEN) HVM restore d24: CPU_XSAVE 0 Jun 7 20:28:48.139416 (XEN) HVM restore d24: CPU_XSAVE 1 Jun 7 20:28:48.139443 (XEN) HVM restore d24: VMCE_VCPU 0 Jun 7 20:28:48.139455 (XEN) HVM restore d24: VMCE_VCPU 1 Jun 7 20:28:48.151396 (XEN) HVM restore d24: TSC_ADJUST 0 Jun 7 20:28:48.151415 (XEN) HVM restore d24: TSC_ADJUST 1 Jun 7 20:28:48.151427 [ 1954.893850] xenbr0: port 3(vif24.0) entered blocking state Jun 7 20:28:48.943415 [ 1954.894082] xenbr0: port 3(vif24.0) entered disabled state Jun 7 20:28:48.943437 [ 1954.894340] vif vif-24-0 vif24.0: entered allmulticast mode Jun 7 20:28:48.955405 [ 1954.894649] vif vif-24-0 vif24.0: entered promiscuous mode Jun 7 20:28:48.955427 [ 1955.208699] xenbr0: port 4(vif24.0-emu) entered blocking state Jun 7 20:28:49.255422 [ 1955.208878] xenbr0: port 4(vif24.0-emu) entered disabled state Jun 7 20:28:49.273792 [ 1955.209039] vif24.0-emu: entered allmulticast mode Jun 7 20:28:49.273819 [ 1955.209233] vif24.0-emu: entered promiscuous mode Jun 7 20:28:49.273833 [ 1955.215884] xenbr0: port 4(vif24.0-emu) entered blocking state Jun 7 20:28:49.279417 [ 1955.216030] xenbr0: port 4(vif24.0-emu) entered forwarding state Jun 7 20:28:49.291368 (XEN) d24v0: upcall vector f3 Jun 7 20:28:49.303395 (XEN) Dom24 callback via changed to GSI 1 Jun 7 20:28:49.315411 [ 1955.265035] xenbr0: port 4(vif24.0-emu) entered disabled state Jun 7 20:28:49.315433 [ 1955.265619] vif24.0-emu (unregistering): left allmulticast mode Jun 7 20:28:49.327414 [ 1955.265824] vif24.0-emu (unregistering): left promiscuous mode Jun 7 20:28:49.327436 [ 1955.266035] xenbr0: port 4(vif24.0-emu) entered disabled state Jun 7 20:28:49.339414 (XEN) common/grant_table.c:1909:d24v0 Expanding d24 grant table from 1 to 3 frames Jun 7 20:28:49.339439 [ 1955.357920] xenbr0: port 2(vif23.0) entered disabled state Jun 7 20:28:49.399409 [ 1955.358492] vif vif-23-0 vif23.0 (unregistering): left allmulticast mode Jun 7 20:28:49.411417 [ 1955.358688] vif vif-23-0 vif23.0 (unregistering): left promiscuous mode Jun 7 20:28:49.423399 [ 1955.358880] xenbr0: port 2(vif23.0) entered disabled state Jun 7 20:28:49.423421 [ 1955.388898] xen-blkback: backend/vbd/24/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 7 20:28:49.435417 [ 1956.068871] vif vif-24-0 vif24.0: Guest Rx ready Jun 7 20:28:50.119419 [ 1956.069289] xenbr0: port 3(vif24.0) entered blocking state Jun 7 20:28:50.119442 [ 1956.069505] xenbr0: port 3(vif24.0) entered forwarding state Jun 7 20:28:50.131368 (XEN) HVM d24v0 save: CPU Jun 7 20:29:32.255416 (XEN) HVM d24v1 save: CPU Jun 7 20:29:32.255436 (XEN) HVM d24 save: PIC Jun 7 20:29:32.255447 (XEN) HVM d24 save: IOAPIC Jun 7 20:29:32.255457 (XEN) HVM d24v0 save: LAPIC Jun 7 20:29:32.267392 (XEN) HVM d24v1 save: LAPIC Jun 7 20:29:32.267412 (XEN) HVM d24v0 save: LAPIC_REGS Jun 7 20:29:32.267424 (XEN) HVM d24v1 save: LAPIC_REGS Jun 7 20:29:32.267435 (XEN) HVM d24 save: PCI_IRQ Jun 7 20:29:32.279411 (XEN) HVM d24 save: ISA_IRQ Jun 7 20:29:32.279430 (XEN) HVM d24 save: PCI_LINK Jun 7 20:29:32.279441 (XEN) HVM d24 save: PIT Jun 7 20:29:32.279451 (XEN) HVM d24 save: RTC Jun 7 20:29:32.279461 (XEN) HVM d24 save: HPET Jun 7 20:29:32.291416 (XEN) HVM d24 save: PMTIMER Jun 7 20:29:32.291434 (XEN) HVM d24v0 save: MTRR Jun 7 20:29:32.291445 (XEN) HVM d24v1 save: MTRR Jun 7 20:29:32.291455 (XEN) HVM d24 save: VIRIDIAN_DOMAIN Jun 7 20:29:32.303417 (XEN) HVM d24v0 save: CPU_XSAVE Jun 7 20:29:32.303436 (XEN) HVM d24v1 save: CPU_XSAVE Jun 7 20:29:32.303448 (XEN) HVM d24v0 save: VIRIDIAN_VCPU Jun 7 20:29:32.303459 (XEN) HVM d24v1 save: VIRIDIAN_VCPU Jun 7 20:29:32.315389 (XEN) HVM d24v0 save: VMCE_VCPU Jun 7 20:29:32.315407 (XEN) HVM d24v1 save: VMCE_VCPU Jun 7 20:29:32.315419 (XEN) HVM d24v0 save: TSC_ADJUST Jun 7 20:29:32.327414 (XEN) HVM d24v1 save: TSC_ADJUST Jun 7 20:29:32.327433 (XEN) HVM d24v0 save: CPU_MSR Jun 7 20:29:32.327445 (XEN) HVM d24v1 save: CPU_MSR Jun 7 20:29:32.327455 (XEN) HVM restore d25: CPU 0 Jun 7 20:29:32.339416 (XEN) HVM restore d25: CPU 1 Jun 7 20:29:32.339443 (XEN) HVM restore d25: PIC 0 Jun 7 20:29:32.339454 (XEN) HVM restore d25: PIC 1 Jun 7 20:29:32.339464 (XEN) HVM restore d25: IOAPIC 0 Jun 7 20:29:32.351416 (XEN) HVM restore d25: LAPIC 0 Jun 7 20:29:32.351434 (XEN) HVM restore d25: LAPIC 1 Jun 7 20:29:32.351445 (XEN) HVM restore d25: LAPIC_REGS 0 Jun 7 20:29:32.351455 (XEN) HVM restore d25: LAPIC_REGS 1 Jun 7 20:29:32.363416 (XEN) HVM restore d25: PCI_IRQ 0 Jun 7 20:29:32.363434 (XEN) HVM restore d25: ISA_IRQ 0 Jun 7 20:29:32.363445 (XEN) HVM restore d25: PCI_LINK 0 Jun 7 20:29:32.375412 (XEN) HVM restore d25: PIT 0 Jun 7 20:29:32.375431 (XEN) HVM restore d25: RTC 0 Jun 7 20:29:32.375441 (XEN) HVM restore d25: HPET 0 Jun 7 20:29:32.375451 (XEN) HVM restore d25: PMTIMER 0 Jun 7 20:29:32.387413 (XEN) HVM restore d25: MTRR 0 Jun 7 20:29:32.387431 (XEN) HVM restore d25: MTRR 1 Jun 7 20:29:32.387441 (XEN) HVM restore d25: CPU_XSAVE 0 Jun 7 20:29:32.387452 (XEN) HVM restore d25: CPU_XSAVE 1 Jun 7 20:29:32.399415 (XEN) HVM restore d25: VMCE_VCPU 0 Jun 7 20:29:32.399433 (XEN) HVM restore d25: VMCE_VCPU 1 Jun 7 20:29:32.399444 (XEN) HVM restore d25: TSC_ADJUST 0 Jun 7 20:29:32.411385 (XEN) HVM restore d25: TSC_ADJUST 1 Jun 7 20:29:32.411404 [ 1999.204068] xenbr0: port 2(vif25.0) entered blocking state Jun 7 20:29:33.251419 [ 1999.204302] xenbr0: port 2(vif25.0) entered disabled state Jun 7 20:29:33.251440 [ 1999.204567] vif vif-25-0 vif25.0: entered allmulticast mode Jun 7 20:29:33.263422 [ 1999.204851] vif vif-25-0 vif25.0: entered promiscuous mode Jun 7 20:29:33.275361 [ 1999.545085] xenbr0: port 4(vif25.0-emu) entered blocking state Jun 7 20:29:33.587399 [ 1999.545251] xenbr0: port 4(vif25.0-emu) entered disabled state Jun 7 20:29:33.599416 [ 1999.545427] vif25.0-emu: entered allmulticast mode Jun 7 20:29:33.599436 [ 1999.545627] vif25.0-emu: entered promiscuous mode Jun 7 20:29:33.611419 [ 1999.552732] xenbr0: port 4(vif25.0-emu) entered blocking state Jun 7 20:29:33.611441 [ 1999.552878] xenbr0: port 4(vif25.0-emu) entered forwarding state Jun 7 20:29:33.623394 (XEN) d25v0: upcall vector f3 Jun 7 20:29:33.635389 (XEN) Dom25 callback via changed to GSI 1 Jun 7 20:29:33.647419 [ 1999.597655] xenbr0: port 4(vif25.0-emu) entered disabled state Jun 7 20:29:33.647442 [ 1999.598169] vif25.0-emu (unregistering): left allmulticast mode Jun 7 20:29:33.659415 [ 1999.598395] vif25.0-emu (unregistering): left promiscuous mode Jun 7 20:29:33.659437 [ 1999.598631] xenbr0: port 4(vif25.0-emu) entered disabled state Jun 7 20:29:33.671416 (XEN) common/grant_table.c:1909:d25v0 Expanding d25 grant table from 1 to 3 frames Jun 7 20:29:33.683367 [ 1999.701768] xenbr0: port 3(vif24.0) entered disabled state Jun 7 20:29:33.743394 [ 1999.702549] vif vif-24-0 vif24.0 (unregistering): left allmulticast mode Jun 7 20:29:33.755423 [ 1999.702770] vif vif-24-0 vif24.0 (unregistering): left promiscuous mode Jun 7 20:29:33.767407 [ 1999.702977] xenbr0: port 3(vif24.0) entered disabled state Jun 7 20:29:33.767429 [ 1999.731385] xen-blkback: backend/vbd/25/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 7 20:29:33.779413 [ 2000.440226] vif vif-25-0 vif25.0: Guest Rx ready Jun 7 20:29:34.487414 [ 2000.440600] xenbr0: port 2(vif25.0) entered blocking state Jun 7 20:29:34.487435 [ 2000.440792] xenbr0: port 2(vif25.0) entered forwarding state Jun 7 20:29:34.499398 [ 2019.002203] xenbr0: port 2(vif25.0) entered disabled state Jun 7 20:29:53.055361 [ 2019.128686] xenbr0: port 2(vif25.0) entered disabled state Jun 7 20:29:53.175416 [ 2019.129813] vif vif-25-0 vif25.0 (unregistering): left allmulticast mode Jun 7 20:29:53.187415 [ 2019.130015] vif vif-25-0 vif25.0 (unregistering): left promiscuous mode Jun 7 20:29:53.187438 [ 2019.130214] xenbr0: port 2(vif25.0) entered disabled state Jun 7 20:29:53.199386 (XEN) HVM d26v0 save: CPU Jun 7 20:30:19.311401 (XEN) HVM d26v1 save: CPU Jun 7 20:30:19.311422 (XEN) HVM d26 save: PIC Jun 7 20:30:19.323411 (XEN) HVM d26 save: IOAPIC Jun 7 20:30:19.323438 (XEN) HVM d26v0 save: LAPIC Jun 7 20:30:19.323449 (XEN) HVM d26v1 save: LAPIC Jun 7 20:30:19.323458 (XEN) HVM d26v0 save: LAPIC_REGS Jun 7 20:30:19.335412 (XEN) HVM d26v1 save: LAPIC_REGS Jun 7 20:30:19.335431 (XEN) HVM d26 save: PCI_IRQ Jun 7 20:30:19.335441 (XEN) HVM d26 save: ISA_IRQ Jun 7 20:30:19.335451 (XEN) HVM d26 save: PCI_LINK Jun 7 20:30:19.347413 (XEN) HVM d26 save: PIT Jun 7 20:30:19.347430 (XEN) HVM d26 save: RTC Jun 7 20:30:19.347441 (XEN) HVM d26 save: HPET Jun 7 20:30:19.347450 (XEN) HVM d26 save: PMTIMER Jun 7 20:30:19.347459 (XEN) HVM d26v0 save: MTRR Jun 7 20:30:19.359416 (XEN) HVM d26v1 save: MTRR Jun 7 20:30:19.359434 (XEN) HVM d26 save: VIRIDIAN_DOMAIN Jun 7 20:30:19.359445 (XEN) HVM d26v0 save: CPU_XSAVE Jun 7 20:30:19.371411 (XEN) HVM d26v1 save: CPU_XSAVE Jun 7 20:30:19.371430 (XEN) HVM d26v0 save: VIRIDIAN_VCPU Jun 7 20:30:19.371442 (XEN) HVM d26v1 save: VIRIDIAN_VCPU Jun 7 20:30:19.371452 (XEN) HVM d26v0 save: VMCE_VCPU Jun 7 20:30:19.383412 (XEN) HVM d26v1 save: VMCE_VCPU Jun 7 20:30:19.383429 (XEN) HVM d26v0 save: TSC_ADJUST Jun 7 20:30:19.383441 (XEN) HVM d26v1 save: TSC_ADJUST Jun 7 20:30:19.383451 (XEN) HVM d26v0 save: CPU_MSR Jun 7 20:30:19.395398 (XEN) HVM d26v1 save: CPU_MSR Jun 7 20:30:19.395415 (XEN) HVM restore d26: CPU 0 Jun 7 20:30:19.395426 [ 2046.160239] xenbr0: port 2(vif26.0) entered blocking state Jun 7 20:30:20.211415 [ 2046.160429] xenbr0: port 2(vif26.0) entered disabled state Jun 7 20:30:20.211437 [ 2046.160590] vif vif-26-0 vif26.0: entered allmulticast mode Jun 7 20:30:20.223407 [ 2046.160795] vif vif-26-0 vif26.0: entered promiscuous mode Jun 7 20:30:20.223428 [ 2046.489861] xenbr0: port 3(vif26.0-emu) entered blocking state Jun 7 20:30:20.535411 [ 2046.490099] xenbr0: port 3(vif26.0-emu) entered disabled state Jun 7 20:30:20.547414 [ 2046.490364] vif26.0-emu: entered allmulticast mode Jun 7 20:30:20.547435 [ 2046.490648] vif26.0-emu: entered promiscuous mode Jun 7 20:30:20.559412 [ 2046.501533] xenbr0: port 3(vif26.0-emu) entered blocking state Jun 7 20:30:20.559435 [ 2046.501739] xenbr0: port 3(vif26.0-emu) entered forwarding state Jun 7 20:30:20.571394 (d26) HVM Loader Jun 7 20:30:20.571410 (d26) Detected Xen v4.19-unstable Jun 7 20:30:20.583415 (d26) Xenbus rings @0xfeffc000, event channel 1 Jun 7 20:30:20.583435 (d26) System requested ROMBIOS Jun 7 20:30:20.583446 (d26) CPU speed is 1995 MHz Jun 7 20:30:20.595416 (d26) Relocating guest memory for lowmem MMIO space enabled Jun 7 20:30:20.595438 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 0 changed 0 -> 5 Jun 7 20:30:20.607408 (d26) PCI-ISA link 0 routed to IRQ5 Jun 7 20:30:20.607428 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 1 changed 0 -> 10 Jun 7 20:30:20.607443 (d26) PCI-ISA link 1 routed to IRQ10 Jun 7 20:30:20.619414 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 2 changed 0 -> 11 Jun 7 20:30:20.619437 (d26) PCI-ISA link 2 routed to IRQ11 Jun 7 20:30:20.631406 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 3 changed 0 -> 5 Jun 7 20:30:20.631429 (d26) PCI-ISA link 3 routed to IRQ5 Jun 7 20:30:20.631440 (d26) pci dev 01:2 INTD->IRQ5 Jun 7 20:30:20.643409 (d26) pci dev 01:3 INTA->IRQ10 Jun 7 20:30:20.643427 (d26) pci dev 03:0 INTA->IRQ5 Jun 7 20:30:20.643438 (d26) pci dev 04:0 INTA->IRQ5 Jun 7 20:30:20.643448 (d26) RAM in high memory; setting high_mem resource base to 148400000 Jun 7 20:30:20.667409 (d26) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 7 20:30:20.667429 (d26) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 7 20:30:20.667442 (d26) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 7 20:30:20.679414 (d26) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 7 20:30:20.679434 (d26) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 7 20:30:20.691411 (d26) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 7 20:30:20.691431 (d26) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 7 20:30:20.703412 (d26) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 7 20:30:20.703440 (d26) Multiprocessor initialisation: Jun 7 20:30:20.703452 (d26) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 7 20:30:20.715416 (d26) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 7 20:30:20.727414 (d26) Testing HVM environment: Jun 7 20:30:20.727433 (d26) Using scratch memory at 400000 Jun 7 20:30:20.727444 (d26) - REP INSB across page boundaries ... passed Jun 7 20:30:20.739416 (d26) - REP INSW across page boundaries ... passed Jun 7 20:30:20.739436 (d26) - GS base MSRs and SWAPGS ... passed Jun 7 20:30:20.739448 (d26) Passed 3 of 3 tests Jun 7 20:30:20.751414 (d26) Writing SMBIOS tables ... Jun 7 20:30:20.751432 (d26) Loading ROMBIOS ... Jun 7 20:30:20.751442 (d26) 10332 bytes of ROMBIOS high-memory extensions: Jun 7 20:30:20.763414 (d26) Relocating to 0xfc100000-0xfc10285c ... done Jun 7 20:30:20.763435 (d26) Creating MP tables ... Jun 7 20:30:20.763446 (d26) Loading Cirrus VGABIOS ... Jun 7 20:30:20.775410 (d26) Loading PCI Option ROM ... Jun 7 20:30:20.775428 (d26) - Manufacturer: https://ipxe.org Jun 7 20:30:20.775441 (d26) - Product name: iPXE Jun 7 20:30:20.775451 (d26) Option ROMs: Jun 7 20:30:20.787413 (d26) c0000-c8fff: VGA BIOS Jun 7 20:30:20.787431 (d26) c9000-da7ff: Etherboot ROM Jun 7 20:30:20.787443 (d26) Loading ACPI ... Jun 7 20:30:20.787453 (d26) vm86 TSS at fc102880 Jun 7 20:30:20.799410 (d26) BIOS map: Jun 7 20:30:20.799426 (d26) f0000-fffff: Main BIOS Jun 7 20:30:20.799437 (d26) E820 table: Jun 7 20:30:20.799446 (d26) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 7 20:30:20.811413 (d26) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 7 20:30:20.811434 (d26) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 7 20:30:20.823401 (d26) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 7 20:30:20.823422 (d26) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 7 20:30:20.835410 (d26) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 7 20:30:20.835430 (d26) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 7 20:30:20.835443 (d26) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 7 20:30:20.847420 (d26) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 7 20:30:20.847440 (d26) Invoking ROMBIOS ... Jun 7 20:30:20.859413 (XEN) arch/x86/hvm/stdvga.c:172:d26v0 entering stdvga mode Jun 7 20:30:20.859434 (d26) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 7 20:30:20.871371 (d26) Bochs BIOS - build: 06/23/99 Jun 7 20:30:20.919379 (d26) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 7 20:30:20.931393 (d26) Options: apmbios pcibios eltorito PMM Jun 7 20:30:20.943386 (d26) Jun 7 20:30:20.943401 (d26) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 7 20:30:20.967375 (d26) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 7 20:30:20.979389 (d26) Jun 7 20:30:20.979404 (d26) Jun 7 20:30:20.991366 (d26) Jun 7 20:30:20.991381 (d26) Press F12 for boot menu. Jun 7 20:30:21.003388 (d26) Jun 7 20:30:21.003403 (d26) Booting from CD-Rom... Jun 7 20:30:21.015373 (d26) 0MB medium detected Jun 7 20:30:21.015391 (d26) CDROM boot failure code : 0004 Jun 7 20:30:21.135377 (d26) Boot from CD-Rom failed: could not read the boot disk Jun 7 20:30:21.279386 (d26) Jun 7 20:30:21.399367 (d26) Booting from Hard Disk... Jun 7 20:30:21.543358 [ 2066.585294] xenbr0: port 3(vif26.0-emu) entered disabled state Jun 7 20:30:40.635416 [ 2066.585875] vif26.0-emu (unregistering): left allmulticast mode Jun 7 20:30:40.635438 [ 2066.586067] vif26.0-emu (unregistering): left promiscuous mode Jun 7 20:30:40.647417 [ 2066.586250] xenbr0: port 3(vif26.0-emu) entered disabled state Jun 7 20:30:40.659362 (XEN) d26v0: upcall vector f3 Jun 7 20:30:40.899388 (XEN) Dom26 callback via changed to GSI 1 Jun 7 20:30:40.911368 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 0 changed 5 -> 0 Jun 7 20:30:44.067393 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 1 changed 10 -> 0 Jun 7 20:30:44.067424 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 2 changed 11 -> 0 Jun 7 20:30:44.079395 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 3 changed 5 -> 0 Jun 7 20:30:44.091395 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d26v0 RDMSR 0x00000034 unimplemented Jun 7 20:30:44.883376 [ 2073.307313] xen-blkback: backend/vbd/26/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 7 20:30:47.355425 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 1 to 2 frames Jun 7 20:30:47.367421 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 2 to 3 frames Jun 7 20:30:47.379418 [ 2073.332647] vif vif-26-0 vif26.0: Guest Rx ready Jun 7 20:30:47.379438 [ 2073.332948] xenbr0: port 2(vif26.0) entered blocking state Jun 7 20:30:47.391405 [ 2073.333133] xenbr0: port 2(vif26.0) entered forwarding state Jun 7 20:30:47.391428 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d26v1 RDMSR 0x00000639 unimplemented Jun 7 20:30:49.779420 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d26v1 RDMSR 0x00000611 unimplemented Jun 7 20:30:49.791414 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d26v1 RDMSR 0x00000619 unimplemented Jun 7 20:30:49.791437 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d26v1 RDMSR 0x00000606 unimplemented Jun 7 20:30:49.803378 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d26v0 RDMSR 0x00000611 unimplemented Jun 7 20:30:49.911402 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d26v0 RDMSR 0x00000639 unimplemented Jun 7 20:30:49.923420 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d26v0 RDMSR 0x00000641 unimplemented Jun 7 20:30:49.935408 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d26v0 RDMSR 0x00000619 unimplemented Jun 7 20:30:49.935431 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d26v0 RDMSR 0x0000064d unimplemented Jun 7 20:30:49.947381 [ 2100.970389] xenbr0: port 2(vif26.0) entered disabled state Jun 7 20:31:15.015400 [ 2101.119013] xenbr0: port 2(vif26.0) entered disabled state Jun 7 20:31:15.171416 [ 2101.119666] vif vif-26-0 vif26.0 (unregistering): left allmulticast mode Jun 7 20:31:15.171439 [ 2101.119904] vif vif-26-0 vif26.0 (unregistering): left promiscuous mode Jun 7 20:31:15.183418 [ 2101.120128] xenbr0: port 2(vif26.0) entered disabled state Jun 7 20:31:15.195359 (XEN) HVM d27v0 save: CPU Jun 7 20:31:41.263404 (XEN) HVM d27v1 save: CPU Jun 7 20:31:41.263422 (XEN) HVM d27 save: PIC Jun 7 20:31:41.263433 (XEN) HVM d27 save: IOAPIC Jun 7 20:31:41.275411 (XEN) HVM d27v0 save: LAPIC Jun 7 20:31:41.275430 (XEN) HVM d27v1 save: LAPIC Jun 7 20:31:41.275441 (XEN) HVM d27v0 save: LAPIC_REGS Jun 7 20:31:41.275452 (XEN) HVM d27v1 save: LAPIC_REGS Jun 7 20:31:41.287418 (XEN) HVM d27 save: PCI_IRQ Jun 7 20:31:41.287437 (XEN) HVM d27 save: ISA_IRQ Jun 7 20:31:41.287448 (XEN) HVM d27 save: PCI_LINK Jun 7 20:31:41.287458 (XEN) HVM d27 save: PIT Jun 7 20:31:41.299414 (XEN) HVM d27 save: RTC Jun 7 20:31:41.299433 (XEN) HVM d27 save: HPET Jun 7 20:31:41.299444 (XEN) HVM d27 save: PMTIMER Jun 7 20:31:41.299454 (XEN) HVM d27v0 save: MTRR Jun 7 20:31:41.299464 (XEN) HVM d27v1 save: MTRR Jun 7 20:31:41.311414 (XEN) HVM d27 save: VIRIDIAN_DOMAIN Jun 7 20:31:41.311433 (XEN) HVM d27v0 save: CPU_XSAVE Jun 7 20:31:41.311445 (XEN) HVM d27v1 save: CPU_XSAVE Jun 7 20:31:41.323412 (XEN) HVM d27v0 save: VIRIDIAN_VCPU Jun 7 20:31:41.323431 (XEN) HVM d27v1 save: VIRIDIAN_VCPU Jun 7 20:31:41.323444 (XEN) HVM d27v0 save: VMCE_VCPU Jun 7 20:31:41.323455 (XEN) HVM d27v1 save: VMCE_VCPU Jun 7 20:31:41.335414 (XEN) HVM d27v0 save: TSC_ADJUST Jun 7 20:31:41.335433 (XEN) HVM d27v1 save: TSC_ADJUST Jun 7 20:31:41.335445 (XEN) HVM d27v0 save: CPU_MSR Jun 7 20:31:41.335455 (XEN) HVM d27v1 save: CPU_MSR Jun 7 20:31:41.347393 (XEN) HVM restore d27: CPU 0 Jun 7 20:31:41.347411 [ 2128.239078] xenbr0: port 2(vif27.0) entered blocking state Jun 7 20:31:42.283399 [ 2128.239314] xenbr0: port 2(vif27.0) entered disabled state Jun 7 20:31:42.295419 [ 2128.239580] vif vif-27-0 vif27.0: entered allmulticast mode Jun 7 20:31:42.307386 [ 2128.239861] vif vif-27-0 vif27.0: entered promiscuous mode Jun 7 20:31:42.307418 [ 2128.571903] xenbr0: port 3(vif27.0-emu) entered blocking state Jun 7 20:31:42.619410 [ 2128.572068] xenbr0: port 3(vif27.0-emu) entered disabled state Jun 7 20:31:42.631415 [ 2128.572229] vif27.0-emu: entered allmulticast mode Jun 7 20:31:42.631436 [ 2128.572430] vif27.0-emu: entered promiscuous mode Jun 7 20:31:42.643412 [ 2128.579312] xenbr0: port 3(vif27.0-emu) entered blocking state Jun 7 20:31:42.643435 [ 2128.579473] xenbr0: port 3(vif27.0-emu) entered forwarding state Jun 7 20:31:42.655415 (d27) HVM Loader Jun 7 20:31:42.655431 (d27) Detected Xen v4.19-unstable Jun 7 20:31:42.655443 (d27) Xenbus rings @0xfeffc000, event channel 1 Jun 7 20:31:42.667397 (d27) System requested ROMBIOS Jun 7 20:31:42.667415 (d27) CPU speed is 1995 MHz Jun 7 20:31:42.667426 (d27) Relocating guest memory for lowmem MMIO space enabled Jun 7 20:31:42.679411 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 0 changed 0 -> 5 Jun 7 20:31:42.679433 (d27) PCI-ISA link 0 routed to IRQ5 Jun 7 20:31:42.679444 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 1 changed 0 -> 10 Jun 7 20:31:42.691418 (d27) PCI-ISA link 1 routed to IRQ10 Jun 7 20:31:42.691437 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 2 changed 0 -> 11 Jun 7 20:31:42.703415 (d27) PCI-ISA link 2 routed to IRQ11 Jun 7 20:31:42.703434 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 3 changed 0 -> 5 Jun 7 20:31:42.715413 (d27) PCI-ISA link 3 routed to IRQ5 Jun 7 20:31:42.715432 (d27) pci dev 01:2 INTD->IRQ5 Jun 7 20:31:42.715443 (d27) pci dev 01:3 INTA->IRQ10 Jun 7 20:31:42.715453 (d27) pci dev 03:0 INTA->IRQ5 Jun 7 20:31:42.727389 (d27) pci dev 04:0 INTA->IRQ5 Jun 7 20:31:42.727407 (d27) RAM in high memory; setting high_mem resource base to 148400000 Jun 7 20:31:42.739417 (d27) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 7 20:31:42.751413 (d27) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 7 20:31:42.751434 (d27) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 7 20:31:42.751447 (d27) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 7 20:31:42.763414 (d27) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 7 20:31:42.763433 (d27) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 7 20:31:42.775413 (d27) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 7 20:31:42.775433 (d27) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 7 20:31:42.787409 (d27) Multiprocessor initialisation: Jun 7 20:31:42.787427 (d27) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 7 20:31:42.799409 (d27) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 7 20:31:42.799432 (d27) Testing HVM environment: Jun 7 20:31:42.799444 (d27) Using scratch memory at 400000 Jun 7 20:31:42.811411 (d27) - REP INSB across page boundaries ... passed Jun 7 20:31:42.811432 (d27) - REP INSW across page boundaries ... passed Jun 7 20:31:42.823411 (d27) - GS base MSRs and SWAPGS ... passed Jun 7 20:31:42.823431 (d27) Passed 3 of 3 tests Jun 7 20:31:42.823441 (d27) Writing SMBIOS tables ... Jun 7 20:31:42.823452 (d27) Loading ROMBIOS ... Jun 7 20:31:42.835412 (d27) 10332 bytes of ROMBIOS high-memory extensions: Jun 7 20:31:42.835432 (d27) Relocating to 0xfc100000-0xfc10285c ... done Jun 7 20:31:42.847415 (d27) Creating MP tables ... Jun 7 20:31:42.847433 (d27) Loading Cirrus VGABIOS ... Jun 7 20:31:42.847445 (d27) Loading PCI Option ROM ... Jun 7 20:31:42.847455 (d27) - Manufacturer: https://ipxe.org Jun 7 20:31:42.859416 (d27) - Product name: iPXE Jun 7 20:31:42.859434 (d27) Option ROMs: Jun 7 20:31:42.859443 (d27) c0000-c8fff: VGA BIOS Jun 7 20:31:42.859453 (d27) c9000-da7ff: Etherboot ROM Jun 7 20:31:42.871414 (d27) Loading ACPI ... Jun 7 20:31:42.871432 (d27) vm86 TSS at fc102880 Jun 7 20:31:42.871442 (d27) BIOS map: Jun 7 20:31:42.871451 (d27) f0000-fffff: Main BIOS Jun 7 20:31:42.883411 (d27) E820 table: Jun 7 20:31:42.883428 (d27) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 7 20:31:42.883441 (d27) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 7 20:31:42.895420 (d27) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 7 20:31:42.895440 (d27) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 7 20:31:42.907416 (d27) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 7 20:31:42.907436 (d27) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 7 20:31:42.919411 (d27) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 7 20:31:42.919431 (d27) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 7 20:31:42.931414 (d27) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 7 20:31:42.931434 (d27) Invoking ROMBIOS ... Jun 7 20:31:42.931445 (XEN) arch/x86/hvm/stdvga.c:172:d27v0 entering stdvga mode Jun 7 20:31:42.943408 (d27) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 7 20:31:42.943431 (d27) Bochs BIOS - build: 06/23/99 Jun 7 20:31:42.979379 (d27) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 7 20:31:42.991388 (d27) Options: apmbios pcibios eltorito PMM Jun 7 20:31:43.003387 (d27) Jun 7 20:31:43.003402 (d27) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 7 20:31:43.027392 (d27) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 7 20:31:43.039395 (d27) Jun 7 20:31:43.039410 (d27) Jun 7 20:31:43.063373 (d27) Jun 7 20:31:43.063388 (d27) Press F12 for boot menu. Jun 7 20:31:43.075390 (d27) Jun 7 20:31:43.075405 (d27) Booting from CD-Rom... Jun 7 20:31:43.075416 (d27) 0MB medium detected Jun 7 20:31:43.087372 (d27) CDROM boot failure code : 0004 Jun 7 20:31:43.207380 (d27) Boot from CD-Rom failed: could not read the boot disk Jun 7 20:31:43.351367 (d27) Jun 7 20:31:43.459368 (d27) Booting from Hard Disk... Jun 7 20:31:43.591379 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 20:31:48.211500 [ 2149.060423] xenbr0: port 3(vif27.0-emu) entered disabled state Jun 7 20:32:03.115414 [ 2149.061004] vif27.0-emu (unregistering): left allmulticast mode Jun 7 20:32:03.115437 [ 2149.061196] vif27.0-emu (unregistering): left promiscuous mode Jun 7 20:32:03.127405 [ 2149.061404] xenbr0: port 3(vif27.0-emu) entered disabled state Jun 7 20:32:03.127429 (XEN) d27v0: upcall vector f3 Jun 7 20:32:03.391378 (XEN) Dom27 callback via changed to GSI 1 Jun 7 20:32:03.403380 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 0 changed 5 -> 0 Jun 7 20:32:06.607390 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 1 changed 10 -> 0 Jun 7 20:32:06.619399 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 2 changed 11 -> 0 Jun 7 20:32:06.631400 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 3 changed 5 -> 0 Jun 7 20:32:06.643371 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d27v0 RDMSR 0x00000034 unimplemented Jun 7 20:32:07.447400 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 1 to 2 frames Jun 7 20:32:09.871425 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 2 to 3 frames Jun 7 20:32:09.883376 [ 2155.931812] vif vif-27-0 vif27.0: Guest Rx ready Jun 7 20:32:09.979406 [ 2155.932196] xenbr0: port 2(vif27.0) entered blocking state Jun 7 20:32:09.991413 [ 2155.932404] xenbr0: port 2(vif27.0) entered forwarding state Jun 7 20:32:09.991436 [ 2155.934291] xen-blkback: backend/vbd/27/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 7 20:32:10.003399 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d27v0 RDMSR 0x00000639 unimplemented Jun 7 20:32:12.443413 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d27v0 RDMSR 0x00000611 unimplemented Jun 7 20:32:12.443437 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d27v0 RDMSR 0x00000619 unimplemented Jun 7 20:32:12.462141 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d27v0 RDMSR 0x00000606 unimplemented Jun 7 20:32:12.467372 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d27v0 RDMSR 0x00000611 unimplemented Jun 7 20:32:12.611416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d27v0 RDMSR 0x00000639 unimplemented Jun 7 20:32:12.611440 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d27v0 RDMSR 0x00000641 unimplemented Jun 7 20:32:12.623415 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d27v0 RDMSR 0x00000619 unimplemented Jun 7 20:32:12.623447 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d27v0 RDMSR 0x0000064d unimplemented Jun 7 20:32:12.635390 [ 2183.531482] xenbr0: port 2(vif27.0) entered disabled state Jun 7 20:32:37.583390 [ 2183.679730] xenbr0: port 2(vif27.0) entered disabled state Jun 7 20:32:37.727409 [ 2183.680279] vif vif-27-0 vif27.0 (unregistering): left allmulticast mode Jun 7 20:32:37.739417 [ 2183.680536] vif vif-27-0 vif27.0 (unregistering): left promiscuous mode Jun 7 20:32:37.751388 [ 2183.680732] xenbr0: port 2(vif27.0) entered disabled state Jun 7 20:32:37.751411 (XEN) HVM d28v0 save: CPU Jun 7 20:33:03.103418 (XEN) HVM d28v1 save: CPU Jun 7 20:33:03.103438 (XEN) HVM d28 save: PIC Jun 7 20:33:03.129630 (XEN) HVM d28 save: IOAPIC Jun 7 20:33:03.129657 (XEN) HVM d28v0 save: LAPIC Jun 7 20:33:03.129685 (XEN) HVM d28v1 save: LAPIC Jun 7 20:33:03.129696 (XEN) HVM d28v0 save: LAPIC_REGS Jun 7 20:33:03.129707 (XEN) HVM d28v1 save: LAPIC_REGS Jun 7 20:33:03.129717 (XEN) HVM d28 save: PCI_IRQ Jun 7 20:33:03.129727 (XEN) HVM d28 save: ISA_IRQ Jun 7 20:33:03.129737 (XEN) HVM d28 save: PCI_LINK Jun 7 20:33:03.129747 (XEN) HVM d28 save: PIT Jun 7 20:33:03.129756 (XEN) HVM d28 save: RTC Jun 7 20:33:03.139414 (XEN) HVM d28 save: HPET Jun 7 20:33:03.139432 (XEN) HVM d28 save: PMTIMER Jun 7 20:33:03.139443 (XEN) HVM d28v0 save: MTRR Jun 7 20:33:03.139453 (XEN) HVM d28v1 save: MTRR Jun 7 20:33:03.151414 (XEN) HVM d28 save: VIRIDIAN_DOMAIN Jun 7 20:33:03.151434 (XEN) HVM d28v0 save: CPU_XSAVE Jun 7 20:33:03.151446 (XEN) HVM d28v1 save: CPU_XSAVE Jun 7 20:33:03.151456 (XEN) HVM d28v0 save: VIRIDIAN_VCPU Jun 7 20:33:03.163414 (XEN) HVM d28v1 save: VIRIDIAN_VCPU Jun 7 20:33:03.163433 (XEN) HVM d28v0 save: VMCE_VCPU Jun 7 20:33:03.163445 (XEN) HVM d28v1 save: VMCE_VCPU Jun 7 20:33:03.175412 (XEN) HVM d28v0 save: TSC_ADJUST Jun 7 20:33:03.175431 (XEN) HVM d28v1 save: TSC_ADJUST Jun 7 20:33:03.175443 (XEN) HVM d28v0 save: CPU_MSR Jun 7 20:33:03.175454 (XEN) HVM d28v1 save: CPU_MSR Jun 7 20:33:03.187383 (XEN) HVM restore d28: CPU 0 Jun 7 20:33:03.187401 [ 2210.001645] xenbr0: port 2(vif28.0) entered blocking state Jun 7 20:33:04.051413 [ 2210.001820] xenbr0: port 2(vif28.0) entered disabled state Jun 7 20:33:04.063414 [ 2210.001981] vif vif-28-0 vif28.0: entered allmulticast mode Jun 7 20:33:04.063436 [ 2210.002179] vif vif-28-0 vif28.0: entered promiscuous mode Jun 7 20:33:04.075375 [ 2210.305069] xenbr0: port 3(vif28.0-emu) entered blocking state Jun 7 20:33:04.351397 [ 2210.305309] xenbr0: port 3(vif28.0-emu) entered disabled state Jun 7 20:33:04.363417 [ 2210.305576] vif28.0-emu: entered allmulticast mode Jun 7 20:33:04.363438 [ 2210.305861] vif28.0-emu: entered promiscuous mode Jun 7 20:33:04.375419 [ 2210.316730] xenbr0: port 3(vif28.0-emu) entered blocking state Jun 7 20:33:04.387395 [ 2210.316937] xenbr0: port 3(vif28.0-emu) entered forwarding state Jun 7 20:33:04.387420 (d28) HVM Loader Jun 7 20:33:04.399411 (d28) Detected Xen v4.19-unstable Jun 7 20:33:04.399431 (d28) Xenbus rings @0xfeffc000, event channel 1 Jun 7 20:33:04.399445 (d28) System requested ROMBIOS Jun 7 20:33:04.415401 (d28) CPU speed is 1995 MHz Jun 7 20:33:04.415420 (d28) Relocating guest memory for lowmem MMIO space enabled Jun 7 20:33:04.415436 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 0 changed 0 -> 5 Jun 7 20:33:04.415451 (d28) PCI-ISA link 0 routed to IRQ5 Jun 7 20:33:04.431462 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 1 changed 0 -> 10 Jun 7 20:33:04.431478 (d28) PCI-ISA link 1 routed to IRQ10 Jun 7 20:33:04.431483 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 2 changed 0 -> 11 Jun 7 20:33:04.447541 (d28) PCI-ISA link 2 routed to IRQ11 Jun 7 20:33:04.447560 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 3 changed 0 -> 5 Jun 7 20:33:04.447569 (d28) PCI-ISA link 3 routed to IRQ5 Jun 7 20:33:04.459548 (d28) pci dev 01:2 INTD->IRQ5 Jun 7 20:33:04.459561 (d28) pci dev 01:3 INTA->IRQ10 Jun 7 20:33:04.459573 (d28) pci dev 03:0 INTA->IRQ5 Jun 7 20:33:04.459578 (d28) pci dev 04:0 INTA->IRQ5 Jun 7 20:33:04.475544 (d28) RAM in high memory; setting high_mem resource base to 148400000 Jun 7 20:33:04.487528 (d28) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 7 20:33:04.499436 (d28) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 7 20:33:04.499446 (d28) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 7 20:33:04.511418 (d28) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 7 20:33:04.511428 (d28) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 7 20:33:04.523441 (d28) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 7 20:33:04.523451 (d28) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 7 20:33:04.523457 (d28) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 7 20:33:04.535408 (d28) Multiprocessor initialisation: Jun 7 20:33:04.535418 (d28) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 7 20:33:04.547423 (d28) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 7 20:33:04.547435 (d28) Testing HVM environment: Jun 7 20:33:04.559408 (d28) Using scratch memory at 400000 Jun 7 20:33:04.559417 (d28) - REP INSB across page boundaries ... passed Jun 7 20:33:04.559424 (d28) - REP INSW across page boundaries ... passed Jun 7 20:33:04.571437 (d28) - GS base MSRs and SWAPGS ... passed Jun 7 20:33:04.571446 (d28) Passed 3 of 3 tests Jun 7 20:33:04.571451 (d28) Writing SMBIOS tables ... Jun 7 20:33:04.583437 (d28) Loading ROMBIOS ... Jun 7 20:33:04.583446 (d28) 10332 bytes of ROMBIOS high-memory extensions: Jun 7 20:33:04.583452 (d28) Relocating to 0xfc100000-0xfc10285c ... done Jun 7 20:33:04.595401 (d28) Creating MP tables ... Jun 7 20:33:04.595410 (d28) Loading Cirrus VGABIOS ... Jun 7 20:33:04.595415 (d28) Loading PCI Option ROM ... Jun 7 20:33:04.611424 (d28) - Manufacturer: https://ipxe.org Jun 7 20:33:04.611434 (d28) - Product name: iPXE Jun 7 20:33:04.611439 (d28) Option ROMs: Jun 7 20:33:04.611444 (d28) c0000-c8fff: VGA BIOS Jun 7 20:33:04.611449 (d28) c9000-da7ff: Etherboot ROM Jun 7 20:33:04.623422 (d28) Loading ACPI ... Jun 7 20:33:04.623431 (d28) vm86 TSS at fc102880 Jun 7 20:33:04.623436 (d28) BIOS map: Jun 7 20:33:04.623440 (d28) f0000-fffff: Main BIOS Jun 7 20:33:04.623445 (d28) E820 table: Jun 7 20:33:04.635394 (d28) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 7 20:33:04.635404 (d28) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 7 20:33:04.647396 (d28) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 7 20:33:04.647406 (d28) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 7 20:33:04.647412 (d28) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 7 20:33:04.659411 (d28) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 7 20:33:04.659420 (d28) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 7 20:33:04.671438 (d28) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 7 20:33:04.671448 (d28) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 7 20:33:04.687411 (d28) Invoking ROMBIOS ... Jun 7 20:33:04.687420 (XEN) arch/x86/hvm/stdvga.c:172:d28v0 entering stdvga mode Jun 7 20:33:04.687427 (d28) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 7 20:33:04.699383 (d28) Bochs BIOS - build: 06/23/99 Jun 7 20:33:04.723413 (d28) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 7 20:33:04.735404 (d28) Options: apmbios pcibios eltorito PMM Jun 7 20:33:04.735414 (d28) Jun 7 20:33:04.735418 (d28) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 7 20:33:04.751400 (d28) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 7 20:33:04.763353 (d28) Jun 7 20:33:04.763361 (d28) Jun 7 20:33:04.775479 (d28) Jun 7 20:33:04.775486 (d28) Press F12 for boot menu. Jun 7 20:33:04.787446 (d28) Jun 7 20:33:04.787454 (d28) Booting from CD-Rom... Jun 7 20:33:04.787459 (d28) 0MB medium detected Jun 7 20:33:04.787464 (d28) CDROM boot failure code : 0004 Jun 7 20:33:04.899492 (d28) Boot from CD-Rom failed: could not read the boot disk Jun 7 20:33:04.999348 (d28) Jun 7 20:33:05.099364 (d28) Booting from Hard Disk... Jun 7 20:33:05.219394 [ 2230.623395] xenbr0: port 3(vif28.0-emu) entered disabled state Jun 7 20:33:24.671411 [ 2230.623953] vif28.0-emu (unregistering): left allmulticast mode Jun 7 20:33:24.683417 [ 2230.624145] vif28.0-emu (unregistering): left promiscuous mode Jun 7 20:33:24.683440 [ 2230.624328] xenbr0: port 3(vif28.0-emu) entered disabled state Jun 7 20:33:24.695395 (XEN) d28v0: upcall vector f3 Jun 7 20:33:24.947393 (XEN) Dom28 callback via changed to GSI 1 Jun 7 20:33:24.947414 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 0 changed 5 -> 0 Jun 7 20:33:27.995399 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 1 changed 10 -> 0 Jun 7 20:33:28.007397 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 2 changed 11 -> 0 Jun 7 20:33:28.019395 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 3 changed 5 -> 0 Jun 7 20:33:28.031370 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d28v1 RDMSR 0x00000034 unimplemented Jun 7 20:33:28.799399 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 1 to 2 frames Jun 7 20:33:31.259408 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 2 to 3 frames Jun 7 20:33:31.259434 [ 2237.241990] vif vif-28-0 vif28.0: Guest Rx ready Jun 7 20:33:31.295414 [ 2237.242803] xenbr0: port 2(vif28.0) entered blocking state Jun 7 20:33:31.295436 [ 2237.242993] xenbr0: port 2(vif28.0) entered forwarding state Jun 7 20:33:31.307398 [ 2237.327706] xen-blkback: backend/vbd/28/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 7 20:33:31.379429 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d28v1 RDMSR 0x00000639 unimplemented Jun 7 20:33:33.635416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d28v1 RDMSR 0x00000611 unimplemented Jun 7 20:33:33.635439 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d28v1 RDMSR 0x00000619 unimplemented Jun 7 20:33:33.647419 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d28v1 RDMSR 0x00000606 unimplemented Jun 7 20:33:33.659360 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d28v0 RDMSR 0x00000611 unimplemented Jun 7 20:33:33.839404 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d28v0 RDMSR 0x00000639 unimplemented Jun 7 20:33:33.851424 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d28v0 RDMSR 0x00000641 unimplemented Jun 7 20:33:33.863412 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d28v0 RDMSR 0x00000619 unimplemented Jun 7 20:33:33.863436 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d28v0 RDMSR 0x0000064d unimplemented Jun 7 20:33:33.875377 [ 2265.801512] xenbr0: port 2(vif28.0) entered disabled state Jun 7 20:33:59.855388 [ 2265.940765] xenbr0: port 2(vif28.0) entered disabled state Jun 7 20:33:59.999408 [ 2265.941389] vif vif-28-0 vif28.0 (unregistering): left allmulticast mode Jun 7 20:33:59.999433 [ 2265.941653] vif vif-28-0 vif28.0 (unregistering): left promiscuous mode Jun 7 20:34:00.011404 [ 2265.941854] xenbr0: port 2(vif28.0) entered disabled state Jun 7 20:34:00.011427 (XEN) HVM d29v0 save: CPU Jun 7 20:34:25.391416 (XEN) HVM d29v1 save: CPU Jun 7 20:34:25.391434 (XEN) HVM d29 save: PIC Jun 7 20:34:25.391445 (XEN) HVM d29 save: IOAPIC Jun 7 20:34:25.403395 (XEN) HVM d29v0 save: LAPIC Jun 7 20:34:25.403414 (XEN) HVM d29v1 save: LAPIC Jun 7 20:34:25.403425 (XEN) HVM d29v0 save: LAPIC_REGS Jun 7 20:34:25.403436 (XEN) HVM d29v1 save: LAPIC_REGS Jun 7 20:34:25.415414 (XEN) HVM d29 save: PCI_IRQ Jun 7 20:34:25.415433 (XEN) HVM d29 save: ISA_IRQ Jun 7 20:34:25.415444 (XEN) HVM d29 save: PCI_LINK Jun 7 20:34:25.415455 (XEN) HVM d29 save: PIT Jun 7 20:34:25.415464 (XEN) HVM d29 save: RTC Jun 7 20:34:25.427417 (XEN) HVM d29 save: HPET Jun 7 20:34:25.427434 (XEN) HVM d29 save: PMTIMER Jun 7 20:34:25.427445 (XEN) HVM d29v0 save: MTRR Jun 7 20:34:25.427455 (XEN) HVM d29v1 save: MTRR Jun 7 20:34:25.439413 (XEN) HVM d29 save: VIRIDIAN_DOMAIN Jun 7 20:34:25.439433 (XEN) HVM d29v0 save: CPU_XSAVE Jun 7 20:34:25.439445 (XEN) HVM d29v1 save: CPU_XSAVE Jun 7 20:34:25.439456 (XEN) HVM d29v0 save: VIRIDIAN_VCPU Jun 7 20:34:25.451428 (XEN) HVM d29v1 save: VIRIDIAN_VCPU Jun 7 20:34:25.451447 (XEN) HVM d29v0 save: VMCE_VCPU Jun 7 20:34:25.451458 (XEN) HVM d29v1 save: VMCE_VCPU Jun 7 20:34:25.463414 (XEN) HVM d29v0 save: TSC_ADJUST Jun 7 20:34:25.463433 (XEN) HVM d29v1 save: TSC_ADJUST Jun 7 20:34:25.463444 (XEN) HVM d29v0 save: CPU_MSR Jun 7 20:34:25.463454 (XEN) HVM d29v1 save: CPU_MSR Jun 7 20:34:25.475378 (XEN) HVM restore d29: CPU 0 Jun 7 20:34:25.475396 [ 2292.228854] xenbr0: port 2(vif29.0) entered blocking state Jun 7 20:34:26.279407 [ 2292.229026] xenbr0: port 2(vif29.0) entered disabled state Jun 7 20:34:26.291414 [ 2292.229187] vif vif-29-0 vif29.0: entered allmulticast mode Jun 7 20:34:26.291435 [ 2292.229400] vif vif-29-0 vif29.0: entered promiscuous mode Jun 7 20:34:26.303377 [ 2292.550668] xenbr0: port 3(vif29.0-emu) entered blocking state Jun 7 20:34:26.603416 [ 2292.550845] xenbr0: port 3(vif29.0-emu) entered disabled state Jun 7 20:34:26.615420 [ 2292.551010] vif29.0-emu: entered allmulticast mode Jun 7 20:34:26.615441 [ 2292.551206] vif29.0-emu: entered promiscuous mode Jun 7 20:34:26.627409 [ 2292.558023] xenbr0: port 3(vif29.0-emu) entered blocking state Jun 7 20:34:26.627432 [ 2292.558168] xenbr0: port 3(vif29.0-emu) entered forwarding state Jun 7 20:34:26.639417 (d29) HVM Loader Jun 7 20:34:26.639434 (d29) Detected Xen v4.19-unstable Jun 7 20:34:26.639445 (d29) Xenbus rings @0xfeffc000, event channel 1 Jun 7 20:34:26.651408 (d29) System requested ROMBIOS Jun 7 20:34:26.651427 (d29) CPU speed is 1995 MHz Jun 7 20:34:26.651438 (d29) Relocating guest memory for lowmem MMIO space enabled Jun 7 20:34:26.663408 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 0 changed 0 -> 5 Jun 7 20:34:26.663432 (d29) PCI-ISA link 0 routed to IRQ5 Jun 7 20:34:26.663444 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 1 changed 0 -> 10 Jun 7 20:34:26.675414 (d29) PCI-ISA link 1 routed to IRQ10 Jun 7 20:34:26.675433 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 2 changed 0 -> 11 Jun 7 20:34:26.687413 (d29) PCI-ISA link 2 routed to IRQ11 Jun 7 20:34:26.687432 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 3 changed 0 -> 5 Jun 7 20:34:26.699412 (d29) PCI-ISA link 3 routed to IRQ5 Jun 7 20:34:26.699431 (d29) pci dev 01:2 INTD->IRQ5 Jun 7 20:34:26.699442 (d29) pci dev 01:3 INTA->IRQ10 Jun 7 20:34:26.699453 (d29) pci dev 03:0 INTA->IRQ5 Jun 7 20:34:26.711384 (d29) pci dev 04:0 INTA->IRQ5 Jun 7 20:34:26.711403 (d29) RAM in high memory; setting high_mem resource base to 148400000 Jun 7 20:34:26.723418 (d29) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 7 20:34:26.723438 (d29) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 7 20:34:26.735412 (d29) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 7 20:34:26.735432 (d29) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 7 20:34:26.747411 (d29) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 7 20:34:26.747431 (d29) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 7 20:34:26.759411 (d29) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 7 20:34:26.759431 (d29) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 7 20:34:26.759444 (d29) Multiprocessor initialisation: Jun 7 20:34:26.771414 (d29) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 7 20:34:26.771437 (d29) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 7 20:34:26.783416 (d29) Testing HVM environment: Jun 7 20:34:26.783434 (d29) Using scratch memory at 400000 Jun 7 20:34:26.795411 (d29) - REP INSB across page boundaries ... passed Jun 7 20:34:26.795432 (d29) - REP INSW across page boundaries ... passed Jun 7 20:34:26.807409 (d29) - GS base MSRs and SWAPGS ... passed Jun 7 20:34:26.807430 (d29) Passed 3 of 3 tests Jun 7 20:34:26.807441 (d29) Writing SMBIOS tables ... Jun 7 20:34:26.807452 (d29) Loading ROMBIOS ... Jun 7 20:34:26.819417 (d29) 10332 bytes of ROMBIOS high-memory extensions: Jun 7 20:34:26.819439 (d29) Relocating to 0xfc100000-0xfc10285c ... done Jun 7 20:34:26.819462 (d29) Creating MP tables ... Jun 7 20:34:26.831415 (d29) Loading Cirrus VGABIOS ... Jun 7 20:34:26.831433 (d29) Loading PCI Option ROM ... Jun 7 20:34:26.831444 (d29) - Manufacturer: https://ipxe.org Jun 7 20:34:26.843409 (d29) - Product name: iPXE Jun 7 20:34:26.843427 (d29) Option ROMs: Jun 7 20:34:26.843437 (d29) c0000-c8fff: VGA BIOS Jun 7 20:34:26.843447 (d29) c9000-da7ff: Etherboot ROM Jun 7 20:34:26.855406 (d29) Loading ACPI ... Jun 7 20:34:26.855424 (d29) vm86 TSS at fc102880 Jun 7 20:34:26.855435 (d29) BIOS map: Jun 7 20:34:26.855443 (d29) f0000-fffff: Main BIOS Jun 7 20:34:26.855453 (d29) E820 table: Jun 7 20:34:26.867410 (d29) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 7 20:34:26.867430 (d29) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 7 20:34:26.879411 (d29) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 7 20:34:26.879431 (d29) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 7 20:34:26.879445 (d29) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 7 20:34:26.891419 (d29) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 7 20:34:26.891439 (d29) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 7 20:34:26.903410 (d29) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 7 20:34:26.903431 (d29) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 7 20:34:26.915415 (d29) Invoking ROMBIOS ... Jun 7 20:34:26.915433 (XEN) arch/x86/hvm/stdvga.c:172:d29v0 entering stdvga mode Jun 7 20:34:26.927389 (d29) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 7 20:34:26.927413 (d29) Bochs BIOS - build: 06/23/99 Jun 7 20:34:26.987379 (d29) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 7 20:34:26.999391 (d29) Options: apmbios pcibios eltorito PMM Jun 7 20:34:26.999411 (d29) Jun 7 20:34:26.999420 (d29) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 7 20:34:27.023393 (d29) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 7 20:34:27.035397 (d29) Jun 7 20:34:27.035412 (d29) Jun 7 20:34:27.059377 (d29) Jun 7 20:34:27.059392 (d29) Press F12 for boot menu. Jun 7 20:34:27.059404 (d29) Jun 7 20:34:27.059412 (d29) Booting from CD-Rom... Jun 7 20:34:27.071381 (d29) 0MB medium detected Jun 7 20:34:27.071398 (d29) CDROM boot failure code : 0004 Jun 7 20:34:27.203378 (d29) Boot from CD-Rom failed: could not read the boot disk Jun 7 20:34:27.347366 (d29) Jun 7 20:34:27.467378 (d29) Booting from Hard Disk... Jun 7 20:34:27.599373 [ 2312.284108] xenbr0: port 3(vif29.0-emu) entered disabled state Jun 7 20:34:46.343413 [ 2312.284738] vif29.0-emu (unregistering): left allmulticast mode Jun 7 20:34:46.343437 [ 2312.284932] vif29.0-emu (unregistering): left promiscuous mode Jun 7 20:34:46.355400 [ 2312.285117] xenbr0: port 3(vif29.0-emu) entered disabled state Jun 7 20:34:46.355423 (XEN) d29v0: upcall vector f3 Jun 7 20:34:46.631392 (XEN) Dom29 callback via changed to GSI 1 Jun 7 20:34:46.631412 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 0 changed 5 -> 0 Jun 7 20:34:49.535396 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 1 changed 10 -> 0 Jun 7 20:34:49.547391 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 2 changed 11 -> 0 Jun 7 20:34:49.559411 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 3 changed 5 -> 0 Jun 7 20:34:49.571372 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d29v1 RDMSR 0x00000034 unimplemented Jun 7 20:34:50.411368 (XEN) common/grant_table.c:1909:d29v1 Expanding d29 grant table from 1 to 2 frames Jun 7 20:34:52.739418 (XEN) common/grant_table.c:1909:d29v1 Expanding d29 grant table from 2 to 3 frames Jun 7 20:34:52.751405 [ 2318.738764] vif vif-29-0 vif29.0: Guest Rx ready Jun 7 20:34:52.787393 [ 2318.739142] xenbr0: port 2(vif29.0) entered blocking state Jun 7 20:34:52.799413 [ 2318.739347] xenbr0: port 2(vif29.0) entered forwarding state Jun 7 20:34:52.799435 [ 2318.862226] xen-blkback: backend/vbd/29/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 7 20:34:52.919403 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d29v1 RDMSR 0x00000639 unimplemented Jun 7 20:34:55.175428 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d29v1 RDMSR 0x00000611 unimplemented Jun 7 20:34:55.175451 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d29v1 RDMSR 0x00000619 unimplemented Jun 7 20:34:55.187416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d29v1 RDMSR 0x00000606 unimplemented Jun 7 20:34:55.187439 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d29v0 RDMSR 0x00000639 unimplemented Jun 7 20:34:55.199417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d29v0 RDMSR 0x00000611 unimplemented Jun 7 20:34:55.211414 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d29v0 RDMSR 0x00000619 unimplemented Jun 7 20:34:55.211437 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d29v0 RDMSR 0x00000606 unimplemented Jun 7 20:34:55.223383 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d29v0 RDMSR 0x00000611 unimplemented Jun 7 20:34:55.343415 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d29v0 RDMSR 0x00000639 unimplemented Jun 7 20:34:55.355416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d29v0 RDMSR 0x00000641 unimplemented Jun 7 20:34:55.355439 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d29v0 RDMSR 0x00000619 unimplemented Jun 7 20:34:55.367419 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d29v0 RDMSR 0x0000064d unimplemented Jun 7 20:34:55.379373 [ 2346.976525] xenbr0: port 2(vif29.0) entered disabled state Jun 7 20:35:21.027479 [ 2347.117178] xenbr0: port 2(vif29.0) entered disabled state Jun 7 20:35:21.171494 [ 2347.118011] vif vif-29-0 vif29.0 (unregistering): left allmulticast mode Jun 7 20:35:21.183489 [ 2347.118211] vif vif-29-0 vif29.0 (unregistering): left promiscuous mode Jun 7 20:35:21.183513 [ 2347.118430] xenbr0: port 2(vif29.0) entered disabled state Jun 7 20:35:21.195458 (XEN) HVM d30v0 save: CPU Jun 7 20:35:46.587524 (XEN) HVM d30v1 save: CPU Jun 7 20:35:46.587542 (XEN) HVM d30 save: PIC Jun 7 20:35:46.587553 (XEN) HVM d30 save: IOAPIC Jun 7 20:35:46.587563 (XEN) HVM d30v0 save: LAPIC Jun 7 20:35:46.599518 (XEN) HVM d30v1 save: LAPIC Jun 7 20:35:46.599537 (XEN) HVM d30v0 save: LAPIC_REGS Jun 7 20:35:46.599549 (XEN) HVM d30v1 save: LAPIC_REGS Jun 7 20:35:46.599559 (XEN) HVM d30 save: PCI_IRQ Jun 7 20:35:46.611520 (XEN) HVM d30 save: ISA_IRQ Jun 7 20:35:46.611538 (XEN) HVM d30 save: PCI_LINK Jun 7 20:35:46.611550 (XEN) HVM d30 save: PIT Jun 7 20:35:46.611560 (XEN) HVM d30 save: RTC Jun 7 20:35:46.611569 (XEN) HVM d30 save: HPET Jun 7 20:35:46.623523 (XEN) HVM d30 save: PMTIMER Jun 7 20:35:46.623541 (XEN) HVM d30v0 save: MTRR Jun 7 20:35:46.623552 (XEN) HVM d30v1 save: MTRR Jun 7 20:35:46.623562 (XEN) HVM d30 save: VIRIDIAN_DOMAIN Jun 7 20:35:46.635521 (XEN) HVM d30v0 save: CPU_XSAVE Jun 7 20:35:46.635540 (XEN) HVM d30v1 save: CPU_XSAVE Jun 7 20:35:46.635552 (XEN) HVM d30v0 save: VIRIDIAN_VCPU Jun 7 20:35:46.647521 (XEN) HVM d30v1 save: VIRIDIAN_VCPU Jun 7 20:35:46.647541 (XEN) HVM d30v0 save: VMCE_VCPU Jun 7 20:35:46.647553 (XEN) HVM d30v1 save: VMCE_VCPU Jun 7 20:35:46.647564 (XEN) HVM d30v0 save: TSC_ADJUST Jun 7 20:35:46.659523 (XEN) HVM d30v1 save: TSC_ADJUST Jun 7 20:35:46.659542 (XEN) HVM d30v0 save: CPU_MSR Jun 7 20:35:46.659554 (XEN) HVM d30v1 save: CPU_MSR Jun 7 20:35:46.659564 (XEN) HVM restore d30: CPU 0 Jun 7 20:35:46.671482 [ 2373.439827] xenbr0: port 2(vif30.0) entered blocking state Jun 7 20:35:47.499519 [ 2373.440000] xenbr0: port 2(vif30.0) entered disabled state Jun 7 20:35:47.499542 [ 2373.440167] vif vif-30-0 vif30.0: entered allmulticast mode Jun 7 20:35:47.511506 [ 2373.440381] vif vif-30-0 vif30.0: entered promiscuous mode Jun 7 20:35:47.511528 [ 2373.768728] xenbr0: port 3(vif30.0-emu) entered blocking state Jun 7 20:35:47.823525 [ 2373.768907] xenbr0: port 3(vif30.0-emu) entered disabled state Jun 7 20:35:47.835521 [ 2373.769069] vif30.0-emu: entered allmulticast mode Jun 7 20:35:47.835543 [ 2373.769263] vif30.0-emu: entered promiscuous mode Jun 7 20:35:47.847518 [ 2373.775953] xenbr0: port 3(vif30.0-emu) entered blocking state Jun 7 20:35:47.847542 [ 2373.776098] xenbr0: port 3(vif30.0-emu) entered forwarding state Jun 7 20:35:47.859529 (d30) HVM Loader Jun 7 20:35:47.859546 (d30) Detected Xen v4.19-unstable Jun 7 20:35:47.859557 (d30) Xenbus rings @0xfeffc000, event channel 1 Jun 7 20:35:47.859569 (d30) System requested ROMBIOS Jun 7 20:35:47.871521 (d30) CPU speed is 1995 MHz Jun 7 20:35:47.871538 (d30) Relocating guest memory for lowmem MMIO space enabled Jun 7 20:35:47.871553 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 0 changed 0 -> 5 Jun 7 20:35:47.883525 (d30) PCI-ISA link 0 routed to IRQ5 Jun 7 20:35:47.883543 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 1 changed 0 -> 10 Jun 7 20:35:47.895525 (d30) PCI-ISA link 1 routed to IRQ10 Jun 7 20:35:47.895544 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 2 changed 0 -> 11 Jun 7 20:35:47.907519 (d30) PCI-ISA link 2 routed to IRQ11 Jun 7 20:35:47.907538 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 3 changed 0 -> 5 Jun 7 20:35:47.919516 (d30) PCI-ISA link 3 routed to IRQ5 Jun 7 20:35:47.919535 (d30) pci dev 01:2 INTD->IRQ5 Jun 7 20:35:47.919546 (d30) pci dev 01:3 INTA->IRQ10 Jun 7 20:35:47.919556 (d30) pci dev 03:0 INTA->IRQ5 Jun 7 20:35:47.931499 (d30) pci dev 04:0 INTA->IRQ5 Jun 7 20:35:47.931517 (d30) RAM in high memory; setting high_mem resource base to 148400000 Jun 7 20:35:47.943530 (d30) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 7 20:35:47.943550 (d30) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 7 20:35:47.955517 (d30) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 7 20:35:47.955537 (d30) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 7 20:35:47.967517 (d30) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 7 20:35:47.967538 (d30) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 7 20:35:47.967550 (d30) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 7 20:35:47.979523 (d30) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 7 20:35:47.979542 (d30) Multiprocessor initialisation: Jun 7 20:35:47.991521 (d30) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 7 20:35:47.991545 (d30) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 7 20:35:48.003524 (d30) Testing HVM environment: Jun 7 20:35:48.003542 (d30) Using scratch memory at 400000 Jun 7 20:35:48.015517 (d30) - REP INSB across page boundaries ... passed Jun 7 20:35:48.015538 (d30) - REP INSW across page boundaries ... passed Jun 7 20:35:48.015551 (d30) - GS base MSRs and SWAPGS ... passed Jun 7 20:35:48.027521 (d30) Passed 3 of 3 tests Jun 7 20:35:48.027538 (d30) Writing SMBIOS tables ... Jun 7 20:35:48.027550 (d30) Loading ROMBIOS ... Jun 7 20:35:48.027560 (d30) 10332 bytes of ROMBIOS high-memory extensions: Jun 7 20:35:48.039525 (d30) Relocating to 0xfc100000-0xfc10285c ... done Jun 7 20:35:48.039546 (d30) Creating MP tables ... Jun 7 20:35:48.051519 (d30) Loading Cirrus VGABIOS ... Jun 7 20:35:48.051538 (d30) Loading PCI Option ROM ... Jun 7 20:35:48.051549 (d30) - Manufacturer: https://ipxe.org Jun 7 20:35:48.051561 (d30) - Product name: iPXE Jun 7 20:35:48.063519 (d30) Option ROMs: Jun 7 20:35:48.063535 (d30) c0000-c8fff: VGA BIOS Jun 7 20:35:48.063546 (d30) c9000-da7ff: Etherboot ROM Jun 7 20:35:48.063557 (d30) Loading ACPI ... Jun 7 20:35:48.075517 (d30) vm86 TSS at fc102880 Jun 7 20:35:48.075535 (d30) BIOS map: Jun 7 20:35:48.075544 (d30) f0000-fffff: Main BIOS Jun 7 20:35:48.075555 (d30) E820 table: Jun 7 20:35:48.075563 (d30) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 7 20:35:48.087522 (d30) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 7 20:35:48.087542 (d30) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 7 20:35:48.099521 (d30) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 7 20:35:48.099541 (d30) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 7 20:35:48.111521 (d30) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 7 20:35:48.111540 (d30) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 7 20:35:48.123520 (d30) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 7 20:35:48.123549 (d30) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 7 20:35:48.135521 (d30) Invoking ROMBIOS ... Jun 7 20:35:48.135539 (XEN) arch/x86/hvm/stdvga.c:172:d30v0 entering stdvga mode Jun 7 20:35:48.135554 (d30) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 7 20:35:48.147498 (d30) Bochs BIOS - build: 06/23/99 Jun 7 20:35:48.171498 (d30) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 7 20:35:48.183473 (d30) Options: apmbios pcibios eltorito PMM Jun 7 20:35:48.183493 (d30) Jun 7 20:35:48.183501 (d30) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 7 20:35:48.207497 (d30) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 7 20:35:48.207518 (d30) Jun 7 20:35:48.207526 (d30) Jun 7 20:35:48.219469 (d30) Jun 7 20:35:48.231500 (d30) Press F12 for boot menu. Jun 7 20:35:48.231519 (d30) Jun 7 20:35:48.231527 (d30) Booting from CD-Rom... Jun 7 20:35:48.231537 (d30) 0MB medium detected Jun 7 20:35:48.243481 (d30) CDROM boot failure code : 0004 Jun 7 20:35:48.351487 (d30) Boot from CD-Rom failed: could not read the boot disk Jun 7 20:35:48.459398 (d30) Jun 7 20:35:48.543367 (d30) Booting from Hard Disk... Jun 7 20:35:48.639378 [ 2391.386297] xenbr0: port 3(vif30.0-emu) entered disabled state Jun 7 20:36:05.439416 [ 2391.386806] vif30.0-emu (unregistering): left allmulticast mode Jun 7 20:36:05.451419 [ 2391.386999] vif30.0-emu (unregistering): left promiscuous mode Jun 7 20:36:05.451441 [ 2391.387137] xenbr0: port 3(vif30.0-emu) entered disabled state Jun 7 20:36:05.463387 (XEN) d30v0: upcall vector f3 Jun 7 20:36:05.715396 (XEN) Dom30 callback via changed to GSI 1 Jun 7 20:36:05.715416 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 0 changed 5 -> 0 Jun 7 20:36:08.463397 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 1 changed 10 -> 0 Jun 7 20:36:08.475421 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 2 changed 11 -> 0 Jun 7 20:36:08.487389 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 3 changed 5 -> 0 Jun 7 20:36:08.487412 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d30v1 RDMSR 0x00000034 unimplemented Jun 7 20:36:09.243372 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 1 to 2 frames Jun 7 20:36:11.631423 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 2 to 3 frames Jun 7 20:36:11.643386 [ 2397.619039] vif vif-30-0 vif30.0: Guest Rx ready Jun 7 20:36:11.679411 [ 2397.619421] xenbr0: port 2(vif30.0) entered blocking state Jun 7 20:36:11.679434 [ 2397.619607] xenbr0: port 2(vif30.0) entered forwarding state Jun 7 20:36:11.691412 [ 2397.627741] xen-blkback: backend/vbd/30/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 7 20:36:11.691441 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d30v0 RDMSR 0x00000639 unimplemented Jun 7 20:36:14.187418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d30v0 RDMSR 0x00000611 unimplemented Jun 7 20:36:14.199414 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d30v0 RDMSR 0x00000619 unimplemented Jun 7 20:36:14.199437 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d30v0 RDMSR 0x00000606 unimplemented Jun 7 20:36:14.211383 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d30v0 RDMSR 0x00000639 unimplemented Jun 7 20:36:14.235409 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d30v0 RDMSR 0x00000611 unimplemented Jun 7 20:36:14.247414 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d30v0 RDMSR 0x00000619 unimplemented Jun 7 20:36:14.247437 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d30v0 RDMSR 0x00000606 unimplemented Jun 7 20:36:14.259391 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d30v0 RDMSR 0x00000611 unimplemented Jun 7 20:36:14.367423 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d30v0 RDMSR 0x00000639 unimplemented Jun 7 20:36:14.379413 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d30v0 RDMSR 0x00000641 unimplemented Jun 7 20:36:14.379436 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d30v0 RDMSR 0x00000619 unimplemented Jun 7 20:36:14.391412 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d30v0 RDMSR 0x0000064d unimplemented Jun 7 20:36:14.391435 [ 2423.749142] xenbr0: port 2(vif30.0) entered disabled state Jun 7 20:36:37.803399 [ 2423.900690] xenbr0: port 2(vif30.0) entered disabled state Jun 7 20:36:37.959424 [ 2423.901337] vif vif-30-0 vif30.0 (unregistering): left allmulticast mode Jun 7 20:36:37.959448 [ 2423.901592] vif vif-30-0 vif30.0 (unregistering): left promiscuous mode Jun 7 20:36:37.971420 [ 2423.901791] xenbr0: port 2(vif30.0) entered disabled state Jun 7 20:36:37.983364 (XEN) HVM d31v0 save: CPU Jun 7 20:37:03.375398 (XEN) HVM d31v1 save: CPU Jun 7 20:37:03.375415 (XEN) HVM d31 save: PIC Jun 7 20:37:03.375425 (XEN) HVM d31 save: IOAPIC Jun 7 20:37:03.387418 (XEN) HVM d31v0 save: LAPIC Jun 7 20:37:03.387436 (XEN) HVM d31v1 save: LAPIC Jun 7 20:37:03.387447 (XEN) HVM d31v0 save: LAPIC_REGS Jun 7 20:37:03.387457 (XEN) HVM d31v1 save: LAPIC_REGS Jun 7 20:37:03.399416 (XEN) HVM d31 save: PCI_IRQ Jun 7 20:37:03.399434 (XEN) HVM d31 save: ISA_IRQ Jun 7 20:37:03.399444 (XEN) HVM d31 save: PCI_LINK Jun 7 20:37:03.399454 (XEN) HVM d31 save: PIT Jun 7 20:37:03.411411 (XEN) HVM d31 save: RTC Jun 7 20:37:03.411429 (XEN) HVM d31 save: HPET Jun 7 20:37:03.411439 (XEN) HVM d31 save: PMTIMER Jun 7 20:37:03.411449 (XEN) HVM d31v0 save: MTRR Jun 7 20:37:03.423412 (XEN) HVM d31v1 save: MTRR Jun 7 20:37:03.423430 (XEN) HVM d31 save: VIRIDIAN_DOMAIN Jun 7 20:37:03.423442 (XEN) HVM d31v0 save: CPU_XSAVE Jun 7 20:37:03.423452 (XEN) HVM d31v1 save: CPU_XSAVE Jun 7 20:37:03.435411 (XEN) HVM d31v0 save: VIRIDIAN_VCPU Jun 7 20:37:03.435430 (XEN) HVM d31v1 save: VIRIDIAN_VCPU Jun 7 20:37:03.435442 (XEN) HVM d31v0 save: VMCE_VCPU Jun 7 20:37:03.435452 (XEN) HVM d31v1 save: VMCE_VCPU Jun 7 20:37:03.447414 (XEN) HVM d31v0 save: TSC_ADJUST Jun 7 20:37:03.447432 (XEN) HVM d31v1 save: TSC_ADJUST Jun 7 20:37:03.447443 (XEN) HVM d31v0 save: CPU_MSR Jun 7 20:37:03.459390 (XEN) HVM d31v1 save: CPU_MSR Jun 7 20:37:03.459408 (XEN) HVM restore d31: CPU 0 Jun 7 20:37:03.459419 [ 2450.282460] xenbr0: port 2(vif31.0) entered blocking state Jun 7 20:37:04.335405 [ 2450.282697] xenbr0: port 2(vif31.0) entered disabled state Jun 7 20:37:04.347415 [ 2450.282938] vif vif-31-0 vif31.0: entered allmulticast mode Jun 7 20:37:04.347437 [ 2450.283222] vif vif-31-0 vif31.0: entered promiscuous mode Jun 7 20:37:04.359392 [ 2450.635187] xenbr0: port 3(vif31.0-emu) entered blocking state Jun 7 20:37:04.695417 [ 2450.635373] xenbr0: port 3(vif31.0-emu) entered disabled state Jun 7 20:37:04.695439 [ 2450.635563] vif31.0-emu: entered allmulticast mode Jun 7 20:37:04.707417 [ 2450.635752] vif31.0-emu: entered promiscuous mode Jun 7 20:37:04.707438 [ 2450.642780] xenbr0: port 3(vif31.0-emu) entered blocking state Jun 7 20:37:04.719414 [ 2450.642925] xenbr0: port 3(vif31.0-emu) entered forwarding state Jun 7 20:37:04.719437 (d31) HVM Loader Jun 7 20:37:04.719446 (d31) Detected Xen v4.19-unstable Jun 7 20:37:04.731417 (d31) Xenbus rings @0xfeffc000, event channel 1 Jun 7 20:37:04.731437 (d31) System requested ROMBIOS Jun 7 20:37:04.731448 (d31) CPU speed is 1995 MHz Jun 7 20:37:04.743410 (d31) Relocating guest memory for lowmem MMIO space enabled Jun 7 20:37:04.743432 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 0 changed 0 -> 5 Jun 7 20:37:04.755414 (d31) PCI-ISA link 0 routed to IRQ5 Jun 7 20:37:04.755433 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 1 changed 0 -> 10 Jun 7 20:37:04.767409 (d31) PCI-ISA link 1 routed to IRQ10 Jun 7 20:37:04.767429 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 2 changed 0 -> 11 Jun 7 20:37:04.767444 (d31) PCI-ISA link 2 routed to IRQ11 Jun 7 20:37:04.779410 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 3 changed 0 -> 5 Jun 7 20:37:04.779433 (d31) PCI-ISA link 3 routed to IRQ5 Jun 7 20:37:04.779444 (d31) pci dev 01:2 INTD->IRQ5 Jun 7 20:37:04.791390 (d31) pci dev 01:3 INTA->IRQ10 Jun 7 20:37:04.791407 (d31) pci dev 03:0 INTA->IRQ5 Jun 7 20:37:04.791418 (d31) pci dev 04:0 INTA->IRQ5 Jun 7 20:37:04.803361 (d31) RAM in high memory; setting high_mem resource base to 148400000 Jun 7 20:37:04.827408 (d31) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 7 20:37:04.839421 (d31) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 7 20:37:04.839441 (d31) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 7 20:37:04.851409 (d31) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 7 20:37:04.851429 (d31) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 7 20:37:04.851442 (d31) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 7 20:37:04.863414 (d31) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 7 20:37:04.863433 (d31) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 7 20:37:04.875411 (d31) Multiprocessor initialisation: Jun 7 20:37:04.875430 (d31) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 7 20:37:04.887417 (d31) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 7 20:37:04.887440 (d31) Testing HVM environment: Jun 7 20:37:04.899413 (d31) Using scratch memory at 400000 Jun 7 20:37:04.899432 (d31) - REP INSB across page boundaries ... passed Jun 7 20:37:04.899445 (d31) - REP INSW across page boundaries ... passed Jun 7 20:37:04.911415 (d31) - GS base MSRs and SWAPGS ... passed Jun 7 20:37:04.911434 (d31) Passed 3 of 3 tests Jun 7 20:37:04.911445 (d31) Writing SMBIOS tables ... Jun 7 20:37:04.923419 (d31) Loading ROMBIOS ... Jun 7 20:37:04.923436 (d31) 10332 bytes of ROMBIOS high-memory extensions: Jun 7 20:37:04.923449 (d31) Relocating to 0xfc100000-0xfc10285c ... done Jun 7 20:37:04.935412 (d31) Creating MP tables ... Jun 7 20:37:04.935430 (d31) Loading Cirrus VGABIOS ... Jun 7 20:37:04.935442 (d31) Loading PCI Option ROM ... Jun 7 20:37:04.947415 (d31) - Manufacturer: https://ipxe.org Jun 7 20:37:04.947435 (d31) - Product name: iPXE Jun 7 20:37:04.947446 (d31) Option ROMs: Jun 7 20:37:04.947455 (d31) c0000-c8fff: VGA BIOS Jun 7 20:37:04.959411 (d31) c9000-da7ff: Etherboot ROM Jun 7 20:37:04.959430 (d31) Loading ACPI ... Jun 7 20:37:04.959440 (d31) vm86 TSS at fc102880 Jun 7 20:37:04.959451 (d31) BIOS map: Jun 7 20:37:04.959459 (d31) f0000-fffff: Main BIOS Jun 7 20:37:04.971422 (d31) E820 table: Jun 7 20:37:04.971439 (d31) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 7 20:37:04.971452 (d31) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 7 20:37:04.983416 (d31) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 7 20:37:04.983435 (d31) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 7 20:37:04.995412 (d31) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 7 20:37:04.995432 (d31) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 7 20:37:05.007410 (d31) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 7 20:37:05.007430 (d31) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 7 20:37:05.019413 (d31) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 7 20:37:05.019433 (d31) Invoking ROMBIOS ... Jun 7 20:37:05.019444 (XEN) arch/x86/hvm/stdvga.c:172:d31v0 entering stdvga mode Jun 7 20:37:05.031413 (d31) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 7 20:37:05.031436 (d31) Bochs BIOS - build: 06/23/99 Jun 7 20:37:05.091377 (d31) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 7 20:37:05.103394 (d31) Options: apmbios pcibios eltorito PMM Jun 7 20:37:05.103414 (d31) Jun 7 20:37:05.103422 (d31) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 7 20:37:05.127390 (d31) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 7 20:37:05.139394 (d31) Jun 7 20:37:05.139409 (d31) Jun 7 20:37:05.163389 (d31) Jun 7 20:37:05.163404 (d31) Press F12 for boot menu. Jun 7 20:37:05.163415 (d31) Jun 7 20:37:05.175381 (d31) Booting from CD-Rom... Jun 7 20:37:05.175400 (d31) 0MB medium detected Jun 7 20:37:05.175411 (d31) CDROM boot failure code : 0004 Jun 7 20:37:05.319363 (d31) Boot from CD-Rom failed: could not read the boot disk Jun 7 20:37:05.451392 (d31) Jun 7 20:37:05.571365 (d31) Booting from Hard Disk... Jun 7 20:37:05.703363 [ 2471.008459] xenbr0: port 3(vif31.0-emu) entered disabled state Jun 7 20:37:25.067425 [ 2471.008954] vif31.0-emu (unregistering): left allmulticast mode Jun 7 20:37:25.067449 [ 2471.009098] vif31.0-emu (unregistering): left promiscuous mode Jun 7 20:37:25.079422 [ 2471.009231] xenbr0: port 3(vif31.0-emu) entered disabled state Jun 7 20:37:25.091361 (XEN) d31v0: upcall vector f3 Jun 7 20:37:25.355386 (XEN) Dom31 callback via changed to GSI 1 Jun 7 20:37:25.355405 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 0 changed 5 -> 0 Jun 7 20:37:27.971418 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 1 changed 10 -> 0 Jun 7 20:37:27.983399 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 2 changed 11 -> 0 Jun 7 20:37:27.983422 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 3 changed 5 -> 0 Jun 7 20:37:27.995393 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d31v0 RDMSR 0x00000034 unimplemented Jun 7 20:37:28.595397 (XEN) common/grant_table.c:1909:d31v1 Expanding d31 grant table from 1 to 2 frames Jun 7 20:37:30.791418 (XEN) common/grant_table.c:1909:d31v1 Expanding d31 grant table from 2 to 3 frames Jun 7 20:37:30.803360 [ 2476.762169] vif vif-31-0 vif31.0: Guest Rx ready Jun 7 20:37:30.815404 [ 2476.762577] xenbr0: port 2(vif31.0) entered blocking state Jun 7 20:37:30.827412 [ 2476.762763] xenbr0: port 2(vif31.0) entered forwarding state Jun 7 20:37:30.827433 [ 2476.846600] xen-blkback: backend/vbd/31/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 7 20:37:30.911380 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d31v1 RDMSR 0x00000639 unimplemented Jun 7 20:37:33.252207 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d31v1 RDMSR 0x00000611 unimplemented Jun 7 20:37:33.252236 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d31v1 RDMSR 0x00000619 unimplemented Jun 7 20:37:33.252268 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d31v1 RDMSR 0x00000606 unimplemented Jun 7 20:37:33.252282 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d31v1 RDMSR 0x00000639 unimplemented Jun 7 20:37:33.275414 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d31v1 RDMSR 0x00000611 unimplemented Jun 7 20:37:33.275437 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d31v1 RDMSR 0x00000619 unimplemented Jun 7 20:37:33.287417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d31v1 RDMSR 0x00000606 unimplemented Jun 7 20:37:33.299364 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d31v0 RDMSR 0x00000611 unimplemented Jun 7 20:37:33.431410 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d31v0 RDMSR 0x00000639 unimplemented Jun 7 20:37:33.443414 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d31v0 RDMSR 0x00000641 unimplemented Jun 7 20:37:33.455412 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d31v0 RDMSR 0x00000619 unimplemented Jun 7 20:37:33.455436 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d31v0 RDMSR 0x0000064d unimplemented Jun 7 20:37:33.467373 [ 2504.784660] xenbr0: port 2(vif31.0) entered disabled state Jun 7 20:37:58.839400 [ 2504.947770] xenbr0: port 2(vif31.0) entered disabled state Jun 7 20:37:59.007418 [ 2504.948312] vif vif-31-0 vif31.0 (unregistering): left allmulticast mode Jun 7 20:37:59.007442 [ 2504.948550] vif vif-31-0 vif31.0 (unregistering): left promiscuous mode Jun 7 20:37:59.019462 [ 2504.948773] xenbr0: port 2(vif31.0) entered disabled state Jun 7 20:37:59.031365 (XEN) HVM d32v0 save: CPU Jun 7 20:38:24.407392 (XEN) HVM d32v1 save: CPU Jun 7 20:38:24.407412 (XEN) HVM d32 save: PIC Jun 7 20:38:24.419412 (XEN) HVM d32 save: IOAPIC Jun 7 20:38:24.419431 (XEN) HVM d32v0 save: LAPIC Jun 7 20:38:24.419442 (XEN) HVM d32v1 save: LAPIC Jun 7 20:38:24.419452 (XEN) HVM d32v0 save: LAPIC_REGS Jun 7 20:38:24.431415 (XEN) HVM d32v1 save: LAPIC_REGS Jun 7 20:38:24.431434 (XEN) HVM d32 save: PCI_IRQ Jun 7 20:38:24.431446 (XEN) HVM d32 save: ISA_IRQ Jun 7 20:38:24.431456 (XEN) HVM d32 save: PCI_LINK Jun 7 20:38:24.443412 (XEN) HVM d32 save: PIT Jun 7 20:38:24.443430 (XEN) HVM d32 save: RTC Jun 7 20:38:24.443441 (XEN) HVM d32 save: HPET Jun 7 20:38:24.443451 (XEN) HVM d32 save: PMTIMER Jun 7 20:38:24.443461 (XEN) HVM d32v0 save: MTRR Jun 7 20:38:24.455416 (XEN) HVM d32v1 save: MTRR Jun 7 20:38:24.455434 (XEN) HVM d32 save: VIRIDIAN_DOMAIN Jun 7 20:38:24.455446 (XEN) HVM d32v0 save: CPU_XSAVE Jun 7 20:38:24.467418 (XEN) HVM d32v1 save: CPU_XSAVE Jun 7 20:38:24.467437 (XEN) HVM d32v0 save: VIRIDIAN_VCPU Jun 7 20:38:24.467449 (XEN) HVM d32v1 save: VIRIDIAN_VCPU Jun 7 20:38:24.467459 (XEN) HVM d32v0 save: VMCE_VCPU Jun 7 20:38:24.479420 (XEN) HVM d32v1 save: VMCE_VCPU Jun 7 20:38:24.479438 (XEN) HVM d32v0 save: TSC_ADJUST Jun 7 20:38:24.479449 (XEN) HVM d32v1 save: TSC_ADJUST Jun 7 20:38:24.479459 (XEN) HVM d32v0 save: CPU_MSR Jun 7 20:38:24.491402 (XEN) HVM d32v1 save: CPU_MSR Jun 7 20:38:24.491420 (XEN) HVM restore d32: CPU 0 Jun 7 20:38:24.491430 [ 2531.245871] xenbr0: port 2(vif32.0) entered blocking state Jun 7 20:38:25.307424 [ 2531.246108] xenbr0: port 2(vif32.0) entered disabled state Jun 7 20:38:25.307446 [ 2531.246351] vif vif-32-0 vif32.0: entered allmulticast mode Jun 7 20:38:25.319407 [ 2531.246671] vif vif-32-0 vif32.0: entered promiscuous mode Jun 7 20:38:25.319428 [ 2531.582684] xenbr0: port 3(vif32.0-emu) entered blocking state Jun 7 20:38:25.643456 [ 2531.582869] xenbr0: port 3(vif32.0-emu) entered disabled state Jun 7 20:38:25.643478 [ 2531.583030] vif32.0-emu: entered allmulticast mode Jun 7 20:38:25.655415 [ 2531.583229] vif32.0-emu: entered promiscuous mode Jun 7 20:38:25.655436 [ 2531.589991] xenbr0: port 3(vif32.0-emu) entered blocking state Jun 7 20:38:25.667415 [ 2531.590137] xenbr0: port 3(vif32.0-emu) entered forwarding state Jun 7 20:38:25.667437 (d32) HVM Loader Jun 7 20:38:25.679410 (d32) Detected Xen v4.19-unstable Jun 7 20:38:25.679429 (d32) Xenbus rings @0xfeffc000, event channel 1 Jun 7 20:38:25.679442 (d32) System requested ROMBIOS Jun 7 20:38:25.691410 (d32) CPU speed is 1995 MHz Jun 7 20:38:25.691428 (d32) Relocating guest memory for lowmem MMIO space enabled Jun 7 20:38:25.691443 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 0 changed 0 -> 5 Jun 7 20:38:25.703422 (d32) PCI-ISA link 0 routed to IRQ5 Jun 7 20:38:25.703440 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 1 changed 0 -> 10 Jun 7 20:38:25.715413 (d32) PCI-ISA link 1 routed to IRQ10 Jun 7 20:38:25.715432 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 2 changed 0 -> 11 Jun 7 20:38:25.715447 (d32) PCI-ISA link 2 routed to IRQ11 Jun 7 20:38:25.727411 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 3 changed 0 -> 5 Jun 7 20:38:25.727433 (d32) PCI-ISA link 3 routed to IRQ5 Jun 7 20:38:25.739411 (d32) pci dev 01:2 INTD->IRQ5 Jun 7 20:38:25.739429 (d32) pci dev 01:3 INTA->IRQ10 Jun 7 20:38:25.739440 (d32) pci dev 03:0 INTA->IRQ5 Jun 7 20:38:25.739450 (d32) pci dev 04:0 INTA->IRQ5 Jun 7 20:38:25.751368 (d32) RAM in high memory; setting high_mem resource base to 148400000 Jun 7 20:38:25.775415 (d32) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 7 20:38:25.775435 (d32) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 7 20:38:25.787413 (d32) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 7 20:38:25.787433 (d32) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 7 20:38:25.799409 (d32) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 7 20:38:25.799429 (d32) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 7 20:38:25.799442 (d32) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 7 20:38:25.811416 (d32) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 7 20:38:25.811435 (d32) Multiprocessor initialisation: Jun 7 20:38:25.823411 (d32) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 7 20:38:25.823434 (d32) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 7 20:38:25.835422 (d32) Testing HVM environment: Jun 7 20:38:25.835440 (d32) Using scratch memory at 400000 Jun 7 20:38:25.835452 (d32) - REP INSB across page boundaries ... passed Jun 7 20:38:25.847418 (d32) - REP INSW across page boundaries ... passed Jun 7 20:38:25.847438 (d32) - GS base MSRs and SWAPGS ... passed Jun 7 20:38:25.859411 (d32) Passed 3 of 3 tests Jun 7 20:38:25.859428 (d32) Writing SMBIOS tables ... Jun 7 20:38:25.859439 (d32) Loading ROMBIOS ... Jun 7 20:38:25.859449 (d32) 10332 bytes of ROMBIOS high-memory extensions: Jun 7 20:38:25.871421 (d32) Relocating to 0xfc100000-0xfc10285c ... done Jun 7 20:38:25.871442 (d32) Creating MP tables ... Jun 7 20:38:25.883411 (d32) Loading Cirrus VGABIOS ... Jun 7 20:38:25.883429 (d32) Loading PCI Option ROM ... Jun 7 20:38:25.883441 (d32) - Manufacturer: https://ipxe.org Jun 7 20:38:25.883453 (d32) - Product name: iPXE Jun 7 20:38:25.895411 (d32) Option ROMs: Jun 7 20:38:25.895427 (d32) c0000-c8fff: VGA BIOS Jun 7 20:38:25.895438 (d32) c9000-da7ff: Etherboot ROM Jun 7 20:38:25.895449 (d32) Loading ACPI ... Jun 7 20:38:25.907418 (d32) vm86 TSS at fc102880 Jun 7 20:38:25.907436 (d32) BIOS map: Jun 7 20:38:25.907445 (d32) f0000-fffff: Main BIOS Jun 7 20:38:25.907455 (d32) E820 table: Jun 7 20:38:25.907464 (d32) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 7 20:38:25.919415 (d32) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 7 20:38:25.919435 (d32) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 7 20:38:25.931411 (d32) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 7 20:38:25.931431 (d32) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 7 20:38:25.943413 (d32) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 7 20:38:25.943432 (d32) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 7 20:38:25.955410 (d32) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 7 20:38:25.955431 (d32) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 7 20:38:25.967412 (d32) Invoking ROMBIOS ... Jun 7 20:38:25.967430 (XEN) arch/x86/hvm/stdvga.c:172:d32v0 entering stdvga mode Jun 7 20:38:25.967445 (d32) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 7 20:38:25.979392 (d32) Bochs BIOS - build: 06/23/99 Jun 7 20:38:26.027382 (d32) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 7 20:38:26.039389 (d32) Options: apmbios pcibios eltorito PMM Jun 7 20:38:26.051390 (d32) Jun 7 20:38:26.051405 (d32) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 7 20:38:26.075380 (d32) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 7 20:38:26.087361 (d32) Jun 7 20:38:26.087376 (d32) Jun 7 20:38:26.099397 (d32) Jun 7 20:38:26.099412 (d32) Press F12 for boot menu. Jun 7 20:38:26.099423 (d32) Jun 7 20:38:26.099430 (d32) Booting from CD-Rom... Jun 7 20:38:26.111378 (d32) 0MB medium detected Jun 7 20:38:26.111395 (d32) CDROM boot failure code : 0004 Jun 7 20:38:26.219392 (d32) Boot from CD-Rom failed: could not read the boot disk Jun 7 20:38:26.363364 (d32) Jun 7 20:38:26.471363 (d32) Booting from Hard Disk... Jun 7 20:38:26.603373 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 20:38:29.483396 [ 2549.248276] xenbr0: port 3(vif32.0-emu) entered disabled state Jun 7 20:38:43.307496 [ 2549.248788] vif32.0-emu (unregistering): left allmulticast mode Jun 7 20:38:43.319486 [ 2549.248933] vif32.0-emu (unregistering): left promiscuous mode Jun 7 20:38:43.319509 [ 2549.249076] xenbr0: port 3(vif32.0-emu) entered disabled state Jun 7 20:38:43.331448 (XEN) d32v0: upcall vector f3 Jun 7 20:38:43.595470 (XEN) Dom32 callback via changed to GSI 1 Jun 7 20:38:43.595490 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 0 changed 5 -> 0 Jun 7 20:38:45.911467 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 1 changed 10 -> 0 Jun 7 20:38:45.911490 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 2 changed 11 -> 0 Jun 7 20:38:45.923474 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 3 changed 5 -> 0 Jun 7 20:38:45.935465 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d32v1 RDMSR 0x00000034 unimplemented Jun 7 20:38:46.655478 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 1 to 2 frames Jun 7 20:38:49.043486 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 2 to 3 frames Jun 7 20:38:49.055477 [ 2555.059227] vif vif-32-0 vif32.0: Guest Rx ready Jun 7 20:38:49.115484 [ 2555.059628] xenbr0: port 2(vif32.0) entered blocking state Jun 7 20:38:49.127476 [ 2555.059814] xenbr0: port 2(vif32.0) entered forwarding state Jun 7 20:38:49.127506 [ 2555.087297] xen-blkback: backend/vbd/32/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 7 20:38:49.151464 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d32v1 RDMSR 0x00000639 unimplemented Jun 7 20:38:51.551492 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d32v1 RDMSR 0x00000611 unimplemented Jun 7 20:38:51.551515 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d32v1 RDMSR 0x00000619 unimplemented Jun 7 20:38:51.563492 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d32v1 RDMSR 0x00000606 unimplemented Jun 7 20:38:51.575442 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d32v0 RDMSR 0x00000611 unimplemented Jun 7 20:38:51.695495 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d32v0 RDMSR 0x00000639 unimplemented Jun 7 20:38:51.722153 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d32v0 RDMSR 0x00000641 unimplemented Jun 7 20:38:51.722183 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d32v0 RDMSR 0x00000619 unimplemented Jun 7 20:38:51.722214 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d32v0 RDMSR 0x0000064d unimplemented Jun 7 20:38:51.722228 [ 2581.163973] xenbr0: port 2(vif32.0) entered disabled state Jun 7 20:39:15.219475 [ 2581.323784] xenbr0: port 2(vif32.0) entered disabled state Jun 7 20:39:15.387490 [ 2581.324389] vif vif-32-0 vif32.0 (unregistering): left allmulticast mode Jun 7 20:39:15.387514 [ 2581.324592] vif vif-32-0 vif32.0 (unregistering): left promiscuous mode Jun 7 20:39:15.399493 [ 2581.324790] xenbr0: port 2(vif32.0) entered disabled state Jun 7 20:39:15.399516 (XEN) HVM d33v0 save: CPU Jun 7 20:39:40.847486 (XEN) HVM d33v1 save: CPU Jun 7 20:39:40.847507 (XEN) HVM d33 save: PIC Jun 7 20:39:40.847518 (XEN) HVM d33 save: IOAPIC Jun 7 20:39:40.847528 (XEN) HVM d33v0 save: LAPIC Jun 7 20:39:40.847538 (XEN) HVM d33v1 save: LAPIC Jun 7 20:39:40.859488 (XEN) HVM d33v0 save: LAPIC_REGS Jun 7 20:39:40.859507 (XEN) HVM d33v1 save: LAPIC_REGS Jun 7 20:39:40.859519 (XEN) HVM d33 save: PCI_IRQ Jun 7 20:39:40.859529 (XEN) HVM d33 save: ISA_IRQ Jun 7 20:39:40.871490 (XEN) HVM d33 save: PCI_LINK Jun 7 20:39:40.871509 (XEN) HVM d33 save: PIT Jun 7 20:39:40.871519 (XEN) HVM d33 save: RTC Jun 7 20:39:40.871529 (XEN) HVM d33 save: HPET Jun 7 20:39:40.883490 (XEN) HVM d33 save: PMTIMER Jun 7 20:39:40.883509 (XEN) HVM d33v0 save: MTRR Jun 7 20:39:40.883520 (XEN) HVM d33v1 save: MTRR Jun 7 20:39:40.883530 (XEN) HVM d33 save: VIRIDIAN_DOMAIN Jun 7 20:39:40.895487 (XEN) HVM d33v0 save: CPU_XSAVE Jun 7 20:39:40.895507 (XEN) HVM d33v1 save: CPU_XSAVE Jun 7 20:39:40.895519 (XEN) HVM d33v0 save: VIRIDIAN_VCPU Jun 7 20:39:40.895530 (XEN) HVM d33v1 save: VIRIDIAN_VCPU Jun 7 20:39:40.907491 (XEN) HVM d33v0 save: VMCE_VCPU Jun 7 20:39:40.907510 (XEN) HVM d33v1 save: VMCE_VCPU Jun 7 20:39:40.907521 (XEN) HVM d33v0 save: TSC_ADJUST Jun 7 20:39:40.919487 (XEN) HVM d33v1 save: TSC_ADJUST Jun 7 20:39:40.919507 (XEN) HVM d33v0 save: CPU_MSR Jun 7 20:39:40.919519 (XEN) HVM d33v1 save: CPU_MSR Jun 7 20:39:40.919529 (XEN) HVM restore d33: CPU 0 Jun 7 20:39:40.931440 [ 2607.693424] xenbr0: port 2(vif33.0) entered blocking state Jun 7 20:39:41.759486 [ 2607.693657] xenbr0: port 2(vif33.0) entered disabled state Jun 7 20:39:41.759510 [ 2607.693905] vif vif-33-0 vif33.0: entered allmulticast mode Jun 7 20:39:41.771469 [ 2607.694191] vif vif-33-0 vif33.0: entered promiscuous mode Jun 7 20:39:41.771492 [ 2608.037903] xenbr0: port 3(vif33.0-emu) entered blocking state Jun 7 20:39:42.095486 [ 2608.038128] xenbr0: port 3(vif33.0-emu) entered disabled state Jun 7 20:39:42.107493 [ 2608.038407] vif33.0-emu: entered allmulticast mode Jun 7 20:39:42.107514 [ 2608.038676] vif33.0-emu: entered promiscuous mode Jun 7 20:39:42.119489 [ 2608.049467] xenbr0: port 3(vif33.0-emu) entered blocking state Jun 7 20:39:42.119513 [ 2608.049671] xenbr0: port 3(vif33.0-emu) entered forwarding state Jun 7 20:39:42.131476 (d33) HVM Loader Jun 7 20:39:42.131493 (d33) Detected Xen v4.19-unstable Jun 7 20:39:42.143488 (d33) Xenbus rings @0xfeffc000, event channel 1 Jun 7 20:39:42.143517 (d33) System requested ROMBIOS Jun 7 20:39:42.143529 (d33) CPU speed is 1995 MHz Jun 7 20:39:42.155485 (d33) Relocating guest memory for lowmem MMIO space enabled Jun 7 20:39:42.155508 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 0 changed 0 -> 5 Jun 7 20:39:42.167486 (d33) PCI-ISA link 0 routed to IRQ5 Jun 7 20:39:42.167505 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 1 changed 0 -> 10 Jun 7 20:39:42.167521 (d33) PCI-ISA link 1 routed to IRQ10 Jun 7 20:39:42.179492 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 2 changed 0 -> 11 Jun 7 20:39:42.179514 (d33) PCI-ISA link 2 routed to IRQ11 Jun 7 20:39:42.191487 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 3 changed 0 -> 5 Jun 7 20:39:42.191510 (d33) PCI-ISA link 3 routed to IRQ5 Jun 7 20:39:42.191521 (d33) pci dev 01:2 INTD->IRQ5 Jun 7 20:39:42.203480 (d33) pci dev 01:3 INTA->IRQ10 Jun 7 20:39:42.203498 (d33) pci dev 03:0 INTA->IRQ5 Jun 7 20:39:42.203509 (d33) pci dev 04:0 INTA->IRQ5 Jun 7 20:39:42.203519 (d33) RAM in high memory; setting high_mem resource base to 148400000 Jun 7 20:39:42.239489 (d33) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 7 20:39:42.239509 (d33) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 7 20:39:42.239522 (d33) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 7 20:39:42.251490 (d33) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 7 20:39:42.251509 (d33) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 7 20:39:42.263490 (d33) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 7 20:39:42.263510 (d33) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 7 20:39:42.275490 (d33) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 7 20:39:42.275510 (d33) Multiprocessor initialisation: Jun 7 20:39:42.275522 (d33) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 7 20:39:42.287494 (d33) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 7 20:39:42.299488 (d33) Testing HVM environment: Jun 7 20:39:42.299507 (d33) Using scratch memory at 400000 Jun 7 20:39:42.299518 (d33) - REP INSB across page boundaries ... passed Jun 7 20:39:42.311489 (d33) - REP INSW across page boundaries ... passed Jun 7 20:39:42.311509 (d33) - GS base MSRs and SWAPGS ... passed Jun 7 20:39:42.311522 (d33) Passed 3 of 3 tests Jun 7 20:39:42.323489 (d33) Writing SMBIOS tables ... Jun 7 20:39:42.323508 (d33) Loading ROMBIOS ... Jun 7 20:39:42.323518 (d33) 10332 bytes of ROMBIOS high-memory extensions: Jun 7 20:39:42.335488 (d33) Relocating to 0xfc100000-0xfc10285c ... done Jun 7 20:39:42.335508 (d33) Creating MP tables ... Jun 7 20:39:42.335520 (d33) Loading Cirrus VGABIOS ... Jun 7 20:39:42.347415 (d33) Loading PCI Option ROM ... Jun 7 20:39:42.347434 (d33) - Manufacturer: https://ipxe.org Jun 7 20:39:42.347446 (d33) - Product name: iPXE Jun 7 20:39:42.347457 (d33) Option ROMs: Jun 7 20:39:42.359413 (d33) c0000-c8fff: VGA BIOS Jun 7 20:39:42.359431 (d33) c9000-da7ff: Etherboot ROM Jun 7 20:39:42.359442 (d33) Loading ACPI ... Jun 7 20:39:42.359452 (d33) vm86 TSS at fc102880 Jun 7 20:39:42.371415 (d33) BIOS map: Jun 7 20:39:42.371431 (d33) f0000-fffff: Main BIOS Jun 7 20:39:42.371442 (d33) E820 table: Jun 7 20:39:42.371451 (d33) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 7 20:39:42.383411 (d33) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 7 20:39:42.383432 (d33) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 7 20:39:42.395410 (d33) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 7 20:39:42.395431 (d33) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 7 20:39:42.407415 (d33) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 7 20:39:42.407435 (d33) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 7 20:39:42.407449 (d33) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 7 20:39:42.419418 (d33) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 7 20:39:42.419438 (d33) Invoking ROMBIOS ... Jun 7 20:39:42.431412 (XEN) arch/x86/hvm/stdvga.c:172:d33v0 entering stdvga mode Jun 7 20:39:42.431442 (d33) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 7 20:39:42.443416 (d33) Bochs BIOS - build: 06/23/99 Jun 7 20:39:42.479378 (d33) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 7 20:39:42.491391 (d33) Options: apmbios pcibios eltorito PMM Jun 7 20:39:42.503386 (d33) Jun 7 20:39:42.503402 (d33) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 7 20:39:42.515391 (d33) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 7 20:39:42.527391 (d33) Jun 7 20:39:42.539362 (d33) Jun 7 20:39:42.551373 (d33) Jun 7 20:39:42.551388 (d33) Press F12 for boot menu. Jun 7 20:39:42.563396 (d33) Jun 7 20:39:42.563411 (d33) Booting from CD-Rom... Jun 7 20:39:42.563422 (d33) 0MB medium detected Jun 7 20:39:42.563432 (d33) CDROM boot failure code : 0004 Jun 7 20:39:42.695378 (d33) Boot from CD-Rom failed: could not read the boot disk Jun 7 20:39:42.827390 (d33) Jun 7 20:39:42.935362 (d33) Booting from Hard Disk... Jun 7 20:39:43.031373 [ 2626.023808] xenbr0: port 3(vif33.0-emu) entered disabled state Jun 7 20:40:00.087549 [ 2626.024328] vif33.0-emu (unregistering): left allmulticast mode Jun 7 20:40:00.087565 [ 2626.024544] vif33.0-emu (unregistering): left promiscuous mode Jun 7 20:40:00.099471 [ 2626.024730] xenbr0: port 3(vif33.0-emu) entered disabled state Jun 7 20:40:00.099482 (XEN) d33v0: upcall vector f3 Jun 7 20:40:00.351401 (XEN) Dom33 callback via changed to GSI 1 Jun 7 20:40:00.351423 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 0 changed 5 -> 0 Jun 7 20:40:02.727402 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 1 changed 10 -> 0 Jun 7 20:40:02.727424 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 2 changed 11 -> 0 Jun 7 20:40:02.739402 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 3 changed 5 -> 0 Jun 7 20:40:02.751381 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d33v0 RDMSR 0x00000034 unimplemented Jun 7 20:40:03.327401 [ 2631.668886] xen-blkback: backend/vbd/33/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 7 20:40:05.739364 (XEN) common/grant_table.c:1909:d33v0 Expanding d33 grant table from 1 to 2 frames Jun 7 20:40:05.775405 (XEN) common/grant_table.c:1909:d33v0 Expanding d33 grant table from 2 to 3 frames Jun 7 20:40:05.775431 [ 2631.733822] vif vif-33-0 vif33.0: Guest Rx ready Jun 7 20:40:05.787387 [ 2631.734169] xenbr0: port 2(vif33.0) entered blocking state Jun 7 20:40:05.799419 [ 2631.734386] xenbr0: port 2(vif33.0) entered forwarding state Jun 7 20:40:05.811374 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d33v1 RDMSR 0x00000639 unimplemented Jun 7 20:40:08.247418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d33v1 RDMSR 0x00000611 unimplemented Jun 7 20:40:08.247441 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d33v1 RDMSR 0x00000619 unimplemented Jun 7 20:40:08.259419 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d33v1 RDMSR 0x00000606 unimplemented Jun 7 20:40:08.271368 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d33v0 RDMSR 0x00000611 unimplemented Jun 7 20:40:08.403420 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d33v0 RDMSR 0x00000639 unimplemented Jun 7 20:40:08.415414 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d33v0 RDMSR 0x00000641 unimplemented Jun 7 20:40:08.415438 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d33v0 RDMSR 0x00000619 unimplemented Jun 7 20:40:08.427413 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d33v0 RDMSR 0x0000064d unimplemented Jun 7 20:40:08.427436 [ 2657.744445] xenbr0: port 2(vif33.0) entered disabled state Jun 7 20:40:31.803399 [ 2657.884960] xenbr0: port 2(vif33.0) entered disabled state Jun 7 20:40:31.947425 [ 2657.885502] vif vif-33-0 vif33.0 (unregistering): left allmulticast mode Jun 7 20:40:31.959411 [ 2657.885710] vif vif-33-0 vif33.0 (unregistering): left promiscuous mode Jun 7 20:40:31.959435 [ 2657.885907] xenbr0: port 2(vif33.0) entered disabled state Jun 7 20:40:31.971372 (XEN) HVM d34v0 save: CPU Jun 7 20:40:57.375409 (XEN) HVM d34v1 save: CPU Jun 7 20:40:57.375429 (XEN) HVM d34 save: PIC Jun 7 20:40:57.375440 (XEN) HVM d34 save: IOAPIC Jun 7 20:40:57.375459 (XEN) HVM d34v0 save: LAPIC Jun 7 20:40:57.375469 (XEN) HVM d34v1 save: LAPIC Jun 7 20:40:57.387411 (XEN) HVM d34v0 save: LAPIC_REGS Jun 7 20:40:57.387430 (XEN) HVM d34v1 save: LAPIC_REGS Jun 7 20:40:57.387441 (XEN) HVM d34 save: PCI_IRQ Jun 7 20:40:57.387450 (XEN) HVM d34 save: ISA_IRQ Jun 7 20:40:57.399415 (XEN) HVM d34 save: PCI_LINK Jun 7 20:40:57.399433 (XEN) HVM d34 save: PIT Jun 7 20:40:57.399443 (XEN) HVM d34 save: RTC Jun 7 20:40:57.399452 (XEN) HVM d34 save: HPET Jun 7 20:40:57.411410 (XEN) HVM d34 save: PMTIMER Jun 7 20:40:57.411428 (XEN) HVM d34v0 save: MTRR Jun 7 20:40:57.411438 (XEN) HVM d34v1 save: MTRR Jun 7 20:40:57.411447 (XEN) HVM d34 save: VIRIDIAN_DOMAIN Jun 7 20:40:57.423413 (XEN) HVM d34v0 save: CPU_XSAVE Jun 7 20:40:57.423432 (XEN) HVM d34v1 save: CPU_XSAVE Jun 7 20:40:57.423443 (XEN) HVM d34v0 save: VIRIDIAN_VCPU Jun 7 20:40:57.423454 (XEN) HVM d34v1 save: VIRIDIAN_VCPU Jun 7 20:40:57.435416 (XEN) HVM d34v0 save: VMCE_VCPU Jun 7 20:40:57.435435 (XEN) HVM d34v1 save: VMCE_VCPU Jun 7 20:40:57.435445 (XEN) HVM d34v0 save: TSC_ADJUST Jun 7 20:40:57.447409 (XEN) HVM d34v1 save: TSC_ADJUST Jun 7 20:40:57.447428 (XEN) HVM d34v0 save: CPU_MSR Jun 7 20:40:57.447440 (XEN) HVM d34v1 save: CPU_MSR Jun 7 20:40:57.447449 (XEN) HVM restore d34: CPU 0 Jun 7 20:40:57.459360 [ 2684.218112] xenbr0: port 2(vif34.0) entered blocking state Jun 7 20:40:58.275406 [ 2684.218284] xenbr0: port 2(vif34.0) entered disabled state Jun 7 20:40:58.299620 [ 2684.218467] vif vif-34-0 vif34.0: entered allmulticast mode Jun 7 20:40:58.299648 [ 2684.218667] vif vif-34-0 vif34.0: entered promiscuous mode Jun 7 20:40:58.299678 [ 2684.556857] xenbr0: port 3(vif34.0-emu) entered blocking state Jun 7 20:40:58.623411 [ 2684.557088] xenbr0: port 3(vif34.0-emu) entered disabled state Jun 7 20:40:58.623434 [ 2684.557331] vif34.0-emu: entered allmulticast mode Jun 7 20:40:58.635420 [ 2684.557625] vif34.0-emu: entered promiscuous mode Jun 7 20:40:58.635441 [ 2684.569173] xenbr0: port 3(vif34.0-emu) entered blocking state Jun 7 20:40:58.647397 [ 2684.569422] xenbr0: port 3(vif34.0-emu) entered forwarding state Jun 7 20:40:58.647420 (d34) HVM Loader Jun 7 20:40:58.659403 (d34) Detected Xen v4.19-unstable Jun 7 20:40:58.659422 (d34) Xenbus rings @0xfeffc000, event channel 1 Jun 7 20:40:58.659435 (d34) System requested ROMBIOS Jun 7 20:40:58.671413 (d34) CPU speed is 1995 MHz Jun 7 20:40:58.671431 (d34) Relocating guest memory for lowmem MMIO space enabled Jun 7 20:40:58.671445 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 0 changed 0 -> 5 Jun 7 20:40:58.683418 (d34) PCI-ISA link 0 routed to IRQ5 Jun 7 20:40:58.683436 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 1 changed 0 -> 10 Jun 7 20:40:58.695418 (d34) PCI-ISA link 1 routed to IRQ10 Jun 7 20:40:58.695436 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 2 changed 0 -> 11 Jun 7 20:40:58.707411 (d34) PCI-ISA link 2 routed to IRQ11 Jun 7 20:40:58.707430 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 3 changed 0 -> 5 Jun 7 20:40:58.719408 (d34) PCI-ISA link 3 routed to IRQ5 Jun 7 20:40:58.719427 (d34) pci dev 01:2 INTD->IRQ5 Jun 7 20:40:58.719438 (d34) pci dev 01:3 INTA->IRQ10 Jun 7 20:40:58.719448 (d34) pci dev 03:0 INTA->IRQ5 Jun 7 20:40:58.731378 (d34) pci dev 04:0 INTA->IRQ5 Jun 7 20:40:58.731397 (d34) RAM in high memory; setting high_mem resource base to 148400000 Jun 7 20:40:58.755418 (d34) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 7 20:40:58.755438 (d34) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 7 20:40:58.767415 (d34) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 7 20:40:58.767435 (d34) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 7 20:40:58.779411 (d34) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 7 20:40:58.779431 (d34) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 7 20:40:58.791409 (d34) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 7 20:40:58.791429 (d34) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 7 20:40:58.791449 (d34) Multiprocessor initialisation: Jun 7 20:40:58.803417 (d34) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 7 20:40:58.803440 (d34) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 7 20:40:58.815418 (d34) Testing HVM environment: Jun 7 20:40:58.815436 (d34) Using scratch memory at 400000 Jun 7 20:40:58.827411 (d34) - REP INSB across page boundaries ... passed Jun 7 20:40:58.827431 (d34) - REP INSW across page boundaries ... passed Jun 7 20:40:58.827444 (d34) - GS base MSRs and SWAPGS ... passed Jun 7 20:40:58.839415 (d34) Passed 3 of 3 tests Jun 7 20:40:58.839432 (d34) Writing SMBIOS tables ... Jun 7 20:40:58.839443 (d34) Loading ROMBIOS ... Jun 7 20:40:58.851415 (d34) 10332 bytes of ROMBIOS high-memory extensions: Jun 7 20:40:58.851436 (d34) Relocating to 0xfc100000-0xfc10285c ... done Jun 7 20:40:58.851449 (d34) Creating MP tables ... Jun 7 20:40:58.863413 (d34) Loading Cirrus VGABIOS ... Jun 7 20:40:58.863431 (d34) Loading PCI Option ROM ... Jun 7 20:40:58.863442 (d34) - Manufacturer: https://ipxe.org Jun 7 20:40:58.875413 (d34) - Product name: iPXE Jun 7 20:40:58.875431 (d34) Option ROMs: Jun 7 20:40:58.875442 (d34) c0000-c8fff: VGA BIOS Jun 7 20:40:58.875452 (d34) c9000-da7ff: Etherboot ROM Jun 7 20:40:58.887412 (d34) Loading ACPI ... Jun 7 20:40:58.887429 (d34) vm86 TSS at fc102880 Jun 7 20:40:58.887440 (d34) BIOS map: Jun 7 20:40:58.887449 (d34) f0000-fffff: Main BIOS Jun 7 20:40:58.887459 (d34) E820 table: Jun 7 20:40:58.899418 (d34) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 7 20:40:58.899439 (d34) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 7 20:40:58.899452 (d34) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 7 20:40:58.911413 (d34) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 7 20:40:58.911433 (d34) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 7 20:40:58.923416 (d34) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 7 20:40:58.923435 (d34) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 7 20:40:58.935414 (d34) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 7 20:40:58.935435 (d34) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 7 20:40:58.947415 (d34) Invoking ROMBIOS ... Jun 7 20:40:58.947433 (XEN) arch/x86/hvm/stdvga.c:172:d34v0 entering stdvga mode Jun 7 20:40:58.947447 (d34) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 7 20:40:58.959404 (d34) Bochs BIOS - build: 06/23/99 Jun 7 20:40:58.971394 (d34) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 7 20:40:58.983389 (d34) Options: apmbios pcibios eltorito PMM Jun 7 20:40:58.983409 (d34) Jun 7 20:40:58.983417 (d34) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 7 20:40:58.995396 (d34) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 7 20:40:59.007397 (d34) Jun 7 20:40:59.007412 (d34) Jun 7 20:40:59.019363 (d34) Jun 7 20:40:59.019378 (d34) Press F12 for boot menu. Jun 7 20:40:59.031405 (d34) Jun 7 20:40:59.031420 (d34) Booting from CD-Rom... Jun 7 20:40:59.031431 (d34) 0MB medium detected Jun 7 20:40:59.031441 (d34) CDROM boot failure code : 0004 Jun 7 20:40:59.151377 (d34) Boot from CD-Rom failed: could not read the boot disk Jun 7 20:40:59.295389 (d34) Jun 7 20:40:59.415363 (d34) Booting from Hard Disk... Jun 7 20:40:59.547367 [ 2703.127410] xenbr0: port 3(vif34.0-emu) entered disabled state Jun 7 20:41:17.187413 [ 2703.127829] vif34.0-emu (unregistering): left allmulticast mode Jun 7 20:41:17.199414 [ 2703.127956] vif34.0-emu (unregistering): left promiscuous mode Jun 7 20:41:17.199436 [ 2703.128093] xenbr0: port 3(vif34.0-emu) entered disabled state Jun 7 20:41:17.211384 (XEN) d34v0: upcall vector f3 Jun 7 20:41:17.463376 (XEN) Dom34 callback via changed to GSI 1 Jun 7 20:41:17.475381 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 0 changed 5 -> 0 Jun 7 20:41:20.067402 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 1 changed 10 -> 0 Jun 7 20:41:20.067435 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 2 changed 11 -> 0 Jun 7 20:41:20.079398 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 3 changed 5 -> 0 Jun 7 20:41:20.091384 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v1 RDMSR 0x00000034 unimplemented Jun 7 20:41:20.811402 (XEN) common/grant_table.c:1909:d34v1 Expanding d34 grant table from 1 to 2 frames Jun 7 20:41:23.175413 (XEN) common/grant_table.c:1909:d34v1 Expanding d34 grant table from 2 to 3 frames Jun 7 20:41:23.175439 [ 2709.131233] vif vif-34-0 vif34.0: Guest Rx ready Jun 7 20:41:23.187398 [ 2709.131628] xenbr0: port 2(vif34.0) entered blocking state Jun 7 20:41:23.199421 [ 2709.131814] xenbr0: port 2(vif34.0) entered forwarding state Jun 7 20:41:23.199442 [ 2709.134215] xen-blkback: backend/vbd/34/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 7 20:41:23.211428 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v1 RDMSR 0x00000639 unimplemented Jun 7 20:41:25.707414 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v1 RDMSR 0x00000611 unimplemented Jun 7 20:41:25.719424 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v1 RDMSR 0x00000619 unimplemented Jun 7 20:41:25.731391 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v1 RDMSR 0x00000606 unimplemented Jun 7 20:41:25.731414 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v0 RDMSR 0x00000611 unimplemented Jun 7 20:41:25.875417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v0 RDMSR 0x00000639 unimplemented Jun 7 20:41:25.887416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v0 RDMSR 0x00000641 unimplemented Jun 7 20:41:25.887438 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v0 RDMSR 0x00000619 unimplemented Jun 7 20:41:25.899416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v0 RDMSR 0x0000064d unimplemented Jun 7 20:41:25.911363 [ 2733.876157] xenbr0: port 2(vif34.0) entered disabled state Jun 7 20:41:47.943372 [ 2734.023884] xenbr0: port 2(vif34.0) entered disabled state Jun 7 20:41:48.087419 [ 2734.024567] vif vif-34-0 vif34.0 (unregistering): left allmulticast mode Jun 7 20:41:48.099413 [ 2734.024785] vif vif-34-0 vif34.0 (unregistering): left promiscuous mode Jun 7 20:41:48.099437 [ 2734.024983] xenbr0: port 2(vif34.0) entered disabled state Jun 7 20:41:48.111375 (XEN) HVM d35v0 save: CPU Jun 7 20:42:13.447390 (XEN) HVM d35v1 save: CPU Jun 7 20:42:13.467736 (XEN) HVM d35 save: PIC Jun 7 20:42:13.467760 (XEN) HVM d35 save: IOAPIC Jun 7 20:42:13.467772 (XEN) HVM d35v0 save: LAPIC Jun 7 20:42:13.467782 (XEN) HVM d35v1 save: LAPIC Jun 7 20:42:13.467792 (XEN) HVM d35v0 save: LAPIC_REGS Jun 7 20:42:13.471417 (XEN) HVM d35v1 save: LAPIC_REGS Jun 7 20:42:13.471436 (XEN) HVM d35 save: PCI_IRQ Jun 7 20:42:13.471447 (XEN) HVM d35 save: ISA_IRQ Jun 7 20:42:13.471457 (XEN) HVM d35 save: PCI_LINK Jun 7 20:42:13.483414 (XEN) HVM d35 save: PIT Jun 7 20:42:13.483432 (XEN) HVM d35 save: RTC Jun 7 20:42:13.483443 (XEN) HVM d35 save: HPET Jun 7 20:42:13.483452 (XEN) HVM d35 save: PMTIMER Jun 7 20:42:13.495411 (XEN) HVM d35v0 save: MTRR Jun 7 20:42:13.495430 (XEN) HVM d35v1 save: MTRR Jun 7 20:42:13.495441 (XEN) HVM d35 save: VIRIDIAN_DOMAIN Jun 7 20:42:13.495452 (XEN) HVM d35v0 save: CPU_XSAVE Jun 7 20:42:13.507413 (XEN) HVM d35v1 save: CPU_XSAVE Jun 7 20:42:13.507431 (XEN) HVM d35v0 save: VIRIDIAN_VCPU Jun 7 20:42:13.507444 (XEN) HVM d35v1 save: VIRIDIAN_VCPU Jun 7 20:42:13.507454 (XEN) HVM d35v0 save: VMCE_VCPU Jun 7 20:42:13.519415 (XEN) HVM d35v1 save: VMCE_VCPU Jun 7 20:42:13.519433 (XEN) HVM d35v0 save: TSC_ADJUST Jun 7 20:42:13.519445 (XEN) HVM d35v1 save: TSC_ADJUST Jun 7 20:42:13.531405 (XEN) HVM d35v0 save: CPU_MSR Jun 7 20:42:13.531424 (XEN) HVM d35v1 save: CPU_MSR Jun 7 20:42:13.531436 (XEN) HVM restore d35: CPU 0 Jun 7 20:42:13.531446 [ 2760.259450] xenbr0: port 2(vif35.0) entered blocking state Jun 7 20:42:14.323420 [ 2760.259624] xenbr0: port 2(vif35.0) entered disabled state Jun 7 20:42:14.323442 [ 2760.259783] vif vif-35-0 vif35.0: entered allmulticast mode Jun 7 20:42:14.335419 [ 2760.259979] vif vif-35-0 vif35.0: entered promiscuous mode Jun 7 20:42:14.347367 [ 2760.591775] xenbr0: port 3(vif35.0-emu) entered blocking state Jun 7 20:42:14.659415 [ 2760.592012] xenbr0: port 3(vif35.0-emu) entered disabled state Jun 7 20:42:14.659437 [ 2760.592254] vif35.0-emu: entered allmulticast mode Jun 7 20:42:14.671412 [ 2760.592565] vif35.0-emu: entered promiscuous mode Jun 7 20:42:14.671433 [ 2760.603795] xenbr0: port 3(vif35.0-emu) entered blocking state Jun 7 20:42:14.683401 [ 2760.604000] xenbr0: port 3(vif35.0-emu) entered forwarding state Jun 7 20:42:14.683423 (d35) HVM Loader Jun 7 20:42:14.695408 (d35) Detected Xen v4.19-unstable Jun 7 20:42:14.695426 (d35) Xenbus rings @0xfeffc000, event channel 1 Jun 7 20:42:14.695439 (d35) System requested ROMBIOS Jun 7 20:42:14.707416 (d35) CPU speed is 1995 MHz Jun 7 20:42:14.707434 (d35) Relocating guest memory for lowmem MMIO space enabled Jun 7 20:42:14.707448 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 0 changed 0 -> 5 Jun 7 20:42:14.719417 (d35) PCI-ISA link 0 routed to IRQ5 Jun 7 20:42:14.719435 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 1 changed 0 -> 10 Jun 7 20:42:14.731414 (d35) PCI-ISA link 1 routed to IRQ10 Jun 7 20:42:14.731433 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 2 changed 0 -> 11 Jun 7 20:42:14.743415 (d35) PCI-ISA link 2 routed to IRQ11 Jun 7 20:42:14.743433 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 3 changed 0 -> 5 Jun 7 20:42:14.743449 (d35) PCI-ISA link 3 routed to IRQ5 Jun 7 20:42:14.755413 (d35) pci dev 01:2 INTD->IRQ5 Jun 7 20:42:14.755432 (d35) pci dev 01:3 INTA->IRQ10 Jun 7 20:42:14.755443 (d35) pci dev 03:0 INTA->IRQ5 Jun 7 20:42:14.767372 (d35) pci dev 04:0 INTA->IRQ5 Jun 7 20:42:14.767390 (d35) RAM in high memory; setting high_mem resource base to 148400000 Jun 7 20:42:14.791420 (d35) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 7 20:42:14.803410 (d35) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 7 20:42:14.803430 (d35) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 7 20:42:14.803443 (d35) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 7 20:42:14.815419 (d35) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 7 20:42:14.815439 (d35) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 7 20:42:14.827414 (d35) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 7 20:42:14.827434 (d35) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 7 20:42:14.839410 (d35) Multiprocessor initialisation: Jun 7 20:42:14.839429 (d35) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 7 20:42:14.851412 (d35) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 7 20:42:14.851435 (d35) Testing HVM environment: Jun 7 20:42:14.851447 (d35) Using scratch memory at 400000 Jun 7 20:42:14.863412 (d35) - REP INSB across page boundaries ... passed Jun 7 20:42:14.863433 (d35) - REP INSW across page boundaries ... passed Jun 7 20:42:14.875413 (d35) - GS base MSRs and SWAPGS ... passed Jun 7 20:42:14.875433 (d35) Passed 3 of 3 tests Jun 7 20:42:14.875443 (d35) Writing SMBIOS tables ... Jun 7 20:42:14.875454 (d35) Loading ROMBIOS ... Jun 7 20:42:14.887413 (d35) 10332 bytes of ROMBIOS high-memory extensions: Jun 7 20:42:14.887434 (d35) Relocating to 0xfc100000-0xfc10285c ... done Jun 7 20:42:14.899412 (d35) Creating MP tables ... Jun 7 20:42:14.899430 (d35) Loading Cirrus VGABIOS ... Jun 7 20:42:14.899441 (d35) Loading PCI Option ROM ... Jun 7 20:42:14.899452 (d35) - Manufacturer: https://ipxe.org Jun 7 20:42:14.911413 (d35) - Product name: iPXE Jun 7 20:42:14.911431 (d35) Option ROMs: Jun 7 20:42:14.911440 (d35) c0000-c8fff: VGA BIOS Jun 7 20:42:14.911450 (d35) c9000-da7ff: Etherboot ROM Jun 7 20:42:14.923386 (d35) Loading ACPI ... Jun 7 20:42:14.923404 (d35) vm86 TSS at fc102880 Jun 7 20:42:14.923415 (d35) BIOS map: Jun 7 20:42:14.923424 (d35) f0000-fffff: Main BIOS Jun 7 20:42:14.935421 (d35) E820 table: Jun 7 20:42:14.935438 (d35) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 7 20:42:14.935451 (d35) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 7 20:42:14.947427 (d35) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 7 20:42:14.947446 (d35) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 7 20:42:14.959416 (d35) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 7 20:42:14.959437 (d35) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 7 20:42:14.959449 (d35) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 7 20:42:14.971415 (d35) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 7 20:42:14.971435 (d35) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 7 20:42:14.983413 (d35) Invoking ROMBIOS ... Jun 7 20:42:14.983430 (XEN) arch/x86/hvm/stdvga.c:172:d35v0 entering stdvga mode Jun 7 20:42:14.995399 (d35) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 7 20:42:14.995422 (d35) Bochs BIOS - build: 06/23/99 Jun 7 20:42:15.055381 (d35) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 7 20:42:15.067389 (d35) Options: apmbios pcibios eltorito PMM Jun 7 20:42:15.079387 (d35) Jun 7 20:42:15.079402 (d35) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 7 20:42:15.103372 (d35) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 7 20:42:15.115379 (d35) Jun 7 20:42:15.115394 (d35) Jun 7 20:42:15.127368 (d35) Jun 7 20:42:15.139381 (d35) Press F12 for boot menu. Jun 7 20:42:15.139400 (d35) Jun 7 20:42:15.139409 (d35) Booting from CD-Rom... Jun 7 20:42:15.151377 (d35) 0MB medium detected Jun 7 20:42:15.151394 (d35) CDROM boot failure code : 0004 Jun 7 20:42:15.259379 (d35) Boot from CD-Rom failed: could not read the boot disk Jun 7 20:42:15.367391 (d35) Jun 7 20:42:15.475363 (d35) Booting from Hard Disk... Jun 7 20:42:15.619364 [ 2779.366643] xenbr0: port 3(vif35.0-emu) entered disabled state Jun 7 20:42:33.427412 [ 2779.367231] vif35.0-emu (unregistering): left allmulticast mode Jun 7 20:42:33.439415 [ 2779.367360] vif35.0-emu (unregistering): left promiscuous mode Jun 7 20:42:33.439438 [ 2779.367530] xenbr0: port 3(vif35.0-emu) entered disabled state Jun 7 20:42:33.451435 (XEN) d35v0: upcall vector f3 Jun 7 20:42:33.715393 (XEN) Dom35 callback via changed to GSI 1 Jun 7 20:42:33.715412 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 0 changed 5 -> 0 Jun 7 20:42:36.127394 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 1 changed 10 -> 0 Jun 7 20:42:36.139395 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 2 changed 11 -> 0 Jun 7 20:42:36.151395 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 3 changed 5 -> 0 Jun 7 20:42:36.163390 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d35v1 RDMSR 0x00000034 unimplemented Jun 7 20:42:36.895381 (XEN) common/grant_table.c:1909:d35v1 Expanding d35 grant table from 1 to 2 frames Jun 7 20:42:39.187407 (XEN) common/grant_table.c:1909:d35v1 Expanding d35 grant table from 2 to 3 frames Jun 7 20:42:39.187437 [ 2785.220937] vif vif-35-0 vif35.0: Guest Rx ready Jun 7 20:42:39.283415 [ 2785.221251] xenbr0: port 2(vif35.0) entered blocking state Jun 7 20:42:39.295412 [ 2785.221460] xenbr0: port 2(vif35.0) entered forwarding state Jun 7 20:42:39.295435 [ 2785.223676] xen-blkback: backend/vbd/35/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 7 20:42:39.307395 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d35v0 RDMSR 0x00000639 unimplemented Jun 7 20:42:41.623420 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d35v0 RDMSR 0x00000611 unimplemented Jun 7 20:42:41.635410 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d35v0 RDMSR 0x00000619 unimplemented Jun 7 20:42:41.635434 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d35v0 RDMSR 0x00000606 unimplemented Jun 7 20:42:41.647390 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d35v1 RDMSR 0x00000639 unimplemented Jun 7 20:42:41.659413 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d35v1 RDMSR 0x00000611 unimplemented Jun 7 20:42:41.659436 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d35v1 RDMSR 0x00000619 unimplemented Jun 7 20:42:41.671417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d35v1 RDMSR 0x00000606 unimplemented Jun 7 20:42:41.683366 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d35v0 RDMSR 0x00000611 unimplemented Jun 7 20:42:41.827423 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d35v0 RDMSR 0x00000639 unimplemented Jun 7 20:42:41.827447 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d35v0 RDMSR 0x00000641 unimplemented Jun 7 20:42:41.839416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d35v0 RDMSR 0x00000619 unimplemented Jun 7 20:42:41.851394 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d35v0 RDMSR 0x0000064d unimplemented Jun 7 20:42:41.851417 [ 2810.704516] xenbr0: port 2(vif35.0) entered disabled state Jun 7 20:43:04.763399 [ 2810.855754] xenbr0: port 2(vif35.0) entered disabled state Jun 7 20:43:04.923453 [ 2810.856312] vif vif-35-0 vif35.0 (unregistering): left allmulticast mode Jun 7 20:43:04.923471 [ 2810.856572] vif vif-35-0 vif35.0 (unregistering): left promiscuous mode Jun 7 20:43:04.935460 [ 2810.856764] xenbr0: port 2(vif35.0) entered disabled state Jun 7 20:43:04.947423 (XEN) HVM d36v0 save: CPU Jun 7 20:43:30.815389 (XEN) HVM d36v1 save: CPU Jun 7 20:43:30.827410 (XEN) HVM d36 save: PIC Jun 7 20:43:30.827429 (XEN) HVM d36 save: IOAPIC Jun 7 20:43:30.827441 (XEN) HVM d36v0 save: LAPIC Jun 7 20:43:30.827451 (XEN) HVM d36v1 save: LAPIC Jun 7 20:43:30.827461 (XEN) HVM d36v0 save: LAPIC_REGS Jun 7 20:43:30.839423 (XEN) HVM d36v1 save: LAPIC_REGS Jun 7 20:43:30.839442 (XEN) HVM d36 save: PCI_IRQ Jun 7 20:43:30.839453 (XEN) HVM d36 save: ISA_IRQ Jun 7 20:43:30.839464 (XEN) HVM d36 save: PCI_LINK Jun 7 20:43:30.851414 (XEN) HVM d36 save: PIT Jun 7 20:43:30.851432 (XEN) HVM d36 save: RTC Jun 7 20:43:30.851442 (XEN) HVM d36 save: HPET Jun 7 20:43:30.851452 (XEN) HVM d36 save: PMTIMER Jun 7 20:43:30.863412 (XEN) HVM d36v0 save: MTRR Jun 7 20:43:30.863431 (XEN) HVM d36v1 save: MTRR Jun 7 20:43:30.863442 (XEN) HVM d36 save: VIRIDIAN_DOMAIN Jun 7 20:43:30.863453 (XEN) HVM d36v0 save: CPU_XSAVE Jun 7 20:43:30.875412 (XEN) HVM d36v1 save: CPU_XSAVE Jun 7 20:43:30.875431 (XEN) HVM d36v0 save: VIRIDIAN_VCPU Jun 7 20:43:30.875444 (XEN) HVM d36v1 save: VIRIDIAN_VCPU Jun 7 20:43:30.875454 (XEN) HVM d36v0 save: VMCE_VCPU Jun 7 20:43:30.887417 (XEN) HVM d36v1 save: VMCE_VCPU Jun 7 20:43:30.887435 (XEN) HVM d36v0 save: TSC_ADJUST Jun 7 20:43:30.887447 (XEN) HVM d36v1 save: TSC_ADJUST Jun 7 20:43:30.899407 (XEN) HVM d36v0 save: CPU_MSR Jun 7 20:43:30.899426 (XEN) HVM d36v1 save: CPU_MSR Jun 7 20:43:30.899437 (XEN) HVM restore d36: CPU 0 Jun 7 20:43:30.899448 [ 2837.646017] xenbr0: port 2(vif36.0) entered blocking state Jun 7 20:43:31.715412 [ 2837.646253] xenbr0: port 2(vif36.0) entered disabled state Jun 7 20:43:31.715435 [ 2837.646653] vif vif-36-0 vif36.0: entered allmulticast mode Jun 7 20:43:31.727399 [ 2837.646912] vif vif-36-0 vif36.0: entered promiscuous mode Jun 7 20:43:31.727422 [ 2837.952324] xenbr0: port 3(vif36.0-emu) entered blocking state Jun 7 20:43:32.015413 [ 2837.952533] xenbr0: port 3(vif36.0-emu) entered disabled state Jun 7 20:43:32.027413 [ 2837.952765] vif36.0-emu: entered allmulticast mode Jun 7 20:43:32.027434 [ 2837.952958] vif36.0-emu: entered promiscuous mode Jun 7 20:43:32.039412 [ 2837.959777] xenbr0: port 3(vif36.0-emu) entered blocking state Jun 7 20:43:32.039435 [ 2837.959921] xenbr0: port 3(vif36.0-emu) entered forwarding state Jun 7 20:43:32.051417 (d36) HVM Loader Jun 7 20:43:32.051434 (d36) Detected Xen v4.19-unstable Jun 7 20:43:32.051447 (d36) Xenbus rings @0xfeffc000, event channel 1 Jun 7 20:43:32.063414 (d36) System requested ROMBIOS Jun 7 20:43:32.063433 (d36) CPU speed is 1995 MHz Jun 7 20:43:32.063445 (d36) Relocating guest memory for lowmem MMIO space enabled Jun 7 20:43:32.075412 (XEN) arch/x86/hvm/irq.c:367: Dom36 PCI link 0 changed 0 -> 5 Jun 7 20:43:32.075435 (d36) PCI-ISA link 0 routed to IRQ5 Jun 7 20:43:32.075448 (XEN) arch/x86/hvm/irq.c:367: Dom36 PCI link 1 changed 0 -> 10 Jun 7 20:43:32.087416 (d36) PCI-ISA link 1 routed to IRQ10 Jun 7 20:43:32.087436 (XEN) arch/x86/hvm/irq.c:367: Dom36 PCI link 2 changed 0 -> 11 Jun 7 20:43:32.099420 (d36) PCI-ISA link 2 routed to IRQ11 Jun 7 20:43:32.099448 (XEN) arch/x86/hvm/irq.c:367: Dom36 PCI link 3 changed 0 -> 5 Jun 7 20:43:32.111413 (d36) PCI-ISA link 3 routed to IRQ5 Jun 7 20:43:32.111432 (d36) pci dev 01:2 INTD->IRQ5 Jun 7 20:43:32.111443 (d36) pci dev 01:3 INTA->IRQ10 Jun 7 20:43:32.111453 (d36) pci dev 03:0 INTA->IRQ5 Jun 7 20:43:32.123388 (d36) pci dev 04:0 INTA->IRQ5 Jun 7 20:43:32.123405 (d36) RAM in high memory; setting high_mem resource base to 148400000 Jun 7 20:43:32.135413 (d36) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 7 20:43:32.147410 (d36) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 7 20:43:32.147430 (d36) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 7 20:43:32.147443 (d36) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 7 20:43:32.159418 (d36) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 7 20:43:32.159438 (d36) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 7 20:43:32.171415 (d36) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 7 20:43:32.171435 (d36) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 7 20:43:32.183413 (d36) Multiprocessor initialisation: Jun 7 20:43:32.183431 (d36) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 7 20:43:32.195412 (d36) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 7 20:43:32.195435 (d36) Testing HVM environment: Jun 7 20:43:32.207412 (d36) Using scratch memory at 400000 Jun 7 20:43:32.207432 (d36) - REP INSB across page boundaries ... passed Jun 7 20:43:32.207445 (d36) - REP INSW across page boundaries ... passed Jun 7 20:43:32.219414 (d36) - GS base MSRs and SWAPGS ... passed Jun 7 20:43:32.219433 (d36) Passed 3 of 3 tests Jun 7 20:43:32.219443 (d36) Writing SMBIOS tables ... Jun 7 20:43:32.231411 (d36) Loading ROMBIOS ... Jun 7 20:43:32.231428 (d36) 10332 bytes of ROMBIOS high-memory extensions: Jun 7 20:43:32.231443 (d36) Relocating to 0xfc100000-0xfc10285c ... done Jun 7 20:43:32.243418 (d36) Creating MP tables ... Jun 7 20:43:32.243436 (d36) Loading Cirrus VGABIOS ... Jun 7 20:43:32.243448 (d36) Loading PCI Option ROM ... Jun 7 20:43:32.255410 (d36) - Manufacturer: https://ipxe.org Jun 7 20:43:32.255430 (d36) - Product name: iPXE Jun 7 20:43:32.255441 (d36) Option ROMs: Jun 7 20:43:32.255450 (d36) c0000-c8fff: VGA BIOS Jun 7 20:43:32.267412 (d36) c9000-da7ff: Etherboot ROM Jun 7 20:43:32.267430 (d36) Loading ACPI ... Jun 7 20:43:32.267441 (d36) vm86 TSS at fc102880 Jun 7 20:43:32.267451 (d36) BIOS map: Jun 7 20:43:32.267459 (d36) f0000-fffff: Main BIOS Jun 7 20:43:32.279410 (d36) E820 table: Jun 7 20:43:32.279427 (d36) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 7 20:43:32.279441 (d36) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 7 20:43:32.291413 (d36) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 7 20:43:32.291432 (d36) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 7 20:43:32.303412 (d36) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 7 20:43:32.303432 (d36) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 7 20:43:32.315408 (d36) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 7 20:43:32.315429 (d36) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 7 20:43:32.327410 (d36) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 7 20:43:32.327430 (d36) Invoking ROMBIOS ... Jun 7 20:43:32.327441 (XEN) arch/x86/hvm/stdvga.c:172:d36v0 entering stdvga mode Jun 7 20:43:32.339407 (d36) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 7 20:43:32.339429 (d36) Bochs BIOS - build: 06/23/99 Jun 7 20:43:32.363380 (d36) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 7 20:43:32.375411 (d36) Options: apmbios pcibios eltorito PMM Jun 7 20:43:32.375430 (d36) Jun 7 20:43:32.387372 (d36) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 7 20:43:32.399397 (d36) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 7 20:43:32.399418 (d36) Jun 7 20:43:32.411365 (d36) Jun 7 20:43:32.423394 (d36) Jun 7 20:43:32.423417 (d36) Press F12 for boot menu. Jun 7 20:43:32.423429 (d36) Jun 7 20:43:32.423437 (d36) Booting from CD-Rom... Jun 7 20:43:32.423447 (d36) 0MB medium detected Jun 7 20:43:32.435376 (d36) CDROM boot failure code : 0004 Jun 7 20:43:32.543377 (d36) Boot from CD-Rom failed: could not read the boot disk Jun 7 20:43:32.651388 (d36) Jun 7 20:43:32.747363 (d36) Booting from Hard Disk... Jun 7 20:43:32.855374 [ 2856.716204] xenbr0: port 3(vif36.0-emu) entered disabled state Jun 7 20:43:50.783417 [ 2856.716773] vif36.0-emu (unregistering): left allmulticast mode Jun 7 20:43:50.783438 [ 2856.716969] vif36.0-emu (unregistering): left promiscuous mode Jun 7 20:43:50.795419 [ 2856.717153] xenbr0: port 3(vif36.0-emu) entered disabled state Jun 7 20:43:50.807363 (XEN) d36v0: upcall vector f3 Jun 7 20:43:51.059393 (XEN) Dom36 callback via changed to GSI 1 Jun 7 20:43:51.059412 (XEN) arch/x86/hvm/irq.c:367: Dom36 PCI link 0 changed 5 -> 0 Jun 7 20:43:53.831393 (XEN) arch/x86/hvm/irq.c:367: Dom36 PCI link 1 changed 10 -> 0 Jun 7 20:43:53.831415 (XEN) arch/x86/hvm/irq.c:367: Dom36 PCI link 2 changed 11 -> 0 Jun 7 20:43:53.843409 (XEN) arch/x86/hvm/irq.c:367: Dom36 PCI link 3 changed 5 -> 0 Jun 7 20:43:53.855372 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v1 RDMSR 0x00000034 unimplemented Jun 7 20:43:54.683358 [ 2863.165932] xen-blkback: backend/vbd/36/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 7 20:43:57.239415 (XEN) common/grant_table.c:1909:d36v0 Expanding d36 grant table from 1 to 2 frames Jun 7 20:43:57.239441 (XEN) common/grant_table.c:1909:d36v0 Expanding d36 grant table from 2 to 3 frames Jun 7 20:43:57.251401 [ 2863.287257] vif vif-36-0 vif36.0: Guest Rx ready Jun 7 20:43:57.347395 [ 2863.288148] xenbr0: port 2(vif36.0) entered blocking state Jun 7 20:43:57.359413 [ 2863.288351] xenbr0: port 2(vif36.0) entered forwarding state Jun 7 20:43:57.359434 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v0 RDMSR 0x00000639 unimplemented Jun 7 20:43:59.603421 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v0 RDMSR 0x00000611 unimplemented Jun 7 20:43:59.615414 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v0 RDMSR 0x00000619 unimplemented Jun 7 20:43:59.615437 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v0 RDMSR 0x00000606 unimplemented Jun 7 20:43:59.627383 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v1 RDMSR 0x00000639 unimplemented Jun 7 20:43:59.651416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v1 RDMSR 0x00000611 unimplemented Jun 7 20:43:59.651438 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v1 RDMSR 0x00000619 unimplemented Jun 7 20:43:59.663420 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v1 RDMSR 0x00000606 unimplemented Jun 7 20:43:59.675371 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v0 RDMSR 0x00000611 unimplemented Jun 7 20:43:59.831410 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v0 RDMSR 0x00000639 unimplemented Jun 7 20:43:59.831433 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v0 RDMSR 0x00000641 unimplemented Jun 7 20:43:59.843413 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v0 RDMSR 0x00000619 unimplemented Jun 7 20:43:59.843436 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v0 RDMSR 0x0000064d unimplemented Jun 7 20:43:59.855391 [ 2886.227268] xenbr0: port 2(vif36.0) entered disabled state Jun 7 20:44:20.291401 [ 2886.293807] xenbr0: port 2(vif36.0) entered disabled state Jun 7 20:44:20.363422 [ 2886.294474] vif vif-36-0 vif36.0 (unregistering): left allmulticast mode Jun 7 20:44:20.363447 [ 2886.294697] vif vif-36-0 vif36.0 (unregistering): left promiscuous mode Jun 7 20:44:20.375416 [ 2886.294897] xenbr0: port 2(vif36.0) entered disabled state Jun 7 20:44:20.375438 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 20:45:10.539394 Jun 7 20:49:40.962297 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Jun 7 20:49:40.975414 Jun 7 20:49:40.975658 Jun 7 20:49:41.963306 (XEN) '0' pressed -> dumping Dom0's registers Jun 7 20:49:41.987430 (XEN) *** Dumping Dom0 vcpu#0 state: *** Jun 7 20:49:41.987450 (XEN) RIP: e033:[ ffff81d633aa>] Jun 7 20:49:41.999421 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Jun 7 20:49:41.999443 (XEN) rax: 0000000000000000 rbx: ffffffff8280c940 rcx: ffffffff81d633aa Jun 7 20:49:42.011423 (XEN) rdx: 0000000000000000 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 20:49:42.011445 (XEN) rbp: 0000000000000000 rsp: ffffffff82803dc8 r8: 0000000001214014 Jun 7 20:49:42.023431 (XEN) r9: 000002fc31c4df80 r10: 000002fc31c4df80 r11: 0000000000000246 Jun 7 20:49:42.035423 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff8280c030 Jun 7 20:49:42.035445 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Jun 7 20:49:42.047425 (XEN) cr3: 0000000837281000 cr2: 00007ffcf2172ff8 Jun 7 20:49:42.047445 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 7 20:49:42.059434 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 20:49:42.071419 (XEN) Guest stack trace from rsp=ffffffff82803dc8: Jun 7 20:49:42.071440 (XEN) 0000000000000001 000002fc31c4df80 ffffffff81d620a0 ffffffff81d69b03 Jun 7 20:49:42.083418 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 3dc8195de3ac6800 Jun 7 20:49:42.083440 (XEN) 00000000000000ec 000000000000000d 0000000000000000 ffff888020063fc0 Jun 7 20:49:42.095417 (XEN) ffffffff8280c030 ffffffff81197184 0000000000000002 ffffffff81d6a567 Jun 7 20:49:42.107415 (XEN) ffff888020063fcc ffffffff82fb5f82 ffffffff83094020 0000000000000040 Jun 7 20:49:42.107437 (XEN) fffffffffffffffc 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:42.119416 (XEN) ffffffff82fc9488 ffffffff82fc57da 0000000100000000 00200800000406f1 Jun 7 20:49:42.131413 (XEN) 00000001fed83283 0000000000000b3b 0300000100000032 0000000000000005 Jun 7 20:49:42.131435 (XEN) 0000000000000020 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:42.143419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:42.155413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:42.155434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:42.167413 (XEN) 0000000000000000 ffffffff82fc900f 0000000000000000 0000000000000000 Jun 7 20:49:42.179414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:42.179434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:42.191415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:42.203411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:42.203432 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:42.215412 (XEN) *** Dumping Dom0 vcpu#1 state: *** Jun 7 20:49:42.215431 (XEN) RIP: e033:[] Jun 7 20:49:42.215444 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Jun 7 20:49:42.227418 (XEN) rax: 0000000000000000 rbx: ffff888003af1f80 rcx: ffffffff81d633aa Jun 7 20:49:42.239413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 20:49:42.239436 (XEN) rbp: 0000000000000001 rsp: ffffc9004010bec8 r8: 00000000003dd724 Jun 7 20:49:42.251418 (XEN) r9: 000002fc31c4df80 r10: 000002fc31c4df80 r11: 0000000000000246 Jun 7 20:49:42.263412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 7 20:49:42.263433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 7 20:49:42.275414 (XEN) cr3: 0000001052844000 cr2: 000055f9918ed1a0 Jun 7 20:49:42.275434 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 7 20:49:42.287417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 20:49:42.299416 (XEN) Guest stack trace from rsp=ffffc9004010bec8: Jun 7 20:49:42.299438 (XEN) 000000000001892e 000002fc31c4df80 ffffffff81d620a0 ffffffff81d69b03 Jun 7 20:49:42.311411 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 0140548ea761c400 Jun 7 20:49:42.311434 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:42.323415 (XEN) 0000000000000000 ffffffff81197184 0000000000000001 ffffffff810e1cd4 Jun 7 20:49:42.335412 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 7 20:49:42.335434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:42.347416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:42.359411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:42.359432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:42.371416 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:42.371435 (XEN) *** Dumping Dom0 vcpu#2 state: *** Jun 7 20:49:42.383416 (XEN) RIP: e033:[] Jun 7 20:49:42.383435 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Jun 7 20:49:42.395412 (XEN) rax: 0000000000000000 rbx: ffff888003af2f40 rcx: ffffffff81d633aa Jun 7 20:49:42.395435 (XEN) rdx: 0000000000000002 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 20:49:42.407416 (XEN) rbp: 0000000000000002 rsp: ffffc90040113ec8 r8: 0000000000c86fec Jun 7 20:49:42.419407 (XEN) r9: 000002fc31c4df80 r10: 000002fc31c4df80 r11: 0000000000000246 Jun 7 20:49:42.419430 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 7 20:49:42.431411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 7 20:49:42.431433 (XEN) cr3: 0000001052844000 cr2: 000055d0928f7200 Jun 7 20:49:42.443412 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 7 20:49:42.455410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 20:49:42.455432 (XEN) Guest stack trace from rsp=ffffc90040113ec8: Jun 7 20:49:42.467409 (XEN) 0000000000000001 000002fc31c4df80 ffffffff81d620a0 ffffffff81d69b03 Jun 7 20:49:42.467431 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 71562ed184c20800 Jun 7 20:49:42.479414 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:42.491409 (XEN) 0000000000000000 ffffffff81197184 0000000000000002 ffffffff810e1cd4 Jun 7 20:49:42.491431 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 7 20:49:42.503412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:42.515407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:42.515427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:42.527412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:42.539409 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:42.539428 (XEN) *** Dumping Dom0 vcpu#3 state: *** Jun 7 20:49:42.539440 (XEN) RIP: e033:[] Jun 7 20:49:42.551411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Jun 7 20:49:42.551433 (XEN) rax: 0000000000000000 rbx: ffff888003af3f00 rcx: ffffffff81d633aa Jun 7 20:49:42.563415 (XEN) rdx: 0000000000000003 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 20:49:42.575410 (XEN) rbp: 0000000000000003 rsp: ffffc9004011bec8 r8: 000000000014cb5c Jun 7 20:49:42.575432 (XEN) r9: 000002fc31c4df80 r10: 000002fc31c4df80 r11: 0000000000000246 Jun 7 20:49:42.587412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 7 20:49:42.599411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 7 20:49:42.599433 (XEN) cr3: 0000001052844000 cr2: 00007f0783ffb6c0 Jun 7 20:49:42.611419 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 7 20:49:42.611441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 20:49:42.623414 (XEN) Guest stack trace from rsp=ffffc9004011bec8: Jun 7 20:49:42.623434 (XEN) 0000000000000001 000002fc31c4df80 ffffffff81d620a0 ffffffff81d69b03 Jun 7 20:49:42.635413 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 9dc216287bde5400 Jun 7 20:49:42.647410 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:42.647431 (XEN) 0000000000000000 ffffffff81197184 0000000000000003 ffffffff810e1cd4 Jun 7 20:49:42.659414 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 7 20:49:42.671410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:42.671430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:42.683415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:42.695411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:42.695431 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:42.707411 (XEN) *** Dumping Dom0 vcpu#4 state: *** Jun 7 20:49:42.707430 (XEN) RIP: e033:[] Jun 7 20:49:42.719522 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Jun 7 20:49:42.719544 (XEN) rax: 0000000000000000 rbx: ffff888003af4ec0 rcx: ffffffff81d633aa Jun 7 20:49:42.731524 (XEN) rdx: 0000000000000004 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 20:49:42.731547 (XEN) rbp: 0000000000000004 rsp: ffffc90040123ec8 r8: 00000000039df1cc Jun 7 20:49:42.743522 (XEN) r9: 000002fc31c4df80 r10: 000002fc31c4df80 r11: 0000000000000246 Jun 7 20:49:42.755521 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 7 20:49:42.755543 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 7 20:49:42.767523 (XEN) cr3: 0000001052844000 cr2: 0000559cf5dc7e30 Jun 7 20:49:42.779514 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 7 20:49:42.779536 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 20:49:42.791521 (XEN) Guest stack trace from rsp=ffffc90040123ec8: Jun 7 20:49:42.791542 (XEN) 0000000000000001 000002fc31c4df80 ffffffff81d620a0 ffffffff81d69b03 Jun 7 20:49:42.803520 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 378b553573dd5500 Jun 7 20:49:42.815516 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:42.815537 (XEN) 0000000000000000 ffffffff81197184 0000000000000004 ffffffff810e1cd4 Jun 7 20:49:42.827520 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 7 20:49:42.839516 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:42.839536 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:42.851516 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:42.863515 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:42.863536 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:42.875517 (XEN) *** Dumping Dom0 vcpu#5 state: *** Jun 7 20:49:42.875537 (XEN) RIP: e033:[] Jun 7 20:49:42.875549 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Jun 7 20:49:42.887522 (XEN) rax: 0000000000000000 rbx: ffff888003af5e80 rcx: ffffffff81d633aa Jun 7 20:49:42.899518 (XEN) rdx: 0000000000000005 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 20:49:42.899540 (XEN) rbp: 0000000000000005 rsp: ffffc9004012bec8 r8: 0000000000161f9c Jun 7 20:49:42.911520 (XEN) r9: 000002fc31c4df80 r10: 000002fc31c4df80 r11: 0000000000000246 Jun 7 20:49:42.923551 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 7 20:49:42.923573 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 7 20:49:42.935413 (XEN) cr3: 0000001052844000 cr2: 00007fff3bffb608 Jun 7 20:49:42.935433 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 7 20:49:42.947414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 20:49:42.959411 (XEN) Guest stack trace from rsp=ffffc9004012bec8: Jun 7 20:49:42.959432 (XEN) 0000000000000024 000002fc31c4df80 ffffffff81d620a0 ffffffff81d69b03 Jun 7 20:49:42.971412 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 6070d71feeb18a00 Jun 7 20:49:42.971434 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:42.983413 (XEN) 0000000000000000 ffffffff81197184 0000000000000005 ffffffff810e1cd4 Jun 7 20:49:42.995415 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 7 20:49:42.995436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:43.007411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:43.019410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:43.019431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:43.031413 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:43.043409 (XEN) *** Dumping Dom0 vcpu#6 state: *** Jun 7 20:49:43.043429 (XEN) RIP: e033:[] Jun 7 20:49:43.043441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Jun 7 20:49:43.055414 (XEN) rax: 0000000000000000 rbx: ffff888003af6e40 rcx: ffffffff81d633aa Jun 7 20:49:43.055436 (XEN) rdx: 0000000000000006 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 20:49:43.067416 (XEN) rbp: 0000000000000006 rsp: ffffc90040133ec8 r8: 0000000002784104 Jun 7 20:49:43.079411 (XEN) r9: 000002fc31c4df80 r10: 000002fc31c4df80 r11: 0000000000000246 Jun 7 20:49:43.079433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 7 20:49:43.091425 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 7 20:49:43.103411 (XEN) cr3: 0000001052844000 cr2: 00007fdf8eeed620 Jun 7 20:49:43.103431 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 7 20:49:43.115416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 20:49:43.115437 (XEN) Guest stack trace from rsp=ffffc90040133ec8: Jun 7 20:49:43.127416 (XEN) 0000000000000001 000002fc31c4df80 ffffffff81d620a0 ffffffff81d69b03 Jun 7 20:49:43.139409 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 3e13fe967990f200 Jun 7 20:49:43.139432 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:43.151411 (XEN) 0000000000000000 ffffffff81197184 0000000000000006 ffffffff810e1cd4 Jun 7 20:49:43.163412 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 7 20:49:43.163434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:43.175412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:43.187409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:43.187429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:43.199411 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:43.199430 (XEN) *** Dumping Dom0 vcpu#7 state: *** Jun 7 20:49:43.211411 (XEN) RIP: e033:[] Jun 7 20:49:43.211430 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Jun 7 20:49:43.223410 (XEN) rax: 0000000000000000 rbx: ffff888003af8000 rcx: ffffffff81d633aa Jun 7 20:49:43.223432 (XEN) rdx: 0000000000000007 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 20:49:43.235421 (XEN) rbp: 0000000000000007 rsp: ffffc9004013bec8 r8: 00000000002e7214 Jun 7 20:49:43.247407 (XEN) r9: 000002efea755f80 r10: 000002eaf7fa9f80 r11: 0000000000000246 Jun 7 20:49:43.247430 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 7 20:49:43.259412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 7 20:49:43.271409 (XEN) cr3: 0000001052844000 cr2: 000055c969b9e534 Jun 7 20:49:43.271429 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 7 20:49:43.283408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 20:49:43.283429 (XEN) Guest stack trace from rsp=ffffc9004013bec8: Jun 7 20:49:43.295411 (XEN) 0000000000000001 00000000804ef663 ffffffff81d620a0 ffffffff81d69b03 Jun 7 20:49:43.295433 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 3b9967392a7f3d00 Jun 7 20:49:43.307414 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:43.319411 (XEN) 0000000000000000 ffffffff81197184 0000000000000007 ffffffff810e1cd4 Jun 7 20:49:43.319433 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 7 20:49:43.331415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:43.343410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:43.343431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:43.355413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:43.367412 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:43.367431 (XEN) *** Dumping Dom0 vcpu#8 state: *** Jun 7 20:49:43.379411 (XEN) RIP: e033:[] Jun 7 20:49:43.379430 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Jun 7 20:49:43.379445 (XEN) rax: 0000000000000000 rbx: ffff888003af8fc0 rcx: ffffffff81d633aa Jun 7 20:49:43.391416 (XEN) rdx: 0000000000000008 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 20:49:43.403412 (XEN) rbp: 0000000000000008 rsp: ffffc90040143ec8 r8: 0000000000f6e0f4 Jun 7 20:49:43.403434 (XEN) r9: 000002ede3a8df80 r10: 000002ede3a8df80 r11: 0000000000000246 Jun 7 20:49:43.415422 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 7 20:49:43.437165 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 7 20:49:43.437193 (XEN) cr3: 0000001052844000 cr2: 00007f12b9b6e3d8 Jun 7 20:49:43.439411 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 7 20:49:43.451407 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 20:49:43.451429 (XEN) Guest stack trace from rsp=ffffc90040143ec8: Jun 7 20:49:43.463409 (XEN) 00000000000352d9 00000000804ef663 ffffffff81d620a0 ffffffff81d69b03 Jun 7 20:49:43.463432 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 4ba33ed849cc3000 Jun 7 20:49:43.475412 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:43.487408 (XEN) 0000000000000000 ffffffff81197184 0000000000000008 ffffffff810e1cd4 Jun 7 20:49:43.487430 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 7 20:49:43.499411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:43.511411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:43.511432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:43.523413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:43.535405 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:43.535426 (XEN) *** Dumping Dom0 vcpu#9 state: *** Jun 7 20:49:43.535438 (XEN) RIP: e033:[] Jun 7 20:49:43.547412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Jun 7 20:49:43.547442 (XEN) rax: 0000000000000000 rbx: ffff888003af9f80 rcx: ffffffff81d633aa Jun 7 20:49:43.559416 (XEN) rdx: 0000000000000009 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 20:49:43.571415 (XEN) rbp: 0000000000000009 rsp: ffffc9004014bec8 r8: 000000000033698c Jun 7 20:49:43.571437 (XEN) r9: 000002eaa03daf80 r10: 000002ede3a8df80 r11: 0000000000000246 Jun 7 20:49:43.583416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 7 20:49:43.595406 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 7 20:49:43.595428 (XEN) cr3: 0000001052844000 cr2: 00007f4d17432438 Jun 7 20:49:43.607411 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 7 20:49:43.607433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 20:49:43.619413 (XEN) Guest stack trace from rsp=ffffc9004014bec8: Jun 7 20:49:43.619433 (XEN) 000000000000006b 00000000804ef663 ffffffff81d620a0 ffffffff81d69b03 Jun 7 20:49:43.631414 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 f2529692b33d3400 Jun 7 20:49:43.643408 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:43.643429 (XEN) 0000000000000000 ffffffff81197184 0000000000000009 ffffffff810e1cd4 Jun 7 20:49:43.655414 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 7 20:49:43.667410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:43.667431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:43.679412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:43.691409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:43.691430 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:43.703411 (XEN) *** Dumping Dom0 vcpu#10 state: *** Jun 7 20:49:43.703431 (XEN) RIP: e033:[] Jun 7 20:49:43.715411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Jun 7 20:49:43.715433 (XEN) rax: 0000000000000000 rbx: ffff888003afaf40 rcx: ffffffff81d633aa Jun 7 20:49:43.727410 (XEN) rdx: 000000000000000a rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 20:49:43.727431 (XEN) rbp: 000000000000000a rsp: ffffc90040153ec8 r8: 00000000003c7934 Jun 7 20:49:43.739415 (XEN) r9: 000002fc31c4df80 r10: 000002fc31c4df80 r11: 0000000000000246 Jun 7 20:49:43.751414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 7 20:49:43.751435 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 7 20:49:43.763416 (XEN) cr3: 0000001052844000 cr2: 00007f0156ece9c0 Jun 7 20:49:43.775406 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 7 20:49:43.775428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 20:49:43.787411 (XEN) Guest stack trace from rsp=ffffc90040153ec8: Jun 7 20:49:43.787432 (XEN) 0000000000000001 000002fc31c4df80 ffffffff81d620a0 ffffffff81d69b03 Jun 7 20:49:43.799413 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 64b66d4d712aec00 Jun 7 20:49:43.811408 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:43.811429 (XEN) 0000000000000000 ffffffff81197184 000000000000000a ffffffff810e1cd4 Jun 7 20:49:43.823413 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 7 20:49:43.835406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:43.835427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:43.847401 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:43.859391 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:43.859405 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:43.871418 (XEN) *** Dumping Dom0 vcpu#11 state: *** Jun 7 20:49:43.871438 (XEN) RIP: e033:[] Jun 7 20:49:43.871450 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Jun 7 20:49:43.883388 (XEN) rax: 0000000000000000 rbx: ffff888003afbf00 rcx: ffffffff81d633aa Jun 7 20:49:43.895396 (XEN) rdx: 000000000000000b rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 20:49:43.895408 (XEN) rbp: 000000000000000b rsp: ffffc9004015bec8 r8: 00000000001cfd3c Jun 7 20:49:43.907396 (XEN) r9: 000002fc31c4df80 r10: 000002fc31c4df80 r11: 0000000000000246 Jun 7 20:49:43.919415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 7 20:49:43.919436 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 7 20:49:43.931423 (XEN) cr3: 0000001052844000 cr2: 00007f344ee10438 Jun 7 20:49:43.931443 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 7 20:49:43.943427 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 20:49:43.959431 (XEN) Guest stack trace from rsp=ffffc9004015bec8: Jun 7 20:49:43.959451 (XEN) 0000000000000001 000002fc31c4df80 ffffffff81d620a0 ffffffff81d69b03 Jun 7 20:49:43.959467 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 fe997cec684b4e00 Jun 7 20:49:43.971423 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:43.987439 (XEN) 0000000000000000 ffffffff81197184 000000000000000b ffffffff810e1cd4 Jun 7 20:49:43.987460 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 7 20:49:43.999419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:43.999439 (XEN) 0000000 Jun 7 20:49:44.006466 000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:44.011428 (XEN) 0000000000000000 0000000000000000 0000000000000 Jun 7 20:49:44.011780 000 0000000000000000 Jun 7 20:49:44.023419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:44.023440 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:44.035420 (XEN) *** Dumping Dom0 vcpu#12 state: *** Jun 7 20:49:44.035440 (XEN) RIP: e033:[] Jun 7 20:49:44.047416 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Jun 7 20:49:44.047438 (XEN) rax: 0000000000000000 rbx: ffff888003afcec0 rcx: ffffffff81d633aa Jun 7 20:49:44.059427 (XEN) rdx: 000000000000000c rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 20:49:44.059449 (XEN) rbp: 000000000000000c rsp: ffffc90040163ec8 r8: 00000000007ea76c Jun 7 20:49:44.071421 (XEN) r9: 000002fc31c4df80 r10: 000002fc31c4df80 r11: 0000000000000246 Jun 7 20:49:44.083416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 7 20:49:44.083437 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 7 20:49:44.095416 (XEN) cr3: 00000008326b9000 cr2: 0000556a57ec8244 Jun 7 20:49:44.107408 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 7 20:49:44.107429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 20:49:44.119416 (XEN) Guest stack trace from rsp=ffffc90040163ec8: Jun 7 20:49:44.119436 (XEN) 0000000000000001 000002fc31c4df80 ffffffff81d620a0 ffffffff81d69b03 Jun 7 20:49:44.131412 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 fea2a796cf490c00 Jun 7 20:49:44.143407 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:44.143428 (XEN) 0000000000000000 ffffffff81197184 000000000000000c ffffffff810e1cd4 Jun 7 20:49:44.155412 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 7 20:49:44.167409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:44.167439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:44.179411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:44.191407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:44.191428 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:44.203409 (XEN) *** Dumping Dom0 vcpu#13 state: *** Jun 7 20:49:44.203429 (XEN) RIP: e033:[] Jun 7 20:49:44.203441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Jun 7 20:49:44.215414 (XEN) rax: 0000000000000000 rbx: ffff888003afde80 rcx: ffffffff81d633aa Jun 7 20:49:44.227411 (XEN) rdx: 000000000000000d rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 20:49:44.227434 (XEN) rbp: 000000000000000d rsp: ffffc9004016bec8 r8: 000000000012b67c Jun 7 20:49:44.239411 (XEN) r9: 000002ede3a8df80 r10: 000002ede3a8df80 r11: 0000000000000246 Jun 7 20:49:44.251409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 7 20:49:44.251431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 7 20:49:44.263418 (XEN) cr3: 0000000836075000 cr2: 0000558cae0b3658 Jun 7 20:49:44.263438 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 7 20:49:44.275416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 20:49:44.287412 (XEN) Guest stack trace from rsp=ffffc9004016bec8: Jun 7 20:49:44.287433 (XEN) 000000017de564be 000002ede3a8df80 ffffffff81d620a0 ffffffff81d69b03 Jun 7 20:49:44.299410 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 954a31321fca5e00 Jun 7 20:49:44.299432 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:44.311415 (XEN) 0000000000000000 ffffffff81197184 000000000000000d ffffffff810e1cd4 Jun 7 20:49:44.323414 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 7 20:49:44.323435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:44.335415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:44.347413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:44.347433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:44.359412 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:44.371405 (XEN) *** Dumping Dom0 vcpu#14 state: *** Jun 7 20:49:44.371425 (XEN) RIP: e033:[] Jun 7 20:49:44.371437 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Jun 7 20:49:44.383412 (XEN) rax: 0000000000000000 rbx: ffff888003afee40 rcx: ffffffff81d633aa Jun 7 20:49:44.383434 (XEN) rdx: 000000000000000e rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 20:49:44.395416 (XEN) rbp: 000000000000000e rsp: ffffc90040173ec8 r8: 0000000000529c64 Jun 7 20:49:44.407415 (XEN) r9: 0000000000000007 r10: 000002eaf7fa9f80 r11: 0000000000000246 Jun 7 20:49:44.407436 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 7 20:49:44.419417 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 7 20:49:44.431410 (XEN) cr3: 0000001052844000 cr2: 00007f65f00f6740 Jun 7 20:49:44.431430 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 7 20:49:44.443412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 20:49:44.443433 (XEN) Guest stack trace from rsp=ffffc90040173ec8: Jun 7 20:49:44.455417 (XEN) 0000000000000001 00000000804ef663 ffffffff81d620a0 ffffffff81d69b03 Jun 7 20:49:44.467409 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 dd23f76198c8ff00 Jun 7 20:49:44.467432 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:44.479412 (XEN) 0000000000000000 ffffffff81197184 000000000000000e ffffffff810e1cd4 Jun 7 20:49:44.491415 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 7 20:49:44.491438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:44.503410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:44.503430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:44.515413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:44.527413 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:44.527432 (XEN) *** Dumping Dom0 vcpu#15 state: *** Jun 7 20:49:44.539408 (XEN) RIP: e033:[] Jun 7 20:49:44.539427 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Jun 7 20:49:44.551410 (XEN) rax: 0000000000000000 rbx: ffff888003b88000 rcx: ffffffff81d633aa Jun 7 20:49:44.551431 (XEN) rdx: 000000000000000f rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 20:49:44.563414 (XEN) rbp: 000000000000000f rsp: ffffc9004017bec8 r8: 0000000000128014 Jun 7 20:49:44.575408 (XEN) r9: 000002ede3a8df80 r10: 000002ede3a8df80 r11: 0000000000000246 Jun 7 20:49:44.575431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 7 20:49:44.587412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 7 20:49:44.599408 (XEN) cr3: 0000001052844000 cr2: 00007fce94921438 Jun 7 20:49:44.599428 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 7 20:49:44.611412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 20:49:44.611434 (XEN) Guest stack trace from rsp=ffffc9004017bec8: Jun 7 20:49:44.623409 (XEN) 000000000000004e 000002ede3a8df80 ffffffff81d620a0 ffffffff81d69b03 Jun 7 20:49:44.623431 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 0c80c5c228deba00 Jun 7 20:49:44.635415 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:44.647412 (XEN) 0000000000000000 ffffffff81197184 000000000000000f ffffffff810e1cd4 Jun 7 20:49:44.647433 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 7 20:49:44.659430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:44.671409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:44.671430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:44.683414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:44.695407 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:44.695426 (XEN) *** Dumping Dom0 vcpu#16 state: *** Jun 7 20:49:44.707407 (XEN) RIP: e033:[] Jun 7 20:49:44.707427 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Jun 7 20:49:44.707442 (XEN) rax: 0000000000000000 rbx: ffff888003b88fc0 rcx: ffffffff81d633aa Jun 7 20:49:44.719415 (XEN) rdx: 0000000000000010 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 20:49:44.731410 (XEN) rbp: 0000000000000010 rsp: ffffc90040183ec8 r8: 00000000003975b4 Jun 7 20:49:44.731432 (XEN) r9: 0000000000000004 r10: 000002eaf7fa9f80 r11: 0000000000000246 Jun 7 20:49:44.743414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 7 20:49:44.755410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 7 20:49:44.755432 (XEN) cr3: 0000001052844000 cr2: 000055f79f1b32f8 Jun 7 20:49:44.767412 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 7 20:49:44.767434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 20:49:44.779415 (XEN) Guest stack trace from rsp=ffffc90040183ec8: Jun 7 20:49:44.791406 (XEN) 0000000000000001 0000000000000001 ffffffff81d620a0 ffffffff81d69b03 Jun 7 20:49:44.791428 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 cfad724f269cf700 Jun 7 20:49:44.803421 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:44.815409 (XEN) 0000000000000000 ffffffff81197184 0000000000000010 ffffffff810e1cd4 Jun 7 20:49:44.815431 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 7 20:49:44.827410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:44.839409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:44.839431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:44.851413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:44.851434 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:44.863413 (XEN) *** Dumping Dom0 vcpu#17 state: *** Jun 7 20:49:44.863433 (XEN) RIP: e033:[] Jun 7 20:49:44.875411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Jun 7 20:49:44.875434 (XEN) rax: 0000000000000000 rbx: ffff888003b89f80 rcx: ffffffff81d633aa Jun 7 20:49:44.887411 (XEN) rdx: 0000000000000011 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 20:49:44.899411 (XEN) rbp: 0000000000000011 rsp: ffffc9004018bec8 r8: 00000000000e48ac Jun 7 20:49:44.899433 (XEN) r9: 000002fc31c4df80 r10: 000002fc31c4df80 r11: 0000000000000246 Jun 7 20:49:44.911411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 7 20:49:44.923410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 7 20:49:44.923432 (XEN) cr3: 0000001052844000 cr2: 00007f118823f520 Jun 7 20:49:44.935408 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 7 20:49:44.935430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 20:49:44.947413 (XEN) Guest stack trace from rsp=ffffc9004018bec8: Jun 7 20:49:44.947434 (XEN) 0000000000000001 000002fc31c4df80 ffffffff81d620a0 ffffffff81d69b03 Jun 7 20:49:44.959414 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 b07756bd24b2e400 Jun 7 20:49:44.971421 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:44.971442 (XEN) 0000000000000000 ffffffff81197184 0000000000000011 ffffffff810e1cd4 Jun 7 20:49:44.983418 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 7 20:49:44.995413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:44.995433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:45.007413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:45.019410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:45.019430 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:45.031411 (XEN) *** Dumping Dom0 vcpu#18 state: *** Jun 7 20:49:45.031431 (XEN) RIP: e033:[] Jun 7 20:49:45.043412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Jun 7 20:49:45.043434 (XEN) rax: 0000000000000000 rbx: ffff888003b8af40 rcx: ffffffff81d633aa Jun 7 20:49:45.055412 (XEN) rdx: 0000000000000012 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 20:49:45.055434 (XEN) rbp: 0000000000000012 rsp: ffffc90040193ec8 r8: 000000000040475c Jun 7 20:49:45.067413 (XEN) r9: 000002fc31c4df80 r10: 000002fc31c4df80 r11: 0000000000000246 Jun 7 20:49:45.079412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 7 20:49:45.079433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 7 20:49:45.091414 (XEN) cr3: 0000001052844000 cr2: 0000563d904df040 Jun 7 20:49:45.103407 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 7 20:49:45.103429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 20:49:45.115421 (XEN) Guest stack trace from rsp=ffffc90040193ec8: Jun 7 20:49:45.115442 (XEN) 0000000000000001 000002fc31c4df80 ffffffff81d620a0 ffffffff81d69b03 Jun 7 20:49:45.127411 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 f89b1a2b3733d000 Jun 7 20:49:45.139411 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:45.139432 (XEN) 0000000000000000 ffffffff81197184 0000000000000012 ffffffff810e1cd4 Jun 7 20:49:45.151412 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 7 20:49:45.163405 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:45.163426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:45.175412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:45.187410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:45.187432 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:45.199408 (XEN) *** Dumping Dom0 vcpu#19 state: *** Jun 7 20:49:45.199427 (XEN) RIP: e033:[] Jun 7 20:49:45.199439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Jun 7 20:49:45.211414 (XEN) rax: 0000000000000000 rbx: ffff888003b8bf00 rcx: ffffffff81d633aa Jun 7 20:49:45.223411 (XEN) rdx: 0000000000000013 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 20:49:45.223433 (XEN) rbp: 0000000000000013 rsp: ffffc9004019bec8 r8: 000000000011a85c Jun 7 20:49:45.235411 (XEN) r9: 000002fc31c4df80 r10: 000002fc31c4df80 r11: 0000000000000246 Jun 7 20:49:45.247410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 7 20:49:45.247431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 7 20:49:45.259422 (XEN) cr3: 0000001052844000 cr2: 000055e3a8717244 Jun 7 20:49:45.259441 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 7 20:49:45.271421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 20:49:45.283417 (XEN) Guest stack trace from rsp=ffffc9004019bec8: Jun 7 20:49:45.283438 (XEN) 0000000000000001 000002fc31c4df80 ffffffff81d620a0 ffffffff81d69b03 Jun 7 20:49:45.295413 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 6fda870eb57c3200 Jun 7 20:49:45.295435 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:45.307413 (XEN) 0000000000000000 ffffffff81197184 0000000000000013 ffffffff810e1cd4 Jun 7 20:49:45.319410 (XEN) 000000000(XEN) 'H' pressed -> dumping heap info (now = 3216984974832) Jun 7 20:49:45.319433 (XEN) heap[node=0][zone=0] -> 0 pages Jun 7 20:49:45.331411 (XEN) heap[node=0][zone=1] -> 0 pages Jun 7 20:49:45.331430 (XEN) heap[node=0][zone=2] -> 0 pages Jun 7 20:49:45.331441 (XEN) heap[node=0][zone=3] -> 0 pages Jun 7 20:49:45.343417 (XEN) heap[node=0][zone=4] -> 0 pages Jun 7 20:49:45.343436 (XEN) heap[node=0][zone=5] -> 0 pages Jun 7 20:49:45.343447 (XEN) heap[node=0][zone=6] -> 0 pages Jun 7 20:49:45.355416 (XEN) heap[node=0][zone=7] -> 0 pages Jun 7 20:49:45.355435 (XEN) heap[node=0][zone=8] -> 0 pages Jun 7 20:49:45.355446 (XEN) heap[node=0][zone=9] -> 0 pages Jun 7 20:49:45.367411 (XEN) heap[node=0][zone=10] -> 0 pages Jun 7 20:49:45.367430 (XEN) heap[node=0][zone=11] -> 0 pages Jun 7 20:49:45.367441 (XEN) heap[node=0][zone=12] -> 0 pages Jun 7 20:49:45.379413 (XEN) heap[node=0][zone=13] -> 0 pages Jun 7 20:49:45.379432 (XEN) heap[node=0][zone=14] -> 0 pages Jun 7 20:49:45.379443 (XEN) heap[node=0][zone=15] -> 16128 pages Jun 7 20:49:45.391413 (XEN) heap[node=0][zone=16] -> 32768 pages Jun 7 20:49:45.391431 (XEN) heap[node=0][zone=17] -> 65536 pages Jun 7 20:49:45.391444 (XEN) heap[node=0][zone=18] -> 131072 pages Jun 7 20:49:45.403415 (XEN) heap[node=0][zone=19] -> 190816 pages Jun 7 20:49:45.403434 (XEN) heap[node=0][zone=20] -> 0 pages Jun 7 20:49:45.415413 (XEN) heap[node=0][zone=21] -> 1048576 pages Jun 7 20:49:45.415446 (XEN) heap[node=0][zone=22] -> 2097152 pages Jun 7 20:49:45.415460 (XEN) heap[node=0][zone=23] -> 4193416 pages Jun 7 20:49:45.427411 (XEN) heap[node=0][zone=24] -> 464255 pages Jun 7 20:49:45.427431 (XEN) heap[node=0][zone=25] -> 0 pages Jun 7 20:49:45.427442 (XEN) heap[node=0][zone=26] -> 0 pages Jun 7 20:49:45.439417 (XEN) heap[node=0][zone=27] -> 0 pages Jun 7 20:49:45.439435 (XEN) heap[node=0][zone=28] -> 0 pages Jun 7 20:49:45.439446 (XEN) heap[node=0][zone=29] -> 0 pages Jun 7 20:49:45.451415 (XEN) heap[node=0][zone=30] -> 0 pages Jun 7 20:49:45.451434 (XEN) heap[node=0][zone=31] -> 0 pages Jun 7 20:49:45.463406 (XEN) heap[node=0][zone=32] -> 0 pages Jun 7 20:49:45.463425 (XEN) heap[node=0][zone=33] -> 0 pages Jun 7 20:49:45.463437 (XEN) heap[node=0][zone=34] -> 0 pages Jun 7 20:49:45.475409 (XEN) heap[node=0][zone=35] -> 0 pages Jun 7 20:49:45.475429 (XEN) heap[node=0][zone=36] -> 0 pages Jun 7 20:49:45.475440 (XEN) heap[node=0][zone=37] -> 0 pages Jun 7 20:49:45.487411 (XEN) heap[node=0][zone=38] -> 0 pages Jun 7 20:49:45.487431 (XEN) heap[node=0][zone=39] -> 0 pages Jun 7 20:49:45.487442 (XEN) heap[node=0][zone=40] -> 0 pages Jun 7 20:49:45.499408 (XEN) heap[node=1][zone=0] -> 0 pages Jun 7 20:49:45.499427 (XEN) heap[node=1][zone=1] -> 0 pages Jun 7 20:49:45.499439 (XEN) heap[node=1][zone=2] -> 0 pages Jun 7 20:49:45.511410 (XEN) heap[node=1][zone=3] -> 0 pages Jun 7 20:49:45.511429 (XEN) heap[node=1][zone=4] -> 0 pages Jun 7 20:49:45.511441 (XEN) heap[node=1][zone=5] -> 0 pages Jun 7 20:49:45.523407 (XEN) heap[node=1][zone=6] -> 0 pages Jun 7 20:49:45.523427 (XEN) heap[node=1][zone=7] -> 0 pages Jun 7 20:49:45.523438 (XEN) heap[node=1][zone=8] -> 0 pages Jun 7 20:49:45.535409 (XEN) heap[node=1][zone=9] -> 0 pages Jun 7 20:49:45.535428 (XEN) heap[node=1][zone=10] -> 0 pages Jun 7 20:49:45.535439 (XEN) heap[node=1][zone=11] -> 0 pages Jun 7 20:49:45.547416 (XEN) heap[node=1][zone=12] -> 0 pages Jun 7 20:49:45.547435 (XEN) heap[node=1][zone=13] -> 0 pages Jun 7 20:49:45.547446 (XEN) heap[node=1][zone=14] -> 0 pages Jun 7 20:49:45.559422 (XEN) heap[node=1][zone=15] -> 0 pages Jun 7 20:49:45.559442 (XEN) heap[node=1][zone=16] -> 0 pages Jun 7 20:49:45.559453 (XEN) heap[node=1][zone=17] -> 0 pages Jun 7 20:49:45.571412 (XEN) heap[node=1][zone=18] -> 0 pages Jun 7 20:49:45.571431 (XEN) heap[node=1][zone=19] -> 0 pages Jun 7 20:49:45.571443 (XEN) heap[node=1][zone=20] -> 0 pages Jun 7 20:49:45.583411 (XEN) heap[node=1][zone=21] -> 0 pages Jun 7 20:49:45.583430 (XEN) heap[node=1][zone=22] -> 0 pages Jun 7 20:49:45.583442 (XEN) heap[node=1][zone=23] -> 0 pages Jun 7 20:49:45.595409 (XEN) heap[node=1][zone=24] -> 7863800 pages Jun 7 20:49:45.595429 (XEN) heap[node=1][zone=25] -> 289119 pages Jun 7 20:49:45.595442 (XEN) heap[node=1][zone=26] -> 0 pages Jun 7 20:49:45.607412 (XEN) heap[node=1][zone=27] -> 0 pages Jun 7 20:49:45.607430 (XEN) heap[node=1][zone=28] -> 0 pages Jun 7 20:49:45.607442 (XEN) heap[node=1][zone=29] -> 0 pages Jun 7 20:49:45.619416 (XEN) heap[node=1][zone=30] -> 0 pages Jun 7 20:49:45.619434 (XEN) heap[node=1][zone=31] -> 0 pages Jun 7 20:49:45.619446 (XEN) heap[node=1][zone=32] -> 0 pages Jun 7 20:49:45.631413 (XEN) heap[node=1][zone=33] -> 0 pages Jun 7 20:49:45.631432 (XEN) heap[node=1][zone=34] -> 0 pages Jun 7 20:49:45.631443 (XEN) heap[node=1][zone=35] -> 0 pages Jun 7 20:49:45.643414 (XEN) heap[node=1][zone=36] -> 0 pages Jun 7 20:49:45.643433 (XEN) heap[node=1][zone=37] -> 0 pages Jun 7 20:49:45.643444 (XEN) heap[node=1][zone=38] -> 0 pages Jun 7 20:49:45.655412 (XEN) heap[node=1][zone=39] -> 0 pages Jun 7 20:49:45.655430 (XEN) heap[node=1][zone=40] -> 0 pages Jun 7 20:49:45.667356 Jun 7 20:49:45.966429 (XEN) MSI information: Jun 7 20:49:45.983424 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jun 7 20:49:45.983450 (XE Jun 7 20:49:45.983782 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jun 7 20:49:45.995431 (XEN) MSI 74 vec=e0 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 7 20:49:46.007423 (XEN) MSI 75 vec=29 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 7 20:49:46.019424 (XEN) MSI 76 vec=41 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 7 20:49:46.019449 (XEN) MSI 77 vec=51 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 7 20:49:46.031426 (XEN) MSI 78 vec=69 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 7 20:49:46.043420 (XEN) MSI 79 vec=81 fixed edge assert phys cpu dest=0000001a mask=0/ /? Jun 7 20:49:46.055410 (XEN) MSI 80 vec=99 fixed edge assert phys cpu dest=0000001a mask=0/ /? Jun 7 20:49:46.055435 (XEN) MSI 81 vec=b1 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 7 20:49:46.067417 (XEN) MSI 82 vec=c1 fixed edge assert phys cpu dest=0000001a mask=0/ /? Jun 7 20:49:46.079416 (XEN) MSI 83 vec=d9 fixed edge assert phys cpu dest=0000001a mask=0/ /? Jun 7 20:49:46.091405 (XEN) MSI-X 84 vec=71 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 7 20:49:46.091432 (XEN) MSI-X 85 vec=af fixed edge assert phys cpu dest=0000003a mask=1/ /0 Jun 7 20:49:46.103417 (XEN) MSI-X 86 vec=e8 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 7 20:49:46.115413 (XEN) MSI-X 87 vec=c0 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 7 20:49:46.115437 (XEN) MSI-X 88 vec=d8 fixed edge assert phys cpu dest=0000001b mask=1/ /0 Jun 7 20:49:46.127417 (XEN) MSI-X 89 vec=29 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 7 20:49:46.139417 (XEN) MSI-X 90 vec=a8 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 7 20:49:46.151413 (XEN) MSI-X 91 vec=b8 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 7 20:49:46.151438 (XEN) MSI-X 92 vec=e0 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 7 20:49:46.163419 (XEN) MSI-X 93 vec=75 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 7 20:49:46.175415 (XEN) MSI-X 94 vec=78 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 7 20:49:46.187407 (XEN) MSI-X 95 vec=67 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 7 20:49:46.187433 (XEN) MSI-X 96 vec=bd fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 7 20:49:46.199421 (XEN) MSI-X 97 vec=42 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 7 20:49:46.211419 (XEN) MSI-X 98 vec=b1 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 7 20:49:46.211444 (XEN) MSI-X 99 vec=2f fixed edge assert phys cpu dest=00000011 mask=1/ /0 Jun 7 20:49:46.223420 (XEN) MSI-X 100 vec=65 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 7 20:49:46.235419 (XEN) MSI-X 101 vec=ae fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 7 20:49:46.247412 (XEN) MSI-X 102 vec=44 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 7 20:49:46.247437 (XEN) MSI-X 103 vec=9c fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 7 20:49:46.259423 (XEN) MSI-X 104 vec=e8 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jun 7 20:49:46.271415 (XEN) MSI-X 105 vec=e3 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 7 20:49:46.271440 (XEN) MSI-X 106 vec=25 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 7 20:49:46.283424 (XEN) MSI-X 107 vec=96 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 7 20:49:46.295418 (XEN) MSI-X 108 vec=a4 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 7 20:49:46.307415 (XEN) MSI-X 109 vec=a1 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 7 20:49:46.307440 (XEN) MSI-X 110 vec=7a fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 7 20:49:46.319429 (XEN) MSI-X 111 vec=56 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 7 20:49:46.331417 (XEN) MSI-X 112 vec=5c fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 7 20:49:46.331442 (XEN) MSI-X 113 vec=33 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 7 20:49:46.343422 (XEN) MSI-X 114 vec=2d fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jun 7 20:49:46.355417 (XEN) MSI-X 115 vec=e9 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 7 20:49:46.367415 (XEN) MSI-X 116 vec=b1 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 7 20:49:46.367440 (XEN) MSI-X 117 vec=b8 fixed edge assert phys cpu dest=0000003b mask=1/ /0 Jun 7 20:49:46.379420 (XEN) MSI-X 118 vec=c1 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 7 20:49:46.391418 (XEN) MSI-X 119 vec=a7 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 7 20:49:46.403414 (XEN) MSI-X 120 vec=b2 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 7 20:49:46.403440 (XEN) MSI-X 121 vec=86 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 7 20:49:46.415418 (XEN) MSI-X 122 vec=ea fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 7 20:49:46.427412 (XEN) MSI-X 123 vec=29 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 7 20:49:46.427437 (XEN) MSI-X 124 vec=38 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 7 20:49:46.439419 (XEN) MSI-X 125 vec=c7 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jun 7 20:49:46.451415 (XEN) MSI-X 126 vec=c0 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 7 20:49:46.463414 (XEN) MSI-X 127 vec=a5 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 7 20:49:46.463439 (XEN) MSI-X 128 vec=bc fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 7 20:49:46.475429 (XEN) MSI-X 129 vec=72 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 7 20:49:46.487413 (XEN) MSI-X 130 vec=69 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 7 20:49:46.499410 (XEN) MSI-X 131 vec=d9 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 7 20:49:46.499435 (XEN) MSI-X 132 vec=e6 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 7 20:49:46.511417 (XEN) MSI-X 133 vec=8e fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 7 20:49:46.523412 (XEN) MSI-X 134 vec=60 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 7 20:49:46.523436 (XEN) MSI-X 135 vec=27 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 7 20:49:46.535419 (XEN) MSI-X 136 vec=98 fixed edge assert phys cpu dest=00000005 mask=1/ /0 Jun 7 20:49:46.547416 (XEN) MSI-X 137 vec=6d fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 7 20:49:46.559413 (XEN) MSI-X 138 vec=53 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Jun 7 20:49:46.559438 (XEN) MSI-X 139 vec=27 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 7 20:49:46.571417 (XEN) MSI-X 140 vec=a1 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 7 20:49:46.583414 (XEN) MSI-X 141 vec=9a fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 7 20:49:46.595417 (XEN) MSI-X 142 vec=a3 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 7 20:49:46.595442 (XEN) MSI-X 143 vec=59 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 7 20:49:46.607418 (XEN) MSI-X 144 vec=46 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 7 20:49:46.619412 (XEN) MSI-X 145 vec=df fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 7 20:49:46.619437 (XEN) MSI-X 146 vec=d1 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 7 20:49:46.631419 (XEN) MSI-X 147 vec=37 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 7 20:49:46.643425 (XEN) MSI-X 148 vec=74 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 7 20:49:46.655412 (XEN) MSI-X 149 vec=ef fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 7 20:49:46.655437 (XEN) MSI-X 150 vec=ec fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 7 20:49:46.667418 (XEN) MSI-X 151 vec=35 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 7 20:49:46.679414 (XEN) MSI-X 152 vec=3d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 7 20:49:46.691412 (XEN) MSI-X 153 vec=45 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 7 20:49:46.691436 (XEN) MSI-X 154 vec=4d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 7 20:49:46.703423 (XEN) MSI-X 155 vec=55 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 7 20:49:46.715413 (XEN) MSI-X 156 vec=5d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 7 20:49:46.727408 (XEN) MSI-X 157 vec=65 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 7 20:49:46.727433 (XEN) MSI-X 158 vec=6d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 7 20:49:46.739394 Jun 7 20:49:47.971261 (XEN) ==== PCI devices ==== Jun 7 20:49:47.991416 (XEN) ==== segment 0000 ==== Jun 7 20:49:47.991434 (XEN) 0000:ff:1f.2 - d0 - node -1 Jun 7 20:49:47.991445 (XEN) 0000:ff:1f.0 Jun 7 20:49:47.991765 - d0 - node -1 Jun 7 20:49:48.003426 (XEN) 0000:ff:1e.4 - d0 - node -1 Jun 7 20:49:48.003444 (XEN) 0000:ff:1e.3 - d0 - node -1 Jun 7 20:49:48.003455 (XEN) 0000:ff:1e.2 - d0 - node -1 Jun 7 20:49:48.015414 (XEN) 0000:ff:1e.1 - d0 - node -1 Jun 7 20:49:48.015432 (XEN) 0000:ff:1e.0 - d0 - node -1 Jun 7 20:49:48.015443 (XEN) 0000:ff:17.7 - d0 - node -1 Jun 7 20:49:48.015454 (XEN) 0000:ff:17.6 - d0 - node -1 Jun 7 20:49:48.027423 (XEN) 0000:ff:17.5 - d0 - node -1 Jun 7 20:49:48.027441 (XEN) 0000:ff:17.4 - d0 - node -1 Jun 7 20:49:48.027452 (XEN) 0000:ff:17.3 - d0 - node -1 Jun 7 20:49:48.039420 (XEN) 0000:ff:17.2 - d0 - node -1 Jun 7 20:49:48.039438 (XEN) 0000:ff:17.1 - d0 - node -1 Jun 7 20:49:48.039449 (XEN) 0000:ff:17.0 - d0 - node -1 Jun 7 20:49:48.051423 (XEN) 0000:ff:16.7 - d0 - node -1 Jun 7 20:49:48.051441 (XEN) 0000:ff:16.6 - d0 - node -1 Jun 7 20:49:48.051453 (XEN) 0000:ff:16.3 - d0 - node -1 Jun 7 20:49:48.063413 (XEN) 0000:ff:16.2 - d0 - node -1 Jun 7 20:49:48.063431 (XEN) 0000:ff:16.1 - d0 - node -1 Jun 7 20:49:48.063443 (XEN) 0000:ff:16.0 - d0 - node -1 Jun 7 20:49:48.063453 (XEN) 0000:ff:14.7 - d0 - node -1 Jun 7 20:49:48.075412 (XEN) 0000:ff:14.6 - d0 - node -1 Jun 7 20:49:48.075430 (XEN) 0000:ff:14.5 - d0 - node -1 Jun 7 20:49:48.075441 (XEN) 0000:ff:14.4 - d0 - node -1 Jun 7 20:49:48.087411 (XEN) 0000:ff:14.3 - d0 - node -1 Jun 7 20:49:48.087429 (XEN) 0000:ff:14.2 - d0 - node -1 Jun 7 20:49:48.087440 (XEN) 0000:ff:14.1 - d0 - node -1 Jun 7 20:49:48.099416 (XEN) 0000:ff:14.0 - d0 - node -1 Jun 7 20:49:48.099434 (XEN) 0000:ff:13.7 - d0 - node -1 Jun 7 20:49:48.099445 (XEN) 0000:ff:13.6 - d0 - node -1 Jun 7 20:49:48.111408 (XEN) 0000:ff:13.3 - d0 - node -1 Jun 7 20:49:48.111426 (XEN) 0000:ff:13.2 - d0 - node -1 Jun 7 20:49:48.111437 (XEN) 0000:ff:13.1 - d0 - node -1 Jun 7 20:49:48.111447 (XEN) 0000:ff:13.0 - d0 - node -1 Jun 7 20:49:48.123411 (XEN) 0000:ff:12.5 - d0 - node -1 Jun 7 20:49:48.123429 (XEN) 0000:ff:12.4 - d0 - node -1 Jun 7 20:49:48.123440 (XEN) 0000:ff:12.1 - d0 - node -1 Jun 7 20:49:48.135410 (XEN) 0000:ff:12.0 - d0 - node -1 Jun 7 20:49:48.135428 (XEN) 0000:ff:10.7 - d0 - node -1 Jun 7 20:49:48.135439 (XEN) 0000:ff:10.6 - d0 - node -1 Jun 7 20:49:48.147416 (XEN) 0000:ff:10.5 - d0 - node -1 Jun 7 20:49:48.147434 (XEN) 0000:ff:10.1 - d0 - node -1 Jun 7 20:49:48.147445 (XEN) 0000:ff:10.0 - d0 - node -1 Jun 7 20:49:48.159412 (XEN) 0000:ff:0f.6 - d0 - node -1 Jun 7 20:49:48.159440 (XEN) 0000:ff:0f.5 - d0 - node -1 Jun 7 20:49:48.159452 (XEN) 0000:ff:0f.4 - d0 - node -1 Jun 7 20:49:48.159462 (XEN) 0000:ff:0f.3 - d0 - node -1 Jun 7 20:49:48.171410 (XEN) 0000:ff:0f.2 - d0 - node -1 Jun 7 20:49:48.171427 (XEN) 0000:ff:0f.1 - d0 - node -1 Jun 7 20:49:48.171438 (XEN) 0000:ff:0f.0 - d0 - node -1 Jun 7 20:49:48.183410 (XEN) 0000:ff:0d.5 - d0 - node -1 Jun 7 20:49:48.183428 (XEN) 0000:ff:0d.4 - d0 - node -1 Jun 7 20:49:48.183439 (XEN) 0000:ff:0d.3 - d0 - node -1 Jun 7 20:49:48.195408 (XEN) 0000:ff:0d.2 - d0 - node -1 Jun 7 20:49:48.195426 (XEN) 0000:ff:0d.1 - d0 - node -1 Jun 7 20:49:48.195437 (XEN) 0000:ff:0d.0 - d0 - node -1 Jun 7 20:49:48.195448 (XEN) 0000:ff:0c.7 - d0 - node -1 Jun 7 20:49:48.207410 (XEN) 0000:ff:0c.6 - d0 - node -1 Jun 7 20:49:48.207428 (XEN) 0000:ff:0c.5 - d0 - node -1 Jun 7 20:49:48.207439 (XEN) 0000:ff:0c.4 - d0 - node -1 Jun 7 20:49:48.219412 (XEN) 0000:ff:0c.3 - d0 - node -1 Jun 7 20:49:48.219430 (XEN) 0000:ff:0c.2 - d0 - node -1 Jun 7 20:49:48.219441 (XEN) 0000:ff:0c.1 - d0 - node -1 Jun 7 20:49:48.231408 (XEN) 0000:ff:0c.0 - d0 - node -1 Jun 7 20:49:48.231427 (XEN) 0000:ff:0b.3 - d0 - node -1 Jun 7 20:49:48.231438 (XEN) 0000:ff:0b.2 - d0 - node -1 Jun 7 20:49:48.243410 (XEN) 0000:ff:0b.1 - d0 - node -1 Jun 7 20:49:48.243428 (XEN) 0000:ff:0b.0 - d0 - node -1 Jun 7 20:49:48.243439 (XEN) 0000:ff:09.3 - d0 - node -1 Jun 7 20:49:48.243449 (XEN) 0000:ff:09.2 - d0 - node -1 Jun 7 20:49:48.255412 (XEN) 0000:ff:09.0 - d0 - node -1 Jun 7 20:49:48.255429 (XEN) 0000:ff:08.3 - d0 - node -1 Jun 7 20:49:48.255440 (XEN) 0000:ff:08.2 - d0 - node -1 Jun 7 20:49:48.267412 (XEN) 0000:ff:08.0 - d0 - node -1 Jun 7 20:49:48.267430 (XEN) 0000:80:05.4 - d0 - node 1 Jun 7 20:49:48.267441 (XEN) 0000:80:05.2 - d0 - node 1 Jun 7 20:49:48.279411 (XEN) 0000:80:05.1 - d0 - node 1 Jun 7 20:49:48.279429 (XEN) 0000:80:05.0 - d0 - node 1 Jun 7 20:49:48.279440 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Jun 7 20:49:48.291412 (XEN) 0000:7f:1f.2 - d0 - node -1 Jun 7 20:49:48.291430 (XEN) 0000:7f:1f.0 - d0 - node -1 Jun 7 20:49:48.291441 (XEN) 0000:7f:1e.4 - d0 - node -1 Jun 7 20:49:48.303413 (XEN) 0000:7f:1e.3 - d0 - node -1 Jun 7 20:49:48.303432 (XEN) 0000:7f:1e.2 - d0 - node -1 Jun 7 20:49:48.303443 (XEN) 0000:7f:1e.1 - d0 - node -1 Jun 7 20:49:48.303453 (XEN) 0000:7f:1e.0 - d0 - node -1 Jun 7 20:49:48.315412 (XEN) 0000:7f:17.7 - d0 - node -1 Jun 7 20:49:48.315430 (XEN) 0000:7f:17.6 - d0 - node -1 Jun 7 20:49:48.315441 (XEN) 0000:7f:17.5 - d0 - node -1 Jun 7 20:49:48.327410 (XEN) 0000:7f:17.4 - d0 - node -1 Jun 7 20:49:48.327428 (XEN) 0000:7f:17.3 - d0 - node -1 Jun 7 20:49:48.327439 (XEN) 0000:7f:17.2 - d0 - node -1 Jun 7 20:49:48.339408 (XEN) 0000:7f:17.1 - d0 - node -1 Jun 7 20:49:48.339426 (XEN) 0000:7f:17.0 - d0 - node -1 Jun 7 20:49:48.339437 (XEN) 0000:7f:16.7 - d0 - node -1 Jun 7 20:49:48.351407 (XEN) 0000:7f:16.6 - d0 - node -1 Jun 7 20:49:48.351426 (XEN) 0000:7f:16.3 - d0 - node -1 Jun 7 20:49:48.351437 (XEN) 0000:7f:16.2 - d0 - node -1 Jun 7 20:49:48.351447 (XEN) 0000:7f:16.1 - d0 - node -1 Jun 7 20:49:48.363410 (XEN) 0000:7f:16.0 - d0 - node -1 Jun 7 20:49:48.363427 (XEN) 0000:7f:14.7 - d0 - node -1 Jun 7 20:49:48.363438 (XEN) 0000:7f:14.6 - d0 - node -1 Jun 7 20:49:48.375412 (XEN) 0000:7f:14.5 - d0 - node -1 Jun 7 20:49:48.375430 (XEN) 0000:7f:14.4 - d0 - node -1 Jun 7 20:49:48.375441 (XEN) 0000:7f:14.3 - d0 - node -1 Jun 7 20:49:48.387409 (XEN) 0000:7f:14.2 - d0 - node -1 Jun 7 20:49:48.387427 (XEN) 0000:7f:14.1 - d0 - node -1 Jun 7 20:49:48.387439 (XEN) 0000:7f:14.0 - d0 - node -1 Jun 7 20:49:48.387449 (XEN) 0000:7f:13.7 - d0 - node -1 Jun 7 20:49:48.399411 (XEN) 0000:7f:13.6 - d0 - node -1 Jun 7 20:49:48.399429 (XEN) 0000:7f:13.3 - d0 - node -1 Jun 7 20:49:48.399440 (XEN) 0000:7f:13.2 - d0 - node -1 Jun 7 20:49:48.411418 (XEN) 0000:7f:13.1 - d0 - node -1 Jun 7 20:49:48.411444 (XEN) 0000:7f:13.0 - d0 - node -1 Jun 7 20:49:48.411455 (XEN) 0000:7f:12.5 - d0 - node -1 Jun 7 20:49:48.423409 (XEN) 0000:7f:12.4 - d0 - node -1 Jun 7 20:49:48.423428 (XEN) 0000:7f:12.1 - d0 - node -1 Jun 7 20:49:48.423439 (XEN) 0000:7f:12.0 - d0 - node -1 Jun 7 20:49:48.435415 (XEN) 0000:7f:10.7 - d0 - node -1 Jun 7 20:49:48.435434 (XEN) 0000:7f:10.6 - d0 - node -1 Jun 7 20:49:48.435446 (XEN) 0000:7f:10.5 - d0 - node -1 Jun 7 20:49:48.435456 (XEN) 0000:7f:10.1 - d0 - node -1 Jun 7 20:49:48.462300 (XEN) 0000:7f:10.0 - d0 - node -1 Jun 7 20:49:48.462325 (XEN) 0000:7f:0f.6 - d0 - node -1 Jun 7 20:49:48.462336 (XEN) 0000:7f:0f.5 - d0 - node -1 Jun 7 20:49:48.462362 (XEN) 0000:7f:0f.4 - d0 - node -1 Jun 7 20:49:48.462372 (XEN) 0000:7f:0f.3 - d0 - node -1 Jun 7 20:49:48.462382 (XEN) 0000:7f:0f.2 - d0 - node -1 Jun 7 20:49:48.471409 (XEN) 0000:7f:0f.1 - d0 - node -1 Jun 7 20:49:48.471428 (XEN) 0000:7f:0f.0 - d0 - node -1 Jun 7 20:49:48.471439 (XEN) 0000:7f:0d.5 - d0 - node -1 Jun 7 20:49:48.483408 (XEN) 0000:7f:0d.4 - d0 - node -1 Jun 7 20:49:48.483427 (XEN) 0000:7f:0d.3 - d0 - node -1 Jun 7 20:49:48.483438 (XEN) 0000:7f:0d.2 - d0 - node -1 Jun 7 20:49:48.483448 (XEN) 0000:7f:0d.1 - d0 - node -1 Jun 7 20:49:48.495410 (XEN) 0000:7f:0d.0 - d0 - node -1 Jun 7 20:49:48.495428 (XEN) 0000:7f:0c.7 - d0 - node -1 Jun 7 20:49:48.495439 (XEN) 0000:7f:0c.6 - d0 - node -1 Jun 7 20:49:48.507411 (XEN) 0000:7f:0c.5 - d0 - node -1 Jun 7 20:49:48.507430 (XEN) 0000:7f:0c.4 - d0 - node -1 Jun 7 20:49:48.507441 (XEN) 0000:7f:0c.3 - d0 - node -1 Jun 7 20:49:48.519409 (XEN) 0000:7f:0c.2 - d0 - node -1 Jun 7 20:49:48.519427 (XEN) 0000:7f:0c.1 - d0 - node -1 Jun 7 20:49:48.519438 (XEN) 0000:7f:0c.0 - d0 - node -1 Jun 7 20:49:48.519448 (XEN) 0000:7f:0b.3 - d0 - node -1 Jun 7 20:49:48.531413 (XEN) 0000:7f:0b.2 - d0 - node -1 Jun 7 20:49:48.531430 (XEN) 0000:7f:0b.1 - d0 - node -1 Jun 7 20:49:48.531441 (XEN) 0000:7f:0b.0 - d0 - node -1 Jun 7 20:49:48.543411 (XEN) 0000:7f:09.3 - d0 - node -1 Jun 7 20:49:48.543429 (XEN) 0000:7f:09.2 - d0 - node -1 Jun 7 20:49:48.543440 (XEN) 0000:7f:09.0 - d0 - node -1 Jun 7 20:49:48.555411 (XEN) 0000:7f:08.3 - d0 - node -1 Jun 7 20:49:48.555430 (XEN) 0000:7f:08.2 - d0 - node -1 Jun 7 20:49:48.555441 (XEN) 0000:7f:08.0 - d0 - node -1 Jun 7 20:49:48.567407 (XEN) 0000:08:00.0 - d0 - node 0 Jun 7 20:49:48.567425 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Jun 7 20:49:48.591417 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Jun 7 20:49:48.603413 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 89 90 91 92 > Jun 7 20:49:48.603435 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Jun 7 20:49:48.615411 (XEN) 0000:00:1f.0 - d0 - node 0 Jun 7 20:49:48.615429 (XEN) 0000:00:1d.0 - d0 - node 0 Jun 7 20:49:48.627409 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Jun 7 20:49:48.627430 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Jun 7 20:49:48.627443 (XEN) 0000:00:1a.0 - d0 - node 0 Jun 7 20:49:48.639410 (XEN) 0000:00:16.1 - d0 - node 0 Jun 7 20:49:48.639428 (XEN) 0000:00:16.0 - d0 - node 0 Jun 7 20:49:48.639439 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Jun 7 20:49:48.651456 (XEN) 0000:00:11.0 - d0 - node 0 Jun 7 20:49:48.651475 (XEN) 0000:00:05.4 - d0 - node 0 Jun 7 20:49:48.651486 (XEN) 0000:00:05.2 - d0 - node 0 Jun 7 20:49:48.663405 (XEN) 0000:00:05.1 - d0 - node 0 Jun 7 20:49:48.663424 (XEN) 0000:00:05.0 - d0 - node 0 Jun 7 20:49:48.663435 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Jun 7 20:49:48.675410 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Jun 7 20:49:48.675429 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Jun 7 20:49:48.675450 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Jun 7 20:49:48.687414 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Jun 7 20:49:48.687433 (XEN) 0000:00:00.0 - d0 - node 0 Jun 7 20:49:48.699366 Jun 7 20:49:50.014915 (XEN) Dumping timer queues: Jun 7 20:49:50.035427 (XEN) CPU00: Jun 7 20:49:50.035444 (XEN) ex= 66079us timer=ffff830839731070 cb=common/sched/core. Jun 7 20:49:50.035773 c#vcpu_singleshot_timer_fn(ffff830839731000) Jun 7 20:49:50.047425 (XEN) ex= 382582us timer=ffff82d0405f6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 20:49:50.059427 (XEN) ex= 574290us timer=ffff82d040620e20 cb=arch/x86/time.c#time_calibration(0000000000000000) Jun 7 20:49:50.071416 (XEN) ex= 3493224us timer=ffff83083972c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972c000) Jun 7 20:49:50.083422 (XEN) ex= 78681766us timer=ffff82d040620d80 cb=arch/x86/time.c#plt_overflow(0000000000000000) Jun 7 20:49:50.083449 (XEN) ex= 4273651us timer=ffff82d0406087e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Jun 7 20:49:50.095430 (XEN) CPU01: Jun 7 20:49:50.107415 (XEN) ex= 377525us timer=ffff830839af2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 20:49:50.107441 (XEN) CPU02: Jun 7 20:49:50.119409 (XEN) ex= 66079us timer=ffff83083974b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974b000) Jun 7 20:49:50.131408 (XEN) ex= 66079us timer=ffff830839711070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839711000) Jun 7 20:49:50.143407 (XEN) ex= 381417us timer=ffff83083ffae240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 20:49:50.143435 (XEN) ex= 3337219us timer=ffff8308396d4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d4000) Jun 7 20:49:50.155424 (XEN) CPU03: Jun 7 20:49:50.155440 (XEN) ex= 381417us timer=ffff83083ff96240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 20:49:50.167420 (XEN) CPU04: Jun 7 20:49:50.167436 (XEN) ex= 379132us timer=ffff83083ff82240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 20:49:50.179420 (XEN) ex= 714124us timer=ffff830839707070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839707000) Jun 7 20:49:50.191421 (XEN) CPU05: Jun 7 20:49:50.191436 (XEN) ex= 66079us timer=ffff830839756070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839756000) Jun 7 20:49:50.203424 (XEN) ex= 379132us timer=ffff830839bea240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 20:49:50.215420 (XEN) CPU06: Jun 7 20:49:50.215435 (XEN) ex= 66079us timer=ffff8308396ee070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ee000) Jun 7 20:49:50.227427 (XEN) ex= 376545us timer=ffff830839bd2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 20:49:50.239420 (XEN) ex= 1722135us timer=ffff8308396da070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396da000) Jun 7 20:49:50.251422 (XEN) CPU07: Jun 7 20:49:50.251437 (XEN) ex= 376545us timer=ffff830839bbe240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 20:49:50.263418 (XEN) CPU08: Jun 7 20:49:50.263433 (XEN) ex= 66079us timer=ffff8308396b1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b1000) Jun 7 20:49:50.275417 (XEN) ex= 385611us timer=ffff830839ba6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 20:49:50.287417 (XEN) ex= 1417223us timer=ffff83083977a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977a000) Jun 7 20:49:50.299419 (XEN) ex= 2762136us timer=ffff8308396fd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fd000) Jun 7 20:49:50.311417 (XEN) CPU09: Jun 7 20:49:50.311433 (XEN) ex= 385611us timer=ffff830839b92240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 20:49:50.323416 (XEN) CPU10: Jun 7 20:49:50.323432 (XEN) ex= 66079us timer=ffff8308396fa070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fa000) Jun 7 20:49:50.335429 (XEN) ex= 381463us timer=ffff830839b7a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 20:49:50.347418 (XEN) CPU11: Jun 7 20:49:50.347434 (XEN) ex= 381463us timer=ffff830839b66240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 20:49:50.359424 (XEN) CPU12: Jun 7 20:49:50.359439 (XEN) ex= 66079us timer=ffff8308396f5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f5000) Jun 7 20:49:50.371417 (XEN) ex= 378206us timer=ffff830839b52240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 20:49:50.383417 (XEN) CPU13: Jun 7 20:49:50.383433 (XEN) ex= 378206us timer=ffff830839b3a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 20:49:50.395413 (XEN) CPU14: Jun 7 20:49:50.395429 (XEN) ex= 395285us timer=ffff830839b26240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 20:49:50.407414 (XEN) ex= 457179us timer=ffff830839718070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839718000) Jun 7 20:49:50.419416 (XEN) CPU15: Jun 7 20:49:50.419432 (XEN) ex= 66079us timer=ffff8308396cd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cd000) Jun 7 20:49:50.431412 (XEN) ex= 381455us timer=ffff830839b0e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 20:49:50.443407 (XEN) CPU16: Jun 7 20:49:50.443423 (XEN) ex= 59719us timer=ffff83083973e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973e000) Jun 7 20:49:50.455413 (XEN) ex= 379132us timer=ffff830839dfa240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 20:49:50.467407 (XEN) CPU17: Jun 7 20:49:50.467423 (XEN) ex= 379132us timer=ffff830839de2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 20:49:50.479408 (XEN) CPU18: Jun 7 20:49:50.479424 (XEN) ex= 66079us timer=ffff8308396c6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c6000) Jun 7 20:49:50.491411 (XEN) ex= 377552us timer=ffff830839dca240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 20:49:50.491438 (XEN) ex= 457292us timer=ffff8308396e8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e8000) Jun 7 20:49:50.503422 (XEN) CPU19: Jun 7 20:49:50.515410 (XEN) ex= 66079us timer=ffff830839737070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839737000) Jun 7 20:49:50.527412 (XEN) ex= 377552us timer=ffff830839db6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 20:49:50.527439 (XEN) CPU20: Jun 7 20:49:50.539406 (XEN) ex= 66079us timer=ffff8308396be070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396be000) Jun 7 20:49:50.539436 (XEN) ex= 377552us timer=ffff830839d9e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 20:49:50.551421 (XEN) ex= 3493210us timer=ffff830839725070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839725000) Jun 7 20:49:50.563425 (XEN) CPU21: Jun 7 20:49:50.563440 (XEN) ex= 377552us timer=ffff830839d8a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 20:49:50.575421 (XEN) CPU22: Jun 7 20:49:50.575437 (XEN) ex= 377519us timer=ffff830839d72240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 20:49:50.587420 (XEN) ex= 3493170us timer=ffff83083970e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970e000) Jun 7 20:49:50.599421 (XEN) CPU23: Jun 7 20:49:50.599436 (XEN) ex= 377519us timer=ffff830839d5e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 20:49:50.611421 (XEN) ex= 457173us timer=ffff830839761070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839761000) Jun 7 20:49:50.623419 (XEN) CPU24: Jun 7 20:49:50.623435 (XEN) ex= 381462us timer=ffff830839d46240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 20:49:50.635417 (XEN) ex= 3665207us timer=ffff830839774070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839774000) Jun 7 20:49:50.647426 (XEN) ex= 457186us timer=ffff83083970a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970a000) Jun 7 20:49:50.659417 (XEN) CPU25: Jun 7 20:49:50.659432 (XEN) ex= 66079us timer=ffff8308396c9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c9000) Jun 7 20:49:50.671419 (XEN) ex= 381463us timer=ffff830839d32240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 20:49:50.683421 (XEN) CPU26: Jun 7 20:49:50.683436 (XEN) ex= 374806us timer=ffff830839d1a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 20:49:50.695421 (XEN) ex= 458094us timer=ffff8308396eb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396eb000) Jun 7 20:49:50.707424 (XEN) ex= 4241191us timer=ffff8308396b4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b4000) Jun 7 20:49:50.719421 (XEN) ex= 3493207us timer=ffff830839722070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839722000) Jun 7 20:49:50.731415 (XEN) ex= 2761234us timer=ffff830839704070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839704000) Jun 7 20:49:50.743422 (XEN) CPU27: Jun 7 20:49:50.743437 (XEN) ex= 374806us timer=ffff830839d06240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 20:49:50.755427 (XEN) CPU28: Jun 7 20:49:50.755443 (XEN) ex= 374803us timer=ffff830839cee240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 20:49:50.767417 (XEN) ex= 3786149us timer=ffff830839729070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839729000) Jun 7 20:49:50.779419 (XEN) CPU29: Jun 7 20:49:50.779435 (XEN) ex= 374803us timer=ffff830839ce2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 20:49:50.791417 (XEN) CPU30: Jun 7 20:49:50.791432 (XEN) ex= 373589us timer=ffff830839cd2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 20:49:50.803414 (XEN) ex= 770079us timer=ffff830839734070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839734000) Jun 7 20:49:50.815409 (XEN) ex= 457252us timer=ffff830839752070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839752000) Jun 7 20:49:50.827412 (XEN) CPU31: Jun 7 20:49:50.827428 (XEN) ex= 370355us timer=ffff830839cc6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 20:49:50.839408 (XEN) CPU32: Jun 7 20:49:50.839424 (XEN) ex= 66079us timer=ffff8308396ad070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ad000) Jun 7 20:49:50.851411 (XEN) ex= 382581us timer=ffff830839cba240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 20:49:50.863408 (XEN) CPU33: Jun 7 20:49:50.863425 (XEN) ex= 382581us timer=ffff830839cae240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 20:49:50.875405 (XEN) CPU34: Jun 7 20:49:50.875421 (XEN) ex= 66079us timer=ffff8308396aa070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396aa000) Jun 7 20:49:50.887413 (XEN) ex= 373590us timer=ffff830839ca2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 20:49:50.887439 (XEN) ex= 1282079us timer=ffff83083974f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974f000) Jun 7 20:49:50.899423 (XEN) CPU35: Jun 7 20:49:50.911411 (XEN) ex= 373590us timer=ffff830839c92240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 20:49:50.911438 (XEN) CPU36: Jun 7 20:49:50.923411 (XEN) ex= 66079us timer=ffff8308396d0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d0000) Jun 7 20:49:50.923440 (XEN) ex= 381366us timer=ffff830839c86240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 20:49:50.935421 (XEN) ex= 458122us timer=ffff830839748070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839748000) Jun 7 20:49:50.947425 (XEN) ex= 913206us timer=ffff830839700070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839700000) Jun 7 20:49:50.959424 (XEN) CPU37: Jun 7 20:49:50.959440 (XEN) ex= 381366us timer=ffff830839c7a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 20:49:50.971428 (XEN) CPU38: Jun 7 20:49:50.971444 (XEN) ex= 381288us timer=ffff830839c6e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 20:49:50.983418 (XEN) ex= 3337139us timer=ffff8308396bb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bb000) Jun 7 20:49:50.995421 (XEN) ex= 3274182us timer=ffff830839741070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839741000) Jun 7 20:49:51.007417 (XEN) CPU39: Jun 7 20:49:51.007433 (XEN) ex= 381288us timer=ffff830839c5e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 20:49:51.019419 (XEN) CPU40: Jun 7 20:49:51.019434 (XEN) ex= 378206us timer=ffff830839c52240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 20:49:51.031419 (XEN) ex= 3493216us timer=ffff8308396b8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b8000) Jun 7 20:49:51.043417 (XEN) ex= 457179us timer=ffff83083973b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973b000) Jun 7 20:49:51.055420 (XEN) CPU41: Jun 7 20:49:51.055436 (XEN) ex= 378206us timer=ffff830839c46240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 20:49:51.067418 (XEN) CPU42: Jun 7 20:49:51.067433 (XEN) ex= 384330us timer=ffff830839c3a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 20:49:51.079418 (XEN) ex= 4242189us timer=ffff8308396f2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f2000) Jun 7 20:49:51.091425 (XEN) ex= 770079us timer=ffff8308396de070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396de000) Jun 7 20:49:51.103421 (XEN) CPU43: Jun 7 20:49:51.103436 (XEN) ex= 384330us timer=ffff830839c2a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 20:49:51.115421 (XEN) CPU44: Jun 7 20:49:51.115437 (XEN) ex= 387815us timer=ffff830839c1e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 20:49:51.127412 (XEN) ex= 3493206us timer=ffff83083971b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971b000) Jun 7 20:49:51.139419 (XEN) ex= 3337200us timer=ffff8308396e4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e4000) Jun 7 20:49:51.151419 (XEN) CPU45: Jun 7 20:49:51.151434 (XEN) ex= 3180us timer=ffff830839c11420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839c11460) Jun 7 20:49:51.163420 (XEN) ex= 380290us timer=ffff830839c12240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 20:49:51.175413 (XEN) CPU46: Jun 7 20:49:51.175429 (XEN) ex= 387818us timer=ffff830839c06240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 20:49:51.187415 (XEN) ex= 3493213us timer=ffff830839745070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839745000) Jun 7 20:49:51.199410 (XEN) CPU47: Jun 7 20:49:51.199426 (XEN) ex= 387818us timer=ffff8308397f6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 20:49:51.211413 (XEN) CPU48: Jun 7 20:49:51.211429 (XEN) ex= 386859us timer=ffff8308397ea240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 20:49:51.223412 (XEN) ex= 3493206us timer=ffff830839715070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839715000) Jun 7 20:49:51.235409 (XEN) ex= 3337159us timer=ffff8308396d7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d7000) Jun 7 20:49:51.247411 (XEN) CPU49: Jun 7 20:49:51.247427 (XEN) ex= 386859us timer=ffff8308397de240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 20:49:51.259408 (XEN) CPU50: Jun 7 20:49:51.259424 (XEN) ex= 384330us timer=ffff8308397d2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 20:49:51.271408 (XEN) ex= 722137us timer=ffff8308396e1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e1000) Jun 7 20:49:51.283409 (XEN) CPU51: Jun 7 20:49:51.283425 (XEN) ex= 384330us timer=ffff8308397c2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 20:49:51.295418 (XEN) CPU52: Jun 7 20:49:51.295435 (XEN) ex= 66079us timer=ffff83083971f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971f000) Jun 7 20:49:51.307417 (XEN) ex= 380248us timer=ffff8308397b6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 20:49:51.307443 (XEN) CPU53: Jun 7 20:49:51.319412 (XEN) ex= 380248us timer=ffff8308397aa240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 20:49:51.319438 (XEN) CPU54: Jun 7 20:49:51.331413 (XEN) ex= 387825us timer=ffff83083979e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 20:49:51.331440 (XEN) ex= 1417215us timer=ffff830839759070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839759000) Jun 7 20:49:51.343424 (XEN) ex= 3493209us timer=ffff830839778070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839778000) Jun 7 20:49:51.355422 (XEN) ex= 3337162us timer=ffff8308396c3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c3000) Jun 7 20:49:51.367422 (XEN) CPU55: Jun 7 20:49:51.367438 (XEN) ex= 387825us timer=ffff830839792240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 20:49:51.379407 Jun 7 20:49:51.975682 (XEN) 'c' pressed -> printing ACPI Cx structures Jun 7 20:49:51.999421 (XEN) max state: unlimited Jun 7 20:49:51.999439 (XEN) ==cpu0== Jun 7 20:49:51.999448 (XEN) C1: type[C Jun 7 20:49:51.999768 1] latency[ 2] usage[ 1133883] method[ FFH] duration[124359070231] Jun 7 20:49:52.011438 (XEN) C2: type[C1] latency[ 10] usage[ 614085] method[ FFH] duration[361872578948] Jun 7 20:49:52.023425 (XEN) C3: type[C2] latency[ 40] usage[ 452315] method[ FFH] duration[647318108325] Jun 7 20:49:52.035424 (XEN) *C4: type[C3] latency[133] usage[ 244377] method[ FFH] duration[1914688648278] Jun 7 20:49:52.035451 (XEN) C0: usage[ 2444660] duration[176722385731] Jun 7 20:49:52.047421 (XEN) PC2[505451038301] PC3[61497731026] PC6[525447228629] PC7[0] Jun 7 20:49:52.047443 (XEN) CC3[621486247737] CC6[1763211606902] CC7[0] Jun 7 20:49:52.059412 (XEN) ==cpu1== Jun 7 20:49:52.059428 (XEN) C1: type[C1] latency[ 2] usage[ 324322] method[ FFH] duration[52982696715] Jun 7 20:49:52.071413 (XEN) C2: type[C1] latency[ 10] usage[ 274218] method[ FFH] duration[173137289537] Jun 7 20:49:52.083407 (XEN) C3: type[C2] latency[ 40] usage[ 166859] method[ FFH] duration[252726384458] Jun 7 20:49:52.083435 (XEN) *C4: type[C3] latency[133] usage[ 160238] method[ FFH] duration[2729515358164] Jun 7 20:49:52.095422 (XEN) C0: usage[ 925637] duration[16599169085] Jun 7 20:49:52.095442 (XEN) PC2[505451038301] PC3[61497731026] PC6[525447228629] PC7[0] Jun 7 20:49:52.107416 (XEN) CC3[621486247737] CC6[1763211606902] CC7[0] Jun 7 20:49:52.119405 (XEN) ==cpu2== Jun 7 20:49:52.119422 (XEN) C1: type[C1] latency[ 2] usage[ 834358] method[ FFH] duration[117283164950] Jun 7 20:49:52.119442 (XEN) C2: type[C1] latency[ 10] usage[ 610149] method[ FFH] duration[357990464057] Jun 7 20:49:52.131421 (XEN) C3: type[C2] latency[ 40] usage[ 468233] method[ FFH] duration[671830611767] Jun 7 20:49:52.143415 (XEN) *C4: type[C3] latency[133] usage[ 261254] method[ FFH] duration[1955116034724] Jun 7 20:49:52.155414 (XEN) C0: usage[ 2173994] duration[122740729658] Jun 7 20:49:52.155435 (XEN) PC2[505451038301] PC3[61497731026] PC6[525447228629] PC7[0] Jun 7 20:49:52.167407 (XEN) CC3[639440330932] CC6[1805408519591] CC7[0] Jun 7 20:49:52.167427 (XEN) ==cpu3== Jun 7 20:49:52.167436 (XEN) C1: type[C1] latency[ 2] usage[ 236212] method[ FFH] duration[54991553274] Jun 7 20:49:52.179428 (XEN) C2: type[C1] latency[ 10] usage[ 288621] method[ FFH] duration[167457071778] Jun 7 20:49:52.191418 (XEN) C3: type[C2] latency[ 40] usage[ 179906] method[ FFH] duration[271189147227] Jun 7 20:49:52.203411 (XEN) *C4: type[C3] latency[133] usage[ 173670] method[ FFH] duration[2713743154480] Jun 7 20:49:52.203447 (XEN) C0: usage[ 878409] duration[17580167278] Jun 7 20:49:52.215414 (XEN) PC2[505451038301] PC3[61497731026] PC6[525447228629] PC7[0] Jun 7 20:49:52.215435 (XEN) CC3[639440330932] CC6[1805408519591] CC7[0] Jun 7 20:49:52.227413 (XEN) ==cpu4== Jun 7 20:49:52.227429 (XEN) C1: type[C1] latency[ 2] usage[ 635826] method[ FFH] duration[98942747617] Jun 7 20:49:52.239418 (XEN) C2: type[C1] latency[ 10] usage[ 650315] method[ FFH] duration[377475075223] Jun 7 20:49:52.239444 (XEN) C3: type[C2] latency[ 40] usage[ 489933] method[ FFH] duration[644702362172] Jun 7 20:49:52.251421 (XEN) *C4: type[C3] latency[133] usage[ 264821] method[ FFH] duration[1964329538944] Jun 7 20:49:52.263418 (XEN) C0: usage[ 2040895] duration[139511426439] Jun 7 20:49:52.263438 (XEN) PC2[505451038301] PC3[61497731026] PC6[525447228629] PC7[0] Jun 7 20:49:52.275414 (XEN) CC3[607079832870] CC6[1847063668317] CC7[0] Jun 7 20:49:52.275434 (XEN) ==cpu5== Jun 7 20:49:52.287409 (XEN) C1: type[C1] latency[ 2] usage[ 119737] method[ FFH] duration[36070100867] Jun 7 20:49:52.287436 (XEN) C2: type[C1] latency[ 10] usage[ 220380] method[ FFH] duration[124732905234] Jun 7 20:49:52.299536 (XEN) C3: type[C2] latency[ 40] usage[ 147155] method[ FFH] duration[237619504907] Jun 7 20:49:52.311523 (XEN) *C4: type[C3] latency[133] usage[ 174247] method[ FFH] duration[2812480068028] Jun 7 20:49:52.323387 (XEN) C0: usage[ 661519] duration[14058661757] Jun 7 20:49:52.323407 (XEN) PC2[505451038301] PC3[61497731026] PC6[525447228629] PC7[0] Jun 7 20:49:52.335412 (XEN) CC3[607079832870] CC6[1847063668317] CC7[0] Jun 7 20:49:52.335432 (XEN) ==cpu6== Jun 7 20:49:52.335442 (XEN) C1: type[C1] latency[ 2] usage[ 789394] method[ FFH] duration[105984351957] Jun 7 20:49:52.347418 (XEN) C2: type[C1] latency[ 10] usage[ 596503] method[ FFH] duration[361967323536] Jun 7 20:49:52.359415 (XEN) C3: type[C2] latency[ 40] usage[ 463030] method[ FFH] duration[645385543959] Jun 7 20:49:52.371408 (XEN) *C4: type[C3] latency[133] usage[ 251110] method[ FFH] duration[1954035621780] Jun 7 20:49:52.371435 (XEN) C0: usage[ 2100037] duration[157588463284] Jun 7 20:49:52.383418 (XEN) PC2[505451038301] PC3[61497731026] PC6[525447228629] PC7[0] Jun 7 20:49:52.383440 (XEN) CC3[599432362866] CC6[1830071792551] CC7[0] Jun 7 20:49:52.395414 (XEN) ==cpu7== Jun 7 20:49:52.395430 (XEN) C1: type[C1] latency[ 2] usage[ 151993] method[ FFH] duration[25832209052] Jun 7 20:49:52.407414 (XEN) C2: type[C1] latency[ 10] usage[ 163114] method[ FFH] duration[92130318344] Jun 7 20:49:52.407440 (XEN) C3: type[C2] latency[ 40] usage[ 108509] method[ FFH] duration[181683893289] Jun 7 20:49:52.419421 (XEN) *C4: type[C3] latency[133] usage[ 194224] method[ FFH] duration[2887688304237] Jun 7 20:49:52.431417 (XEN) C0: usage[ 617840] duration[37626665287] Jun 7 20:49:52.431437 (XEN) PC2[505451038301] PC3[61497731026] PC6[525447228629] PC7[0] Jun 7 20:49:52.443412 (XEN) CC3[599432362866] CC6[1830071792551] CC7[0] Jun 7 20:49:52.443432 (XEN) ==cpu8== Jun 7 20:49:52.455409 (XEN) C1: type[C1] latency[ 2] usage[ 608203] method[ FFH] duration[84366047000] Jun 7 20:49:52.455435 (XEN) C2: type[C1] latency[ 10] usage[ 532968] method[ FFH] duration[326164097105] Jun 7 20:49:52.467417 (XEN) C3: type[C2] latency[ 40] usage[ 441512] method[ FFH] duration[625510505438] Jun 7 20:49:52.479414 (XEN) *C4: type[C3] latency[133] usage[ 278651] method[ FFH] duration[2044754388926] Jun 7 20:49:52.491410 (XEN) C0: usage[ 1861334] duration[144166407621] Jun 7 20:49:52.491431 (XEN) PC2[505451038301] PC3[61497731026] PC6[525447228629] PC7[0] Jun 7 20:49:52.503408 (XEN) CC3[592182158930] CC6[1922884741589] CC7[0] Jun 7 20:49:52.503428 (XEN) ==cpu9== Jun 7 20:49:52.503438 (XEN) C1: type[C1] latency[ 2] usage[ 94083] method[ FFH] duration[16826227416] Jun 7 20:49:52.515427 (XEN) C2: type[C1] latency[ 10] usage[ 141719] method[ FFH] duration[88831935536] Jun 7 20:49:52.527411 (XEN) C3: type[C2] latency[ 40] usage[ 117069] method[ FFH] duration[209717145214] Jun 7 20:49:52.527437 (XEN) *C4: type[C3] latency[133] usage[ 194049] method[ FFH] duration[2892477339188] Jun 7 20:49:52.539422 (XEN) C0: usage[ 546920] duration[17108887345] Jun 7 20:49:52.551411 (XEN) PC2[505451038301] PC3[61497731026] PC6[525447228629] PC7[0] Jun 7 20:49:52.551433 (XEN) CC3[592182158930] CC6[1922884741589] CC7[0] Jun 7 20:49:52.563413 (XEN) ==cpu10== Jun 7 20:49:52.563429 (XEN) C1: type[C1] latency[ 2] usage[ 757217] method[ FFH] duration[85740766291] Jun 7 20:49:52.575410 (XEN) C2: type[C1] latency[ 10] usage[ 529053] method[ FFH] duration[352088630978] Jun 7 20:49:52.575437 (XEN) C3: type[C2] latency[ 40] usage[ 464473] method[ FFH] duration[673566374988] Jun 7 20:49:52.587421 (XEN) *C4: type[C3] latency[133] usage[ 275245] method[ FFH] duration[1983922031626] Jun 7 20:49:52.599415 (XEN) C0: usage[ 2025988] duration[129643787376] Jun 7 20:49:52.599435 (XEN) PC2[505451038301] PC3[61497731026] PC6[525447228629] PC7[0] Jun 7 20:49:52.611414 (XEN) CC3[645853007133] CC6[1842073855618] CC7[0] Jun 7 20:49:52.611433 (XEN) ==cpu11== Jun 7 20:49:52.611442 (XEN) C1: type[C1] latency[ 2] usage[ 234406] method[ FFH] duration[20379023381] Jun 7 20:49:52.623422 (XEN) C2: type[C1] latency[ 10] usage[ 163947] method[ FFH] duration[104509329984] Jun 7 20:49:52.635417 (XEN) C3: type[C2] latency[ 40] usage[ 152381] method[ FFH] duration[287043245844] Jun 7 20:49:52.647414 (XEN) *C4: type[C3] latency[133] usage[ 210270] method[ FFH] duration[2790171305015] Jun 7 20:49:52.659408 (XEN) C0: usage[ 761004] duration[22858780082] Jun 7 20:49:52.659430 (XEN) PC2[505451038301] PC3[61497731026] PC6[525447228629] PC7[0] Jun 7 20:49:52.671409 (XEN) CC3[645853007133] CC6[1842073855618] CC7[0] Jun 7 20:49:52.671429 (XEN) ==cpu12== Jun 7 20:49:52.671438 (XEN) C1: type[C1] latency[ 2] usage[ 781438] method[ FFH] duration[110632330619] Jun 7 20:49:52.683415 (XEN) C2: type[C1] latency[ 10] usage[ 641018] method[ FFH] duration[342135901683] Jun 7 20:49:52.695416 (XEN) C3: type[C2] latency[ 40] usage[ 456836] method[ FFH] duration[635193734566] Jun 7 20:49:52.695442 (XEN) *C4: type[C3] latency[133] usage[ 261666] method[ FFH] duration[1982024381248] Jun 7 20:49:52.707420 (XEN) C0: usage[ 2140958] duration[154975393455] Jun 7 20:49:52.719412 (XEN) PC2[505451038301] PC3[61497731026] PC6[525447228629] PC7[0] Jun 7 20:49:52.719433 (XEN) CC3[610169181589] CC6[1842245754705] CC7[0] Jun 7 20:49:52.731413 (XEN) ==cpu13== Jun 7 20:49:52.731429 (XEN) C1: type[C1] latency[ 2] usage[ 118093] method[ FFH] duration[19306955541] Jun 7 20:49:52.743408 (XEN) C2: type[C1] latency[ 10] usage[ 160837] method[ FFH] duration[92619060793] Jun 7 20:49:52.743435 (XEN) C3: type[C2] latency[ 40] usage[ 128739] method[ FFH] duration[241520038898] Jun 7 20:49:52.755420 (XEN) *C4: type[C3] latency[133] usage[ 213095] method[ FFH] duration[2852887247234] Jun 7 20:49:52.767420 (XEN) C0: usage[ 620764] duration[18628530247] Jun 7 20:49:52.767441 (XEN) PC2[505451038301] PC3[61497731026] PC6[525447228629] PC7[0] Jun 7 20:49:52.779414 (XEN) CC3[610169181589] CC6[1842245754705] CC7[0] Jun 7 20:49:52.779433 (XEN) ==cpu14== Jun 7 20:49:52.779443 (XEN) C1: type[C1] latency[ 2] usage[ 753343] method[ FFH] duration[80411857671] Jun 7 20:49:52.791430 (XEN) C2: type[C1] latency[ 10] usage[ 533791] method[ FFH] duration[339117285661] Jun 7 20:49:52.803416 (XEN) C3: type[C2] latency[ 40] usage[ 460092] method[ FFH] duration[693524421730] Jun 7 20:49:52.815415 (XEN) *C4: type[C3] latency[133] usage[ 287933] method[ FFH] duration[1995758685390] Jun 7 20:49:52.827405 (XEN) C0: usage[ 2035159] duration[116149639271] Jun 7 20:49:52.827434 (XEN) PC2[505451038301] PC3[61497731026] PC6[525447228629] PC7[0] Jun 7 20:49:52.839409 (XEN) CC3[659280802569] CC6[1863982472162] CC7[0] Jun 7 20:49:52.839429 (XEN) ==cpu15== Jun 7 20:49:52.839439 (XEN) C1: type[C1] latency[ 2] usage[ 127150] method[ FFH] duration[16933988929] Jun 7 20:49:52.851418 (XEN) C2: type[C1] latency[ 10] usage[ 189968] method[ FFH] duration[95274881731] Jun 7 20:49:52.863411 (XEN) C3: type[C2] latency[ 40] usage[ 157318] method[ FFH] duration[280879481868] Jun 7 20:49:52.863437 (XEN) *C4: type[C3] latency[133] usage[ 222645] method[ FFH] duration[2805827154544] Jun 7 20:49:52.875418 (XEN) C0: usage[ 697081] duration[26046474659] Jun 7 20:49:52.887409 (XEN) PC2[505451038301] PC3[61497731026] PC6[525447228629] PC7[0] Jun 7 20:49:52.887431 (XEN) CC3[659280802569] CC6[1863982472162] CC7[0] Jun 7 20:49:52.899408 (XEN) ==cpu16== Jun 7 20:49:52.899424 (XEN) C1: type[C1] latency[ 2] usage[ 1171008] method[ FFH] duration[102885961419] Jun 7 20:49:52.911408 (XEN) C2: type[C1] latency[ 10] usage[ 567223] method[ FFH] duration[344084924647] Jun 7 20:49:52.911435 (XEN) C3: type[C2] latency[ 40] usage[ 478786] method[ FFH] duration[664328790460] Jun 7 20:49:52.923420 (XEN) *C4: type[C3] latency[133] usage[ 277956] method[ FFH] duration[1968345177252] Jun 7 20:49:52.935413 (XEN) C0: usage[ 2494973] duration[145317186133] Jun 7 20:49:52.935433 (XEN) PC2[505451038301] PC3[61497731026] PC6[525447228629] PC7[0] Jun 7 20:49:52.947415 (XEN) CC3[619761515678] CC6[1847566169765] CC7[0] Jun 7 20:49:52.947434 (XEN) ==cpu17== Jun 7 20:49:52.947444 (XEN) C1: type[C1] latency[ 2] usage[ 169092] method[ FFH] duration[27503877747] Jun 7 20:49:52.959425 (XEN) C2: type[C1] latency[ 10] usage[ 164805] method[ FFH] duration[91593339546] Jun 7 20:49:52.971429 (XEN) C3: type[C2] latency[ 40] usage[ 150502] method[ FFH] duration[272886399575] Jun 7 20:49:52.983414 (XEN) *C4: type[C3] latency[133] usage[ 218050] method[ FFH] duration[2816333091651] Jun 7 20:49:52.983440 (XEN) C0: usage[ 702449] duration[16645424583] Jun 7 20:49:52.995414 (XEN) PC2[505451038301] PC3[61497731026] PC6[525447228629] PC7[0] Jun 7 20:49:53.007408 (XEN) CC3[619761515678] CC6[1847566169765] CC7[0] Jun 7 20:49:53.007429 (XEN) ==cpu18== Jun 7 20:49:53.007438 (XEN) C1: type[C1] latency[ 2] usage[ 1647491] method[ FFH] duration[126703749603] Jun 7 20:49:53.019417 (XEN) C2: type[C1] latency[ 10] usage[ 544666] method[ FFH] duration[342972934512] Jun 7 20:49:53.031410 (XEN) C3: type[C2] latency[ 40] usage[ 493697] method[ FFH] duration[713070780329] Jun 7 20:49:53.031437 (XEN) *C4: type[C3] latency[133] usage[ 283685] method[ FFH] duration[1877810475427] Jun 7 20:49:53.043419 (XEN) C0: usage[ 2969539] duration[164404252446] Jun 7 20:49:53.055409 (XEN) PC2[505451038301] PC3[61497731026] PC6[525447228629] PC7[0] Jun 7 20:49:53.055431 (XEN) CC3[669952043837] CC6[1763172707129] CC7[0] Jun 7 20:49:53.067408 (XEN) ==cpu19== Jun 7 20:49:53.067425 (XEN) C1: type[C1] latency[ 2] usage[ 179331] method[ FFH] duration[29459355103] Jun 7 20:49:53.079407 (XEN) C2: type[C1] latency[ 10] usage[ 188877] method[ FFH] duration[95997641894] Jun 7 20:49:53.079435 (XEN) C3: type[C2] latency[ 40] usage[ 136953] method[ FFH] duration[257744480769] Jun 7 20:49:53.091419 (XEN) *C4: type[C3] latency[133] usage[ 224070] method[ FFH] duration[2830033677122] Jun 7 20:49:53.103415 (XEN) C0: usage[ 729231] duration[11727129310] Jun 7 20:49:53.103435 (XEN) PC2[505451038301] PC3[61497731026] PC6[525447228629] PC7[0] Jun 7 20:49:53.115414 (XEN) CC3[669952043837] CC6[1763172707129] CC7[0] Jun 7 20:49:53.115434 (XEN) ==cpu20== Jun 7 20:49:53.115443 (XEN) C1: type[C1] latency[ 2] usage[ 1182446] method[ FFH] duration[113863460664] Jun 7 20:49:53.127425 (XEN) C2: type[C1] latency[ 10] usage[ 563486] method[ FFH] duration[343064440839] Jun 7 20:49:53.139423 (XEN) C3: type[C2] latency[ 40] usage[ 463455] method[ FFH] duration[637211559064] Jun 7 20:49:53.151415 (XEN) *C4: type[C3] latency[133] usage[ 279199] method[ FFH] duration[1982461832715] Jun 7 20:49:53.151441 (XEN) C0: usage[ 2488586] duration[148361046931] Jun 7 20:49:53.163419 (XEN) PC2[505451038301] PC3[61497731026] PC6[525447228629] PC7[0] Jun 7 20:49:53.163440 (XEN) CC3[641011609266] CC6[1811843734685] CC7[0] Jun 7 20:49:53.175412 (XEN) ==cpu21== Jun 7 20:49:53.175428 (XEN) C1: type[C1] latency[ 2] usage[ 433844] method[ FFH] duration[38438540591] Jun 7 20:49:53.187417 (XEN) C2: type[C1] latency[ 10] usage[ 163634] method[ FFH] duration[106342572181] Jun 7 20:49:53.199416 (XEN) C3: type[C2] latency[ 40] usage[ 168284] method[ FFH] duration[310216667741] Jun 7 20:49:53.199442 (XEN) *C4: type[C3] latency[133] usage[ 229927] method[ FFH] duration[2749380314945] Jun 7 20:49:53.211421 (XEN) C0: usage[ 995689] duration[20584331724] Jun 7 20:49:53.223408 (XEN) PC2[505451038301] PC3[61497731026] PC6[525447228629] PC7[0] Jun 7 20:49:53.223430 (XEN) CC3[641011609266] CC6[1811843734685] CC7[0] Jun 7 20:49:53.235407 (XEN) ==cpu22== Jun 7 20:49:53.235423 (XEN) C1: type[C1] latency[ 2] usage[ 1621121] method[ FFH] duration[117747955784] Jun 7 20:49:53.235443 (XEN) C2: type[C1] latency[ 10] usage[ 538782] method[ FFH] duration[335693777653] Jun 7 20:49:53.247422 (XEN) C3: type[C2] latency[ 40] usage[ 481005] method[ FFH] duration[663163756787] Jun 7 20:49:53.259417 (XEN) *C4: type[C3] latency[133] usage[ 287207] method[ FFH] duration[1948445216781] Jun 7 20:49:53.271415 (XEN) C0: usage[ 2928115] duration[159911779753] Jun 7 20:49:53.271436 (XEN) PC2[505451038301] PC3[61497731026] PC6[525447228629] PC7[0] Jun 7 20:49:53.283411 (XEN) CC3[635311166157] CC6[1816920327219] CC7[0] Jun 7 20:49:53.283431 (XEN) ==cpu23== Jun 7 20:49:53.283440 (XEN) C1: type[C1] latency[ 2] usage[ 165962] method[ FFH] duration[28752924784] Jun 7 20:49:53.295421 (XEN) C2: type[C1] latency[ 10] usage[ 175854] method[ FFH] duration[106186089019] Jun 7 20:49:53.307419 (XEN) C3: type[C2] latency[ 40] usage[ 164145] method[ FFH] duration[283747442529] Jun 7 20:49:53.319413 (XEN) *C4: type[C3] latency[133] usage[ 223579] method[ FFH] duration[2794884110713] Jun 7 20:49:53.319439 (XEN) C0: usage[ 729540] duration[11392018277] Jun 7 20:49:53.331414 (XEN) PC2[505451038301] PC3[61497731026] PC6[525447228629] PC7[0] Jun 7 20:49:53.331436 (XEN) CC3[635311166157] CC6[1816920327219] CC7[0] Jun 7 20:49:53.343422 (XEN) ==cpu24== Jun 7 20:49:53.343438 (XEN) C1: type[C1] latency[ 2] usage[ 1120354] method[ FFH] duration[106187290463] Jun 7 20:49:53.355415 (XEN) C2: type[C1] latency[ 10] usage[ 524224] method[ FFH] duration[356852433200] Jun 7 20:49:53.367408 (XEN) C3: type[C2] latency[ 40] usage[ 477709] method[ FFH] duration[681694627142] Jun 7 20:49:53.367435 (XEN) *C4: type[C3] latency[133] usage[ 272246] method[ FFH] duration[1957613205585] Jun 7 20:49:53.379420 (XEN) C0: usage[ 2394533] duration[122615093741] Jun 7 20:49:53.391408 (XEN) PC2[505451038301] PC3[61497731026] PC6[525447228629] PC7[0] Jun 7 20:49:53.391430 (XEN) CC3[660303201365] CC6[1809035258078] CC7[0] Jun 7 20:49:53.403417 (XEN) ==cpu25== Jun 7 20:49:53.403434 (XEN) C1: type[C1] latency[ 2] usage[ 191927] method[ FFH] duration[42356200440] Jun 7 20:49:53.403454 (XEN) C2: type[C1] latency[ 10] usage[ 336194] method[ FFH] duration[176893354327] Jun 7 20:49:53.415427 (XEN) C3: type[C2] latency[ 40] usage[ 208041] method[ FFH] duration[349103602396] Jun 7 20:49:53.427418 (XEN) *C4: type[C3] latency[133] usage[ 232079] method[ FFH] duration[2641148258976] Jun 7 20:49:53.439412 (XEN) C0: usage[ 968241] duration[15461319217] Jun 7 20:49:53.439432 (XEN) PC2[505451038301] PC3[61497731026] PC6[525447228629] PC7[0] Jun 7 20:49:53.451421 (XEN) CC3[660303201365] CC6[1809035258078] CC7[0] Jun 7 20:49:53.451448 (XEN) ==cpu26== Jun 7 20:49:53.451458 (XEN) C1: type[C1] latency[ 2] usage[ 1092715] method[ FFH] duration[111235825519] Jun 7 20:49:53.470768 (XEN) C2: type[C1] latency[ 10] usage[ 609319] method[ FFH] duration[344769082777] Jun 7 20:49:53.475416 (XEN) C3: type[C2] latency[ 40] usage[ 448058] method[ FFH] duration[627929407645] Jun 7 20:49:53.487412 (XEN) *C4: type[C3] latency[133] usage[ 259102] method[ FFH] duration[1973923087012] Jun 7 20:49:53.487439 (XEN) C0: usage[ 2409194] duration[167105391836] Jun 7 20:49:53.499395 (XEN) PC2[505451038301] PC3[61497731026] PC6[525447228629] PC7[0] Jun 7 20:49:53.499417 (XEN) CC3[631815299860] CC6[1791660837293] CC7[0] Jun 7 20:49:53.511415 (XEN) ==cpu27== Jun 7 20:49:53.511431 (XEN) C1: type[C1] latency[ 2] usage[ 408242] method[ FFH] duration[63644382720] Jun 7 20:49:53.523415 (XEN) C2: type[C1] latency[ 10] usage[ 346112] method[ FFH] duration[172076705684] Jun 7 20:49:53.535415 (XEN) C3: type[C2] latency[ 40] usage[ 180248] method[ FFH] duration[336771746307] Jun 7 20:49:53.535442 (XEN) *C4: type[C3] latency[133] usage[ 235831] method[ FFH] duration[2631606982287] Jun 7 20:49:53.547421 (XEN) C0: usage[ 1170433] duration[20863063767] Jun 7 20:49:53.559421 (XEN) PC2[505451038301] PC3[61497731026] PC6[525447228629] PC7[0] Jun 7 20:49:53.559443 (XEN) CC3[631815299860] CC6[1791660837293] CC7[0] Jun 7 20:49:53.571407 (XEN) ==cpu28== Jun 7 20:49:53.571424 (XEN) C1: type[C1] latency[ 2] usage[ 1297039] method[ FFH] duration[108411995963] Jun 7 20:49:53.571444 (XEN) C2: type[C1] latency[ 10] usage[ 634275] method[ FFH] duration[362479622839] Jun 7 20:49:53.583422 (XEN) C3: type[C2] latency[ 40] usage[ 490621] method[ FFH] duration[660741176990] Jun 7 20:49:53.595416 (XEN) *C4: type[C3] latency[133] usage[ 266735] method[ FFH] duration[1947824767715] Jun 7 20:49:53.607425 (XEN) C0: usage[ 2688670] duration[145505374463] Jun 7 20:49:53.607445 (XEN) PC2[532113001753] PC3[70840718810] PC6[518847324871] PC7[0] Jun 7 20:49:53.619415 (XEN) CC3[626624916760] CC6[1829841885225] CC7[0] Jun 7 20:49:53.619434 (XEN) ==cpu29== Jun 7 20:49:53.619444 (XEN) C1: type[C1] latency[ 2] usage[ 477160] method[ FFH] duration[71989105160] Jun 7 20:49:53.631421 (XEN) C2: type[C1] latency[ 10] usage[ 354024] method[ FFH] duration[167734780215] Jun 7 20:49:53.643415 (XEN) C3: type[C2] latency[ 40] usage[ 180894] method[ FFH] duration[351631297645] Jun 7 20:49:53.655412 (XEN) *C4: type[C3] latency[133] usage[ 237588] method[ FFH] duration[2619599615473] Jun 7 20:49:53.655438 (XEN) C0: usage[ 1249666] duration[14008225791] Jun 7 20:49:53.667417 (XEN) PC2[532113001753] PC3[70840718810] PC6[518847324871] PC7[0] Jun 7 20:49:53.667439 (XEN) CC3[626624916760] CC6[1829841885225] CC7[0] Jun 7 20:49:53.679413 (XEN) ==cpu30== Jun 7 20:49:53.679429 (XEN) C1: type[C1] latency[ 2] usage[ 1315707] method[ FFH] duration[148403911858] Jun 7 20:49:53.691411 (XEN) C2: type[C1] latency[ 10] usage[ 730378] method[ FFH] duration[426727539430] Jun 7 20:49:53.703410 (XEN) C3: type[C2] latency[ 40] usage[ 531160] method[ FFH] duration[684619933766] Jun 7 20:49:53.703437 (XEN) *C4: type[C3] latency[133] usage[ 248025] method[ FFH] duration[1813813340405] Jun 7 20:49:53.715419 (XEN) C0: usage[ 2825270] duration[151398361606] Jun 7 20:49:53.715439 (XEN) PC2[532113001753] PC3[70840718810] PC6[518847324871] PC7[0] Jun 7 20:49:53.727424 (XEN) CC3[643223810787] CC6[1667594165435] CC7[0] Jun 7 20:49:53.727444 (XEN) ==cpu31== Jun 7 20:49:53.739410 (XEN) C1: type[C1] latency[ 2] usage[ 152408] method[ FFH] duration[28677039303] Jun 7 20:49:53.739437 (XEN) C2: type[C1] latency[ 10] usage[ 183673] method[ FFH] duration[107408962477] Jun 7 20:49:53.751420 (XEN) C3: type[C2] latency[ 40] usage[ 111366] method[ FFH] duration[173153223868] Jun 7 20:49:53.763422 (XEN) *C4: type[C3] latency[133] usage[ 98588] method[ FFH] duration[2897365829326] Jun 7 20:49:53.775415 (XEN) C0: usage[ 546035] duration[18358116086] Jun 7 20:49:53.775436 (XEN) PC2[532113001753] PC3[70840718810] PC6[518847324871] PC7[0] Jun 7 20:49:53.787412 (XEN) CC3[643223810787] CC6[1667594165435] CC7[0] Jun 7 20:49:53.787431 (XEN) ==cpu32== Jun 7 20:49:53.787441 (XEN) C1: type[C1] latency[ 2] usage[ 611910] method[ FFH] duration[81301012057] Jun 7 20:49:53.799422 (XEN) C2: type[C1] latency[ 10] usage[ 480623] method[ FFH] duration[339025246659] Jun 7 20:49:53.811425 (XEN) C3: type[C2] latency[ 40] usage[ 417545] method[ FFH] duration[629044586413] Jun 7 20:49:53.823409 (XEN) *C4: type[C3] latency[133] usage[ 212209] method[ FFH] duration[2065698080599] Jun 7 20:49:53.823436 (XEN) C0: usage[ 1722287] duration[109894301691] Jun 7 20:49:53.835424 (XEN) PC2[532113001753] PC3[70840718810] PC6[518847324871] PC7[0] Jun 7 20:49:53.835446 (XEN) CC3[605735719990] CC6[1962578234212] CC7[0] Jun 7 20:49:53.847381 (XEN) ==cpu33== Jun 7 20:49:53.847389 (XEN) C1: type[C1] latency[ 2] usage[ 149879] method[ FFH] duration[22272176810] Jun 7 20:49:53.859392 (XEN) C2: type[C1] latency[ 10] usage[ 113019] method[ FFH] duration[70289415591] Jun 7 20:49:53.859407 (XEN) C3: type[C2] latency[ 40] usage[ 86028] method[ FFH] duration[162064767732] Jun 7 20:49:53.871409 (XEN) *C4: type[C3] latency[133] usage[ 108396] method[ FFH] duration[2959439597220] Jun 7 20:49:53.883425 (XEN) C0: usage[ 457322] duration[10897359571] Jun 7 20:49:53.883445 (XEN) PC2[532113001753] PC3[70840718810] PC6[518847324871] PC7[0] Jun 7 20:49:53.895414 (XEN) CC3[605735719990] CC6[1962578234212] CC7[0] Jun 7 20:49:53.895433 (XEN) ==cpu34== Jun 7 20:49:53.907411 (XEN) C1: type[C1] latency[ 2] usage[ 750819] method[ FFH] duration[101163338271] Jun 7 20:49:53.907438 (XEN) C2: type[C1] latency[ 10] usage[ 548175] method[ FFH] duration[329878477184] Jun 7 20:49:53.919433 (XEN) C3: type[C2] latency[ 40] usage[ 459662] method[ FFH] duration[627308737320] Jun 7 20:49:53.931428 (XEN) *C4: type[C3] latency[133] usage[ 225352] method[ FFH] duration[2015827829858] Jun 7 20:49:53.943420 (XEN) C0: usage[ 1984008] duration[150784989233] Jun 7 20:49:53.943441 (XEN) PC2[532113001753] PC3[70840718810] PC6[518847324871] PC7[0] Jun 7 20:49:53.955426 (XEN) CC3[578048526878] CC6[1927770268180] CC7[0] Jun 7 20:49:53.955445 (XEN) ==cpu35== Jun 7 20:49:53.955455 (XEN) C1: type[C1] latency[ 2] usage[ 78527] method[ FFH] duration[39008207421] Jun 7 20:49:53.967430 (XEN) C2: type[C1] latency[ 10] usage[ 129487] method[ Jun 7 20:49:53.974528 FFH] duration[77299649390] Jun 7 20:49:53.979432 (XEN) C3: type[C2] latency[ 40] usage[ 83891] method[ FFH] duration[151022197185] Jun 7 20:49:53.979457 Jun 7 20:49:53.979785 (XEN) *C4: type[C3] latency[133] usage[ 117017] method[ FFH] duration[2951795969672] Jun 7 20:49:53.991435 (XEN) C0: usage[ 408922] duration[5837432845] Jun 7 20:49:54.003426 (XEN) PC2[532113001753] PC3[70840718810] PC6[518847324871] PC7[0] Jun 7 20:49:54.003448 (XEN) CC3[578048526878] CC6[1927770268180] CC7[0] Jun 7 20:49:54.019437 (XEN) ==cpu36== Jun 7 20:49:54.019453 (XEN) C1: type[C1] latency[ 2] usage[ 724448] method[ FFH] duration[93753878753] Jun 7 20:49:54.019473 (XEN) C2: type[C1] latency[ 10] usage[ 488225] method[ FFH] duration[338170250315] Jun 7 20:49:54.031436 (XEN) C3: type[C2] latency[ 40] usage[ 472620] method[ FFH] duration[672160396845] Jun 7 20:49:54.043420 (XEN) *C4: type[C3] latency[133] usage[ 215071] method[ FFH] duration[2002944237047] Jun 7 20:49:54.043447 (XEN) C0: usage[ 1900364] duration[117934749441] Jun 7 20:49:54.055415 (XEN) PC2[532113001753] PC3[70840718810] PC6[518847324871] PC7[0] Jun 7 20:49:54.055436 (XEN) CC3[626768588710] CC6[1926357104846] CC7[0] Jun 7 20:49:54.067425 (XEN) ==cpu37== Jun 7 20:49:54.067442 (XEN) C1: type[C1] latency[ 2] usage[ 35439] method[ FFH] duration[8281266295] Jun 7 20:49:54.079414 (XEN) C2: type[C1] latency[ 10] usage[ 101252] method[ FFH] duration[55676023806] Jun 7 20:49:54.079440 (XEN) C3: type[C2] latency[ 40] usage[ 76106] method[ FFH] duration[148915724820] Jun 7 20:49:54.091423 (XEN) *C4: type[C3] latency[133] usage[ 112789] method[ FFH] duration[3002400426400] Jun 7 20:49:54.103419 (XEN) C0: usage[ 325586] duration[9690157069] Jun 7 20:49:54.103439 (XEN) PC2[532113001753] PC3[70840718810] PC6[518847324871] PC7[0] Jun 7 20:49:54.115413 (XEN) CC3[626768588710] CC6[1926357104846] CC7[0] Jun 7 20:49:54.115432 (XEN) ==cpu38== Jun 7 20:49:54.115441 (XEN) C1: type[C1] latency[ 2] usage[ 1059252] method[ FFH] duration[96817247521] Jun 7 20:49:54.127427 (XEN) C2: type[C1] latency[ 10] usage[ 473655] method[ FFH] duration[329168296268] Jun 7 20:49:54.139420 (XEN) C3: type[C2] latency[ 40] usage[ 464152] method[ FFH] duration[652197937041] Jun 7 20:49:54.139446 (XEN) *C4: type[C3] latency[133] usage[ 207661] method[ FFH] duration[2000337588474] Jun 7 20:49:54.151425 (XEN) C0: usage[ 2204720] duration[146442585546] Jun 7 20:49:54.163412 (XEN) PC2[532113001753] PC3[70840718810] PC6[518847324871] PC7[0] Jun 7 20:49:54.163434 (XEN) CC3[605325102325] CC6[1929556196873] CC7[0] Jun 7 20:49:54.175418 (XEN) ==cpu39== Jun 7 20:49:54.175435 (XEN) C1: type[C1] latency[ 2] usage[ 85240] method[ FFH] duration[10240019140] Jun 7 20:49:54.175454 (XEN) C2: type[C1] latency[ 10] usage[ 115709] method[ FFH] duration[62901560481] Jun 7 20:49:54.187431 (XEN) C3: type[C2] latency[ 40] usage[ 79568] method[ FFH] duration[148529265760] Jun 7 20:49:54.199421 (XEN) *C4: type[C3] latency[133] usage[ 116531] method[ FFH] duration[2992526943852] Jun 7 20:49:54.211413 (XEN) C0: usage[ 397048] duration[10765950637] Jun 7 20:49:54.211434 (XEN) PC2[532113001753] PC3[70840718810] PC6[518847324871] PC7[0] Jun 7 20:49:54.223420 (XEN) CC3[605325102325] CC6[1929556196873] CC7[0] Jun 7 20:49:54.223440 (XEN) ==cpu40== Jun 7 20:49:54.223450 (XEN) C1: type[C1] latency[ 2] usage[ 767627] method[ FFH] duration[90902563476] Jun 7 20:49:54.235420 (XEN) C2: type[C1] latency[ 10] usage[ 488139] method[ FFH] duration[310759317491] Jun 7 20:49:54.247412 (XEN) C3: type[C2] latency[ 40] usage[ 453981] method[ FFH] duration[635515162977] Jun 7 20:49:54.247439 (XEN) *C4: type[C3] latency[133] usage[ 206170] method[ FFH] duration[2049180188570] Jun 7 20:49:54.259421 (XEN) C0: usage[ 1915917] duration[138606565125] Jun 7 20:49:54.259441 (XEN) PC2[532113001753] PC3[70840718810] PC6[518847324871] PC7[0] Jun 7 20:49:54.271419 (XEN) CC3[594555130905] CC6[1940893862943] CC7[0] Jun 7 20:49:54.271438 (XEN) ==cpu41== Jun 7 20:49:54.283415 (XEN) C1: type[C1] latency[ 2] usage[ 50041] method[ FFH] duration[8301066379] Jun 7 20:49:54.283442 (XEN) C2: type[C1] latency[ 10] usage[ 85038] method[ FFH] duration[53694942945] Jun 7 20:49:54.295422 (XEN) C3: type[C2] latency[ 40] usage[ 68027] method[ FFH] duration[114186397921] Jun 7 20:49:54.307416 (XEN) *C4: type[C3] latency[133] usage[ 118675] method[ FFH] duration[3026242049360] Jun 7 20:49:54.307442 (XEN) C0: usage[ 321781] duration[22539426660] Jun 7 20:49:54.319419 (XEN) PC2[532113001753] PC3[70840718810] PC6[518847324871] PC7[0] Jun 7 20:49:54.319440 (XEN) CC3[594555130905] CC6[1940893862943] CC7[0] Jun 7 20:49:54.331417 (XEN) ==cpu42== Jun 7 20:49:54.331433 (XEN) C1: type[C1] latency[ 2] usage[ 874736] method[ FFH] duration[92475150904] Jun 7 20:49:54.343418 (XEN) C2: type[C1] latency[ 10] usage[ 414003] method[ FFH] duration[309846286213] Jun 7 20:49:54.343444 (XEN) C3: type[C2] latency[ 40] usage[ 451003] method[ FFH] duration[647955702667] Jun 7 20:49:54.355433 (XEN) *C4: type[C3] latency[133] usage[ 220704] method[ FFH] duration[2074610273837] Jun 7 20:49:54.367424 (XEN) C0: usage[ 1960446] duration[100076526799] Jun 7 20:49:54.367444 (XEN) PC2[532113001753] PC3[70840718810] PC6[518847324871] PC7[0] Jun 7 20:49:54.379417 (XEN) CC3[600624321905] CC6[1996686583531] CC7[0] Jun 7 20:49:54.379437 (XEN) ==cpu43== Jun 7 20:49:54.379446 (XEN) C1: type[C1] latency[ 2] usage[ 62975] method[ FFH] duration[8122316464] Jun 7 20:49:54.391425 (XEN) C2: type[C1] latency[ 10] usage[ 45868] method[ FFH] duration[34561721560] Jun 7 20:49:54.403420 (XEN) C3: type[C2] latency[ 40] usage[ 59026] method[ FFH] duration[118596704946] Jun 7 20:49:54.415411 (XEN) *C4: type[C3] latency[133] usage[ 124116] method[ FFH] duration[3045887871379] Jun 7 20:49:54.415438 (XEN) C0: usage[ 291985] duration[17795413010] Jun 7 20:49:54.427423 (XEN) PC2[532113001753] PC3[70840718810] PC6[518847324871] PC7[0] Jun 7 20:49:54.427444 (XEN) CC3[600624321905] CC6[1996686583531] CC7[0] Jun 7 20:49:54.439414 (XEN) ==cpu44== Jun 7 20:49:54.439431 (XEN) C1: type[C1] latency[ 2] usage[ 1090873] method[ FFH] duration[105626721081] Jun 7 20:49:54.451420 (XEN) C2: type[C1] latency[ 10] usage[ 450567] method[ FFH] duration[293616943377] Jun 7 20:49:54.451447 (XEN) C3: type[C2] latency[ 40] usage[ 403675] method[ FFH] duration[584348850011] Jun 7 20:49:54.463421 (XEN) *C4: type[C3] latency[133] usage[ 205674] method[ FFH] duration[2110978578847] Jun 7 20:49:54.475421 (XEN) C0: usage[ 2150789] duration[130393049513] Jun 7 20:49:54.475441 (XEN) PC2[532113001753] PC3[70840718810] PC6[518847324871] PC7[0] Jun 7 20:49:54.487416 (XEN) CC3[572475371723] CC6[1927339920125] CC7[0] Jun 7 20:49:54.487436 (XEN) ==cpu45== Jun 7 20:49:54.487445 (XEN) C1: type[C1] latency[ 2] usage[ 111481] method[ FFH] duration[18056082458] Jun 7 20:49:54.499422 (XEN) C2: type[C1] latency[ 10] usage[ 111483] method[ FFH] duration[59472794601] Jun 7 20:49:54.511415 (XEN) C3: type[C2] latency[ 40] usage[ 99263] method[ FFH] duration[158599371155] Jun 7 20:49:54.511441 (XEN) C4: type[C3] latency[133] usage[ 134206] method[ FFH] duration[2939064951123] Jun 7 20:49:54.523425 (XEN) *C0: usage[ 456434] duration[49771010440] Jun 7 20:49:54.535414 (XEN) PC2[532113001753] PC3[70840718810] PC6[518847324871] PC7[0] Jun 7 20:49:54.535436 (XEN) CC3[572475371723] CC6[1927339920125] CC7[0] Jun 7 20:49:54.547412 (XEN) ==cpu46== Jun 7 20:49:54.547429 (XEN) C1: type[C1] latency[ 2] usage[ 1023994] method[ FFH] duration[105924309463] Jun 7 20:49:54.547449 (XEN) C2: type[C1] latency[ 10] usage[ 425569] method[ FFH] duration[327773766512] Jun 7 20:49:54.559430 (XEN) C3: type[C2] latency[ 40] usage[ 436797] method[ FFH] duration[610066903422] Jun 7 20:49:54.571422 (XEN) *C4: type[C3] latency[133] usage[ 211619] method[ FFH] duration[2065165532760] Jun 7 20:49:54.583413 (XEN) C0: usage[ 2097979] duration[116033756414] Jun 7 20:49:54.583434 (XEN) PC2[532113001753] PC3[70840718810] PC6[518847324871] PC7[0] Jun 7 20:49:54.595414 (XEN) CC3[578629190163] CC6[1955869826838] CC7[0] Jun 7 20:49:54.595434 (XEN) ==cpu47== Jun 7 20:49:54.595443 (XEN) C1: type[C1] latency[ 2] usage[ 46741] method[ FFH] duration[9777252371] Jun 7 20:49:54.607424 (XEN) C2: type[C1] latency[ 10] usage[ 78434] method[ FFH] duration[62516425462] Jun 7 20:49:54.619411 (XEN) C3: type[C2] latency[ 40] usage[ 88528] method[ FFH] duration[152505739384] Jun 7 20:49:54.619437 (XEN) *C4: type[C3] latency[133] usage[ 125318] method[ FFH] duration[2982621206448] Jun 7 20:49:54.631430 (XEN) C0: usage[ 339021] duration[17543739708] Jun 7 20:49:54.631450 (XEN) PC2[532113001753] PC3[70840718810] PC6[518847324871] PC7[0] Jun 7 20:49:54.643422 (XEN) CC3[578629190163] CC6[1955869826838] CC7[0] Jun 7 20:49:54.643442 (XEN) ==cpu48== Jun 7 20:49:54.655413 (XEN) C1: type[C1] latency[ 2] usage[ 665929] method[ FFH] duration[92928778947] Jun 7 20:49:54.655447 (XEN) C2: type[C1] latency[ 10] usage[ 439222] method[ FFH] duration[308833793745] Jun 7 20:49:54.667421 (XEN) C3: type[C2] latency[ 40] usage[ 420454] method[ FFH] duration[623319294005] Jun 7 20:49:54.679420 (XEN) *C4: type[C3] latency[133] usage[ 212273] method[ FFH] duration[2093199618428] Jun 7 20:49:54.679446 (XEN) C0: usage[ 1737878] duration[106682936782] Jun 7 20:49:54.691418 (XEN) PC2[532113001753] PC3[70840718810] PC6[518847324871] PC7[0] Jun 7 20:49:54.691439 (XEN) CC3[585395457310] CC6[2012962349475] CC7[0] Jun 7 20:49:54.703418 (XEN) ==cpu49== Jun 7 20:49:54.703434 (XEN) C1: type[C1] latency[ 2] usage[ 27879] method[ FFH] duration[8047189937] Jun 7 20:49:54.715420 (XEN) C2: type[C1] latency[ 10] usage[ 76752] method[ FFH] duration[34839131128] Jun 7 20:49:54.715446 (XEN) C3: type[C2] latency[ 40] usage[ 50387] method[ FFH] duration[84073138359] Jun 7 20:49:54.727426 (XEN) *C4: type[C3] latency[133] usage[ 110752] method[ FFH] duration[3088143762371] Jun 7 20:49:54.739421 (XEN) C0: usage[ 265770] duration[9861256811] Jun 7 20:49:54.739441 (XEN) PC2[532113001753] PC3[70840718810] PC6[518847324871] PC7[0] Jun 7 20:49:54.751422 (XEN) CC3[585395457310] CC6[2012962349475] CC7[0] Jun 7 20:49:54.751441 (XEN) ==cpu50== Jun 7 20:49:54.751451 (XEN) C1: type[C1] latency[ 2] usage[ 1147672] method[ FFH] duration[119999583714] Jun 7 20:49:54.763422 (XEN) C2: type[C1] latency[ 10] usage[ 483639] method[ FFH] duration[286749723412] Jun 7 20:49:54.775420 (XEN) C3: type[C2] latency[ 40] usage[ 412700] method[ FFH] duration[599350840313] Jun 7 20:49:54.787415 (XEN) C4: type[C3] latency[133] usage[ 224949] method[ FFH] duration[2090560034301] Jun 7 20:49:54.787442 (XEN) *C0: usage[ 2268961] duration[128304361155] Jun 7 20:49:54.799420 (XEN) PC2[532113001753] PC3[70840718810] PC6[518847324871] PC7[0] Jun 7 20:49:54.799441 (XEN) CC3[581122346476] CC6[1964584342445] CC7[0] Jun 7 20:49:54.811413 (XEN) ==cpu51== Jun 7 20:49:54.811429 (XEN) C1: type[C1] latency[ 2] usage[ 57017] method[ FFH] duration[17511080999] Jun 7 20:49:54.823412 (XEN) C2: type[C1] latency[ 10] usage[ 106291] method[ FFH] duration[74457648276] Jun 7 20:49:54.823439 (XEN) C3: type[C2] latency[ 40] usage[ 120106] method[ FFH] duration[200929854463] Jun 7 20:49:54.835430 (XEN) *C4: type[C3] latency[133] usage[ 125960] method[ FFH] duration[2917805361262] Jun 7 20:49:54.847418 (XEN) C0: usage[ 409374] duration[14260654250] Jun 7 20:49:54.847439 (XEN) PC2[532113001753] PC3[70840718810] PC6[518847324871] PC7[0] Jun 7 20:49:54.859415 (XEN) CC3[581122346476] CC6[1964584342445] CC7[0] Jun 7 20:49:54.859435 (XEN) ==cpu52== Jun 7 20:49:54.859444 (XEN) C1: type[C1] latency[ 2] usage[ 771574] method[ FFH] duration[124376890691] Jun 7 20:49:54.871421 (XEN) C2: type[C1] latency[ 10] usage[ 543849] method[ FFH] duration[331124305666] Jun 7 20:49:54.883417 (XEN) C3: type[C2] latency[ 40] usage[ 463324] method[ FFH] duration[651696389235] Jun 7 20:49:54.883443 (XEN) C4: type[C3] latency[133] usage[ 226158] method[ FFH] duration[1968141611380] Jun 7 20:49:54.895425 (XEN) *C0: usage[ 2004906] duration[149625468721] Jun 7 20:49:54.907415 (XEN) PC2[532113001753] PC3[70840718810] PC6[518847324871] PC7[0] Jun 7 20:49:54.907437 (XEN) CC3[595173174671] CC6[1900254008383] CC7[0] Jun 7 20:49:54.919411 (XEN) ==cpu53== Jun 7 20:49:54.919427 (XEN) C1: type[C1] latency[ 2] usage[ 40543] method[ FFH] duration[40129145697] Jun 7 20:49:54.919447 (XEN) C2: type[C1] latency[ 10] usage[ 103570] method[ FFH] duration[58502023310] Jun 7 20:49:54.931424 (XEN) C3: type[C2] latency[ 40] usage[ 70010] method[ FFH] duration[140157101020] Jun 7 20:49:54.943420 (XEN) *C4: type[C3] latency[133] usage[ 123078] method[ FFH] duration[2979673226913] Jun 7 20:49:54.955423 (XEN) C0: usage[ 337201] duration[6503224143] Jun 7 20:49:54.955452 (XEN) PC2[532113001753] PC3[70840718810] PC6[518847324871] PC7[0] Jun 7 20:49:54.967412 (XEN) CC3[595173174671] CC6[1900254008383] CC7[0] Jun 7 20:49:54.967432 (XEN) ==cpu54== Jun 7 20:49:54.967441 (XEN) C1: type[C1] latency[ 2] usage[ 566536] method[ FFH] duration[80875921348] Jun 7 20:49:54.979422 (XEN) C2: type[C1] latency[ 10] usage[ 508316] method[ FFH] duration[306421653096] Jun 7 20:49:54.991413 (XEN) C3: type[C2] latency[ 40] usage[ 415569] method[ FFH] duration[593673536738] Jun 7 20:49:54.991440 (XEN) *C4: type[C3] latency[133] usage[ 199181] method[ FFH] duration[2108682150958] Jun 7 20:49:55.003429 (XEN) C0: usage[ 1689602] duration[135311515910] Jun 7 20:49:55.003449 (XEN) PC2[532113001753] PC3[70840718810] PC6[518847324871] PC7[0] Jun 7 20:49:55.015418 (XEN) CC3[558927898578] CC6[2027299495805] CC7[0] Jun 7 20:49:55.015438 (XEN) ==cpu55== Jun 7 20:49:55.027412 (XEN) C1: type[C1] latency[ 2] usage[ 48645] method[ FFH] duration[13738969978] Jun 7 20:49:55.027440 (XEN) C2: type[C1] latency[ 10] usage[ 83337] method[ FFH] duration[61027256020] Jun 7 20:49:55.039429 (XEN) C3: type[C2] latency[ 40] usage[ 98908] method[ FFH] duration[147198141402] Jun 7 20:49:55.051418 (XEN) *C4: type[C3] latency[133] usage[ 111407] method[ FFH] duration[2990193354455] Jun 7 20:49:55.051445 (XEN) C0: usage[ 342297] duration[12807113308] Jun 7 20:49:55.063417 (XEN) PC2[532113001753] PC3[70840718810] PC6[518847324871] PC7[0] Jun 7 20:49:55.063439 (XEN) CC3[558927898578] CC6[2027299495805] CC7[0] Jun 7 20:49:55.075417 (XEN) 'd' pressed -> dumping registers Jun 7 20:49:55.075436 (XEN) Jun 7 20:49:55.075445 (XEN) *** Dumping CPU45 host state: *** Jun 7 20:49:55.087412 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 20:49:55.087435 (XEN) CPU: 45 Jun 7 20:49:55.087445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:49:55.099422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 20:49:55.099443 (XEN) rax: ffff830839c1106c rbx: ffff830839c090c8 rcx: 0000000000000008 Jun 7 20:49:55.111419 (XEN) rdx: ffff83107b99ffff rsi: ffff830839c16cd8 rdi: ffff830839c16cd0 Jun 7 20:49:55.123417 (XEN) rbp: ffff83107b99feb0 rsp: ffff83107b99fe50 r8: 0000000000000001 Jun 7 20:49:55.123439 (XEN) r9: ffff830839c16cd0 r10: 0000000000000012 r11: 0000000000000014 Jun 7 20:49:55.135417 (XEN) r12: ffff83107b99fef8 r13: 000000000000002d r14: ffff830839c09010 Jun 7 20:49:55.135440 (XEN) r15: 000002ef5552c212 cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 20:49:55.147421 (XEN) cr3: 000000006eae8000 cr2: 000055d1a1aa82f8 Jun 7 20:49:55.159413 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jun 7 20:49:55.159435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 20:49:55.171386 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 20:49:55.171414 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 20:49:55.183423 (XEN) Xen stack trace from rsp=ffff83107b99fe50: Jun 7 20:49:55.195414 (XEN) 000002ef555f0d9d ffff83107b99ffff 0000000000000000 ffff83107b99fea0 Jun 7 20:49:55.195436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Jun 7 20:49:55.207416 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 20:49:55.207438 (XEN) ffff83107b99fee8 ffff82d04033578b ffff82d0403356a2 ffff830839c14000 Jun 7 20:49:55.219419 (XEN) 0000000000000000 0000000000000001 ffff82d04060fb00 ffff83107b99fde0 Jun 7 20:49:55.231418 (XEN) ffff82d0403395a2 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:55.231439 (XEN) 0000000000000000 0000000000000018 ffff888003b90fc0 0000000000000246 Jun 7 20:49:55.243426 (XEN) 000002b2f0b79f80 0000000000000007 000000000016e0bc 0000000000000000 Jun 7 20:49:55.255421 (XEN) ffffffff81d633aa 0000000000000018 deadbeefdeadf00d deadbeefdeadf00d Jun 7 20:49:55.255444 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 20:49:55.267415 (XEN) ffffc900401c3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 20:49:55.267437 (XEN) 000000000000beef 000000000000beef 0000e0100000002d ffff830839c14000 Jun 7 20:49:55.279426 (XEN) 00000037f961c000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 20:49:55.291427 (XEN) 0000000000000000 0000000e00000000 Jun 7 20:49:55.291445 (XEN) Xen call trace: Jun 7 20:49:55.291455 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:49:55.303420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 20:49:55.315411 (XEN) [] F continue_running+0x5b/0x5d Jun 7 20:49:55.315433 (XEN) Jun 7 20:49:55.315441 (XEN) *** Dumping CPU46 host state: *** Jun 7 20:49:55.315453 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 20:49:55.327423 (XEN) CPU: 46 Jun 7 20:49:55.327439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:49:55.339426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 20:49:55.339446 (XEN) rax: ffff830839c0506c rbx: ffff830839c09ed8 rcx: 0000000000000008 Jun 7 20:49:55.351424 (XEN) rdx: ffff83107b997fff rsi: ffff830839c09c18 rdi: ffff830839c09c10 Jun 7 20:49:55.351446 (XEN) rbp: ffff83107b997eb0 rsp: ffff83107b997e50 r8: 0000000000000001 Jun 7 20:49:55.363426 (XEN) r9: ffff830839c09c10 r10: 0000000000000014 r11: 000002efaabbdec7 Jun 7 20:49:55.375417 (XEN) r12: ffff83107b997ef8 r13: 000000000000002e r14: ffff830839c09e20 Jun 7 20:49:55.375438 (XEN) r15: 000002ef966cbcd3 cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 20:49:55.387418 (XEN) cr3: 0000001052844000 cr2: ffff888005540340 Jun 7 20:49:55.387438 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 7 20:49:55.399420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 20:49:55.411416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 20:49:55.411443 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 20:49:55.423418 (XEN) Xen stack trace from rsp=ffff83107b997e50: Jun 7 20:49:55.423438 (XEN) 000002efa4a5f259 ffff82d04036331b ffff82d0405fd780 ffff83107b997ea0 Jun 7 20:49:55.435423 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Jun 7 20:49:55.447414 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 20:49:55.447436 (XEN) ffff83107b997ee8 ffff82d04033578b ffff82d0403356a2 ffff830839745000 Jun 7 20:49:55.459421 (XEN) ffff83107b997ef8 ffff83083ffc9000 000000000000002e ffff83107b997e18 Jun 7 20:49:55.471412 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:55.471433 (XEN) 0000000000000000 000000000000000a ffff888003afaf40 0000000000000246 Jun 7 20:49:55.483419 (XEN) 000002fc31c4df80 0000000000000007 00000000003c7b24 0000000000000000 Jun 7 20:49:55.483441 (XEN) ffffffff81d633aa 000000000000000a deadbeefdeadf00d deadbeefdeadf00d Jun 7 20:49:55.495420 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 20:49:55.507415 (XEN) ffffc90040153ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 20:49:55.507437 (XEN) 000000000000beef 000000000000beef 0000e0100000002e ffff830839c03000 Jun 7 20:49:55.519418 (XEN) 00000037f9610000 0000000000372660 0000000000000000 8000000839c02002 Jun 7 20:49:55.531414 (XEN) 0000000000000000 0000000e00000000 Jun 7 20:49:55.531432 (XEN) Xen call trace: Jun 7 20:49:55.531442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:49:55.543416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 20:49:55.543446 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 20:49:55.555418 (XEN) Jun 7 20:49:55.555434 (XEN) *** Dumping CPU47 host state: *** Jun 7 20:49:55.555446 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 20:49:55.567418 (XEN) CPU: 47 Jun 7 20:49:55.567434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:49:55.579419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 20:49:55.579439 (XEN) rax: ffff8308397f506c rbx: ffff8308397fce18 rcx: 0000000000000008 Jun 7 20:49:55.591417 (XEN) rdx: ffff83107b987fff rsi: ffff8308397fcb58 rdi: ffff8308397fcb50 Jun 7 20:49:55.591439 (XEN) rbp: ffff83107b987eb0 rsp: ffff83107b987e50 r8: 0000000000000001 Jun 7 20:49:55.603419 (XEN) r9: ffff8308397fcb50 r10: 0000000000000014 r11: 00000000ac639fee Jun 7 20:49:55.615414 (XEN) r12: ffff83107b987ef8 r13: 000000000000002f r14: ffff8308397fcd60 Jun 7 20:49:55.615436 (XEN) r15: 000002efaabc19d9 cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 20:49:55.627417 (XEN) cr3: 000000006eae8000 cr2: ffff888007e8bc08 Jun 7 20:49:55.627436 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Jun 7 20:49:55.639418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 20:49:55.639439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 20:49:55.651435 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 20:49:55.663421 (XEN) Xen stack trace from rsp=ffff83107b987e50: Jun 7 20:49:55.663441 (XEN) 000002efb2de6add ffff83107b987fff 0000000000000000 ffff83107b987ea0 Jun 7 20:49:55.675419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Jun 7 20:49:55.687413 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 20:49:55.687435 (XEN) ffff83107b987ee8 ffff82d04033578b ffff82d0403356a2 ffff8308396e4000 Jun 7 20:49:55.699418 (XEN) ffff83107b987ef8 ffff83083ffc9000 000000000000002f ffff83107b987e18 Jun 7 20:49:55.699440 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:55.711424 (XEN) 0000000000000000 0000000000000026 ffff888003bb6e40 0000000000000246 Jun 7 20:49:55.723413 (XEN) 0000000000007ff0 0000000000000001 00000000006741cc 0000000000000000 Jun 7 20:49:55.723434 (XEN) ffffffff81d633aa 0000000000000026 deadbeefdeadf00d deadbeefdeadf00d Jun 7 20:49:55.735419 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 20:49:55.747416 (XEN) ffffc90040233ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 7 20:49:55.747437 (XEN) 0000000000000000 0000000000000000 0000e0100000002f ffff8308397fa000 Jun 7 20:49:55.759419 (XEN) 00000037f9200000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 20:49:55.771410 (XEN) 0000000000000000 0000000e00000000 Jun 7 20:49:55.771429 (XEN) Xen call trace: Jun 7 20:49:55.771440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:49:55.783417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 20:49:55.783440 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 20:49:55.795418 (XEN) Jun 7 20:49:55.795433 (XEN) *** Dumping CPU48 host state: *** Jun 7 20:49:55.795445 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 20:49:55.807416 (XEN) CPU: 48 Jun 7 20:49:55.807432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:49:55.819460 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 20:49:55.819480 (XEN) rax: ffff8308397e906c rbx: ffff8308397efd58 rcx: 0000000000000008 Jun 7 20:49:55.831411 (XEN) rdx: ffff83107b8fffff rsi: ffff8308397efa98 rdi: ffff8308397efa90 Jun 7 20:49:55.831434 (XEN) rbp: ffff83107b8ffeb0 rsp: ffff83107b8ffe50 r8: 0000000000000001 Jun 7 20:49:55.843425 (XEN) r9: ffff8308397efa90 r10: ffff8308396d7070 r11: 000002f039da71c3 Jun 7 20:49:55.855400 (XEN) r12: ffff83107b8ffef8 r13: 0000000000000030 r14: ffff8308397efca0 Jun 7 20:49:55.855412 (XEN) r15: 000002efaaae0c9a cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 20:49:55.867406 (XEN) cr3: 0000001052844000 cr2: ffff88800cfb88f0 Jun 7 20:49:55.867420 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Jun 7 20:49:55.879420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 20:49:55.879440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 20:49:55.891430 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 20:49:55.903431 (XEN) Xen stack trace from rsp=ffff83107b8ffe50: Jun 7 20:49:55.903451 (XEN) 000002efc117dbe8 ffff83107b8fffff 0000000000000000 ffff83107b8ffea0 Jun 7 20:49:55.915424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Jun 7 20:49:55.915444 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 20:49:55.927426 (XEN) ffff83107b8ffee8 ffff82d04033578b ffff82d0403356a2 ffff8308396d7000 Jun 7 20:49:55.939427 (XEN) ffff83107b8ffef8 ffff83083ffc9000 0000000000000030 ffff83107b8ffe18 Jun 7 20:49:55.939449 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:55.951427 (XEN) 0000000000000000 000000000000002a ffff8880054aaf40 0000000000000246 Jun 7 20:49:55.963428 (XEN) 000002fc31c4df80 ffff88800ab13110 000000000045867c 0000000000000000 Jun 7 20:49:55.963450 (XEN) ffffffff81d633aa 000000000000002a deadbeefdeadf00d deadbeefdeadf00d Jun 7 20:49:55.975417 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 20:49:55.979158 Jun 7 20:49:55.987418 (XEN) ffffc90040253ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 20:49:55.987448 (XEN) 000000000000beef 000000000000beef 00 Jun 7 20:49:55.987802 00e01000000030 ffff8308397ed000 Jun 7 20:49:56.003433 (XEN) 00000037f91f4000 0000000000372660 0000000000000000 80000008397ec002 Jun 7 20:49:56.003455 (XEN) 0000000000000000 0000000e00000000 Jun 7 20:49:56.003466 (XEN) Xen call trace: Jun 7 20:49:56.019436 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:49:56.019460 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 20:49:56.031411 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 20:49:56.031434 (XEN) Jun 7 20:49:56.031443 (XEN) 'e' pressed -> dumping event-channel info Jun 7 20:49:56.031455 (XEN) *** Dumping CPU49 host state: *** Jun 7 20:49:56.043424 (XEN) Event channel information for domain 0: Jun 7 20:49:56.043444 (XEN) Polling vCPUs: {} Jun 7 20:49:56.043454 (XEN) port [p/m/s] Jun 7 20:49:56.055412 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 20:49:56.055435 (XEN) CPU: 49 Jun 7 20:49:56.055445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:49:56.067423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 20:49:56.067443 (XEN) rax: ffff8308397dd06c rbx: ffff8308397e2ca8 rcx: 0000000000000008 Jun 7 20:49:56.079425 (XEN) rdx: ffff83107b8f7fff rsi: ffff8308397e29e8 rdi: ffff8308397e29e0 Jun 7 20:49:56.091415 (XEN) rbp: ffff83107b8f7eb0 rsp: ffff83107b8f7e50 r8: 0000000000000001 Jun 7 20:49:56.091438 (XEN) r9: ffff8308397e29e0 r10: 0000000000000014 r11: 00000000a99e1980 Jun 7 20:49:56.103415 (XEN) r12: ffff83107b8f7ef8 r13: 0000000000000031 r14: ffff8308397e2bf0 Jun 7 20:49:56.115413 (XEN) r15: 000002efaaae0cc0 cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 20:49:56.115436 (XEN) cr3: 000000006eae8000 cr2: 00007f10da122a1c Jun 7 20:49:56.127414 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Jun 7 20:49:56.127445 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 20:49:56.139416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 20:49:56.151413 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 20:49:56.151436 (XEN) Xen stack trace from rsp=ffff83107b8f7e50: Jun 7 20:49:56.163413 (XEN) 000002efcf5060a1 ffff83107b8f7fff 0000000000000000 ffff83107b8f7ea0 Jun 7 20:49:56.163435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Jun 7 20:49:56.175417 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 20:49:56.175438 (XEN) ffff83107b8f7ee8 ffff82d04033578b ffff82d0403356a2 ffff8308396d7000 Jun 7 20:49:56.187423 (XEN) ffff83107b8f7ef8 ffff83083ffc9000 0000000000000031 ffff83107b8f7e18 Jun 7 20:49:56.199417 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:56.199438 (XEN) 0000000000000000 000000000000002a ffff8880054aaf40 0000000000000246 Jun 7 20:49:56.211420 (XEN) 000002a4d071a1c0 0000000000000007 0000000000456ccc 0000000000000000 Jun 7 20:49:56.223419 (XEN) ffffffff81d633aa 000000000000002a deadbeefdeadf00d deadbeefdeadf00d Jun 7 20:49:56.223441 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 20:49:56.235422 (XEN) ffffc90040253ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 20:49:56.247413 (XEN) 000000000000beef 000000000000beef 0000e01000000031 ffff8308397e0000 Jun 7 20:49:56.247435 (XEN) 00000037f91e8000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 20:49:56.259415 (XEN) 0000000000000000 0000000e00000000 Jun 7 20:49:56.259433 (XEN) Xen call trace: Jun 7 20:49:56.259443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:49:56.271422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 20:49:56.283416 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 20:49:56.283438 (XEN) Jun 7 20:49:56.283446 (XEN) 1 [0/0/(XEN) *** Dumping CPU50 host state: *** Jun 7 20:49:56.295414 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 20:49:56.295437 (XEN) CPU: 50 Jun 7 20:49:56.295447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:49:56.307423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 20:49:56.319412 (XEN) rax: ffff8308397d106c rbx: ffff8308397d5bd8 rcx: 0000000000000008 Jun 7 20:49:56.319435 (XEN) rdx: ffff83107b8e7fff rsi: ffff8308397d5918 rdi: ffff8308397d5910 Jun 7 20:49:56.331418 (XEN) rbp: ffff83107b8e7eb0 rsp: ffff83107b8e7e50 r8: 0000000000000001 Jun 7 20:49:56.331440 (XEN) r9: ffff8308397d5910 r10: 0000000000000014 r11: 000002f0c8a96ea9 Jun 7 20:49:56.343419 (XEN) r12: ffff83107b8e7ef8 r13: 0000000000000032 r14: ffff8308397d5b20 Jun 7 20:49:56.355413 (XEN) r15: 000002efc8a9a3b8 cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 20:49:56.355435 (XEN) cr3: 0000001052844000 cr2: ffff888009c77018 Jun 7 20:49:56.367416 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Jun 7 20:49:56.367437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 20:49:56.379420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 20:49:56.391415 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 20:49:56.391437 (XEN) Xen stack trace from rsp=ffff83107b8e7e50: Jun 7 20:49:56.403416 (XEN) 000002efd208b235 ffff83107b8e7fff 0000000000000000 ffff83107b8e7ea0 Jun 7 20:49:56.403439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Jun 7 20:49:56.415418 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 20:49:56.427414 (XEN) ffff83107b8e7ee8 ffff82d04033578b ffff82d0403356a2 ffff8308396e1000 Jun 7 20:49:56.427443 (XEN) ffff83107b8e7ef8 ffff83083ffc9000 0000000000000032 ffff83107b8e7e18 Jun 7 20:49:56.439417 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:56.439438 (XEN) 0000000000000000 0000000000000027 ffff8880054a8000 0000000000000246 Jun 7 20:49:56.451420 (XEN) 000002fc31c4df80 0000000000000010 000000000013d25c 0000000000000000 Jun 7 20:49:56.463417 (XEN) ffffffff81d633aa 0000000000000027 deadbeefdeadf00d deadbeefdeadf00d Jun 7 20:49:56.463439 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 20:49:56.475419 (XEN) ffffc9004023bec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 20:49:56.487414 (XEN) 000000000000beef 000000000000beef 0000e01000000032 ffff8308397cf000 Jun 7 20:49:56.487435 (XEN) 00000037f91dc000 0000000000372660 0000000000000000 80000008397ce002 Jun 7 20:49:56.499418 (XEN) 0000000000000000 0000000e00000000 Jun 7 20:49:56.499436 (XEN) Xen call trace: Jun 7 20:49:56.499446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:49:56.511420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 20:49:56.523415 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 20:49:56.523437 (XEN) Jun 7 20:49:56.523445 ]: s=5 n=0 x=0(XEN) *** Dumping CPU51 host state: *** Jun 7 20:49:56.535415 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 20:49:56.535438 (XEN) CPU: 51 Jun 7 20:49:56.535447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:49:56.547424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 20:49:56.559412 (XEN) rax: ffff8308397c106c rbx: ffff8308397c8ae8 rcx: 0000000000000008 Jun 7 20:49:56.559434 (XEN) rdx: ffff83107b8dffff rsi: ffff8308397c8828 rdi: ffff8308397c8820 Jun 7 20:49:56.571420 (XEN) rbp: ffff83107b8dfeb0 rsp: ffff83107b8dfe50 r8: 0000000000000001 Jun 7 20:49:56.571442 (XEN) r9: ffff8308397c8820 r10: 0000000000000014 r11: 00000000ac639ffa Jun 7 20:49:56.583419 (XEN) r12: ffff83107b8dfef8 r13: 0000000000000033 r14: ffff8308397c8a30 Jun 7 20:49:56.595417 (XEN) r15: 000002efe62249aa cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 20:49:56.595439 (XEN) cr3: 000000006eae8000 cr2: ffff88800d1f98b8 Jun 7 20:49:56.607422 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jun 7 20:49:56.607444 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 20:49:56.619416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 20:49:56.631417 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 20:49:56.631439 (XEN) Xen stack trace from rsp=ffff83107b8dfe50: Jun 7 20:49:56.643417 (XEN) 000002efecbf518f ffff83107b8dffff 0000000000000000 ffff83107b8dfea0 Jun 7 20:49:56.643439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Jun 7 20:49:56.655419 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 20:49:56.667413 (XEN) ffff83107b8dfee8 ffff82d04033578b ffff82d0403356a2 ffff83083971b000 Jun 7 20:49:56.667436 (XEN) ffff83107b8dfef8 ffff83083ffc9000 0000000000000033 ffff83107b8dfe18 Jun 7 20:49:56.679417 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:56.679438 (XEN) 0000000000000000 0000000000000016 ffff888003b8ee40 0000000000000246 Jun 7 20:49:56.691420 (XEN) 0000000000007ff0 0000000000000001 000000000024010c 0000000000000000 Jun 7 20:49:56.703416 (XEN) ffffffff81d633aa 0000000000000016 deadbeefdeadf00d deadbeefdeadf00d Jun 7 20:49:56.703438 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 20:49:56.715417 (XEN) ffffc900401b3ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 7 20:49:56.727421 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397c6000 Jun 7 20:49:56.727443 (XEN) 00000037f91cc000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 20:49:56.739417 (XEN) 0000000000000000 0000000e00000000 Jun 7 20:49:56.739435 (XEN) Xen call trace: Jun 7 20:49:56.739445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:49:56.751422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 20:49:56.763414 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 20:49:56.763435 (XEN) Jun 7 20:49:56.763443 Jun 7 20:49:56.763450 (XEN) *** Dumping CPU52 host state: *** Jun 7 20:49:56.775415 (XEN) 2 [0/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 20:49:56.775441 (XEN) CPU: 52 Jun 7 20:49:56.775450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:49:56.787425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 20:49:56.799417 (XEN) rax: ffff8308397b506c rbx: ffff8308397baa28 rcx: 0000000000000008 Jun 7 20:49:56.799439 (XEN) rdx: ffff83107b8d7fff rsi: ffff8308397ba768 rdi: ffff8308397ba760 Jun 7 20:49:56.811419 (XEN) rbp: ffff83107b8d7eb0 rsp: ffff83107b8d7e50 r8: 0000000000000001 Jun 7 20:49:56.811441 (XEN) r9: ffff8308397ba760 r10: 0000000000000014 r11: 000002f0217f4bec Jun 7 20:49:56.823421 (XEN) r12: ffff83107b8d7ef8 r13: 0000000000000034 r14: ffff8308397ba970 Jun 7 20:49:56.835416 (XEN) r15: 000002efe5e494d3 cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 20:49:56.835438 (XEN) cr3: 0000001052844000 cr2: 00007fdf48e93740 Jun 7 20:49:56.847418 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jun 7 20:49:56.847440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 20:49:56.859417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 20:49:56.871419 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 20:49:56.871441 (XEN) Xen stack trace from rsp=ffff83107b8d7e50: Jun 7 20:49:56.883416 (XEN) 000002effb13585b ffff83107b8d7fff 0000000000000000 ffff83107b8d7ea0 Jun 7 20:49:56.883438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Jun 7 20:49:56.895418 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 20:49:56.907415 (XEN) ffff83107b8d7ee8 ffff82d04033578b ffff82d0403356a2 ffff83083971f000 Jun 7 20:49:56.907438 (XEN) ffff83107b8d7ef8 ffff83083ffc9000 0000000000000034 ffff83107b8d7e18 Jun 7 20:49:56.919416 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:56.931413 (XEN) 0000000000000000 0000000000000015 ffff888003b8de80 0000000000000246 Jun 7 20:49:56.931435 (XEN) 000002fc31c4df80 000002fc31c4df80 0000000000326964 0000000000000000 Jun 7 20:49:56.943417 (XEN) ffffffff81d633aa 0000000000000015 deadbeefdeadf00d deadbeefdeadf00d Jun 7 20:49:56.943439 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 20:49:56.955423 (XEN) ffffc900401abec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 20:49:56.967418 (XEN) 000000000000beef 000000000000beef 0000e01000000034 ffff8308397b9000 Jun 7 20:49:56.967440 (XEN) 00000037f91c0000 0000000000372660 0000000000000000 80000008397b8002 Jun 7 20:49:56.979420 (XEN) 0000000000000000 0000000e00000000 Jun 7 20:49:56.979438 (XEN) Xen call trace: Jun 7 20:49:56.991414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:49:56.991439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 20:49:57.003416 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 20:49:57.003438 (XEN) Jun 7 20:49:57.003446 - (XEN) *** Dumping CPU53 host state: *** Jun 7 20:49:57.015415 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 20:49:57.015447 (XEN) CPU: 53 Jun 7 20:49:57.015457 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:49:57.027427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 20:49:57.039418 (XEN) rax: ffff8308397a906c rbx: ffff8308397ad978 rcx: 0000000000000008 Jun 7 20:49:57.039440 (XEN) rdx: ffff83107b8c7fff rsi: ffff8308397ad6b8 rdi: ffff8308397ad6b0 Jun 7 20:49:57.051418 (XEN) rbp: ffff83107b8c7eb0 rsp: ffff83107b8c7e50 r8: 0000000000000001 Jun 7 20:49:57.063410 (XEN) r9: ffff8308397ad6b0 r10: 0000000000000014 r11: 00000000ac63a344 Jun 7 20:49:57.063433 (XEN) r12: ffff83107b8c7ef8 r13: 0000000000000035 r14: ffff8308397ad8c0 Jun 7 20:49:57.075416 (XEN) r15: 000002efe5e4950c cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 20:49:57.075439 (XEN) cr3: 000000006eae8000 cr2: 0000559cf5cbe220 Jun 7 20:49:57.087419 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Jun 7 20:49:57.087440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 20:49:57.099423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 20:49:57.111418 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 20:49:57.111440 (XEN) Xen stack trace from rsp=ffff83107b8c7e50: Jun 7 20:49:57.123418 (XEN) 000002f0096c70bb ffff83107b8c7fff 0000000000000000 ffff83107b8c7ea0 Jun 7 20:49:57.123440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Jun 7 20:49:57.135418 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 20:49:57.147420 (XEN) ffff83107b8c7ee8 ffff82d04033578b ffff82d0403356a2 ffff8308396e1000 Jun 7 20:49:57.147442 (XEN) ffff83107b8c7ef8 ffff83083ffc9000 0000000000000035 ffff83107b8c7e18 Jun 7 20:49:57.159419 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:57.171410 (XEN) 0000000000000000 0000000000000027 ffff8880054a8000 0000000000000246 Jun 7 20:49:57.171432 (XEN) 000002fc31c4df80 0000000000000004 000000000013bc7c 0000000000000000 Jun 7 20:49:57.183420 (XEN) ffffffff81d633aa 0000000000000027 deadbeefdeadf00d deadbeefdeadf00d Jun 7 20:49:57.183441 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 20:49:57.195420 (XEN) ffffc9004023bec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 20:49:57.207417 (XEN) 000000000000beef 000000000000beef 0000e01000000035 ffff8308397ac000 Jun 7 20:49:57.207439 (XEN) 00000037f91b4000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 20:49:57.219417 (XEN) 0000000000000000 0000000e00000000 Jun 7 20:49:57.219435 (XEN) Xen call trace: Jun 7 20:49:57.231416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:49:57.231440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 20:49:57.243420 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 20:49:57.243442 (XEN) Jun 7 20:49:57.243450 Jun 7 20:49:57.243457 (XEN) *** Dumping CPU54 host state: *** Jun 7 20:49:57.255415 (XEN) 3 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 20:49:57.255441 (XEN) CPU: 54 Jun 7 20:49:57.267411 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:49:57.267438 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 20:49:57.279421 (XEN) rax: ffff83083979d06c rbx: ffff83083979b8a8 rcx: 0000000000000008 Jun 7 20:49:57.279443 (XEN) rdx: ffff83107b8bffff rsi: ffff83083979b5e8 rdi: ffff83083979b5e0 Jun 7 20:49:57.291419 (XEN) rbp: ffff83107b8bfeb0 rsp: ffff83107b8bfe50 r8: 0000000000000001 Jun 7 20:49:57.303413 (XEN) r9: ffff83083979b5e0 r10: ffff83083979e240 r11: 000002f10d6391a7 Jun 7 20:49:57.303436 (XEN) r12: ffff83107b8bfef8 r13: 0000000000000036 r14: ffff83083979b7f0 Jun 7 20:49:57.315423 (XEN) r15: 000002f00d63d23a cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 20:49:57.315446 (XEN) cr3: 0000001052844000 cr2: ffff8880082abc80 Jun 7 20:49:57.327418 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jun 7 20:49:57.327440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 20:49:57.339424 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 20:49:57.351421 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 20:49:57.351443 (XEN) Xen stack trace from rsp=ffff83107b8bfe50: Jun 7 20:49:57.363417 (XEN) 000002f017c3679c ffff83107b8bffff 0000000000000000 ffff83107b8bfea0 Jun 7 20:49:57.375414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Jun 7 20:49:57.375435 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 20:49:57.387417 (XEN) ffff83107b8bfee8 ffff82d04033578b ffff82d0403356a2 ffff8308396c3000 Jun 7 20:49:57.387439 (XEN) ffff83107b8bfef8 ffff83083ffc9000 0000000000000036 ffff83107b8bfe18 Jun 7 20:49:57.399420 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:57.411414 (XEN) 0000000000000000 0000000000000030 ffff8880054c8fc0 0000000000000246 Jun 7 20:49:57.411435 (XEN) 000002fc31c4df80 0000000000000007 00000000002d811c 0000000000000000 Jun 7 20:49:57.423418 (XEN) ffffffff81d633aa 0000000000000030 deadbeefdeadf00d deadbeefdeadf00d Jun 7 20:49:57.435414 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 20:49:57.435435 (XEN) ffffc90040283ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 20:49:57.447416 (XEN) 000000000000beef 000000000000beef 0000e01000000036 ffff8308397a0000 Jun 7 20:49:57.447437 (XEN) 00000037f91a8000 0000000000372660 0000000000000000 800000083979a002 Jun 7 20:49:57.459420 (XEN) 0000000000000000 0000000e00000000 Jun 7 20:49:57.459438 (XEN) Xen call trace: Jun 7 20:49:57.471413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:49:57.471438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 20:49:57.483421 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 20:49:57.483442 (XEN) Jun 7 20:49:57.483450 - (XEN) *** Dumping CPU55 host state: *** Jun 7 20:49:57.495418 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 20:49:57.495442 (XEN) CPU: 55 Jun 7 20:49:57.507419 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:49:57.507446 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 20:49:57.519415 (XEN) rax: ffff83083979106c rbx: ffff83083978e7b8 rcx: 0000000000000008 Jun 7 20:49:57.519437 (XEN) rdx: ffff83107b8affff rsi: ffff83083978e4f8 rdi: ffff83083978e4f0 Jun 7 20:49:57.531419 (XEN) rbp: ffff83107b8afeb0 rsp: ffff83107b8afe50 r8: 0000000000000001 Jun 7 20:49:57.543414 (XEN) r9: ffff83083978e4f0 r10: 0000000000000014 r11: 00000000b3a56134 Jun 7 20:49:57.543437 (XEN) r12: ffff83107b8afef8 r13: 0000000000000037 r14: ffff83083978e700 Jun 7 20:49:57.555416 (XEN) r15: 000002efe6583490 cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 20:49:57.555437 (XEN) cr3: 000000006eae8000 cr2: ffff888005ee66e0 Jun 7 20:49:57.567419 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Jun 7 20:49:57.579416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 20:49:57.579438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 20:49:57.591424 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 20:49:57.603413 (XEN) Xen stack trace from rsp=ffff83107b8afe50: Jun 7 20:49:57.603433 (XEN) 000002f01a19185b ffff83107b8affff 0000000000000000 ffff83107b8afea0 Jun 7 20:49:57.615419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Jun 7 20:49:57.615440 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 20:49:57.627417 (XEN) ffff83107b8afee8 ffff82d04033578b ffff82d0403356a2 ffff8308396d7000 Jun 7 20:49:57.627440 (XEN) ffff83107b8afef8 ffff83083ffc9000 0000000000000037 ffff83107b8afe18 Jun 7 20:49:57.639422 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:57.651415 (XEN) 0000000000000000 000000000000002a ffff8880054aaf40 0000000000000246 Jun 7 20:49:57.651437 (XEN) 000002cd0fe1af80 0000000000000020 0000000000457a0c 0000000000000000 Jun 7 20:49:57.663418 (XEN) ffffffff81d633aa 000000000000002a deadbeefdeadf00d deadbeefdeadf00d Jun 7 20:49:57.675417 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 20:49:57.675439 (XEN) ffffc90040253ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 20:49:57.687425 (XEN) 000000000000beef 000000000000beef 0000e01000000037 ffff83083978f000 Jun 7 20:49:57.687447 (XEN) 00000037f919c000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 20:49:57.699420 (XEN) 0000000000000000 0000000e00000000 Jun 7 20:49:57.699437 (XEN) Xen call trace: Jun 7 20:49:57.711415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:49:57.711439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 20:49:57.723419 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 20:49:57.723440 (XEN) Jun 7 20:49:57.723449 Jun 7 20:49:57.723456 (XEN) *** Dumping CPU0 host state: *** Jun 7 20:49:57.735417 (XEN) 4 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 20:49:57.735442 (XEN) CPU: 0 Jun 7 20:49:57.747417 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:49:57.747443 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 20:49:57.759417 (XEN) rax: ffff82d0405f506c rbx: ffff830839af5528 rcx: 0000000000000008 Jun 7 20:49:57.759439 (XEN) rdx: ffff83083fffffff rsi: ffff830839af5268 rdi: ffff830839af5260 Jun 7 20:49:57.771417 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Jun 7 20:49:57.783414 (XEN) r9: ffff830839af5260 r10: ffff82d040620d80 r11: 000002f1262ed5ec Jun 7 20:49:57.783437 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff830839af5470 Jun 7 20:49:57.795418 (XEN) r15: 000002f0262f0d2d cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 20:49:57.807418 (XEN) cr3: 0000001052844000 cr2: ffff88800d0073b8 Jun 7 20:49:57.807438 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 7 20:49:57.819411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 20:49:57.819433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 20:49:57.831426 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 20:49:57.843414 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Jun 7 20:49:57.843434 (XEN) 000002f034738df7 ffff83083fffffff 0000000000000000 ffff83083ffffea0 Jun 7 20:49:57.855516 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:57.855526 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 20:49:57.867553 (XEN) ffff83083ffffee8 ffff82d04033578b ffff82d0403356a2 ffff830839731000 Jun 7 20:49:57.867567 (XEN) ffff83083ffffef8 ffff83083ffc9000 0000000000000000 ffff83083ffffe18 Jun 7 20:49:57.879520 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:57.891531 (XEN) 0000000000000000 0000000000000010 ffff888003b88fc0 0000000000000246 Jun 7 20:49:57.891552 (XEN) 000002fc31c4df80 0000000000000002 00000000003978bc 0000000000000000 Jun 7 20:49:57.903539 (XEN) ffffffff81d633aa 0000000000000010 deadbeefdeadf00d deadbeefdeadf00d Jun 7 20:49:57.915540 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 20:49:57.915562 (XEN) ffffc90040183ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 20:49:57.927533 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff830839add000 Jun 7 20:49:57.939536 (XEN) 0000000000000000 0000000000372660 0000000000000000 80000008394bf002 Jun 7 20:49:57.939557 (XEN) 0000000000000000 0000000e00000000 Jun 7 20:49:57.951529 (XEN) Xen call trace: Jun 7 20:49:57.951547 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:49:57.951564 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 20:49:57.963539 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 20:49:57.963561 (XEN) Jun 7 20:49:57.963569 - (XEN) *** Dumping CPU1 host state: *** Jun 7 20:49:57.975548 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]-- Jun 7 20:49:57.978984 -- Jun 7 20:49:57.987526 (XEN) CPU: 1 Jun 7 20:49:57.987543 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:49:57.987562 (XEN) RFLAGS: Jun 7 20:49:57.987905 0000000000000246 CONTEXT: hypervisor Jun 7 20:49:57.999535 (XEN) rax: ffff830839af106c rbx: ffff83083ffb22d8 rcx: 0000000000000008 Jun 7 20:49:57.999557 (XEN) rdx: ffff83083ffbffff rsi: ffff83083ffb2018 rdi: ffff83083ffb2010 Jun 7 20:49:58.011559 (XEN) rbp: ffff83083ffbfeb0 rsp: ffff83083ffbfe50 r8: 0000000000000001 Jun 7 20:49:58.023531 (XEN) r9: ffff83083ffb2010 r10: 0000000000000014 r11: 00000000adabd1fe Jun 7 20:49:58.023553 (XEN) r12: ffff83083ffbfef8 r13: 0000000000000001 r14: ffff83083ffb2220 Jun 7 20:49:58.035535 (XEN) r15: 000002f026259908 cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 20:49:58.047536 (XEN) cr3: 000000006eae8000 cr2: 0000000000000000 Jun 7 20:49:58.047556 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 7 20:49:58.059521 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 20:49:58.059543 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 20:49:58.071528 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 20:49:58.083525 (XEN) Xen stack trace from rsp=ffff83083ffbfe50: Jun 7 20:49:58.083546 (XEN) 000002f042c9a3f4 ffff82d04036331b ffff82d0405fc100 ffff83083ffbfea0 Jun 7 20:49:58.095523 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jun 7 20:49:58.095544 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 20:49:58.107526 (XEN) ffff83083ffbfee8 ffff82d04033578b ffff82d0403356a2 ffff830839756000 Jun 7 20:49:58.119518 (XEN) ffff83083ffbfef8 ffff83083ffc9000 0000000000000001 ffff83083ffbfe18 Jun 7 20:49:58.119540 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:58.131526 (XEN) 0000000000000000 0000000000000005 ffff888003af5e80 0000000000000246 Jun 7 20:49:58.131548 (XEN) 000002b516089f80 0000000000000002 0000000000160d9c 0000000000000000 Jun 7 20:49:58.143528 (XEN) ffffffff81d633aa 0000000000000005 deadbeefdeadf00d deadbeefdeadf00d Jun 7 20:49:58.155523 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 20:49:58.155545 (XEN) ffffc9004012bec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 20:49:58.167526 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff830839ae7000 Jun 7 20:49:58.179520 (XEN) 00000037f94fc000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 20:49:58.179542 (XEN) 0000000000000000 0000000e00000000 Jun 7 20:49:58.191521 (XEN) Xen call trace: Jun 7 20:49:58.191538 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:49:58.191564 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 20:49:58.203528 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 20:49:58.203549 (XEN) Jun 7 20:49:58.215521 Jun 7 20:49:58.215535 (XEN) *** Dumping CPU2 host state: *** Jun 7 20:49:58.215548 (XEN) 5 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 20:49:58.227522 (XEN) CPU: 2 Jun 7 20:49:58.227538 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:49:58.227557 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 20:49:58.239526 (XEN) rax: ffff83083ffad06c rbx: ffff83083ff9c2d8 rcx: 0000000000000008 Jun 7 20:49:58.239548 (XEN) rdx: ffff83083ffa7fff rsi: ffff83083ff9c018 rdi: ffff83083ff9c010 Jun 7 20:49:58.251529 (XEN) rbp: ffff83083ffa7eb0 rsp: ffff83083ffa7e50 r8: 0000000000000001 Jun 7 20:49:58.263522 (XEN) r9: ffff83083ff9c010 r10: 0000000000000014 r11: 000002f061c04b51 Jun 7 20:49:58.263544 (XEN) r12: ffff83083ffa7ef8 r13: 0000000000000002 r14: ffff83083ff9c220 Jun 7 20:49:58.275526 (XEN) r15: 000002f02625a3f1 cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 20:49:58.287415 (XEN) cr3: 0000001052844000 cr2: 000055a300477534 Jun 7 20:49:58.287435 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Jun 7 20:49:58.299420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 20:49:58.299441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 20:49:58.311423 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 20:49:58.323414 (XEN) Xen stack trace from rsp=ffff83083ffa7e50: Jun 7 20:49:58.323434 (XEN) 000002f0511da43f ffff82d04036331b ffff82d0405fc180 ffff83083ffa7ea0 Jun 7 20:49:58.335415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jun 7 20:49:58.335436 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 20:49:58.347419 (XEN) ffff83083ffa7ee8 ffff82d04033578b ffff82d0403356a2 ffff8308396d4000 Jun 7 20:49:58.359414 (XEN) ffff83083ffa7ef8 ffff83083ffc9000 0000000000000002 ffff83083ffa7e18 Jun 7 20:49:58.359437 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:58.371414 (XEN) 0000000000000000 000000000000002b ffff8880054abf00 0000000000000246 Jun 7 20:49:58.371436 (XEN) 000002fc31c4df80 0000000000000007 00000000001dac4c 0000000000000000 Jun 7 20:49:58.383419 (XEN) ffffffff81d633aa 000000000000002b deadbeefdeadf00d deadbeefdeadf00d Jun 7 20:49:58.395415 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 20:49:58.395437 (XEN) ffffc9004025bec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 20:49:58.407419 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffb0000 Jun 7 20:49:58.419415 (XEN) 00000037ff9b8000 0000000000372660 0000000000000000 800000083ffa8002 Jun 7 20:49:58.419436 (XEN) 0000000000000000 0000000e00000000 Jun 7 20:49:58.431411 (XEN) Xen call trace: Jun 7 20:49:58.431428 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:49:58.431445 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 20:49:58.443420 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 20:49:58.455412 (XEN) Jun 7 20:49:58.455428 - (XEN) *** Dumping CPU3 host state: *** Jun 7 20:49:58.455441 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 20:49:58.467419 (XEN) CPU: 3 Jun 7 20:49:58.467435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:49:58.467455 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 20:49:58.487570 (XEN) rax: ffff83083ff9506c rbx: ffff83083ff862d8 rcx: 0000000000000008 Jun 7 20:49:58.491414 (XEN) rdx: ffff83083ff8ffff rsi: ffff83083ff86018 rdi: ffff83083ff86010 Jun 7 20:49:58.491444 (XEN) rbp: ffff83083ff8feb0 rsp: ffff83083ff8fe50 r8: 0000000000000001 Jun 7 20:49:58.503417 (XEN) r9: ffff83083ff86010 r10: 0000000000000014 r11: 000002f061c04b4e Jun 7 20:49:58.503439 (XEN) r12: ffff83083ff8fef8 r13: 0000000000000003 r14: ffff83083ff86220 Jun 7 20:49:58.515419 (XEN) r15: 000002f02625a2f4 cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 20:49:58.527412 (XEN) cr3: 0000001052844000 cr2: ffff888010c80980 Jun 7 20:49:58.527432 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Jun 7 20:49:58.539415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 20:49:58.539436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 20:49:58.551423 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 20:49:58.563414 (XEN) Xen stack trace from rsp=ffff83083ff8fe50: Jun 7 20:49:58.563435 (XEN) 000002f05f73c81f ffff82d04036331b ffff82d0405fc200 ffff83083ff8fea0 Jun 7 20:49:58.575415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Jun 7 20:49:58.575436 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 20:49:58.587418 (XEN) ffff83083ff8fee8 ffff82d04033578b ffff82d0403356a2 ffff830839711000 Jun 7 20:49:58.599418 (XEN) ffff83083ff8fef8 ffff83083ffc9000 0000000000000003 ffff83083ff8fe18 Jun 7 20:49:58.599439 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:58.611415 (XEN) 0000000000000000 0000000000000019 ffff888003b91f80 0000000000000246 Jun 7 20:49:58.611437 (XEN) 000002fc31c4df80 000002fc31c4df80 000000000004cb44 0000000000000000 Jun 7 20:49:58.623419 (XEN) ffffffff81d633aa 0000000000000019 deadbeefdeadf00d deadbeefdeadf00d Jun 7 20:49:58.635416 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 20:49:58.635438 (XEN) ffffc900401cbec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 20:49:58.647419 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83083ff9a000 Jun 7 20:49:58.659415 (XEN) 00000037ff9a0000 0000000000372660 0000000000000000 800000083ff92002 Jun 7 20:49:58.659437 (XEN) 0000000000000000 0000000e00000000 Jun 7 20:49:58.671414 (XEN) Xen call trace: Jun 7 20:49:58.671431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:49:58.671449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 20:49:58.683428 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 20:49:58.695412 (XEN) Jun 7 20:49:58.695427 Jun 7 20:49:58.695435 (XEN) *** Dumping CPU4 host state: *** Jun 7 20:49:58.695447 (XEN) 6 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 20:49:58.707417 (XEN) CPU: 4 Jun 7 20:49:58.707433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:49:58.719412 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 20:49:58.719433 (XEN) rax: ffff83083ff8106c rbx: ffff830839bee0c8 rcx: 0000000000000008 Jun 7 20:49:58.731413 (XEN) rdx: ffff830839bfffff rsi: ffff83083ff86d98 rdi: ffff83083ff86d90 Jun 7 20:49:58.731436 (XEN) rbp: ffff830839bffeb0 rsp: ffff830839bffe50 r8: 0000000000000001 Jun 7 20:49:58.743417 (XEN) r9: ffff83083ff86d90 r10: 0000000000000014 r11: 000002f061c0581a Jun 7 20:49:58.743439 (XEN) r12: ffff830839bffef8 r13: 0000000000000004 r14: ffff830839bee010 Jun 7 20:49:58.755420 (XEN) r15: 000002f02625a3fd cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 20:49:58.767414 (XEN) cr3: 0000000836075000 cr2: ffff88800a2e9380 Jun 7 20:49:58.767435 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jun 7 20:49:58.779413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 20:49:58.779435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 20:49:58.791431 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 20:49:58.803416 (XEN) Xen stack trace from rsp=ffff830839bffe50: Jun 7 20:49:58.803436 (XEN) 000002f061c11373 ffff82d04036331b ffff82d0405fc280 ffff830839bffea0 Jun 7 20:49:58.815417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Jun 7 20:49:58.815438 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 20:49:58.827417 (XEN) ffff830839bffee8 ffff82d04033578b ffff82d0403356a2 ffff830839707000 Jun 7 20:49:58.839415 (XEN) ffff830839bffef8 ffff83083ffc9000 0000000000000004 ffff830839bffe18 Jun 7 20:49:58.839436 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:58.851416 (XEN) 0000000000000000 000000000000001c ffff888003b94ec0 0000000000000246 Jun 7 20:49:58.863418 (XEN) 000002fc31c4df80 0000000000000007 0000000000e27574 0000000000000000 Jun 7 20:49:58.863440 (XEN) ffffffff81d633aa 000000000000001c deadbeefdeadf00d deadbeefdeadf00d Jun 7 20:49:58.875418 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 20:49:58.875439 (XEN) ffffc900401e3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 20:49:58.887420 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff84000 Jun 7 20:49:58.899416 (XEN) 00000037ff98c000 0000000000372660 0000000000000000 8000000839bf3002 Jun 7 20:49:58.899437 (XEN) 0000000000000000 0000000e00000000 Jun 7 20:49:58.911415 (XEN) Xen call trace: Jun 7 20:49:58.911432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:49:58.923422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 20:49:58.923446 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 20:49:58.935420 (XEN) Jun 7 20:49:58.935435 - (XEN) *** Dumping CPU5 host state: *** Jun 7 20:49:58.935448 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 20:49:58.947415 (XEN) CPU: 5 Jun 7 20:49:58.947431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:49:58.959414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 20:49:58.959435 (XEN) rax: ffff830839be906c rbx: ffff830839bd80c8 rcx: 0000000000000008 Jun 7 20:49:58.971418 (XEN) rdx: ffff830839be7fff rsi: ffff830839beecb8 rdi: ffff830839beecb0 Jun 7 20:49:58.971441 (XEN) rbp: ffff830839be7eb0 rsp: ffff830839be7e50 r8: 0000000000000001 Jun 7 20:49:58.983416 (XEN) r9: ffff830839beecb0 r10: 0000000000000014 r11: 000002f0a9655831 Jun 7 20:49:58.983438 (XEN) r12: ffff830839be7ef8 r13: 0000000000000005 r14: ffff830839bd8010 Jun 7 20:49:58.995421 (XEN) r15: 000002f06dcaa3a6 cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 20:49:59.007415 (XEN) cr3: 0000001052844000 cr2: 00007f230bc99740 Jun 7 20:49:59.007435 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 7 20:49:59.019416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 20:49:59.019438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 20:49:59.031422 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 20:49:59.043421 (XEN) Xen stack trace from rsp=ffff830839be7e50: Jun 7 20:49:59.043441 (XEN) 000002f07c1de93a ffff82d04036331b ffff82d0405fc300 ffff830839be7ea0 Jun 7 20:49:59.055417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Jun 7 20:49:59.055438 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 20:49:59.067422 (XEN) ffff830839be7ee8 ffff82d04033578b ffff82d0403356a2 ffff830839756000 Jun 7 20:49:59.079414 (XEN) ffff830839be7ef8 ffff83083ffc9000 0000000000000005 ffff830839be7e18 Jun 7 20:49:59.079436 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:59.091424 (XEN) 0000000000000000 0000000000000005 ffff888003af5e80 0000000000000246 Jun 7 20:49:59.103414 (XEN) 000002eedf6dff80 0000000000000002 000000000016208c 0000000000000000 Jun 7 20:49:59.103436 (XEN) ffffffff81d633aa 0000000000000005 deadbeefdeadf00d deadbeefdeadf00d Jun 7 20:49:59.115419 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 20:49:59.115441 (XEN) ffffc9004012bec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 20:49:59.127418 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bec000 Jun 7 20:49:59.139415 (XEN) 00000037f95f4000 0000000000372660 0000000000000000 8000000839bdc002 Jun 7 20:49:59.139436 (XEN) 0000000000000000 0000000e00000000 Jun 7 20:49:59.151415 (XEN) Xen call trace: Jun 7 20:49:59.151432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:49:59.163414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 20:49:59.163437 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 20:49:59.175414 (XEN) Jun 7 20:49:59.175430 Jun 7 20:49:59.175437 (XEN) *** Dumping CPU6 host state: *** Jun 7 20:49:59.175449 (XEN) 7 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 20:49:59.187417 (XEN) CPU: 6 Jun 7 20:49:59.187433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:49:59.199415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 20:49:59.199435 (XEN) rax: ffff830839bd106c rbx: ffff830839bd8ea8 rcx: 0000000000000008 Jun 7 20:49:59.211416 (XEN) rdx: ffff830839bcffff rsi: ffff830839bd8be8 rdi: ffff830839bd8be0 Jun 7 20:49:59.211438 (XEN) rbp: ffff830839bcfeb0 rsp: ffff830839bcfe50 r8: 0000000000000001 Jun 7 20:49:59.223418 (XEN) r9: ffff830839bd8be0 r10: ffff8308396da070 r11: 000002f18765c0d2 Jun 7 20:49:59.235410 (XEN) r12: ffff830839bcfef8 r13: 0000000000000006 r14: ffff830839bd8df0 Jun 7 20:49:59.235433 (XEN) r15: 000002f08765f838 cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 20:49:59.247417 (XEN) cr3: 0000001052844000 cr2: ffff88800d839b80 Jun 7 20:49:59.247436 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 7 20:49:59.259419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 20:49:59.259440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 20:49:59.271426 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 20:49:59.283414 (XEN) Xen stack trace from rsp=ffff830839bcfe50: Jun 7 20:49:59.283434 (XEN) 000002f08a71f652 ffff830839bcffff 0000000000000000 ffff830839bcfea0 Jun 7 20:49:59.295418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Jun 7 20:49:59.295439 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 20:49:59.307428 (XEN) ffff830839bcfee8 ffff82d04033578b ffff82d0403356a2 ffff83083974b000 Jun 7 20:49:59.319416 (XEN) ffff830839bcfef8 ffff83083ffc9000 0000000000000006 ffff830839bcfe18 Jun 7 20:49:59.319438 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:59.331416 (XEN) 0000000000000000 0000000000000008 ffff888003af8fc0 0000000000000246 Jun 7 20:49:59.343414 (XEN) 000002fc31c4df80 0000000000000007 0000000000f6e214 0000000000000000 Jun 7 20:49:59.343435 (XEN) ffffffff81d633aa 0000000000000008 deadbeefdeadf00d deadbeefdeadf00d Jun 7 20:49:59.355417 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 20:49:59.367414 (XEN) ffffc90040143ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 20:49:59.367437 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839bd6000 Jun 7 20:49:59.379414 (XEN) 00000037f95dc000 0000000000372660 0000000000000000 8000000839bc6002 Jun 7 20:49:59.379443 (XEN) 0000000000000000 0000000e00000000 Jun 7 20:49:59.391415 (XEN) Xen call trace: Jun 7 20:49:59.391432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:49:59.403416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 20:49:59.403439 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 20:49:59.415415 (XEN) Jun 7 20:49:59.415431 - (XEN) *** Dumping CPU7 host state: *** Jun 7 20:49:59.415443 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 20:49:59.427418 (XEN) CPU: 7 Jun 7 20:49:59.427435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:49:59.439415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 20:49:59.439436 (XEN) rax: ffff830839bbd06c rbx: ffff830839bc2dd8 rcx: 0000000000000008 Jun 7 20:49:59.451418 (XEN) rdx: ffff830839bb7fff rsi: ffff830839bc2b18 rdi: ffff830839bc2b10 Jun 7 20:49:59.451440 (XEN) rbp: ffff830839bb7eb0 rsp: ffff830839bb7e50 r8: 0000000000000001 Jun 7 20:49:59.463419 (XEN) r9: ffff830839bc2b10 r10: 0000000000000014 r11: 00000000ac639fed Jun 7 20:49:59.475414 (XEN) r12: ffff830839bb7ef8 r13: 0000000000000007 r14: ffff830839bc2d20 Jun 7 20:49:59.475437 (XEN) r15: 000002f06dca99f7 cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 20:49:59.487415 (XEN) cr3: 000000006eae8000 cr2: ffff88800d839340 Jun 7 20:49:59.487434 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Jun 7 20:49:59.499420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 20:49:59.499441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 20:49:59.511426 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 20:49:59.523418 (XEN) Xen stack trace from rsp=ffff830839bb7e50: Jun 7 20:49:59.523439 (XEN) 000002f098c816fc ffff82d04036331b ffff82d0405fc400 ffff830839bb7ea0 Jun 7 20:49:59.535415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Jun 7 20:49:59.547411 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 20:49:59.547434 (XEN) ffff830839bb7ee8 ffff82d04033578b ffff82d0403356a2 ffff8308396f5000 Jun 7 20:49:59.559416 (XEN) ffff830839bb7ef8 ffff83083ffc9000 0000000000000007 ffff830839bb7e18 Jun 7 20:49:59.559438 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:59.571418 (XEN) 0000000000000000 0000000000000021 ffff888003bb1f80 0000000000000246 Jun 7 20:49:59.583412 (XEN) 000002afe69421c0 0000000000000002 00000000011bf4e4 0000000000000000 Jun 7 20:49:59.583434 (XEN) ffffffff81d633aa 0000000000000021 deadbeefdeadf00d deadbeefdeadf00d Jun 7 20:49:59.595418 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 20:49:59.607414 (XEN) ffffc9004020bec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 20:49:59.607436 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff830839bc0000 Jun 7 20:49:59.619419 (XEN) 00000037f95c8000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 20:49:59.619441 (XEN) 0000000000000000 0000000e00000000 Jun 7 20:49:59.631415 (XEN) Xen call trace: Jun 7 20:49:59.631432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:49:59.643418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 20:49:59.643441 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 20:49:59.655416 (XEN) Jun 7 20:49:59.655431 v=0(XEN) *** Dumping CPU8 host state: *** Jun 7 20:49:59.655444 Jun 7 20:49:59.655451 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 20:49:59.667416 (XEN) CPU: 8 Jun 7 20:49:59.667432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:49:59.679421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 20:49:59.679441 (XEN) rax: ffff830839ba506c rbx: ffff830839bacd08 rcx: 0000000000000008 Jun 7 20:49:59.691415 (XEN) rdx: ffff830839b9ffff rsi: ffff830839baca48 rdi: ffff830839baca40 Jun 7 20:49:59.691438 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Jun 7 20:49:59.703417 (XEN) r9: ffff830839baca40 r10: ffff83083977a070 r11: 000002f18766574e Jun 7 20:49:59.703440 (XEN) r12: ffff830839b9fef8 r13: 0000000000000008 r14: ffff830839bacc50 Jun 7 20:49:59.715421 (XEN) r15: 000002f087668f50 cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 20:49:59.727417 (XEN) cr3: 0000001052844000 cr2: ffff8880064361c8 Jun 7 20:49:59.727437 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jun 7 20:49:59.739412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 20:49:59.739434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 20:49:59.751424 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 20:49:59.763418 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Jun 7 20:49:59.763438 (XEN) 000002f0a71c294d ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Jun 7 20:49:59.775416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Jun 7 20:49:59.775437 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 20:49:59.787417 (XEN) ffff830839b9fee8 ffff82d04033578b ffff82d0403356a2 ffff8308396fd000 Jun 7 20:49:59.799415 (XEN) ffff830839b9fef8 ffff83083ffc9000 0000000000000008 ffff830839b9fe18 Jun 7 20:49:59.799437 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:49:59.811417 (XEN) 0000000000000000 000000000000001f ffff888003bb0000 0000000000000246 Jun 7 20:49:59.823417 (XEN) 000002fc31c4df80 0000000000000007 00000000000fc23c 0000000000000000 Jun 7 20:49:59.823439 (XEN) ffffffff81d633aa 000000000000001f deadbeefdeadf00d deadbeefdeadf00d Jun 7 20:49:59.835420 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 20:49:59.835441 (XEN) ffffc900401fbec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 20:49:59.847420 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839baa000 Jun 7 20:49:59.859502 (XEN) 00000037f95b0000 0000000000372660 0000000000000000 8000000839ba2002 Jun 7 20:49:59.859514 (XEN) 0000000000000000 0000000e00000000 Jun 7 20:49:59.871515 (XEN) Xen call trace: Jun 7 20:49:59.871527 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:49:59.883527 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 20:49:59.883549 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 20:49:59.895538 (XEN) Jun 7 20:49:59.895553 (XEN) 8 [0/0/(XEN) *** Dumping CPU9 host state: *** Jun 7 20:49:59.895567 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 20:49:59.907532 (XEN) CPU: 9 Jun 7 20:49:59.907549 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:49:59.919532 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 20:49:59.919552 (XEN) rax: ffff830839b9106c rbx: ffff830839b96c38 rcx: 0000000000000008 Jun 7 20:49:59.931393 (XEN) rdx: ffff830839b8ffff rsi: ffff830839b96978 rdi: ffff830839b96970 Jun 7 20:49:59.931416 (XEN) rbp: ffff830839b8feb0 rsp: ffff830839b8fe50 r8: 0000000000000001 Jun 7 20:49:59.943430 (XEN) r9: ffff830839b96970 r10: 0000000000000014 r11: 00000000ba3bf7d8 Jun 7 20:49:59.955422 (XEN) r12: ffff830839b8fef8 r13: 0000000000000009 r14: ffff830839b96b80 Jun 7 20:49:59.955444 (XEN) r15: 000002f0a9658813 cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 20:49:59.967426 (XEN) cr3: 000000006eae8000 cr2: ffff888008d76640 Jun 7 20:49:59.967445 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 7 20:49:59.979433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 20:49:59.979455 (XEN) Xen c Jun 7 20:49:59.983457 ode around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 20:49:59.991440 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 9 Jun 7 20:49:59.991799 6 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 20:50:00.003430 (XEN) Xen stack trace from rsp=ffff830839b8fe50: Jun 7 20:50:00.003450 (XEN) 000002f0a966236b ffff830839b8ffff 0000000000000000 ffff830839b8fea0 Jun 7 20:50:00.015422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Jun 7 20:50:00.015443 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 20:50:00.031410 (XEN) ffff830839b8fee8 ffff82d04033578b ffff82d0403356a2 ffff83083972c000 Jun 7 20:50:00.031433 (XEN) ffff830839b8fef8 ffff83083ffc9000 0000000000000009 ffff830839b8fe18 Jun 7 20:50:00.043452 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:50:00.055440 (XEN) 0000000000000000 0000000000000011 ffff888003b89f80 0000000000000246 Jun 7 20:50:00.055453 (XEN) 000002e749bfaf80 0000000000000007 00000000000e472c 0000000000000000 Jun 7 20:50:00.067436 (XEN) ffffffff81d633aa 0000000000000011 deadbeefdeadf00d deadbeefdeadf00d Jun 7 20:50:00.079423 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 20:50:00.079438 (XEN) ffffc9004018bec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 20:50:00.091440 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff830839b94000 Jun 7 20:50:00.091451 (XEN) 00000037f959c000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 20:50:00.103423 (XEN) 0000000000000000 0000000e00000000 Jun 7 20:50:00.103432 (XEN) Xen call trace: Jun 7 20:50:00.115414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:00.115426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 20:50:00.127415 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 20:50:00.127425 (XEN) Jun 7 20:50:00.127429 ]: s=6 n=1 x=0(XEN) *** Dumping CPU10 host state: *** Jun 7 20:50:00.139416 Jun 7 20:50:00.139423 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 20:50:00.139430 (XEN) CPU: 10 Jun 7 20:50:00.155403 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:00.155417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 20:50:00.155423 (XEN) rax: ffff830839b7906c rbx: ffff830839b80b38 rcx: 0000000000000008 Jun 7 20:50:00.167416 (XEN) rdx: ffff830839b77fff rsi: ffff830839b808b8 rdi: ffff830839b808b0 Jun 7 20:50:00.179423 (XEN) rbp: ffff830839b77eb0 rsp: ffff830839b77e50 r8: 0000000000000001 Jun 7 20:50:00.179434 (XEN) r9: ffff830839b808b0 r10: ffff8308396ee070 r11: 000002f16dcc74c0 Jun 7 20:50:00.191443 (XEN) r12: ffff830839b77ef8 r13: 000000000000000a r14: ffff830839b80ac0 Jun 7 20:50:00.203455 (XEN) r15: 000002f0b578559f cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 20:50:00.203466 (XEN) cr3: 0000001052844000 cr2: ffff888008d766c0 Jun 7 20:50:00.215453 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Jun 7 20:50:00.215465 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 20:50:00.227455 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 20:50:00.239428 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 20:50:00.239439 (XEN) Xen stack trace from rsp=ffff830839b77e50: Jun 7 20:50:00.251399 (XEN) 000002f0c3b70ff5 ffff82d04036331b ffff82d0405fc580 ffff830839b77ea0 Jun 7 20:50:00.251413 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Jun 7 20:50:00.263414 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 20:50:00.263433 (XEN) ffff830839b77ee8 ffff82d04033578b ffff82d0403356a2 ffff8308396b1000 Jun 7 20:50:00.275421 (XEN) ffff830839b77ef8 ffff83083ffc9000 000000000000000a ffff830839b77e18 Jun 7 20:50:00.287415 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:50:00.287436 (XEN) 0000000000000000 0000000000000035 ffff8880054cde80 0000000000000246 Jun 7 20:50:00.299418 (XEN) 000002fc31c4df80 0000000000000007 00000000003bacb4 0000000000000000 Jun 7 20:50:00.311413 (XEN) ffffffff81d633aa 0000000000000035 deadbeefdeadf00d deadbeefdeadf00d Jun 7 20:50:00.311435 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 20:50:00.323416 (XEN) ffffc900402abec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 20:50:00.335414 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b7e000 Jun 7 20:50:00.335436 (XEN) 00000037f9584000 0000000000372660 0000000000000000 8000000839b6e002 Jun 7 20:50:00.347426 (XEN) 0000000000000000 0000000e00000000 Jun 7 20:50:00.347444 (XEN) Xen call trace: Jun 7 20:50:00.347454 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:00.359431 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 20:50:00.371413 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 20:50:00.371441 (XEN) Jun 7 20:50:00.371450 (XEN) 9 [0/0/(XEN) *** Dumping CPU11 host state: *** Jun 7 20:50:00.383414 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 20:50:00.383437 (XEN) CPU: 11 Jun 7 20:50:00.383446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:00.395425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 20:50:00.395445 (XEN) rax: ffff830839b6506c rbx: ffff830839b69aa8 rcx: 0000000000000008 Jun 7 20:50:00.407421 (XEN) rdx: ffff830839b5ffff rsi: ffff830839b697e8 rdi: ffff830839b697e0 Jun 7 20:50:00.419417 (XEN) rbp: ffff830839b5feb0 rsp: ffff830839b5fe50 r8: 0000000000000001 Jun 7 20:50:00.419439 (XEN) r9: ffff830839b697e0 r10: 0000000000000014 r11: 00000000ac639fe2 Jun 7 20:50:00.431417 (XEN) r12: ffff830839b5fef8 r13: 000000000000000b r14: ffff830839b699f0 Jun 7 20:50:00.443413 (XEN) r15: 000002f0b578566c cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 20:50:00.443435 (XEN) cr3: 000000006eae8000 cr2: 0000000000000000 Jun 7 20:50:00.455415 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 7 20:50:00.455437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 20:50:00.467417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 20:50:00.479415 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 20:50:00.479437 (XEN) Xen stack trace from rsp=ffff830839b5fe50: Jun 7 20:50:00.491414 (XEN) 000002f0d207b322 ffff82d04036331b ffff82d0405fc600 ffff830839b5fea0 Jun 7 20:50:00.491437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Jun 7 20:50:00.503419 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 20:50:00.515415 (XEN) ffff830839b5fee8 ffff82d04033578b ffff82d0403356a2 ffff83083974b000 Jun 7 20:50:00.515438 (XEN) ffff830839b5fef8 ffff83083ffc9000 000000000000000b ffff830839b5fe18 Jun 7 20:50:00.527415 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:50:00.527437 (XEN) 0000000000000000 0000000000000008 ffff888003af8fc0 0000000000000246 Jun 7 20:50:00.539424 (XEN) 000002fc31c4df80 0000000000000007 0000000000f6d124 0000000000000000 Jun 7 20:50:00.551416 (XEN) ffffffff81d633aa 0000000000000008 deadbeefdeadf00d deadbeefdeadf00d Jun 7 20:50:00.551438 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 20:50:00.563428 (XEN) ffffc90040143ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 20:50:00.575412 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff830839b68000 Jun 7 20:50:00.575434 (XEN) 00000037f9570000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 20:50:00.587405 (XEN) 0000000000000000 0000000e00000000 Jun 7 20:50:00.587423 (XEN) Xen call trace: Jun 7 20:50:00.587433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:00.599421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 20:50:00.611415 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 20:50:00.611436 (XEN) Jun 7 20:50:00.611445 ]: s=6 n=1 x=0(XEN) *** Dumping CPU12 host state: *** Jun 7 20:50:00.623413 Jun 7 20:50:00.623427 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 20:50:00.623443 (XEN) CPU: 12 Jun 7 20:50:00.623451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:00.635424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 20:50:00.647412 (XEN) rax: ffff830839b5106c rbx: ffff830839b4f9d8 rcx: 0000000000000008 Jun 7 20:50:00.647435 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4f718 rdi: ffff830839b4f710 Jun 7 20:50:00.659417 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Jun 7 20:50:00.659439 (XEN) r9: ffff830839b4f710 r10: 0000000000000014 r11: 000002f114929328 Jun 7 20:50:00.671420 (XEN) r12: ffff830839b47ef8 r13: 000000000000000c r14: ffff830839b4f920 Jun 7 20:50:00.683413 (XEN) r15: 000002f0d8f7d849 cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 20:50:00.683435 (XEN) cr3: 0000001052844000 cr2: ffff88800d839200 Jun 7 20:50:00.695415 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Jun 7 20:50:00.695437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 20:50:00.707416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 20:50:00.719421 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 20:50:00.719444 (XEN) Xen stack trace from rsp=ffff830839b47e50: Jun 7 20:50:00.731414 (XEN) 000002f0e0679535 ffff830839b47fff 0000000000000000 ffff830839b47ea0 Jun 7 20:50:00.731436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Jun 7 20:50:00.743418 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 20:50:00.755414 (XEN) ffff830839b47ee8 ffff82d04033578b ffff82d0403356a2 ffff8308396f5000 Jun 7 20:50:00.755437 (XEN) ffff830839b47ef8 ffff83083ffc9000 000000000000000c ffff830839b47e18 Jun 7 20:50:00.767421 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:50:00.767442 (XEN) 0000000000000000 0000000000000021 ffff888003bb1f80 0000000000000246 Jun 7 20:50:00.779424 (XEN) 000002efcbf0df80 0000000000000010 00000000011c0994 0000000000000000 Jun 7 20:50:00.791415 (XEN) ffffffff81d633aa 0000000000000021 deadbeefdeadf00d deadbeefdeadf00d Jun 7 20:50:00.791437 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 20:50:00.803419 (XEN) ffffc9004020bec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 20:50:00.815414 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff830839b4e000 Jun 7 20:50:00.815436 (XEN) 00000037f955c000 0000000000372660 0000000000000000 8000000839b4a002 Jun 7 20:50:00.827415 (XEN) 0000000000000000 0000000e00000000 Jun 7 20:50:00.827433 (XEN) Xen call trace: Jun 7 20:50:00.827444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:00.839426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 20:50:00.851415 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 20:50:00.851437 (XEN) Jun 7 20:50:00.851453 (XEN) 10 [0/0/(XEN) *** Dumping CPU13 host state: *** Jun 7 20:50:00.863416 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 20:50:00.863439 (XEN) CPU: 13 Jun 7 20:50:00.863448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:00.875427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 20:50:00.887414 (XEN) rax: ffff830839b3906c rbx: ffff830839b3d908 rcx: 0000000000000008 Jun 7 20:50:00.887437 (XEN) rdx: ffff830839b37fff rsi: ffff830839b3d648 rdi: ffff830839b3d640 Jun 7 20:50:00.899421 (XEN) rbp: ffff830839b37eb0 rsp: ffff830839b37e50 r8: 0000000000000001 Jun 7 20:50:00.899443 (XEN) r9: ffff830839b3d640 r10: 0000000000000014 r11: 00000000b0b3099d Jun 7 20:50:00.911420 (XEN) r12: ffff830839b37ef8 r13: 000000000000000d r14: ffff830839b3d850 Jun 7 20:50:00.923426 (XEN) r15: 000002f0d8f7d7dc cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 20:50:00.923448 (XEN) cr3: 000000006eae8000 cr2: 0000000000000000 Jun 7 20:50:00.935414 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jun 7 20:50:00.935435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 20:50:00.947418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 20:50:00.959419 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 20:50:00.959441 (XEN) Xen stack trace from rsp=ffff830839b37e50: Jun 7 20:50:00.971427 (XEN) 000002f0eeb7c1d4 ffff830839b37fff 0000000000000000 ffff830839b37ea0 Jun 7 20:50:00.971449 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Jun 7 20:50:00.983416 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 20:50:00.995417 (XEN) ffff830839b37ee8 ffff82d04033578b ffff82d0403356a2 ffff8308396fd000 Jun 7 20:50:00.995440 (XEN) ffff830839b37ef8 ffff83083ffc9000 000000000000000d ffff830839b37e18 Jun 7 20:50:01.007417 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:50:01.019413 (XEN) 0000000000000000 000000000000001f ffff888003bb0000 0000000000000246 Jun 7 20:50:01.019435 (XEN) 000002c13ed39f80 0000000000000007 00000000000fb6dc 0000000000000000 Jun 7 20:50:01.031417 (XEN) ffffffff81d633aa 000000000000001f deadbeefdeadf00d deadbeefdeadf00d Jun 7 20:50:01.031439 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 20:50:01.043420 (XEN) ffffc900401fbec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 20:50:01.055415 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff830839b3c000 Jun 7 20:50:01.055437 (XEN) 00000037f9544000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 20:50:01.067419 (XEN) 0000000000000000 0000000e00000000 Jun 7 20:50:01.067437 (XEN) Xen call trace: Jun 7 20:50:01.079413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:01.079437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 20:50:01.091417 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 20:50:01.091438 (XEN) Jun 7 20:50:01.091447 ]: s=6 n=1 x=0 Jun 7 20:50:01.091456 (XEN) *** Dumping CPU14 host state: *** Jun 7 20:50:01.103418 (XEN) 11 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 20:50:01.103443 (XEN) CPU: 14 Jun 7 20:50:01.115417 (XEN) RIP: e008:[] _spin_unlock_irq+0xb/0xc Jun 7 20:50:01.115440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 20:50:01.127414 (XEN) rax: ffff830839b2506c rbx: ffff830839b25300 rcx: 0000000000000008 Jun 7 20:50:01.127437 (XEN) rdx: ffff830839b1ffff rsi: ffff830839b22588 rdi: ffff830839b22580 Jun 7 20:50:01.139418 (XEN) rbp: ffff830839b1fe68 rsp: ffff830839b1fe30 r8: 0000000000000001 Jun 7 20:50:01.139440 (XEN) r9: ffff830839b22580 r10: ffff83083970a070 r11: 000002f19af34b0a Jun 7 20:50:01.151430 (XEN) r12: 000002f0f244c600 r13: ffff830839b25420 r14: 000002f0f113eac5 Jun 7 20:50:01.163415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 20:50:01.163437 (XEN) cr3: 0000001052844000 cr2: ffff88800a887bc0 Jun 7 20:50:01.175416 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jun 7 20:50:01.175438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 20:50:01.187417 (XEN) Xen code around (_spin_unlock_irq+0xb/0xc): Jun 7 20:50:01.199410 (XEN) e5 e8 c4 ff ff ff fb 5d 55 48 89 e5 53 48 89 f3 e8 b4 ff ff ff 81 e3 Jun 7 20:50:01.199434 (XEN) Xen stack trace from rsp=ffff830839b1fe30: Jun 7 20:50:01.211417 (XEN) ffff82d040236216 ffff830839b1fef8 ffff82d0405fc780 ffffffffffffffff Jun 7 20:50:01.211439 (XEN) ffff82d0405fc080 ffff830839b1ffff 0000000000000000 ffff830839b1fea0 Jun 7 20:50:01.223417 (XEN) ffff82d0402339d1 000000000000000e 0000000000007fff ffff82d0405fc080 Jun 7 20:50:01.223439 (XEN) ffff82d0405f5210 ffff82d04060fb00 ffff830839b1feb0 ffff82d040233a64 Jun 7 20:50:01.235419 (XEN) ffff830839b1fee8 ffff82d040335734 ffff82d0403356a2 ffff8308396c9000 Jun 7 20:50:01.247415 (XEN) ffff830839b1fef8 ffff83083ffc9000 000000000000000e ffff830839b1fe18 Jun 7 20:50:01.247437 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:50:01.259417 (XEN) 0000000000000000 000000000000002e ffff8880054aee40 0000000000000246 Jun 7 20:50:01.271414 (XEN) 000002fc31c4df80 0000000000000007 00000000003845e4 0000000000000000 Jun 7 20:50:01.271436 (XEN) ffffffff81d633aa 000000000000002e deadbeefdeadf00d deadbeefdeadf00d Jun 7 20:50:01.283416 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 20:50:01.295413 (XEN) ffffc90040273ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 20:50:01.295435 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b23000 Jun 7 20:50:01.307419 (XEN) 00000037f9530000 0000000000372660 0000000000000000 8000000839b16002 Jun 7 20:50:01.307441 (XEN) 0000000000000000 0000000e00000000 Jun 7 20:50:01.319415 (XEN) Xen call trace: Jun 7 20:50:01.319433 (XEN) [] R _spin_unlock_irq+0xb/0xc Jun 7 20:50:01.319448 (XEN) [] S common/timer.c#timer_softirq_action+0x26c/0x27b Jun 7 20:50:01.331420 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jun 7 20:50:01.343416 (XEN) [] F do_softirq+0x13/0x15 Jun 7 20:50:01.343437 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Jun 7 20:50:01.355428 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 20:50:01.355449 (XEN) Jun 7 20:50:01.355458 - (XEN) *** Dumping CPU15 host state: *** Jun 7 20:50:01.367417 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 20:50:01.367441 (XEN) CPU: 15 Jun 7 20:50:01.367451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:01.379422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 20:50:01.391414 (XEN) rax: ffff830839b0d06c rbx: ffff830839b10788 rcx: 0000000000000008 Jun 7 20:50:01.391436 (XEN) rdx: ffff830839b07fff rsi: ffff830839b104c8 rdi: ffff830839b104c0 Jun 7 20:50:01.403417 (XEN) rbp: ffff830839b07eb0 rsp: ffff830839b07e50 r8: 0000000000000001 Jun 7 20:50:01.403440 (XEN) r9: ffff830839b104c0 r10: 0000000000000014 r11: 000002f12caeb6c3 Jun 7 20:50:01.415423 (XEN) r12: ffff830839b07ef8 r13: 000000000000000f r14: ffff830839b106d0 Jun 7 20:50:01.427417 (XEN) r15: 000002f0fd2c2583 cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 20:50:01.427439 (XEN) cr3: 0000001052844000 cr2: ffff8880082abc80 Jun 7 20:50:01.439414 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Jun 7 20:50:01.439436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 20:50:01.451430 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 20:50:01.463419 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 20:50:01.463441 (XEN) Xen stack trace from rsp=ffff830839b07e50: Jun 7 20:50:01.475416 (XEN) 000002f10cc20287 ffff82d04036331b ffff82d0405fc800 ffff830839b07ea0 Jun 7 20:50:01.475438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Jun 7 20:50:01.487420 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 20:50:01.499418 (XEN) ffff830839b07ee8 ffff82d04033578b ffff82d0403356a2 ffff8308396cd000 Jun 7 20:50:01.499440 (XEN) ffff830839b07ef8 ffff83083ffc9000 000000000000000f ffff830839b07e18 Jun 7 20:50:01.511418 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:50:01.523412 (XEN) 0000000000000000 000000000000002d ffff8880054ade80 0000000000000246 Jun 7 20:50:01.523434 (XEN) 000002fc31c4df80 0000000000000007 00000000000d9814 0000000000000000 Jun 7 20:50:01.535415 (XEN) ffffffff81d633aa 000000000000002d deadbeefdeadf00d deadbeefdeadf00d Jun 7 20:50:01.535437 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 20:50:01.547418 (XEN) ffffc9004026bec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 20:50:01.559431 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b11000 Jun 7 20:50:01.559452 (XEN) 00000037f9518000 0000000000372660 0000000000000000 8000000839b08002 Jun 7 20:50:01.571417 (XEN) 0000000000000000 0000000e00000000 Jun 7 20:50:01.571436 (XEN) Xen call trace: Jun 7 20:50:01.571446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:01.583421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 20:50:01.595418 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 20:50:01.595440 (XEN) Jun 7 20:50:01.595448 Jun 7 20:50:01.595455 (XEN) *** Dumping CPU16 host state: *** Jun 7 20:50:01.607414 (XEN) 12 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 20:50:01.607440 (XEN) CPU: 16 Jun 7 20:50:01.607450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:01.619425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 20:50:01.631413 (XEN) rax: ffff830839df906c rbx: ffff830839df66b8 rcx: 0000000000000008 Jun 7 20:50:01.631435 (XEN) rdx: ffff830839deffff rsi: ffff830839df63f8 rdi: ffff830839df63f0 Jun 7 20:50:01.643418 (XEN) rbp: ffff830839defeb0 rsp: ffff830839defe50 r8: 0000000000000001 Jun 7 20:50:01.643440 (XEN) r9: ffff830839df63f0 r10: ffff83083973e070 r11: 000002f20cca55ee Jun 7 20:50:01.655430 (XEN) r12: ffff830839defef8 r13: 0000000000000010 r14: ffff830839df6600 Jun 7 20:50:01.667416 (XEN) r15: 000002f10cca7aba cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 20:50:01.667438 (XEN) cr3: 0000001052844000 cr2: ffff88800ac2e818 Jun 7 20:50:01.679407 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Jun 7 20:50:01.679429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 20:50:01.691420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 20:50:01.703419 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 20:50:01.703442 (XEN) Xen stack trace from rsp=ffff830839defe50: Jun 7 20:50:01.715418 (XEN) 000002f11b19063d ffff830839deffff 0000000000000000 ffff830839defea0 Jun 7 20:50:01.715440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Jun 7 20:50:01.727418 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 20:50:01.739415 (XEN) ffff830839defee8 ffff82d04033578b ffff82d0403356a2 ffff83083970a000 Jun 7 20:50:01.739445 (XEN) ffff830839defef8 ffff83083ffc9000 0000000000000010 ffff830839defe18 Jun 7 20:50:01.751421 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:50:01.763418 (XEN) 0000000000000000 000000000000001b ffff888003b93f00 0000000000000246 Jun 7 20:50:01.763439 (XEN) 000002fc31c4df80 000002eaa03daf80 0000000000093f5c 0000000000000000 Jun 7 20:50:01.775418 (XEN) ffffffff81d633aa 000000000000001b deadbeefdeadf00d deadbeefdeadf00d Jun 7 20:50:01.775439 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 20:50:01.787418 (XEN) ffffc900401dbec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 20:50:01.799418 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839df7000 Jun 7 20:50:01.799439 (XEN) 00000037f9804000 0000000000372660 0000000000000000 8000000839df1002 Jun 7 20:50:01.811419 (XEN) 0000000000000000 0000000e00000000 Jun 7 20:50:01.811437 (XEN) Xen call trace: Jun 7 20:50:01.823413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:01.823438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 20:50:01.835415 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 20:50:01.835436 (XEN) Jun 7 20:50:01.835445 - (XEN) *** Dumping CPU17 host state: *** Jun 7 20:50:01.847417 ]: s=5 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 20:50:01.847441 (XEN) CPU: 17 Jun 7 20:50:01.859385 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:01.859399 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 20:50:01.871404 (XEN) rax: ffff830839de106c rbx: ffff830839ddf658 rcx: 0000000000000008 Jun 7 20:50:01.871418 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddf398 rdi: ffff830839ddf390 Jun 7 20:50:01.883416 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Jun 7 20:50:01.895419 (XEN) r9: ffff830839ddf390 r10: 0000000000000014 r11: 00000000bb0fcb7c Jun 7 20:50:01.895442 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000011 r14: ffff830839ddf5a0 Jun 7 20:50:01.907429 (XEN) r15: 000002f0fd2c2a8d cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 20:50:01.907451 (XEN) cr3: 000000006eae8000 cr2: 00007f2fc069eff8 Jun 7 20:50:01.919422 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Jun 7 20:50:01.919443 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 20:50:01.931427 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 20:50:01.943435 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 20:50:01.943457 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Jun 7 20:50:01.955430 (XEN) 000002f1297214fb ffff82d04036331b ffff82d0405fc900 ffff830839dd7ea0 Jun 7 20:50:01.955452 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Jun 7 20:50:01.967436 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 20:50:01.979417 (XEN) ffff830839dd7ee8 ffff82d04033578b ffff82d0403356a2 ffff8308396be000 Jun 7 20:50:01.979440 (XEN) ffff830839dd7ef8 ffff83083ffc9000 0000000000000011 ffff830839dd7e18 Jun 7 20:50:01.991420 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0 Jun 7 20:50:01.993763 000000000000000 Jun 7 20:50:02.003430 (XEN) 0000000000000000 0000000000000031 ffff8880054c9f80 0000000000000246 Jun 7 20:50:02.003452 (XEN) 000002eaa03daf80 000 Jun 7 20:50:02.003800 002ebfb60df80 0000000000060b04 0000000000000000 Jun 7 20:50:02.015422 (XEN) ffffffff81d633aa 0000000000000031 deadbeefdeadf00d deadbeefdeadf00d Jun 7 20:50:02.027417 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 20:50:02.027438 (XEN) ffffc9004028bec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 20:50:02.039429 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839de4000 Jun 7 20:50:02.039451 (XEN) 00000037f97ec000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 20:50:02.051429 (XEN) 0000000000000000 0000000e00000000 Jun 7 20:50:02.051447 (XEN) Xen call trace: Jun 7 20:50:02.063419 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:02.063444 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 20:50:02.075425 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 20:50:02.075447 (XEN) Jun 7 20:50:02.075455 v=0(XEN) *** Dumping CPU18 host state: *** Jun 7 20:50:02.087414 Jun 7 20:50:02.087428 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 20:50:02.087444 (XEN) CPU: 18 Jun 7 20:50:02.087453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:02.099424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 20:50:02.111414 (XEN) rax: ffff830839dc906c rbx: ffff830839dcd658 rcx: 0000000000000008 Jun 7 20:50:02.111437 (XEN) rdx: ffff830839dc7fff rsi: ffff830839dcd398 rdi: ffff830839dcd390 Jun 7 20:50:02.123419 (XEN) rbp: ffff830839dc7eb0 rsp: ffff830839dc7e50 r8: 0000000000000001 Jun 7 20:50:02.123441 (XEN) r9: ffff830839dcd390 r10: ffff830839718070 r11: 000002f173e71ca6 Jun 7 20:50:02.135420 (XEN) r12: ffff830839dc7ef8 r13: 0000000000000012 r14: ffff830839dcd5a0 Jun 7 20:50:02.147416 (XEN) r15: 000002f1209d12c1 cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 20:50:02.147438 (XEN) cr3: 0000001052844000 cr2: 00007f4cd7aae940 Jun 7 20:50:02.159418 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Jun 7 20:50:02.159439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 20:50:02.171420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 20:50:02.183419 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 20:50:02.183442 (XEN) Xen stack trace from rsp=ffff830839dc7e50: Jun 7 20:50:02.195416 (XEN) 000002f137c9134a ffff830839dc7fff 0000000000000000 ffff830839dc7ea0 Jun 7 20:50:02.195438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Jun 7 20:50:02.207421 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 20:50:02.219417 (XEN) ffff830839dc7ee8 ffff82d04033578b ffff82d0403356a2 ffff8308396e8000 Jun 7 20:50:02.219439 (XEN) ffff830839dc7ef8 ffff83083ffc9000 0000000000000012 ffff830839dc7e18 Jun 7 20:50:02.231420 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:50:02.243411 (XEN) 0000000000000000 0000000000000025 ffff888003bb5e80 0000000000000246 Jun 7 20:50:02.243432 (XEN) 000002efcbf0df80 0000000000000007 0000000000345f14 0000000000000000 Jun 7 20:50:02.255416 (XEN) ffffffff81d633aa 0000000000000025 deadbeefdeadf00d deadbeefdeadf00d Jun 7 20:50:02.255439 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 20:50:02.267424 (XEN) ffffc9004022bec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 20:50:02.279417 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dce000 Jun 7 20:50:02.279439 (XEN) 00000037f97d4000 0000000000372660 0000000000000000 8000000839dbd002 Jun 7 20:50:02.291417 (XEN) 0000000000000000 0000000e00000000 Jun 7 20:50:02.291435 (XEN) Xen call trace: Jun 7 20:50:02.303413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:02.303438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 20:50:02.315419 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 20:50:02.315440 (XEN) Jun 7 20:50:02.315449 (XEN) 13 [0/0/ - (XEN) *** Dumping CPU19 host state: *** Jun 7 20:50:02.327425 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 20:50:02.327449 (XEN) CPU: 19 Jun 7 20:50:02.339419 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:02.339446 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 20:50:02.351423 (XEN) rax: ffff830839db506c rbx: ffff830839db3448 rcx: 0000000000000008 Jun 7 20:50:02.351445 (XEN) rdx: ffff830839daffff rsi: ffff830839dcddf8 rdi: ffff830839dcddf0 Jun 7 20:50:02.363424 (XEN) rbp: ffff830839dafeb0 rsp: ffff830839dafe50 r8: 0000000000000001 Jun 7 20:50:02.375414 (XEN) r9: ffff830839dcddf0 r10: 0000000000000014 r11: 000002f02156a0f9 Jun 7 20:50:02.375436 (XEN) r12: ffff830839dafef8 r13: 0000000000000013 r14: ffff830839db3390 Jun 7 20:50:02.387416 (XEN) r15: 000002f1209d12d1 cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 20:50:02.399413 (XEN) cr3: 000000006eae8000 cr2: 00007f65f00f6740 Jun 7 20:50:02.399433 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 7 20:50:02.411524 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 20:50:02.411546 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 20:50:02.423530 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 20:50:02.435521 (XEN) Xen stack trace from rsp=ffff830839dafe50: Jun 7 20:50:02.435541 (XEN) 000002f138c741f8 ffff830839daffff 0000000000000000 ffff830839dafea0 Jun 7 20:50:02.447520 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Jun 7 20:50:02.447540 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 20:50:02.459530 (XEN) ffff830839dafee8 ffff82d04033578b ffff82d0403356a2 ffff830839737000 Jun 7 20:50:02.471519 (XEN) ffff830839dafef8 ffff83083ffc9000 0000000000000013 ffff830839dafe18 Jun 7 20:50:02.471542 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:50:02.483523 (XEN) 0000000000000000 000000000000000e ffff888003afee40 0000000000000246 Jun 7 20:50:02.483544 (XEN) 000002fc31c4df80 0000000000000007 0000000000529e94 0000000000000000 Jun 7 20:50:02.495525 (XEN) ffffffff81d633aa 000000000000000e deadbeefdeadf00d deadbeefdeadf00d Jun 7 20:50:02.507522 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 20:50:02.507544 (XEN) ffffc90040173ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 20:50:02.519526 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839db8000 Jun 7 20:50:02.531521 (XEN) 00000037f97c0000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 20:50:02.531542 (XEN) 0000000000000000 0000000e00000000 Jun 7 20:50:02.543519 (XEN) Xen call trace: Jun 7 20:50:02.543537 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:02.543554 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 20:50:02.555531 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 20:50:02.555552 (XEN) Jun 7 20:50:02.567524 Jun 7 20:50:02.567538 (XEN) *** Dumping CPU20 host state: *** Jun 7 20:50:02.567551 (XEN) 14 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 20:50:02.579523 (XEN) CPU: 20 Jun 7 20:50:02.579539 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:02.579559 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 20:50:02.591526 (XEN) rax: ffff830839d9d06c rbx: ffff830839d8e398 rcx: 0000000000000008 Jun 7 20:50:02.591549 (XEN) rdx: ffff830839d97fff rsi: ffff830839d8e0d8 rdi: ffff830839d8e0d0 Jun 7 20:50:02.603531 (XEN) rbp: ffff830839d97eb0 rsp: ffff830839d97e50 r8: 0000000000000001 Jun 7 20:50:02.615528 (XEN) r9: ffff830839d8e0d0 r10: ffff8308396b4070 r11: 000002f18bc9ba85 Jun 7 20:50:02.615551 (XEN) r12: ffff830839d97ef8 r13: 0000000000000014 r14: ffff830839d8e2e0 Jun 7 20:50:02.627533 (XEN) r15: 000002f1502f0470 cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 20:50:02.639520 (XEN) cr3: 0000001052844000 cr2: 00007ffcf2172ff8 Jun 7 20:50:02.639540 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 7 20:50:02.651525 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 20:50:02.651547 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 20:50:02.663530 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 20:50:02.675525 (XEN) Xen stack trace from rsp=ffff830839d97e50: Jun 7 20:50:02.675545 (XEN) 000002f1547f1ab0 ffff830839d97fff 0000000000000000 ffff830839d97ea0 Jun 7 20:50:02.687525 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Jun 7 20:50:02.687546 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 20:50:02.699523 (XEN) ffff830839d97ee8 ffff82d04033578b ffff82d0403356a2 ffff830839737000 Jun 7 20:50:02.711522 (XEN) ffff830839d97ef8 ffff83083ffc9000 0000000000000014 ffff830839d97e18 Jun 7 20:50:02.711544 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:50:02.723524 (XEN) 0000000000000000 000000000000000e ffff888003afee40 0000000000000246 Jun 7 20:50:02.723546 (XEN) 000002fc31c4df80 0000000000000007 0000000000529fd4 0000000000000000 Jun 7 20:50:02.735530 (XEN) ffffffff81d633aa 000000000000000e deadbeefdeadf00d deadbeefdeadf00d Jun 7 20:50:02.747526 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 20:50:02.747547 (XEN) ffffc90040173ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 20:50:02.759526 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839da2000 Jun 7 20:50:02.771520 (XEN) 00000037f97a8000 0000000000372660 0000000000000000 8000000839d9a002 Jun 7 20:50:02.771542 (XEN) 0000000000000000 0000000e00000000 Jun 7 20:50:02.783522 (XEN) Xen call trace: Jun 7 20:50:02.783540 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:02.783557 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 20:50:02.795526 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 20:50:02.807520 (XEN) Jun 7 20:50:02.807536 - (XEN) *** Dumping CPU21 host state: *** Jun 7 20:50:02.807549 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 20:50:02.819521 (XEN) CPU: 21 Jun 7 20:50:02.819538 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:02.819557 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 20:50:02.831526 (XEN) rax: ffff830839d8906c rbx: ffff830839d782d8 rcx: 0000000000000008 Jun 7 20:50:02.843521 (XEN) rdx: ffff830839d87fff rsi: ffff830839d78018 rdi: ffff830839d78010 Jun 7 20:50:02.843544 (XEN) rbp: ffff830839d87eb0 rsp: ffff830839d87e50 r8: 0000000000000001 Jun 7 20:50:02.855524 (XEN) r9: ffff830839d78010 r10: 0000000000000014 r11: 000002e99c52547c Jun 7 20:50:02.855546 (XEN) r12: ffff830839d87ef8 r13: 0000000000000015 r14: ffff830839d78220 Jun 7 20:50:02.867527 (XEN) r15: 000002f1502f04b3 cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 20:50:02.879521 (XEN) cr3: 000000006eae8000 cr2: 0000000000000000 Jun 7 20:50:02.879541 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jun 7 20:50:02.891520 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 20:50:02.891542 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 20:50:02.903531 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 20:50:02.915522 (XEN) Xen stack trace from rsp=ffff830839d87e50: Jun 7 20:50:02.915543 (XEN) 000002f162d828be ffff830839d87fff 0000000000000000 ffff830839d87ea0 Jun 7 20:50:02.927530 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Jun 7 20:50:02.927551 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 20:50:02.939527 (XEN) ffff830839d87ee8 ffff82d04033578b ffff82d0403356a2 ffff8308396c9000 Jun 7 20:50:02.951520 (XEN) ffff830839d87ef8 ffff83083ffc9000 0000000000000015 ffff830839d87e18 Jun 7 20:50:02.951542 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:50:02.963524 (XEN) 0000000000000000 000000000000002e ffff8880054aee40 0000000000000246 Jun 7 20:50:02.975522 (XEN) 000002fc31c4df80 0000000000000007 0000000000384294 0000000000000000 Jun 7 20:50:02.975544 (XEN) ffffffff81d633aa 000000000000002e deadbeefdeadf00d deadbeefdeadf00d Jun 7 20:50:02.987566 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 20:50:02.987588 (XEN) ffffc90040273ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 20:50:02.999524 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff830839d8c000 Jun 7 20:50:03.011522 (XEN) 00000037f9794000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 20:50:03.011543 (XEN) 0000000000000000 0000000e00000000 Jun 7 20:50:03.023520 (XEN) Xen call trace: Jun 7 20:50:03.023538 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:03.023556 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 20:50:03.035531 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 20:50:03.047522 (XEN) Jun 7 20:50:03.047538 Jun 7 20:50:03.047546 (XEN) *** Dumping CPU22 host state: *** Jun 7 20:50:03.047557 (XEN) 15 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 20:50:03.059525 (XEN) CPU: 22 Jun 7 20:50:03.059541 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:03.071521 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 20:50:03.071541 (XEN) rax: ffff830839d7106c rbx: ffff830839d622d8 rcx: 0000000000000008 Jun 7 20:50:03.083525 (XEN) rdx: ffff830839d6ffff rsi: ffff830839d62018 rdi: ffff830839d62010 Jun 7 20:50:03.083548 (XEN) rbp: ffff830839d6feb0 rsp: ffff830839d6fe50 r8: 0000000000000001 Jun 7 20:50:03.095528 (XEN) r9: ffff830839d62010 r10: ffff8308396c6070 r11: 000002f1fd2e5b42 Jun 7 20:50:03.095550 (XEN) r12: ffff830839d6fef8 r13: 0000000000000016 r14: ffff830839d62220 Jun 7 20:50:03.107533 (XEN) r15: 000002f1684a66c2 cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 20:50:03.119523 (XEN) cr3: 0000001052844000 cr2: ffff88800a28c7c0 Jun 7 20:50:03.119543 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jun 7 20:50:03.131522 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 20:50:03.131543 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 20:50:03.143531 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 20:50:03.155524 (XEN) Xen stack trace from rsp=ffff830839d6fe50: Jun 7 20:50:03.155545 (XEN) 000002f1712f2405 ffff830839d6ffff 0000000000000000 ffff830839d6fea0 Jun 7 20:50:03.167526 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Jun 7 20:50:03.167547 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 20:50:03.179527 (XEN) ffff830839d6fee8 ffff82d04033578b ffff82d0403356a2 ffff83083970e000 Jun 7 20:50:03.191524 (XEN) ffff830839d6fef8 ffff83083ffc9000 0000000000000016 ffff830839d6fe18 Jun 7 20:50:03.191545 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:50:03.203523 (XEN) 0000000000000000 000000000000001a ffff888003b92f40 0000000000000246 Jun 7 20:50:03.215527 (XEN) 000002fc31c4df80 000002fc31c4df80 000000000012f42c 0000000000000000 Jun 7 20:50:03.215556 (XEN) ffffffff81d633aa 000000000000001a deadbeefdeadf00d deadbeefdeadf00d Jun 7 20:50:03.227528 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 20:50:03.227549 (XEN) ffffc900401d3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 20:50:03.239527 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d76000 Jun 7 20:50:03.251524 (XEN) 00000037f977c000 0000000000372660 0000000000000000 8000000839d66002 Jun 7 20:50:03.251546 (XEN) 0000000000000000 0000000e00000000 Jun 7 20:50:03.263523 (XEN) Xen call trace: Jun 7 20:50:03.263540 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:03.275522 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 20:50:03.275545 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 20:50:03.287521 (XEN) Jun 7 20:50:03.287536 - (XEN) *** Dumping CPU23 host state: *** Jun 7 20:50:03.287550 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 20:50:03.299521 (XEN) CPU: 23 Jun 7 20:50:03.299538 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:03.311523 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 20:50:03.311543 (XEN) rax: ffff830839d5d06c rbx: ffff830839d4c2d8 rcx: 0000000000000008 Jun 7 20:50:03.323521 (XEN) rdx: ffff830839d57fff rsi: ffff830839d4c018 rdi: ffff830839d4c010 Jun 7 20:50:03.323545 (XEN) rbp: ffff830839d57eb0 rsp: ffff830839d57e50 r8: 0000000000000001 Jun 7 20:50:03.335526 (XEN) r9: ffff830839d4c010 r10: 0000000000000014 r11: 00000000bba20eb3 Jun 7 20:50:03.347518 (XEN) r12: ffff830839d57ef8 r13: 0000000000000017 r14: ffff830839d4c220 Jun 7 20:50:03.347541 (XEN) r15: 000002f17472010f cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 20:50:03.359526 (XEN) cr3: 000000006eae8000 cr2: 0000562000026534 Jun 7 20:50:03.359545 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 7 20:50:03.371526 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 20:50:03.371547 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 20:50:03.383533 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 20:50:03.395524 (XEN) Xen stack trace from rsp=ffff830839d57e50: Jun 7 20:50:03.395544 (XEN) 000002f17f883cf7 ffff830839d57fff 0000000000000000 ffff830839d57ea0 Jun 7 20:50:03.407523 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Jun 7 20:50:03.407544 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 20:50:03.419530 (XEN) ffff830839d57ee8 ffff82d04033578b ffff82d0403356a2 ffff830839761000 Jun 7 20:50:03.431522 (XEN) ffff830839d57ef8 ffff83083ffc9000 0000000000000017 ffff830839d57e18 Jun 7 20:50:03.431544 (XEN) ffff82d04033952c 0000000000000000 ffffffff8280c030 0000000000000000 Jun 7 20:50:03.443524 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Jun 7 20:50:03.455522 (XEN) 000002ecef84df80 0000000000000007 00000000012140e4 0000000000000000 Jun 7 20:50:03.455544 (XEN) ffffffff81d633aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Jun 7 20:50:03.467530 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 20:50:03.479523 (XEN) ffffffff82803dc8 000000000000e02b 000000000000beef 000000000000beef Jun 7 20:50:03.479545 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d60000 Jun 7 20:50:03.504515 (XEN) 00000037f9768000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 20:50:03.504542 (XEN) 0000000000000000 0000000e00000000 Jun 7 20:50:03.504569 (XEN) Xen call trace: Jun 7 20:50:03.504579 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:03.515520 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 20:50:03.515551 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 20:50:03.527523 (XEN) Jun 7 20:50:03.527538 Jun 7 20:50:03.527546 (XEN) 16 [0/0/(XEN) *** Dumping CPU24 host state: *** Jun 7 20:50:03.527560 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 20:50:03.539526 (XEN) CPU: 24 Jun 7 20:50:03.539542 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:03.551524 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 20:50:03.551544 (XEN) rax: ffff830839d4506c rbx: ffff830839d360c8 rcx: 0000000000000008 Jun 7 20:50:03.563525 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d4cd98 rdi: ffff830839d4cd90 Jun 7 20:50:03.563547 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Jun 7 20:50:03.575528 (XEN) r9: ffff830839d4cd90 r10: 0000000000000014 r11: 000002f197d331fc Jun 7 20:50:03.587520 (XEN) r12: ffff830839d3fef8 r13: 0000000000000018 r14: ffff830839d36010 Jun 7 20:50:03.587543 (XEN) r15: 000002f17472a95e cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 20:50:03.599524 (XEN) cr3: 0000000837281000 cr2: 000056431b170c80 Jun 7 20:50:03.599544 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 7 20:50:03.611527 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 20:50:03.611548 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 20:50:03.623533 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 20:50:03.635525 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Jun 7 20:50:03.635545 (XEN) 000002f181c43cf0 ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Jun 7 20:50:03.647524 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Jun 7 20:50:03.659521 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 20:50:03.659543 (XEN) ffff830839d3fee8 ffff82d04033578b ffff82d0403356a2 ffff830839761000 Jun 7 20:50:03.671525 (XEN) ffff830839d3fef8 ffff83083ffc9000 0000000000000018 ffff830839d3fe18 Jun 7 20:50:03.671547 (XEN) ffff82d04033952c 0000000000000000 ffffffff8280c030 0000000000000000 Jun 7 20:50:03.683527 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Jun 7 20:50:03.695522 (XEN) 000002fc31c4df80 0000000000000007 0000000001214284 0000000000000000 Jun 7 20:50:03.695544 (XEN) ffffffff81d633aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Jun 7 20:50:03.707525 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 20:50:03.719521 (XEN) ffffffff82803dc8 000000000000e02b 000000000000beef 000000000000beef Jun 7 20:50:03.719542 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d4a000 Jun 7 20:50:03.731524 (XEN) 00000037f9750000 0000000000372660 0000000000000000 8000000839d42002 Jun 7 20:50:03.743523 (XEN) 0000000000000000 0000000e00000000 Jun 7 20:50:03.743541 (XEN) Xen call trace: Jun 7 20:50:03.743552 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:03.755522 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 20:50:03.755545 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 20:50:03.767524 (XEN) Jun 7 20:50:03.767539 ]: s=6 n=2 x=0(XEN) *** Dumping CPU25 host state: *** Jun 7 20:50:03.767553 Jun 7 20:50:03.767560 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 20:50:03.779525 (XEN) CPU: 25 Jun 7 20:50:03.779542 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:03.791526 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 20:50:03.791547 (XEN) rax: ffff830839d3106c rbx: ffff830839d200c8 rcx: 0000000000000008 Jun 7 20:50:03.803524 (XEN) rdx: ffff830839d2ffff rsi: ffff830839d36cb8 rdi: ffff830839d36cb0 Jun 7 20:50:03.803554 (XEN) rbp: ffff830839d2feb0 rsp: ffff830839d2fe50 r8: 0000000000000001 Jun 7 20:50:03.815526 (XEN) r9: ffff830839d36cb0 r10: 0000000000000014 r11: 00000000bbcfd583 Jun 7 20:50:03.827522 (XEN) r12: ffff830839d2fef8 r13: 0000000000000019 r14: ffff830839d20010 Jun 7 20:50:03.827544 (XEN) r15: 000002f197d35c32 cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 20:50:03.839525 (XEN) cr3: 000000006eae8000 cr2: ffff88800d839100 Jun 7 20:50:03.839545 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jun 7 20:50:03.851524 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 20:50:03.863518 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 20:50:03.863532 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 20:50:03.875504 (XEN) Xen stack trace from rsp=ffff830839d2fe50: Jun 7 20:50:03.875517 (XEN) 000002f19c4134a8 ffff830839d2ffff 0000000000000000 ffff830839d2fea0 Jun 7 20:50:03.887523 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Jun 7 20:50:03.899526 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 20:50:03.899549 (XEN) ffff830839d2fee8 ffff82d04033578b ffff82d0403356a2 ffff8308396c9000 Jun 7 20:50:03.911508 (XEN) ffff830839d2fef8 ffff83083ffc9000 0000000000000019 ffff830839d2fe18 Jun 7 20:50:03.911519 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:50:03.923508 (XEN) 0000000000000000 000000000000002e ffff8880054aee40 0000000000000246 Jun 7 20:50:03.935513 (XEN) 000002edb9b2af80 0000000000000007 0000000000384554 0000000000000000 Jun 7 20:50:03.935530 (XEN) ffffffff81d633aa 000000000000002e deadbeefdeadf00d deadbeefdeadf00d Jun 7 20:50:03.947537 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 20:50:03.959528 (XEN) ffffc90040273ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 20:50:03.959550 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d34000 Jun 7 20:50:03.971540 (XEN) 00000037f973c000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 20:50:03.983424 (XEN) 0000000000000000 0000000e00000000 Jun 7 20:50:03.983442 (XEN) Xen call trace: Jun 7 20:50:03.983452 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:03.995433 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 20:50:03.995456 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 20:50:04.007424 (XEN) Jun 7 20:50:04.007439 (XEN) 17 [0/0/(XEN) *** Dumping CPU26 host state: *** Jun 7 20:50:04.007454 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 20:50:04.019436 (XEN) CPU: 26 Jun 7 20:50:04.019453 (XEN) RIP: e008:[] arch/x86/cp Jun 7 20:50:04.031821 u/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:04.035446 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 20:50:04.035466 (XEN) rax: ffff830839d1906c rbx: ffff830839d20ea8 rcx: 0000000000000 Jun 7 20:50:04.035944 008 Jun 7 20:50:04.047403 (XEN) rdx: ffff830839d17fff rsi: ffff830839d20be8 rdi: ffff830839d20be0 Jun 7 20:50:04.047426 (XEN) rbp: ffff830839d17eb0 rsp: ffff830839d17e50 r8: 0000000000000001 Jun 7 20:50:04.059425 (XEN) r9: ffff830839d20be0 r10: ffff830839722070 r11: 000002f26dd4afef Jun 7 20:50:04.059448 (XEN) r12: ffff830839d17ef8 r13: 000000000000001a r14: ffff830839d20df0 Jun 7 20:50:04.071430 (XEN) r15: 000002f1a3e6cf6e cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 20:50:04.083420 (XEN) cr3: 0000001052844000 cr2: 000055d0928f7200 Jun 7 20:50:04.083440 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jun 7 20:50:04.095422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 20:50:04.095452 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 20:50:04.107428 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 20:50:04.119415 (XEN) Xen stack trace from rsp=ffff830839d17e50: Jun 7 20:50:04.119435 (XEN) 000002f1aa9242b9 ffff830839d17fff 0000000000000000 ffff830839d17ea0 Jun 7 20:50:04.131421 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Jun 7 20:50:04.131442 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 20:50:04.143419 (XEN) ffff830839d17ee8 ffff82d04033578b ffff82d0403356a2 ffff830839704000 Jun 7 20:50:04.155415 (XEN) ffff830839d17ef8 ffff83083ffc9000 000000000000001a ffff830839d17e18 Jun 7 20:50:04.155437 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:50:04.167414 (XEN) 0000000000000000 000000000000001d ffff888003b95e80 0000000000000246 Jun 7 20:50:04.179411 (XEN) 000002fc31c4df80 0000000000000007 0000000000195adc 0000000000000000 Jun 7 20:50:04.179434 (XEN) ffffffff81d633aa 000000000000001d deadbeefdeadf00d deadbeefdeadf00d Jun 7 20:50:04.191419 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 20:50:04.191440 (XEN) ffffc900401ebec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 20:50:04.203418 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff830839d1e000 Jun 7 20:50:04.215415 (XEN) 00000037f9724000 0000000000372660 0000000000000000 8000000839d0e002 Jun 7 20:50:04.215437 (XEN) 0000000000000000 0000000e00000000 Jun 7 20:50:04.227415 (XEN) Xen call trace: Jun 7 20:50:04.227432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:04.227449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 20:50:04.239421 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 20:50:04.251414 (XEN) Jun 7 20:50:04.251430 ]: s=5 n=3 x=0(XEN) *** Dumping CPU27 host state: *** Jun 7 20:50:04.251444 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 20:50:04.263415 (XEN) CPU: 27 Jun 7 20:50:04.263431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:04.275413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 20:50:04.275435 (XEN) rax: ffff830839d0506c rbx: ffff830839d0add8 rcx: 0000000000000008 Jun 7 20:50:04.287413 (XEN) rdx: ffff830839cfffff rsi: ffff830839d0ab18 rdi: ffff830839d0ab10 Jun 7 20:50:04.287436 (XEN) rbp: ffff830839cffeb0 rsp: ffff830839cffe50 r8: 0000000000000001 Jun 7 20:50:04.299418 (XEN) r9: ffff830839d0ab10 r10: 0000000000000014 r11: 000002deaa9b2948 Jun 7 20:50:04.299441 (XEN) r12: ffff830839cffef8 r13: 000000000000001b r14: ffff830839d0ad20 Jun 7 20:50:04.311420 (XEN) r15: 000002f1a3e722f4 cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 20:50:04.323413 (XEN) cr3: 000000006eae8000 cr2: 00007f0783ffb6c0 Jun 7 20:50:04.323433 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 7 20:50:04.335415 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 20:50:04.335437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 20:50:04.347425 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 20:50:04.359416 (XEN) Xen stack trace from rsp=ffff830839cffe50: Jun 7 20:50:04.359436 (XEN) 000002f1b8f141c7 ffff830839cfffff 0000000000000000 ffff830839cffea0 Jun 7 20:50:04.371419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Jun 7 20:50:04.371439 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 20:50:04.383418 (XEN) ffff830839cffee8 ffff82d04033578b ffff82d0403356a2 ffff830839761000 Jun 7 20:50:04.395417 (XEN) ffff830839cffef8 ffff83083ffc9000 000000000000001b ffff830839cffe18 Jun 7 20:50:04.395447 (XEN) ffff82d04033952c 0000000000000000 ffffffff8280c030 0000000000000000 Jun 7 20:50:04.407418 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Jun 7 20:50:04.419412 (XEN) 000002fc31c4df80 0000000000000007 0000000001213724 0000000000000000 Jun 7 20:50:04.419434 (XEN) ffffffff81d633aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Jun 7 20:50:04.431414 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 20:50:04.431435 (XEN) ffffffff82803dc8 000000000000e02b 000000000000beef 000000000000beef Jun 7 20:50:04.443418 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff830839d08000 Jun 7 20:50:04.455415 (XEN) 00000037f9710000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 20:50:04.455437 (XEN) 0000000000000000 0000000e00000000 Jun 7 20:50:04.467415 (XEN) Xen call trace: Jun 7 20:50:04.467432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:04.479411 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 20:50:04.479434 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 20:50:04.491414 (XEN) Jun 7 20:50:04.491429 Jun 7 20:50:04.491437 (XEN) *** Dumping CPU28 host state: *** Jun 7 20:50:04.491448 (XEN) 18 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 20:50:04.503419 (XEN) CPU: 28 Jun 7 20:50:04.503435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:04.515414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 20:50:04.515435 (XEN) rax: ffff830839ced06c rbx: ffff830839cf4d08 rcx: 0000000000000008 Jun 7 20:50:04.527412 (XEN) rdx: ffff83107b80ffff rsi: ffff830839cf4a48 rdi: ffff830839cf4a40 Jun 7 20:50:04.527435 (XEN) rbp: ffff83107b80feb0 rsp: ffff83107b80fe50 r8: 0000000000000001 Jun 7 20:50:04.539418 (XEN) r9: ffff830839cf4a40 r10: ffff830839729070 r11: 000002f1cba40d2f Jun 7 20:50:04.539440 (XEN) r12: ffff83107b80fef8 r13: 000000000000001c r14: ffff830839cf4c50 Jun 7 20:50:04.551421 (XEN) r15: 000002f1b5889ea4 cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 20:50:04.563415 (XEN) cr3: 0000001052844000 cr2: ffff8880065996f8 Jun 7 20:50:04.563435 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jun 7 20:50:04.575415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 20:50:04.575437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 20:50:04.587426 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 20:50:04.599417 (XEN) Xen stack trace from rsp=ffff83107b80fe50: Jun 7 20:50:04.599438 (XEN) 000002f1c7454998 ffff82d0402579e9 ffff8308396aa000 ffff8308396af750 Jun 7 20:50:04.611418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Jun 7 20:50:04.611438 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 20:50:04.623420 (XEN) ffff83107b80fee8 ffff82d04033578b ffff82d0403356a2 ffff8308396aa000 Jun 7 20:50:04.635416 (XEN) ffff83107b80fef8 ffff83083ffc9000 000000000000001c ffff83107b80fe18 Jun 7 20:50:04.635438 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:50:04.647421 (XEN) 0000000000000000 0000000000000037 ffff8880054d0000 0000000000000246 Jun 7 20:50:04.659414 (XEN) 000002f023adcf80 0000000000000001 0000000000060f6c 0000000000000000 Jun 7 20:50:04.659436 (XEN) ffffffff81d633aa 0000000000000037 deadbeefdeadf00d deadbeefdeadf00d Jun 7 20:50:04.671416 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 20:50:04.671438 (XEN) ffffc900402bbec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 20:50:04.683419 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff830839cf2000 Jun 7 20:50:04.695426 (XEN) 00000037f96f8000 0000000000372660 0000000000000000 8000000839ceb002 Jun 7 20:50:04.695448 (XEN) 0000000000000000 0000000e00000000 Jun 7 20:50:04.707415 (XEN) Xen call trace: Jun 7 20:50:04.707432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:04.719414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 20:50:04.719438 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 20:50:04.731414 (XEN) Jun 7 20:50:04.731429 - ]: s=6 n=3 x=0(XEN) *** Dumping CPU29 host state: *** Jun 7 20:50:04.731444 Jun 7 20:50:04.731451 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 20:50:04.743416 (XEN) CPU: 29 Jun 7 20:50:04.743433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:04.755420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 20:50:04.755441 (XEN) rax: ffff830839ce106c rbx: ffff830839ce5c68 rcx: 0000000000000008 Jun 7 20:50:04.767415 (XEN) rdx: ffff83107b81ffff rsi: ffff830839ce59a8 rdi: ffff830839ce59a0 Jun 7 20:50:04.767437 (XEN) rbp: ffff83107b81feb0 rsp: ffff83107b81fe50 r8: 0000000000000001 Jun 7 20:50:04.779417 (XEN) r9: ffff830839ce59a0 r10: 0000000000000014 r11: 00000000ac63a33d Jun 7 20:50:04.791415 (XEN) r12: ffff83107b81fef8 r13: 000000000000001d r14: ffff830839ce5bb0 Jun 7 20:50:04.791437 (XEN) r15: 000002f1c97ce1c5 cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 20:50:04.803416 (XEN) cr3: 000000006eae8000 cr2: 000055a0ea2d3418 Jun 7 20:50:04.803437 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Jun 7 20:50:04.815417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 20:50:04.815438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 20:50:04.827424 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 20:50:04.839417 (XEN) Xen stack trace from rsp=ffff83107b81fe50: Jun 7 20:50:04.839438 (XEN) 000002f1c97d85c2 ffff83107b81ffff 0000000000000000 ffff83107b81fea0 Jun 7 20:50:04.851420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Jun 7 20:50:04.863413 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 20:50:04.863436 (XEN) ffff83107b81fee8 ffff82d04033578b ffff82d0403356a2 ffff8308396d0000 Jun 7 20:50:04.875415 (XEN) ffff83107b81fef8 ffff83083ffc9000 000000000000001d ffff83107b81fe18 Jun 7 20:50:04.875437 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:50:04.887418 (XEN) 0000000000000000 000000000000002c ffff8880054acec0 0000000000000246 Jun 7 20:50:04.899416 (XEN) 000002fc31c4df80 0000000000000007 00000000005b535c 0000000000000000 Jun 7 20:50:04.899438 (XEN) ffffffff81d633aa 000000000000002c deadbeefdeadf00d deadbeefdeadf00d Jun 7 20:50:04.911418 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 20:50:04.923412 (XEN) ffffc90040263ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 20:50:04.923434 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff830839cdf000 Jun 7 20:50:04.935417 (XEN) 00000037f96ec000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 20:50:04.935439 (XEN) 0000000000000000 0000000e00000000 Jun 7 20:50:04.947415 (XEN) Xen call trace: Jun 7 20:50:04.947433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:04.959415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 20:50:04.959438 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 20:50:04.971429 (XEN) Jun 7 20:50:04.971445 (XEN) 19 [0/0/(XEN) *** Dumping CPU30 host state: *** Jun 7 20:50:04.971459 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 20:50:04.983420 (XEN) CPU: 30 Jun 7 20:50:04.983436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:04.995429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 20:50:04.995449 (XEN) rax: ffff830839cd106c rbx: ffff830839cd8ba8 rcx: 0000000000000008 Jun 7 20:50:05.007416 (XEN) rdx: ffff83107b817fff rsi: ffff830839cd88e8 rdi: ffff830839cd88e0 Jun 7 20:50:05.007439 (XEN) rbp: ffff83107b817eb0 rsp: ffff83107b817e50 r8: 0000000000000001 Jun 7 20:50:05.019420 (XEN) r9: ffff830839cd88e0 r10: ffff8308396aa070 r11: 000002f277ba0223 Jun 7 20:50:05.031416 (XEN) r12: ffff83107b817ef8 r13: 000000000000001e r14: ffff830839cd8af0 Jun 7 20:50:05.031438 (XEN) r15: 000002f1df81f71e cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 20:50:05.043417 (XEN) cr3: 0000001052844000 cr2: ffff8880082aba20 Jun 7 20:50:05.043437 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jun 7 20:50:05.055417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 20:50:05.067413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 20:50:05.067440 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 20:50:05.079417 (XEN) Xen stack trace from rsp=ffff83107b817e50: Jun 7 20:50:05.079438 (XEN) 000002f1e3f85429 ffff83107b817fff 0000000000000000 ffff83107b817ea0 Jun 7 20:50:05.091420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Jun 7 20:50:05.103414 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 20:50:05.103436 (XEN) ffff83107b817ee8 ffff82d04033578b ffff82d0403356a2 ffff8308396aa000 Jun 7 20:50:05.115418 (XEN) ffff83107b817ef8 ffff83083ffc9000 000000000000001e ffff83107b817e18 Jun 7 20:50:05.115440 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:50:05.127392 (XEN) 0000000000000000 0000000000000037 ffff8880054d0000 0000000000000246 Jun 7 20:50:05.139416 (XEN) 000002fc31c4df80 0000000000000001 0000000000060f7c 0000000000000000 Jun 7 20:50:05.139438 (XEN) ffffffff81d633aa 0000000000000037 deadbeefdeadf00d deadbeefdeadf00d Jun 7 20:50:05.151420 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 20:50:05.163417 (XEN) ffffc900402bbec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 20:50:05.163438 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff830839cd6000 Jun 7 20:50:05.175419 (XEN) 00000037f96dc000 0000000000372660 0000000000000000 8000000839cd5002 Jun 7 20:50:05.187413 (XEN) 0000000000000000 0000000e00000000 Jun 7 20:50:05.187431 (XEN) Xen call trace: Jun 7 20:50:05.187441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:05.199418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 20:50:05.199440 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 20:50:05.211417 (XEN) Jun 7 20:50:05.211432 ]: s=6 n=3 x=0(XEN) *** Dumping CPU31 host state: *** Jun 7 20:50:05.211446 Jun 7 20:50:05.211453 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 20:50:05.223420 (XEN) CPU: 31 Jun 7 20:50:05.223437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:05.235417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 20:50:05.235438 (XEN) rax: ffff830839cc506c rbx: ffff830839ccaae8 rcx: 0000000000000008 Jun 7 20:50:05.247417 (XEN) rdx: ffff83107b83ffff rsi: ffff830839cca828 rdi: ffff830839cca820 Jun 7 20:50:05.247439 (XEN) rbp: ffff83107b83feb0 rsp: ffff83107b83fe50 r8: 0000000000000001 Jun 7 20:50:05.259420 (XEN) r9: ffff830839cca820 r10: 0000000000000014 r11: 00000000ade5dc8a Jun 7 20:50:05.271417 (XEN) r12: ffff83107b83fef8 r13: 000000000000001f r14: ffff830839ccaa30 Jun 7 20:50:05.271439 (XEN) r15: 000002f1df81f6f5 cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 20:50:05.283434 (XEN) cr3: 000000006eae8000 cr2: ffff888006563010 Jun 7 20:50:05.283454 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 7 20:50:05.295426 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 20:50:05.307412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 20:50:05.307440 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 20:50:05.319420 (XEN) Xen stack trace from rsp=ffff83107b83fe50: Jun 7 20:50:05.319441 (XEN) 000002f1f2575839 ffff83107b83ffff 0000000000000000 ffff83107b83fea0 Jun 7 20:50:05.331417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Jun 7 20:50:05.343419 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 20:50:05.343442 (XEN) ffff83107b83fee8 ffff82d04033578b ffff82d0403356a2 ffff83083973b000 Jun 7 20:50:05.355423 (XEN) ffff83107b83fef8 ffff83083ffc9000 000000000000001f ffff83107b83fe18 Jun 7 20:50:05.367419 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:50:05.367441 (XEN) 0000000000000000 000000000000000d ffff888003afde80 0000000000000246 Jun 7 20:50:05.379415 (XEN) 000002fc31c4df80 0000000000000004 000000000012a73c 0000000000000000 Jun 7 20:50:05.379437 (XEN) ffffffff81d633aa 000000000000000d deadbeefdeadf00d deadbeefdeadf00d Jun 7 20:50:05.391419 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 20:50:05.403413 (XEN) ffffc9004016bec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 20:50:05.403435 (XEN) 000000000000beef 000000000000beef 0000e0100000001f ffff830839cc9000 Jun 7 20:50:05.415419 (XEN) 00000037f96d0000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 20:50:05.427412 (XEN) 0000000000000000 0000000e00000000 Jun 7 20:50:05.427431 (XEN) Xen call trace: Jun 7 20:50:05.427441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:05.439419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 20:50:05.439441 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 20:50:05.451430 (XEN) Jun 7 20:50:05.451445 (XEN) 20 [0/0/(XEN) *** Dumping CPU32 host state: *** Jun 7 20:50:05.451459 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 20:50:05.463420 (XEN) CPU: 32 Jun 7 20:50:05.463437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:05.475420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 20:50:05.475440 (XEN) rax: ffff830839cb906c rbx: ffff830839cbda28 rcx: 0000000000000008 Jun 7 20:50:05.487416 (XEN) rdx: ffff83107b82ffff rsi: ffff830839cbd768 rdi: ffff830839cbd760 Jun 7 20:50:05.499412 (XEN) rbp: ffff83107b82feb0 rsp: ffff83107b82fe50 r8: 0000000000000001 Jun 7 20:50:05.499434 (XEN) r9: ffff830839cbd760 r10: 0000000000000014 r11: 000002f2051817be Jun 7 20:50:05.511410 (XEN) r12: ffff83107b82fef8 r13: 0000000000000020 r14: ffff830839cbd970 Jun 7 20:50:05.511432 (XEN) r15: 000002f1df8283a5 cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 20:50:05.523390 (XEN) cr3: 00000008360b9000 cr2: 00007fa6310a3170 Jun 7 20:50:05.523410 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jun 7 20:50:05.535425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 20:50:05.547419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 20:50:05.547446 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 20:50:05.559441 (XEN) Xen stack trace from rsp=ffff83107b82fe50: Jun 7 20:50:05.559461 (XEN) 000002f200a86a14 ffff83107b82ffff 0000000000000000 ffff83107b82fea0 Jun 7 20:50:05.571421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Jun 7 20:50:05.583423 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 20:50:05.583446 (XEN) ffff83107b82fee8 ffff82d04033578b ffff82d0403356a2 ffff8308396ad000 Jun 7 20:50:05.595425 (XEN) ffff83107b82fef8 ffff83083ffc9000 0000000000000020 ffff83107b82fe18 Jun 7 20:50:05.607416 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:50:05.607438 (XEN) 0000000000000000 0000000000000036 ffff8880054cee40 0000000000000246 Jun 7 20:50:05.619421 (XEN) 000002fc31c4df80 0000000000000004 0000000000347a24 0000000000000000 Jun 7 20:50:05.619442 (XEN) ffffffff81d633aa 0000000000000036 deadbeefdeadf00d deadbeefdeadf00d Jun 7 20:50:05.631423 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 20:50:05.643416 (XEN) ffffc900402b3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 20:50:05.643437 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff830839cbc000 Jun 7 20:50:05.655419 (XEN) 00000037f96c4000 0000000000372660 0000000000000000 8000000839cb7002 Jun 7 20:50:05.667415 (XEN) 0000000000000000 0000000e00000000 Jun 7 20:50:05.667433 (XEN) Xen call trace: Jun 7 20:50:05.667443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:05.679417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 20:50:05.679440 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 20:50:05.691420 (XEN) Jun 7 20:50:05.691435 ]: s=6 n=3 x=0(XEN) *** Dumping CPU33 host state: *** Jun 7 20:50:05.691448 Jun 7 20:50:05.691456 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 20:50:05.703420 (XEN) CPU: 33 Jun 7 20:50:05.703437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:05.715423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 20:50:05.715443 (XEN) rax: ffff830839cad06c rbx: ffff830839cb0978 rcx: 0000000000000008 Jun 7 20:50:05.727419 (XEN) rdx: ffff83107b827fff rsi: ffff830839cb06b8 rdi: ffff830839cb06b0 Jun 7 20:50:05.739414 (XEN) rbp: ffff83107b827eb0 rsp: ffff83107b827e50 r8: 0000000000000001 Jun 7 20:50:05.739437 (XEN) r9: ffff830839cb06b0 r10: 0000000000000014 r11: 00000000b7201c9a Jun 7 20:50:05.751419 (XEN) r12: ffff83107b827ef8 r13: 0000000000000021 r14: ffff830839cb08c0 Jun 7 20:50:05.751441 (XEN) r15: 000002f20518509f cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 20:50:05.763422 (XEN) cr3: 000000006eae8000 cr2: 00007f49f01ac520 Jun 7 20:50:05.763442 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Jun 7 20:50:05.775420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 20:50:05.787413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 20:50:05.787439 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 20:50:05.799422 (XEN) Xen stack trace from rsp=ffff83107b827e50: Jun 7 20:50:05.799442 (XEN) 000002f20f0765f6 ffff83107b827fff 0000000000000000 ffff83107b827ea0 Jun 7 20:50:05.811420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Jun 7 20:50:05.823416 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 20:50:05.823438 (XEN) ffff83107b827ee8 ffff82d04033578b ffff82d0403356a2 ffff8308396b8000 Jun 7 20:50:05.835418 (XEN) ffff83107b827ef8 ffff83083ffc9000 0000000000000021 ffff83107b827e18 Jun 7 20:50:05.847415 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:50:05.847436 (XEN) 0000000000000000 0000000000000033 ffff8880054cbf00 0000000000000246 Jun 7 20:50:05.859396 (XEN) 000002dae3ebaf80 0000000000000007 000000000004439c 0000000000000000 Jun 7 20:50:05.871399 (XEN) ffffffff81d633aa 0000000000000033 deadbeefdeadf00d deadbeefdeadf00d Jun 7 20:50:05.871412 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 20:50:05.883407 (XEN) ffffc9004029bec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 20:50:05.883423 (XEN) 000000000000beef 000000000000beef 0000e01000000021 ffff830839cab000 Jun 7 20:50:05.895420 (XEN) 00000037f96b8000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 20:50:05.907421 (XEN) 0000000000000000 0000000e00000000 Jun 7 20:50:05.907439 (XEN) Xen call trace: Jun 7 20:50:05.907450 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:05.919425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 20:50:05.919448 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 20:50:05.931424 (XEN) Jun 7 20:50:05.931440 (XEN) 21 [0/0/ - (XEN) *** Dumping CPU34 host state: *** Jun 7 20:50:05.943431 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 20:50:05.943456 (XEN) CPU: 34 Jun 7 20:50:05.943465 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:05.955434 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 20:50:05.955455 (XEN) rax: ffff830839ca106c rbx: ffff830839c9e8a8 rcx: 0000000000000008 Jun 7 20:50:05.967433 (XEN) rdx: ffff83107b9d7fff rsi: ffff830839c9e5e8 rdi: ffff830839c9e5e0 Jun 7 20:50:05.979428 (XEN) rbp: ffff83107b9d7eb0 rsp: ffff83107b9d7e50 r8: 0000000000000001 Jun 7 20:50:05.979450 (XEN) r9: ffff83 Jun 7 20:50:05.991269 0839c9e5e0 r10: 0000000000000014 r11: 000002f2ee09bd26 Jun 7 20:50:05.991845 (XEN) r12: ffff83107b9d7ef8 r13: 0000000000000022 r14: ffff Jun 7 20:50:05.992326 830839c9e7f0 Jun 7 20:50:06.007544 (XEN) r15: 000002f1ee09f142 cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 20:50:06.007567 (XEN) cr3: 0000001052844000 cr2: ffff88800c25f420 Jun 7 20:50:06.007580 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 7 20:50:06.019559 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 20:50:06.031532 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 20:50:06.031560 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 20:50:06.043537 (XEN) Xen stack trace from rsp=ffff83107b9d7e50: Jun 7 20:50:06.043557 (XEN) 000002f21143b7d9 ffff83107b9d7fff 0000000000000000 ffff83107b9d7ea0 Jun 7 20:50:06.055534 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Jun 7 20:50:06.067518 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 20:50:06.067541 (XEN) ffff83107b9d7ee8 ffff82d04033578b ffff82d0403356a2 ffff83083974f000 Jun 7 20:50:06.079536 (XEN) ffff83107b9d7ef8 ffff83083ffc9000 0000000000000022 ffff83107b9d7e18 Jun 7 20:50:06.079558 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:50:06.091525 (XEN) 0000000000000000 0000000000000007 ffff888003af8000 0000000000000246 Jun 7 20:50:06.103521 (XEN) 000002f678ecdf80 000002fc31c4df80 00000000002e74c4 0000000000000000 Jun 7 20:50:06.103543 (XEN) ffffffff81d633aa 0000000000000007 deadbeefdeadf00d deadbeefdeadf00d Jun 7 20:50:06.115526 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 20:50:06.127522 (XEN) ffffc9004013bec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 20:50:06.127544 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff830839c9f000 Jun 7 20:50:06.139525 (XEN) 00000037f96ac000 0000000000372660 0000000000000000 8000000839c9d002 Jun 7 20:50:06.151518 (XEN) 0000000000000000 0000000e00000000 Jun 7 20:50:06.151536 (XEN) Xen call trace: Jun 7 20:50:06.151546 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:06.163524 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 20:50:06.163555 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 20:50:06.175527 (XEN) Jun 7 20:50:06.175542 Jun 7 20:50:06.175550 (XEN) *** Dumping CPU35 host state: *** Jun 7 20:50:06.175562 (XEN) 22 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 20:50:06.187530 (XEN) CPU: 35 Jun 7 20:50:06.187546 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:06.199531 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 20:50:06.199551 (XEN) rax: ffff830839c9106c rbx: ffff830839c957b8 rcx: 0000000000000008 Jun 7 20:50:06.211524 (XEN) rdx: ffff83107b9cffff rsi: ffff830839c954f8 rdi: ffff830839c954f0 Jun 7 20:50:06.211547 (XEN) rbp: ffff83107b9cfeb0 rsp: ffff83107b9cfe50 r8: 0000000000000001 Jun 7 20:50:06.223528 (XEN) r9: ffff830839c954f0 r10: 0000000000000014 r11: 00000000aedaf846 Jun 7 20:50:06.235523 (XEN) r12: ffff83107b9cfef8 r13: 0000000000000023 r14: ffff830839c95700 Jun 7 20:50:06.235546 (XEN) r15: 000002f21d75edba cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 20:50:06.247529 (XEN) cr3: 000000006eae8000 cr2: 00007f3eb4ae63d8 Jun 7 20:50:06.247549 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 7 20:50:06.259524 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 20:50:06.271521 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 20:50:06.271549 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 20:50:06.283530 (XEN) Xen stack trace from rsp=ffff83107b9cfe50: Jun 7 20:50:06.283550 (XEN) 000002f22bcc349b ffff82d04036331b ffff82d0405fd200 ffff83107b9cfea0 Jun 7 20:50:06.295527 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Jun 7 20:50:06.307520 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 20:50:06.307543 (XEN) ffff83107b9cfee8 ffff82d04033578b ffff82d0403356a2 ffff830839741000 Jun 7 20:50:06.319528 (XEN) ffff83107b9cfef8 ffff83083ffc9000 0000000000000023 ffff83107b9cfe18 Jun 7 20:50:06.331521 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:50:06.331543 (XEN) 0000000000000000 000000000000000b ffff888003afbf00 0000000000000246 Jun 7 20:50:06.343525 (XEN) 000002b9dabc9f80 0000000000000007 00000000001ce4dc 0000000000000000 Jun 7 20:50:06.343547 (XEN) ffffffff81d633aa 000000000000000b deadbeefdeadf00d deadbeefdeadf00d Jun 7 20:50:06.355526 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 20:50:06.367524 (XEN) ffffc9004015bec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 20:50:06.367546 (XEN) 000000000000beef 000000000000beef 0000e01000000023 ffff830839c96000 Jun 7 20:50:06.379526 (XEN) 00000037f969c000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 20:50:06.391524 (XEN) 0000000000000000 0000000e00000000 Jun 7 20:50:06.391543 (XEN) Xen call trace: Jun 7 20:50:06.391553 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:06.403523 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 20:50:06.403546 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 20:50:06.415527 (XEN) Jun 7 20:50:06.415542 - (XEN) *** Dumping CPU36 host state: *** Jun 7 20:50:06.415555 ]: s=5 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 20:50:06.427526 (XEN) CPU: 36 Jun 7 20:50:06.427543 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:06.439527 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 20:50:06.439547 (XEN) rax: ffff830839c8506c rbx: ffff830839c886c8 rcx: 0000000000000008 Jun 7 20:50:06.451534 (XEN) rdx: ffff83107b9c7fff rsi: ffff830839c88428 rdi: ffff830839c88420 Jun 7 20:50:06.463527 (XEN) rbp: ffff83107b9c7eb0 rsp: ffff83107b9c7e50 r8: 0000000000000001 Jun 7 20:50:06.463557 (XEN) r9: ffff830839c88420 r10: ffff830839700070 r11: 000002f2d5a876ae Jun 7 20:50:06.475541 (XEN) r12: ffff83107b9c7ef8 r13: 0000000000000024 r14: ffff830839c88630 Jun 7 20:50:06.475563 (XEN) r15: 000002f21d75ea30 cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 20:50:06.487418 (XEN) cr3: 0000001052844000 cr2: 0000563d904b8fd8 Jun 7 20:50:06.487438 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jun 7 20:50:06.499419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 20:50:06.511413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 20:50:06.511440 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 20:50:06.523421 (XEN) Xen stack trace from rsp=ffff83107b9c7e50: Jun 7 20:50:06.523441 (XEN) 000002f23a25e644 ffff82d04036331b ffff82d0405fd280 ffff83107b9c7ea0 Jun 7 20:50:06.535421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Jun 7 20:50:06.547415 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 20:50:06.547437 (XEN) ffff83107b9c7ee8 ffff82d04033578b ffff82d0403356a2 ffff830839700000 Jun 7 20:50:06.559417 (XEN) ffff83107b9c7ef8 ffff83083ffc9000 0000000000000024 ffff83107b9c7e18 Jun 7 20:50:06.571414 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:50:06.571436 (XEN) 0000000000000000 000000000000001e ffff888003b96e40 0000000000000246 Jun 7 20:50:06.583421 (XEN) 000002fc31c4df80 0000000000000007 0000000000ee973c 0000000000000000 Jun 7 20:50:06.583443 (XEN) ffffffff81d633aa 000000000000001e deadbeefdeadf00d deadbeefdeadf00d Jun 7 20:50:06.595422 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 20:50:06.607414 (XEN) ffffc900401f3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 20:50:06.607436 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff830839c89000 Jun 7 20:50:06.619419 (XEN) 00000037f9690000 0000000000372660 0000000000000000 8000000839c83002 Jun 7 20:50:06.631417 (XEN) 0000000000000000 0000000e00000000 Jun 7 20:50:06.631436 (XEN) Xen call trace: Jun 7 20:50:06.631446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:06.643419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 20:50:06.643442 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 20:50:06.655417 (XEN) Jun 7 20:50:06.655432 v=0(XEN) *** Dumping CPU37 host state: *** Jun 7 20:50:06.655445 Jun 7 20:50:06.655452 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 20:50:06.667429 (XEN) CPU: 37 Jun 7 20:50:06.667445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:06.679419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 20:50:06.679440 (XEN) rax: ffff830839c7906c rbx: ffff830839c77658 rcx: 0000000000000008 Jun 7 20:50:06.691416 (XEN) rdx: ffff83107b877fff rsi: ffff830839c77398 rdi: ffff830839c77390 Jun 7 20:50:06.691438 (XEN) rbp: ffff83107b877eb0 rsp: ffff83107b877e50 r8: 0000000000000001 Jun 7 20:50:06.703419 (XEN) r9: ffff830839c77390 r10: 0000000000000014 r11: 000002ce22d8d035 Jun 7 20:50:06.715415 (XEN) r12: ffff83107b877ef8 r13: 0000000000000025 r14: ffff830839c775a0 Jun 7 20:50:06.715437 (XEN) r15: 000002f21d75eb0b cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 20:50:06.727419 (XEN) cr3: 000000006eae8000 cr2: ffff88800d839dc0 Jun 7 20:50:06.727439 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 7 20:50:06.739418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 20:50:06.751414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 20:50:06.751449 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 20:50:06.763417 (XEN) Xen stack trace from rsp=ffff83107b877e50: Jun 7 20:50:06.763437 (XEN) 000002f2487c4372 ffff82d04036331b ffff82d0405fd300 ffff83107b877ea0 Jun 7 20:50:06.775425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Jun 7 20:50:06.787414 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 20:50:06.787436 (XEN) ffff83107b877ee8 ffff82d04033578b ffff82d0403356a2 ffff830839729000 Jun 7 20:50:06.799418 (XEN) ffff83107b877ef8 ffff83083ffc9000 0000000000000025 ffff83107b877e18 Jun 7 20:50:06.811411 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:50:06.811432 (XEN) 0000000000000000 0000000000000012 ffff888003b8af40 0000000000000246 Jun 7 20:50:06.823420 (XEN) 000002cc82bcdf80 000002cc08aadf80 0000000000402b5c 0000000000000000 Jun 7 20:50:06.823441 (XEN) ffffffff81d633aa 0000000000000012 deadbeefdeadf00d deadbeefdeadf00d Jun 7 20:50:06.835420 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 20:50:06.847415 (XEN) ffffc90040193ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 7 20:50:06.847437 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff830839c7c000 Jun 7 20:50:06.859420 (XEN) 00000037f9684000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 20:50:06.871421 (XEN) 0000000000000000 0000000e00000000 Jun 7 20:50:06.871439 (XEN) Xen call trace: Jun 7 20:50:06.871450 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:06.883418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 20:50:06.883441 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 20:50:06.895420 (XEN) Jun 7 20:50:06.895435 (XEN) 23 [0/0/(XEN) *** Dumping CPU38 host state: *** Jun 7 20:50:06.895449 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 20:50:06.907419 (XEN) CPU: 38 Jun 7 20:50:06.907435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:06.919423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 20:50:06.919443 (XEN) rax: ffff830839c6d06c rbx: ffff830839c6a658 rcx: 0000000000000008 Jun 7 20:50:06.931418 (XEN) rdx: ffff83107b86ffff rsi: ffff830839c6a398 rdi: ffff830839c6a390 Jun 7 20:50:06.943412 (XEN) rbp: ffff83107b86feb0 rsp: ffff83107b86fe50 r8: 0000000000000001 Jun 7 20:50:06.943435 (XEN) r9: ffff830839c6a390 r10: ffff8308396bb070 r11: 000002f31d76d29c Jun 7 20:50:06.955420 (XEN) r12: ffff83107b86fef8 r13: 0000000000000026 r14: ffff830839c6a5a0 Jun 7 20:50:06.955442 (XEN) r15: 000002f21d7705fa cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 20:50:06.967418 (XEN) cr3: 0000001052844000 cr2: 000055a060374000 Jun 7 20:50:06.967438 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Jun 7 20:50:06.979420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 20:50:06.991418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 20:50:06.991445 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 20:50:07.003420 (XEN) Xen stack trace from rsp=ffff83107b86fe50: Jun 7 20:50:07.003441 (XEN) 000002f256be8551 ffff82d0402579e9 ffff8308396d0000 ffff8308396d3630 Jun 7 20:50:07.015419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Jun 7 20:50:07.027415 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 20:50:07.027438 (XEN) ffff83107b86fee8 ffff82d04033578b ffff82d0403356a2 ffff8308396d0000 Jun 7 20:50:07.039423 (XEN) ffff83107b86fef8 ffff83083ffc9000 0000000000000026 ffff83107b86fe18 Jun 7 20:50:07.051419 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:50:07.051447 (XEN) 0000000000000000 000000000000002c ffff8880054acec0 0000000000000246 Jun 7 20:50:07.063418 (XEN) 000002fc31c4df80 0000000000000007 00000000005b63fc 0000000000000000 Jun 7 20:50:07.075420 (XEN) ffffffff81d633aa 000000000000002c deadbeefdeadf00d deadbeefdeadf00d Jun 7 20:50:07.075442 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 20:50:07.087416 (XEN) ffffc90040263ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 20:50:07.087438 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff830839c6b000 Jun 7 20:50:07.099419 (XEN) 00000037f9678000 0000000000372660 0000000000000000 8000000839c69002 Jun 7 20:50:07.111414 (XEN) 0000000000000000 0000000e00000000 Jun 7 20:50:07.111432 (XEN) Xen call trace: Jun 7 20:50:07.111442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:07.123421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 20:50:07.123444 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 20:50:07.135419 (XEN) Jun 7 20:50:07.135434 ]: s=6 n=4 x=0 Jun 7 20:50:07.135443 (XEN) *** Dumping CPU39 host state: *** Jun 7 20:50:07.135455 (XEN) 24 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 20:50:07.147425 (XEN) CPU: 39 Jun 7 20:50:07.147440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:07.159422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 20:50:07.159442 (XEN) rax: ffff830839c5d06c rbx: ffff830839c6aed8 rcx: 0000000000000008 Jun 7 20:50:07.171420 (XEN) rdx: ffff83107b85ffff rsi: ffff830839c61398 rdi: ffff830839c61390 Jun 7 20:50:07.183415 (XEN) rbp: ffff83107b85feb0 rsp: ffff83107b85fe50 r8: 0000000000000001 Jun 7 20:50:07.183437 (XEN) r9: ffff830839c61390 r10: 0000000000000014 r11: 00000000bb0d48e6 Jun 7 20:50:07.195419 (XEN) r12: ffff83107b85fef8 r13: 0000000000000027 r14: ffff830839c6ae20 Jun 7 20:50:07.207413 (XEN) r15: 000002f25910c704 cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 20:50:07.207435 (XEN) cr3: 000000006eae8000 cr2: ffff888004ab5730 Jun 7 20:50:07.219414 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 7 20:50:07.219436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 20:50:07.231418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 20:50:07.243415 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 20:50:07.243438 (XEN) Xen stack trace from rsp=ffff83107b85fe50: Jun 7 20:50:07.255417 (XEN) 000002f259117ab9 ffff83107b85ffff 0000000000000000 ffff83107b85fea0 Jun 7 20:50:07.255439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Jun 7 20:50:07.267417 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 20:50:07.279421 (XEN) ffff83107b85fee8 ffff82d04033578b ffff82d0403356a2 ffff83083974f000 Jun 7 20:50:07.279444 (XEN) ffff83107b85fef8 ffff83083ffc9000 0000000000000027 ffff83107b85fe18 Jun 7 20:50:07.291417 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:50:07.291438 (XEN) 0000000000000000 0000000000000007 ffff888003af8000 0000000000000246 Jun 7 20:50:07.303420 (XEN) 000002ea8d3a21c0 000002ea8d2adf80 00000000002e7184 0000000000000000 Jun 7 20:50:07.315415 (XEN) ffffffff81d633aa 0000000000000007 deadbeefdeadf00d deadbeefdeadf00d Jun 7 20:50:07.315437 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 20:50:07.327418 (XEN) ffffc9004013bec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 20:50:07.339416 (XEN) 000000000000beef 000000000000beef 0000e01000000027 ffff830839c62000 Jun 7 20:50:07.339437 (XEN) 00000037f9668000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 20:50:07.351419 (XEN) 0000000000000000 0000000e00000000 Jun 7 20:50:07.351445 (XEN) Xen call trace: Jun 7 20:50:07.351456 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:07.363423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 20:50:07.375418 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 20:50:07.375439 (XEN) Jun 7 20:50:07.375448 - (XEN) *** Dumping CPU40 host state: *** Jun 7 20:50:07.387415 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 20:50:07.387440 (XEN) CPU: 40 Jun 7 20:50:07.387449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:07.399424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 20:50:07.411412 (XEN) rax: ffff830839c5106c rbx: ffff830839c54448 rcx: 0000000000000008 Jun 7 20:50:07.411434 (XEN) rdx: ffff83107b857fff rsi: ffff830839c61d68 rdi: ffff830839c61d60 Jun 7 20:50:07.423420 (XEN) rbp: ffff83107b857eb0 rsp: ffff83107b857e50 r8: 0000000000000001 Jun 7 20:50:07.423441 (XEN) r9: ffff830839c61d60 r10: ffff830839c52240 r11: 000002f2a5141d1b Jun 7 20:50:07.435416 (XEN) r12: ffff83107b857ef8 r13: 0000000000000028 r14: ffff830839c54390 Jun 7 20:50:07.447416 (XEN) r15: 000002f265336589 cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 20:50:07.447438 (XEN) cr3: 0000000836075000 cr2: ffff88800d1f98b8 Jun 7 20:50:07.459414 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 7 20:50:07.459436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 20:50:07.471417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 20:50:07.483425 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 20:50:07.483447 (XEN) Xen stack trace from rsp=ffff83107b857e50: Jun 7 20:50:07.495416 (XEN) 000002f2738c3e09 ffff83107b857fff 0000000000000000 ffff83107b857ea0 Jun 7 20:50:07.495438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Jun 7 20:50:07.507419 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 20:50:07.519412 (XEN) ffff83107b857ee8 ffff82d04033578b ffff82d0403356a2 ffff83083973b000 Jun 7 20:50:07.519435 (XEN) ffff83107b857ef8 ffff83083ffc9000 0000000000000028 ffff83107b857e18 Jun 7 20:50:07.531418 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:50:07.531439 (XEN) 0000000000000000 000000000000000d ffff888003afde80 0000000000000246 Jun 7 20:50:07.543423 (XEN) 000002f0fd1ddf80 0000000000000001 000000000012b81c 0000000000000000 Jun 7 20:50:07.555419 (XEN) ffffffff81d633aa 000000000000000d deadbeefdeadf00d deadbeefdeadf00d Jun 7 20:50:07.555441 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 20:50:07.567417 (XEN) ffffc9004016bec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 20:50:07.579414 (XEN) 000000000000beef 000000000000beef 0000e01000000028 ffff830839c55000 Jun 7 20:50:07.579435 (XEN) 00000037f965c000 0000000000372660 0000000000000000 8000000839c4f002 Jun 7 20:50:07.591422 (XEN) 0000000000000000 0000000e00000000 Jun 7 20:50:07.591440 (XEN) Xen call trace: Jun 7 20:50:07.591451 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:07.603422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 20:50:07.615414 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 20:50:07.615436 (XEN) Jun 7 20:50:07.615444 Jun 7 20:50:07.615451 (XEN) *** Dumping CPU41 host state: *** Jun 7 20:50:07.627416 (XEN) 25 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 20:50:07.627442 (XEN) CPU: 41 Jun 7 20:50:07.627452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:07.639425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 20:50:07.651421 (XEN) rax: ffff830839c4506c rbx: ffff830839c3d308 rcx: 0000000000000008 Jun 7 20:50:07.651445 (XEN) rdx: ffff83107b84ffff rsi: ffff830839c3d048 rdi: ffff830839c3d040 Jun 7 20:50:07.663416 (XEN) rbp: ffff83107b84feb0 rsp: ffff83107b84fe50 r8: 0000000000000001 Jun 7 20:50:07.663438 (XEN) r9: ffff830839c3d040 r10: 0000000000000014 r11: 00000000b384f45c Jun 7 20:50:07.675420 (XEN) r12: ffff83107b84fef8 r13: 0000000000000029 r14: ffff830839c3d250 Jun 7 20:50:07.687425 (XEN) r15: 000002f265326e68 cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 20:50:07.687447 (XEN) cr3: 000000006eae8000 cr2: 00007f668e732d46 Jun 7 20:50:07.699418 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 7 20:50:07.699440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 20:50:07.711417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 20:50:07.723418 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 20:50:07.723440 (XEN) Xen stack trace from rsp=ffff83107b84fe50: Jun 7 20:50:07.735420 (XEN) 000002f281e257e5 ffff82d04036331b ffff82d0405fd500 ffff83107b84fea0 Jun 7 20:50:07.735443 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Jun 7 20:50:07.747418 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 20:50:07.759414 (XEN) ffff83107b84fee8 ffff82d04033578b ffff82d0403356a2 ffff83083973b000 Jun 7 20:50:07.759437 (XEN) ffff83107b84fef8 ffff83083ffc9000 0000000000000029 ffff83107b84fe18 Jun 7 20:50:07.771417 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:50:07.783413 (XEN) 0000000000000000 000000000000000d ffff888003afde80 0000000000000246 Jun 7 20:50:07.783435 (XEN) 000002cc6be8c1c0 0000000000000001 000000000012adcc 0000000000000000 Jun 7 20:50:07.795419 (XEN) ffffffff81d633aa 000000000000000d deadbeefdeadf00d deadbeefdeadf00d Jun 7 20:50:07.795441 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 20:50:07.807419 (XEN) ffffc9004016bec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 20:50:07.819414 (XEN) 000000000000beef 000000000000beef 0000e01000000029 ffff830839c48000 Jun 7 20:50:07.819436 (XEN) 00000037f9650000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 20:50:07.831418 (XEN) 0000000000000000 0000000e00000000 Jun 7 20:50:07.831436 (XEN) Xen call trace: Jun 7 20:50:07.843411 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:07.843437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 20:50:07.855417 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 20:50:07.855438 (XEN) Jun 7 20:50:07.855446 - (XEN) *** Dumping CPU42 host state: *** Jun 7 20:50:07.867405 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 20:50:07.867417 (XEN) CPU: 42 Jun 7 20:50:07.867422 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:07.879419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 20:50:07.891417 (XEN) rax: ffff830839c3906c rbx: ffff830839c302d8 rcx: 0000000000000008 Jun 7 20:50:07.891439 (XEN) rdx: ffff83107b9bffff rsi: ffff830839c30018 rdi: ffff830839c30010 Jun 7 20:50:07.903425 (XEN) rbp: ffff83107b9bfeb0 rsp: ffff83107b9bfe50 r8: 0000000000000001 Jun 7 20:50:07.903447 (XEN) r9: ffff830839c30010 r10: ffff830839c3a240 r11: 000002f38df5ab25 Jun 7 20:50:07.915410 (XEN) r12: ffff83107b9bfef8 r13: 000000000000002a r14: ffff830839c30220 Jun 7 20:50:07.927400 (XEN) r15: 000002f28df5e2eb cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 20:50:07.927414 (XEN) cr3: 0000001052844000 cr2: 00007f0156ece9c0 Jun 7 20:50:07.939410 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Jun 7 20:50:07.939434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 20:50:07.951419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 20:50:07.963430 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 20:50:07.963453 (XEN) Xen stack trace from rsp=ffff83107b9bfe50: Jun 7 20:50:07.975424 (XEN) 000002f2903c42a4 ffff83107b9bffff 0000000000000000 ffff83107b9bfea0 Jun 7 20:50:07.975447 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Jun 7 20:50:07.987415 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 20:50:07.999423 (XEN) ffff83107b9bfee8 ffff82d04033578b ffff82d0403356a2 ffff8308396de000 Jun 7 20:50:07.999446 (XEN) ffff83107b9bfef8 ffff83083ffc9000 000000000000002a ffff83107b9bfe18 Jun 7 20:50:08.015438 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:50:08.015459 (XEN) 0000000000000000 0000000000000028 ffff8880054a8fc0 0000000000000246 Jun 7 20:50:08.031436 (XEN) 000002fc31c4df80 0000000000000007 000000000045cdc4 0000000000000000 Jun 7 20:50:08.031458 (XEN) ffffffff81d633aa 000000000000 Jun 7 20:50:08.035859 0028 deadbeefdeadf00d deadbeefdeadf00d Jun 7 20:50:08.043429 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 20:50:08.043451 (XEN) Jun 7 20:50:08.043798 ffffc90040243ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 20:50:08.055430 (XEN) 000000000000beef 000000000000beef 0000e0100000002a ffff830839c37000 Jun 7 20:50:08.067424 (XEN) 00000037f9644000 0000000000372660 0000000000000000 8000000839c36002 Jun 7 20:50:08.067445 (XEN) 0000000000000000 0000000e00000000 Jun 7 20:50:08.079417 (XEN) Xen call trace: Jun 7 20:50:08.079434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:08.091419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 20:50:08.091443 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 20:50:08.103422 (XEN) Jun 7 20:50:08.103438 Jun 7 20:50:08.103445 (XEN) *** Dumping CPU43 host state: *** Jun 7 20:50:08.103457 (XEN) 26 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 20:50:08.115418 (XEN) CPU: 43 Jun 7 20:50:08.115435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:08.127416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 20:50:08.127437 (XEN) rax: ffff830839c2906c rbx: ffff830839c232d8 rcx: 0000000000000008 Jun 7 20:50:08.139417 (XEN) rdx: ffff83107b9b7fff rsi: ffff830839c23018 rdi: ffff830839c23010 Jun 7 20:50:08.139440 (XEN) rbp: ffff83107b9b7eb0 rsp: ffff83107b9b7e50 r8: 0000000000000001 Jun 7 20:50:08.151416 (XEN) r9: ffff830839c23010 r10: 0000000000000014 r11: 00000000ba5af27e Jun 7 20:50:08.163414 (XEN) r12: ffff83107b9b7ef8 r13: 000000000000002b r14: ffff830839c23220 Jun 7 20:50:08.163437 (XEN) r15: 000002f294ac4b50 cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 20:50:08.175416 (XEN) cr3: 000000006eae8000 cr2: 00005591547eae20 Jun 7 20:50:08.175436 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 7 20:50:08.187416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 20:50:08.187437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 20:50:08.199423 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 20:50:08.211418 (XEN) Xen stack trace from rsp=ffff83107b9b7e50: Jun 7 20:50:08.211438 (XEN) 000002f29e926006 ffff83107b9b7fff 0000000000000000 ffff83107b9b7ea0 Jun 7 20:50:08.223417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Jun 7 20:50:08.223438 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 20:50:08.235428 (XEN) ffff83107b9b7ee8 ffff82d04033578b ffff82d0403356a2 ffff830839745000 Jun 7 20:50:08.247421 (XEN) ffff83107b9b7ef8 ffff83083ffc9000 000000000000002b ffff83107b9b7e18 Jun 7 20:50:08.247443 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:50:08.259419 (XEN) 0000000000000000 000000000000000a ffff888003afaf40 0000000000000246 Jun 7 20:50:08.271415 (XEN) 000002e7de859f80 0000000000000007 00000000003c7824 0000000000000000 Jun 7 20:50:08.271436 (XEN) ffffffff81d633aa 000000000000000a deadbeefdeadf00d deadbeefdeadf00d Jun 7 20:50:08.283421 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 20:50:08.295413 (XEN) ffffc90040153ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 20:50:08.295435 (XEN) 000000000000beef 000000000000beef 0000e0100000002b ffff830839c2e000 Jun 7 20:50:08.307416 (XEN) 00000037f9634000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 20:50:08.307438 (XEN) 0000000000000000 0000000e00000000 Jun 7 20:50:08.319415 (XEN) Xen call trace: Jun 7 20:50:08.319432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:08.331415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 20:50:08.331437 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 20:50:08.343418 (XEN) Jun 7 20:50:08.343434 - ]: s=6 n=4 x=0(XEN) *** Dumping CPU44 host state: *** Jun 7 20:50:08.343448 Jun 7 20:50:08.343455 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 20:50:08.355416 (XEN) CPU: 44 Jun 7 20:50:08.355432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:08.367419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 20:50:08.367439 (XEN) rax: ffff830839c1d06c rbx: ffff830839c160c8 rcx: 0000000000000008 Jun 7 20:50:08.379415 (XEN) rdx: ffff83107b9affff rsi: ffff830839c23dc8 rdi: ffff830839c23dc0 Jun 7 20:50:08.379438 (XEN) rbp: ffff83107b9afeb0 rsp: ffff83107b9afe50 r8: 0000000000000001 Jun 7 20:50:08.391423 (XEN) r9: ffff830839c23dc0 r10: 0000000000000014 r11: 00000000bbce76a9 Jun 7 20:50:08.403415 (XEN) r12: ffff83107b9afef8 r13: 000000000000002c r14: ffff830839c16010 Jun 7 20:50:08.403438 (XEN) r15: 000002f27c4d609e cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 20:50:08.415416 (XEN) cr3: 000000006eae8000 cr2: ffff8880082aba20 Jun 7 20:50:08.415436 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Jun 7 20:50:08.427417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 20:50:08.427438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 20:50:08.439431 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 20:50:08.451416 (XEN) Xen stack trace from rsp=ffff83107b9afe50: Jun 7 20:50:08.451437 (XEN) 000002f2a0cde10c ffff83107b9affff 0000000000000000 ffff83107b9afea0 Jun 7 20:50:08.463418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Jun 7 20:50:08.475412 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 20:50:08.475435 (XEN) ffff83107b9afee8 ffff82d04033578b ffff82d0403356a2 ffff8308396e4000 Jun 7 20:50:08.487425 (XEN) ffff83107b9afef8 ffff83083ffc9000 000000000000002c ffff83107b9afe18 Jun 7 20:50:08.487447 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 20:50:08.499423 (XEN) 0000000000000000 0000000000000026 ffff888003bb6e40 0000000000000246 Jun 7 20:50:08.521316 (XEN) 000002fc31c4df80 0000000000000007 0000000000676f7c 0000000000000000 Jun 7 20:50:08.521344 (XEN) ffffffff81d633aa 0000000000000026 deadbeefdeadf00d deadbeefdeadf00d Jun 7 20:50:08.523429 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 20:50:08.535421 (XEN) ffffc90040233ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 20:50:08.535443 (XEN) 000000000000beef 000000000000beef 0000e0100000002c ffff830839c21000 Jun 7 20:50:08.547417 (XEN) 00000037f9628000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 20:50:08.547438 (XEN) 0000000000000000 0000000e00000000 Jun 7 20:50:08.559415 (XEN) Xen call trace: Jun 7 20:50:08.559432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 20:50:08.571417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 20:50:08.571440 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 20:50:08.583389 (XEN) Jun 7 20:50:08.583404 (XEN) 27 [0/0/ - ]: s=5 n=5 x=0 v=0 Jun 7 20:50:08.607399 (XEN) 28 [0/0/ - ]: s=6 n=5 x=0 Jun 7 20:50:08.607418 (XEN) 29 [0/0/ - ]: s=6 n=5 x=0 Jun 7 20:50:08.619406 (XEN) 30 [0/0/ - ]: s=6 n=5 x=0 Jun 7 20:50:08.619425 (XEN) 31 [0/0/ - ]: s=6 n=5 x=0 Jun 7 20:50:08.619437 (XEN) 32 [0/0/ - ]: s=5 n=6 x=0 v=0 Jun 7 20:50:08.631384 (XEN) 33 [0/0/ - ]: s=6 n=6 x=0 Jun 7 20:50:08.631403 (XEN) 34 [0/0/ - ]: s=6 n=6 x=0 Jun 7 20:50:08.631414 (XEN) 35 [0/0/ - ]: s=6 n=6 x=0 Jun 7 20:50:08.643411 (XEN) 36 [0/0/ - ]: s=6 n=6 x=0 Jun 7 20:50:08.643430 (XEN) 37 [0/0/ - ]: s=5 n=7 x=0 v=0 Jun 7 20:50:08.643442 (XEN) 38 [0/0/ - ]: s=6 n=7 x=0 Jun 7 20:50:08.655412 (XEN) 39 [0/0/ - ]: s=6 n=7 x=0 Jun 7 20:50:08.655431 (XEN) 40 [0/0/ - ]: s=6 n=7 x=0 Jun 7 20:50:08.667408 (XEN) 41 [0/0/ - ]: s=6 n=7 x=0 Jun 7 20:50:08.667427 (XEN) 42 [0/0/ - ]: s=5 n=8 x=0 v=0 Jun 7 20:50:08.667439 (XEN) 43 [0/0/ - ]: s=6 n=8 x=0 Jun 7 20:50:08.679413 (XEN) 44 [0/0/ - ]: s=6 n=8 x=0 Jun 7 20:50:08.679432 (XEN) 45 [0/0/ - ]: s=6 n=8 x=0 Jun 7 20:50:08.679443 (XEN) 46 [0/0/ - ]: s=6 n=8 x=0 Jun 7 20:50:08.691411 (XEN) 47 [0/0/ - ]: s=5 n=9 x=0 v=0 Jun 7 20:50:08.691429 (XEN) 48 [0/0/ - ]: s=6 n=9 x=0 Jun 7 20:50:08.691441 (XEN) 49 [0/0/ - ]: s=6 n=9 x=0 Jun 7 20:50:08.703411 (XEN) 50 [0/0/ - ]: s=6 n=9 x=0 Jun 7 20:50:08.703430 (XEN) 51 [0/0/ - ]: s=6 n=9 x=0 Jun 7 20:50:08.715407 (XEN) 52 [0/0/ - ]: s=5 n=10 x=0 v=0 Jun 7 20:50:08.715427 (XEN) 53 [0/0/ - ]: s=6 n=10 x=0 Jun 7 20:50:08.715439 (XEN) 54 [0/0/ - ]: s=6 n=10 x=0 Jun 7 20:50:08.727409 (XEN) 55 [0/0/ - ]: s=6 n=10 x=0 Jun 7 20:50:08.727428 (XEN) 56 [0/0/ - ]: s=6 n=10 x=0 Jun 7 20:50:08.727440 (XEN) 57 [0/0/ - ]: s=5 n=11 x=0 v=0 Jun 7 20:50:08.739413 (XEN) 58 [0/0/ - ]: s=6 n=11 x=0 Jun 7 20:50:08.739431 (XEN) 59 [0/0/ - ]: s=6 n=11 x=0 Jun 7 20:50:08.751408 (XEN) 60 [0/0/ - ]: s=6 n=11 x=0 Jun 7 20:50:08.751427 (XEN) 61 [0/0/ - ]: s=6 n=11 x=0 Jun 7 20:50:08.751439 (XEN) 62 [0/0/ - ]: s=5 n=12 x=0 v=0 Jun 7 20:50:08.763409 (XEN) 63 [0/0/ - ]: s=6 n=12 x=0 Jun 7 20:50:08.763428 (XEN) 64 [0/0/ - ]: s=6 n=12 x=0 Jun 7 20:50:08.763440 (XEN) 65 [0/0/ - ]: s=6 n=12 x=0 Jun 7 20:50:08.775412 (XEN) 66 [0/0/ - ]: s=6 n=12 x=0 Jun 7 20:50:08.775431 (XEN) 67 [0/0/ - ]: s=5 n=13 x=0 v=0 Jun 7 20:50:08.787409 (XEN) 68 [0/0/ - ]: s=6 n=13 x=0 Jun 7 20:50:08.787428 (XEN) 69 [0/0/ - ]: s=6 n=13 x=0 Jun 7 20:50:08.787440 (XEN) 70 [0/0/ - ]: s=6 n=13 x=0 Jun 7 20:50:08.799408 (XEN) 71 [0/0/ - ]: s=6 n=13 x=0 Jun 7 20:50:08.799427 (XEN) 72 [0/0/ - ]: s=5 n=14 x=0 v=0 Jun 7 20:50:08.799439 (XEN) 73 [0/0/ - ]: s=6 n=14 x=0 Jun 7 20:50:08.811411 (XEN) 74 [0/0/ - ]: s=6 n=14 x=0 Jun 7 20:50:08.811430 (XEN) 75 [0/0/ - ]: s=6 n=14 x=0 Jun 7 20:50:08.811442 (XEN) 76 [0/0/ - ]: s=6 n=14 x=0 Jun 7 20:50:08.823413 (XEN) 77 [0/0/ - ]: s=5 n=15 x=0 v=0 Jun 7 20:50:08.823440 (XEN) 78 [0/0/ - ]: s=6 n=15 x=0 Jun 7 20:50:08.835410 (XEN) 79 [0/0/ - ]: s=6 n=15 x=0 Jun 7 20:50:08.835429 (XEN) 80 [0/0/ - ]: s=6 n=15 x=0 Jun 7 20:50:08.835440 (XEN) 81 [0/0/ - ]: s=6 n=15 x=0 Jun 7 20:50:08.847419 (XEN) 82 [0/0/ - ]: s=5 n=16 x=0 v=0 Jun 7 20:50:08.847439 (XEN) 83 [0/0/ - ]: s=6 n=16 x=0 Jun 7 20:50:08.847450 (XEN) 84 [0/0/ - ]: s=6 n=16 x=0 Jun 7 20:50:08.859411 (XEN) 85 [0/0/ - ]: s=6 n=16 x=0 Jun 7 20:50:08.859430 (XEN) 86 [0/0/ - ]: s=6 n=16 x=0 Jun 7 20:50:08.871408 (XEN) 87 [0/0/ - ]: s=5 n=17 x=0 v=0 Jun 7 20:50:08.871428 (XEN) 88 [0/0/ - ]: s=6 n=17 x=0 Jun 7 20:50:08.871440 (XEN) 89 [0/0/ - ]: s=6 n=17 x=0 Jun 7 20:50:08.883413 (XEN) 90 [0/0/ - ]: s=6 n=17 x=0 Jun 7 20:50:08.883432 (XEN) 91 [0/0/ - ]: s=6 n=17 x=0 Jun 7 20:50:08.883443 (XEN) 92 [0/0/ - ]: s=5 n=18 x=0 v=0 Jun 7 20:50:08.895411 (XEN) 93 [0/0/ - ]: s=6 n=18 x=0 Jun 7 20:50:08.895429 (XEN) 94 [0/0/ - ]: s=6 n=18 x=0 Jun 7 20:50:08.907408 (XEN) 95 [0/0/ - ]: s=6 n=18 x=0 Jun 7 20:50:08.907427 (XEN) 96 [0/0/ - ]: s=6 n=18 x=0 Jun 7 20:50:08.907439 (XEN) 97 [0/0/ - ]: s=5 n=19 x=0 v=0 Jun 7 20:50:08.919409 (XEN) 98 [0/0/ - ]: s=6 n=19 x=0 Jun 7 20:50:08.919428 (XEN) 99 [0/0/ - ]: s=6 n=19 x=0 Jun 7 20:50:08.919439 (XEN) 100 [0/0/ - ]: s=6 n=19 x=0 Jun 7 20:50:08.931413 (XEN) 101 [0/0/ - ]: s=6 n=19 x=0 Jun 7 20:50:08.931432 (XEN) 102 [0/0/ - ]: s=5 n=20 x=0 v=0 Jun 7 20:50:08.943407 (XEN) 103 [0/0/ - ]: s=6 n=20 x=0 Jun 7 20:50:08.943426 (XEN) 104 [0/0/ - ]: s=6 n=20 x=0 Jun 7 20:50:08.943438 (XEN) 105 [0/0/ - ]: s=6 n=20 x=0 Jun 7 20:50:08.955410 (XEN) 106 [0/0/ - ]: s=6 n=20 x=0 Jun 7 20:50:08.955429 (XEN) 107 [0/0/ - ]: s=5 n=21 x=0 v=0 Jun 7 20:50:08.955441 (XEN) 108 [0/0/ - ]: s=6 n=21 x=0 Jun 7 20:50:08.967412 (XEN) 109 [0/0/ - ]: s=6 n=21 x=0 Jun 7 20:50:08.967431 (XEN) 110 [0/0/ - ]: s=6 n=21 x=0 Jun 7 20:50:08.967442 (XEN) 111 [0/0/ - ]: s=6 n=21 x=0 Jun 7 20:50:08.979415 (XEN) 112 [0/0/ - ]: s=5 n=22 x=0 v=0 Jun 7 20:50:08.979434 (XEN) 113 [0/0/ - ]: s=6 n=22 x=0 Jun 7 20:50:08.991407 (XEN) 114 [0/0/ - ]: s=6 n=22 x=0 Jun 7 20:50:08.991426 (XEN) 115 [0/0/ - ]: s=6 n=22 x=0 Jun 7 20:50:08.991438 (XEN) 116 [0/0/ - ]: s=6 n=22 x=0 Jun 7 20:50:09.003414 (XEN) 117 [0/0/ - ]: s=5 n=23 x=0 v=0 Jun 7 20:50:09.003434 (XEN) 118 [0/0/ - ]: s=6 n=23 x=0 Jun 7 20:50:09.003445 (XEN) 119 [0/0/ - ]: s=6 n=23 x=0 Jun 7 20:50:09.015416 (XEN) 120 [0/0/ - ]: s=6 n=23 x=0 Jun 7 20:50:09.015435 (XEN) 121 [0/0/ - ]: s=6 n=23 x=0 Jun 7 20:50:09.027410 (XEN) 122 [0/0/ - ]: s=5 n=24 x=0 v=0 Jun 7 20:50:09.027430 (XEN) 123 [0/0/ - ]: s=6 n=24 x=0 Jun 7 20:50:09.027441 (XEN) 124 [0/0/ - ]: s=6 n=24 x=0 Jun 7 20:50:09.039409 (XEN) 125 [0/0/ - ]: s=6 n=24 x=0 Jun 7 20:50:09.039428 (XEN) 126 [0/0/ - ]: s=6 n=24 x=0 Jun 7 20:50:09.039439 (XEN) 127 [0/0/ - ]: s=5 n=25 x=0 v=0 Jun 7 20:50:09.051411 (XEN) 128 [0/0/ - ]: s=6 n=25 x=0 Jun 7 20:50:09.051430 (XEN) 129 [0/0/ - ]: s=6 n=25 x=0 Jun 7 20:50:09.063410 (XEN) 130 [0/0/ - ]: s=6 n=25 x=0 Jun 7 20:50:09.063429 (XEN) 131 [0/0/ - ]: s=6 n=25 x=0 Jun 7 20:50:09.063441 (XEN) 132 [0/0/ - ]: s=5 n=26 x=0 v=0 Jun 7 20:50:09.075411 (XEN) 133 [0/0/ - ]: s=6 n=26 x=0 Jun 7 20:50:09.075430 (XEN) 134 [0/0/ - ]: s=6 n=26 x=0 Jun 7 20:50:09.075442 (XEN) 135 [0/0/ - ]: s=6 n=26 x=0 Jun 7 20:50:09.087412 (XEN) 136 [0/0/ - ]: s=6 n=26 x=0 Jun 7 20:50:09.087430 (XEN) 137 [0/0/ - ]: s=5 n=27 x=0 v=0 Jun 7 20:50:09.099409 (XEN) 138 [0/0/ - ]: s=6 n=27 x=0 Jun 7 20:50:09.099436 (XEN) 139 [0/0/ - ]: s=6 n=27 x=0 Jun 7 20:50:09.099449 (XEN) 140 [0/0/ - ]: s=6 n=27 x=0 Jun 7 20:50:09.111410 (XEN) 141 [0/0/ - ]: s=6 n=27 x=0 Jun 7 20:50:09.111429 (XEN) 142 [0/1/ - ]: s=6 n=1 x=0 Jun 7 20:50:09.111441 (XEN) 143 [0/1/ - ]: s=6 n=2 x=0 Jun 7 20:50:09.123411 (XEN) 144 [0/1/ - ]: s=6 n=3 x=0 Jun 7 20:50:09.123430 (XEN) 145 [0/1/ - ]: s=6 n=4 x=0 Jun 7 20:50:09.123441 (XEN) 146 [1/1/ - ]: s=6 n=5 x=0 Jun 7 20:50:09.135414 (XEN) 147 [1/1/ - ]: s=6 n=6 x=0 Jun 7 20:50:09.135432 (XEN) 148 [0/1/ - ]: s=6 n=7 x=0 Jun 7 20:50:09.135444 (XEN) 149 [0/1/ - ]: s=6 n=8 x=0 Jun 7 20:50:09.147413 (XEN) 150 [0/1/ - ]: s=6 n=9 x=0 Jun 7 20:50:09.147431 (XEN) 151 [0/1/ - ]: s=6 n=10 x=0 Jun 7 20:50:09.159417 (XEN) 152 [0/1/ - ]: s=6 n=11 x=0 Jun 7 20:50:09.159436 (XEN) 153 [0/1/ - ]: s=6 n=12 x=0 Jun 7 20:50:09.159448 (XEN) 154 [0/1/ - ]: s=6 n=13 x=0 Jun 7 20:50:09.171413 (XEN) 155 [1/1/ - ]: s=6 n=14 x=0 Jun 7 20:50:09.171432 (XEN) 156 [0/1/ - ]: s=6 n=15 x=0 Jun 7 20:50:09.171444 (XEN) 157 [1/1/ - ]: s=6 n=16 x=0 Jun 7 20:50:09.183411 (XEN) 158 [1/1/ - ]: s=6 n=17 x=0 Jun 7 20:50:09.183430 (XEN) 159 [0/1/ - ]: s=6 n=18 x=0 Jun 7 20:50:09.183442 (XEN) 160 [0/1/ - ]: s=6 n=19 x=0 Jun 7 20:50:09.195418 (XEN) 161 [1/1/ - ]: s=6 n=20 x=0 Jun 7 20:50:09.195437 (XEN) 162 [1/1/ - ]: s=6 n=21 x=0 Jun 7 20:50:09.207412 (XEN) 163 [0/1/ - ]: s=6 n=22 x=0 Jun 7 20:50:09.207432 (XEN) 164 [0/1/ - ]: s=6 n=23 x=0 Jun 7 20:50:09.207443 (XEN) 165 [0/1/ - ]: s=6 n=24 x=0 Jun 7 20:50:09.219411 (XEN) 166 [0/1/ - ]: s=6 n=25 x=0 Jun 7 20:50:09.219430 (XEN) 167 [0/1/ - ]: s=6 n=26 x=0 Jun 7 20:50:09.219442 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Jun 7 20:50:09.231414 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Jun 7 20:50:09.231433 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Jun 7 20:50:09.243408 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Jun 7 20:50:09.243427 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Jun 7 20:50:09.243439 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Jun 7 20:50:09.255409 (XEN) 174 [0/0/ - ]: s=5 n=29 x=0 v=0 Jun 7 20:50:09.255428 (XEN) 175 [0/0/ - ]: s=6 n=29 x=0 Jun 7 20:50:09.255440 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Jun 7 20:50:09.267412 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Jun 7 20:50:09.267430 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Jun 7 20:50:09.267442 (XEN) 179 [0/0/ - ]: s=5 n=30 x=0 v=0 Jun 7 20:50:09.279412 (XEN) 180 [0/0/ - ]: s=6 n=30 x=0 Jun 7 20:50:09.279431 (XEN) 181 [0/0/ - ]: s=6 n=30 x=0 Jun 7 20:50:09.291412 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Jun 7 20:50:09.291431 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Jun 7 20:50:09.291442 (XEN) 184 [0/0/ - ]: s=5 n=31 x=0 v=0 Jun 7 20:50:09.303412 (XEN) 185 [0/0/ - ]: s=6 n=31 x=0 Jun 7 20:50:09.303431 (XEN) 186 [0/0/ - ]: s=6 n=31 x=0 Jun 7 20:50:09.303443 (XEN) 187 [0/0/ - ]: s=6 n=31 x=0 Jun 7 20:50:09.315411 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Jun 7 20:50:09.315430 (XEN) 189 [0/0/ - ]: s=5 n=32 x=0 v=0 Jun 7 20:50:09.327409 (XEN) 190 [0/0/ - ]: s=6 n=32 x=0 Jun 7 20:50:09.327428 (XEN) 191 [0/0/ - ]: s=6 n=32 x=0 Jun 7 20:50:09.327440 (XEN) 192 [0/0/ - ]: s=6 n=32 x=0 Jun 7 20:50:09.339411 (XEN) 193 [0/0/ - ]: s=6 n=32 x=0 Jun 7 20:50:09.339430 (XEN) 194 [0/0/ - ]: s=5 n=33 x=0 v=0 Jun 7 20:50:09.339442 (XEN) 195 [0/0/ - ]: s=6 n=33 x=0 Jun 7 20:50:09.351413 (XEN) 196 [0/0/ - ]: s=6 n=33 x=0 Jun 7 20:50:09.351431 (XEN) 197 [0/0/ - ]: s=6 n=33 x=0 Jun 7 20:50:09.363411 (XEN) 198 [0/0/ - ]: s=6 n=33 x=0 Jun 7 20:50:09.363430 (XEN) 199 [0/0/ - ]: s=5 n=34 x=0 v=0 Jun 7 20:50:09.363442 (XEN) 200 [0/0/ - ]: s=6 n=34 x=0 Jun 7 20:50:09.375419 (XEN) 201 [0/0/ - ]: s=6 n=34 x=0 Jun 7 20:50:09.375438 (XEN) 202 [0/0/ - ]: s=6 n=34 x=0 Jun 7 20:50:09.375449 (XEN) 203 [0/0/ - ]: s=6 n=34 x=0 Jun 7 20:50:09.387410 (XEN) 204 [0/0/ - ]: s=5 n=35 x=0 v=0 Jun 7 20:50:09.387429 (XEN) 205 [0/0/ - ]: s=6 n=35 x=0 Jun 7 20:50:09.399412 (XEN) 206 [0/0/ - ]: s=6 n=35 x=0 Jun 7 20:50:09.399431 (XEN) 207 [0/0/ - ]: s=6 n=35 x=0 Jun 7 20:50:09.399443 (XEN) 208 [0/0/ - ]: s=6 n=35 x=0 Jun 7 20:50:09.411412 (XEN) 209 [0/0/ - ]: s=5 n=36 x=0 v=0 Jun 7 20:50:09.411431 (XEN) 210 [0/0/ - ]: s=6 n=36 x=0 Jun 7 20:50:09.411443 (XEN) 211 [0/0/ - ]: s=6 n=36 x=0 Jun 7 20:50:09.423412 (XEN) 212 [0/0/ - ]: s=6 n=36 x=0 Jun 7 20:50:09.423430 (XEN) 213 [0/0/ - ]: s=6 n=36 x=0 Jun 7 20:50:09.435406 (XEN) 214 [0/0/ - ]: s=5 n=37 x=0 v=0 Jun 7 20:50:09.435427 (XEN) 215 [0/0/ - ]: s=6 n=37 x=0 Jun 7 20:50:09.435439 (XEN) 216 [0/0/ - ]: s=6 n=37 x=0 Jun 7 20:50:09.447407 (XEN) 217 [0/0/ - ]: s=6 n=37 x=0 Jun 7 20:50:09.447426 (XEN) 218 [0/0/ - ]: s=6 n=37 x=0 Jun 7 20:50:09.447438 (XEN) 219 [0/0/ - ]: s=5 n=38 x=0 v=0 Jun 7 20:50:09.459411 (XEN) 220 [0/0/ - ]: s=6 n=38 x=0 Jun 7 20:50:09.459429 (XEN) 221 [0/0/ - ]: s=6 n=38 x=0 Jun 7 20:50:09.459441 (XEN) 222 [0/0/ - ]: s=6 n=38 x=0 Jun 7 20:50:09.471415 (XEN) 223 [0/0/ - ]: s=6 n=38 x=0 Jun 7 20:50:09.471433 (XEN) 224 [0/0/ - ]: s=5 n=39 x=0 v=0 Jun 7 20:50:09.483408 (XEN) 225 [0/0/ - ]: s=6 n=39 x=0 Jun 7 20:50:09.483427 (XEN) 226 [0/0/ - ]: s=6 n=39 x=0 Jun 7 20:50:09.483438 (XEN) 227 [0/0/ - ]: s=6 n=39 x=0 Jun 7 20:50:09.495411 (XEN) 228 [0/0/ - ]: s=6 n=39 x=0 Jun 7 20:50:09.495430 (XEN) 229 [0/0/ - ]: s=5 n=40 x=0 v=0 Jun 7 20:50:09.495442 (XEN) 230 [0/0/ - ]: s=6 n=40 x=0 Jun 7 20:50:09.507420 (XEN) 231 [0/0/ - ]: s=6 n=40 x=0 Jun 7 20:50:09.507438 (XEN) 232 [0/0/ - ]: s=6 n=40 x=0 Jun 7 20:50:09.519408 (XEN) 233 [0/0/ - ]: s=6 n=40 x=0 Jun 7 20:50:09.519428 (XEN) 234 [0/0/ - ]: s=5 n=41 x=0 v=0 Jun 7 20:50:09.519440 (XEN) 235 [0/0/ - ]: s=6 n=41 x=0 Jun 7 20:50:09.531412 (XEN) 236 [0/0/ - ]: s=6 n=41 x=0 Jun 7 20:50:09.531431 (XEN) 237 [0/0/ - ]: s=6 n=41 x=0 Jun 7 20:50:09.531442 (XEN) 238 [0/0/ - ]: s=6 n=41 x=0 Jun 7 20:50:09.543410 (XEN) 239 [0/0/ - ]: s=5 n=42 x=0 v=0 Jun 7 20:50:09.543429 (XEN) 240 [0/0/ - ]: s=6 n=42 x=0 Jun 7 20:50:09.555410 (XEN) 241 [0/0/ - ]: s=6 n=42 x=0 Jun 7 20:50:09.555429 (XEN) 242 [0/0/ - ]: s=6 n=42 x=0 Jun 7 20:50:09.555441 (XEN) 243 [0/0/ - ]: s=6 n=42 x=0 Jun 7 20:50:09.567412 (XEN) 244 [0/0/ - ]: s=5 n=43 x=0 v=0 Jun 7 20:50:09.567432 (XEN) 245 [0/0/ - ]: s=6 n=43 x=0 Jun 7 20:50:09.567444 (XEN) 246 [0/0/ - ]: s=6 n=43 x=0 Jun 7 20:50:09.579410 (XEN) 247 [0/0/ - ]: s=6 n=43 x=0 Jun 7 20:50:09.579429 (XEN) 248 [0/0/ - ]: s=6 n=43 x=0 Jun 7 20:50:09.591410 (XEN) 249 [0/0/ - ]: s=5 n=44 x=0 v=0 Jun 7 20:50:09.591430 (XEN) 250 [0/0/ - ]: s=6 n=44 x=0 Jun 7 20:50:09.591442 (XEN) 251 [0/0/ - ]: s=6 n=44 x=0 Jun 7 20:50:09.603412 (XEN) 252 [0/0/ - ]: s=6 n=44 x=0 Jun 7 20:50:09.603431 (XEN) 253 [0/0/ - ]: s=6 n=44 x=0 Jun 7 20:50:09.603442 (XEN) 254 [0/0/ - ]: s=5 n=45 x=0 v=0 Jun 7 20:50:09.615412 (XEN) 255 [0/0/ - ]: s=6 n=45 x=0 Jun 7 20:50:09.615431 (XEN) 256 [0/0/ - ]: s=6 n=45 x=0 Jun 7 20:50:09.615442 (XEN) 257 [0/0/ - ]: s=6 n=45 x=0 Jun 7 20:50:09.627412 (XEN) 258 [0/0/ - ]: s=6 n=45 x=0 Jun 7 20:50:09.627430 (XEN) 259 [0/0/ - ]: s=5 n=46 x=0 v=0 Jun 7 20:50:09.639412 (XEN) 260 [0/0/ - ]: s=6 n=46 x=0 Jun 7 20:50:09.639431 (XEN) 261 [0/0/ - ]: s=6 n=46 x=0 Jun 7 20:50:09.639451 (XEN) 262 [0/0/ - ]: s=6 n=46 x=0 Jun 7 20:50:09.651410 (XEN) 263 [0/0/ - ]: s=6 n=46 x=0 Jun 7 20:50:09.651429 (XEN) 264 [0/0/ - ]: s=5 n=47 x=0 v=0 Jun 7 20:50:09.651441 (XEN) 265 [0/0/ - ]: s=6 n=47 x=0 Jun 7 20:50:09.663415 (XEN) 266 [0/0/ - ]: s=6 n=47 x=0 Jun 7 20:50:09.663433 (XEN) 267 [0/0/ - ]: s=6 n=47 x=0 Jun 7 20:50:09.675407 (XEN) 268 [0/0/ - ]: s=6 n=47 x=0 Jun 7 20:50:09.675427 (XEN) 269 [0/0/ - ]: s=5 n=48 x=0 v=0 Jun 7 20:50:09.675439 (XEN) 270 [0/0/ - ]: s=6 n=48 x=0 Jun 7 20:50:09.687411 (XEN) 271 [0/0/ - ]: s=6 n=48 x=0 Jun 7 20:50:09.687430 (XEN) 272 [0/0/ - ]: s=6 n=48 x=0 Jun 7 20:50:09.687441 (XEN) 273 [0/0/ - ]: s=6 n=48 x=0 Jun 7 20:50:09.699411 (XEN) 274 [0/0/ - ]: s=5 n=49 x=0 v=0 Jun 7 20:50:09.699430 (XEN) 275 [0/0/ - ]: s=6 n=49 x=0 Jun 7 20:50:09.711410 (XEN) 276 [0/0/ - ]: s=6 n=49 x=0 Jun 7 20:50:09.711429 (XEN) 277 [0/0/ - ]: s=6 n=49 x=0 Jun 7 20:50:09.711441 (XEN) 278 [0/0/ - ]: s=6 n=49 x=0 Jun 7 20:50:09.723412 (XEN) 279 [0/0/ - ]: s=5 n=50 x=0 v=0 Jun 7 20:50:09.723432 (XEN) 280 [0/0/ - ]: s=6 n=50 x=0 Jun 7 20:50:09.723443 (XEN) 281 [0/0/ - ]: s=6 n=50 x=0 Jun 7 20:50:09.735412 (XEN) 282 [0/0/ - ]: s=6 n=50 x=0 Jun 7 20:50:09.735431 (XEN) 283 [0/0/ - ]: s=6 n=50 x=0 Jun 7 20:50:09.747409 (XEN) 284 [0/0/ - ]: s=5 n=51 x=0 v=0 Jun 7 20:50:09.747429 (XEN) 285 [0/0/ - ]: s=6 n=51 x=0 Jun 7 20:50:09.747441 (XEN) 286 [0/0/ - ]: s=6 n=51 x=0 Jun 7 20:50:09.759410 (XEN) 287 [0/0/ - ]: s=6 n=51 x=0 Jun 7 20:50:09.759429 (XEN) 288 [0/0/ - ]: s=6 n=51 x=0 Jun 7 20:50:09.759440 (XEN) 289 [0/0/ - ]: s=5 n=52 x=0 v=0 Jun 7 20:50:09.771414 (XEN) 290 [0/0/ - ]: s=6 n=52 x=0 Jun 7 20:50:09.771433 (XEN) 291 [0/0/ - ]: s=6 n=52 x=0 Jun 7 20:50:09.783408 (XEN) 292 [0/0/ - ]: s=6 n=52 x=0 Jun 7 20:50:09.783428 (XEN) 293 [0/0/ - ]: s=6 n=52 x=0 Jun 7 20:50:09.783440 (XEN) 294 [0/0/ - ]: s=5 n=53 x=0 v=0 Jun 7 20:50:09.795413 (XEN) 295 [0/0/ - ]: s=6 n=53 x=0 Jun 7 20:50:09.795432 (XEN) 296 [0/0/ - ]: s=6 n=53 x=0 Jun 7 20:50:09.795444 (XEN) 297 [0/0/ - ]: s=6 n=53 x=0 Jun 7 20:50:09.807415 (XEN) 298 [0/0/ - ]: s=6 n=53 x=0 Jun 7 20:50:09.807433 (XEN) 299 [0/0/ - ]: s=5 n=54 x=0 v=0 Jun 7 20:50:09.819414 (XEN) 300 [0/0/ - ]: s=6 n=54 x=0 Jun 7 20:50:09.819434 (XEN) 301 [0/0/ - ]: s=6 n=54 x=0 Jun 7 20:50:09.819446 (XEN) 302 [0/0/ - ]: s=6 n=54 x=0 Jun 7 20:50:09.831410 (XEN) 303 [0/0/ - ]: s=6 n=54 x=0 Jun 7 20:50:09.831429 (XEN) 304 [0/0/ - ]: s=5 n=55 x=0 v=0 Jun 7 20:50:09.831441 (XEN) 305 [0/0/ - ]: s=6 n=55 x=0 Jun 7 20:50:09.843411 (XEN) 306 [0/0/ - ]: s=6 n=55 x=0 Jun 7 20:50:09.843430 (XEN) 307 [0/0/ - ]: s=6 n=55 x=0 Jun 7 20:50:09.843441 (XEN) 308 [0/0/ - ]: s=6 n=55 x=0 Jun 7 20:50:09.855413 (XEN) 309 [1/1/ - ]: s=6 n=28 x=0 Jun 7 20:50:09.855432 (XEN) 310 [0/1/ - ]: s=6 n=29 x=0 Jun 7 20:50:09.867396 (XEN) 311 [1/1/ - ]: s=6 n=30 x=0 Jun 7 20:50:09.867406 (XEN) 312 [0/1/ - ]: s=6 n=31 x=0 Jun 7 20:50:09.867412 (XEN) 313 [0/1/ - ]: s=6 n=32 x=0 Jun 7 20:50:09.879390 (XEN) 314 [0/1/ - ]: s=6 n=33 x=0 Jun 7 20:50:09.879402 (XEN) 315 [0/1/ - ]: s=6 n=34 x=0 Jun 7 20:50:09.879410 (XEN) 316 [0/1/ - ]: s=6 n=35 x=0 Jun 7 20:50:09.891423 (XEN) 317 [0/1/ - ]: s=6 n=36 x=0 Jun 7 20:50:09.891442 (XEN) 318 [0/1/ - ]: s=6 n=37 x=0 Jun 7 20:50:09.891454 (XEN) 319 [1/1/ - ]: s=6 n=38 x=0 Jun 7 20:50:09.903422 (XEN) 320 [0/1/ - ]: s=6 n=39 x=0 Jun 7 20:50:09.903441 (XEN) 321 [0/1/ - ]: s=6 n=40 x=0 Jun 7 20:50:09.915402 (XEN) 322 [0/1/ - ]: s=6 n=41 x=0 Jun 7 20:50:09.915411 (XEN) 323 [0/1/ - ]: s=6 n=42 x=0 Jun 7 20:50:09.915421 (XEN) 324 [0/1/ - ]: s=6 n=43 x=0 Jun 7 20:50:09.927387 (XEN) 325 [0/1/ - ]: s=6 n=44 x=0 Jun 7 20:50:09.927399 (XEN) 326 [0/1/ - ]: s=6 n=45 x=0 Jun 7 20:50:09.927406 (XEN) 327 [0/1/ - ]: s=6 n=46 x=0 Jun 7 20:50:09.939398 (XEN) 328 [0/1/ - ]: s=6 n=47 x=0 Jun 7 20:50:09.939413 (XEN) 329 [0/1/ - ]: s=6 n=48 x=0 Jun 7 20:50:09.939423 (XEN) 330 [0/1/ - ]: s=6 n=49 x=0 Jun 7 20:50:09.951416 (XEN) 331 [0/1/ - ]: s=6 n=50 x=0 Jun 7 20:50:09.951435 (XEN) 332 [0/1/ - ]: s=6 n=51 x=0 Jun 7 20:50:09.963419 (XEN) 333 [0/1/ - ]: s=6 n=52 x=0 Jun 7 20:50:09.963438 (XEN) 334 [0/1/ - ]: s=6 n=53 x=0 Jun 7 20:50:09.963450 (XEN) 335 [0/1/ - ]: s=6 n=54 x=0 Jun 7 20:50:09.975413 (XEN) 336 [1/1/ - ]: s=6 n=55 x=0 Jun 7 20:50:09.975432 (XEN) 337 [0/0/ - ]: s=3 n=30 x=0 d=0 p=420 Z=system_u:object_r:dom0_t_channel Jun 7 20:50:09.987389 (XEN) 338 [0/0/ - ]: s=5 n=1 x=0 v=9 Jun 7 20:50:09.987408 (XEN) 339 [0/0/ - ]: s=4 n=0 x=0 p=9 i=9 Z=system_u:object_r:irq_t Jun 7 20:50:09.999424 (XEN) 340 [0/0/ - ]: s=4 n=2 x=0 p=1319 i=74 Z=system_u:object_r:device_t Jun 7 20:50:09.999450 (XEN) 341 [0/0/ - ]: s=4 n=44 x=0 p=1318 i=75 Z=system_u:object_r:device_t Jun 7 20:50:10.011425 (XEN) 342 [0/0/ - ]: s=4 n=42 x=0 p=1317 i=76 Z=system_u:object_r:device_t Jun 7 20:50:10.023427 (XEN) 343 [0/0/ - ]: s=4 n=14 x=0 p=1316 i=77 Z=system_u:object_r:device_t Jun 7 20:50:10.035528 (XEN) 344 [0/0/ - ]: s=4 n=16 x=0 p=1315 i=78 Z=system_u:object_r:device_t Jun 7 20:50:10.035553 (XEN) 345 [0/0/ - ]: Jun 7 20:50:10.035680 s=4 n=24 x=0 p=1314 i=79 Z=system_u:object_r:device_t Jun 7 20:50:10.047535 (XEN) 346 [0/0/ - ]: s=4 n=34 x=0 p=1313 i=80 Z=system_ Jun 7 20:50:10.047888 u:object_r:device_t Jun 7 20:50:10.059531 (XEN) 347 [0/0/ - ]: s=4 n=53 x=0 p=1312 i=81 Z=system_u:object_r:device_t Jun 7 20:50:10.059556 (XEN) 348 [0/0/ - ]: s=5 n=31 x=0 v=2 Jun 7 20:50:10.071551 (XEN) 349 [0/0/ - ]: s=4 n=3 x=0 p=1311 i=82 Z=system_u:object_r:device_t Jun 7 20:50:10.071576 (XEN) 350 [0/0/ - ]: s=4 n=52 x=0 p=1310 i=83 Z=system_u:object_r:device_t Jun 7 20:50:10.083537 (XEN) 351 [0/0/ - ]: s=4 n=33 x=0 p=8 i=8 Z=system_u:object_r:irq_t Jun 7 20:50:10.095527 (XEN) 352 [0/0/ - ]: s=4 n=26 x=0 p=18 i=18 Z=system_u:object_r:irq_t Jun 7 20:50:10.107527 (XEN) 353 [0/0/ - ]: s=4 n=22 x=0 p=1300 i=93 Z=system_u:object_r:device_t Jun 7 20:50:10.107553 (XEN) 354 [0/0/ - ]: s=4 n=21 x=0 p=1299 i=94 Z=system_u:object_r:device_t Jun 7 20:50:10.119532 (XEN) 355 [0/0/ - ]: s=4 n=20 x=0 p=1298 i=95 Z=system_u:object_r:device_t Jun 7 20:50:10.131530 (XEN) 356 [0/0/ - ]: s=4 n=7 x=0 p=1297 i=96 Z=system_u:object_r:device_t Jun 7 20:50:10.131555 (XEN) 357 [0/0/ - ]: s=4 n=6 x=0 p=1296 i=97 Z=system_u:object_r:device_t Jun 7 20:50:10.143532 (XEN) 358 [0/0/ - ]: s=4 n=36 x=0 p=1295 i=98 Z=system_u:object_r:device_t Jun 7 20:50:10.155565 (XEN) 359 [0/0/ - ]: s=4 n=27 x=0 p=1294 i=99 Z=system_u:object_r:device_t Jun 7 20:50:10.155590 (XEN) 360 [0/0/ - ]: s=4 n=34 x=0 p=1293 i=100 Z=system_u:object_r:device_t Jun 7 20:50:10.167530 (XEN) 361 [0/0/ - ]: s=4 n=25 x=0 p=1292 i=101 Z=system_u:object_r:device_t Jun 7 20:50:10.179522 (XEN) 362 [0/0/ - ]: s=4 n=23 x=0 p=1291 i=102 Z=system_u:object_r:device_t Jun 7 20:50:10.191519 (XEN) 363 [0/0/ - ]: s=4 n=40 x=0 p=1290 i=103 Z=system_u:object_r:device_t Jun 7 20:50:10.191544 (XEN) 364 [0/0/ - ]: s=4 n=11 x=0 p=1289 i=104 Z=system_u:object_r:device_t Jun 7 20:50:10.203524 (XEN) 365 [0/0/ - ]: s=4 n=10 x=0 p=1288 i=105 Z=system_u:object_r:device_t Jun 7 20:50:10.215526 (XEN) 366 [0/0/ - ]: s=4 n=18 x=0 p=1287 i=106 Z=system_u:object_r:device_t Jun 7 20:50:10.227531 (XEN) 367 [0/0/ - ]: s=4 n=19 x=0 p=1286 i=107 Z=system_u:object_r:device_t Jun 7 20:50:10.227557 (XEN) 368 [0/0/ - ]: s=4 n=54 x=0 p=1285 i=108 Z=system_u:object_r:device_t Jun 7 20:50:10.239525 (XEN) 369 [0/0/ - ]: s=4 n=17 x=0 p=1284 i=109 Z=system_u:object_r:device_t Jun 7 20:50:10.251523 (XEN) 370 [0/0/ - ]: s=4 n=42 x=0 p=1283 i=110 Z=system_u:object_r:device_t Jun 7 20:50:10.251548 (XEN) 371 [0/0/ - ]: s=4 n=15 x=0 p=1282 i=111 Z=system_u:object_r:device_t Jun 7 20:50:10.263527 (XEN) 372 [0/0/ - ]: s=4 n=13 x=0 p=1281 i=112 Z=system_u:object_r:device_t Jun 7 20:50:10.275522 (XEN) 373 [0/0/ - ]: s=4 n=12 x=0 p=1280 i=113 Z=system_u:object_r:device_t Jun 7 20:50:10.287520 (XEN) 374 [0/0/ - ]: s=4 n=9 x=0 p=1279 i=114 Z=system_u:object_r:device_t Jun 7 20:50:10.287545 (XEN) 375 [0/0/ - ]: s=4 n=8 x=0 p=1278 i=115 Z=system_u:object_r:device_t Jun 7 20:50:10.299528 (XEN) 376 [0/0/ - ]: s=4 n=5 x=0 p=1277 i=116 Z=system_u:object_r:device_t Jun 7 20:50:10.311520 (XEN) 377 [0/0/ - ]: s=4 n=4 x=0 p=1276 i=117 Z=system_u:object_r:device_t Jun 7 20:50:10.311545 (XEN) 378 [0/0/ - ]: s=4 n=44 x=0 p=1275 i=118 Z=system_u:object_r:device_t Jun 7 20:50:10.323528 (XEN) 379 [0/0/ - ]: s=4 n=2 x=0 p=1274 i=119 Z=system_u:object_r:device_t Jun 7 20:50:10.335524 (XEN) 380 [0/0/ - ]: s=4 n=32 x=0 p=1273 i=120 Z=system_u:object_r:device_t Jun 7 20:50:10.347529 (XEN) 381 [0/0/ - ]: s=4 n=0 x=0 p=1272 i=121 Z=system_u:object_r:device_t Jun 7 20:50:10.347554 (XEN) 382 [0/0/ - ]: s=4 n=31 x=0 p=1271 i=122 Z=system_u:object_r:device_t Jun 7 20:50:10.359536 (XEN) 383 [0/0/ - ]: s=4 n=30 x=0 p=1270 i=123 Z=system_u:object_r:device_t Jun 7 20:50:10.371521 (XEN) 384 [0/0/ - ]: s=4 n=28 x=0 p=1269 i=124 Z=system_u:object_r:device_t Jun 7 20:50:10.371545 (XEN) 385 [0/0/ - ]: s=4 n=29 x=0 p=1268 i=125 Z=system_u:object_r:device_t Jun 7 20:50:10.383422 (XEN) 386 [0/0/ - ]: s=4 n=54 x=0 p=1267 i=126 Z=system_u:object_r:device_t Jun 7 20:50:10.395416 (XEN) 387 [0/0/ - ]: s=4 n=55 x=0 p=1266 i=127 Z=system_u:object_r:device_t Jun 7 20:50:10.407411 (XEN) 388 [0/0/ - ]: s=4 n=16 x=0 p=1265 i=128 Z=system_u:object_r:device_t Jun 7 20:50:10.407436 (XEN) 389 [0/0/ - ]: s=4 n=53 x=0 p=1264 i=129 Z=system_u:object_r:device_t Jun 7 20:50:10.419423 (XEN) 390 [0/0/ - ]: s=4 n=1 x=0 p=1263 i=130 Z=system_u:object_r:device_t Jun 7 20:50:10.431419 (XEN) 391 [0/0/ - ]: s=4 n=51 x=0 p=1262 i=131 Z=system_u:object_r:device_t Jun 7 20:50:10.443409 (XEN) 392 [0/0/ - ]: s=4 n=48 x=0 p=1261 i=132 Z=system_u:object_r:device_t Jun 7 20:50:10.443435 (XEN) 393 [0/0/ - ]: s=4 n=49 x=0 p=1260 i=133 Z=system_u:object_r:device_t Jun 7 20:50:10.455417 (XEN) 394 [0/0/ - ]: s=4 n=46 x=0 p=1259 i=134 Z=system_u:object_r:device_t Jun 7 20:50:10.467412 (XEN) 395 [0/0/ - ]: s=4 n=47 x=0 p=1258 i=135 Z=system_u:object_r:device_t Jun 7 20:50:10.467437 (XEN) 396 [0/0/ - ]: s=4 n=5 x=0 p=1257 i=136 Z=system_u:object_r:device_t Jun 7 20:50:10.479420 (XEN) 397 [0/0/ - ]: s=4 n=45 x=0 p=1256 i=137 Z=system_u:object_r:device_t Jun 7 20:50:10.491415 (XEN) 398 [0/0/ - ]: s=4 n=24 x=0 p=1255 i=138 Z=system_u:object_r:device_t Jun 7 20:50:10.503412 (XEN) 399 [0/0/ - ]: s=4 n=43 x=0 p=1254 i=139 Z=system_u:object_r:device_t Jun 7 20:50:10.503437 (XEN) 400 [0/0/ - ]: s=4 n=50 x=0 p=1253 i=140 Z=system_u:object_r:device_t Jun 7 20:50:10.515421 (XEN) 401 [0/0/ - ]: s=4 n=41 x=0 p=1252 i=141 Z=system_u:object_r:device_t Jun 7 20:50:10.527417 (XEN) 402 [0/0/ - ]: s=4 n=38 x=0 p=1251 i=142 Z=system_u:object_r:device_t Jun 7 20:50:10.527442 (XEN) 403 [0/0/ - ]: s=4 n=39 x=0 p=1250 i=143 Z=system_u:object_r:device_t Jun 7 20:50:10.539418 (XEN) 404 [0/0/ - ]: s=4 n=36 x=0 p=1249 i=144 Z=system_u:object_r:device_t Jun 7 20:50:10.551425 (XEN) 405 [0/0/ - ]: s=4 n=37 x=0 p=1248 i=145 Z=system_u:object_r:device_t Jun 7 20:50:10.563416 (XEN) 406 [0/0/ - ]: s=4 n=26 x=0 p=1247 i=146 Z=system_u:object_r:device_t Jun 7 20:50:10.563441 (XEN) 407 [0/0/ - ]: s=4 n=35 x=0 p=1246 i=147 Z=system_u:object_r:device_t Jun 7 20:50:10.575416 (XEN) 408 [0/0/ - ]: s=4 n=14 x=0 p=1245 i=148 Z=system_u:object_r:device_t Jun 7 20:50:10.587417 (XEN) 409 [0/0/ - ]: s=4 n=33 x=0 p=1244 i=149 Z=system_u:object_r:device_t Jun 7 20:50:10.587442 (XEN) 410 [0/0/ - ]: s=4 n=28 x=0 p=1309 i=84 Z=system_u:object_r:device_t Jun 7 20:50:10.599428 (XEN) 411 [0/0/ - ]: s=4 n=21 x=0 p=1308 i=85 Z=system_u:object_r:device_t Jun 7 20:50:10.611414 (XEN) 412 [0/0/ - ]: s=4 n=7 x=0 p=1307 i=86 Z=system_u:object_r:device_t Jun 7 20:50:10.623413 (XEN) 413 [0/0/ - ]: s=4 n=48 x=0 p=1306 i=87 Z=system_u:object_r:device_t Jun 7 20:50:10.623438 (XEN) 414 [0/0/ - ]: s=4 n=46 x=0 p=1305 i=88 Z=system_u:object_r:device_t Jun 7 20:50:10.635418 (XEN) 415 [0/0/ - ]: s=4 n=11 x=0 p=1304 i=89 Z=system_u:object_r:device_t Jun 7 20:50:10.647416 (XEN) 416 [0/0/ - ]: s=4 n=18 x=0 p=1303 i=90 Z=system_u:object_r:device_t Jun 7 20:50:10.647440 (XEN) 417 [0/0/ - ]: s=4 n=38 x=0 p=1302 i=91 Z=system_u:object_r:device_t Jun 7 20:50:10.659420 (XEN) 418 [0/0/ - ]: s=4 n=49 x=0 p=1301 i=92 Z=system_u:object_r:device_t Jun 7 20:50:10.671417 (XEN) 419 [0/0/ - ]: s=5 n=8 x=0 v=3 Jun 7 20:50:10.671436 (XEN) 420 [0/0/ - ]: s=3 n=32 x=0 d=0 p=337 Z=system_u:object_r:dom0_t_channel Jun 7 20:50:10.683418 (XEN) TSC marked as reliable, warp = 0 (count=2) Jun 7 20:50:10.683438 (XEN) No domains have emulated TSC Jun 7 20:50:10.695413 (XEN) Synced stime skew: max=5497ns avg=5497ns samples=1 current=5497ns Jun 7 20:50:10.695435 (XEN) Synced cycles skew: max=10946 avg=10946 samples=1 current=10946 Jun 7 20:50:10.707388 Jun 7 20:50:12.000006 (XEN) 'u' pressed -> dumping numa info (now = 3244984314788) Jun 7 20:50:12.023435 (XEN) NODE0 start->0 size->8912896 free->8239719 Jun 7 20:50:12.023455 (XE Jun 7 20:50:12.023810 N) NODE1 start->8912896 size->8388608 free->8152919 Jun 7 20:50:12.035428 (XEN) CPU0...27 -> NODE0 Jun 7 20:50:12.035445 (XEN) CPU28...55 -> NODE1 Jun 7 20:50:12.035455 (XEN) Memory location of each domain: Jun 7 20:50:12.047415 (XEN) d0 (total: 131072): Jun 7 20:50:12.047433 (XEN) Node 0: 51172 Jun 7 20:50:12.047443 (XEN) Node 1: 79900 Jun 7 20:50:12.047452 Jun 7 20:50:14.042985 (XEN) *********** VMCS Areas ************** Jun 7 20:50:14.067410 (XEN) ************************************** Jun 7 20:50:14.067428 Jun 7 20:50:14.067697 Jun 7 20:50:15.999291 (XEN) number of MP IRQ sources: 15. Jun 7 20:50:16.015426 (XEN) number of IO-APIC #1 registers: 24. Jun 7 20:50:16.015447 (XEN) number of IO-APIC #2 regist Jun 7 20:50:16.015773 ers: 24. Jun 7 20:50:16.027420 (XEN) number of IO-APIC #3 registers: 24. Jun 7 20:50:16.027441 (XEN) testing the IO APIC....................... Jun 7 20:50:16.027454 (XEN) IO APIC #1...... Jun 7 20:50:16.039424 (XEN) .... register #00: 01000000 Jun 7 20:50:16.039443 (XEN) ....... : physical APIC id: 01 Jun 7 20:50:16.039456 (XEN) ....... : Delivery Type: 0 Jun 7 20:50:16.055432 (XEN) ....... : LTS : 0 Jun 7 20:50:16.055451 (XEN) .... register #01: 00170020 Jun 7 20:50:16.055463 (XEN) ....... : max redirection entries: 0017 Jun 7 20:50:16.055476 (XEN) ....... : PRQ implemented: 0 Jun 7 20:50:16.067417 (XEN) ....... : IO APIC version: 0020 Jun 7 20:50:16.067438 (XEN) .... IRQ redirection table: Jun 7 20:50:16.067459 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 7 20:50:16.079412 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 7 20:50:16.079431 (XEN) 01 00 0 0 0 0 0 0 0 40 Jun 7 20:50:16.091408 (XEN) 02 00 0 0 0 0 0 0 0 F0 Jun 7 20:50:16.091427 (XEN) 03 00 1 0 0 0 0 0 0 48 Jun 7 20:50:16.091439 (XEN) 04 33 0 0 0 0 0 0 0 F1 Jun 7 20:50:16.103413 (XEN) 05 00 0 0 0 0 0 0 0 50 Jun 7 20:50:16.103432 (XEN) 06 00 0 0 0 0 0 0 0 58 Jun 7 20:50:16.115412 (XEN) 07 00 0 0 0 0 0 0 0 60 Jun 7 20:50:16.115431 (XEN) 08 1a 0 0 0 0 0 0 0 E1 Jun 7 20:50:16.115443 (XEN) 09 3a 0 1 0 0 0 0 0 C0 Jun 7 20:50:16.127413 (XEN) 0a 00 0 0 0 0 0 0 0 78 Jun 7 20:50:16.127432 (XEN) 0b 00 0 0 0 0 0 0 0 88 Jun 7 20:50:16.139412 (XEN) 0c 00 0 0 0 0 0 0 0 90 Jun 7 20:50:16.139431 (XEN) 0d 00 1 0 0 0 0 0 0 98 Jun 7 20:50:16.151409 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Jun 7 20:50:16.151428 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Jun 7 20:50:16.151440 (XEN) 10 00 1 1 0 1 0 0 0 71 Jun 7 20:50:16.163413 (XEN) 11 00 1 1 0 1 0 0 0 C9 Jun 7 20:50:16.163432 (XEN) 12 3c 0 1 0 1 0 0 0 2A Jun 7 20:50:16.175411 (XEN) 13 00 1 1 0 1 0 0 0 89 Jun 7 20:50:16.175430 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 7 20:50:16.187409 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 7 20:50:16.187428 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 7 20:50:16.187439 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 7 20:50:16.199410 (XEN) IO APIC #2...... Jun 7 20:50:16.199427 (XEN) .... register #00: 02000000 Jun 7 20:50:16.199438 (XEN) ....... : physical APIC id: 02 Jun 7 20:50:16.211414 (XEN) ....... : Delivery Type: 0 Jun 7 20:50:16.211432 (XEN) ....... : LTS : 0 Jun 7 20:50:16.211443 (XEN) .... register #01: 00170020 Jun 7 20:50:16.223412 (XEN) ....... : max redirection entries: 0017 Jun 7 20:50:16.223432 (XEN) ....... : PRQ implemented: 0 Jun 7 20:50:16.223443 (XEN) ....... : IO APIC version: 0020 Jun 7 20:50:16.235410 (XEN) .... register #02: 00000000 Jun 7 20:50:16.235429 (XEN) ....... : arbitration: 00 Jun 7 20:50:16.235440 (XEN) .... register #03: 00000001 Jun 7 20:50:16.247410 (XEN) ....... : Boot DT : 1 Jun 7 20:50:16.247428 (XEN) .... IRQ redirection table: Jun 7 20:50:16.247440 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 7 20:50:16.259414 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 7 20:50:16.259432 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 7 20:50:16.271408 (XEN) 02 00 1 1 0 1 0 0 0 D0 Jun 7 20:50:16.271427 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 7 20:50:16.271438 (XEN) 04 00 1 1 0 1 0 0 0 DC Jun 7 20:50:16.283411 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 7 20:50:16.283429 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 7 20:50:16.295407 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 7 20:50:16.295426 (XEN) 08 00 1 1 0 1 0 0 0 31 Jun 7 20:50:16.307405 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 7 20:50:16.307425 (XEN) 0a 00 1 1 0 1 0 0 0 32 Jun 7 20:50:16.307437 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 7 20:50:16.319411 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 7 20:50:16.319429 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 7 20:50:16.331409 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 7 20:50:16.331428 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 7 20:50:16.331440 (XEN) 10 00 1 1 0 1 0 0 0 59 Jun 7 20:50:16.343413 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 7 20:50:16.343431 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 7 20:50:16.355418 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 7 20:50:16.355437 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 7 20:50:16.367407 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 7 20:50:16.367426 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 7 20:50:16.367437 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 7 20:50:16.379415 (XEN) IO APIC #3...... Jun 7 20:50:16.379432 (XEN) .... register #00: 03000000 Jun 7 20:50:16.379443 (XEN) ....... : physical APIC id: 03 Jun 7 20:50:16.391411 (XEN) ....... : Delivery Type: 0 Jun 7 20:50:16.391429 (XEN) ....... : LTS : 0 Jun 7 20:50:16.391440 (XEN) .... register #01: 00170020 Jun 7 20:50:16.403410 (XEN) ....... : max redirection entries: 0017 Jun 7 20:50:16.403430 (XEN) ....... : PRQ implemented: 0 Jun 7 20:50:16.403442 (XEN) ....... : IO APIC version: 0020 Jun 7 20:50:16.415414 (XEN) .... register #02: 00000000 Jun 7 20:50:16.415432 (XEN) ....... : arbitration: 00 Jun 7 20:50:16.415443 (XEN) .... register #03: 00000001 Jun 7 20:50:16.427411 (XEN) ....... : Boot DT : 1 Jun 7 20:50:16.427429 (XEN) .... IRQ redirection table: Jun 7 20:50:16.427440 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 7 20:50:16.439411 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 7 20:50:16.439429 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 7 20:50:16.451409 (XEN) 02 00 1 0 0 0 0 0 0 00 Jun 7 20:50:16.451428 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 7 20:50:16.451439 (XEN) 04 00 1 0 0 0 0 0 0 00 Jun 7 20:50:16.463410 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 7 20:50:16.463429 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 7 20:50:16.475409 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 7 20:50:16.475427 (XEN) 08 00 1 1 0 1 0 0 0 A1 Jun 7 20:50:16.487408 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 7 20:50:16.487427 (XEN) 0a 00 1 0 0 0 0 0 0 00 Jun 7 20:50:16.487439 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 7 20:50:16.499409 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 7 20:50:16.499428 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 7 20:50:16.511409 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 7 20:50:16.511428 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 7 20:50:16.523408 (XEN) 10 00 1 0 0 0 0 0 0 00 Jun 7 20:50:16.523427 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 7 20:50:16.523438 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 7 20:50:16.535410 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 7 20:50:16.535429 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 7 20:50:16.547410 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 7 20:50:16.547428 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 7 20:50:16.547440 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 7 20:50:16.559417 (XEN) Using vector-based indexing Jun 7 20:50:16.559436 (XEN) IRQ to pin mappings: Jun 7 20:50:16.559446 (XEN) IRQ240 -> 0:2 Jun 7 20:50:16.571408 (XEN) IRQ64 -> 0:1 Jun 7 20:50:16.571424 (XEN) IRQ72 -> 0:3 Jun 7 20:50:16.571434 (XEN) IRQ241 -> 0:4 Jun 7 20:50:16.571443 (XEN) IRQ80 -> 0:5 Jun 7 20:50:16.571451 (XEN) IRQ88 -> 0:6 Jun 7 20:50:16.571460 (XEN) IRQ96 -> 0:7 Jun 7 20:50:16.583410 (XEN) IRQ225 -> 0:8 Jun 7 20:50:16.583426 (XEN) IRQ192 -> 0:9 Jun 7 20:50:16.583435 (XEN) IRQ120 -> 0:10 Jun 7 20:50:16.583444 (XEN) IRQ136 -> 0:11 Jun 7 20:50:16.583453 (XEN) IRQ144 -> 0:12 Jun 7 20:50:16.595415 (XEN) IRQ152 -> 0:13 Jun 7 20:50:16.595432 (XEN) IRQ160 -> 0:14 Jun 7 20:50:16.595442 (XEN) IRQ168 -> 0:15 Jun 7 20:50:16.595450 (XEN) IRQ113 -> 0:16 Jun 7 20:50:16.595459 (XEN) IRQ201 -> 0:17 Jun 7 20:50:16.595468 (XEN) IRQ42 -> 0:18 Jun 7 20:50:16.607414 (XEN) IRQ137 -> 0:19 Jun 7 20:50:16.607430 (XEN) IRQ208 -> 1:2 Jun 7 20:50:16.607440 (XEN) IRQ220 -> 1:4 Jun 7 20:50:16.607456 (XEN) IRQ49 -> 1:8 Jun 7 20:50:16.607465 (XEN) IRQ50 -> 1:10 Jun 7 20:50:16.619402 (XEN) IRQ89 -> 1:16 Jun 7 20:50:16.619419 (XEN) IRQ161 -> 2:8 Jun 7 20:50:16.619428 (XEN) .................................... done. Jun 7 20:50:16.619439 Jun 7 20:50:27.999344 (XEN) 'q' pressed -> dumping domain info (now = 3260984014515) Jun 7 20:50:28.023429 (XEN) General information for domain 0: Jun 7 20:50:28.023449 (XEN) Jun 7 20:50:28.023772 refcnt=3 dying=0 pause_count=0 Jun 7 20:50:28.039437 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0,2,4,6,9-10,12,14-16,18-22,24,26,28,30,32,34,38,40,42,44,46,48,50-52,54} max_pages=131072 Jun 7 20:50:28.051420 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=00000024 Jun 7 20:50:28.051441 (XEN) Rangesets belonging to domain 0: Jun 7 20:50:28.063422 (XEN) Interrupts { 1-71, 74-158 } Jun 7 20:50:28.063440 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Jun 7 20:50:28.075417 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Jun 7 20:50:28.099417 (XEN) log-dirty { } Jun 7 20:50:28.099434 (XEN) Memory pages belonging to domain 0: Jun 7 20:50:28.099447 (XEN) DomPage list too long to display Jun 7 20:50:28.111407 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Jun 7 20:50:28.111430 (XEN) XenPage 0000000000839762: caf=c000000000000002, taf=e400000000000002 Jun 7 20:50:28.123421 (XEN) NODE affinity for domain 0: [0-1] Jun 7 20:50:28.123440 (XEN) VCPU information and callbacks for domain 0: Jun 7 20:50:28.135413 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Jun 7 20:50:28.135434 (XEN) VCPU0: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Jun 7 20:50:28.147413 (XEN) pause_count=0 pause_flags=1 Jun 7 20:50:28.147432 (XEN) No periodic timer Jun 7 20:50:28.147442 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Jun 7 20:50:28.159410 (XEN) VCPU1: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Jun 7 20:50:28.159433 (XEN) pause_count=0 pause_flags=1 Jun 7 20:50:28.171412 (XEN) No periodic timer Jun 7 20:50:28.171429 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Jun 7 20:50:28.171442 (XEN) VCPU2: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Jun 7 20:50:28.183419 (XEN) pause_count=0 pause_flags=1 Jun 7 20:50:28.183438 (XEN) No periodic timer Jun 7 20:50:28.195410 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Jun 7 20:50:28.195431 (XEN) VCPU3: CPU21 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=21 Jun 7 20:50:28.207411 (XEN) pause_count=0 pause_flags=1 Jun 7 20:50:28.207430 (XEN) No periodic timer Jun 7 20:50:28.207439 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Jun 7 20:50:28.219412 (XEN) VCPU4: CPU51 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=51 Jun 7 20:50:28.219436 (XEN) pause_count=0 pause_flags=1 Jun 7 20:50:28.231412 (XEN) No periodic timer Jun 7 20:50:28.231429 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Jun 7 20:50:28.231442 (XEN) VCPU5: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Jun 7 20:50:28.243417 (XEN) pause_count=0 pause_flags=1 Jun 7 20:50:28.243435 (XEN) No periodic timer Jun 7 20:50:28.255409 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Jun 7 20:50:28.255429 (XEN) VCPU6: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 20:50:28.267411 (XEN) pause_count=0 pause_flags=1 Jun 7 20:50:28.267430 (XEN) No periodic timer Jun 7 20:50:28.267441 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Jun 7 20:50:28.279410 (XEN) VCPU7: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 20:50:28.279433 (XEN) pause_count=0 pause_flags=1 Jun 7 20:50:28.291425 (XEN) No periodic timer Jun 7 20:50:28.291443 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Jun 7 20:50:28.291456 (XEN) VCPU8: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 20:50:28.303413 (XEN) pause_count=0 pause_flags=1 Jun 7 20:50:28.303432 (XEN) No periodic timer Jun 7 20:50:28.303442 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Jun 7 20:50:28.315413 (XEN) VCPU9: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Jun 7 20:50:28.327410 (XEN) pause_count=0 pause_flags=1 Jun 7 20:50:28.327429 (XEN) No periodic timer Jun 7 20:50:28.327439 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Jun 7 20:50:28.339409 (XEN) VCPU10: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Jun 7 20:50:28.339435 (XEN) pause_count=0 pause_flags=1 Jun 7 20:50:28.351407 (XEN) No periodic timer Jun 7 20:50:28.351424 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Jun 7 20:50:28.351438 (XEN) VCPU11: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Jun 7 20:50:28.363420 (XEN) pause_count=0 pause_flags=1 Jun 7 20:50:28.363438 (XEN) No periodic timer Jun 7 20:50:28.363448 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Jun 7 20:50:28.375419 (XEN) VCPU12: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Jun 7 20:50:28.387411 (XEN) pause_count=0 pause_flags=1 Jun 7 20:50:28.387430 (XEN) No periodic timer Jun 7 20:50:28.387440 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Jun 7 20:50:28.399410 (XEN) VCPU13: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Jun 7 20:50:28.399435 (XEN) pause_count=0 pause_flags=1 Jun 7 20:50:28.411409 (XEN) No periodic timer Jun 7 20:50:28.411426 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Jun 7 20:50:28.411440 (XEN) VCPU14: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 20:50:28.423413 (XEN) pause_count=0 pause_flags=1 Jun 7 20:50:28.423432 (XEN) No periodic timer Jun 7 20:50:28.423442 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Jun 7 20:50:28.435411 (XEN) VCPU15: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 20:50:28.435434 (XEN) pause_count=0 pause_flags=1 Jun 7 20:50:28.447383 (XEN) No periodic timer Jun 7 20:50:28.447400 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Jun 7 20:50:28.447413 (XEN) VCPU16: CPU9 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=9 Jun 7 20:50:28.459425 (XEN) pause_count=0 pause_flags=1 Jun 7 20:50:28.459443 (XEN) No periodic timer Jun 7 20:50:28.471412 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Jun 7 20:50:28.471433 (XEN) VCPU17: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Jun 7 20:50:28.483411 (XEN) pause_count=0 pause_flags=1 Jun 7 20:50:28.483429 (XEN) No periodic timer Jun 7 20:50:28.483439 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Jun 7 20:50:28.495419 (XEN) VCPU18: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 20:50:28.495441 (XEN) pause_count=0 pause_flags=1 Jun 7 20:50:28.507411 (XEN) No periodic timer Jun 7 20:50:28.507429 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Jun 7 20:50:28.507442 (XEN) VCPU19: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 20:50:28.519416 (XEN) pause_count=0 pause_flags=1 Jun 7 20:50:28.519434 (XEN) No periodic timer Jun 7 20:50:28.531408 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Jun 7 20:50:28.531429 (XEN) VCPU20: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Jun 7 20:50:28.543413 (XEN) pause_count=0 pause_flags=1 Jun 7 20:50:28.543431 (XEN) No periodic timer Jun 7 20:50:28.543441 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Jun 7 20:50:28.555415 (XEN) VCPU21: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Jun 7 20:50:28.555441 (XEN) pause_count=0 pause_flags=1 Jun 7 20:50:28.567412 (XEN) No periodic timer Jun 7 20:50:28.567437 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Jun 7 20:50:28.567451 (XEN) VCPU22: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 20:50:28.579413 (XEN) pause_count=0 pause_flags=1 Jun 7 20:50:28.579431 (XEN) No periodic timer Jun 7 20:50:28.579441 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Jun 7 20:50:28.591417 (XEN) VCPU23: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 20:50:28.603407 (XEN) pause_count=0 pause_flags=1 Jun 7 20:50:28.603427 (XEN) No periodic timer Jun 7 20:50:28.603437 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Jun 7 20:50:28.615405 (XEN) VCPU24: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Jun 7 20:50:28.615431 (XEN) pause_count=0 pause_flags=1 Jun 7 20:50:28.627409 (XEN) No periodic timer Jun 7 20:50:28.627427 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Jun 7 20:50:28.627440 (XEN) VCPU25: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 20:50:28.639411 (XEN) pause_count=0 pause_flags=1 Jun 7 20:50:28.639430 (XEN) No periodic timer Jun 7 20:50:28.639440 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Jun 7 20:50:28.651411 (XEN) VCPU26: CPU19 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=19 Jun 7 20:50:28.651436 (XEN) pause_count=0 pause_flags=1 Jun 7 20:50:28.663412 (XEN) No periodic timer Jun 7 20:50:28.663429 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Jun 7 20:50:28.663442 (XEN) VCPU27: CPU15 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=15 Jun 7 20:50:28.675420 (XEN) pause_count=0 pause_flags=1 Jun 7 20:50:28.687406 (XEN) No periodic timer Jun 7 20:50:28.687424 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Jun 7 20:50:28.687438 (XEN) VCPU28: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Jun 7 20:50:28.699421 (XEN) pause_count=0 pause_flags=1 Jun 7 20:50:28.699440 (XEN) No periodic timer Jun 7 20:50:28.699450 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Jun 7 20:50:28.711415 (XEN) VCPU29: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 20:50:28.711438 (XEN) pause_count=0 pause_flags=1 Jun 7 20:50:28.723412 (XEN) No periodic timer Jun 7 20:50:28.723429 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Jun 7 20:50:28.723443 (XEN) VCPU30: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 20:50:28.735416 (XEN) pause_count=0 pause_flags=1 Jun 7 20:50:28.735435 (XEN) No periodic timer Jun 7 20:50:28.747410 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Jun 7 20:50:28.747431 (XEN) VCPU31: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 20:50:28.759413 (XEN) pause_count=0 pause_flags=1 Jun 7 20:50:28.759432 (XEN) No periodic timer Jun 7 20:50:28.759442 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Jun 7 20:50:28.771412 (XEN) VCPU32: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 20:50:28.771435 (XEN) pause_count=0 pause_flags=1 Jun 7 20:50:28.783407 (XEN) No periodic timer Jun 7 20:50:28.783425 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Jun 7 20:50:28.783438 (XEN) VCPU33: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 20:50:28.795412 (XEN) pause_count=0 pause_flags=1 Jun 7 20:50:28.795431 (XEN) No periodic timer Jun 7 20:50:28.795441 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Jun 7 20:50:28.807417 (XEN) VCPU34: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Jun 7 20:50:28.807442 (XEN) pause_count=0 pause_flags=1 Jun 7 20:50:28.819413 (XEN) No periodic timer Jun 7 20:50:28.819430 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Jun 7 20:50:28.819443 (XEN) VCPU35: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Jun 7 20:50:28.831417 (XEN) pause_count=0 pause_flags=1 Jun 7 20:50:28.831436 (XEN) No periodic timer Jun 7 20:50:28.843384 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Jun 7 20:50:28.843404 (XEN) VCPU36: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 20:50:28.855419 (XEN) pause_count=0 pause_flags=1 Jun 7 20:50:28.855438 (XEN) No periodic timer Jun 7 20:50:28.855448 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Jun 7 20:50:28.867412 (XEN) VCPU37: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 20:50:28.867435 (XEN) pause_count=0 pause_flags=1 Jun 7 20:50:28.879409 (XEN) No periodic timer Jun 7 20:50:28.879426 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Jun 7 20:50:28.879440 (XEN) VCPU38: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Jun 7 20:50:28.891418 (XEN) pause_count=0 pause_flags=1 Jun 7 20:50:28.891436 (XEN) No periodic timer Jun 7 20:50:28.903417 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Jun 7 20:50:28.903438 (XEN) VCPU39: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 20:50:28.915407 (XEN) pause_count=0 pause_flags=1 Jun 7 20:50:28.915426 (XEN) No periodic timer Jun 7 20:50:28.915436 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Jun 7 20:50:28.927408 (XEN) VCPU40: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 20:50:28.927431 (XEN) pause_count=0 pause_flags=1 Jun 7 20:50:28.939411 (XEN) No periodic timer Jun 7 20:50:28.939429 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Jun 7 20:50:28.939443 (XEN) VCPU41: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 20:50:28.951409 (XEN) pause_count=0 pause_flags=1 Jun 7 20:50:28.951428 (XEN) No periodic timer Jun 7 20:50:28.951438 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Jun 7 20:50:28.963418 (XEN) VCPU42: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Jun 7 20:50:28.963444 (XEN) pause_count=0 pause_flags=1 Jun 7 20:50:28.975410 (XEN) No periodic timer Jun 7 20:50:28.975427 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Jun 7 20:50:28.975441 (XEN) VCPU43: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Jun 7 20:50:28.987419 (XEN) pause_count=0 pause_flags=1 Jun 7 20:50:28.987437 (XEN) No periodic timer Jun 7 20:50:28.999412 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Jun 7 20:50:28.999433 (XEN) VCPU44: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Jun 7 20:50:29.011413 (XEN) pause_count=0 pause_flags=1 Jun 7 20:50:29.011432 (XEN) No periodic timer Jun 7 20:50:29.011442 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Jun 7 20:50:29.023413 (XEN) VCPU45: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Jun 7 20:50:29.035411 (XEN) pause_count=0 pause_flags=1 Jun 7 20:50:29.035431 (XEN) No periodic timer Jun 7 20:50:29.035441 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Jun 7 20:50:29.035454 (XEN) VCPU46: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Jun 7 20:50:29.047419 (XEN) pause_count=0 pause_flags=1 Jun 7 20:50:29.059409 (XEN) No periodic timer Jun 7 20:50:29.059426 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Jun 7 20:50:29.059440 (XEN) VCPU47: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Jun 7 20:50:29.071418 (XEN) pause_count=0 pause_flags=1 Jun 7 20:50:29.071437 (XEN) No periodic timer Jun 7 20:50:29.071447 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Jun 7 20:50:29.083411 (XEN) VCPU48: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 20:50:29.083433 (XEN) pause_count=0 pause_flags=1 Jun 7 20:50:29.095416 (XEN) No periodic timer Jun 7 20:50:29.095433 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Jun 7 20:50:29.095447 (XEN) VCPU49: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 20:50:29.107424 (XEN) pause_count=0 pause_flags=1 Jun 7 20:50:29.107443 (XEN) No periodic timer Jun 7 20:50:29.119409 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Jun 7 20:50:29.119429 (XEN) VCPU50: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Jun 7 20:50:29.131416 (XEN) pause_count=0 pause_flags=1 Jun 7 20:50:29.131442 (XEN) No periodic timer Jun 7 20:50:29.131453 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Jun 7 20:50:29.143415 (XEN) VCPU51: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 20:50:29.143437 (XEN) pause_count=0 pause_flags=1 Jun 7 20:50:29.155410 (XEN) No periodic timer Jun 7 20:50:29.155428 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Jun 7 20:50:29.155441 (XEN) VCPU52: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Jun 7 20:50:29.167417 (XEN) pause_count=0 pause_flags=1 Jun 7 20:50:29.167436 (XEN) No periodic timer Jun 7 20:50:29.179407 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Jun 7 20:50:29.179428 (XEN) VCPU53: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 20:50:29.191411 (XEN) pause_count=0 pause_flags=1 Jun 7 20:50:29.191430 (XEN) No periodic timer Jun 7 20:50:29.191441 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Jun 7 20:50:29.203413 (XEN) VCPU54: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Jun 7 20:50:29.203438 (XEN) pause_count=0 pause_flags=1 Jun 7 20:50:29.215408 (XEN) No periodic timer Jun 7 20:50:29.215425 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Jun 7 20:50:29.215438 (XEN) VCPU55: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 20:50:29.227414 (XEN) pause_count=0 pause_flags=1 Jun 7 20:50:29.227432 (XEN) No periodic timer Jun 7 20:50:29.227442 (XEN) Notifying guest 0:0 (virq 1, port 0) Jun 7 20:50:29.239412 (XEN) Notifying guest 0:1 (virq 1, port 0) Jun 7 20:50:29.239431 (XEN) Notifying guest 0:2 (virq 1, port 0) Jun 7 20:50:29.251407 (XEN) Notifying guest 0:3 (virq 1, port 0) Jun 7 20:50:29.251427 (XEN) Notifying guest 0:4 (virq 1, port 0) Jun 7 20:50:29.251440 (XEN) Notifying guest 0:5 (virq 1, port 0) Jun 7 20:50:29.263410 (XEN) Notifying guest 0:6 (virq 1, port 0) Jun 7 20:50:29.263430 (XEN) Notifying guest 0:7 (virq 1, port 0) Jun 7 20:50:29.263442 (XEN) Notifying guest 0:8 (virq 1, port 0) Jun 7 20:50:29.275411 (XEN) Notifying guest 0:9 (virq 1, port 0) Jun 7 20:50:29.275430 (XEN) Notifying guest 0:10 (virq 1, port 0) Jun 7 20:50:29.287412 (XEN) Notifying guest 0:11 (virq 1, port 0) Jun 7 20:50:29.287432 (XEN) Notifying guest 0:12 (virq 1, port 0) Jun 7 20:50:29.287445 (XEN) Notifying guest 0:13 (virq 1, port 0) Jun 7 20:50:29.299411 (XEN) Notifying guest 0:14 (virq 1, port 0) Jun 7 20:50:29.299430 (XEN) Notifying guest 0:15 (virq 1, port 0) Jun 7 20:50:29.299442 (XEN) Notifying guest 0:16 (virq 1, port 0) Jun 7 20:50:29.311420 (XEN) Notifying guest 0:17 (virq 1, port 0) Jun 7 20:50:29.311439 (XEN) Notifying guest 0:18 (virq 1, port 0) Jun 7 20:50:29.323412 (XEN) Notifying guest 0:19 (virq 1, port 0) Jun 7 20:50:29.323432 (XEN) Notifying guest 0:20 (virq 1, port 0) Jun 7 20:50:29.323444 (XEN) Notifying guest 0:21 (virq 1, port 0) Jun 7 20:50:29.335415 (XEN) Notifying guest 0:22 (virq 1, port 0) Jun 7 20:50:29.335434 (XEN) Notifying guest 0:23 (virq 1, port 0) Jun 7 20:50:29.347411 (XEN) Notifying guest 0:24 (virq 1, port 0) Jun 7 20:50:29.347432 (XEN) Notifying guest 0:25 (virq 1, port 0) Jun 7 20:50:29.347444 (XEN) Notifying guest 0:26 (virq 1, port 0) Jun 7 20:50:29.359413 (XEN) Notifying guest 0:27 (virq 1, port 0) Jun 7 20:50:29.359432 (XEN) Notifying guest 0:28 (virq 1, port 0) Jun 7 20:50:29.359445 (XEN) Notifying guest 0:29 (virq 1, port 0) Jun 7 20:50:29.371413 (XEN) Notifying guest 0:30 (virq 1, port 0) Jun 7 20:50:29.371432 (XEN) Notifying guest 0:31 (virq 1, port 0) Jun 7 20:50:29.383408 (XEN) Notifying guest 0:32 (virq 1, port 0) Jun 7 20:50:29.383428 (XEN) Notifying guest 0:33 (virq 1, port 0) Jun 7 20:50:29.383440 (XEN) Notifying guest 0:34 (virq 1, port 0) Jun 7 20:50:29.395411 (XEN) Notifying guest 0:35 (virq 1, port 0) Jun 7 20:50:29.395430 (XEN) Notifying guest 0:36 (virq 1, port 0) Jun 7 20:50:29.395443 (XEN) Notifying guest 0:37 (virq 1, port 0) Jun 7 20:50:29.407411 (XEN) Notifying guest 0:38 (virq 1, port 0) Jun 7 20:50:29.407438 (XEN) Notifying guest 0:39 (virq 1, port 0) Jun 7 20:50:29.419412 (XEN) Notifying guest 0:40 (virq 1, port 0) Jun 7 20:50:29.419431 (XEN) Notifying guest 0:41 (virq 1, port 0) Jun 7 20:50:29.419443 (XEN) Notifying guest 0:42 (virq 1, port 0) Jun 7 20:50:29.431412 (XEN) Notifying guest 0:43 (virq 1, port 0) Jun 7 20:50:29.431431 (XEN) Notifying guest 0:44 (virq 1, port 0) Jun 7 20:50:29.443407 (XEN) Notifying guest 0:45 (virq 1, port 0) Jun 7 20:50:29.443427 (XEN) Notifying guest 0:46 (virq 1, port 0) Jun 7 20:50:29.443439 (XEN) Notifying guest 0:47 (virq 1, port 0) Jun 7 20:50:29.455412 (XEN) Notifying guest 0:48 (virq 1, port 0) Jun 7 20:50:29.455431 (XEN) Notifying guest 0:49 (virq 1, port 0) Jun 7 20:50:29.455443 (XEN) Notifying guest 0:50 (virq 1, port 0) Jun 7 20:50:29.467412 (XEN) Notifying guest 0:51 (virq 1, port 0) Jun 7 20:50:29.467431 (XEN) Notifying guest 0:52 (virq 1, port 0) Jun 7 20:50:29.479413 (XEN) Notifying guest 0:53 (virq 1, port 0) Jun 7 20:50:29.479433 (XEN) Notifying guest 0:54 (virq 1, port 0) Jun 7 20:50:29.479445 (XEN) Notifying guest 0:55 (virq 1, port 0) Jun 7 20:50:29.491374 Jun 7 20:50:40.003308 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 7 20:50:40.019423 Jun 7 20:50:40.019438 himrod0 login: Jun 7 20:50:40.019727 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 20:51:52.055480 [ 3381.844559] loop0: detected capacity change from 0 to 1288192 Jun 7 20:52:35.919510 (XEN) HVM d37v0 save: CPU Jun 7 20:53:47.819512 (XEN) HVM d37v1 save: CPU Jun 7 20:53:47.819532 (XEN) HVM d37 save: PIC Jun 7 20:53:47.831521 (XEN) HVM d37 save: IOAPIC Jun 7 20:53:47.831539 (XEN) HVM d37v0 save: LAPIC Jun 7 20:53:47.831551 (XEN) HVM d37v1 save: LAPIC Jun 7 20:53:47.831561 (XEN) HVM d37v0 save: LAPIC_REGS Jun 7 20:53:47.843523 (XEN) HVM d37v1 save: LAPIC_REGS Jun 7 20:53:47.843542 (XEN) HVM d37 save: PCI_IRQ Jun 7 20:53:47.843554 (XEN) HVM d37 save: ISA_IRQ Jun 7 20:53:47.843564 (XEN) HVM d37 save: PCI_LINK Jun 7 20:53:47.855520 (XEN) HVM d37 save: PIT Jun 7 20:53:47.855538 (XEN) HVM d37 save: RTC Jun 7 20:53:47.855548 (XEN) HVM d37 save: HPET Jun 7 20:53:47.855558 (XEN) HVM d37 save: PMTIMER Jun 7 20:53:47.867518 (XEN) HVM d37v0 save: MTRR Jun 7 20:53:47.867536 (XEN) HVM d37v1 save: MTRR Jun 7 20:53:47.867547 (XEN) HVM d37 save: VIRIDIAN_DOMAIN Jun 7 20:53:47.867559 (XEN) HVM d37v0 save: CPU_XSAVE Jun 7 20:53:47.879521 (XEN) HVM d37v1 save: CPU_XSAVE Jun 7 20:53:47.879540 (XEN) HVM d37v0 save: VIRIDIAN_VCPU Jun 7 20:53:47.879553 (XEN) HVM d37v1 save: VIRIDIAN_VCPU Jun 7 20:53:47.879564 (XEN) HVM d37v0 save: VMCE_VCPU Jun 7 20:53:47.891521 (XEN) HVM d37v1 save: VMCE_VCPU Jun 7 20:53:47.891539 (XEN) HVM d37v0 save: TSC_ADJUST Jun 7 20:53:47.891551 (XEN) HVM d37v1 save: TSC_ADJUST Jun 7 20:53:47.903517 (XEN) HVM d37v0 save: CPU_MSR Jun 7 20:53:47.903536 (XEN) HVM d37v1 save: CPU_MSR Jun 7 20:53:47.903547 (XEN) HVM restore d37: CPU 0 Jun 7 20:53:47.903558 [ 3455.942920] xenbr0: port 2(vif38.0) entered blocking state Jun 7 20:53:50.015506 [ 3455.943165] xenbr0: port 2(vif38.0) entered disabled state Jun 7 20:53:50.027528 [ 3455.943400] vif vif-38-0 vif38.0: entered allmulticast mode Jun 7 20:53:50.039496 [ 3455.943711] vif vif-38-0 vif38.0: entered promiscuous mode Jun 7 20:53:50.039519 (d38) Bootstrapping... Jun 7 20:53:50.087520 (d38) Xen Minimal OS (pv)! Jun 7 20:53:50.087539 (d38) start_info: 0x57d000(VA) Jun 7 20:53:50.087551 (d38) nr_pages: 0x2000 Jun 7 20:53:50.087562 (d38) shared_inf: 0x6ec5e000(MA) Jun 7 20:53:50.099518 (d38) pt_base: 0x580000(VA) Jun 7 20:53:50.099537 (d38) nr_pt_frames: 0x7 Jun 7 20:53:50.099548 (d38) mfn_list: 0x56d000(VA) Jun 7 20:53:50.099559 (d38) mod_start: 0x0(VA) Jun 7 20:53:50.111519 (d38) mod_len: 0 Jun 7 20:53:50.111537 (d38) flags: 0x0 Jun 7 20:53:50.111555 (d38) cmd_line: Jun 7 20:53:50.111565 (d38) stack: 0x1a8e00-0x1c8e00 Jun 7 20:53:50.111576 (d38) MM: Init Jun 7 20:53:50.123518 (d38) _text: 0x0(VA) Jun 7 20:53:50.123536 (d38) _etext: 0x109672(VA) Jun 7 20:53:50.123547 (d38) _erodata: 0x15b000(VA) Jun 7 20:53:50.123557 (d38) _edata: 0x1612e8(VA) Jun 7 20:53:50.135520 (d38) stack start: 0x1a8e00(VA) Jun 7 20:53:50.135538 (d38) _end: 0x56c1c4(VA) Jun 7 20:53:50.135549 (d38) start_pfn: 587 Jun 7 20:53:50.135559 (d38) max_pfn: 2000 Jun 7 20:53:50.147517 (d38) Mapping memory range 0x587000 - 0x2000000 Jun 7 20:53:50.147537 (d38) setting 0x0-0x15b000 readonly Jun 7 20:53:50.147549 (d38) skipped 1000 Jun 7 20:53:50.147557 (d38) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 7 20:53:50.159523 (d38) Adding memory range 594000-2000000 Jun 7 20:53:50.159542 (d38) MM: done Jun 7 20:53:50.171518 (d38) Demand map pfns at 100000000000-108000000000. Jun 7 20:53:50.171538 (d38) Heap resides at 200000000000-208000000000. Jun 7 20:53:50.171551 (XEN) common/grant_table.c:1909:d38v0 Expanding d38 grant table from 1 to 4 frames Jun 7 20:53:50.183529 [ 3456.026206] vif vif-38-0 vif38.0: Guest Rx ready Jun 7 20:53:50.195390 [ 3456.026968] xenbr0: port 2(vif38.0) entered blocking state Jun 7 20:53:50.195413 [ 3456.027160] xenbr0: port 2(vif38.0) entered forwarding state Jun 7 20:53:50.207406 [ 3456.039309] xen-blkback: backend/vbd/38/768: using 1 queues, protocol 1 (x86_64-abi) Jun 7 20:53:50.207432 [ 3456.417786] xenbr0: port 3(vif37.0) entered blocking state Jun 7 20:53:50.495419 [ 3456.417950] xenbr0: port 3(vif37.0) entered disabled state Jun 7 20:53:50.507412 [ 3456.418111] vif vif-37-0 vif37.0: entered allmulticast mode Jun 7 20:53:50.507434 [ 3456.418308] vif vif-37-0 vif37.0: entered promiscuous mode Jun 7 20:53:50.519368 (d37) HVM Loader Jun 7 20:53:50.531380 (d37) Detected Xen v4.19-unstable Jun 7 20:53:50.543411 (d37) Xenbus rings @0xfeffc000, event channel 1 Jun 7 20:53:50.543431 (d37) System requested ROMBIOS Jun 7 20:53:50.543442 (d37) CPU speed is 1995 MHz Jun 7 20:53:50.555411 (d37) Relocating guest memory for lowmem MMIO space enabled Jun 7 20:53:50.555433 (XEN) arch/x86/hvm/irq.c:367: Dom37 PCI link 0 changed 0 -> 5 Jun 7 20:53:50.567411 (d37) PCI-ISA link 0 routed to IRQ5 Jun 7 20:53:50.567430 (XEN) arch/x86/hvm/irq.c:367: Dom37 PCI link 1 changed 0 -> 10 Jun 7 20:53:50.567445 (d37) PCI-ISA link 1 routed to IRQ10 Jun 7 20:53:50.579415 (XEN) arch/x86/hvm/irq.c:367: Dom37 PCI link 2 changed 0 -> 11 Jun 7 20:53:50.579437 (d37) PCI-ISA link 2 routed to IRQ11 Jun 7 20:53:50.591409 (XEN) arch/x86/hvm/irq.c:367: Dom37 PCI link 3 changed 0 -> 5 Jun 7 20:53:50.591432 (d37) PCI-ISA link 3 routed to IRQ5 Jun 7 20:53:50.591443 (d37) pci dev 01:2 INTD->IRQ5 Jun 7 20:53:50.603413 (d37) pci dev 01:3 INTA->IRQ10 Jun 7 20:53:50.603431 (d37) pci dev 03:0 INTA->IRQ5 Jun 7 20:53:50.603442 (d37) pci dev 04:0 INTA->IRQ5 Jun 7 20:53:50.603451 (d37) RAM in high memory; setting high_mem resource base to 148400000 Jun 7 20:53:50.615421 (d37) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 7 20:53:50.627410 (d37) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 7 20:53:50.627430 (d37) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 7 20:53:50.627443 (d37) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 7 20:53:50.639416 (d37) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 7 20:53:50.639435 (d37) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 7 20:53:50.651414 (d37) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 7 20:53:50.651434 (d37) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 7 20:53:50.663418 (d37) Multiprocessor initialisation: Jun 7 20:53:50.663437 (d37) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 7 20:53:50.675413 (d37) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 7 20:53:50.675437 (d37) Testing HVM environment: Jun 7 20:53:50.675456 (d37) Using scratch memory at 400000 Jun 7 20:53:50.687415 (d37) - REP INSB across page boundaries ... passed Jun 7 20:53:50.687436 (d37) - REP INSW across page boundaries ... passed Jun 7 20:53:50.699413 (d37) - GS base MSRs and SWAPGS ... passed Jun 7 20:53:50.699432 (d37) Passed 3 of 3 tests Jun 7 20:53:50.699443 (d37) Writing SMBIOS tables ... Jun 7 20:53:50.711414 (d37) Loading ROMBIOS ... Jun 7 20:53:50.711432 (d37) 10332 bytes of ROMBIOS high-memory extensions: Jun 7 20:53:50.711446 (d37) Relocating to 0xfc100000-0xfc10285c ... done Jun 7 20:53:50.723413 (d37) Creating MP tables ... Jun 7 20:53:50.723431 (d37) Loading Cirrus VGABIOS ... Jun 7 20:53:50.723443 (d37) Loading PCI Option ROM ... Jun 7 20:53:50.723453 (d37) - Manufacturer: https://ipxe.org Jun 7 20:53:50.735416 (d37) - Product name: iPXE Jun 7 20:53:50.735433 (d37) Option ROMs: Jun 7 20:53:50.735443 (d37) c0000-c8fff: VGA BIOS Jun 7 20:53:50.735453 (d37) c9000-da7ff: Etherboot ROM Jun 7 20:53:50.747415 (d37) Loading ACPI ... Jun 7 20:53:50.747432 (d37) vm86 TSS at fc102880 Jun 7 20:53:50.747443 (d37) BIOS map: Jun 7 20:53:50.747451 (d37) f0000-fffff: Main BIOS Jun 7 20:53:50.759411 (d37) E820 table: Jun 7 20:53:50.759428 (d37) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 7 20:53:50.759441 (d37) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 7 20:53:50.771411 (d37) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 7 20:53:50.771430 (d37) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 7 20:53:50.783411 (d37) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 7 20:53:50.783430 (d37) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 7 20:53:50.795412 (d37) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 7 20:53:50.795432 (d37) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 7 20:53:50.795446 (d37) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 7 20:53:50.807414 (d37) Invoking ROMBIOS ... Jun 7 20:53:50.807432 (XEN) arch/x86/hvm/stdvga.c:172:d37v0 entering stdvga mode Jun 7 20:53:50.819411 (d37) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 7 20:53:50.819434 (d37) Bochs BIOS - build: 06/23/99 Jun 7 20:53:50.831410 (d37) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 7 20:53:50.831431 (d37) Options: apmbios pcibios eltorito PMM Jun 7 20:53:50.831444 (d37) Jun 7 20:53:50.831451 (d37) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 7 20:53:50.843418 (d37) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 7 20:53:50.843439 (d37) Jun 7 20:53:50.855411 (d37) Jun 7 20:53:50.855426 (d37) Jun 7 20:53:50.855434 (d37) Press F12 for boot menu. Jun 7 20:53:50.855445 (d37) Jun 7 20:53:50.855452 (d37) Booting from CD-Rom... Jun 7 20:53:50.855462 (d37) 749MB medium detected Jun 7 20:53:50.855472 [ 3468.527018] xen-blkback: backend/vbd/38/768: prepare for reconnect Jun 7 20:54:02.603456 [ 3468.530708] xenbr0: port 2(vif38.0) entered disabled state Jun 7 20:54:02.615373 (XEN) d37v0: upcall vector f3 Jun 7 20:54:02.723393 (XEN) Dom37 callback via changed to GSI 1 Jun 7 20:54:02.723412 (XEN) arch/x86/hvm/irq.c:367: Dom37 PCI link 0 changed 5 -> 0 Jun 7 20:54:04.943403 (XEN) arch/x86/hvm/irq.c:367: Dom37 PCI link 1 changed 10 -> 0 Jun 7 20:54:04.955409 (XEN) arch/x86/hvm/irq.c:367: Dom37 PCI link 2 changed 11 -> 0 Jun 7 20:54:04.967393 (XEN) arch/x86/hvm/irq.c:367: Dom37 PCI link 3 changed 5 -> 0 Jun 7 20:54:04.967415 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d37v0 RDMSR 0x00000034 unimplemented Jun 7 20:54:05.507401 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d37v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 7 20:54:36.571502 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d37v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 7 20:54:36.583463 [ 3502.896355] xen-blkback: backend/vbd/37/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 7 20:54:36.979473 (XEN) common/grant_table.c:1909:d37v0 Expanding d37 grant table from 1 to 2 frames Jun 7 20:55:09.611499 (XEN) common/grant_table.c:1909:d37v0 Expanding d37 grant table from 2 to 3 frames Jun 7 20:55:09.626791 [ 3535.553935] vif vif-37-0 vif37.0: Guest Rx ready Jun 7 20:55:09.635463 [ 3535.554310] xenbr0: port 3(vif37.0) entered blocking state Jun 7 20:55:09.635485 [ 3535.554512] xenbr0: port 3(vif37.0) entered forwarding state Jun 7 20:55:09.647458 (XEN) common/grant_table.c:1909:d37v1 Expanding d37 grant table from 3 to 4 frames Jun 7 20:55:37.387490 (XEN) common/grant_table.c:1909:d37v0 Expanding d37 grant table from 4 to 5 frames Jun 7 20:55:40.399486 (XEN) common/grant_table.c:1909:d37v0 Expanding d37 grant table from 5 to 6 frames Jun 7 20:57:06.915451 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 20:58:32.583381 [ 4035.848618] xenbr0: port 3(vif37.0) entered disabled state Jun 7 21:03:29.939504 [ 4057.367150] xenbr0: port 2(vif38.0) entered disabled state Jun 7 21:03:51.459530 [ 4057.367771] vif vif-38-0 vif38.0 (unregistering): left allmulticast mode Jun 7 21:03:51.471514 [ 4057.367978] vif vif-38-0 vif38.0 (unregistering): left promiscuous mode Jun 7 21:03:51.471539 [ 4057.368173] xenbr0: port 2(vif38.0) entered disabled state Jun 7 21:03:51.483479 [ 4057.430828] xenbr0: port 3(vif37.0) entered disabled state Jun 7 21:03:51.519519 [ 4057.431562] vif vif-37-0 vif37.0 (unregistering): left allmulticast mode Jun 7 21:03:51.531522 [ 4057.431762] vif vif-37-0 vif37.0 (unregistering): left promiscuous mode Jun 7 21:03:51.531546 [ 4057.431959] xenbr0: port 3(vif37.0) entered disabled state Jun 7 21:03:51.543498 (XEN) HVM d39v0 save: CPU Jun 7 21:04:05.655524 (XEN) HVM d39v1 save: CPU Jun 7 21:04:05.655542 (XEN) HVM d39 save: PIC Jun 7 21:04:05.655553 (XEN) HVM d39 save: IOAPIC Jun 7 21:04:05.655563 (XEN) HVM d39v0 save: LAPIC Jun 7 21:04:05.667515 (XEN) HVM d39v1 save: LAPIC Jun 7 21:04:05.667534 (XEN) HVM d39v0 save: LAPIC_REGS Jun 7 21:04:05.667546 (XEN) HVM d39v1 save: LAPIC_REGS Jun 7 21:04:05.667557 (XEN) HVM d39 save: PCI_IRQ Jun 7 21:04:05.679520 (XEN) HVM d39 save: ISA_IRQ Jun 7 21:04:05.679538 (XEN) HVM d39 save: PCI_LINK Jun 7 21:04:05.679550 (XEN) HVM d39 save: PIT Jun 7 21:04:05.679560 (XEN) HVM d39 save: RTC Jun 7 21:04:05.679569 (XEN) HVM d39 save: HPET Jun 7 21:04:05.691520 (XEN) HVM d39 save: PMTIMER Jun 7 21:04:05.691538 (XEN) HVM d39v0 save: MTRR Jun 7 21:04:05.691549 (XEN) HVM d39v1 save: MTRR Jun 7 21:04:05.691560 (XEN) HVM d39 save: VIRIDIAN_DOMAIN Jun 7 21:04:05.703523 (XEN) HVM d39v0 save: CPU_XSAVE Jun 7 21:04:05.703542 (XEN) HVM d39v1 save: CPU_XSAVE Jun 7 21:04:05.703553 (XEN) HVM d39v0 save: VIRIDIAN_VCPU Jun 7 21:04:05.715519 (XEN) HVM d39v1 save: VIRIDIAN_VCPU Jun 7 21:04:05.715539 (XEN) HVM d39v0 save: VMCE_VCPU Jun 7 21:04:05.715551 (XEN) HVM d39v1 save: VMCE_VCPU Jun 7 21:04:05.715561 (XEN) HVM d39v0 save: TSC_ADJUST Jun 7 21:04:05.727520 (XEN) HVM d39v1 save: TSC_ADJUST Jun 7 21:04:05.727539 (XEN) HVM d39v0 save: CPU_MSR Jun 7 21:04:05.727551 (XEN) HVM d39v1 save: CPU_MSR Jun 7 21:04:05.727561 (XEN) HVM restore d39: CPU 0 Jun 7 21:04:05.739520 [ 4073.556467] xenbr0: port 2(vif40.0) entered blocking state Jun 7 21:04:07.647532 [ 4073.556702] xenbr0: port 2(vif40.0) entered disabled state Jun 7 21:04:07.659519 [ 4073.556944] vif vif-40-0 vif40.0: entered allmulticast mode Jun 7 21:04:07.659541 [ 4073.557233] vif vif-40-0 vif40.0: entered promiscuous mode Jun 7 21:04:07.671474 (d40) Bootstrapping... Jun 7 21:04:07.707521 (d40) Xen Minimal OS (pv)! Jun 7 21:04:07.707540 (d40) start_info: 0x57d000(VA) Jun 7 21:04:07.707552 (d40) nr_pages: 0x2000 Jun 7 21:04:07.707562 (d40) shared_inf: 0x6ec5e000(MA) Jun 7 21:04:07.719520 (d40) pt_base: 0x580000(VA) Jun 7 21:04:07.719539 (d40) nr_pt_frames: 0x7 Jun 7 21:04:07.719550 (d40) mfn_list: 0x56d000(VA) Jun 7 21:04:07.731517 (d40) mod_start: 0x0(VA) Jun 7 21:04:07.731535 (d40) mod_len: 0 Jun 7 21:04:07.731546 (d40) flags: 0x0 Jun 7 21:04:07.731564 (d40) cmd_line: Jun 7 21:04:07.731573 (d40) stack: 0x1a8e00-0x1c8e00 Jun 7 21:04:07.743518 (d40) MM: Init Jun 7 21:04:07.743534 (d40) _text: 0x0(VA) Jun 7 21:04:07.743545 (d40) _etext: 0x109672(VA) Jun 7 21:04:07.743555 (d40) _erodata: 0x15b000(VA) Jun 7 21:04:07.755520 (d40) _edata: 0x1612e8(VA) Jun 7 21:04:07.755538 (d40) stack start: 0x1a8e00(VA) Jun 7 21:04:07.755549 (d40) _end: 0x56c1c4(VA) Jun 7 21:04:07.755559 (d40) start_pfn: 587 Jun 7 21:04:07.767517 (d40) max_pfn: 2000 Jun 7 21:04:07.767534 (d40) Mapping memory range 0x587000 - 0x2000000 Jun 7 21:04:07.767547 (d40) setting 0x0-0x15b000 readonly Jun 7 21:04:07.779518 (d40) skipped 1000 Jun 7 21:04:07.779535 (d40) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 7 21:04:07.779551 (d40) Adding memory range 594000-2000000 Jun 7 21:04:07.791516 (d40) MM: done Jun 7 21:04:07.791533 (d40) Demand map pfns at 100000000000-108000000000. Jun 7 21:04:07.791546 (d40) Heap resides at 200000000000-208000000000. Jun 7 21:04:07.803517 (XEN) common/grant_table.c:1909:d40v0 Expanding d40 grant table from 1 to 4 frames Jun 7 21:04:07.803543 [ 4073.635245] vif vif-40-0 vif40.0: Guest Rx ready Jun 7 21:04:07.815522 [ 4073.635729] xenbr0: port 2(vif40.0) entered blocking state Jun 7 21:04:07.815544 [ 4073.635921] xenbr0: port 2(vif40.0) entered forwarding state Jun 7 21:04:07.827522 [ 4073.649403] xen-blkback: backend/vbd/40/768: using 1 queues, protocol 1 (x86_64-abi) Jun 7 21:04:07.839474 [ 4074.038292] xenbr0: port 3(vif39.0) entered blocking state Jun 7 21:04:08.127516 [ 4074.038483] xenbr0: port 3(vif39.0) entered disabled state Jun 7 21:04:08.139417 [ 4074.038696] vif vif-39-0 vif39.0: entered allmulticast mode Jun 7 21:04:08.139438 [ 4074.038888] vif vif-39-0 vif39.0: entered promiscuous mode Jun 7 21:04:08.151377 (d39) HVM Loader Jun 7 21:04:08.163371 (d39) Detected Xen v4.19-unstable Jun 7 21:04:08.175413 (d39) Xenbus rings @0xfeffc000, event channel 1 Jun 7 21:04:08.175432 (d39) System requested ROMBIOS Jun 7 21:04:08.175443 (d39) CPU speed is 1995 MHz Jun 7 21:04:08.187411 (d39) Relocating guest memory for lowmem MMIO space enabled Jun 7 21:04:08.187433 (XEN) arch/x86/hvm/irq.c:367: Dom39 PCI link 0 changed 0 -> 5 Jun 7 21:04:08.199412 (d39) PCI-ISA link 0 routed to IRQ5 Jun 7 21:04:08.199431 (XEN) arch/x86/hvm/irq.c:367: Dom39 PCI link 1 changed 0 -> 10 Jun 7 21:04:08.199446 (d39) PCI-ISA link 1 routed to IRQ10 Jun 7 21:04:08.211413 (XEN) arch/x86/hvm/irq.c:367: Dom39 PCI link 2 changed 0 -> 11 Jun 7 21:04:08.211435 (d39) PCI-ISA link 2 routed to IRQ11 Jun 7 21:04:08.223410 (XEN) arch/x86/hvm/irq.c:367: Dom39 PCI link 3 changed 0 -> 5 Jun 7 21:04:08.223433 (d39) PCI-ISA link 3 routed to IRQ5 Jun 7 21:04:08.223445 (d39) pci dev 01:2 INTD->IRQ5 Jun 7 21:04:08.235412 (d39) pci dev 01:3 INTA->IRQ10 Jun 7 21:04:08.235430 (d39) pci dev 03:0 INTA->IRQ5 Jun 7 21:04:08.235441 (d39) pci dev 04:0 INTA->IRQ5 Jun 7 21:04:08.235450 (d39) RAM in high memory; setting high_mem resource base to 148400000 Jun 7 21:04:08.247420 (d39) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 7 21:04:08.247440 (d39) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 7 21:04:08.259419 (d39) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 7 21:04:08.259439 (d39) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 7 21:04:08.271414 (d39) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 7 21:04:08.271433 (d39) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 7 21:04:08.283413 (d39) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 7 21:04:08.283433 (d39) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 7 21:04:08.295412 (d39) Multiprocessor initialisation: Jun 7 21:04:08.295431 (d39) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 7 21:04:08.307409 (d39) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 7 21:04:08.307434 (d39) Testing HVM environment: Jun 7 21:04:08.307453 (d39) Using scratch memory at 400000 Jun 7 21:04:08.319413 (d39) - REP INSB across page boundaries ... passed Jun 7 21:04:08.319434 (d39) - REP INSW across page boundaries ... passed Jun 7 21:04:08.331412 (d39) - GS base MSRs and SWAPGS ... passed Jun 7 21:04:08.331431 (d39) Passed 3 of 3 tests Jun 7 21:04:08.331442 (d39) Writing SMBIOS tables ... Jun 7 21:04:08.331452 (d39) Loading ROMBIOS ... Jun 7 21:04:08.343413 (d39) 10332 bytes of ROMBIOS high-memory extensions: Jun 7 21:04:08.343434 (d39) Relocating to 0xfc100000-0xfc10285c ... done Jun 7 21:04:08.355415 (d39) Creating MP tables ... Jun 7 21:04:08.355433 (d39) Loading Cirrus VGABIOS ... Jun 7 21:04:08.355445 (d39) Loading PCI Option ROM ... Jun 7 21:04:08.355455 (d39) - Manufacturer: https://ipxe.org Jun 7 21:04:08.367417 (d39) - Product name: iPXE Jun 7 21:04:08.367434 (d39) Option ROMs: Jun 7 21:04:08.367444 (d39) c0000-c8fff: VGA BIOS Jun 7 21:04:08.367454 (d39) c9000-da7ff: Etherboot ROM Jun 7 21:04:08.379414 (d39) Loading ACPI ... Jun 7 21:04:08.379432 (d39) vm86 TSS at fc102880 Jun 7 21:04:08.379443 (d39) BIOS map: Jun 7 21:04:08.379451 (d39) f0000-fffff: Main BIOS Jun 7 21:04:08.391411 (d39) E820 table: Jun 7 21:04:08.391428 (d39) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 7 21:04:08.391441 (d39) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 7 21:04:08.403414 (d39) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 7 21:04:08.403433 (d39) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 7 21:04:08.415414 (d39) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 7 21:04:08.415434 (d39) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 7 21:04:08.427410 (d39) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 7 21:04:08.427431 (d39) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 7 21:04:08.439412 (d39) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 7 21:04:08.439432 (d39) Invoking ROMBIOS ... Jun 7 21:04:08.439443 (XEN) arch/x86/hvm/stdvga.c:172:d39v0 entering stdvga mode Jun 7 21:04:08.451416 (d39) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 7 21:04:08.451439 (d39) Bochs BIOS - build: 06/23/99 Jun 7 21:04:08.463418 (d39) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 7 21:04:08.463439 (d39) Options: apmbios pcibios eltorito PMM Jun 7 21:04:08.475415 (d39) Jun 7 21:04:08.475430 (d39) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 7 21:04:08.475446 (d39) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 7 21:04:08.487413 (d39) Jun 7 21:04:08.487428 (d39) Jun 7 21:04:08.487437 (d39) Jun 7 21:04:08.487444 (d39) Press F12 for boot menu. Jun 7 21:04:08.487454 (d39) Jun 7 21:04:08.487462 (d39) Booting from CD-Rom... Jun 7 21:04:08.487472 (d39) 0MB medium detected Jun 7 21:04:08.499363 (d39) CDROM boot failure code : 0004 Jun 7 21:04:08.571378 (d39) Boot from CD-Rom failed: could not read the boot disk Jun 7 21:04:08.679356 (d39) Jun 7 21:04:08.763362 (d39) Booting from Hard Disk... Jun 7 21:04:08.859370 [ 4107.268627] xen-blkback: backend/vbd/40/768: prepare for reconnect Jun 7 21:04:41.355404 [ 4107.272291] xenbr0: port 2(vif40.0) entered disabled state Jun 7 21:04:41.378681 (XEN) d39v0: upcall vector f3 Jun 7 21:04:41.499395 (XEN) Dom39 callback via changed to GSI 1 Jun 7 21:04:41.499415 (XEN) arch/x86/hvm/irq.c:367: Dom39 PCI link 0 changed 5 -> 0 Jun 7 21:04:43.671406 (XEN) arch/x86/hvm/irq.c:367: Dom39 PCI link 1 changed 10 -> 0 Jun 7 21:04:43.683400 (XEN) arch/x86/hvm/irq.c:367: Dom39 PCI link 2 changed 11 -> 0 Jun 7 21:04:43.683423 (XEN) arch/x86/hvm/irq.c:367: Dom39 PCI link 3 changed 5 -> 0 Jun 7 21:04:43.695395 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d39v0 RDMSR 0x00000034 unimplemented Jun 7 21:04:44.259398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 21:05:14.143397 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d39v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 7 21:05:15.271427 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d39v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 7 21:05:15.283372 (XEN) common/grant_table.c:1909:d39v0 Expanding d39 grant table from 1 to 2 frames Jun 7 21:05:15.667420 (XEN) common/grant_table.c:1909:d39v0 Expanding d39 grant table from 2 to 3 frames Jun 7 21:05:15.679394 [ 4141.637135] vif vif-39-0 vif39.0: Guest Rx ready Jun 7 21:05:15.727408 [ 4141.637515] xenbr0: port 3(vif39.0) entered blocking state Jun 7 21:05:15.739413 [ 4141.637701] xenbr0: port 3(vif39.0) entered forwarding state Jun 7 21:05:15.739435 [ 4141.643913] xen-blkback: backend/vbd/39/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 7 21:05:15.751400 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d39v0 RDMSR 0x00000639 unimplemented Jun 7 21:05:17.851426 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d39v0 RDMSR 0x00000611 unimplemented Jun 7 21:05:17.863420 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d39v0 RDMSR 0x00000619 unimplemented Jun 7 21:05:17.863443 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d39v0 RDMSR 0x00000606 unimplemented Jun 7 21:05:17.875383 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d39v0 RDMSR 0x00000611 unimplemented Jun 7 21:05:18.235416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d39v0 RDMSR 0x00000639 unimplemented Jun 7 21:05:18.247378 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d39v0 RDMSR 0x00000641 unimplemented Jun 7 21:05:18.247400 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d39v0 RDMSR 0x00000619 unimplemented Jun 7 21:05:18.259412 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d39v0 RDMSR 0x0000064d unimplemented Jun 7 21:05:18.259435 (XEN) HVM d39v0 save: CPU Jun 7 21:06:08.911411 (XEN) HVM d39v1 save: CPU Jun 7 21:06:08.911431 (XEN) HVM d39 save: PIC Jun 7 21:06:08.911442 (XEN) HVM d39 save: IOAPIC Jun 7 21:06:08.923414 (XEN) HVM d39v0 save: LAPIC Jun 7 21:06:08.923433 (XEN) HVM d39v1 save: LAPIC Jun 7 21:06:08.923444 (XEN) HVM d39v0 save: LAPIC_REGS Jun 7 21:06:08.923455 (XEN) HVM d39v1 save: LAPIC_REGS Jun 7 21:06:08.935418 (XEN) HVM d39 save: PCI_IRQ Jun 7 21:06:08.935436 (XEN) HVM d39 save: ISA_IRQ Jun 7 21:06:08.935447 (XEN) HVM d39 save: PCI_LINK Jun 7 21:06:08.935457 (XEN) HVM d39 save: PIT Jun 7 21:06:08.947414 (XEN) HVM d39 save: RTC Jun 7 21:06:08.947432 (XEN) HVM d39 save: HPET Jun 7 21:06:08.947443 (XEN) HVM d39 save: PMTIMER Jun 7 21:06:08.947453 (XEN) HVM d39v0 save: MTRR Jun 7 21:06:08.959420 (XEN) HVM d39v1 save: MTRR Jun 7 21:06:08.959439 (XEN) HVM d39 save: VIRIDIAN_DOMAIN Jun 7 21:06:08.959451 (XEN) HVM d39v0 save: CPU_XSAVE Jun 7 21:06:08.959462 (XEN) HVM d39v1 save: CPU_XSAVE Jun 7 21:06:08.971425 (XEN) HVM d39v0 save: VIRIDIAN_VCPU Jun 7 21:06:08.971444 (XEN) HVM d39v1 save: VIRIDIAN_VCPU Jun 7 21:06:08.971456 (XEN) HVM d39v0 save: VMCE_VCPU Jun 7 21:06:08.983410 (XEN) HVM d39v1 save: VMCE_VCPU Jun 7 21:06:08.983429 (XEN) HVM d39v0 save: TSC_ADJUST Jun 7 21:06:08.983442 (XEN) HVM d39v1 save: TSC_ADJUST Jun 7 21:06:08.983453 (XEN) HVM d39v0 save: CPU_MSR Jun 7 21:06:08.995383 (XEN) HVM d39v1 save: CPU_MSR Jun 7 21:06:08.995402 [ 4194.963965] xenbr0: port 2(vif40.0) entered disabled state Jun 7 21:06:09.055434 [ 4194.964646] vif vif-40-0 vif40.0 (unregistering): left allmulticast mode Jun 7 21:06:09.067400 [ 4194.964848] vif vif-40-0 vif40.0 (unregistering): left promiscuous mode Jun 7 21:06:09.067423 [ 4194.965069] xenbr0: port 2(vif40.0) entered disabled state Jun 7 21:06:09.079392 [ 4195.000951] xenbr0: port 3(vif39.0) entered disabled state Jun 7 21:06:09.091396 [ 4195.071884] xenbr0: port 3(vif39.0) entered disabled state Jun 7 21:06:09.163418 [ 4195.072512] vif vif-39-0 vif39.0 (unregistering): left allmulticast mode Jun 7 21:06:09.175418 [ 4195.072713] vif vif-39-0 vif39.0 (unregistering): left promiscuous mode Jun 7 21:06:09.175442 [ 4195.072908] xenbr0: port 3(vif39.0) entered disabled state Jun 7 21:06:09.187389 (XEN) HVM restore d41: CPU 0 Jun 7 21:06:55.259394 (XEN) HVM restore d41: CPU 1 Jun 7 21:06:55.259413 (XEN) HVM restore d41: PIC 0 Jun 7 21:06:55.271419 (XEN) HVM restore d41: PIC 1 Jun 7 21:06:55.271438 (XEN) HVM restore d41: IOAPIC 0 Jun 7 21:06:55.271449 (XEN) HVM restore d41: LAPIC 0 Jun 7 21:06:55.271459 (XEN) HVM restore d41: LAPIC 1 Jun 7 21:06:55.283417 (XEN) HVM restore d41: LAPIC_REGS 0 Jun 7 21:06:55.283436 (XEN) HVM restore d41: LAPIC_REGS 1 Jun 7 21:06:55.283447 (XEN) HVM restore d41: PCI_IRQ 0 Jun 7 21:06:55.295423 (XEN) HVM restore d41: ISA_IRQ 0 Jun 7 21:06:55.295442 (XEN) HVM restore d41: PCI_LINK 0 Jun 7 21:06:55.295453 (XEN) HVM restore d41: PIT 0 Jun 7 21:06:55.295463 (XEN) HVM restore d41: RTC 0 Jun 7 21:06:55.307414 (XEN) HVM restore d41: HPET 0 Jun 7 21:06:55.307432 (XEN) HVM restore d41: PMTIMER 0 Jun 7 21:06:55.307443 (XEN) HVM restore d41: MTRR 0 Jun 7 21:06:55.307453 (XEN) HVM restore d41: MTRR 1 Jun 7 21:06:55.319413 (XEN) HVM restore d41: CPU_XSAVE 0 Jun 7 21:06:55.319431 (XEN) HVM restore d41: CPU_XSAVE 1 Jun 7 21:06:55.319442 (XEN) HVM restore d41: VMCE_VCPU 0 Jun 7 21:06:55.331410 (XEN) HVM restore d41: VMCE_VCPU 1 Jun 7 21:06:55.331429 (XEN) HVM restore d41: TSC_ADJUST 0 Jun 7 21:06:55.331441 (XEN) HVM restore d41: TSC_ADJUST 1 Jun 7 21:06:55.331451 [ 4243.305277] xenbr0: port 2(vif42.0) entered blocking state Jun 7 21:06:57.395401 [ 4243.305465] xenbr0: port 2(vif42.0) entered disabled state Jun 7 21:06:57.407417 [ 4243.305624] vif vif-42-0 vif42.0: entered allmulticast mode Jun 7 21:06:57.407439 [ 4243.305820] vif vif-42-0 vif42.0: entered promiscuous mode Jun 7 21:06:57.419393 (d42) Bootstrapping... Jun 7 21:06:57.443411 (d42) Xen Minimal OS (pv)! Jun 7 21:06:57.443429 (d42) start_info: 0x57d000(VA) Jun 7 21:06:57.443440 (d42) nr_pages: 0x2000 Jun 7 21:06:57.443450 (d42) shared_inf: 0x6ec5e000(MA) Jun 7 21:06:57.455413 (d42) pt_base: 0x580000(VA) Jun 7 21:06:57.455431 (d42) nr_pt_frames: 0x7 Jun 7 21:06:57.455442 (d42) mfn_list: 0x56d000(VA) Jun 7 21:06:57.455452 (d42) mod_start: 0x0(VA) Jun 7 21:06:57.467411 (d42) mod_len: 0 Jun 7 21:06:57.467428 (d42) flags: 0x0 Jun 7 21:06:57.467438 (d42) cmd_line: Jun 7 21:06:57.467447 (d42) stack: 0x1a8e00-0x1c8e00 Jun 7 21:06:57.479413 (d42) MM: Init Jun 7 21:06:57.479430 (d42) _text: 0x0(VA) Jun 7 21:06:57.479440 (d42) _etext: 0x109672(VA) Jun 7 21:06:57.479450 (d42) _erodata: 0x15b000(VA) Jun 7 21:06:57.479460 (d42) _edata: 0x1612e8(VA) Jun 7 21:06:57.491414 (d42) stack start: 0x1a8e00(VA) Jun 7 21:06:57.491432 (d42) _end: 0x56c1c4(VA) Jun 7 21:06:57.491443 (d42) start_pfn: 587 Jun 7 21:06:57.491452 (d42) max_pfn: 2000 Jun 7 21:06:57.503415 (d42) Mapping memory range 0x587000 - 0x2000000 Jun 7 21:06:57.503435 (d42) setting 0x0-0x15b000 readonly Jun 7 21:06:57.503447 (d42) skipped 1000 Jun 7 21:06:57.515409 (d42) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 7 21:06:57.515431 (d42) Adding memory range 594000-2000000 Jun 7 21:06:57.527409 (d42) MM: done Jun 7 21:06:57.527425 (d42) Demand map pfns at 100000000000-108000000000. Jun 7 21:06:57.527438 (d42) Heap resides at 200000000000-208000000000. Jun 7 21:06:57.539410 (XEN) common/grant_table.c:1909:d42v0 Expanding d42 grant table from 1 to 4 frames Jun 7 21:06:57.539435 [ 4243.365965] vif vif-42-0 vif42.0: Guest Rx ready Jun 7 21:06:57.551414 [ 4243.367731] xenbr0: port 2(vif42.0) entered blocking state Jun 7 21:06:57.551436 [ 4243.367921] xenbr0: port 2(vif42.0) entered forwarding state Jun 7 21:06:57.563415 [ 4243.378846] xen-blkback: backend/vbd/42/768: using 1 queues, protocol 1 (x86_64-abi) Jun 7 21:06:57.575356 [ 4243.776878] xenbr0: port 3(vif41.0) entered blocking state Jun 7 21:06:57.875413 [ 4243.777042] xenbr0: port 3(vif41.0) entered disabled state Jun 7 21:06:57.875435 [ 4243.777220] vif vif-41-0 vif41.0: entered allmulticast mode Jun 7 21:06:57.887401 [ 4243.777411] vif vif-41-0 vif41.0: entered promiscuous mode Jun 7 21:06:57.887423 (XEN) d41v0: upcall vector f3 Jun 7 21:06:57.923399 (XEN) Dom41 callback via changed to GSI 1 Jun 7 21:06:57.923426 [ 4243.838911] xen-blkback: backend/vbd/42/768: prepare for reconnect Jun 7 21:06:57.935392 (XEN) common/grant_table.c:1909:d41v0 Expanding d41 grant table from 1 to 3 frames Jun 7 21:06:57.983361 [ 4243.919521] xen-blkback: backend/vbd/41/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 7 21:06:58.019388 [ 4244.381972] xenbr0: port 2(vif42.0) entered disabled state Jun 7 21:06:58.475399 [ 4244.906808] vif vif-41-0 vif41.0: Guest Rx ready Jun 7 21:06:59.003413 [ 4244.907185] xenbr0: port 3(vif41.0) entered blocking state Jun 7 21:06:59.003435 [ 4244.907373] xenbr0: port 3(vif41.0) entered forwarding state Jun 7 21:06:59.015379 (XEN) HVM d41v0 save: CPU Jun 7 21:08:07.323412 (XEN) HVM d41v1 save: CPU Jun 7 21:08:07.323432 (XEN) HVM d41 save: PIC Jun 7 21:08:07.323447 (XEN) HVM d41 save: IOAPIC Jun 7 21:08:07.335410 (XEN) HVM d41v0 save: LAPIC Jun 7 21:08:07.335429 (XEN) HVM d41v1 save: LAPIC Jun 7 21:08:07.335440 (XEN) HVM d41v0 save: LAPIC_REGS Jun 7 21:08:07.335451 (XEN) HVM d41v1 save: LAPIC_REGS Jun 7 21:08:07.347412 (XEN) HVM d41 save: PCI_IRQ Jun 7 21:08:07.347431 (XEN) HVM d41 save: ISA_IRQ Jun 7 21:08:07.347443 (XEN) HVM d41 save: PCI_LINK Jun 7 21:08:07.347453 (XEN) HVM d41 save: PIT Jun 7 21:08:07.359409 (XEN) HVM d41 save: RTC Jun 7 21:08:07.359428 (XEN) HVM d41 save: HPET Jun 7 21:08:07.359439 (XEN) HVM d41 save: PMTIMER Jun 7 21:08:07.359449 (XEN) HVM d41v0 save: MTRR Jun 7 21:08:07.359459 (XEN) HVM d41v1 save: MTRR Jun 7 21:08:07.371413 (XEN) HVM d41 save: VIRIDIAN_DOMAIN Jun 7 21:08:07.371433 (XEN) HVM d41v0 save: CPU_XSAVE Jun 7 21:08:07.371445 (XEN) HVM d41v1 save: CPU_XSAVE Jun 7 21:08:07.383408 (XEN) HVM d41v0 save: VIRIDIAN_VCPU Jun 7 21:08:07.383429 (XEN) HVM d41v1 save: VIRIDIAN_VCPU Jun 7 21:08:07.383442 (XEN) HVM d41v0 save: VMCE_VCPU Jun 7 21:08:07.383452 (XEN) HVM d41v1 save: VMCE_VCPU Jun 7 21:08:07.395419 (XEN) HVM d41v0 save: TSC_ADJUST Jun 7 21:08:07.395438 (XEN) HVM d41v1 save: TSC_ADJUST Jun 7 21:08:07.395450 (XEN) HVM d41v0 save: CPU_MSR Jun 7 21:08:07.395461 (XEN) HVM d41v1 save: CPU_MSR Jun 7 21:08:07.407414 (XEN) HVM restore d43: CPU 0 Jun 7 21:08:07.407433 (XEN) HVM restore d43: CPU 1 Jun 7 21:08:07.407444 (XEN) HVM restore d43: PIC 0 Jun 7 21:08:07.407454 (XEN) HVM restore d43: PIC 1 Jun 7 21:08:07.419415 (XEN) HVM restore d43: IOAPIC 0 Jun 7 21:08:07.419434 (XEN) HVM restore d43: LAPIC 0 Jun 7 21:08:07.419446 (XEN) HVM restore d43: LAPIC 1 Jun 7 21:08:07.419456 (XEN) HVM restore d43: LAPIC_REGS 0 Jun 7 21:08:07.431417 (XEN) HVM restore d43: LAPIC_REGS 1 Jun 7 21:08:07.431437 (XEN) HVM restore d43: PCI_IRQ 0 Jun 7 21:08:07.431448 (XEN) HVM restore d43: ISA_IRQ 0 Jun 7 21:08:07.443441 (XEN) HVM restore d43: PCI_LINK 0 Jun 7 21:08:07.443460 (XEN) HVM restore d43: PIT 0 Jun 7 21:08:07.443472 (XEN) HVM restore d43: RTC 0 Jun 7 21:08:07.443482 (XEN) HVM restore d43: HPET 0 Jun 7 21:08:07.455414 (XEN) HVM restore d43: PMTIMER 0 Jun 7 21:08:07.455433 (XEN) HVM restore d43: MTRR 0 Jun 7 21:08:07.455445 (XEN) HVM restore d43: MTRR 1 Jun 7 21:08:07.455455 (XEN) HVM restore d43: CPU_XSAVE 0 Jun 7 21:08:07.467429 (XEN) HVM restore d43: CPU_XSAVE 1 Jun 7 21:08:07.467448 (XEN) HVM restore d43: VMCE_VCPU 0 Jun 7 21:08:07.467460 (XEN) HVM restore d43: VMCE_VCPU 1 Jun 7 21:08:07.479399 (XEN) HVM restore d43: TSC_ADJUST 0 Jun 7 21:08:07.479419 (XEN) HVM restore d43: TSC_ADJUST 1 Jun 7 21:08:07.479431 [ 4315.160865] xenbr0: port 4(vif44.0) entered blocking state Jun 7 21:08:09.255415 [ 4315.161046] xenbr0: port 4(vif44.0) entered disabled state Jun 7 21:08:09.267413 [ 4315.161212] vif vif-44-0 vif44.0: entered allmulticast mode Jun 7 21:08:09.267436 [ 4315.161408] vif vif-44-0 vif44.0: entered promiscuous mode Jun 7 21:08:09.279373 (d44) Bootstrapping... Jun 7 21:08:09.291395 (d44) Xen Minimal OS (pv)! Jun 7 21:08:09.291414 (d44) start_info: 0x57d000(VA) Jun 7 21:08:09.303417 (d44) nr_pages: 0x2000 Jun 7 21:08:09.303444 (d44) shared_inf: 0x6ec5c000(MA) Jun 7 21:08:09.303457 (d44) pt_base: 0x580000(VA) Jun 7 21:08:09.303467 (d44) nr_pt_frames: 0x7 Jun 7 21:08:09.315413 (d44) mfn_list: 0x56d000(VA) Jun 7 21:08:09.315431 (d44) mod_start: 0x0(VA) Jun 7 21:08:09.315442 (d44) mod_len: 0 Jun 7 21:08:09.315451 (d44) flags: 0x0 Jun 7 21:08:09.315461 (d44) cmd_line: Jun 7 21:08:09.327414 (d44) stack: 0x1a8e00-0x1c8e00 Jun 7 21:08:09.327432 (d44) MM: Init Jun 7 21:08:09.327441 (d44) _text: 0x0(VA) Jun 7 21:08:09.327451 (d44) _etext: 0x109672(VA) Jun 7 21:08:09.339410 (d44) _erodata: 0x15b000(VA) Jun 7 21:08:09.339429 (d44) _edata: 0x1612e8(VA) Jun 7 21:08:09.339439 (d44) stack start: 0x1a8e00(VA) Jun 7 21:08:09.339450 (d44) _end: 0x56c1c4(VA) Jun 7 21:08:09.351412 (d44) start_pfn: 587 Jun 7 21:08:09.351429 (d44) max_pfn: 2000 Jun 7 21:08:09.351439 (d44) Mapping memory range 0x587000 - 0x2000000 Jun 7 21:08:09.351451 (d44) setting 0x0-0x15b000 readonly Jun 7 21:08:09.363417 (d44) skipped 1000 Jun 7 21:08:09.363433 (d44) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 7 21:08:09.375409 (d44) Adding memory range 594000-2000000 Jun 7 21:08:09.375429 (d44) MM: done Jun 7 21:08:09.375438 (d44) Demand map pfns at 100000000000-108000000000. Jun 7 21:08:09.375451 (d44) Heap resides at 200000000000-208000000000. Jun 7 21:08:09.387413 (XEN) common/grant_table.c:1909:d44v0 Expanding d44 grant table from 1 to 4 frames Jun 7 21:08:09.399411 [ 4315.217862] vif vif-44-0 vif44.0: Guest Rx ready Jun 7 21:08:09.399432 [ 4315.218171] xenbr0: port 4(vif44.0) entered blocking state Jun 7 21:08:09.411412 [ 4315.218359] xenbr0: port 4(vif44.0) entered forwarding state Jun 7 21:08:09.411435 [ 4315.230506] xen-blkback: backend/vbd/44/768: using 1 queues, protocol 1 (x86_64-abi) Jun 7 21:08:09.423382 [ 4315.623638] xenbr0: port 5(vif43.0) entered blocking state Jun 7 21:08:09.723413 [ 4315.623802] xenbr0: port 5(vif43.0) entered disabled state Jun 7 21:08:09.723435 [ 4315.623968] vif vif-43-0 vif43.0: entered allmulticast mode Jun 7 21:08:09.735409 [ 4315.624167] vif vif-43-0 vif43.0: entered promiscuous mode Jun 7 21:08:09.735430 (XEN) d43v0: upcall vector f3 Jun 7 21:08:09.783381 (XEN) Dom43 callback via changed to GSI 1 Jun 7 21:08:09.795411 [ 4315.703973] xen-blkback: backend/vbd/44/768: prepare for reconnect Jun 7 21:08:09.795434 [ 4315.784766] xenbr0: port 2(vif42.0) entered disabled state Jun 7 21:08:09.879414 [ 4315.785700] vif vif-42-0 vif42.0 (unregistering): left allmulticast mode Jun 7 21:08:09.891419 [ 4315.785931] vif vif-42-0 vif42.0 (unregistering): left promiscuous mode Jun 7 21:08:09.891442 [ 4315.786145] xenbr0: port 2(vif42.0) entered disabled state Jun 7 21:08:09.903387 [ 4315.911972] xenbr0: port 3(vif41.0) entered disabled state Jun 7 21:08:10.011414 [ 4315.912732] vif vif-41-0 vif41.0 (unregistering): left allmulticast mode Jun 7 21:08:10.011437 [ 4315.912974] vif vif-41-0 vif41.0 (unregistering): left promiscuous mode Jun 7 21:08:10.023418 [ 4315.913202] xenbr0: port 3(vif41.0) entered disabled state Jun 7 21:08:10.035363 (XEN) common/grant_table.c:1909:d43v0 Expanding d43 grant table from 1 to 3 frames Jun 7 21:08:10.047408 [ 4315.987649] xen-blkback: backend/vbd/43/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 7 21:08:10.083423 [ 4316.253949] xenbr0: port 4(vif44.0) entered disabled state Jun 7 21:08:10.347393 [ 4316.923550] vif vif-43-0 vif43.0: Guest Rx ready Jun 7 21:08:11.019418 [ 4316.923917] xenbr0: port 5(vif43.0) entered blocking state Jun 7 21:08:11.019439 [ 4316.924108] xenbr0: port 5(vif43.0) entered forwarding state Jun 7 21:08:11.031394 (XEN) HVM d43v0 save: CPU Jun 7 21:08:53.303385 (XEN) HVM d43v1 save: CPU Jun 7 21:08:53.315410 (XEN) HVM d43 save: PIC Jun 7 21:08:53.315429 (XEN) HVM d43 save: IOAPIC Jun 7 21:08:53.315440 (XEN) HVM d43v0 save: LAPIC Jun 7 21:08:53.315458 (XEN) HVM d43v1 save: LAPIC Jun 7 21:08:53.327408 (XEN) HVM d43v0 save: LAPIC_REGS Jun 7 21:08:53.327427 (XEN) HVM d43v1 save: LAPIC_REGS Jun 7 21:08:53.327438 (XEN) HVM d43 save: PCI_IRQ Jun 7 21:08:53.327448 (XEN) HVM d43 save: ISA_IRQ Jun 7 21:08:53.339408 (XEN) HVM d43 save: PCI_LINK Jun 7 21:08:53.339426 (XEN) HVM d43 save: PIT Jun 7 21:08:53.339437 (XEN) HVM d43 save: RTC Jun 7 21:08:53.339446 (XEN) HVM d43 save: HPET Jun 7 21:08:53.339455 (XEN) HVM d43 save: PMTIMER Jun 7 21:08:53.351411 (XEN) HVM d43v0 save: MTRR Jun 7 21:08:53.351428 (XEN) HVM d43v1 save: MTRR Jun 7 21:08:53.351439 (XEN) HVM d43 save: VIRIDIAN_DOMAIN Jun 7 21:08:53.351449 (XEN) HVM d43v0 save: CPU_XSAVE Jun 7 21:08:53.363412 (XEN) HVM d43v1 save: CPU_XSAVE Jun 7 21:08:53.363430 (XEN) HVM d43v0 save: VIRIDIAN_VCPU Jun 7 21:08:53.363441 (XEN) HVM d43v1 save: VIRIDIAN_VCPU Jun 7 21:08:53.375415 (XEN) HVM d43v0 save: VMCE_VCPU Jun 7 21:08:53.375434 (XEN) HVM d43v1 save: VMCE_VCPU Jun 7 21:08:53.375445 (XEN) HVM d43v0 save: TSC_ADJUST Jun 7 21:08:53.375455 (XEN) HVM d43v1 save: TSC_ADJUST Jun 7 21:08:53.387397 (XEN) HVM d43v0 save: CPU_MSR Jun 7 21:08:53.387416 (XEN) HVM d43v1 save: CPU_MSR Jun 7 21:08:53.387426 [ 4359.315982] xenbr0: port 4(vif44.0) entered disabled state Jun 7 21:08:53.411414 [ 4359.316592] vif vif-44-0 vif44.0 (unregistering): left allmulticast mode Jun 7 21:08:53.423414 [ 4359.316792] vif vif-44-0 vif44.0 (unregistering): left promiscuous mode Jun 7 21:08:53.423437 [ 4359.316982] xenbr0: port 4(vif44.0) entered disabled state Jun 7 21:08:53.435400 [ 4359.347331] xenbr0: port 5(vif43.0) entered disabled state Jun 7 21:08:53.447349 [ 4359.414127] xenbr0: port 5(vif43.0) entered disabled state Jun 7 21:08:53.507405 [ 4359.414751] vif vif-43-0 vif43.0 (unregistering): left allmulticast mode Jun 7 21:08:53.519416 [ 4359.414963] vif vif-43-0 vif43.0 (unregistering): left promiscuous mode Jun 7 21:08:53.531392 [ 4359.415157] xenbr0: port 5(vif43.0) entered disabled state Jun 7 21:08:53.531415 (XEN) HVM restore d45: CPU 0 Jun 7 21:09:40.759397 (XEN) HVM restore d45: CPU 1 Jun 7 21:09:40.759417 (XEN) HVM restore d45: PIC 0 Jun 7 21:09:40.771415 (XEN) HVM restore d45: PIC 1 Jun 7 21:09:40.771433 (XEN) HVM restore d45: IOAPIC 0 Jun 7 21:09:40.771445 (XEN) HVM restore d45: LAPIC 0 Jun 7 21:09:40.771455 (XEN) HVM restore d45: LAPIC 1 Jun 7 21:09:40.783415 (XEN) HVM restore d45: LAPIC_REGS 0 Jun 7 21:09:40.783435 (XEN) HVM restore d45: LAPIC_REGS 1 Jun 7 21:09:40.783447 (XEN) HVM restore d45: PCI_IRQ 0 Jun 7 21:09:40.795409 (XEN) HVM restore d45: ISA_IRQ 0 Jun 7 21:09:40.795429 (XEN) HVM restore d45: PCI_LINK 0 Jun 7 21:09:40.795441 (XEN) HVM restore d45: PIT 0 Jun 7 21:09:40.795452 (XEN) HVM restore d45: RTC 0 Jun 7 21:09:40.807412 (XEN) HVM restore d45: HPET 0 Jun 7 21:09:40.807430 (XEN) HVM restore d45: PMTIMER 0 Jun 7 21:09:40.807442 (XEN) HVM restore d45: MTRR 0 Jun 7 21:09:40.807453 (XEN) HVM restore d45: MTRR 1 Jun 7 21:09:40.819414 (XEN) HVM restore d45: CPU_XSAVE 0 Jun 7 21:09:40.819433 (XEN) HVM restore d45: CPU_XSAVE 1 Jun 7 21:09:40.819445 (XEN) HVM restore d45: VMCE_VCPU 0 Jun 7 21:09:40.831411 (XEN) HVM restore d45: VMCE_VCPU 1 Jun 7 21:09:40.831431 (XEN) HVM restore d45: TSC_ADJUST 0 Jun 7 21:09:40.831444 (XEN) HVM restore d45: TSC_ADJUST 1 Jun 7 21:09:40.831455 [ 4408.508173] xenbr0: port 2(vif46.0) entered blocking state Jun 7 21:09:42.607418 [ 4408.508411] xenbr0: port 2(vif46.0) entered disabled state Jun 7 21:09:42.607440 [ 4408.508686] vif vif-46-0 vif46.0: entered allmulticast mode Jun 7 21:09:42.619421 [ 4408.508968] vif vif-46-0 vif46.0: entered promiscuous mode Jun 7 21:09:42.619443 (d46) Bootstrapping... Jun 7 21:09:42.667403 (d46) Xen Minimal OS (pv)! Jun 7 21:09:42.667422 (d46) start_info: 0x57d000(VA) Jun 7 21:09:42.667434 (d46) nr_pages: 0x2000 Jun 7 21:09:42.679414 (d46) shared_inf: 0x6ec5e000(MA) Jun 7 21:09:42.679433 (d46) pt_base: 0x580000(VA) Jun 7 21:09:42.679453 (d46) nr_pt_frames: 0x7 Jun 7 21:09:42.679463 (d46) mfn_list: 0x56d000(VA) Jun 7 21:09:42.691413 (d46) mod_start: 0x0(VA) Jun 7 21:09:42.691430 (d46) mod_len: 0 Jun 7 21:09:42.691440 (d46) flags: 0x0 Jun 7 21:09:42.691449 (d46) cmd_line: Jun 7 21:09:42.703413 (d46) stack: 0x1a8e00-0x1c8e00 Jun 7 21:09:42.703431 (d46) MM: Init Jun 7 21:09:42.703441 (d46) _text: 0x0(VA) Jun 7 21:09:42.703451 (d46) _etext: 0x109672(VA) Jun 7 21:09:42.703461 (d46) _erodata: 0x15b000(VA) Jun 7 21:09:42.715412 (d46) _edata: 0x1612e8(VA) Jun 7 21:09:42.715429 (d46) stack start: 0x1a8e00(VA) Jun 7 21:09:42.715440 (d46) _end: 0x56c1c4(VA) Jun 7 21:09:42.727411 (d46) start_pfn: 587 Jun 7 21:09:42.727428 (d46) max_pfn: 2000 Jun 7 21:09:42.727439 (d46) Mapping memory range 0x587000 - 0x2000000 Jun 7 21:09:42.727451 (d46) setting 0x0-0x15b000 readonly Jun 7 21:09:42.739412 (d46) skipped 1000 Jun 7 21:09:42.739428 (d46) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 7 21:09:42.739443 (d46) Adding memory range 594000-2000000 Jun 7 21:09:42.751421 (d46) MM: done Jun 7 21:09:42.751437 (d46) Demand map pfns at 100000000000-108000000000. Jun 7 21:09:42.751450 (d46) Heap resides at 200000000000-208000000000. Jun 7 21:09:42.763420 (XEN) common/grant_table.c:1909:d46v0 Expanding d46 grant table from 1 to 4 frames Jun 7 21:09:42.763445 [ 4408.589666] vif vif-46-0 vif46.0: Guest Rx ready Jun 7 21:09:42.775414 [ 4408.590007] xenbr0: port 2(vif46.0) entered blocking state Jun 7 21:09:42.775436 [ 4408.590195] xenbr0: port 2(vif46.0) entered forwarding state Jun 7 21:09:42.787416 [ 4408.602910] xen-blkback: backend/vbd/46/768: using 1 queues, protocol 1 (x86_64-abi) Jun 7 21:09:42.799380 [ 4408.991983] xenbr0: port 3(vif45.0) entered blocking state Jun 7 21:09:43.087380 [ 4408.992206] xenbr0: port 3(vif45.0) entered disabled state Jun 7 21:09:43.099414 [ 4408.992474] vif vif-45-0 vif45.0: entered allmulticast mode Jun 7 21:09:43.099436 [ 4408.992756] vif vif-45-0 vif45.0: entered promiscuous mode Jun 7 21:09:43.111380 (XEN) d45v0: upcall vector f3 Jun 7 21:09:43.135400 (XEN) Dom45 callback via changed to GSI 1 Jun 7 21:09:43.135419 [ 4409.047189] xen-blkback: backend/vbd/46/768: prepare for reconnect Jun 7 21:09:43.147394 (XEN) common/grant_table.c:1909:d45v0 Expanding d45 grant table from 1 to 3 frames Jun 7 21:09:43.183362 [ 4409.112904] xen-blkback: backend/vbd/45/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 7 21:09:43.219367 [ 4409.633817] xenbr0: port 2(vif46.0) entered disabled state Jun 7 21:09:43.735375 [ 4410.065347] vif vif-45-0 vif45.0: Guest Rx ready Jun 7 21:09:44.167413 [ 4410.065798] xenbr0: port 3(vif45.0) entered blocking state Jun 7 21:09:44.167435 [ 4410.065990] xenbr0: port 3(vif45.0) entered forwarding state Jun 7 21:09:44.179372 (XEN) HVM d45v0 save: CPU Jun 7 21:10:49.263471 (XEN) HVM d45v1 save: CPU Jun 7 21:10:49.263490 (XEN) HVM d45 save: PIC Jun 7 21:10:49.275488 (XEN) HVM d45 save: IOAPIC Jun 7 21:10:49.275507 (XEN) HVM d45v0 save: LAPIC Jun 7 21:10:49.275518 (XEN) HVM d45v1 save: LAPIC Jun 7 21:10:49.275528 (XEN) HVM d45v0 save: LAPIC_REGS Jun 7 21:10:49.287484 (XEN) HVM d45v1 save: LAPIC_REGS Jun 7 21:10:49.287503 (XEN) HVM d45 save: PCI_IRQ Jun 7 21:10:49.287514 (XEN) HVM d45 save: ISA_IRQ Jun 7 21:10:49.287525 (XEN) HVM d45 save: PCI_LINK Jun 7 21:10:49.299490 (XEN) HVM d45 save: PIT Jun 7 21:10:49.299507 (XEN) HVM d45 save: RTC Jun 7 21:10:49.299518 (XEN) HVM d45 save: HPET Jun 7 21:10:49.299528 (XEN) HVM d45 save: PMTIMER Jun 7 21:10:49.311486 (XEN) HVM d45v0 save: MTRR Jun 7 21:10:49.311505 (XEN) HVM d45v1 save: MTRR Jun 7 21:10:49.311516 (XEN) HVM d45 save: VIRIDIAN_DOMAIN Jun 7 21:10:49.311528 (XEN) HVM d45v0 save: CPU_XSAVE Jun 7 21:10:49.323487 (XEN) HVM d45v1 save: CPU_XSAVE Jun 7 21:10:49.323506 (XEN) HVM d45v0 save: VIRIDIAN_VCPU Jun 7 21:10:49.323526 (XEN) HVM d45v1 save: VIRIDIAN_VCPU Jun 7 21:10:49.323537 (XEN) HVM d45v0 save: VMCE_VCPU Jun 7 21:10:49.335493 (XEN) HVM d45v1 save: VMCE_VCPU Jun 7 21:10:49.335511 (XEN) HVM d45v0 save: TSC_ADJUST Jun 7 21:10:49.335522 (XEN) HVM d45v1 save: TSC_ADJUST Jun 7 21:10:49.347485 (XEN) HVM d45v0 save: CPU_MSR Jun 7 21:10:49.347503 (XEN) HVM d45v1 save: CPU_MSR Jun 7 21:10:49.347514 (XEN) HVM restore d47: CPU 0 Jun 7 21:10:49.347524 (XEN) HVM restore d47: CPU 1 Jun 7 21:10:49.359485 (XEN) HVM restore d47: PIC 0 Jun 7 21:10:49.359504 (XEN) HVM restore d47: PIC 1 Jun 7 21:10:49.359514 (XEN) HVM restore d47: IOAPIC 0 Jun 7 21:10:49.359524 (XEN) HVM restore d47: LAPIC 0 Jun 7 21:10:49.371488 (XEN) HVM restore d47: LAPIC 1 Jun 7 21:10:49.371507 (XEN) HVM restore d47: LAPIC_REGS 0 Jun 7 21:10:49.371518 (XEN) HVM restore d47: LAPIC_REGS 1 Jun 7 21:10:49.383493 (XEN) HVM restore d47: PCI_IRQ 0 Jun 7 21:10:49.383513 (XEN) HVM restore d47: ISA_IRQ 0 Jun 7 21:10:49.383524 (XEN) HVM restore d47: PCI_LINK 0 Jun 7 21:10:49.383535 (XEN) HVM restore d47: PIT 0 Jun 7 21:10:49.395489 (XEN) HVM restore d47: RTC 0 Jun 7 21:10:49.395507 (XEN) HVM restore d47: HPET 0 Jun 7 21:10:49.395518 (XEN) HVM restore d47: PMTIMER 0 Jun 7 21:10:49.395529 (XEN) HVM restore d47: MTRR 0 Jun 7 21:10:49.407487 (XEN) HVM restore d47: MTRR 1 Jun 7 21:10:49.407506 (XEN) HVM restore d47: CPU_XSAVE 0 Jun 7 21:10:49.407517 (XEN) HVM restore d47: CPU_XSAVE 1 Jun 7 21:10:49.419488 (XEN) HVM restore d47: VMCE_VCPU 0 Jun 7 21:10:49.419508 (XEN) HVM restore d47: VMCE_VCPU 1 Jun 7 21:10:49.419520 (XEN) HVM restore d47: TSC_ADJUST 0 Jun 7 21:10:49.419531 (XEN) HVM restore d47: TSC_ADJUST 1 Jun 7 21:10:49.431451 [ 4477.105620] xenbr0: port 4(vif48.0) entered blocking state Jun 7 21:10:51.207490 [ 4477.105856] xenbr0: port 4(vif48.0) entered disabled state Jun 7 21:10:51.207511 [ 4477.106097] vif vif-48-0 vif48.0: entered allmulticast mode Jun 7 21:10:51.219495 [ 4477.106388] vif vif-48-0 vif48.0: entered promiscuous mode Jun 7 21:10:51.219516 (d48) Bootstrapping... Jun 7 21:10:51.255450 (d48) Xen Minimal OS (pv)! Jun 7 21:10:51.267489 (d48) start_info: 0x57d000(VA) Jun 7 21:10:51.267507 (d48) nr_pages: 0x2000 Jun 7 21:10:51.267518 (d48) shared_inf: 0x6ec5c000(MA) Jun 7 21:10:51.267529 (d48) pt_base: 0x580000(VA) Jun 7 21:10:51.279491 (d48) nr_pt_frames: 0x7 Jun 7 21:10:51.279508 (d48) mfn_list: 0x56d000(VA) Jun 7 21:10:51.279520 (d48) mod_start: 0x0(VA) Jun 7 21:10:51.279529 (d48) mod_len: 0 Jun 7 21:10:51.291492 (d48) flags: 0x0 Jun 7 21:10:51.291509 (d48) cmd_line: Jun 7 21:10:51.291519 (d48) stack: 0x1a8e00-0x1c8e00 Jun 7 21:10:51.291529 (d48) MM: Init Jun 7 21:10:51.303486 (d48) _text: 0x0(VA) Jun 7 21:10:51.303503 (d48) _etext: 0x109672(VA) Jun 7 21:10:51.303515 (d48) _erodata: 0x15b000(VA) Jun 7 21:10:51.303525 (d48) _edata: 0x1612e8(VA) Jun 7 21:10:51.315489 (d48) stack start: 0x1a8e00(VA) Jun 7 21:10:51.315508 (d48) _end: 0x56c1c4(VA) Jun 7 21:10:51.315519 (d48) start_pfn: 587 Jun 7 21:10:51.315528 (d48) max_pfn: 2000 Jun 7 21:10:51.327486 (d48) Mapping memory range 0x587000 - 0x2000000 Jun 7 21:10:51.327507 (d48) setting 0x0-0x15b000 readonly Jun 7 21:10:51.327519 (d48) skipped 1000 Jun 7 21:10:51.327528 (d48) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 7 21:10:51.339492 (d48) Adding memory range 594000-2000000 Jun 7 21:10:51.339511 (d48) MM: done Jun 7 21:10:51.339521 (d48) Demand map pfns at 100000000000-108000000000. Jun 7 21:10:51.351490 (d48) Heap resides at 200000000000-208000000000. Jun 7 21:10:51.351509 (XEN) common/grant_table.c:1909:d48v0 Expanding d48 grant table from 1 to 4 frames Jun 7 21:10:51.363497 [ 4477.183715] vif vif-48-0 vif48.0: Guest Rx ready Jun 7 21:10:51.363516 [ 4477.184035] xenbr0: port 4(vif48.0) entered blocking state Jun 7 21:10:51.375494 [ 4477.184224] xenbr0: port 4(vif48.0) entered forwarding state Jun 7 21:10:51.387479 [ 4477.196949] xen-blkback: backend/vbd/48/768: using 1 queues, protocol 1 (x86_64-abi) Jun 7 21:10:51.387506 [ 4477.594710] xenbr0: port 5(vif47.0) entered blocking state Jun 7 21:10:51.699487 [ 4477.594936] xenbr0: port 5(vif47.0) entered disabled state Jun 7 21:10:51.699510 [ 4477.595180] vif vif-47-0 vif47.0: entered allmulticast mode Jun 7 21:10:51.711470 [ 4477.595490] vif vif-47-0 vif47.0: entered promiscuous mode Jun 7 21:10:51.711491 (XEN) d47v0: upcall vector f3 Jun 7 21:10:51.759464 (XEN) Dom47 callback via changed to GSI 1 Jun 7 21:10:51.771469 [ 4477.673796] xen-blkback: backend/vbd/48/768: prepare for reconnect Jun 7 21:10:51.771492 [ 4477.744827] xenbr0: port 2(vif46.0) entered disabled state Jun 7 21:10:51.843491 [ 4477.745865] vif vif-46-0 vif46.0 (unregistering): left allmulticast mode Jun 7 21:10:51.855489 [ 4477.746083] vif vif-46-0 vif46.0 (unregistering): left promiscuous mode Jun 7 21:10:51.855512 [ 4477.746291] xenbr0: port 2(vif46.0) entered disabled state Jun 7 21:10:51.867461 [ 4477.883797] xenbr0: port 3(vif45.0) entered disabled state Jun 7 21:10:51.987489 [ 4477.884317] vif vif-45-0 vif45.0 (unregistering): left allmulticast mode Jun 7 21:10:51.987513 [ 4477.884554] vif vif-45-0 vif45.0 (unregistering): left promiscuous mode Jun 7 21:10:51.999492 [ 4477.884755] xenbr0: port 3(vif45.0) entered disabled state Jun 7 21:10:51.999513 (XEN) common/grant_table.c:1909:d47v0 Expanding d47 grant table from 1 to 3 frames Jun 7 21:10:52.023443 [ 4477.954835] xen-blkback: backend/vbd/47/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 7 21:10:52.059475 [ 4478.237841] xenbr0: port 4(vif48.0) entered disabled state Jun 7 21:10:52.335472 [ 4478.882814] vif vif-47-0 vif47.0: Guest Rx ready Jun 7 21:10:52.983489 [ 4478.883160] xenbr0: port 5(vif47.0) entered blocking state Jun 7 21:10:52.983511 [ 4478.883348] xenbr0: port 5(vif47.0) entered forwarding state Jun 7 21:10:52.995464 (XEN) HVM d47v0 save: CPU Jun 7 21:11:34.515493 (XEN) HVM d47v1 save: CPU Jun 7 21:11:34.515512 (XEN) HVM d47 save: PIC Jun 7 21:11:34.515523 (XEN) HVM d47 save: IOAPIC Jun 7 21:11:34.515533 (XEN) HVM d47v0 save: LAPIC Jun 7 21:11:34.527487 (XEN) HVM d47v1 save: LAPIC Jun 7 21:11:34.527506 (XEN) HVM d47v0 save: LAPIC_REGS Jun 7 21:11:34.527518 (XEN) HVM d47v1 save: LAPIC_REGS Jun 7 21:11:34.527529 (XEN) HVM d47 save: PCI_IRQ Jun 7 21:11:34.539488 (XEN) HVM d47 save: ISA_IRQ Jun 7 21:11:34.539507 (XEN) HVM d47 save: PCI_LINK Jun 7 21:11:34.539519 (XEN) HVM d47 save: PIT Jun 7 21:11:34.539529 (XEN) HVM d47 save: RTC Jun 7 21:11:34.551487 (XEN) HVM d47 save: HPET Jun 7 21:11:34.551506 (XEN) HVM d47 save: PMTIMER Jun 7 21:11:34.551517 (XEN) HVM d47v0 save: MTRR Jun 7 21:11:34.551528 (XEN) HVM d47v1 save: MTRR Jun 7 21:11:34.551538 (XEN) HVM d47 save: VIRIDIAN_DOMAIN Jun 7 21:11:34.563493 (XEN) HVM d47v0 save: CPU_XSAVE Jun 7 21:11:34.563512 (XEN) HVM d47v1 save: CPU_XSAVE Jun 7 21:11:34.563524 (XEN) HVM d47v0 save: VIRIDIAN_VCPU Jun 7 21:11:34.575489 (XEN) HVM d47v1 save: VIRIDIAN_VCPU Jun 7 21:11:34.575508 (XEN) HVM d47v0 save: VMCE_VCPU Jun 7 21:11:34.575520 (XEN) HVM d47v1 save: VMCE_VCPU Jun 7 21:11:34.575531 (XEN) HVM d47v0 save: TSC_ADJUST Jun 7 21:11:34.587491 (XEN) HVM d47v1 save: TSC_ADJUST Jun 7 21:11:34.587511 (XEN) HVM d47v0 save: CPU_MSR Jun 7 21:11:34.587522 (XEN) HVM d47v1 save: CPU_MSR Jun 7 21:11:34.599487 (XEN) HVM restore d49: CPU 0 Jun 7 21:11:34.599506 (XEN) HVM restore d49: CPU 1 Jun 7 21:11:34.599518 (XEN) HVM restore d49: PIC 0 Jun 7 21:11:34.599528 (XEN) HVM restore d49: PIC 1 Jun 7 21:11:34.611487 (XEN) HVM restore d49: IOAPIC 0 Jun 7 21:11:34.611506 (XEN) HVM restore d49: LAPIC 0 Jun 7 21:11:34.611518 (XEN) HVM restore d49: LAPIC 1 Jun 7 21:11:34.611529 (XEN) HVM restore d49: LAPIC_REGS 0 Jun 7 21:11:34.623489 (XEN) HVM restore d49: LAPIC_REGS 1 Jun 7 21:11:34.623509 (XEN) HVM restore d49: PCI_IRQ 0 Jun 7 21:11:34.623530 (XEN) HVM restore d49: ISA_IRQ 0 Jun 7 21:11:34.623540 (XEN) HVM restore d49: PCI_LINK 0 Jun 7 21:11:34.635491 (XEN) HVM restore d49: PIT 0 Jun 7 21:11:34.635509 (XEN) HVM restore d49: RTC 0 Jun 7 21:11:34.635519 (XEN) HVM restore d49: HPET 0 Jun 7 21:11:34.647487 (XEN) HVM restore d49: PMTIMER 0 Jun 7 21:11:34.647507 (XEN) HVM restore d49: MTRR 0 Jun 7 21:11:34.647518 (XEN) HVM restore d49: MTRR 1 Jun 7 21:11:34.647528 (XEN) HVM restore d49: CPU_XSAVE 0 Jun 7 21:11:34.659490 (XEN) HVM restore d49: CPU_XSAVE 1 Jun 7 21:11:34.659509 (XEN) HVM restore d49: VMCE_VCPU 0 Jun 7 21:11:34.659521 (XEN) HVM restore d49: VMCE_VCPU 1 Jun 7 21:11:34.659531 (XEN) HVM restore d49: TSC_ADJUST 0 Jun 7 21:11:34.671471 (XEN) HVM restore d49: TSC_ADJUST 1 Jun 7 21:11:34.671490 [ 4522.346551] xenbr0: port 2(vif50.0) entered blocking state Jun 7 21:11:36.447463 [ 4522.346787] xenbr0: port 2(vif50.0) entered disabled state Jun 7 21:11:36.459497 [ 4522.347021] vif vif-50-0 vif50.0: entered allmulticast mode Jun 7 21:11:36.459520 [ 4522.347297] vif vif-50-0 vif50.0: entered promiscuous mode Jun 7 21:11:36.471440 (d50) Bootstrapping... Jun 7 21:11:36.507487 (d50) Xen Minimal OS (pv)! Jun 7 21:11:36.507505 (d50) start_info: 0x57d000(VA) Jun 7 21:11:36.507516 (d50) nr_pages: 0x2000 Jun 7 21:11:36.507526 (d50) shared_inf: 0x6ec5e000(MA) Jun 7 21:11:36.519491 (d50) pt_base: 0x580000(VA) Jun 7 21:11:36.519509 (d50) nr_pt_frames: 0x7 Jun 7 21:11:36.519519 (d50) mfn_list: 0x56d000(VA) Jun 7 21:11:36.519530 (d50) mod_start: 0x0(VA) Jun 7 21:11:36.531488 (d50) mod_len: 0 Jun 7 21:11:36.531505 (d50) flags: 0x0 Jun 7 21:11:36.531515 (d50) cmd_line: Jun 7 21:11:36.531524 (d50) stack: 0x1a8e00-0x1c8e00 Jun 7 21:11:36.543486 (d50) MM: Init Jun 7 21:11:36.543502 (d50) _text: 0x0(VA) Jun 7 21:11:36.543513 (d50) _etext: 0x109672(VA) Jun 7 21:11:36.543523 (d50) _erodata: 0x15b000(VA) Jun 7 21:11:36.555484 (d50) _edata: 0x1612e8(VA) Jun 7 21:11:36.555503 (d50) stack start: 0x1a8e00(VA) Jun 7 21:11:36.555514 (d50) _end: 0x56c1c4(VA) Jun 7 21:11:36.555524 (d50) start_pfn: 587 Jun 7 21:11:36.567487 (d50) max_pfn: 2000 Jun 7 21:11:36.567505 (d50) Mapping memory range 0x587000 - 0x2000000 Jun 7 21:11:36.567517 (d50) setting 0x0-0x15b000 readonly Jun 7 21:11:36.567529 (d50) skipped 1000 Jun 7 21:11:36.579486 (d50) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 7 21:11:36.579508 (d50) Adding memory range 594000-2000000 Jun 7 21:11:36.591486 (d50) MM: done Jun 7 21:11:36.591503 (d50) Demand map pfns at 100000000000-108000000000. Jun 7 21:11:36.591516 (d50) Heap resides at 200000000000-208000000000. Jun 7 21:11:36.603486 (XEN) common/grant_table.c:1909:d50v0 Expanding d50 grant table from 1 to 4 frames Jun 7 21:11:36.603512 [ 4522.425966] vif vif-50-0 vif50.0: Guest Rx ready Jun 7 21:11:36.615489 [ 4522.426320] xenbr0: port 2(vif50.0) entered blocking state Jun 7 21:11:36.615511 [ 4522.426540] xenbr0: port 2(vif50.0) entered forwarding state Jun 7 21:11:36.627523 [ 4522.440123] xen-blkback: backend/vbd/50/768: using 1 queues, protocol 1 (x86_64-abi) Jun 7 21:11:36.639469 [ 4522.840952] xenbr0: port 3(vif49.0) entered blocking state Jun 7 21:11:36.939517 [ 4522.841177] xenbr0: port 3(vif49.0) entered disabled state Jun 7 21:11:36.951521 [ 4522.841420] vif vif-49-0 vif49.0: entered allmulticast mode Jun 7 21:11:36.951542 [ 4522.841723] vif vif-49-0 vif49.0: entered promiscuous mode Jun 7 21:11:36.963487 (XEN) d49v0: upcall vector f3 Jun 7 21:11:37.011501 (XEN) Dom49 callback via changed to GSI 1 Jun 7 21:11:37.011521 [ 4522.923750] xen-blkback: backend/vbd/50/768: prepare for reconnect Jun 7 21:11:37.023508 [ 4523.008155] xenbr0: port 4(vif48.0) entered disabled state Jun 7 21:11:37.107522 [ 4523.008832] vif vif-48-0 vif48.0 (unregistering): left allmulticast mode Jun 7 21:11:37.119520 [ 4523.009098] vif vif-48-0 vif48.0 (unregistering): left promiscuous mode Jun 7 21:11:37.119551 [ 4523.009331] xenbr0: port 4(vif48.0) entered disabled state Jun 7 21:11:37.131493 [ 4523.115837] xenbr0: port 5(vif47.0) entered disabled state Jun 7 21:11:37.215522 [ 4523.116502] vif vif-47-0 vif47.0 (unregistering): left allmulticast mode Jun 7 21:11:37.227520 [ 4523.116707] vif vif-47-0 vif47.0 (unregistering): left promiscuous mode Jun 7 21:11:37.227543 [ 4523.116894] xenbr0: port 5(vif47.0) entered disabled state Jun 7 21:11:37.239493 (XEN) common/grant_table.c:1909:d49v0 Expanding d49 grant table from 1 to 3 frames Jun 7 21:11:37.251521 [ 4523.191868] xen-blkback: backend/vbd/49/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 7 21:11:37.299487 [ 4523.429883] xenbr0: port 2(vif50.0) entered disabled state Jun 7 21:11:37.527502 [ 4524.131726] vif vif-49-0 vif49.0: Guest Rx ready Jun 7 21:11:38.235520 [ 4524.132090] xenbr0: port 3(vif49.0) entered blocking state Jun 7 21:11:38.235543 [ 4524.132280] xenbr0: port 3(vif49.0) entered forwarding state Jun 7 21:11:38.247484 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 21:11:55.983377 (XEN) HVM d49v0 save: CPU Jun 7 21:12:20.271406 (XEN) HVM d49v1 save: CPU Jun 7 21:12:20.271427 (XEN) HVM d49 save: PIC Jun 7 21:12:20.271437 (XEN) HVM d49 save: IOAPIC Jun 7 21:12:20.283411 (XEN) HVM d49v0 save: LAPIC Jun 7 21:12:20.283430 (XEN) HVM d49v1 save: LAPIC Jun 7 21:12:20.283440 (XEN) HVM d49v0 save: LAPIC_REGS Jun 7 21:12:20.283451 (XEN) HVM d49v1 save: LAPIC_REGS Jun 7 21:12:20.295414 (XEN) HVM d49 save: PCI_IRQ Jun 7 21:12:20.295433 (XEN) HVM d49 save: ISA_IRQ Jun 7 21:12:20.295444 (XEN) HVM d49 save: PCI_LINK Jun 7 21:12:20.295454 (XEN) HVM d49 save: PIT Jun 7 21:12:20.307418 (XEN) HVM d49 save: RTC Jun 7 21:12:20.307437 (XEN) HVM d49 save: HPET Jun 7 21:12:20.307447 (XEN) HVM d49 save: PMTIMER Jun 7 21:12:20.307458 (XEN) HVM d49v0 save: MTRR Jun 7 21:12:20.307468 (XEN) HVM d49v1 save: MTRR Jun 7 21:12:20.319414 (XEN) HVM d49 save: VIRIDIAN_DOMAIN Jun 7 21:12:20.319433 (XEN) HVM d49v0 save: CPU_XSAVE Jun 7 21:12:20.319445 (XEN) HVM d49v1 save: CPU_XSAVE Jun 7 21:12:20.331457 (XEN) HVM d49v0 save: VIRIDIAN_VCPU Jun 7 21:12:20.331476 (XEN) HVM d49v1 save: VIRIDIAN_VCPU Jun 7 21:12:20.331489 (XEN) HVM d49v0 save: VMCE_VCPU Jun 7 21:12:20.331499 (XEN) HVM d49v1 save: VMCE_VCPU Jun 7 21:12:20.343413 (XEN) HVM d49v0 save: TSC_ADJUST Jun 7 21:12:20.343432 (XEN) HVM d49v1 save: TSC_ADJUST Jun 7 21:12:20.343444 (XEN) HVM d49v0 save: CPU_MSR Jun 7 21:12:20.355411 (XEN) HVM d49v1 save: CPU_MSR Jun 7 21:12:20.355430 (XEN) HVM restore d51: CPU 0 Jun 7 21:12:20.355441 (XEN) HVM restore d51: CPU 1 Jun 7 21:12:20.355452 (XEN) HVM restore d51: PIC 0 Jun 7 21:12:20.367409 (XEN) HVM restore d51: PIC 1 Jun 7 21:12:20.367428 (XEN) HVM restore d51: IOAPIC 0 Jun 7 21:12:20.367441 (XEN) HVM restore d51: LAPIC 0 Jun 7 21:12:20.367451 (XEN) HVM restore d51: LAPIC 1 Jun 7 21:12:20.379412 (XEN) HVM restore d51: LAPIC_REGS 0 Jun 7 21:12:20.379432 (XEN) HVM restore d51: LAPIC_REGS 1 Jun 7 21:12:20.379444 (XEN) HVM restore d51: PCI_IRQ 0 Jun 7 21:12:20.379455 (XEN) HVM restore d51: ISA_IRQ 0 Jun 7 21:12:20.391414 (XEN) HVM restore d51: PCI_LINK 0 Jun 7 21:12:20.391433 (XEN) HVM restore d51: PIT 0 Jun 7 21:12:20.391444 (XEN) HVM restore d51: RTC 0 Jun 7 21:12:20.391455 (XEN) HVM restore d51: HPET 0 Jun 7 21:12:20.403415 (XEN) HVM restore d51: PMTIMER 0 Jun 7 21:12:20.403433 (XEN) HVM restore d51: MTRR 0 Jun 7 21:12:20.403445 (XEN) HVM restore d51: MTRR 1 Jun 7 21:12:20.415413 (XEN) HVM restore d51: CPU_XSAVE 0 Jun 7 21:12:20.415433 (XEN) HVM restore d51: CPU_XSAVE 1 Jun 7 21:12:20.415446 (XEN) HVM restore d51: VMCE_VCPU 0 Jun 7 21:12:20.415457 (XEN) HVM restore d51: VMCE_VCPU 1 Jun 7 21:12:20.427406 (XEN) HVM restore d51: TSC_ADJUST 0 Jun 7 21:12:20.427426 (XEN) HVM restore d51: TSC_ADJUST 1 Jun 7 21:12:20.427438 [ 4568.125127] xenbr0: port 4(vif52.0) entered blocking state Jun 7 21:12:22.227428 [ 4568.125304] xenbr0: port 4(vif52.0) entered disabled state Jun 7 21:12:22.227450 [ 4568.125497] vif vif-52-0 vif52.0: entered allmulticast mode Jun 7 21:12:22.239419 [ 4568.125712] vif vif-52-0 vif52.0: entered promiscuous mode Jun 7 21:12:22.251361 (d52) Bootstrapping... Jun 7 21:12:22.275397 (d52) Xen Minimal OS (pv)! Jun 7 21:12:22.275415 (d52) start_info: 0x57d000(VA) Jun 7 21:12:22.287411 (d52) nr_pages: 0x2000 Jun 7 21:12:22.287429 (d52) shared_inf: 0x6ec5c000(MA) Jun 7 21:12:22.287440 (d52) pt_base: 0x580000(VA) Jun 7 21:12:22.287451 (d52) nr_pt_frames: 0x7 Jun 7 21:12:22.299412 (d52) mfn_list: 0x56d000(VA) Jun 7 21:12:22.299431 (d52) mod_start: 0x0(VA) Jun 7 21:12:22.299442 (d52) mod_len: 0 Jun 7 21:12:22.299451 (d52) flags: 0x0 Jun 7 21:12:22.299460 (d52) cmd_line: Jun 7 21:12:22.311411 (d52) stack: 0x1a8e00-0x1c8e00 Jun 7 21:12:22.311430 (d52) MM: Init Jun 7 21:12:22.311439 (d52) _text: 0x0(VA) Jun 7 21:12:22.311449 (d52) _etext: 0x109672(VA) Jun 7 21:12:22.323410 (d52) _erodata: 0x15b000(VA) Jun 7 21:12:22.323428 (d52) _edata: 0x1612e8(VA) Jun 7 21:12:22.323439 (d52) stack start: 0x1a8e00(VA) Jun 7 21:12:22.323449 (d52) _end: 0x56c1c4(VA) Jun 7 21:12:22.335414 (d52) start_pfn: 587 Jun 7 21:12:22.335431 (d52) max_pfn: 2000 Jun 7 21:12:22.335441 (d52) Mapping memory range 0x587000 - 0x2000000 Jun 7 21:12:22.335453 (d52) setting 0x0-0x15b000 readonly Jun 7 21:12:22.347415 (d52) skipped 1000 Jun 7 21:12:22.347431 (d52) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 7 21:12:22.359411 (d52) Adding memory range 594000-2000000 Jun 7 21:12:22.359431 (d52) MM: done Jun 7 21:12:22.359440 (d52) Demand map pfns at 100000000000-108000000000. Jun 7 21:12:22.359452 (d52) Heap resides at 200000000000-208000000000. Jun 7 21:12:22.371415 (XEN) common/grant_table.c:1909:d52v0 Expanding d52 grant table from 1 to 4 frames Jun 7 21:12:22.383417 [ 4568.196434] vif vif-52-0 vif52.0: Guest Rx ready Jun 7 21:12:22.383438 [ 4568.196797] xenbr0: port 4(vif52.0) entered blocking state Jun 7 21:12:22.395411 [ 4568.196982] xenbr0: port 4(vif52.0) entered forwarding state Jun 7 21:12:22.395433 [ 4568.209738] xen-blkback: backend/vbd/52/768: using 1 queues, protocol 1 (x86_64-abi) Jun 7 21:12:22.407384 [ 4568.609382] xenbr0: port 5(vif51.0) entered blocking state Jun 7 21:12:22.707403 [ 4568.609629] xenbr0: port 5(vif51.0) entered disabled state Jun 7 21:12:22.719414 [ 4568.609845] vif vif-51-0 vif51.0: entered allmulticast mode Jun 7 21:12:22.719436 [ 4568.610124] vif vif-51-0 vif51.0: entered promiscuous mode Jun 7 21:12:22.731381 (XEN) d51v0: upcall vector f3 Jun 7 21:12:22.779387 (XEN) Dom51 callback via changed to GSI 1 Jun 7 21:12:22.791401 [ 4568.693036] xen-blkback: backend/vbd/52/768: prepare for reconnect Jun 7 21:12:22.791424 [ 4568.762813] xenbr0: port 2(vif50.0) entered disabled state Jun 7 21:12:22.863414 [ 4568.763333] vif vif-50-0 vif50.0 (unregistering): left allmulticast mode Jun 7 21:12:22.875414 [ 4568.763576] vif vif-50-0 vif50.0 (unregistering): left promiscuous mode Jun 7 21:12:22.875437 [ 4568.763782] xenbr0: port 2(vif50.0) entered disabled state Jun 7 21:12:22.887381 [ 4568.903907] xenbr0: port 3(vif49.0) entered disabled state Jun 7 21:12:23.007415 [ 4568.904485] vif vif-49-0 vif49.0 (unregistering): left allmulticast mode Jun 7 21:12:23.007438 [ 4568.904695] vif vif-49-0 vif49.0 (unregistering): left promiscuous mode Jun 7 21:12:23.019419 [ 4568.904887] xenbr0: port 3(vif49.0) entered disabled state Jun 7 21:12:23.031365 (XEN) common/grant_table.c:1909:d51v0 Expanding d51 grant table from 1 to 3 frames Jun 7 21:12:23.043407 [ 4568.981210] xen-blkback: backend/vbd/51/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 7 21:12:23.091366 [ 4569.197984] xenbr0: port 4(vif52.0) entered disabled state Jun 7 21:12:23.295396 [ 4569.917110] vif vif-51-0 vif51.0: Guest Rx ready Jun 7 21:12:24.015410 [ 4569.917491] xenbr0: port 5(vif51.0) entered blocking state Jun 7 21:12:24.027399 [ 4569.917682] xenbr0: port 5(vif51.0) entered forwarding state Jun 7 21:12:24.027421 (XEN) HVM d51v0 save: CPU Jun 7 21:13:06.503471 (XEN) HVM d51v1 save: CPU Jun 7 21:13:06.503491 (XEN) HVM d51 save: PIC Jun 7 21:13:06.515487 (XEN) HVM d51 save: IOAPIC Jun 7 21:13:06.515506 (XEN) HVM d51v0 save: LAPIC Jun 7 21:13:06.515517 (XEN) HVM d51v1 save: LAPIC Jun 7 21:13:06.515528 (XEN) HVM d51v0 save: LAPIC_REGS Jun 7 21:13:06.527487 (XEN) HVM d51v1 save: LAPIC_REGS Jun 7 21:13:06.527507 (XEN) HVM d51 save: PCI_IRQ Jun 7 21:13:06.527519 (XEN) HVM d51 save: ISA_IRQ Jun 7 21:13:06.527529 (XEN) HVM d51 save: PCI_LINK Jun 7 21:13:06.539491 (XEN) HVM d51 save: PIT Jun 7 21:13:06.539509 (XEN) HVM d51 save: RTC Jun 7 21:13:06.539521 (XEN) HVM d51 save: HPET Jun 7 21:13:06.539531 (XEN) HVM d51 save: PMTIMER Jun 7 21:13:06.539541 (XEN) HVM d51v0 save: MTRR Jun 7 21:13:06.551490 (XEN) HVM d51v1 save: MTRR Jun 7 21:13:06.551509 (XEN) HVM d51 save: VIRIDIAN_DOMAIN Jun 7 21:13:06.551521 (XEN) HVM d51v0 save: CPU_XSAVE Jun 7 21:13:06.563487 (XEN) HVM d51v1 save: CPU_XSAVE Jun 7 21:13:06.563507 (XEN) HVM d51v0 save: VIRIDIAN_VCPU Jun 7 21:13:06.563520 (XEN) HVM d51v1 save: VIRIDIAN_VCPU Jun 7 21:13:06.563532 (XEN) HVM d51v0 save: VMCE_VCPU Jun 7 21:13:06.575489 (XEN) HVM d51v1 save: VMCE_VCPU Jun 7 21:13:06.575507 (XEN) HVM d51v0 save: TSC_ADJUST Jun 7 21:13:06.575520 (XEN) HVM d51v1 save: TSC_ADJUST Jun 7 21:13:06.587486 (XEN) HVM d51v0 save: CPU_MSR Jun 7 21:13:06.587506 (XEN) HVM d51v1 save: CPU_MSR Jun 7 21:13:06.587518 (XEN) HVM restore d53: CPU 0 Jun 7 21:13:06.587529 (XEN) HVM restore d53: CPU 1 Jun 7 21:13:06.599490 (XEN) HVM restore d53: PIC 0 Jun 7 21:13:06.599510 (XEN) HVM restore d53: PIC 1 Jun 7 21:13:06.599522 (XEN) HVM restore d53: IOAPIC 0 Jun 7 21:13:06.599533 (XEN) HVM restore d53: LAPIC 0 Jun 7 21:13:06.611487 (XEN) HVM restore d53: LAPIC 1 Jun 7 21:13:06.611507 (XEN) HVM restore d53: LAPIC_REGS 0 Jun 7 21:13:06.611519 (XEN) HVM restore d53: LAPIC_REGS 1 Jun 7 21:13:06.611531 (XEN) HVM restore d53: PCI_IRQ 0 Jun 7 21:13:06.623489 (XEN) HVM restore d53: ISA_IRQ 0 Jun 7 21:13:06.623508 (XEN) HVM restore d53: PCI_LINK 0 Jun 7 21:13:06.623520 (XEN) HVM restore d53: PIT 0 Jun 7 21:13:06.623531 (XEN) HVM restore d53: RTC 0 Jun 7 21:13:06.635492 (XEN) HVM restore d53: HPET 0 Jun 7 21:13:06.635511 (XEN) HVM restore d53: PMTIMER 0 Jun 7 21:13:06.635522 (XEN) HVM restore d53: MTRR 0 Jun 7 21:13:06.647485 (XEN) HVM restore d53: MTRR 1 Jun 7 21:13:06.647504 (XEN) HVM restore d53: CPU_XSAVE 0 Jun 7 21:13:06.647516 (XEN) HVM restore d53: CPU_XSAVE 1 Jun 7 21:13:06.647527 (XEN) HVM restore d53: VMCE_VCPU 0 Jun 7 21:13:06.659490 (XEN) HVM restore d53: VMCE_VCPU 1 Jun 7 21:13:06.659509 (XEN) HVM restore d53: TSC_ADJUST 0 Jun 7 21:13:06.659521 (XEN) HVM restore d53: TSC_ADJUST 1 Jun 7 21:13:06.671439 [ 4614.362734] xenbr0: port 2(vif54.0) entered blocking state Jun 7 21:13:08.459520 [ 4614.362967] xenbr0: port 2(vif54.0) entered disabled state Jun 7 21:13:08.471494 [ 4614.363209] vif vif-54-0 vif54.0: entered allmulticast mode Jun 7 21:13:08.483465 [ 4614.363516] vif vif-54-0 vif54.0: entered promiscuous mode Jun 7 21:13:08.483488 (d54) Bootstrapping... Jun 7 21:13:08.519463 (d54) Xen Minimal OS (pv)! Jun 7 21:13:08.519482 (d54) start_info: 0x57d000(VA) Jun 7 21:13:08.531488 (d54) nr_pages: 0x2000 Jun 7 21:13:08.531506 (d54) shared_inf: 0x6ec5e000(MA) Jun 7 21:13:08.531518 (d54) pt_base: 0x580000(VA) Jun 7 21:13:08.543484 (d54) nr_pt_frames: 0x7 Jun 7 21:13:08.543503 (d54) mfn_list: 0x56d000(VA) Jun 7 21:13:08.543516 (d54) mod_start: 0x0(VA) Jun 7 21:13:08.543526 (d54) mod_len: 0 Jun 7 21:13:08.543536 (d54) flags: 0x0 Jun 7 21:13:08.555490 (d54) cmd_line: Jun 7 21:13:08.555508 (d54) stack: 0x1a8e00-0x1c8e00 Jun 7 21:13:08.555530 (d54) MM: Init Jun 7 21:13:08.555539 (d54) _text: 0x0(VA) Jun 7 21:13:08.567487 (d54) _etext: 0x109672(VA) Jun 7 21:13:08.567506 (d54) _erodata: 0x15b000(VA) Jun 7 21:13:08.567517 (d54) _edata: 0x1612e8(VA) Jun 7 21:13:08.567527 (d54) stack start: 0x1a8e00(VA) Jun 7 21:13:08.579486 (d54) _end: 0x56c1c4(VA) Jun 7 21:13:08.579504 (d54) start_pfn: 587 Jun 7 21:13:08.579515 (d54) max_pfn: 2000 Jun 7 21:13:08.579524 (d54) Mapping memory range 0x587000 - 0x2000000 Jun 7 21:13:08.591489 (d54) setting 0x0-0x15b000 readonly Jun 7 21:13:08.591508 (d54) skipped 1000 Jun 7 21:13:08.591518 (d54) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 7 21:13:08.603490 (d54) Adding memory range 594000-2000000 Jun 7 21:13:08.603509 (d54) MM: done Jun 7 21:13:08.603519 (d54) Demand map pfns at 100000000000-108000000000. Jun 7 21:13:08.615489 (d54) Heap resides at 200000000000-208000000000. Jun 7 21:13:08.615509 (XEN) common/grant_table.c:1909:d54v0 Expanding d54 grant table from 1 to 4 frames Jun 7 21:13:08.627493 [ 4614.441194] vif vif-54-0 vif54.0: Guest Rx ready Jun 7 21:13:08.627513 [ 4614.441555] xenbr0: port 2(vif54.0) entered blocking state Jun 7 21:13:08.639491 [ 4614.441744] xenbr0: port 2(vif54.0) entered forwarding state Jun 7 21:13:08.639512 [ 4614.454404] xen-blkback: backend/vbd/54/768: using 1 queues, protocol 1 (x86_64-abi) Jun 7 21:13:08.651481 [ 4614.849162] xenbr0: port 3(vif53.0) entered blocking state Jun 7 21:13:08.951497 [ 4614.849335] xenbr0: port 3(vif53.0) entered disabled state Jun 7 21:13:08.963486 [ 4614.849513] vif vif-53-0 vif53.0: entered allmulticast mode Jun 7 21:13:08.963508 [ 4614.849718] vif vif-53-0 vif53.0: entered promiscuous mode Jun 7 21:13:08.975442 (XEN) d53v0: upcall vector f3 Jun 7 21:13:09.035469 (XEN) Dom53 callback via changed to GSI 1 Jun 7 21:13:09.035489 [ 4614.945399] xen-blkback: backend/vbd/54/768: prepare for reconnect Jun 7 21:13:09.047474 [ 4615.027023] xenbr0: port 4(vif52.0) entered disabled state Jun 7 21:13:09.131491 [ 4615.027557] vif vif-52-0 vif52.0 (unregistering): left allmulticast mode Jun 7 21:13:09.131514 [ 4615.027763] vif vif-52-0 vif52.0 (unregistering): left promiscuous mode Jun 7 21:13:09.143504 [ 4615.027955] xenbr0: port 4(vif52.0) entered disabled state Jun 7 21:13:09.155443 [ 4615.142873] xenbr0: port 5(vif51.0) entered disabled state Jun 7 21:13:09.251484 [ 4615.143423] vif vif-51-0 vif51.0 (unregistering): left allmulticast mode Jun 7 21:13:09.251509 [ 4615.143673] vif vif-51-0 vif51.0 (unregistering): left promiscuous mode Jun 7 21:13:09.263480 [ 4615.143874] xenbr0: port 5(vif51.0) entered disabled state Jun 7 21:13:09.263501 (XEN) common/grant_table.c:1909:d53v0 Expanding d53 grant table from 1 to 3 frames Jun 7 21:13:09.287441 [ 4615.215767] xen-blkback: backend/vbd/53/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 7 21:13:09.323466 [ 4615.445847] xenbr0: port 2(vif54.0) entered disabled state Jun 7 21:13:09.551454 [ 4616.156015] vif vif-53-0 vif53.0: Guest Rx ready Jun 7 21:13:10.259491 [ 4616.156371] xenbr0: port 3(vif53.0) entered blocking state Jun 7 21:13:10.259513 [ 4616.156580] xenbr0: port 3(vif53.0) entered forwarding state Jun 7 21:13:10.271466 (XEN) HVM d53v0 save: CPU Jun 7 21:13:51.915470 (XEN) HVM d53v1 save: CPU Jun 7 21:13:51.915490 (XEN) HVM d53 save: PIC Jun 7 21:13:51.927490 (XEN) HVM d53 save: IOAPIC Jun 7 21:13:51.927509 (XEN) HVM d53v0 save: LAPIC Jun 7 21:13:51.927520 (XEN) HVM d53v1 save: LAPIC Jun 7 21:13:51.927530 (XEN) HVM d53v0 save: LAPIC_REGS Jun 7 21:13:51.939488 (XEN) HVM d53v1 save: LAPIC_REGS Jun 7 21:13:51.939508 (XEN) HVM d53 save: PCI_IRQ Jun 7 21:13:51.939519 (XEN) HVM d53 save: ISA_IRQ Jun 7 21:13:51.939529 (XEN) HVM d53 save: PCI_LINK Jun 7 21:13:51.951487 (XEN) HVM d53 save: PIT Jun 7 21:13:51.951505 (XEN) HVM d53 save: RTC Jun 7 21:13:51.951516 (XEN) HVM d53 save: HPET Jun 7 21:13:51.951534 (XEN) HVM d53 save: PMTIMER Jun 7 21:13:51.963488 (XEN) HVM d53v0 save: MTRR Jun 7 21:13:51.963506 (XEN) HVM d53v1 save: MTRR Jun 7 21:13:51.963516 (XEN) HVM d53 save: VIRIDIAN_DOMAIN Jun 7 21:13:51.963527 (XEN) HVM d53v0 save: CPU_XSAVE Jun 7 21:13:51.975485 (XEN) HVM d53v1 save: CPU_XSAVE Jun 7 21:13:51.975504 (XEN) HVM d53v0 save: VIRIDIAN_VCPU Jun 7 21:13:51.975516 (XEN) HVM d53v1 save: VIRIDIAN_VCPU Jun 7 21:13:51.975527 (XEN) HVM d53v0 save: VMCE_VCPU Jun 7 21:13:51.987489 (XEN) HVM d53v1 save: VMCE_VCPU Jun 7 21:13:51.987507 (XEN) HVM d53v0 save: TSC_ADJUST Jun 7 21:13:51.987518 (XEN) HVM d53v1 save: TSC_ADJUST Jun 7 21:13:51.999488 (XEN) HVM d53v0 save: CPU_MSR Jun 7 21:13:51.999506 (XEN) HVM d53v1 save: CPU_MSR Jun 7 21:13:51.999517 (XEN) HVM restore d55: CPU 0 Jun 7 21:13:51.999527 (XEN) HVM restore d55: CPU 1 Jun 7 21:13:52.011486 (XEN) HVM restore d55: PIC 0 Jun 7 21:13:52.011505 (XEN) HVM restore d55: PIC 1 Jun 7 21:13:52.011516 (XEN) HVM restore d55: IOAPIC 0 Jun 7 21:13:52.011526 (XEN) HVM restore d55: LAPIC 0 Jun 7 21:13:52.023486 (XEN) HVM restore d55: LAPIC 1 Jun 7 21:13:52.023505 (XEN) HVM restore d55: LAPIC_REGS 0 Jun 7 21:13:52.023517 (XEN) HVM restore d55: LAPIC_REGS 1 Jun 7 21:13:52.023527 (XEN) HVM restore d55: PCI_IRQ 0 Jun 7 21:13:52.035491 (XEN) HVM restore d55: ISA_IRQ 0 Jun 7 21:13:52.035509 (XEN) HVM restore d55: PCI_LINK 0 Jun 7 21:13:52.035521 (XEN) HVM restore d55: PIT 0 Jun 7 21:13:52.047486 (XEN) HVM restore d55: RTC 0 Jun 7 21:13:52.047504 (XEN) HVM restore d55: HPET 0 Jun 7 21:13:52.047515 (XEN) HVM restore d55: PMTIMER 0 Jun 7 21:13:52.047526 (XEN) HVM restore d55: MTRR 0 Jun 7 21:13:52.059487 (XEN) HVM restore d55: MTRR 1 Jun 7 21:13:52.059505 (XEN) HVM restore d55: CPU_XSAVE 0 Jun 7 21:13:52.059517 (XEN) HVM restore d55: CPU_XSAVE 1 Jun 7 21:13:52.059527 (XEN) HVM restore d55: VMCE_VCPU 0 Jun 7 21:13:52.071489 (XEN) HVM restore d55: VMCE_VCPU 1 Jun 7 21:13:52.071508 (XEN) HVM restore d55: TSC_ADJUST 0 Jun 7 21:13:52.071519 (XEN) HVM restore d55: TSC_ADJUST 1 Jun 7 21:13:52.083443 [ 4659.748811] xenbr0: port 4(vif56.0) entered blocking state Jun 7 21:13:53.847512 [ 4659.749041] xenbr0: port 4(vif56.0) entered disabled state Jun 7 21:13:53.859492 [ 4659.749279] vif vif-56-0 vif56.0: entered allmulticast mode Jun 7 21:13:53.859514 [ 4659.749587] vif vif-56-0 vif56.0: entered promiscuous mode Jun 7 21:13:53.871469 (d56) Bootstrapping... Jun 7 21:13:53.907479 (d56) Xen Minimal OS (pv)! Jun 7 21:13:53.907497 (d56) start_info: 0x57d000(VA) Jun 7 21:13:53.907509 (d56) nr_pages: 0x2000 Jun 7 21:13:53.919489 (d56) shared_inf: 0x6ec5c000(MA) Jun 7 21:13:53.919508 (d56) pt_base: 0x580000(VA) Jun 7 21:13:53.919519 (d56) nr_pt_frames: 0x7 Jun 7 21:13:53.919528 (d56) mfn_list: 0x56d000(VA) Jun 7 21:13:53.931490 (d56) mod_start: 0x0(VA) Jun 7 21:13:53.931507 (d56) mod_len: 0 Jun 7 21:13:53.931517 (d56) flags: 0x0 Jun 7 21:13:53.931526 (d56) cmd_line: Jun 7 21:13:53.943488 (d56) stack: 0x1a8e00-0x1c8e00 Jun 7 21:13:53.943507 (d56) MM: Init Jun 7 21:13:53.943516 (d56) _text: 0x0(VA) Jun 7 21:13:53.943526 (d56) _etext: 0x109672(VA) Jun 7 21:13:53.955487 (d56) _erodata: 0x15b000(VA) Jun 7 21:13:53.955505 (d56) _edata: 0x1612e8(VA) Jun 7 21:13:53.955516 (d56) stack start: 0x1a8e00(VA) Jun 7 21:13:53.955527 (d56) _end: 0x56c1c4(VA) Jun 7 21:13:53.967487 (d56) start_pfn: 587 Jun 7 21:13:53.967504 (d56) max_pfn: 2000 Jun 7 21:13:53.967514 (d56) Mapping memory range 0x587000 - 0x2000000 Jun 7 21:13:53.967526 (d56) setting 0x0-0x15b000 readonly Jun 7 21:13:53.979492 (d56) skipped 1000 Jun 7 21:13:53.979509 (d56) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 7 21:13:53.991485 (d56) Adding memory range 594000-2000000 Jun 7 21:13:53.991504 (d56) MM: done Jun 7 21:13:53.991514 (d56) Demand map pfns at 100000000000-108000000000. Jun 7 21:13:53.991526 (d56) Heap resides at 200000000000-208000000000. Jun 7 21:13:54.003497 (XEN) common/grant_table.c:1909:d56v0 Expanding d56 grant table from 1 to 4 frames Jun 7 21:13:54.015489 [ 4659.825484] vif vif-56-0 vif56.0: Guest Rx ready Jun 7 21:13:54.015510 [ 4659.825816] xenbr0: port 4(vif56.0) entered blocking state Jun 7 21:13:54.027484 [ 4659.826006] xenbr0: port 4(vif56.0) entered forwarding state Jun 7 21:13:54.027507 [ 4659.838962] xen-blkback: backend/vbd/56/768: using 1 queues, protocol 1 (x86_64-abi) Jun 7 21:13:54.039460 [ 4660.224729] xenbr0: port 5(vif55.0) entered blocking state Jun 7 21:13:54.327493 [ 4660.224907] xenbr0: port 5(vif55.0) entered disabled state Jun 7 21:13:54.339486 [ 4660.225078] vif vif-55-0 vif55.0: entered allmulticast mode Jun 7 21:13:54.339508 [ 4660.225295] vif vif-55-0 vif55.0: entered promiscuous mode Jun 7 21:13:54.351444 (XEN) d55v0: upcall vector f3 Jun 7 21:13:54.411463 (XEN) Dom55 callback via changed to GSI 1 Jun 7 21:13:54.423477 [ 4660.323700] xen-blkback: backend/vbd/56/768: prepare for reconnect Jun 7 21:13:54.423500 [ 4660.390195] xenbr0: port 2(vif54.0) entered disabled state Jun 7 21:13:54.495491 [ 4660.390807] vif vif-54-0 vif54.0 (unregistering): left allmulticast mode Jun 7 21:13:54.495514 [ 4660.391005] vif vif-54-0 vif54.0 (unregistering): left promiscuous mode Jun 7 21:13:54.507495 [ 4660.391192] xenbr0: port 2(vif54.0) entered disabled state Jun 7 21:13:54.519445 [ 4660.519001] xenbr0: port 3(vif53.0) entered disabled state Jun 7 21:13:54.627487 [ 4660.519612] vif vif-53-0 vif53.0 (unregistering): left allmulticast mode Jun 7 21:13:54.627511 [ 4660.519831] vif vif-53-0 vif53.0 (unregistering): left promiscuous mode Jun 7 21:13:54.639485 [ 4660.520032] xenbr0: port 3(vif53.0) entered disabled state Jun 7 21:13:54.639507 (XEN) common/grant_table.c:1909:d55v0 Expanding d55 grant table from 1 to 3 frames Jun 7 21:13:54.663485 [ 4660.595615] xen-blkback: backend/vbd/55/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 7 21:13:54.699494 [ 4660.829886] xenbr0: port 4(vif56.0) entered disabled state Jun 7 21:13:54.927471 [ 4661.785007] vif vif-55-0 vif55.0: Guest Rx ready Jun 7 21:13:55.891488 [ 4661.785378] xenbr0: port 5(vif55.0) entered blocking state Jun 7 21:13:55.891511 [ 4661.785591] xenbr0: port 5(vif55.0) entered forwarding state Jun 7 21:13:55.903453 (XEN) HVM d55v0 save: CPU Jun 7 21:14:38.523472 (XEN) HVM d55v1 save: CPU Jun 7 21:14:38.523492 (XEN) HVM d55 save: PIC Jun 7 21:14:38.535488 (XEN) HVM d55 save: IOAPIC Jun 7 21:14:38.535507 (XEN) HVM d55v0 save: LAPIC Jun 7 21:14:38.535518 (XEN) HVM d55v1 save: LAPIC Jun 7 21:14:38.535528 (XEN) HVM d55v0 save: LAPIC_REGS Jun 7 21:14:38.547486 (XEN) HVM d55v1 save: LAPIC_REGS Jun 7 21:14:38.547506 (XEN) HVM d55 save: PCI_IRQ Jun 7 21:14:38.547518 (XEN) HVM d55 save: ISA_IRQ Jun 7 21:14:38.547528 (XEN) HVM d55 save: PCI_LINK Jun 7 21:14:38.559487 (XEN) HVM d55 save: PIT Jun 7 21:14:38.559506 (XEN) HVM d55 save: RTC Jun 7 21:14:38.559516 (XEN) HVM d55 save: HPET Jun 7 21:14:38.559526 (XEN) HVM d55 save: PMTIMER Jun 7 21:14:38.559537 (XEN) HVM d55v0 save: MTRR Jun 7 21:14:38.571533 (XEN) HVM d55v1 save: MTRR Jun 7 21:14:38.571551 (XEN) HVM d55 save: VIRIDIAN_DOMAIN Jun 7 21:14:38.571564 (XEN) HVM d55v0 save: CPU_XSAVE Jun 7 21:14:38.571575 (XEN) HVM d55v1 save: CPU_XSAVE Jun 7 21:14:38.583491 (XEN) HVM d55v0 save: VIRIDIAN_VCPU Jun 7 21:14:38.583511 (XEN) HVM d55v1 save: VIRIDIAN_VCPU Jun 7 21:14:38.583522 (XEN) HVM d55v0 save: VMCE_VCPU Jun 7 21:14:38.595493 (XEN) HVM d55v1 save: VMCE_VCPU Jun 7 21:14:38.595512 (XEN) HVM d55v0 save: TSC_ADJUST Jun 7 21:14:38.595524 (XEN) HVM d55v1 save: TSC_ADJUST Jun 7 21:14:38.595534 (XEN) HVM d55v0 save: CPU_MSR Jun 7 21:14:38.607489 (XEN) HVM d55v1 save: CPU_MSR Jun 7 21:14:38.607508 (XEN) HVM restore d57: CPU 0 Jun 7 21:14:38.607520 (XEN) HVM restore d57: CPU 1 Jun 7 21:14:38.607530 (XEN) HVM restore d57: PIC 0 Jun 7 21:14:38.619490 (XEN) HVM restore d57: PIC 1 Jun 7 21:14:38.619517 (XEN) HVM restore d57: IOAPIC 0 Jun 7 21:14:38.619529 (XEN) HVM restore d57: LAPIC 0 Jun 7 21:14:38.619539 (XEN) HVM restore d57: LAPIC 1 Jun 7 21:14:38.631490 (XEN) HVM restore d57: LAPIC_REGS 0 Jun 7 21:14:38.631508 (XEN) HVM restore d57: LAPIC_REGS 1 Jun 7 21:14:38.631519 (XEN) HVM restore d57: PCI_IRQ 0 Jun 7 21:14:38.643488 (XEN) HVM restore d57: ISA_IRQ 0 Jun 7 21:14:38.643506 (XEN) HVM restore d57: PCI_LINK 0 Jun 7 21:14:38.643518 (XEN) HVM restore d57: PIT 0 Jun 7 21:14:38.643527 (XEN) HVM restore d57: RTC 0 Jun 7 21:14:38.655487 (XEN) HVM restore d57: HPET 0 Jun 7 21:14:38.655505 (XEN) HVM restore d57: PMTIMER 0 Jun 7 21:14:38.655516 (XEN) HVM restore d57: MTRR 0 Jun 7 21:14:38.655526 (XEN) HVM restore d57: MTRR 1 Jun 7 21:14:38.667489 (XEN) HVM restore d57: CPU_XSAVE 0 Jun 7 21:14:38.667507 (XEN) HVM restore d57: CPU_XSAVE 1 Jun 7 21:14:38.667518 (XEN) HVM restore d57: VMCE_VCPU 0 Jun 7 21:14:38.679487 (XEN) HVM restore d57: VMCE_VCPU 1 Jun 7 21:14:38.679506 (XEN) HVM restore d57: TSC_ADJUST 0 Jun 7 21:14:38.679518 (XEN) HVM restore d57: TSC_ADJUST 1 Jun 7 21:14:38.691434 [ 4706.403680] xenbr0: port 2(vif58.0) entered blocking state Jun 7 21:14:40.503477 [ 4706.403855] xenbr0: port 2(vif58.0) entered disabled state Jun 7 21:14:40.515494 [ 4706.404018] vif vif-58-0 vif58.0: entered allmulticast mode Jun 7 21:14:40.515515 [ 4706.404222] vif vif-58-0 vif58.0: entered promiscuous mode Jun 7 21:14:40.527468 (d58) Bootstrapping... Jun 7 21:14:40.551472 (d58) Xen Minimal OS (pv)! Jun 7 21:14:40.551490 (d58) start_info: 0x57d000(VA) Jun 7 21:14:40.563484 (d58) nr_pages: 0x2000 Jun 7 21:14:40.563502 (d58) shared_inf: 0x6ec5e000(MA) Jun 7 21:14:40.563514 (d58) pt_base: 0x580000(VA) Jun 7 21:14:40.563524 (d58) nr_pt_frames: 0x7 Jun 7 21:14:40.575485 (d58) mfn_list: 0x56d000(VA) Jun 7 21:14:40.575503 (d58) mod_start: 0x0(VA) Jun 7 21:14:40.575514 (d58) mod_len: 0 Jun 7 21:14:40.575523 (d58) flags: 0x0 Jun 7 21:14:40.587484 (d58) cmd_line: Jun 7 21:14:40.587502 (d58) stack: 0x1a8e00-0x1c8e00 Jun 7 21:14:40.587514 (d58) MM: Init Jun 7 21:14:40.587522 (d58) _text: 0x0(VA) Jun 7 21:14:40.587532 (d58) _etext: 0x109672(VA) Jun 7 21:14:40.599487 (d58) _erodata: 0x15b000(VA) Jun 7 21:14:40.599506 (d58) _edata: 0x1612e8(VA) Jun 7 21:14:40.599516 (d58) stack start: 0x1a8e00(VA) Jun 7 21:14:40.599527 (d58) _end: 0x56c1c4(VA) Jun 7 21:14:40.611488 (d58) start_pfn: 587 Jun 7 21:14:40.611505 (d58) max_pfn: 2000 Jun 7 21:14:40.611515 (d58) Mapping memory range 0x587000 - 0x2000000 Jun 7 21:14:40.623485 (d58) setting 0x0-0x15b000 readonly Jun 7 21:14:40.623504 (d58) skipped 1000 Jun 7 21:14:40.623514 (d58) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 7 21:14:40.635488 (d58) Adding memory range 594000-2000000 Jun 7 21:14:40.635508 (d58) MM: done Jun 7 21:14:40.635517 (d58) Demand map pfns at 100000000000-108000000000. Jun 7 21:14:40.647485 (d58) Heap resides at 200000000000-208000000000. Jun 7 21:14:40.647504 (XEN) common/grant_table.c:1909:d58v0 Expanding d58 grant table from 1 to 4 frames Jun 7 21:14:40.659488 [ 4706.469377] vif vif-58-0 vif58.0: Guest Rx ready Jun 7 21:14:40.659508 [ 4706.469730] xenbr0: port 2(vif58.0) entered blocking state Jun 7 21:14:40.671493 [ 4706.469926] xenbr0: port 2(vif58.0) entered forwarding state Jun 7 21:14:40.671516 [ 4706.482631] xen-blkback: backend/vbd/58/768: using 1 queues, protocol 1 (x86_64-abi) Jun 7 21:14:40.683469 [ 4706.888496] xenbr0: port 3(vif57.0) entered blocking state Jun 7 21:14:40.995490 [ 4706.888720] xenbr0: port 3(vif57.0) entered disabled state Jun 7 21:14:40.995512 [ 4706.888968] vif vif-57-0 vif57.0: entered allmulticast mode Jun 7 21:14:41.007488 [ 4706.889254] vif vif-57-0 vif57.0: entered promiscuous mode Jun 7 21:14:41.007509 (XEN) d57v0: upcall vector f3 Jun 7 21:14:41.079465 (XEN) Dom57 callback via changed to GSI 1 Jun 7 21:14:41.091478 [ 4706.988260] xen-blkback: backend/vbd/58/768: prepare for reconnect Jun 7 21:14:41.091502 [ 4707.060886] xenbr0: port 4(vif56.0) entered disabled state Jun 7 21:14:41.163491 [ 4707.061586] vif vif-56-0 vif56.0 (unregistering): left allmulticast mode Jun 7 21:14:41.175491 [ 4707.061811] vif vif-56-0 vif56.0 (unregistering): left promiscuous mode Jun 7 21:14:41.175514 [ 4707.062024] xenbr0: port 4(vif56.0) entered disabled state Jun 7 21:14:41.187464 [ 4707.193122] xenbr0: port 5(vif55.0) entered disabled state Jun 7 21:14:41.295489 [ 4707.193728] vif vif-55-0 vif55.0 (unregistering): left allmulticast mode Jun 7 21:14:41.307490 [ 4707.193943] vif vif-55-0 vif55.0 (unregistering): left promiscuous mode Jun 7 21:14:41.307513 [ 4707.194174] xenbr0: port 5(vif55.0) entered disabled state Jun 7 21:14:41.319468 (XEN) common/grant_table.c:1909:d57v0 Expanding d57 grant table from 1 to 3 frames Jun 7 21:14:41.331484 [ 4707.264185] xen-blkback: backend/vbd/57/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 7 21:14:41.367497 [ 4707.477963] xenbr0: port 2(vif58.0) entered disabled state Jun 7 21:14:41.583465 [ 4708.212335] vif vif-57-0 vif57.0: Guest Rx ready Jun 7 21:14:42.315485 [ 4708.212710] xenbr0: port 3(vif57.0) entered blocking state Jun 7 21:14:42.327467 [ 4708.212898] xenbr0: port 3(vif57.0) entered forwarding state Jun 7 21:14:42.327490 (XEN) HVM d57v0 save: CPU Jun 7 21:15:24.855489 (XEN) HVM d57v1 save: CPU Jun 7 21:15:24.855510 (XEN) HVM d57 save: PIC Jun 7 21:15:24.855521 (XEN) HVM d57 save: IOAPIC Jun 7 21:15:24.855531 (XEN) HVM d57v0 save: LAPIC Jun 7 21:15:24.855541 (XEN) HVM d57v1 save: LAPIC Jun 7 21:15:24.867491 (XEN) HVM d57v0 save: LAPIC_REGS Jun 7 21:15:24.867510 (XEN) HVM d57v1 save: LAPIC_REGS Jun 7 21:15:24.867522 (XEN) HVM d57 save: PCI_IRQ Jun 7 21:15:24.879485 (XEN) HVM d57 save: ISA_IRQ Jun 7 21:15:24.879505 (XEN) HVM d57 save: PCI_LINK Jun 7 21:15:24.879517 (XEN) HVM d57 save: PIT Jun 7 21:15:24.879527 (XEN) HVM d57 save: RTC Jun 7 21:15:24.879536 (XEN) HVM d57 save: HPET Jun 7 21:15:24.891488 (XEN) HVM d57 save: PMTIMER Jun 7 21:15:24.891507 (XEN) HVM d57v0 save: MTRR Jun 7 21:15:24.891518 (XEN) HVM d57v1 save: MTRR Jun 7 21:15:24.891528 (XEN) HVM d57 save: VIRIDIAN_DOMAIN Jun 7 21:15:24.903488 (XEN) HVM d57v0 save: CPU_XSAVE Jun 7 21:15:24.903507 (XEN) HVM d57v1 save: CPU_XSAVE Jun 7 21:15:24.903519 (XEN) HVM d57v0 save: VIRIDIAN_VCPU Jun 7 21:15:24.903531 (XEN) HVM d57v1 save: VIRIDIAN_VCPU Jun 7 21:15:24.915491 (XEN) HVM d57v0 save: VMCE_VCPU Jun 7 21:15:24.915510 (XEN) HVM d57v1 save: VMCE_VCPU Jun 7 21:15:24.915522 (XEN) HVM d57v0 save: TSC_ADJUST Jun 7 21:15:24.927487 (XEN) HVM d57v1 save: TSC_ADJUST Jun 7 21:15:24.927507 (XEN) HVM d57v0 save: CPU_MSR Jun 7 21:15:24.927519 (XEN) HVM d57v1 save: CPU_MSR Jun 7 21:15:24.927529 (XEN) HVM restore d59: CPU 0 Jun 7 21:15:24.939490 (XEN) HVM restore d59: CPU 1 Jun 7 21:15:24.939509 (XEN) HVM restore d59: PIC 0 Jun 7 21:15:24.939520 (XEN) HVM restore d59: PIC 1 Jun 7 21:15:24.939531 (XEN) HVM restore d59: IOAPIC 0 Jun 7 21:15:24.951488 (XEN) HVM restore d59: LAPIC 0 Jun 7 21:15:24.951507 (XEN) HVM restore d59: LAPIC 1 Jun 7 21:15:24.951519 (XEN) HVM restore d59: LAPIC_REGS 0 Jun 7 21:15:24.951530 (XEN) HVM restore d59: LAPIC_REGS 1 Jun 7 21:15:24.963494 (XEN) HVM restore d59: PCI_IRQ 0 Jun 7 21:15:24.963513 (XEN) HVM restore d59: ISA_IRQ 0 Jun 7 21:15:24.963524 (XEN) HVM restore d59: PCI_LINK 0 Jun 7 21:15:24.975488 (XEN) HVM restore d59: PIT 0 Jun 7 21:15:24.975507 (XEN) HVM restore d59: RTC 0 Jun 7 21:15:24.975518 (XEN) HVM restore d59: HPET 0 Jun 7 21:15:24.975529 (XEN) HVM restore d59: PMTIMER 0 Jun 7 21:15:24.987487 (XEN) HVM restore d59: MTRR 0 Jun 7 21:15:24.987506 (XEN) HVM restore d59: MTRR 1 Jun 7 21:15:24.987518 (XEN) HVM restore d59: CPU_XSAVE 0 Jun 7 21:15:24.987529 (XEN) HVM restore d59: CPU_XSAVE 1 Jun 7 21:15:24.999492 (XEN) HVM restore d59: VMCE_VCPU 0 Jun 7 21:15:24.999520 (XEN) HVM restore d59: VMCE_VCPU 1 Jun 7 21:15:24.999532 (XEN) HVM restore d59: TSC_ADJUST 0 Jun 7 21:15:25.011457 (XEN) HVM restore d59: TSC_ADJUST 1 Jun 7 21:15:25.011477 [ 4752.740003] xenbr0: port 4(vif60.0) entered blocking state Jun 7 21:15:26.851485 [ 4752.740239] xenbr0: port 4(vif60.0) entered disabled state Jun 7 21:15:26.851508 [ 4752.740520] vif vif-60-0 vif60.0: entered allmulticast mode Jun 7 21:15:26.863467 [ 4752.740811] vif vif-60-0 vif60.0: entered promiscuous mode Jun 7 21:15:26.863489 (d60) Bootstrapping... Jun 7 21:15:26.887482 (d60) Xen Minimal OS (pv)! Jun 7 21:15:26.887500 (d60) start_info: 0x57d000(VA) Jun 7 21:15:26.887512 (d60) nr_pages: 0x2000 Jun 7 21:15:26.899494 (d60) shared_inf: 0x6ec5c000(MA) Jun 7 21:15:26.899512 (d60) pt_base: 0x580000(VA) Jun 7 21:15:26.899524 (d60) nr_pt_frames: 0x7 Jun 7 21:15:26.899534 (d60) mfn_list: 0x56d000(VA) Jun 7 21:15:26.911490 (d60) mod_start: 0x0(VA) Jun 7 21:15:26.911508 (d60) mod_len: 0 Jun 7 21:15:26.911518 (d60) flags: 0x0 Jun 7 21:15:26.911527 (d60) cmd_line: Jun 7 21:15:26.911536 (d60) stack: 0x1a8e00-0x1c8e00 Jun 7 21:15:26.923492 (d60) MM: Init Jun 7 21:15:26.923508 (d60) _text: 0x0(VA) Jun 7 21:15:26.923519 (d60) _etext: 0x109672(VA) Jun 7 21:15:26.923529 (d60) _erodata: 0x15b000(VA) Jun 7 21:15:26.935490 (d60) _edata: 0x1612e8(VA) Jun 7 21:15:26.935508 (d60) stack start: 0x1a8e00(VA) Jun 7 21:15:26.935519 (d60) _end: 0x56c1c4(VA) Jun 7 21:15:26.947488 (d60) start_pfn: 587 Jun 7 21:15:26.947505 (d60) max_pfn: 2000 Jun 7 21:15:26.947515 (d60) Mapping memory range 0x587000 - 0x2000000 Jun 7 21:15:26.947527 (d60) setting 0x0-0x15b000 readonly Jun 7 21:15:26.959488 (d60) skipped 1000 Jun 7 21:15:26.959505 (d60) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 7 21:15:26.959520 (d60) Adding memory range 594000-2000000 Jun 7 21:15:26.971488 (d60) MM: done Jun 7 21:15:26.971504 (d60) Demand map pfns at 100000000000-108000000000. Jun 7 21:15:26.971517 (d60) Heap resides at 200000000000-208000000000. Jun 7 21:15:26.983487 (XEN) common/grant_table.c:1909:d60v0 Expanding d60 grant table from 1 to 4 frames Jun 7 21:15:26.995483 [ 4752.801951] vif vif-60-0 vif60.0: Guest Rx ready Jun 7 21:15:26.995504 [ 4752.802276] xenbr0: port 4(vif60.0) entered blocking state Jun 7 21:15:26.995519 [ 4752.802486] xenbr0: port 4(vif60.0) entered forwarding state Jun 7 21:15:27.007492 [ 4752.814665] xen-blkback: backend/vbd/60/768: using 1 queues, protocol 1 (x86_64-abi) Jun 7 21:15:27.019455 [ 4753.186049] xenbr0: port 5(vif59.0) entered blocking state Jun 7 21:15:27.295489 [ 4753.186209] xenbr0: port 5(vif59.0) entered disabled state Jun 7 21:15:27.295511 [ 4753.186366] vif vif-59-0 vif59.0: entered allmulticast mode Jun 7 21:15:27.307484 [ 4753.186622] vif vif-59-0 vif59.0: entered promiscuous mode Jun 7 21:15:27.307505 (XEN) d59v0: upcall vector f3 Jun 7 21:15:27.355478 (XEN) Dom59 callback via changed to GSI 1 Jun 7 21:15:27.355498 [ 4753.260839] xen-blkback: backend/vbd/60/768: prepare for reconnect Jun 7 21:15:27.367467 [ 4753.339808] xenbr0: port 2(vif58.0) entered disabled state Jun 7 21:15:27.439469 [ 4753.340396] vif vif-58-0 vif58.0 (unregistering): left allmulticast mode Jun 7 21:15:27.451495 [ 4753.340619] vif vif-58-0 vif58.0 (unregistering): left promiscuous mode Jun 7 21:15:27.463482 [ 4753.340816] xenbr0: port 2(vif58.0) entered disabled state Jun 7 21:15:27.463504 [ 4753.457784] xenbr0: port 3(vif57.0) entered disabled state Jun 7 21:15:27.559478 [ 4753.458364] vif vif-57-0 vif57.0 (unregistering): left allmulticast mode Jun 7 21:15:27.571492 [ 4753.458586] vif vif-57-0 vif57.0 (unregistering): left promiscuous mode Jun 7 21:15:27.583470 [ 4753.458774] xenbr0: port 3(vif57.0) entered disabled state Jun 7 21:15:27.583492 (XEN) common/grant_table.c:1909:d59v0 Expanding d59 grant table from 1 to 3 frames Jun 7 21:15:27.607462 [ 4753.534768] xen-blkback: backend/vbd/59/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 7 21:15:27.643477 [ 4753.821854] xenbr0: port 4(vif60.0) entered disabled state Jun 7 21:15:27.931444 [ 4754.468371] vif vif-59-0 vif59.0: Guest Rx ready Jun 7 21:15:28.567468 [ 4754.468829] xenbr0: port 5(vif59.0) entered blocking state Jun 7 21:15:28.579494 [ 4754.469020] xenbr0: port 5(vif59.0) entered forwarding state Jun 7 21:15:28.591436 (XEN) HVM d59v0 save: CPU Jun 7 21:16:10.387462 (XEN) HVM d59v1 save: CPU Jun 7 21:16:10.399494 (XEN) HVM d59 save: PIC Jun 7 21:16:10.399512 (XEN) HVM d59 save: IOAPIC Jun 7 21:16:10.399524 (XEN) HVM d59v0 save: LAPIC Jun 7 21:16:10.399534 (XEN) HVM d59v1 save: LAPIC Jun 7 21:16:10.399544 (XEN) HVM d59v0 save: LAPIC_REGS Jun 7 21:16:10.411490 (XEN) HVM d59v1 save: LAPIC_REGS Jun 7 21:16:10.411509 (XEN) HVM d59 save: PCI_IRQ Jun 7 21:16:10.411520 (XEN) HVM d59 save: ISA_IRQ Jun 7 21:16:10.411530 (XEN) HVM d59 save: PCI_LINK Jun 7 21:16:10.423488 (XEN) HVM d59 save: PIT Jun 7 21:16:10.423506 (XEN) HVM d59 save: RTC Jun 7 21:16:10.423517 (XEN) HVM d59 save: HPET Jun 7 21:16:10.423527 (XEN) HVM d59 save: PMTIMER Jun 7 21:16:10.435486 (XEN) HVM d59v0 save: MTRR Jun 7 21:16:10.435505 (XEN) HVM d59v1 save: MTRR Jun 7 21:16:10.435516 (XEN) HVM d59 save: VIRIDIAN_DOMAIN Jun 7 21:16:10.435527 (XEN) HVM d59v0 save: CPU_XSAVE Jun 7 21:16:10.447489 (XEN) HVM d59v1 save: CPU_XSAVE Jun 7 21:16:10.447508 (XEN) HVM d59v0 save: VIRIDIAN_VCPU Jun 7 21:16:10.447520 (XEN) HVM d59v1 save: VIRIDIAN_VCPU Jun 7 21:16:10.459488 (XEN) HVM d59v0 save: VMCE_VCPU Jun 7 21:16:10.459508 (XEN) HVM d59v1 save: VMCE_VCPU Jun 7 21:16:10.459520 (XEN) HVM d59v0 save: TSC_ADJUST Jun 7 21:16:10.459531 (XEN) HVM d59v1 save: TSC_ADJUST Jun 7 21:16:10.471488 (XEN) HVM d59v0 save: CPU_MSR Jun 7 21:16:10.471507 (XEN) HVM d59v1 save: CPU_MSR Jun 7 21:16:10.471519 (XEN) HVM restore d61: CPU 0 Jun 7 21:16:10.471530 (XEN) HVM restore d61: CPU 1 Jun 7 21:16:10.483488 (XEN) HVM restore d61: PIC 0 Jun 7 21:16:10.483507 (XEN) HVM restore d61: PIC 1 Jun 7 21:16:10.483519 (XEN) HVM restore d61: IOAPIC 0 Jun 7 21:16:10.483530 (XEN) HVM restore d61: LAPIC 0 Jun 7 21:16:10.495488 (XEN) HVM restore d61: LAPIC 1 Jun 7 21:16:10.495508 (XEN) HVM restore d61: LAPIC_REGS 0 Jun 7 21:16:10.495520 (XEN) HVM restore d61: LAPIC_REGS 1 Jun 7 21:16:10.495531 (XEN) HVM restore d61: PCI_IRQ 0 Jun 7 21:16:10.507518 (XEN) HVM restore d61: ISA_IRQ 0 Jun 7 21:16:10.507537 (XEN) HVM restore d61: PCI_LINK 0 Jun 7 21:16:10.507549 (XEN) HVM restore d61: PIT 0 Jun 7 21:16:10.519489 (XEN) HVM restore d61: RTC 0 Jun 7 21:16:10.519508 (XEN) HVM restore d61: HPET 0 Jun 7 21:16:10.519519 (XEN) HVM restore d61: PMTIMER 0 Jun 7 21:16:10.519530 (XEN) HVM restore d61: MTRR 0 Jun 7 21:16:10.531488 (XEN) HVM restore d61: MTRR 1 Jun 7 21:16:10.531507 (XEN) HVM restore d61: CPU_XSAVE 0 Jun 7 21:16:10.531520 (XEN) HVM restore d61: CPU_XSAVE 1 Jun 7 21:16:10.531531 (XEN) HVM restore d61: VMCE_VCPU 0 Jun 7 21:16:10.543493 (XEN) HVM restore d61: VMCE_VCPU 1 Jun 7 21:16:10.543512 (XEN) HVM restore d61: TSC_ADJUST 0 Jun 7 21:16:10.543524 (XEN) HVM restore d61: TSC_ADJUST 1 Jun 7 21:16:10.555446 [ 4798.240703] xenbr0: port 2(vif62.0) entered blocking state Jun 7 21:16:12.343479 [ 4798.240941] xenbr0: port 2(vif62.0) entered disabled state Jun 7 21:16:12.355496 [ 4798.241180] vif vif-62-0 vif62.0: entered allmulticast mode Jun 7 21:16:12.355518 [ 4798.241493] vif vif-62-0 vif62.0: entered promiscuous mode Jun 7 21:16:12.367464 (d62) Bootstrapping... Jun 7 21:16:12.403488 (d62) Xen Minimal OS (pv)! Jun 7 21:16:12.403507 (d62) start_info: 0x57d000(VA) Jun 7 21:16:12.403519 (d62) nr_pages: 0x2000 Jun 7 21:16:12.415486 (d62) shared_inf: 0x6ec5e000(MA) Jun 7 21:16:12.415506 (d62) pt_base: 0x580000(VA) Jun 7 21:16:12.415518 (d62) nr_pt_frames: 0x7 Jun 7 21:16:12.415529 (d62) mfn_list: 0x56d000(VA) Jun 7 21:16:12.427496 (d62) mod_start: 0x0(VA) Jun 7 21:16:12.427514 (d62) mod_len: 0 Jun 7 21:16:12.427524 (d62) flags: 0x0 Jun 7 21:16:12.427534 (d62) cmd_line: Jun 7 21:16:12.427543 (d62) stack: 0x1a8e00-0x1c8e00 Jun 7 21:16:12.439490 (d62) MM: Init Jun 7 21:16:12.439506 (d62) _text: 0x0(VA) Jun 7 21:16:12.439517 (d62) _etext: 0x109672(VA) Jun 7 21:16:12.439527 (d62) _erodata: 0x15b000(VA) Jun 7 21:16:12.451488 (d62) _edata: 0x1612e8(VA) Jun 7 21:16:12.451506 (d62) stack start: 0x1a8e00(VA) Jun 7 21:16:12.451517 (d62) _end: 0x56c1c4(VA) Jun 7 21:16:12.451527 (d62) start_pfn: 587 Jun 7 21:16:12.463487 (d62) max_pfn: 2000 Jun 7 21:16:12.463505 (d62) Mapping memory range 0x587000 - 0x2000000 Jun 7 21:16:12.463518 (d62) setting 0x0-0x15b000 readonly Jun 7 21:16:12.475484 (d62) skipped 1000 Jun 7 21:16:12.475501 (d62) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 7 21:16:12.475517 (d62) Adding memory range 594000-2000000 Jun 7 21:16:12.487486 (d62) MM: done Jun 7 21:16:12.487502 (d62) Demand map pfns at 100000000000-108000000000. Jun 7 21:16:12.487515 (d62) Heap resides at 200000000000-208000000000. Jun 7 21:16:12.499486 (XEN) common/grant_table.c:1909:d62v0 Expanding d62 grant table from 1 to 4 frames Jun 7 21:16:12.499512 [ 4798.316826] vif vif-62-0 vif62.0: Guest Rx ready Jun 7 21:16:12.511487 [ 4798.317205] xenbr0: port 2(vif62.0) entered blocking state Jun 7 21:16:12.511509 [ 4798.317404] xenbr0: port 2(vif62.0) entered forwarding state Jun 7 21:16:12.523491 [ 4798.330197] xen-blkback: backend/vbd/62/768: using 1 queues, protocol 1 (x86_64-abi) Jun 7 21:16:12.535444 [ 4798.731962] xenbr0: port 3(vif61.0) entered blocking state Jun 7 21:16:12.835481 [ 4798.732126] xenbr0: port 3(vif61.0) entered disabled state Jun 7 21:16:12.847490 [ 4798.732289] vif vif-61-0 vif61.0: entered allmulticast mode Jun 7 21:16:12.847512 [ 4798.732502] vif vif-61-0 vif61.0: entered promiscuous mode Jun 7 21:16:12.859455 (XEN) d61v0: upcall vector f3 Jun 7 21:16:12.907483 (XEN) Dom61 callback via changed to GSI 1 Jun 7 21:16:12.907503 [ 4798.810609] xen-blkback: backend/vbd/62/768: prepare for reconnect Jun 7 21:16:12.919459 [ 4798.904012] xenbr0: port 4(vif60.0) entered disabled state Jun 7 21:16:13.015487 [ 4798.904622] vif vif-60-0 vif60.0 (unregistering): left allmulticast mode Jun 7 21:16:13.015510 [ 4798.904847] vif vif-60-0 vif60.0 (unregistering): left promiscuous mode Jun 7 21:16:13.027488 [ 4798.905058] xenbr0: port 4(vif60.0) entered disabled state Jun 7 21:16:13.027510 [ 4799.028828] xenbr0: port 5(vif59.0) entered disabled state Jun 7 21:16:13.135493 [ 4799.029435] vif vif-59-0 vif59.0 (unregistering): left allmulticast mode Jun 7 21:16:13.147487 [ 4799.029664] vif vif-59-0 vif59.0 (unregistering): left promiscuous mode Jun 7 21:16:13.147511 [ 4799.029882] xenbr0: port 5(vif59.0) entered disabled state Jun 7 21:16:13.159455 (XEN) common/grant_table.c:1909:d61v0 Expanding d61 grant table from 1 to 3 frames Jun 7 21:16:13.183443 [ 4799.106098] xen-blkback: backend/vbd/61/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 7 21:16:13.219458 [ 4799.317975] xenbr0: port 2(vif62.0) entered disabled state Jun 7 21:16:13.423471 [ 4800.051049] vif vif-61-0 vif61.0: Guest Rx ready Jun 7 21:16:14.155488 [ 4800.051442] xenbr0: port 3(vif61.0) entered blocking state Jun 7 21:16:14.167468 [ 4800.051658] xenbr0: port 3(vif61.0) entered forwarding state Jun 7 21:16:14.167491 (XEN) HVM d61v0 save: CPU Jun 7 21:16:55.355485 (XEN) HVM d61v1 save: CPU Jun 7 21:16:55.355504 (XEN) HVM d61 save: PIC Jun 7 21:16:55.355515 (XEN) HVM d61 save: IOAPIC Jun 7 21:16:55.355525 (XEN) HVM d61v0 save: LAPIC Jun 7 21:16:55.367489 (XEN) HVM d61v1 save: LAPIC Jun 7 21:16:55.367508 (XEN) HVM d61v0 save: LAPIC_REGS Jun 7 21:16:55.367519 (XEN) HVM d61v1 save: LAPIC_REGS Jun 7 21:16:55.379485 (XEN) HVM d61 save: PCI_IRQ Jun 7 21:16:55.379512 (XEN) HVM d61 save: ISA_IRQ Jun 7 21:16:55.379524 (XEN) HVM d61 save: PCI_LINK Jun 7 21:16:55.379534 (XEN) HVM d61 save: PIT Jun 7 21:16:55.379543 (XEN) HVM d61 save: RTC Jun 7 21:16:55.391488 (XEN) HVM d61 save: HPET Jun 7 21:16:55.391505 (XEN) HVM d61 save: PMTIMER Jun 7 21:16:55.391516 (XEN) HVM d61v0 save: MTRR Jun 7 21:16:55.391526 (XEN) HVM d61v1 save: MTRR Jun 7 21:16:55.403488 (XEN) HVM d61 save: VIRIDIAN_DOMAIN Jun 7 21:16:55.403507 (XEN) HVM d61v0 save: CPU_XSAVE Jun 7 21:16:55.403519 (XEN) HVM d61v1 save: CPU_XSAVE Jun 7 21:16:55.403529 (XEN) HVM d61v0 save: VIRIDIAN_VCPU Jun 7 21:16:55.415491 (XEN) HVM d61v1 save: VIRIDIAN_VCPU Jun 7 21:16:55.415510 (XEN) HVM d61v0 save: VMCE_VCPU Jun 7 21:16:55.415521 (XEN) HVM d61v1 save: VMCE_VCPU Jun 7 21:16:55.427486 (XEN) HVM d61v0 save: TSC_ADJUST Jun 7 21:16:55.427505 (XEN) HVM d61v1 save: TSC_ADJUST Jun 7 21:16:55.427516 (XEN) HVM d61v0 save: CPU_MSR Jun 7 21:16:55.427526 (XEN) HVM d61v1 save: CPU_MSR Jun 7 21:16:55.439489 (XEN) HVM restore d63: CPU 0 Jun 7 21:16:55.439507 (XEN) HVM restore d63: CPU 1 Jun 7 21:16:55.439518 (XEN) HVM restore d63: PIC 0 Jun 7 21:16:55.439527 (XEN) HVM restore d63: PIC 1 Jun 7 21:16:55.451489 (XEN) HVM restore d63: IOAPIC 0 Jun 7 21:16:55.451507 (XEN) HVM restore d63: LAPIC 0 Jun 7 21:16:55.451518 (XEN) HVM restore d63: LAPIC 1 Jun 7 21:16:55.451528 (XEN) HVM restore d63: LAPIC_REGS 0 Jun 7 21:16:55.463489 (XEN) HVM restore d63: LAPIC_REGS 1 Jun 7 21:16:55.463508 (XEN) HVM restore d63: PCI_IRQ 0 Jun 7 21:16:55.463520 (XEN) HVM restore d63: ISA_IRQ 0 Jun 7 21:16:55.475490 (XEN) HVM restore d63: PCI_LINK 0 Jun 7 21:16:55.475509 (XEN) HVM restore d63: PIT 0 Jun 7 21:16:55.475520 (XEN) HVM restore d63: RTC 0 Jun 7 21:16:55.475530 (XEN) HVM restore d63: HPET 0 Jun 7 21:16:55.487487 (XEN) HVM restore d63: PMTIMER 0 Jun 7 21:16:55.487506 (XEN) HVM restore d63: MTRR 0 Jun 7 21:16:55.487517 (XEN) HVM restore d63: MTRR 1 Jun 7 21:16:55.487527 (XEN) HVM restore d63: CPU_XSAVE 0 Jun 7 21:16:55.499489 (XEN) HVM restore d63: CPU_XSAVE 1 Jun 7 21:16:55.499508 (XEN) HVM restore d63: VMCE_VCPU 0 Jun 7 21:16:55.499519 (XEN) HVM restore d63: VMCE_VCPU 1 Jun 7 21:16:55.511468 (XEN) HVM restore d63: TSC_ADJUST 0 Jun 7 21:16:55.511487 (XEN) HVM restore d63: TSC_ADJUST 1 Jun 7 21:16:55.511499 [ 4843.192397] xenbr0: port 4(vif64.0) entered blocking state Jun 7 21:16:57.299497 [ 4843.192673] xenbr0: port 4(vif64.0) entered disabled state Jun 7 21:16:57.311531 [ 4843.192885] vif vif-64-0 vif64.0: entered allmulticast mode Jun 7 21:16:57.311553 [ 4843.193172] vif vif-64-0 vif64.0: entered promiscuous mode Jun 7 21:16:57.323442 (d64) Bootstrapping... Jun 7 21:16:57.359488 (d64) Xen Minimal OS (pv)! Jun 7 21:16:57.359506 (d64) start_info: 0x57d000(VA) Jun 7 21:16:57.359518 (d64) nr_pages: 0x2000 Jun 7 21:16:57.359527 (d64) shared_inf: 0x6ec5c000(MA) Jun 7 21:16:57.371488 (d64) pt_base: 0x580000(VA) Jun 7 21:16:57.371506 (d64) nr_pt_frames: 0x7 Jun 7 21:16:57.371517 (d64) mfn_list: 0x56d000(VA) Jun 7 21:16:57.371527 (d64) mod_start: 0x0(VA) Jun 7 21:16:57.383487 (d64) mod_len: 0 Jun 7 21:16:57.383504 (d64) flags: 0x0 Jun 7 21:16:57.383513 (d64) cmd_line: Jun 7 21:16:57.383522 (d64) stack: 0x1a8e00-0x1c8e00 Jun 7 21:16:57.395491 (d64) MM: Init Jun 7 21:16:57.395507 (d64) _text: 0x0(VA) Jun 7 21:16:57.395518 (d64) _etext: 0x109672(VA) Jun 7 21:16:57.395528 (d64) _erodata: 0x15b000(VA) Jun 7 21:16:57.407486 (d64) _edata: 0x1612e8(VA) Jun 7 21:16:57.407505 (d64) stack start: 0x1a8e00(VA) Jun 7 21:16:57.407516 (d64) _end: 0x56c1c4(VA) Jun 7 21:16:57.407526 (d64) start_pfn: 587 Jun 7 21:16:57.419487 (d64) max_pfn: 2000 Jun 7 21:16:57.419505 (d64) Mapping memory range 0x587000 - 0x2000000 Jun 7 21:16:57.419518 (d64) setting 0x0-0x15b000 readonly Jun 7 21:16:57.419529 (d64) skipped 1000 Jun 7 21:16:57.431494 (d64) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 7 21:16:57.431525 (d64) Adding memory range 594000-2000000 Jun 7 21:16:57.443487 (d64) MM: done Jun 7 21:16:57.443504 (d64) Demand map pfns at 100000000000-108000000000. Jun 7 21:16:57.443517 (d64) Heap resides at 200000000000-208000000000. Jun 7 21:16:57.455482 (XEN) common/grant_table.c:1909:d64v0 Expanding d64 grant table from 1 to 4 frames Jun 7 21:16:57.455507 [ 4843.270464] vif vif-64-0 vif64.0: Guest Rx ready Jun 7 21:16:57.467489 [ 4843.271229] xenbr0: port 4(vif64.0) entered blocking state Jun 7 21:16:57.467511 [ 4843.271420] xenbr0: port 4(vif64.0) entered forwarding state Jun 7 21:16:57.479490 [ 4843.283051] xen-blkback: backend/vbd/64/768: using 1 queues, protocol 1 (x86_64-abi) Jun 7 21:16:57.491438 [ 4843.668373] xenbr0: port 5(vif63.0) entered blocking state Jun 7 21:16:57.779493 [ 4843.668552] xenbr0: port 5(vif63.0) entered disabled state Jun 7 21:16:57.779515 [ 4843.668711] vif vif-63-0 vif63.0: entered allmulticast mode Jun 7 21:16:57.791479 [ 4843.668900] vif vif-63-0 vif63.0: entered promiscuous mode Jun 7 21:16:57.791501 (XEN) d63v0: upcall vector f3 Jun 7 21:16:57.839468 (XEN) Dom63 callback via changed to GSI 1 Jun 7 21:16:57.839488 [ 4843.743961] xen-blkback: backend/vbd/64/768: prepare for reconnect Jun 7 21:16:57.851470 [ 4843.816988] xenbr0: port 2(vif62.0) entered disabled state Jun 7 21:16:57.923488 [ 4843.817584] vif vif-62-0 vif62.0 (unregistering): left allmulticast mode Jun 7 21:16:57.935491 [ 4843.817783] vif vif-62-0 vif62.0 (unregistering): left promiscuous mode Jun 7 21:16:57.935514 [ 4843.817987] xenbr0: port 2(vif62.0) entered disabled state Jun 7 21:16:57.947459 [ 4843.942129] xenbr0: port 3(vif61.0) entered disabled state Jun 7 21:16:58.055485 [ 4843.942680] vif vif-61-0 vif61.0 (unregistering): left allmulticast mode Jun 7 21:16:58.055509 [ 4843.942877] vif vif-61-0 vif61.0 (unregistering): left promiscuous mode Jun 7 21:16:58.067482 [ 4843.943073] xenbr0: port 3(vif61.0) entered disabled state Jun 7 21:16:58.067504 (XEN) common/grant_table.c:1909:d63v0 Expanding d63 grant table from 1 to 3 frames Jun 7 21:16:58.091461 [ 4844.020602] xen-blkback: backend/vbd/63/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 7 21:16:58.127497 [ 4844.317938] xenbr0: port 4(vif64.0) entered disabled state Jun 7 21:16:58.427455 [ 4845.003730] vif vif-63-0 vif63.0: Guest Rx ready Jun 7 21:16:59.111492 [ 4845.004096] xenbr0: port 5(vif63.0) entered blocking state Jun 7 21:16:59.111514 [ 4845.004286] xenbr0: port 5(vif63.0) entered forwarding state Jun 7 21:16:59.123466 (XEN) HVM d63v0 save: CPU Jun 7 21:17:41.207489 (XEN) HVM d63v1 save: CPU Jun 7 21:17:41.207510 (XEN) HVM d63 save: PIC Jun 7 21:17:41.207521 (XEN) HVM d63 save: IOAPIC Jun 7 21:17:41.207532 (XEN) HVM d63v0 save: LAPIC Jun 7 21:17:41.207542 (XEN) HVM d63v1 save: LAPIC Jun 7 21:17:41.219490 (XEN) HVM d63v0 save: LAPIC_REGS Jun 7 21:17:41.219509 (XEN) HVM d63v1 save: LAPIC_REGS Jun 7 21:17:41.219521 (XEN) HVM d63 save: PCI_IRQ Jun 7 21:17:41.219532 (XEN) HVM d63 save: ISA_IRQ Jun 7 21:17:41.231491 (XEN) HVM d63 save: PCI_LINK Jun 7 21:17:41.231510 (XEN) HVM d63 save: PIT Jun 7 21:17:41.231521 (XEN) HVM d63 save: RTC Jun 7 21:17:41.231531 (XEN) HVM d63 save: HPET Jun 7 21:17:41.243488 (XEN) HVM d63 save: PMTIMER Jun 7 21:17:41.243507 (XEN) HVM d63v0 save: MTRR Jun 7 21:17:41.243518 (XEN) HVM d63v1 save: MTRR Jun 7 21:17:41.243528 (XEN) HVM d63 save: VIRIDIAN_DOMAIN Jun 7 21:17:41.255488 (XEN) HVM d63v0 save: CPU_XSAVE Jun 7 21:17:41.255508 (XEN) HVM d63v1 save: CPU_XSAVE Jun 7 21:17:41.255519 (XEN) HVM d63v0 save: VIRIDIAN_VCPU Jun 7 21:17:41.255531 (XEN) HVM d63v1 save: VIRIDIAN_VCPU Jun 7 21:17:41.267490 (XEN) HVM d63v0 save: VMCE_VCPU Jun 7 21:17:41.267509 (XEN) HVM d63v1 save: VMCE_VCPU Jun 7 21:17:41.267521 (XEN) HVM d63v0 save: TSC_ADJUST Jun 7 21:17:41.279488 (XEN) HVM d63v1 save: TSC_ADJUST Jun 7 21:17:41.279507 (XEN) HVM d63v0 save: CPU_MSR Jun 7 21:17:41.279528 (XEN) HVM d63v1 save: CPU_MSR Jun 7 21:17:41.279538 (XEN) HVM restore d65: CPU 0 Jun 7 21:17:41.291487 (XEN) HVM restore d65: CPU 1 Jun 7 21:17:41.291505 (XEN) HVM restore d65: PIC 0 Jun 7 21:17:41.291516 (XEN) HVM restore d65: PIC 1 Jun 7 21:17:41.291526 (XEN) HVM restore d65: IOAPIC 0 Jun 7 21:17:41.303488 (XEN) HVM restore d65: LAPIC 0 Jun 7 21:17:41.303506 (XEN) HVM restore d65: LAPIC 1 Jun 7 21:17:41.303517 (XEN) HVM restore d65: LAPIC_REGS 0 Jun 7 21:17:41.303528 (XEN) HVM restore d65: LAPIC_REGS 1 Jun 7 21:17:41.315490 (XEN) HVM restore d65: PCI_IRQ 0 Jun 7 21:17:41.315508 (XEN) HVM restore d65: ISA_IRQ 0 Jun 7 21:17:41.315519 (XEN) HVM restore d65: PCI_LINK 0 Jun 7 21:17:41.327486 (XEN) HVM restore d65: PIT 0 Jun 7 21:17:41.327504 (XEN) HVM restore d65: RTC 0 Jun 7 21:17:41.327516 (XEN) HVM restore d65: HPET 0 Jun 7 21:17:41.327525 (XEN) HVM restore d65: PMTIMER 0 Jun 7 21:17:41.339487 (XEN) HVM restore d65: MTRR 0 Jun 7 21:17:41.339505 (XEN) HVM restore d65: MTRR 1 Jun 7 21:17:41.339516 (XEN) HVM restore d65: CPU_XSAVE 0 Jun 7 21:17:41.339527 (XEN) HVM restore d65: CPU_XSAVE 1 Jun 7 21:17:41.351489 (XEN) HVM restore d65: VMCE_VCPU 0 Jun 7 21:17:41.351508 (XEN) HVM restore d65: VMCE_VCPU 1 Jun 7 21:17:41.351519 (XEN) HVM restore d65: TSC_ADJUST 0 Jun 7 21:17:41.363363 (XEN) HVM restore d65: TSC_ADJUST 1 Jun 7 21:17:41.363382 [ 4889.042586] xenbr0: port 2(vif66.0) entered blocking state Jun 7 21:17:43.151424 [ 4889.042825] xenbr0: port 2(vif66.0) entered disabled state Jun 7 21:17:43.151447 [ 4889.043066] vif vif-66-0 vif66.0: entered allmulticast mode Jun 7 21:17:43.163417 [ 4889.043354] vif vif-66-0 vif66.0: entered promiscuous mode Jun 7 21:17:43.175359 (d66) Bootstrapping... Jun 7 21:17:43.211410 (d66) Xen Minimal OS (pv)! Jun 7 21:17:43.211428 (d66) start_info: 0x57d000(VA) Jun 7 21:17:43.211440 (d66) nr_pages: 0x2000 Jun 7 21:17:43.211450 (d66) shared_inf: 0x6ec5e000(MA) Jun 7 21:17:43.223417 (d66) pt_base: 0x580000(VA) Jun 7 21:17:43.223435 (d66) nr_pt_frames: 0x7 Jun 7 21:17:43.223445 (d66) mfn_list: 0x56d000(VA) Jun 7 21:17:43.223456 (d66) mod_start: 0x0(VA) Jun 7 21:17:43.235413 (d66) mod_len: 0 Jun 7 21:17:43.235430 (d66) flags: 0x0 Jun 7 21:17:43.235440 (d66) cmd_line: Jun 7 21:17:43.235449 (d66) stack: 0x1a8e00-0x1c8e00 Jun 7 21:17:43.247417 (d66) MM: Init Jun 7 21:17:43.247433 (d66) _text: 0x0(VA) Jun 7 21:17:43.247444 (d66) _etext: 0x109672(VA) Jun 7 21:17:43.247454 (d66) _erodata: 0x15b000(VA) Jun 7 21:17:43.259410 (d66) _edata: 0x1612e8(VA) Jun 7 21:17:43.259428 (d66) stack start: 0x1a8e00(VA) Jun 7 21:17:43.259439 (d66) _end: 0x56c1c4(VA) Jun 7 21:17:43.259449 (d66) start_pfn: 587 Jun 7 21:17:43.271410 (d66) max_pfn: 2000 Jun 7 21:17:43.271427 (d66) Mapping memory range 0x587000 - 0x2000000 Jun 7 21:17:43.271441 (d66) setting 0x0-0x15b000 readonly Jun 7 21:17:43.271451 (d66) skipped 1000 Jun 7 21:17:43.283410 (d66) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 7 21:17:43.283432 (d66) Adding memory range 594000-2000000 Jun 7 21:17:43.295415 (d66) MM: done Jun 7 21:17:43.295431 (d66) Demand map pfns at 100000000000-108000000000. Jun 7 21:17:43.295444 (d66) Heap resides at 200000000000-208000000000. Jun 7 21:17:43.307419 (XEN) common/grant_table.c:1909:d66v0 Expanding d66 grant table from 1 to 4 frames Jun 7 21:17:43.307444 [ 4889.121711] vif vif-66-0 vif66.0: Guest Rx ready Jun 7 21:17:43.319413 [ 4889.122057] xenbr0: port 2(vif66.0) entered blocking state Jun 7 21:17:43.319435 [ 4889.122246] xenbr0: port 2(vif66.0) entered forwarding state Jun 7 21:17:43.331419 [ 4889.134839] xen-blkback: backend/vbd/66/768: using 1 queues, protocol 1 (x86_64-abi) Jun 7 21:17:43.343363 [ 4889.536790] xenbr0: port 3(vif65.0) entered blocking state Jun 7 21:17:43.643415 [ 4889.537015] xenbr0: port 3(vif65.0) entered disabled state Jun 7 21:17:43.668668 [ 4889.537260] vif vif-65-0 vif65.0: entered allmulticast mode Jun 7 21:17:43.668697 [ 4889.537569] vif vif-65-0 vif65.0: entered promiscuous mode Jun 7 21:17:43.668726 (XEN) d65v0: upcall vector f3 Jun 7 21:17:43.727391 (XEN) Dom65 callback via changed to GSI 1 Jun 7 21:17:43.739393 [ 4889.632555] xen-blkback: backend/vbd/66/768: prepare for reconnect Jun 7 21:17:43.739416 [ 4889.712907] xenbr0: port 4(vif64.0) entered disabled state Jun 7 21:17:43.823415 [ 4889.713523] vif vif-64-0 vif64.0 (unregistering): left allmulticast mode Jun 7 21:17:43.823438 [ 4889.713719] vif vif-64-0 vif64.0 (unregistering): left promiscuous mode Jun 7 21:17:43.835418 [ 4889.713906] xenbr0: port 4(vif64.0) entered disabled state Jun 7 21:17:43.847366 [ 4889.845854] xenbr0: port 5(vif63.0) entered disabled state Jun 7 21:17:43.955423 [ 4889.846302] vif vif-63-0 vif63.0 (unregistering): left allmulticast mode Jun 7 21:17:43.967412 [ 4889.846536] vif vif-63-0 vif63.0 (unregistering): left promiscuous mode Jun 7 21:17:43.967436 [ 4889.846730] xenbr0: port 5(vif63.0) entered disabled state Jun 7 21:17:43.979369 (XEN) common/grant_table.c:1909:d65v0 Expanding d65 grant table from 1 to 3 frames Jun 7 21:17:43.991408 [ 4889.925494] xen-blkback: backend/vbd/65/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 7 21:17:44.039389 [ 4890.125938] xenbr0: port 2(vif66.0) entered disabled state Jun 7 21:17:44.231395 [ 4891.077344] vif vif-65-0 vif65.0: Guest Rx ready Jun 7 21:17:45.179391 [ 4891.077739] xenbr0: port 3(vif65.0) entered blocking state Jun 7 21:17:45.191418 [ 4891.077928] xenbr0: port 3(vif65.0) entered forwarding state Jun 7 21:17:45.203358 (XEN) HVM d65v0 save: CPU Jun 7 21:18:28.211510 (XEN) HVM d65v1 save: CPU Jun 7 21:18:28.211530 (XEN) HVM d65 save: PIC Jun 7 21:18:28.223518 (XEN) HVM d65 save: IOAPIC Jun 7 21:18:28.223536 (XEN) HVM d65v0 save: LAPIC Jun 7 21:18:28.223547 (XEN) HVM d65v1 save: LAPIC Jun 7 21:18:28.223557 (XEN) HVM d65v0 save: LAPIC_REGS Jun 7 21:18:28.235519 (XEN) HVM d65v1 save: LAPIC_REGS Jun 7 21:18:28.235539 (XEN) HVM d65 save: PCI_IRQ Jun 7 21:18:28.235551 (XEN) HVM d65 save: ISA_IRQ Jun 7 21:18:28.235561 (XEN) HVM d65 save: PCI_LINK Jun 7 21:18:28.247519 (XEN) HVM d65 save: PIT Jun 7 21:18:28.247538 (XEN) HVM d65 save: RTC Jun 7 21:18:28.247549 (XEN) HVM d65 save: HPET Jun 7 21:18:28.247559 (XEN) HVM d65 save: PMTIMER Jun 7 21:18:28.247569 (XEN) HVM d65v0 save: MTRR Jun 7 21:18:28.259522 (XEN) HVM d65v1 save: MTRR Jun 7 21:18:28.259540 (XEN) HVM d65 save: VIRIDIAN_DOMAIN Jun 7 21:18:28.259552 (XEN) HVM d65v0 save: CPU_XSAVE Jun 7 21:18:28.259563 (XEN) HVM d65v1 save: CPU_XSAVE Jun 7 21:18:28.271520 (XEN) HVM d65v0 save: VIRIDIAN_VCPU Jun 7 21:18:28.271539 (XEN) HVM d65v1 save: VIRIDIAN_VCPU Jun 7 21:18:28.271551 (XEN) HVM d65v0 save: VMCE_VCPU Jun 7 21:18:28.283518 (XEN) HVM d65v1 save: VMCE_VCPU Jun 7 21:18:28.283537 (XEN) HVM d65v0 save: TSC_ADJUST Jun 7 21:18:28.283549 (XEN) HVM d65v1 save: TSC_ADJUST Jun 7 21:18:28.283560 (XEN) HVM d65v0 save: CPU_MSR Jun 7 21:18:28.295521 (XEN) HVM d65v1 save: CPU_MSR Jun 7 21:18:28.295540 (XEN) HVM restore d67: CPU 0 Jun 7 21:18:28.295551 (XEN) HVM restore d67: CPU 1 Jun 7 21:18:28.295562 (XEN) HVM restore d67: PIC 0 Jun 7 21:18:28.307522 (XEN) HVM restore d67: PIC 1 Jun 7 21:18:28.307540 (XEN) HVM restore d67: IOAPIC 0 Jun 7 21:18:28.307551 (XEN) HVM restore d67: LAPIC 0 Jun 7 21:18:28.307562 (XEN) HVM restore d67: LAPIC 1 Jun 7 21:18:28.319417 (XEN) HVM restore d67: LAPIC_REGS 0 Jun 7 21:18:28.319436 (XEN) HVM restore d67: LAPIC_REGS 1 Jun 7 21:18:28.319449 (XEN) HVM restore d67: PCI_IRQ 0 Jun 7 21:18:28.331415 (XEN) HVM restore d67: ISA_IRQ 0 Jun 7 21:18:28.331434 (XEN) HVM restore d67: PCI_LINK 0 Jun 7 21:18:28.331452 (XEN) HVM restore d67: PIT 0 Jun 7 21:18:28.331463 (XEN) HVM restore d67: RTC 0 Jun 7 21:18:28.343417 (XEN) HVM restore d67: HPET 0 Jun 7 21:18:28.343436 (XEN) HVM restore d67: PMTIMER 0 Jun 7 21:18:28.343455 (XEN) HVM restore d67: MTRR 0 Jun 7 21:18:28.343465 (XEN) HVM restore d67: MTRR 1 Jun 7 21:18:28.355415 (XEN) HVM restore d67: CPU_XSAVE 0 Jun 7 21:18:28.355434 (XEN) HVM restore d67: CPU_XSAVE 1 Jun 7 21:18:28.355445 (XEN) HVM restore d67: VMCE_VCPU 0 Jun 7 21:18:28.367408 (XEN) HVM restore d67: VMCE_VCPU 1 Jun 7 21:18:28.367426 (XEN) HVM restore d67: TSC_ADJUST 0 Jun 7 21:18:28.367438 (XEN) HVM restore d67: TSC_ADJUST 1 Jun 7 21:18:28.379357 [ 4936.057555] xenbr0: port 4(vif68.0) entered blocking state Jun 7 21:18:30.167418 [ 4936.057731] xenbr0: port 4(vif68.0) entered disabled state Jun 7 21:18:30.167440 [ 4936.057891] vif vif-68-0 vif68.0: entered allmulticast mode Jun 7 21:18:30.179415 [ 4936.058091] vif vif-68-0 vif68.0: entered promiscuous mode Jun 7 21:18:30.191360 (d68) Bootstrapping... Jun 7 21:18:30.203385 (d68) Xen Minimal OS (pv)! Jun 7 21:18:30.203403 (d68) start_info: 0x57d000(VA) Jun 7 21:18:30.215413 (d68) nr_pages: 0x2000 Jun 7 21:18:30.215430 (d68) shared_inf: 0x6ec5c000(MA) Jun 7 21:18:30.215441 (d68) pt_base: 0x580000(VA) Jun 7 21:18:30.227408 (d68) nr_pt_frames: 0x7 Jun 7 21:18:30.227426 (d68) mfn_list: 0x56d000(VA) Jun 7 21:18:30.227438 (d68) mod_start: 0x0(VA) Jun 7 21:18:30.227448 (d68) mod_len: 0 Jun 7 21:18:30.227456 (d68) flags: 0x0 Jun 7 21:18:30.239410 (d68) cmd_line: Jun 7 21:18:30.239427 (d68) stack: 0x1a8e00-0x1c8e00 Jun 7 21:18:30.239438 (d68) MM: Init Jun 7 21:18:30.239446 (d68) _text: 0x0(VA) Jun 7 21:18:30.251410 (d68) _etext: 0x109672(VA) Jun 7 21:18:30.251428 (d68) _erodata: 0x15b000(VA) Jun 7 21:18:30.251440 (d68) _edata: 0x1612e8(VA) Jun 7 21:18:30.251450 (d68) stack start: 0x1a8e00(VA) Jun 7 21:18:30.263410 (d68) _end: 0x56c1c4(VA) Jun 7 21:18:30.263428 (d68) start_pfn: 587 Jun 7 21:18:30.263438 (d68) max_pfn: 2000 Jun 7 21:18:30.263448 (d68) Mapping memory range 0x587000 - 0x2000000 Jun 7 21:18:30.275413 (d68) setting 0x0-0x15b000 readonly Jun 7 21:18:30.275432 (d68) skipped 1000 Jun 7 21:18:30.275441 (d68) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 7 21:18:30.287411 (d68) Adding memory range 594000-2000000 Jun 7 21:18:30.287430 (d68) MM: done Jun 7 21:18:30.287440 (d68) Demand map pfns at 100000000000-108000000000. Jun 7 21:18:30.299410 (d68) Heap resides at 200000000000-208000000000. Jun 7 21:18:30.299430 (XEN) common/grant_table.c:1909:d68v0 Expanding d68 grant table from 1 to 4 frames Jun 7 21:18:30.311415 [ 4936.118756] vif vif-68-0 vif68.0: Guest Rx ready Jun 7 21:18:30.311435 [ 4936.119064] xenbr0: port 4(vif68.0) entered blocking state Jun 7 21:18:30.323415 [ 4936.119250] xenbr0: port 4(vif68.0) entered forwarding state Jun 7 21:18:30.323437 [ 4936.131139] xen-blkback: backend/vbd/68/768: using 1 queues, protocol 1 (x86_64-abi) Jun 7 21:18:30.335400 [ 4936.532307] xenbr0: port 5(vif67.0) entered blocking state Jun 7 21:18:30.647409 [ 4936.532490] xenbr0: port 5(vif67.0) entered disabled state Jun 7 21:18:30.647431 [ 4936.532649] vif vif-67-0 vif67.0: entered allmulticast mode Jun 7 21:18:30.659390 [ 4936.532841] vif vif-67-0 vif67.0: entered promiscuous mode Jun 7 21:18:30.659412 (XEN) d67v0: upcall vector f3 Jun 7 21:18:30.719394 (XEN) Dom67 callback via changed to GSI 1 Jun 7 21:18:30.719413 [ 4936.621772] xen-blkback: backend/vbd/68/768: prepare for reconnect Jun 7 21:18:30.731394 [ 4936.692966] xenbr0: port 2(vif66.0) entered disabled state Jun 7 21:18:30.803416 [ 4936.693532] vif vif-66-0 vif66.0 (unregistering): left allmulticast mode Jun 7 21:18:30.815412 [ 4936.693728] vif vif-66-0 vif66.0 (unregistering): left promiscuous mode Jun 7 21:18:30.815436 [ 4936.693940] xenbr0: port 2(vif66.0) entered disabled state Jun 7 21:18:30.827371 [ 4936.816881] xenbr0: port 3(vif65.0) entered disabled state Jun 7 21:18:30.923405 [ 4936.817397] vif vif-65-0 vif65.0 (unregistering): left allmulticast mode Jun 7 21:18:30.935425 [ 4936.817652] vif vif-65-0 vif65.0 (unregistering): left promiscuous mode Jun 7 21:18:30.947397 [ 4936.817874] xenbr0: port 3(vif65.0) entered disabled state Jun 7 21:18:30.947419 (XEN) common/grant_table.c:1909:d67v0 Expanding d67 grant table from 1 to 3 frames Jun 7 21:18:30.959389 [ 4936.886684] xen-blkback: backend/vbd/67/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 7 21:18:30.995423 [ 4937.125894] xenbr0: port 4(vif68.0) entered disabled state Jun 7 21:18:31.235393 [ 4937.833536] vif vif-67-0 vif67.0: Guest Rx ready Jun 7 21:18:31.943413 [ 4937.833912] xenbr0: port 5(vif67.0) entered blocking state Jun 7 21:18:31.943435 [ 4937.834100] xenbr0: port 5(vif67.0) entered forwarding state Jun 7 21:18:31.955389 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 21:18:36.375381 (XEN) HVM d67v0 save: CPU Jun 7 21:19:13.803392 (XEN) HVM d67v1 save: CPU Jun 7 21:19:13.803410 (XEN) HVM d67 save: PIC Jun 7 21:19:13.815414 (XEN) HVM d67 save: IOAPIC Jun 7 21:19:13.815432 (XEN) HVM d67v0 save: LAPIC Jun 7 21:19:13.815444 (XEN) HVM d67v1 save: LAPIC Jun 7 21:19:13.815454 (XEN) HVM d67v0 save: LAPIC_REGS Jun 7 21:19:13.827414 (XEN) HVM d67v1 save: LAPIC_REGS Jun 7 21:19:13.827433 (XEN) HVM d67 save: PCI_IRQ Jun 7 21:19:13.827445 (XEN) HVM d67 save: ISA_IRQ Jun 7 21:19:13.827455 (XEN) HVM d67 save: PCI_LINK Jun 7 21:19:13.839414 (XEN) HVM d67 save: PIT Jun 7 21:19:13.839432 (XEN) HVM d67 save: RTC Jun 7 21:19:13.839443 (XEN) HVM d67 save: HPET Jun 7 21:19:13.839453 (XEN) HVM d67 save: PMTIMER Jun 7 21:19:13.839463 (XEN) HVM d67v0 save: MTRR Jun 7 21:19:13.851414 (XEN) HVM d67v1 save: MTRR Jun 7 21:19:13.851432 (XEN) HVM d67 save: VIRIDIAN_DOMAIN Jun 7 21:19:13.851445 (XEN) HVM d67v0 save: CPU_XSAVE Jun 7 21:19:13.863409 (XEN) HVM d67v1 save: CPU_XSAVE Jun 7 21:19:13.863429 (XEN) HVM d67v0 save: VIRIDIAN_VCPU Jun 7 21:19:13.863442 (XEN) HVM d67v1 save: VIRIDIAN_VCPU Jun 7 21:19:13.863454 (XEN) HVM d67v0 save: VMCE_VCPU Jun 7 21:19:13.875414 (XEN) HVM d67v1 save: VMCE_VCPU Jun 7 21:19:13.875433 (XEN) HVM d67v0 save: TSC_ADJUST Jun 7 21:19:13.875445 (XEN) HVM d67v1 save: TSC_ADJUST Jun 7 21:19:13.875456 (XEN) HVM d67v0 save: CPU_MSR Jun 7 21:19:13.887415 (XEN) HVM d67v1 save: CPU_MSR Jun 7 21:19:13.887433 (XEN) HVM restore d69: CPU 0 Jun 7 21:19:13.887445 (XEN) HVM restore d69: CPU 1 Jun 7 21:19:13.887455 (XEN) HVM restore d69: PIC 0 Jun 7 21:19:13.899413 (XEN) HVM restore d69: PIC 1 Jun 7 21:19:13.899432 (XEN) HVM restore d69: IOAPIC 0 Jun 7 21:19:13.899443 (XEN) HVM restore d69: LAPIC 0 Jun 7 21:19:13.899454 (XEN) HVM restore d69: LAPIC 1 Jun 7 21:19:13.911414 (XEN) HVM restore d69: LAPIC_REGS 0 Jun 7 21:19:13.911434 (XEN) HVM restore d69: LAPIC_REGS 1 Jun 7 21:19:13.911445 (XEN) HVM restore d69: PCI_IRQ 0 Jun 7 21:19:13.923413 (XEN) HVM restore d69: ISA_IRQ 0 Jun 7 21:19:13.923433 (XEN) HVM restore d69: PCI_LINK 0 Jun 7 21:19:13.923445 (XEN) HVM restore d69: PIT 0 Jun 7 21:19:13.923456 (XEN) HVM restore d69: RTC 0 Jun 7 21:19:13.935414 (XEN) HVM restore d69: HPET 0 Jun 7 21:19:13.935433 (XEN) HVM restore d69: PMTIMER 0 Jun 7 21:19:13.935445 (XEN) HVM restore d69: MTRR 0 Jun 7 21:19:13.935455 (XEN) HVM restore d69: MTRR 1 Jun 7 21:19:13.947414 (XEN) HVM restore d69: CPU_XSAVE 0 Jun 7 21:19:13.947433 (XEN) HVM restore d69: CPU_XSAVE 1 Jun 7 21:19:13.947445 (XEN) HVM restore d69: VMCE_VCPU 0 Jun 7 21:19:13.959412 (XEN) HVM restore d69: VMCE_VCPU 1 Jun 7 21:19:13.959431 (XEN) HVM restore d69: TSC_ADJUST 0 Jun 7 21:19:13.959444 (XEN) HVM restore d69: TSC_ADJUST 1 Jun 7 21:19:13.971327 [ 4981.677417] xenbr0: port 2(vif70.0) entered blocking state Jun 7 21:19:15.795426 [ 4981.677620] xenbr0: port 2(vif70.0) entered disabled state Jun 7 21:19:15.795442 [ 4981.677825] vif vif-70-0 vif70.0: entered allmulticast mode Jun 7 21:19:15.795451 [ 4981.678026] vif vif-70-0 vif70.0: entered promiscuous mode Jun 7 21:19:15.807375 (d70) Bootstrapping... Jun 7 21:19:15.843415 (d70) Xen Minimal OS (pv)! Jun 7 21:19:15.843433 (d70) start_info: 0x57d000(VA) Jun 7 21:19:15.843445 (d70) nr_pages: 0x2000 Jun 7 21:19:15.855416 (d70) shared_inf: 0x6ec5e000(MA) Jun 7 21:19:15.855434 (d70) pt_base: 0x580000(VA) Jun 7 21:19:15.855445 (d70) nr_pt_frames: 0x7 Jun 7 21:19:15.855455 (d70) mfn_list: 0x56d000(VA) Jun 7 21:19:15.867412 (d70) mod_start: 0x0(VA) Jun 7 21:19:15.867430 (d70) mod_len: 0 Jun 7 21:19:15.867440 (d70) flags: 0x0 Jun 7 21:19:15.867449 (d70) cmd_line: Jun 7 21:19:15.879411 (d70) stack: 0x1a8e00-0x1c8e00 Jun 7 21:19:15.879429 (d70) MM: Init Jun 7 21:19:15.879438 (d70) _text: 0x0(VA) Jun 7 21:19:15.879448 (d70) _etext: 0x109672(VA) Jun 7 21:19:15.891413 (d70) _erodata: 0x15b000(VA) Jun 7 21:19:15.891431 (d70) _edata: 0x1612e8(VA) Jun 7 21:19:15.891442 (d70) stack start: 0x1a8e00(VA) Jun 7 21:19:15.891452 (d70) _end: 0x56c1c4(VA) Jun 7 21:19:15.903412 (d70) start_pfn: 587 Jun 7 21:19:15.903429 (d70) max_pfn: 2000 Jun 7 21:19:15.903439 (d70) Mapping memory range 0x587000 - 0x2000000 Jun 7 21:19:15.903451 (d70) setting 0x0-0x15b000 readonly Jun 7 21:19:15.915414 (d70) skipped 1000 Jun 7 21:19:15.915431 (d70) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 7 21:19:15.927411 (d70) Adding memory range 594000-2000000 Jun 7 21:19:15.927431 (d70) MM: done Jun 7 21:19:15.927441 (d70) Demand map pfns at 100000000000-108000000000. Jun 7 21:19:15.927452 (d70) Heap resides at 200000000000-208000000000. Jun 7 21:19:15.939415 (XEN) common/grant_table.c:1909:d70v0 Expanding d70 grant table from 1 to 4 frames Jun 7 21:19:15.951415 [ 4981.755327] vif vif-70-0 vif70.0: Guest Rx ready Jun 7 21:19:15.951435 [ 4981.755690] xenbr0: port 2(vif70.0) entered blocking state Jun 7 21:19:15.963410 [ 4981.755889] xenbr0: port 2(vif70.0) entered forwarding state Jun 7 21:19:15.963433 [ 4981.768609] xen-blkback: backend/vbd/70/768: using 1 queues, protocol 1 (x86_64-abi) Jun 7 21:19:15.975381 [ 4982.152575] xenbr0: port 3(vif69.0) entered blocking state Jun 7 21:19:16.263417 [ 4982.152799] xenbr0: port 3(vif69.0) entered disabled state Jun 7 21:19:16.263439 [ 4982.153044] vif vif-69-0 vif69.0: entered allmulticast mode Jun 7 21:19:16.275419 [ 4982.153443] vif vif-69-0 vif69.0: entered promiscuous mode Jun 7 21:19:16.287358 (XEN) d69v0: upcall vector f3 Jun 7 21:19:16.335412 (XEN) Dom69 callback via changed to GSI 1 Jun 7 21:19:16.335432 [ 4982.231294] xen-blkback: backend/vbd/70/768: prepare for reconnect Jun 7 21:19:16.347373 [ 4982.297840] xenbr0: port 4(vif68.0) entered disabled state Jun 7 21:19:16.407415 [ 4982.298523] vif vif-68-0 vif68.0 (unregistering): left allmulticast mode Jun 7 21:19:16.419414 [ 4982.298760] vif vif-68-0 vif68.0 (unregistering): left promiscuous mode Jun 7 21:19:16.419437 [ 4982.298962] xenbr0: port 4(vif68.0) entered disabled state Jun 7 21:19:16.431383 [ 4982.429875] xenbr0: port 5(vif67.0) entered disabled state Jun 7 21:19:16.539418 [ 4982.430454] vif vif-67-0 vif67.0 (unregistering): left allmulticast mode Jun 7 21:19:16.551413 [ 4982.430725] vif vif-67-0 vif67.0 (unregistering): left promiscuous mode Jun 7 21:19:16.551436 [ 4982.430944] xenbr0: port 5(vif67.0) entered disabled state Jun 7 21:19:16.563400 (XEN) common/grant_table.c:1909:d69v0 Expanding d69 grant table from 1 to 3 frames Jun 7 21:19:16.575390 [ 4982.500800] xen-blkback: backend/vbd/69/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 7 21:19:16.611417 [ 4982.813827] xenbr0: port 2(vif70.0) entered disabled state Jun 7 21:19:16.923396 [ 4983.575125] vif vif-69-0 vif69.0: Guest Rx ready Jun 7 21:19:17.679391 [ 4983.575426] xenbr0: port 3(vif69.0) entered blocking state Jun 7 21:19:17.691417 [ 4983.575615] xenbr0: port 3(vif69.0) entered forwarding state Jun 7 21:19:17.691438 (XEN) HVM d69v0 save: CPU Jun 7 21:19:59.403414 (XEN) HVM d69v1 save: CPU Jun 7 21:19:59.403440 (XEN) HVM d69 save: PIC Jun 7 21:19:59.403451 (XEN) HVM d69 save: IOAPIC Jun 7 21:19:59.403461 (XEN) HVM d69v0 save: LAPIC Jun 7 21:19:59.403470 (XEN) HVM d69v1 save: LAPIC Jun 7 21:19:59.415411 (XEN) HVM d69v0 save: LAPIC_REGS Jun 7 21:19:59.415429 (XEN) HVM d69v1 save: LAPIC_REGS Jun 7 21:19:59.415440 (XEN) HVM d69 save: PCI_IRQ Jun 7 21:19:59.415449 (XEN) HVM d69 save: ISA_IRQ Jun 7 21:19:59.427416 (XEN) HVM d69 save: PCI_LINK Jun 7 21:19:59.427433 (XEN) HVM d69 save: PIT Jun 7 21:19:59.427443 (XEN) HVM d69 save: RTC Jun 7 21:19:59.427452 (XEN) HVM d69 save: HPET Jun 7 21:19:59.439407 (XEN) HVM d69 save: PMTIMER Jun 7 21:19:59.439425 (XEN) HVM d69v0 save: MTRR Jun 7 21:19:59.439435 (XEN) HVM d69v1 save: MTRR Jun 7 21:19:59.439445 (XEN) HVM d69 save: VIRIDIAN_DOMAIN Jun 7 21:19:59.451411 (XEN) HVM d69v0 save: CPU_XSAVE Jun 7 21:19:59.451430 (XEN) HVM d69v1 save: CPU_XSAVE Jun 7 21:19:59.451441 (XEN) HVM d69v0 save: VIRIDIAN_VCPU Jun 7 21:19:59.451451 (XEN) HVM d69v1 save: VIRIDIAN_VCPU Jun 7 21:19:59.463419 (XEN) HVM d69v0 save: VMCE_VCPU Jun 7 21:19:59.463437 (XEN) HVM d69v1 save: VMCE_VCPU Jun 7 21:19:59.463448 (XEN) HVM d69v0 save: TSC_ADJUST Jun 7 21:19:59.475410 (XEN) HVM d69v1 save: TSC_ADJUST Jun 7 21:19:59.475429 (XEN) HVM d69v0 save: CPU_MSR Jun 7 21:19:59.475440 (XEN) HVM d69v1 save: CPU_MSR Jun 7 21:19:59.475450 (XEN) HVM restore d71: CPU 0 Jun 7 21:19:59.487410 (XEN) HVM restore d71: CPU 1 Jun 7 21:19:59.487428 (XEN) HVM restore d71: PIC 0 Jun 7 21:19:59.487439 (XEN) HVM restore d71: PIC 1 Jun 7 21:19:59.487448 (XEN) HVM restore d71: IOAPIC 0 Jun 7 21:19:59.499419 (XEN) HVM restore d71: LAPIC 0 Jun 7 21:19:59.499437 (XEN) HVM restore d71: LAPIC 1 Jun 7 21:19:59.499448 (XEN) HVM restore d71: LAPIC_REGS 0 Jun 7 21:19:59.499458 (XEN) HVM restore d71: LAPIC_REGS 1 Jun 7 21:19:59.511415 (XEN) HVM restore d71: PCI_IRQ 0 Jun 7 21:19:59.511433 (XEN) HVM restore d71: ISA_IRQ 0 Jun 7 21:19:59.511444 (XEN) HVM restore d71: PCI_LINK 0 Jun 7 21:19:59.523412 (XEN) HVM restore d71: PIT 0 Jun 7 21:19:59.523431 (XEN) HVM restore d71: RTC 0 Jun 7 21:19:59.523441 (XEN) HVM restore d71: HPET 0 Jun 7 21:19:59.523451 (XEN) HVM restore d71: PMTIMER 0 Jun 7 21:19:59.535383 (XEN) HVM restore d71: MTRR 0 Jun 7 21:19:59.535400 (XEN) HVM restore d71: MTRR 1 Jun 7 21:19:59.535411 (XEN) HVM restore d71: CPU_XSAVE 0 Jun 7 21:19:59.535422 (XEN) HVM restore d71: CPU_XSAVE 1 Jun 7 21:19:59.547413 (XEN) HVM restore d71: VMCE_VCPU 0 Jun 7 21:19:59.547431 (XEN) HVM restore d71: VMCE_VCPU 1 Jun 7 21:19:59.547442 (XEN) HVM restore d71: TSC_ADJUST 0 Jun 7 21:19:59.559378 (XEN) HVM restore d71: TSC_ADJUST 1 Jun 7 21:19:59.559397 [ 5027.252081] xenbr0: port 4(vif72.0) entered blocking state Jun 7 21:20:01.363419 [ 5027.252318] xenbr0: port 4(vif72.0) entered disabled state Jun 7 21:20:01.375412 [ 5027.252592] vif vif-72-0 vif72.0: entered allmulticast mode Jun 7 21:20:01.375435 [ 5027.252879] vif vif-72-0 vif72.0: entered promiscuous mode Jun 7 21:20:01.387361 (d72) Bootstrapping... Jun 7 21:20:01.423409 (d72) Xen Minimal OS (pv)! Jun 7 21:20:01.423428 (d72) start_info: 0x57d000(VA) Jun 7 21:20:01.423439 (d72) nr_pages: 0x2000 Jun 7 21:20:01.423449 (d72) shared_inf: 0x6ec5c000(MA) Jun 7 21:20:01.435410 (d72) pt_base: 0x580000(VA) Jun 7 21:20:01.435428 (d72) nr_pt_frames: 0x7 Jun 7 21:20:01.435439 (d72) mfn_list: 0x56d000(VA) Jun 7 21:20:01.435449 (d72) mod_start: 0x0(VA) Jun 7 21:20:01.447415 (d72) mod_len: 0 Jun 7 21:20:01.447431 (d72) flags: 0x0 Jun 7 21:20:01.447441 (d72) cmd_line: Jun 7 21:20:01.447450 (d72) stack: 0x1a8e00-0x1c8e00 Jun 7 21:20:01.459411 (d72) MM: Init Jun 7 21:20:01.459428 (d72) _text: 0x0(VA) Jun 7 21:20:01.459439 (d72) _etext: 0x109672(VA) Jun 7 21:20:01.459449 (d72) _erodata: 0x15b000(VA) Jun 7 21:20:01.459459 (d72) _edata: 0x1612e8(VA) Jun 7 21:20:01.471421 (d72) stack start: 0x1a8e00(VA) Jun 7 21:20:01.471448 (d72) _end: 0x56c1c4(VA) Jun 7 21:20:01.471459 (d72) start_pfn: 587 Jun 7 21:20:01.471469 (d72) max_pfn: 2000 Jun 7 21:20:01.483422 (d72) Mapping memory range 0x587000 - 0x2000000 Jun 7 21:20:01.483442 (d72) setting 0x0-0x15b000 readonly Jun 7 21:20:01.483454 (d72) skipped 1000 Jun 7 21:20:01.495413 (d72) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 7 21:20:01.495436 (d72) Adding memory range 594000-2000000 Jun 7 21:20:01.507411 (d72) MM: done Jun 7 21:20:01.507428 (d72) Demand map pfns at 100000000000-108000000000. Jun 7 21:20:01.507441 (d72) Heap resides at 200000000000-208000000000. Jun 7 21:20:01.519410 (XEN) common/grant_table.c:1909:d72v0 Expanding d72 grant table from 1 to 4 frames Jun 7 21:20:01.519436 [ 5027.328748] vif vif-72-0 vif72.0: Guest Rx ready Jun 7 21:20:01.531411 [ 5027.329083] xenbr0: port 4(vif72.0) entered blocking state Jun 7 21:20:01.531433 [ 5027.329270] xenbr0: port 4(vif72.0) entered forwarding state Jun 7 21:20:01.543414 [ 5027.341809] xen-blkback: backend/vbd/72/768: using 1 queues, protocol 1 (x86_64-abi) Jun 7 21:20:01.543440 [ 5027.728598] xenbr0: port 5(vif71.0) entered blocking state Jun 7 21:20:01.843417 [ 5027.728763] xenbr0: port 5(vif71.0) entered disabled state Jun 7 21:20:01.843439 [ 5027.728924] vif vif-71-0 vif71.0: entered allmulticast mode Jun 7 21:20:01.855403 [ 5027.729118] vif vif-71-0 vif71.0: entered promiscuous mode Jun 7 21:20:01.855424 (XEN) d71v0: upcall vector f3 Jun 7 21:20:01.903394 (XEN) Dom71 callback via changed to GSI 1 Jun 7 21:20:01.903413 [ 5027.804415] xen-blkback: backend/vbd/72/768: prepare for reconnect Jun 7 21:20:01.915398 [ 5027.852842] xenbr0: port 2(vif70.0) entered disabled state Jun 7 21:20:01.963423 [ 5027.853306] vif vif-70-0 vif70.0 (unregistering): left allmulticast mode Jun 7 21:20:01.975413 [ 5027.853528] vif vif-70-0 vif70.0 (unregistering): left promiscuous mode Jun 7 21:20:01.975436 [ 5027.853716] xenbr0: port 2(vif70.0) entered disabled state Jun 7 21:20:01.987383 [ 5027.999225] xenbr0: port 3(vif69.0) entered disabled state Jun 7 21:20:02.107405 [ 5027.999948] vif vif-69-0 vif69.0 (unregistering): left allmulticast mode Jun 7 21:20:02.119416 [ 5028.000175] vif vif-69-0 vif69.0 (unregistering): left promiscuous mode Jun 7 21:20:02.131412 [ 5028.000395] xenbr0: port 3(vif69.0) entered disabled state Jun 7 21:20:02.131434 (XEN) common/grant_table.c:1909:d71v0 Expanding d71 grant table from 1 to 3 frames Jun 7 21:20:02.143377 [ 5028.062284] xen-blkback: backend/vbd/71/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 7 21:20:02.179358 [ 5028.381910] xenbr0: port 4(vif72.0) entered disabled state Jun 7 21:20:02.491396 [ 5029.087585] vif vif-71-0 vif71.0: Guest Rx ready Jun 7 21:20:03.199414 [ 5029.087963] xenbr0: port 5(vif71.0) entered blocking state Jun 7 21:20:03.199436 [ 5029.088151] xenbr0: port 5(vif71.0) entered forwarding state Jun 7 21:20:03.211388 (XEN) HVM d71v0 save: CPU Jun 7 21:20:44.611383 (XEN) HVM d71v1 save: CPU Jun 7 21:20:44.623413 (XEN) HVM d71 save: PIC Jun 7 21:20:44.623431 (XEN) HVM d71 save: IOAPIC Jun 7 21:20:44.623442 (XEN) HVM d71v0 save: LAPIC Jun 7 21:20:44.623452 (XEN) HVM d71v1 save: LAPIC Jun 7 21:20:44.635408 (XEN) HVM d71v0 save: LAPIC_REGS Jun 7 21:20:44.635428 (XEN) HVM d71v1 save: LAPIC_REGS Jun 7 21:20:44.635440 (XEN) HVM d71 save: PCI_IRQ Jun 7 21:20:44.635451 (XEN) HVM d71 save: ISA_IRQ Jun 7 21:20:44.647412 (XEN) HVM d71 save: PCI_LINK Jun 7 21:20:44.647431 (XEN) HVM d71 save: PIT Jun 7 21:20:44.647442 (XEN) HVM d71 save: RTC Jun 7 21:20:44.647451 (XEN) HVM d71 save: HPET Jun 7 21:20:44.647461 (XEN) HVM d71 save: PMTIMER Jun 7 21:20:44.659414 (XEN) HVM d71v0 save: MTRR Jun 7 21:20:44.659433 (XEN) HVM d71v1 save: MTRR Jun 7 21:20:44.659444 (XEN) HVM d71 save: VIRIDIAN_DOMAIN Jun 7 21:20:44.659455 (XEN) HVM d71v0 save: CPU_XSAVE Jun 7 21:20:44.671420 (XEN) HVM d71v1 save: CPU_XSAVE Jun 7 21:20:44.671447 (XEN) HVM d71v0 save: VIRIDIAN_VCPU Jun 7 21:20:44.671459 (XEN) HVM d71v1 save: VIRIDIAN_VCPU Jun 7 21:20:44.683411 (XEN) HVM d71v0 save: VMCE_VCPU Jun 7 21:20:44.683429 (XEN) HVM d71v1 save: VMCE_VCPU Jun 7 21:20:44.683440 (XEN) HVM d71v0 save: TSC_ADJUST Jun 7 21:20:44.683450 (XEN) HVM d71v1 save: TSC_ADJUST Jun 7 21:20:44.695414 (XEN) HVM d71v0 save: CPU_MSR Jun 7 21:20:44.695432 (XEN) HVM d71v1 save: CPU_MSR Jun 7 21:20:44.695442 (XEN) HVM restore d73: CPU 0 Jun 7 21:20:44.695452 (XEN) HVM restore d73: CPU 1 Jun 7 21:20:44.707412 (XEN) HVM restore d73: PIC 0 Jun 7 21:20:44.707430 (XEN) HVM restore d73: PIC 1 Jun 7 21:20:44.707440 (XEN) HVM restore d73: IOAPIC 0 Jun 7 21:20:44.707450 (XEN) HVM restore d73: LAPIC 0 Jun 7 21:20:44.719413 (XEN) HVM restore d73: LAPIC 1 Jun 7 21:20:44.719431 (XEN) HVM restore d73: LAPIC_REGS 0 Jun 7 21:20:44.719442 (XEN) HVM restore d73: LAPIC_REGS 1 Jun 7 21:20:44.731413 (XEN) HVM restore d73: PCI_IRQ 0 Jun 7 21:20:44.731432 (XEN) HVM restore d73: ISA_IRQ 0 Jun 7 21:20:44.731443 (XEN) HVM restore d73: PCI_LINK 0 Jun 7 21:20:44.731454 (XEN) HVM restore d73: PIT 0 Jun 7 21:20:44.743412 (XEN) HVM restore d73: RTC 0 Jun 7 21:20:44.743430 (XEN) HVM restore d73: HPET 0 Jun 7 21:20:44.743441 (XEN) HVM restore d73: PMTIMER 0 Jun 7 21:20:44.743451 (XEN) HVM restore d73: MTRR 0 Jun 7 21:20:44.755413 (XEN) HVM restore d73: MTRR 1 Jun 7 21:20:44.755431 (XEN) HVM restore d73: CPU_XSAVE 0 Jun 7 21:20:44.755442 (XEN) HVM restore d73: CPU_XSAVE 1 Jun 7 21:20:44.767409 (XEN) HVM restore d73: VMCE_VCPU 0 Jun 7 21:20:44.767428 (XEN) HVM restore d73: VMCE_VCPU 1 Jun 7 21:20:44.767439 (XEN) HVM restore d73: TSC_ADJUST 0 Jun 7 21:20:44.767450 (XEN) HVM restore d73: TSC_ADJUST 1 Jun 7 21:20:44.779375 [ 5072.461179] xenbr0: port 2(vif74.0) entered blocking state Jun 7 21:20:46.579408 [ 5072.461416] xenbr0: port 2(vif74.0) entered disabled state Jun 7 21:20:46.579431 [ 5072.461682] vif vif-74-0 vif74.0: entered allmulticast mode Jun 7 21:20:46.591393 [ 5072.461976] vif vif-74-0 vif74.0: entered promiscuous mode Jun 7 21:20:46.591415 (d74) Bootstrapping... Jun 7 21:20:46.627406 (d74) Xen Minimal OS (pv)! Jun 7 21:20:46.627423 (d74) start_info: 0x57d000(VA) Jun 7 21:20:46.627434 (d74) nr_pages: 0x2000 Jun 7 21:20:46.639409 (d74) shared_inf: 0x6ec5e000(MA) Jun 7 21:20:46.639427 (d74) pt_base: 0x580000(VA) Jun 7 21:20:46.639438 (d74) nr_pt_frames: 0x7 Jun 7 21:20:46.639448 (d74) mfn_list: 0x56d000(VA) Jun 7 21:20:46.651416 (d74) mod_start: 0x0(VA) Jun 7 21:20:46.651434 (d74) mod_len: 0 Jun 7 21:20:46.651443 (d74) flags: 0x0 Jun 7 21:20:46.651452 (d74) cmd_line: Jun 7 21:20:46.651461 (d74) stack: 0x1a8e00-0x1c8e00 Jun 7 21:20:46.663416 (d74) MM: Init Jun 7 21:20:46.663432 (d74) _text: 0x0(VA) Jun 7 21:20:46.663442 (d74) _etext: 0x109672(VA) Jun 7 21:20:46.663452 (d74) _erodata: 0x15b000(VA) Jun 7 21:20:46.675414 (d74) _edata: 0x1612e8(VA) Jun 7 21:20:46.675432 (d74) stack start: 0x1a8e00(VA) Jun 7 21:20:46.675443 (d74) _end: 0x56c1c4(VA) Jun 7 21:20:46.687408 (d74) start_pfn: 587 Jun 7 21:20:46.687425 (d74) max_pfn: 2000 Jun 7 21:20:46.687436 (d74) Mapping memory range 0x587000 - 0x2000000 Jun 7 21:20:46.687448 (d74) setting 0x0-0x15b000 readonly Jun 7 21:20:46.699419 (d74) skipped 1000 Jun 7 21:20:46.699436 (d74) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 7 21:20:46.699451 (d74) Adding memory range 594000-2000000 Jun 7 21:20:46.711415 (d74) MM: done Jun 7 21:20:46.711431 (d74) Demand map pfns at 100000000000-108000000000. Jun 7 21:20:46.711443 (d74) Heap resides at 200000000000-208000000000. Jun 7 21:20:46.723414 (XEN) common/grant_table.c:1909:d74v0 Expanding d74 grant table from 1 to 4 frames Jun 7 21:20:46.735409 [ 5072.537153] vif vif-74-0 vif74.0: Guest Rx ready Jun 7 21:20:46.735430 [ 5072.537506] xenbr0: port 2(vif74.0) entered blocking state Jun 7 21:20:46.735453 [ 5072.537695] xenbr0: port 2(vif74.0) entered forwarding state Jun 7 21:20:46.747418 [ 5072.551057] xen-blkback: backend/vbd/74/768: using 1 queues, protocol 1 (x86_64-abi) Jun 7 21:20:46.759377 [ 5072.957986] xenbr0: port 3(vif73.0) entered blocking state Jun 7 21:20:47.071417 [ 5072.958210] xenbr0: port 3(vif73.0) entered disabled state Jun 7 21:20:47.071438 [ 5072.958455] vif vif-73-0 vif73.0: entered allmulticast mode Jun 7 21:20:47.083424 [ 5072.958760] vif vif-73-0 vif73.0: entered promiscuous mode Jun 7 21:20:47.083445 (XEN) d73v0: upcall vector f3 Jun 7 21:20:47.143408 (XEN) Dom73 callback via changed to GSI 1 Jun 7 21:20:47.143428 [ 5073.038277] xen-blkback: backend/vbd/74/768: prepare for reconnect Jun 7 21:20:47.155370 [ 5073.108914] xenbr0: port 4(vif72.0) entered disabled state Jun 7 21:20:47.215392 [ 5073.109546] vif vif-72-0 vif72.0 (unregistering): left allmulticast mode Jun 7 21:20:47.227420 [ 5073.109751] vif vif-72-0 vif72.0 (unregistering): left promiscuous mode Jun 7 21:20:47.239404 [ 5073.109939] xenbr0: port 4(vif72.0) entered disabled state Jun 7 21:20:47.239426 [ 5073.226894] xenbr0: port 5(vif71.0) entered disabled state Jun 7 21:20:47.335402 [ 5073.227468] vif vif-71-0 vif71.0 (unregistering): left allmulticast mode Jun 7 21:20:47.347417 [ 5073.227716] vif vif-71-0 vif71.0 (unregistering): left promiscuous mode Jun 7 21:20:47.359392 [ 5073.227946] xenbr0: port 5(vif71.0) entered disabled state Jun 7 21:20:47.359414 (XEN) common/grant_table.c:1909:d73v0 Expanding d73 grant table from 1 to 3 frames Jun 7 21:20:47.383380 [ 5073.302385] xen-blkback: backend/vbd/73/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 7 21:20:47.419392 [ 5073.541880] xenbr0: port 2(vif74.0) entered disabled state Jun 7 21:20:47.659365 [ 5074.341906] vif vif-73-0 vif73.0: Guest Rx ready Jun 7 21:20:48.451404 [ 5074.342258] xenbr0: port 3(vif73.0) entered blocking state Jun 7 21:20:48.463397 [ 5074.342446] xenbr0: port 3(vif73.0) entered forwarding state Jun 7 21:20:48.463419 (XEN) HVM d73v0 save: CPU Jun 7 21:21:30.403413 (XEN) HVM d73v1 save: CPU Jun 7 21:21:30.403433 (XEN) HVM d73 save: PIC Jun 7 21:21:30.403443 (XEN) HVM d73 save: IOAPIC Jun 7 21:21:30.403454 (XEN) HVM d73v0 save: LAPIC Jun 7 21:21:30.415409 (XEN) HVM d73v1 save: LAPIC Jun 7 21:21:30.415429 (XEN) HVM d73v0 save: LAPIC_REGS Jun 7 21:21:30.415441 (XEN) HVM d73v1 save: LAPIC_REGS Jun 7 21:21:30.415452 (XEN) HVM d73 save: PCI_IRQ Jun 7 21:21:30.427412 (XEN) HVM d73 save: ISA_IRQ Jun 7 21:21:30.427431 (XEN) HVM d73 save: PCI_LINK Jun 7 21:21:30.427443 (XEN) HVM d73 save: PIT Jun 7 21:21:30.427453 (XEN) HVM d73 save: RTC Jun 7 21:21:30.427462 (XEN) HVM d73 save: HPET Jun 7 21:21:30.439414 (XEN) HVM d73 save: PMTIMER Jun 7 21:21:30.439432 (XEN) HVM d73v0 save: MTRR Jun 7 21:21:30.439443 (XEN) HVM d73v1 save: MTRR Jun 7 21:21:30.439453 (XEN) HVM d73 save: VIRIDIAN_DOMAIN Jun 7 21:21:30.451416 (XEN) HVM d73v0 save: CPU_XSAVE Jun 7 21:21:30.451435 (XEN) HVM d73v1 save: CPU_XSAVE Jun 7 21:21:30.451447 (XEN) HVM d73v0 save: VIRIDIAN_VCPU Jun 7 21:21:30.463409 (XEN) HVM d73v1 save: VIRIDIAN_VCPU Jun 7 21:21:30.463429 (XEN) HVM d73v0 save: VMCE_VCPU Jun 7 21:21:30.463441 (XEN) HVM d73v1 save: VMCE_VCPU Jun 7 21:21:30.463452 (XEN) HVM d73v0 save: TSC_ADJUST Jun 7 21:21:30.475422 (XEN) HVM d73v1 save: TSC_ADJUST Jun 7 21:21:30.475441 (XEN) HVM d73v0 save: CPU_MSR Jun 7 21:21:30.475453 (XEN) HVM d73v1 save: CPU_MSR Jun 7 21:21:30.475463 (XEN) HVM restore d75: CPU 0 Jun 7 21:21:30.487412 (XEN) HVM restore d75: CPU 1 Jun 7 21:21:30.487431 (XEN) HVM restore d75: PIC 0 Jun 7 21:21:30.487442 (XEN) HVM restore d75: PIC 1 Jun 7 21:21:30.487452 (XEN) HVM restore d75: IOAPIC 0 Jun 7 21:21:30.499413 (XEN) HVM restore d75: LAPIC 0 Jun 7 21:21:30.499432 (XEN) HVM restore d75: LAPIC 1 Jun 7 21:21:30.499443 (XEN) HVM restore d75: LAPIC_REGS 0 Jun 7 21:21:30.499454 (XEN) HVM restore d75: LAPIC_REGS 1 Jun 7 21:21:30.511423 (XEN) HVM restore d75: PCI_IRQ 0 Jun 7 21:21:30.511441 (XEN) HVM restore d75: ISA_IRQ 0 Jun 7 21:21:30.511452 (XEN) HVM restore d75: PCI_LINK 0 Jun 7 21:21:30.523412 (XEN) HVM restore d75: PIT 0 Jun 7 21:21:30.523430 (XEN) HVM restore d75: RTC 0 Jun 7 21:21:30.523440 (XEN) HVM restore d75: HPET 0 Jun 7 21:21:30.523450 (XEN) HVM restore d75: PMTIMER 0 Jun 7 21:21:30.535413 (XEN) HVM restore d75: MTRR 0 Jun 7 21:21:30.535431 (XEN) HVM restore d75: MTRR 1 Jun 7 21:21:30.535441 (XEN) HVM restore d75: CPU_XSAVE 0 Jun 7 21:21:30.535452 (XEN) HVM restore d75: CPU_XSAVE 1 Jun 7 21:21:30.547414 (XEN) HVM restore d75: VMCE_VCPU 0 Jun 7 21:21:30.547432 (XEN) HVM restore d75: VMCE_VCPU 1 Jun 7 21:21:30.547443 (XEN) HVM restore d75: TSC_ADJUST 0 Jun 7 21:21:30.559388 (XEN) HVM restore d75: TSC_ADJUST 1 Jun 7 21:21:30.559407 [ 5118.219732] xenbr0: port 4(vif76.0) entered blocking state Jun 7 21:21:32.335417 [ 5118.219908] xenbr0: port 4(vif76.0) entered disabled state Jun 7 21:21:32.335439 [ 5118.220067] vif vif-76-0 vif76.0: entered allmulticast mode Jun 7 21:21:32.347416 [ 5118.220276] vif vif-76-0 vif76.0: entered promiscuous mode Jun 7 21:21:32.347437 (d76) Bootstrapping... Jun 7 21:21:32.383409 (d76) Xen Minimal OS (pv)! Jun 7 21:21:32.383426 (d76) start_info: 0x57d000(VA) Jun 7 21:21:32.383438 (d76) nr_pages: 0x2000 Jun 7 21:21:32.395417 (d76) shared_inf: 0x6ec5c000(MA) Jun 7 21:21:32.395436 (d76) pt_base: 0x580000(VA) Jun 7 21:21:32.395448 (d76) nr_pt_frames: 0x7 Jun 7 21:21:32.395457 (d76) mfn_list: 0x56d000(VA) Jun 7 21:21:32.407408 (d76) mod_start: 0x0(VA) Jun 7 21:21:32.407426 (d76) mod_len: 0 Jun 7 21:21:32.407436 (d76) flags: 0x0 Jun 7 21:21:32.407445 (d76) cmd_line: Jun 7 21:21:32.407454 (d76) stack: 0x1a8e00-0x1c8e00 Jun 7 21:21:32.419414 (d76) MM: Init Jun 7 21:21:32.419430 (d76) _text: 0x0(VA) Jun 7 21:21:32.419440 (d76) _etext: 0x109672(VA) Jun 7 21:21:32.419450 (d76) _erodata: 0x15b000(VA) Jun 7 21:21:32.431409 (d76) _edata: 0x1612e8(VA) Jun 7 21:21:32.431427 (d76) stack start: 0x1a8e00(VA) Jun 7 21:21:32.431438 (d76) _end: 0x56c1c4(VA) Jun 7 21:21:32.431448 (d76) start_pfn: 587 Jun 7 21:21:32.443411 (d76) max_pfn: 2000 Jun 7 21:21:32.443428 (d76) Mapping memory range 0x587000 - 0x2000000 Jun 7 21:21:32.443441 (d76) setting 0x0-0x15b000 readonly Jun 7 21:21:32.455411 (d76) skipped 1000 Jun 7 21:21:32.455428 (d76) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 7 21:21:32.455443 (d76) Adding memory range 594000-2000000 Jun 7 21:21:32.467412 (d76) MM: done Jun 7 21:21:32.467428 (d76) Demand map pfns at 100000000000-108000000000. Jun 7 21:21:32.467441 (d76) Heap resides at 200000000000-208000000000. Jun 7 21:21:32.479410 (XEN) common/grant_table.c:1909:d76v0 Expanding d76 grant table from 1 to 4 frames Jun 7 21:21:32.479436 [ 5118.289255] vif vif-76-0 vif76.0: Guest Rx ready Jun 7 21:21:32.491416 [ 5118.289606] xenbr0: port 4(vif76.0) entered blocking state Jun 7 21:21:32.491438 [ 5118.289795] xenbr0: port 4(vif76.0) entered forwarding state Jun 7 21:21:32.503415 [ 5118.302325] xen-blkback: backend/vbd/76/768: using 1 queues, protocol 1 (x86_64-abi) Jun 7 21:21:32.515364 [ 5118.708367] xenbr0: port 5(vif75.0) entered blocking state Jun 7 21:21:32.827408 [ 5118.708626] xenbr0: port 5(vif75.0) entered disabled state Jun 7 21:21:32.827431 [ 5118.708847] vif vif-75-0 vif75.0: entered allmulticast mode Jun 7 21:21:32.839394 [ 5118.709138] vif vif-75-0 vif75.0: entered promiscuous mode Jun 7 21:21:32.839416 (XEN) d75v0: upcall vector f3 Jun 7 21:21:32.911394 (XEN) Dom75 callback via changed to GSI 1 Jun 7 21:21:32.923389 [ 5118.812582] xen-blkback: backend/vbd/76/768: prepare for reconnect Jun 7 21:21:32.923412 [ 5118.881992] xenbr0: port 2(vif74.0) entered disabled state Jun 7 21:21:32.995424 [ 5118.882602] vif vif-74-0 vif74.0 (unregistering): left allmulticast mode Jun 7 21:21:33.007422 [ 5118.882799] vif vif-74-0 vif74.0 (unregistering): left promiscuous mode Jun 7 21:21:33.007446 [ 5118.882985] xenbr0: port 2(vif74.0) entered disabled state Jun 7 21:21:33.019380 [ 5119.002024] xenbr0: port 3(vif73.0) entered disabled state Jun 7 21:21:33.115417 [ 5119.002629] vif vif-73-0 vif73.0 (unregistering): left allmulticast mode Jun 7 21:21:33.127415 [ 5119.002841] vif vif-73-0 vif73.0 (unregistering): left promiscuous mode Jun 7 21:21:33.127438 [ 5119.003029] xenbr0: port 3(vif73.0) entered disabled state Jun 7 21:21:33.139377 (XEN) common/grant_table.c:1909:d75v0 Expanding d75 grant table from 1 to 3 frames Jun 7 21:21:33.151408 [ 5119.078586] xen-blkback: backend/vbd/75/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 7 21:21:33.199377 [ 5119.293804] xenbr0: port 4(vif76.0) entered disabled state Jun 7 21:21:33.403393 [ 5120.100783] vif vif-75-0 vif75.0: Guest Rx ready Jun 7 21:21:34.207389 [ 5120.101162] xenbr0: port 5(vif75.0) entered blocking state Jun 7 21:21:34.219420 [ 5120.101352] xenbr0: port 5(vif75.0) entered forwarding state Jun 7 21:21:34.231359 (XEN) HVM d75v0 save: CPU Jun 7 21:22:16.939405 (XEN) HVM d75v1 save: CPU Jun 7 21:22:16.939424 (XEN) HVM d75 save: PIC Jun 7 21:22:16.939435 (XEN) HVM d75 save: IOAPIC Jun 7 21:22:16.951414 (XEN) HVM d75v0 save: LAPIC Jun 7 21:22:16.951432 (XEN) HVM d75v1 save: LAPIC Jun 7 21:22:16.951443 (XEN) HVM d75v0 save: LAPIC_REGS Jun 7 21:22:16.951454 (XEN) HVM d75v1 save: LAPIC_REGS Jun 7 21:22:16.963415 (XEN) HVM d75 save: PCI_IRQ Jun 7 21:22:16.963433 (XEN) HVM d75 save: ISA_IRQ Jun 7 21:22:16.963444 (XEN) HVM d75 save: PCI_LINK Jun 7 21:22:16.963455 (XEN) HVM d75 save: PIT Jun 7 21:22:16.975413 (XEN) HVM d75 save: RTC Jun 7 21:22:16.975431 (XEN) HVM d75 save: HPET Jun 7 21:22:16.975442 (XEN) HVM d75 save: PMTIMER Jun 7 21:22:16.975452 (XEN) HVM d75v0 save: MTRR Jun 7 21:22:16.975462 (XEN) HVM d75v1 save: MTRR Jun 7 21:22:16.987421 (XEN) HVM d75 save: VIRIDIAN_DOMAIN Jun 7 21:22:16.987440 (XEN) HVM d75v0 save: CPU_XSAVE Jun 7 21:22:16.987452 (XEN) HVM d75v1 save: CPU_XSAVE Jun 7 21:22:16.999412 (XEN) HVM d75v0 save: VIRIDIAN_VCPU Jun 7 21:22:16.999432 (XEN) HVM d75v1 save: VIRIDIAN_VCPU Jun 7 21:22:16.999444 (XEN) HVM d75v0 save: VMCE_VCPU Jun 7 21:22:16.999455 (XEN) HVM d75v1 save: VMCE_VCPU Jun 7 21:22:17.011419 (XEN) HVM d75v0 save: TSC_ADJUST Jun 7 21:22:17.011438 (XEN) HVM d75v1 save: TSC_ADJUST Jun 7 21:22:17.011450 (XEN) HVM d75v0 save: CPU_MSR Jun 7 21:22:17.023411 (XEN) HVM d75v1 save: CPU_MSR Jun 7 21:22:17.023430 (XEN) HVM restore d77: CPU 0 Jun 7 21:22:17.023442 (XEN) HVM restore d77: CPU 1 Jun 7 21:22:17.023452 (XEN) HVM restore d77: PIC 0 Jun 7 21:22:17.035409 (XEN) HVM restore d77: PIC 1 Jun 7 21:22:17.035429 (XEN) HVM restore d77: IOAPIC 0 Jun 7 21:22:17.035441 (XEN) HVM restore d77: LAPIC 0 Jun 7 21:22:17.035451 (XEN) HVM restore d77: LAPIC 1 Jun 7 21:22:17.047414 (XEN) HVM restore d77: LAPIC_REGS 0 Jun 7 21:22:17.047434 (XEN) HVM restore d77: LAPIC_REGS 1 Jun 7 21:22:17.047446 (XEN) HVM restore d77: PCI_IRQ 0 Jun 7 21:22:17.047457 (XEN) HVM restore d77: ISA_IRQ 0 Jun 7 21:22:17.059416 (XEN) HVM restore d77: PCI_LINK 0 Jun 7 21:22:17.059435 (XEN) HVM restore d77: PIT 0 Jun 7 21:22:17.059446 (XEN) HVM restore d77: RTC 0 Jun 7 21:22:17.059457 (XEN) HVM restore d77: HPET 0 Jun 7 21:22:17.071414 (XEN) HVM restore d77: PMTIMER 0 Jun 7 21:22:17.071433 (XEN) HVM restore d77: MTRR 0 Jun 7 21:22:17.071444 (XEN) HVM restore d77: MTRR 1 Jun 7 21:22:17.083404 (XEN) HVM restore d77: CPU_XSAVE 0 Jun 7 21:22:17.083424 (XEN) HVM restore d77: CPU_XSAVE 1 Jun 7 21:22:17.083436 (XEN) HVM restore d77: VMCE_VCPU 0 Jun 7 21:22:17.083448 (XEN) HVM restore d77: VMCE_VCPU 1 Jun 7 21:22:17.095404 (XEN) HVM restore d77: TSC_ADJUST 0 Jun 7 21:22:17.095424 (XEN) HVM restore d77: TSC_ADJUST 1 Jun 7 21:22:17.095436 [ 5164.801038] xenbr0: port 2(vif78.0) entered blocking state Jun 7 21:22:18.919421 [ 5164.801211] xenbr0: port 2(vif78.0) entered disabled state Jun 7 21:22:18.919444 [ 5164.801379] vif vif-78-0 vif78.0: entered allmulticast mode Jun 7 21:22:18.931399 [ 5164.801594] vif vif-78-0 vif78.0: entered promiscuous mode Jun 7 21:22:18.931421 (d78) Bootstrapping... Jun 7 21:22:18.955418 (d78) Xen Minimal OS (pv)! Jun 7 21:22:18.955436 (d78) start_info: 0x57d000(VA) Jun 7 21:22:18.955448 (d78) nr_pages: 0x2000 Jun 7 21:22:18.955457 (d78) shared_inf: 0x6ec5e000(MA) Jun 7 21:22:18.967410 (d78) pt_base: 0x580000(VA) Jun 7 21:22:18.967429 (d78) nr_pt_frames: 0x7 Jun 7 21:22:18.967439 (d78) mfn_list: 0x56d000(VA) Jun 7 21:22:18.967449 (d78) mod_start: 0x0(VA) Jun 7 21:22:18.979419 (d78) mod_len: 0 Jun 7 21:22:18.979436 (d78) flags: 0x0 Jun 7 21:22:18.979447 (d78) cmd_line: Jun 7 21:22:18.979456 (d78) stack: 0x1a8e00-0x1c8e00 Jun 7 21:22:18.979466 (d78) MM: Init Jun 7 21:22:18.991412 (d78) _text: 0x0(VA) Jun 7 21:22:18.991430 (d78) _etext: 0x109672(VA) Jun 7 21:22:18.991440 (d78) _erodata: 0x15b000(VA) Jun 7 21:22:18.991451 (d78) _edata: 0x1612e8(VA) Jun 7 21:22:19.003413 (d78) stack start: 0x1a8e00(VA) Jun 7 21:22:19.003431 (d78) _end: 0x56c1c4(VA) Jun 7 21:22:19.003442 (d78) start_pfn: 587 Jun 7 21:22:19.003452 (d78) max_pfn: 2000 Jun 7 21:22:19.015409 (d78) Mapping memory range 0x587000 - 0x2000000 Jun 7 21:22:19.015429 (d78) setting 0x0-0x15b000 readonly Jun 7 21:22:19.015441 (d78) skipped 1000 Jun 7 21:22:19.015450 (d78) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 7 21:22:19.027417 (d78) Adding memory range 594000-2000000 Jun 7 21:22:19.027436 (d78) MM: done Jun 7 21:22:19.039413 (d78) Demand map pfns at 100000000000-108000000000. Jun 7 21:22:19.039433 (d78) Heap resides at 200000000000-208000000000. Jun 7 21:22:19.039445 (XEN) common/grant_table.c:1909:d78v0 Expanding d78 grant table from 1 to 4 frames Jun 7 21:22:19.051422 [ 5164.857352] vif vif-78-0 vif78.0: Guest Rx ready Jun 7 21:22:19.063410 [ 5164.857709] xenbr0: port 2(vif78.0) entered blocking state Jun 7 21:22:19.063433 [ 5164.857897] xenbr0: port 2(vif78.0) entered forwarding state Jun 7 21:22:19.075406 [ 5164.870067] xen-blkback: backend/vbd/78/768: using 1 queues, protocol 1 (x86_64-abi) Jun 7 21:22:19.075433 [ 5165.276335] xenbr0: port 3(vif77.0) entered blocking state Jun 7 21:22:19.387406 [ 5165.276594] xenbr0: port 3(vif77.0) entered disabled state Jun 7 21:22:19.399416 [ 5165.276812] vif vif-77-0 vif77.0: entered allmulticast mode Jun 7 21:22:19.399438 [ 5165.277103] vif vif-77-0 vif77.0: entered promiscuous mode Jun 7 21:22:19.411381 (XEN) d77v0: upcall vector f3 Jun 7 21:22:19.471382 (XEN) Dom77 callback via changed to GSI 1 Jun 7 21:22:19.483406 [ 5165.372954] xen-blkback: backend/vbd/78/768: prepare for reconnect Jun 7 21:22:19.483430 [ 5165.439959] xenbr0: port 4(vif76.0) entered disabled state Jun 7 21:22:19.555420 [ 5165.440559] vif vif-76-0 vif76.0 (unregistering): left allmulticast mode Jun 7 21:22:19.567411 [ 5165.440768] vif vif-76-0 vif76.0 (unregistering): left promiscuous mode Jun 7 21:22:19.567434 [ 5165.440964] xenbr0: port 4(vif76.0) entered disabled state Jun 7 21:22:19.579371 [ 5165.555065] xenbr0: port 5(vif75.0) entered disabled state Jun 7 21:22:19.663395 [ 5165.555662] vif vif-75-0 vif75.0 (unregistering): left allmulticast mode Jun 7 21:22:19.675419 [ 5165.555874] vif vif-75-0 vif75.0 (unregistering): left promiscuous mode Jun 7 21:22:19.687405 [ 5165.556069] xenbr0: port 5(vif75.0) entered disabled state Jun 7 21:22:19.687426 (XEN) common/grant_table.c:1909:d77v0 Expanding d77 grant table from 1 to 3 frames Jun 7 21:22:19.735397 [ 5165.658122] xen-blkback: backend/vbd/77/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 7 21:22:19.771422 [ 5165.861930] xenbr0: port 2(vif78.0) entered disabled state Jun 7 21:22:19.975396 [ 5166.606108] vif vif-77-0 vif77.0: Guest Rx ready Jun 7 21:22:20.719421 [ 5166.606525] xenbr0: port 3(vif77.0) entered blocking state Jun 7 21:22:20.731391 [ 5166.606720] xenbr0: port 3(vif77.0) entered forwarding state Jun 7 21:22:20.731414 (XEN) HVM d77v0 save: CPU Jun 7 21:23:02.235371 (XEN) HVM d77v1 save: CPU Jun 7 21:23:02.235391 (XEN) HVM d77 save: PIC Jun 7 21:23:02.247409 (XEN) HVM d77 save: IOAPIC Jun 7 21:23:02.247428 (XEN) HVM d77v0 save: LAPIC Jun 7 21:23:02.247439 (XEN) HVM d77v1 save: LAPIC Jun 7 21:23:02.247449 (XEN) HVM d77v0 save: LAPIC_REGS Jun 7 21:23:02.259409 (XEN) HVM d77v1 save: LAPIC_REGS Jun 7 21:23:02.259428 (XEN) HVM d77 save: PCI_IRQ Jun 7 21:23:02.259440 (XEN) HVM d77 save: ISA_IRQ Jun 7 21:23:02.259450 (XEN) HVM d77 save: PCI_LINK Jun 7 21:23:02.271413 (XEN) HVM d77 save: PIT Jun 7 21:23:02.271432 (XEN) HVM d77 save: RTC Jun 7 21:23:02.271443 (XEN) HVM d77 save: HPET Jun 7 21:23:02.271453 (XEN) HVM d77 save: PMTIMER Jun 7 21:23:02.271463 (XEN) HVM d77v0 save: MTRR Jun 7 21:23:02.283417 (XEN) HVM d77v1 save: MTRR Jun 7 21:23:02.283436 (XEN) HVM d77 save: VIRIDIAN_DOMAIN Jun 7 21:23:02.283448 (XEN) HVM d77v0 save: CPU_XSAVE Jun 7 21:23:02.283459 (XEN) HVM d77v1 save: CPU_XSAVE Jun 7 21:23:02.295414 (XEN) HVM d77v0 save: VIRIDIAN_VCPU Jun 7 21:23:02.295433 (XEN) HVM d77v1 save: VIRIDIAN_VCPU Jun 7 21:23:02.295445 (XEN) HVM d77v0 save: VMCE_VCPU Jun 7 21:23:02.307413 (XEN) HVM d77v1 save: VMCE_VCPU Jun 7 21:23:02.307432 (XEN) HVM d77v0 save: TSC_ADJUST Jun 7 21:23:02.307445 (XEN) HVM d77v1 save: TSC_ADJUST Jun 7 21:23:02.307455 (XEN) HVM d77v0 save: CPU_MSR Jun 7 21:23:02.319414 (XEN) HVM d77v1 save: CPU_MSR Jun 7 21:23:02.319432 (XEN) HVM restore d79: CPU 0 Jun 7 21:23:02.319444 (XEN) HVM restore d79: CPU 1 Jun 7 21:23:02.319455 (XEN) HVM restore d79: PIC 0 Jun 7 21:23:02.331412 (XEN) HVM restore d79: PIC 1 Jun 7 21:23:02.331431 (XEN) HVM restore d79: IOAPIC 0 Jun 7 21:23:02.331442 (XEN) HVM restore d79: LAPIC 0 Jun 7 21:23:02.331453 (XEN) HVM restore d79: LAPIC 1 Jun 7 21:23:02.343413 (XEN) HVM restore d79: LAPIC_REGS 0 Jun 7 21:23:02.343433 (XEN) HVM restore d79: LAPIC_REGS 1 Jun 7 21:23:02.343444 (XEN) HVM restore d79: PCI_IRQ 0 Jun 7 21:23:02.355410 (XEN) HVM restore d79: ISA_IRQ 0 Jun 7 21:23:02.355430 (XEN) HVM restore d79: PCI_LINK 0 Jun 7 21:23:02.355442 (XEN) HVM restore d79: PIT 0 Jun 7 21:23:02.355453 (XEN) HVM restore d79: RTC 0 Jun 7 21:23:02.367411 (XEN) HVM restore d79: HPET 0 Jun 7 21:23:02.367430 (XEN) HVM restore d79: PMTIMER 0 Jun 7 21:23:02.367442 (XEN) HVM restore d79: MTRR 0 Jun 7 21:23:02.367453 (XEN) HVM restore d79: MTRR 1 Jun 7 21:23:02.379456 (XEN) HVM restore d79: CPU_XSAVE 0 Jun 7 21:23:02.379476 (XEN) HVM restore d79: CPU_XSAVE 1 Jun 7 21:23:02.379488 (XEN) HVM restore d79: VMCE_VCPU 0 Jun 7 21:23:02.391413 (XEN) HVM restore d79: VMCE_VCPU 1 Jun 7 21:23:02.391433 (XEN) HVM restore d79: TSC_ADJUST 0 Jun 7 21:23:02.391446 (XEN) HVM restore d79: TSC_ADJUST 1 Jun 7 21:23:02.391457 [ 5210.065391] xenbr0: port 4(vif80.0) entered blocking state Jun 7 21:23:04.179416 [ 5210.065576] xenbr0: port 4(vif80.0) entered disabled state Jun 7 21:23:04.191412 [ 5210.065733] vif vif-80-0 vif80.0: entered allmulticast mode Jun 7 21:23:04.191435 [ 5210.065928] vif vif-80-0 vif80.0: entered promiscuous mode Jun 7 21:23:04.203346 (d80) Bootstrapping... Jun 7 21:23:04.215398 (d80) Xen Minimal OS (pv)! Jun 7 21:23:04.215416 (d80) start_info: 0x57d000(VA) Jun 7 21:23:04.227410 (d80) nr_pages: 0x2000 Jun 7 21:23:04.227429 (d80) shared_inf: 0x6ec5c000(MA) Jun 7 21:23:04.227441 (d80) pt_base: 0x580000(VA) Jun 7 21:23:04.227452 (d80) nr_pt_frames: 0x7 Jun 7 21:23:04.239413 (d80) mfn_list: 0x56d000(VA) Jun 7 21:23:04.239432 (d80) mod_start: 0x0(VA) Jun 7 21:23:04.239444 (d80) mod_len: 0 Jun 7 21:23:04.239454 (d80) flags: 0x0 Jun 7 21:23:04.239463 (d80) cmd_line: Jun 7 21:23:04.251411 (d80) stack: 0x1a8e00-0x1c8e00 Jun 7 21:23:04.251431 (d80) MM: Init Jun 7 21:23:04.251449 (d80) _text: 0x0(VA) Jun 7 21:23:04.251460 (d80) _etext: 0x109672(VA) Jun 7 21:23:04.263413 (d80) _erodata: 0x15b000(VA) Jun 7 21:23:04.263432 (d80) _edata: 0x1612e8(VA) Jun 7 21:23:04.263442 (d80) stack start: 0x1a8e00(VA) Jun 7 21:23:04.263452 (d80) _end: 0x56c1c4(VA) Jun 7 21:23:04.275417 (d80) start_pfn: 587 Jun 7 21:23:04.275434 (d80) max_pfn: 2000 Jun 7 21:23:04.275444 (d80) Mapping memory range 0x587000 - 0x2000000 Jun 7 21:23:04.287411 (d80) setting 0x0-0x15b000 readonly Jun 7 21:23:04.287430 (d80) skipped 1000 Jun 7 21:23:04.287440 (d80) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 7 21:23:04.299408 (d80) Adding memory range 594000-2000000 Jun 7 21:23:04.299428 (d80) MM: done Jun 7 21:23:04.299437 (d80) Demand map pfns at 100000000000-108000000000. Jun 7 21:23:04.311415 (d80) Heap resides at 200000000000-208000000000. Jun 7 21:23:04.311435 (XEN) common/grant_table.c:1909:d80v0 Expanding d80 grant table from 1 to 4 frames Jun 7 21:23:04.323412 [ 5210.117277] vif vif-80-0 vif80.0: Guest Rx ready Jun 7 21:23:04.323432 [ 5210.117634] xenbr0: port 4(vif80.0) entered blocking state Jun 7 21:23:04.335416 [ 5210.117821] xenbr0: port 4(vif80.0) entered forwarding state Jun 7 21:23:04.335439 [ 5210.129213] xen-blkback: backend/vbd/80/768: using 1 queues, protocol 1 (x86_64-abi) Jun 7 21:23:04.347386 [ 5210.520270] xenbr0: port 5(vif79.0) entered blocking state Jun 7 21:23:04.639408 [ 5210.520433] xenbr0: port 5(vif79.0) entered disabled state Jun 7 21:23:04.639425 [ 5210.520644] vif vif-79-0 vif79.0: entered allmulticast mode Jun 7 21:23:04.651427 [ 5210.520835] vif vif-79-0 vif79.0: entered promiscuous mode Jun 7 21:23:04.651438 (XEN) d79v0: upcall vector f3 Jun 7 21:23:04.699500 (XEN) Dom79 callback via changed to GSI 1 Jun 7 21:23:04.699516 [ 5210.594204] xen-blkback: backend/vbd/80/768: prepare for reconnect Jun 7 21:23:04.711500 [ 5210.667977] xenbr0: port 2(vif78.0) entered disabled state Jun 7 21:23:04.783517 [ 5210.668559] vif vif-78-0 vif78.0 (unregistering): left allmulticast mode Jun 7 21:23:04.795561 [ 5210.668760] vif vif-78-0 vif78.0 (unregistering): left promiscuous mode Jun 7 21:23:04.795573 [ 5210.668951] xenbr0: port 2(vif78.0) entered disabled state Jun 7 21:23:04.807491 [ 5210.783852] xenbr0: port 3(vif77.0) entered disabled state Jun 7 21:23:04.903552 [ 5210.784559] vif vif-77-0 vif77.0 (unregistering): left allmulticast mode Jun 7 21:23:04.903567 [ 5210.786142] vif vif-77-0 vif77.0 (unregistering): left promiscuous mode Jun 7 21:23:04.915554 [ 5210.786338] xenbr0: port 3(vif77.0) entered disabled state Jun 7 21:23:04.915566 (XEN) common/grant_table.c:1909:d79v0 Expanding d79 grant table from 1 to 3 frames Jun 7 21:23:04.939522 [ 5210.859799] xen-blkback: backend/vbd/79/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 7 21:23:04.979517 [ 5211.165854] xenbr0: port 4(vif80.0) entered disabled state Jun 7 21:23:05.283388 [ 5211.801863] vif vif-79-0 vif79.0: Guest Rx ready Jun 7 21:23:05.919414 [ 5211.802221] xenbr0: port 5(vif79.0) entered blocking state Jun 7 21:23:05.919436 [ 5211.802409] xenbr0: port 5(vif79.0) entered forwarding state Jun 7 21:23:05.931377 (XEN) HVM d79v0 save: CPU Jun 7 21:23:48.959481 (XEN) HVM d79v1 save: CPU Jun 7 21:23:48.959500 (XEN) HVM d79 save: PIC Jun 7 21:23:48.971500 (XEN) HVM d79 save: IOAPIC Jun 7 21:23:48.971519 (XEN) HVM d79v0 save: LAPIC Jun 7 21:23:48.971530 (XEN) HVM d79v1 save: LAPIC Jun 7 21:23:48.971540 (XEN) HVM d79v0 save: LAPIC_REGS Jun 7 21:23:48.983488 (XEN) HVM d79v1 save: LAPIC_REGS Jun 7 21:23:48.983508 (XEN) HVM d79 save: PCI_IRQ Jun 7 21:23:48.983519 (XEN) HVM d79 save: ISA_IRQ Jun 7 21:23:48.983530 (XEN) HVM d79 save: PCI_LINK Jun 7 21:23:48.995486 (XEN) HVM d79 save: PIT Jun 7 21:23:48.995505 (XEN) HVM d79 save: RTC Jun 7 21:23:48.995515 (XEN) HVM d79 save: HPET Jun 7 21:23:48.995526 (XEN) HVM d79 save: PMTIMER Jun 7 21:23:48.995543 (XEN) HVM d79v0 save: MTRR Jun 7 21:23:49.007496 (XEN) HVM d79v1 save: MTRR Jun 7 21:23:49.007514 (XEN) HVM d79 save: VIRIDIAN_DOMAIN Jun 7 21:23:49.007525 (XEN) HVM d79v0 save: CPU_XSAVE Jun 7 21:23:49.019485 (XEN) HVM d79v1 save: CPU_XSAVE Jun 7 21:23:49.019504 (XEN) HVM d79v0 save: VIRIDIAN_VCPU Jun 7 21:23:49.019516 (XEN) HVM d79v1 save: VIRIDIAN_VCPU Jun 7 21:23:49.019527 (XEN) HVM d79v0 save: VMCE_VCPU Jun 7 21:23:49.031492 (XEN) HVM d79v1 save: VMCE_VCPU Jun 7 21:23:49.031510 (XEN) HVM d79v0 save: TSC_ADJUST Jun 7 21:23:49.031521 (XEN) HVM d79v1 save: TSC_ADJUST Jun 7 21:23:49.031531 (XEN) HVM d79v0 save: CPU_MSR Jun 7 21:23:49.043489 (XEN) HVM d79v1 save: CPU_MSR Jun 7 21:23:49.043507 (XEN) HVM restore d81: CPU 0 Jun 7 21:23:49.043518 (XEN) HVM restore d81: CPU 1 Jun 7 21:23:49.043528 (XEN) HVM restore d81: PIC 0 Jun 7 21:23:49.055489 (XEN) HVM restore d81: PIC 1 Jun 7 21:23:49.055507 (XEN) HVM restore d81: IOAPIC 0 Jun 7 21:23:49.055518 (XEN) HVM restore d81: LAPIC 0 Jun 7 21:23:49.067485 (XEN) HVM restore d81: LAPIC 1 Jun 7 21:23:49.067505 (XEN) HVM restore d81: LAPIC_REGS 0 Jun 7 21:23:49.067517 (XEN) HVM restore d81: LAPIC_REGS 1 Jun 7 21:23:49.067527 (XEN) HVM restore d81: PCI_IRQ 0 Jun 7 21:23:49.079489 (XEN) HVM restore d81: ISA_IRQ 0 Jun 7 21:23:49.079508 (XEN) HVM restore d81: PCI_LINK 0 Jun 7 21:23:49.079519 (XEN) HVM restore d81: PIT 0 Jun 7 21:23:49.079529 (XEN) HVM restore d81: RTC 0 Jun 7 21:23:49.091491 (XEN) HVM restore d81: HPET 0 Jun 7 21:23:49.091509 (XEN) HVM restore d81: PMTIMER 0 Jun 7 21:23:49.091520 (XEN) HVM restore d81: MTRR 0 Jun 7 21:23:49.091529 (XEN) HVM restore d81: MTRR 1 Jun 7 21:23:49.103490 (XEN) HVM restore d81: CPU_XSAVE 0 Jun 7 21:23:49.103508 (XEN) HVM restore d81: CPU_XSAVE 1 Jun 7 21:23:49.103520 (XEN) HVM restore d81: VMCE_VCPU 0 Jun 7 21:23:49.115488 (XEN) HVM restore d81: VMCE_VCPU 1 Jun 7 21:23:49.115507 (XEN) HVM restore d81: TSC_ADJUST 0 Jun 7 21:23:49.115519 (XEN) HVM restore d81: TSC_ADJUST 1 Jun 7 21:23:49.127438 [ 5256.818145] xenbr0: port 2(vif82.0) entered blocking state Jun 7 21:23:50.939491 [ 5256.818380] xenbr0: port 2(vif82.0) entered disabled state Jun 7 21:23:50.939514 [ 5256.818651] vif vif-82-0 vif82.0: entered allmulticast mode Jun 7 21:23:50.960861 [ 5256.818939] vif vif-82-0 vif82.0: entered promiscuous mode Jun 7 21:23:50.960890 (d82) Bootstrapping... Jun 7 21:23:50.987451 (d82) Xen Minimal OS (pv)! Jun 7 21:23:50.999497 (d82) start_info: 0x57d000(VA) Jun 7 21:23:50.999515 (d82) nr_pages: 0x2000 Jun 7 21:23:50.999526 (d82) shared_inf: 0x6ec5e000(MA) Jun 7 21:23:50.999537 (d82) pt_base: 0x580000(VA) Jun 7 21:23:51.011488 (d82) nr_pt_frames: 0x7 Jun 7 21:23:51.011505 (d82) mfn_list: 0x56d000(VA) Jun 7 21:23:51.011516 (d82) mod_start: 0x0(VA) Jun 7 21:23:51.011526 (d82) mod_len: 0 Jun 7 21:23:51.023487 (d82) flags: 0x0 Jun 7 21:23:51.023504 (d82) cmd_line: Jun 7 21:23:51.023513 (d82) stack: 0x1a8e00-0x1c8e00 Jun 7 21:23:51.023524 (d82) MM: Init Jun 7 21:23:51.035486 (d82) _text: 0x0(VA) Jun 7 21:23:51.035504 (d82) _etext: 0x109672(VA) Jun 7 21:23:51.035515 (d82) _erodata: 0x15b000(VA) Jun 7 21:23:51.035525 (d82) _edata: 0x1612e8(VA) Jun 7 21:23:51.047487 (d82) stack start: 0x1a8e00(VA) Jun 7 21:23:51.047505 (d82) _end: 0x56c1c4(VA) Jun 7 21:23:51.047516 (d82) start_pfn: 587 Jun 7 21:23:51.047525 (d82) max_pfn: 2000 Jun 7 21:23:51.047535 (d82) Mapping memory range 0x587000 - 0x2000000 Jun 7 21:23:51.059494 (d82) setting 0x0-0x15b000 readonly Jun 7 21:23:51.059513 (d82) skipped 1000 Jun 7 21:23:51.059522 (d82) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 7 21:23:51.071495 (d82) Adding memory range 594000-2000000 Jun 7 21:23:51.071514 (d82) MM: done Jun 7 21:23:51.071523 (d82) Demand map pfns at 100000000000-108000000000. Jun 7 21:23:51.083493 (d82) Heap resides at 200000000000-208000000000. Jun 7 21:23:51.083521 (XEN) common/grant_table.c:1909:d82v0 Expanding d82 grant table from 1 to 4 frames Jun 7 21:23:51.095495 [ 5256.898755] vif vif-82-0 vif82.0: Guest Rx ready Jun 7 21:23:51.095515 [ 5256.899098] xenbr0: port 2(vif82.0) entered blocking state Jun 7 21:23:51.107494 [ 5256.899288] xenbr0: port 2(vif82.0) entered forwarding state Jun 7 21:23:51.119479 [ 5256.912262] xen-blkback: backend/vbd/82/768: using 1 queues, protocol 1 (x86_64-abi) Jun 7 21:23:51.119506 [ 5257.312713] xenbr0: port 3(vif81.0) entered blocking state Jun 7 21:23:51.431491 [ 5257.312877] xenbr0: port 3(vif81.0) entered disabled state Jun 7 21:23:51.431513 [ 5257.313038] vif vif-81-0 vif81.0: entered allmulticast mode Jun 7 21:23:51.443487 [ 5257.313237] vif vif-81-0 vif81.0: entered promiscuous mode Jun 7 21:23:51.443509 (XEN) d81v0: upcall vector f3 Jun 7 21:23:51.491458 (XEN) Dom81 callback via changed to GSI 1 Jun 7 21:23:51.503483 [ 5257.391190] xen-blkback: backend/vbd/82/768: prepare for reconnect Jun 7 21:23:51.503506 [ 5257.457857] xenbr0: port 4(vif80.0) entered disabled state Jun 7 21:23:51.575492 [ 5257.458359] vif vif-80-0 vif80.0 (unregistering): left allmulticast mode Jun 7 21:23:51.587486 [ 5257.458582] vif vif-80-0 vif80.0 (unregistering): left promiscuous mode Jun 7 21:23:51.587510 [ 5257.458770] xenbr0: port 4(vif80.0) entered disabled state Jun 7 21:23:51.599449 [ 5257.581983] xenbr0: port 5(vif79.0) entered disabled state Jun 7 21:23:51.695484 [ 5257.582595] vif vif-79-0 vif79.0 (unregistering): left allmulticast mode Jun 7 21:23:51.707492 [ 5257.582823] vif vif-79-0 vif79.0 (unregistering): left promiscuous mode Jun 7 21:23:51.719459 [ 5257.583023] xenbr0: port 5(vif79.0) entered disabled state Jun 7 21:23:51.719483 (XEN) common/grant_table.c:1909:d81v0 Expanding d81 grant table from 1 to 3 frames Jun 7 21:23:51.731485 [ 5257.655482] xen-blkback: backend/vbd/81/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 7 21:23:51.779454 [ 5257.949878] xenbr0: port 2(vif82.0) entered disabled state Jun 7 21:23:52.067459 [ 5258.593277] vif vif-81-0 vif81.0: Guest Rx ready Jun 7 21:23:52.703466 [ 5258.593673] xenbr0: port 3(vif81.0) entered blocking state Jun 7 21:23:52.715491 [ 5258.593862] xenbr0: port 3(vif81.0) entered forwarding state Jun 7 21:23:52.727435 (XEN) HVM d81v0 save: CPU Jun 7 21:24:35.747420 (XEN) HVM d81v1 save: CPU Jun 7 21:24:35.747440 (XEN) HVM d81 save: PIC Jun 7 21:24:35.747451 (XEN) HVM d81 save: IOAPIC Jun 7 21:24:35.747462 (XEN) HVM d81v0 save: LAPIC Jun 7 21:24:35.747472 (XEN) HVM d81v1 save: LAPIC Jun 7 21:24:35.759414 (XEN) HVM d81v0 save: LAPIC_REGS Jun 7 21:24:35.759433 (XEN) HVM d81v1 save: LAPIC_REGS Jun 7 21:24:35.759445 (XEN) HVM d81 save: PCI_IRQ Jun 7 21:24:35.759456 (XEN) HVM d81 save: ISA_IRQ Jun 7 21:24:35.771412 (XEN) HVM d81 save: PCI_LINK Jun 7 21:24:35.771431 (XEN) HVM d81 save: PIT Jun 7 21:24:35.771442 (XEN) HVM d81 save: RTC Jun 7 21:24:35.771451 (XEN) HVM d81 save: HPET Jun 7 21:24:35.783413 (XEN) HVM d81 save: PMTIMER Jun 7 21:24:35.783432 (XEN) HVM d81v0 save: MTRR Jun 7 21:24:35.783443 (XEN) HVM d81v1 save: MTRR Jun 7 21:24:35.783453 (XEN) HVM d81 save: VIRIDIAN_DOMAIN Jun 7 21:24:35.795412 (XEN) HVM d81v0 save: CPU_XSAVE Jun 7 21:24:35.795431 (XEN) HVM d81v1 save: CPU_XSAVE Jun 7 21:24:35.795443 (XEN) HVM d81v0 save: VIRIDIAN_VCPU Jun 7 21:24:35.795454 (XEN) HVM d81v1 save: VIRIDIAN_VCPU Jun 7 21:24:35.807414 (XEN) HVM d81v0 save: VMCE_VCPU Jun 7 21:24:35.807433 (XEN) HVM d81v1 save: VMCE_VCPU Jun 7 21:24:35.807445 (XEN) HVM d81v0 save: TSC_ADJUST Jun 7 21:24:35.819410 (XEN) HVM d81v1 save: TSC_ADJUST Jun 7 21:24:35.819430 (XEN) HVM d81v0 save: CPU_MSR Jun 7 21:24:35.819442 (XEN) HVM d81v1 save: CPU_MSR Jun 7 21:24:35.819452 (XEN) HVM restore d83: CPU 0 Jun 7 21:24:35.831411 (XEN) HVM restore d83: CPU 1 Jun 7 21:24:35.831429 (XEN) HVM restore d83: PIC 0 Jun 7 21:24:35.831441 (XEN) HVM restore d83: PIC 1 Jun 7 21:24:35.831460 (XEN) HVM restore d83: IOAPIC 0 Jun 7 21:24:35.843410 (XEN) HVM restore d83: LAPIC 0 Jun 7 21:24:35.843429 (XEN) HVM restore d83: LAPIC 1 Jun 7 21:24:35.843439 (XEN) HVM restore d83: LAPIC_REGS 0 Jun 7 21:24:35.843450 (XEN) HVM restore d83: LAPIC_REGS 1 Jun 7 21:24:35.855413 (XEN) HVM restore d83: PCI_IRQ 0 Jun 7 21:24:35.855431 (XEN) HVM restore d83: ISA_IRQ 0 Jun 7 21:24:35.855443 (XEN) HVM restore d83: PCI_LINK 0 Jun 7 21:24:35.867409 (XEN) HVM restore d83: PIT 0 Jun 7 21:24:35.867427 (XEN) HVM restore d83: RTC 0 Jun 7 21:24:35.867438 (XEN) HVM restore d83: HPET 0 Jun 7 21:24:35.867448 (XEN) HVM restore d83: PMTIMER 0 Jun 7 21:24:35.879419 (XEN) HVM restore d83: MTRR 0 Jun 7 21:24:35.879438 (XEN) HVM restore d83: MTRR 1 Jun 7 21:24:35.879449 (XEN) HVM restore d83: CPU_XSAVE 0 Jun 7 21:24:35.879460 (XEN) HVM restore d83: CPU_XSAVE 1 Jun 7 21:24:35.891412 (XEN) HVM restore d83: VMCE_VCPU 0 Jun 7 21:24:35.891431 (XEN) HVM restore d83: VMCE_VCPU 1 Jun 7 21:24:35.891442 (XEN) HVM restore d83: TSC_ADJUST 0 Jun 7 21:24:35.903374 (XEN) HVM restore d83: TSC_ADJUST 1 Jun 7 21:24:35.903393 [ 5303.610024] xenbr0: port 4(vif84.0) entered blocking state Jun 7 21:24:37.727416 [ 5303.610258] xenbr0: port 4(vif84.0) entered disabled state Jun 7 21:24:37.739414 [ 5303.610523] vif vif-84-0 vif84.0: entered allmulticast mode Jun 7 21:24:37.739437 [ 5303.610816] vif vif-84-0 vif84.0: entered promiscuous mode Jun 7 21:24:37.751360 (d84) Bootstrapping... Jun 7 21:24:37.775386 (d84) Xen Minimal OS (pv)! Jun 7 21:24:37.775404 (d84) start_info: 0x57d000(VA) Jun 7 21:24:37.787413 (d84) nr_pages: 0x2000 Jun 7 21:24:37.787431 (d84) shared_inf: 0x6ec5c000(MA) Jun 7 21:24:37.787442 (d84) pt_base: 0x580000(VA) Jun 7 21:24:37.799409 (d84) nr_pt_frames: 0x7 Jun 7 21:24:37.799427 (d84) mfn_list: 0x56d000(VA) Jun 7 21:24:37.799439 (d84) mod_start: 0x0(VA) Jun 7 21:24:37.799448 (d84) mod_len: 0 Jun 7 21:24:37.799457 (d84) flags: 0x0 Jun 7 21:24:37.811413 (d84) cmd_line: Jun 7 21:24:37.811430 (d84) stack: 0x1a8e00-0x1c8e00 Jun 7 21:24:37.811442 (d84) MM: Init Jun 7 21:24:37.811450 (d84) _text: 0x0(VA) Jun 7 21:24:37.823409 (d84) _etext: 0x109672(VA) Jun 7 21:24:37.823428 (d84) _erodata: 0x15b000(VA) Jun 7 21:24:37.823439 (d84) _edata: 0x1612e8(VA) Jun 7 21:24:37.823449 (d84) stack start: 0x1a8e00(VA) Jun 7 21:24:37.835413 (d84) _end: 0x56c1c4(VA) Jun 7 21:24:37.835431 (d84) start_pfn: 587 Jun 7 21:24:37.835441 (d84) max_pfn: 2000 Jun 7 21:24:37.835450 (d84) Mapping memory range 0x587000 - 0x2000000 Jun 7 21:24:37.847413 (d84) setting 0x0-0x15b000 readonly Jun 7 21:24:37.847432 (d84) skipped 1000 Jun 7 21:24:37.847441 (d84) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 7 21:24:37.859416 (d84) Adding memory range 594000-2000000 Jun 7 21:24:37.859436 (d84) MM: done Jun 7 21:24:37.859445 (d84) Demand map pfns at 100000000000-108000000000. Jun 7 21:24:37.871411 (d84) Heap resides at 200000000000-208000000000. Jun 7 21:24:37.871430 (XEN) common/grant_table.c:1909:d84v0 Expanding d84 grant table from 1 to 4 frames Jun 7 21:24:37.883415 [ 5303.683275] vif vif-84-0 vif84.0: Guest Rx ready Jun 7 21:24:37.883435 [ 5303.683626] xenbr0: port 4(vif84.0) entered blocking state Jun 7 21:24:37.895413 [ 5303.683824] xenbr0: port 4(vif84.0) entered forwarding state Jun 7 21:24:37.895435 [ 5303.696672] xen-blkback: backend/vbd/84/768: using 1 queues, protocol 1 (x86_64-abi) Jun 7 21:24:37.907401 [ 5304.088926] xenbr0: port 5(vif83.0) entered blocking state Jun 7 21:24:38.207416 [ 5304.089092] xenbr0: port 5(vif83.0) entered disabled state Jun 7 21:24:38.207437 [ 5304.089253] vif vif-83-0 vif83.0: entered allmulticast mode Jun 7 21:24:38.219417 [ 5304.089448] vif vif-83-0 vif83.0: entered promiscuous mode Jun 7 21:24:38.219438 (XEN) d83v0: upcall vector f3 Jun 7 21:24:38.279387 (XEN) Dom83 callback via changed to GSI 1 Jun 7 21:24:38.291405 [ 5304.177135] xen-blkback: backend/vbd/84/768: prepare for reconnect Jun 7 21:24:38.291429 [ 5304.237879] xenbr0: port 2(vif82.0) entered disabled state Jun 7 21:24:38.351402 [ 5304.238464] vif vif-82-0 vif82.0 (unregistering): left allmulticast mode Jun 7 21:24:38.363419 [ 5304.238729] vif vif-82-0 vif82.0 (unregistering): left promiscuous mode Jun 7 21:24:38.375390 [ 5304.238931] xenbr0: port 2(vif82.0) entered disabled state Jun 7 21:24:38.375412 [ 5304.359930] xenbr0: port 3(vif81.0) entered disabled state Jun 7 21:24:38.471394 [ 5304.360459] vif vif-81-0 vif81.0 (unregistering): left allmulticast mode Jun 7 21:24:38.483419 [ 5304.360711] vif vif-81-0 vif81.0 (unregistering): left promiscuous mode Jun 7 21:24:38.495403 [ 5304.360921] xenbr0: port 3(vif81.0) entered disabled state Jun 7 21:24:38.495424 (XEN) common/grant_table.c:1909:d83v0 Expanding d83 grant table from 1 to 3 frames Jun 7 21:24:38.519388 [ 5304.440611] xen-blkback: backend/vbd/83/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 7 21:24:38.567361 [ 5304.685911] xenbr0: port 4(vif84.0) entered disabled state Jun 7 21:24:38.807368 [ 5305.379455] vif vif-83-0 vif83.0: Guest Rx ready Jun 7 21:24:39.491392 [ 5305.379844] xenbr0: port 5(vif83.0) entered blocking state Jun 7 21:24:39.503414 [ 5305.380034] xenbr0: port 5(vif83.0) entered forwarding state Jun 7 21:24:39.503435 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 21:25:18.071466 (XEN) HVM d83v0 save: CPU Jun 7 21:25:23.015460 (XEN) HVM d83v1 save: CPU Jun 7 21:25:23.027485 (XEN) HVM d83 save: PIC Jun 7 21:25:23.027503 (XEN) HVM d83 save: IOAPIC Jun 7 21:25:23.027515 (XEN) HVM d83v0 save: LAPIC Jun 7 21:25:23.027526 (XEN) HVM d83v1 save: LAPIC Jun 7 21:25:23.027536 (XEN) HVM d83v0 save: LAPIC_REGS Jun 7 21:25:23.039503 (XEN) HVM d83v1 save: LAPIC_REGS Jun 7 21:25:23.039522 (XEN) HVM d83 save: PCI_IRQ Jun 7 21:25:23.039533 (XEN) HVM d83 save: ISA_IRQ Jun 7 21:25:23.039543 (XEN) HVM d83 save: PCI_LINK Jun 7 21:25:23.051490 (XEN) HVM d83 save: PIT Jun 7 21:25:23.051508 (XEN) HVM d83 save: RTC Jun 7 21:25:23.051519 (XEN) HVM d83 save: HPET Jun 7 21:25:23.051529 (XEN) HVM d83 save: PMTIMER Jun 7 21:25:23.063488 (XEN) HVM d83v0 save: MTRR Jun 7 21:25:23.063507 (XEN) HVM d83v1 save: MTRR Jun 7 21:25:23.063518 (XEN) HVM d83 save: VIRIDIAN_DOMAIN Jun 7 21:25:23.063530 (XEN) HVM d83v0 save: CPU_XSAVE Jun 7 21:25:23.075491 (XEN) HVM d83v1 save: CPU_XSAVE Jun 7 21:25:23.075510 (XEN) HVM d83v0 save: VIRIDIAN_VCPU Jun 7 21:25:23.087623 (XEN) HVM d83v1 save: VIRIDIAN_VCPU Jun 7 21:25:23.087666 (XEN) HVM d83v0 save: VMCE_VCPU Jun 7 21:25:23.087679 (XEN) HVM d83v1 save: VMCE_VCPU Jun 7 21:25:23.087690 (XEN) HVM d83v0 save: TSC_ADJUST Jun 7 21:25:23.087701 (XEN) HVM d83v1 save: TSC_ADJUST Jun 7 21:25:23.099490 (XEN) HVM d83v0 save: CPU_MSR Jun 7 21:25:23.099509 (XEN) HVM d83v1 save: CPU_MSR Jun 7 21:25:23.099521 (XEN) HVM restore d85: CPU 0 Jun 7 21:25:23.099532 (XEN) HVM restore d85: CPU 1 Jun 7 21:25:23.111492 (XEN) HVM restore d85: PIC 0 Jun 7 21:25:23.111511 (XEN) HVM restore d85: PIC 1 Jun 7 21:25:23.111522 (XEN) HVM restore d85: IOAPIC 0 Jun 7 21:25:23.111533 (XEN) HVM restore d85: LAPIC 0 Jun 7 21:25:23.123488 (XEN) HVM restore d85: LAPIC 1 Jun 7 21:25:23.123507 (XEN) HVM restore d85: LAPIC_REGS 0 Jun 7 21:25:23.123520 (XEN) HVM restore d85: LAPIC_REGS 1 Jun 7 21:25:23.123531 (XEN) HVM restore d85: PCI_IRQ 0 Jun 7 21:25:23.135492 (XEN) HVM restore d85: ISA_IRQ 0 Jun 7 21:25:23.135510 (XEN) HVM restore d85: PCI_LINK 0 Jun 7 21:25:23.135522 (XEN) HVM restore d85: PIT 0 Jun 7 21:25:23.147488 (XEN) HVM restore d85: RTC 0 Jun 7 21:25:23.147507 (XEN) HVM restore d85: HPET 0 Jun 7 21:25:23.147518 (XEN) HVM restore d85: PMTIMER 0 Jun 7 21:25:23.147529 (XEN) HVM restore d85: MTRR 0 Jun 7 21:25:23.159487 (XEN) HVM restore d85: MTRR 1 Jun 7 21:25:23.159506 (XEN) HVM restore d85: CPU_XSAVE 0 Jun 7 21:25:23.159518 (XEN) HVM restore d85: CPU_XSAVE 1 Jun 7 21:25:23.159537 (XEN) HVM restore d85: VMCE_VCPU 0 Jun 7 21:25:23.171489 (XEN) HVM restore d85: VMCE_VCPU 1 Jun 7 21:25:23.171507 (XEN) HVM restore d85: TSC_ADJUST 0 Jun 7 21:25:23.171519 (XEN) HVM restore d85: TSC_ADJUST 1 Jun 7 21:25:23.183446 [ 5350.878174] xenbr0: port 2(vif86.0) entered blocking state Jun 7 21:25:24.995491 [ 5350.878421] xenbr0: port 2(vif86.0) entered disabled state Jun 7 21:25:25.007490 [ 5350.878694] vif vif-86-0 vif86.0: entered allmulticast mode Jun 7 21:25:25.007512 [ 5350.878981] vif vif-86-0 vif86.0: entered promiscuous mode Jun 7 21:25:25.019445 (d86) Bootstrapping... Jun 7 21:25:25.055480 (d86) Xen Minimal OS (pv)! Jun 7 21:25:25.055498 (d86) start_info: 0x57d000(VA) Jun 7 21:25:25.055510 (d86) nr_pages: 0x2000 Jun 7 21:25:25.067487 (d86) shared_inf: 0x6ec5e000(MA) Jun 7 21:25:25.067506 (d86) pt_base: 0x580000(VA) Jun 7 21:25:25.067517 (d86) nr_pt_frames: 0x7 Jun 7 21:25:25.067527 (d86) mfn_list: 0x56d000(VA) Jun 7 21:25:25.079486 (d86) mod_start: 0x0(VA) Jun 7 21:25:25.079504 (d86) mod_len: 0 Jun 7 21:25:25.079514 (d86) flags: 0x0 Jun 7 21:25:25.079524 (d86) cmd_line: Jun 7 21:25:25.079533 (d86) stack: 0x1a8e00-0x1c8e00 Jun 7 21:25:25.091488 (d86) MM: Init Jun 7 21:25:25.091504 (d86) _text: 0x0(VA) Jun 7 21:25:25.091515 (d86) _etext: 0x109672(VA) Jun 7 21:25:25.091525 (d86) _erodata: 0x15b000(VA) Jun 7 21:25:25.103488 (d86) _edata: 0x1612e8(VA) Jun 7 21:25:25.103506 (d86) stack start: 0x1a8e00(VA) Jun 7 21:25:25.103517 (d86) _end: 0x56c1c4(VA) Jun 7 21:25:25.103527 (d86) start_pfn: 587 Jun 7 21:25:25.115494 (d86) max_pfn: 2000 Jun 7 21:25:25.115511 (d86) Mapping memory range 0x587000 - 0x2000000 Jun 7 21:25:25.115524 (d86) setting 0x0-0x15b000 readonly Jun 7 21:25:25.127491 (d86) skipped 1000 Jun 7 21:25:25.127508 (d86) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 7 21:25:25.127523 (d86) Adding memory range 594000-2000000 Jun 7 21:25:25.139490 (d86) MM: done Jun 7 21:25:25.139506 (d86) Demand map pfns at 100000000000-108000000000. Jun 7 21:25:25.139519 (d86) Heap resides at 200000000000-208000000000. Jun 7 21:25:25.151512 (XEN) common/grant_table.c:1909:d86v0 Expanding d86 grant table from 1 to 4 frames Jun 7 21:25:25.151537 [ 5350.957787] vif vif-86-0 vif86.0: Guest Rx ready Jun 7 21:25:25.163491 [ 5350.958153] xenbr0: port 2(vif86.0) entered blocking state Jun 7 21:25:25.163512 [ 5350.958349] xenbr0: port 2(vif86.0) entered forwarding state Jun 7 21:25:25.175492 [ 5350.971102] xen-blkback: backend/vbd/86/768: using 1 queues, protocol 1 (x86_64-abi) Jun 7 21:25:25.187454 [ 5351.381252] xenbr0: port 3(vif85.0) entered blocking state Jun 7 21:25:25.499424 [ 5351.381477] xenbr0: port 3(vif85.0) entered disabled state Jun 7 21:25:25.511410 [ 5351.381748] vif vif-85-0 vif85.0: entered allmulticast mode Jun 7 21:25:25.511432 [ 5351.382033] vif vif-85-0 vif85.0: entered promiscuous mode Jun 7 21:25:25.523365 (XEN) d85v0: upcall vector f3 Jun 7 21:25:25.595409 (XEN) Dom85 callback via changed to GSI 1 Jun 7 21:25:25.595429 [ 5351.484788] xen-blkback: backend/vbd/86/768: prepare for reconnect Jun 7 21:25:25.607371 [ 5351.568828] xenbr0: port 4(vif84.0) entered disabled state Jun 7 21:25:25.691411 [ 5351.569410] vif vif-84-0 vif84.0 (unregistering): left allmulticast mode Jun 7 21:25:25.691435 [ 5351.569653] vif vif-84-0 vif84.0 (unregistering): left promiscuous mode Jun 7 21:25:25.703414 [ 5351.569873] xenbr0: port 4(vif84.0) entered disabled state Jun 7 21:25:25.703436 [ 5351.705398] xenbr0: port 5(vif83.0) entered disabled state Jun 7 21:25:25.823418 [ 5351.705980] vif vif-83-0 vif83.0 (unregistering): left allmulticast mode Jun 7 21:25:25.835412 [ 5351.706178] vif vif-83-0 vif83.0 (unregistering): left promiscuous mode Jun 7 21:25:25.835435 [ 5351.706367] xenbr0: port 5(vif83.0) entered disabled state Jun 7 21:25:25.847381 (XEN) common/grant_table.c:1909:d85v0 Expanding d85 grant table from 1 to 3 frames Jun 7 21:25:25.871388 [ 5351.785440] xen-blkback: backend/vbd/85/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 7 21:25:25.907399 [ 5351.965849] xenbr0: port 2(vif86.0) entered disabled state Jun 7 21:25:26.087375 [ 5352.718251] vif vif-85-0 vif85.0: Guest Rx ready Jun 7 21:25:26.831394 [ 5352.718641] xenbr0: port 3(vif85.0) entered blocking state Jun 7 21:25:26.843410 [ 5352.718831] xenbr0: port 3(vif85.0) entered forwarding state Jun 7 21:25:26.843432 [ 5371.814638] xenbr0: port 3(vif85.0) entered disabled state Jun 7 21:25:45.935381 [ 5371.977889] xenbr0: port 2(vif86.0) entered disabled state Jun 7 21:25:46.091404 [ 5371.978426] vif vif-86-0 vif86.0 (unregistering): left allmulticast mode Jun 7 21:25:46.103418 [ 5371.978689] vif vif-86-0 vif86.0 (unregistering): left promiscuous mode Jun 7 21:25:46.115398 [ 5371.978902] xenbr0: port 2(vif86.0) entered disabled state Jun 7 21:25:46.115420 [ 5372.033889] xenbr0: port 3(vif85.0) entered disabled state Jun 7 21:25:46.151416 [ 5372.034675] vif vif-85-0 vif85.0 (unregistering): left allmulticast mode Jun 7 21:25:46.163413 [ 5372.034901] vif vif-85-0 vif85.0 (unregistering): left promiscuous mode Jun 7 21:25:46.163437 [ 5372.035090] xenbr0: port 3(vif85.0) entered disabled state Jun 7 21:25:46.175385 (XEN) HVM d87v0 save: CPU Jun 7 21:26:12.255386 (XEN) HVM d87v1 save: CPU Jun 7 21:26:12.267410 (XEN) HVM d87 save: PIC Jun 7 21:26:12.267429 (XEN) HVM d87 save: IOAPIC Jun 7 21:26:12.267440 (XEN) HVM d87v0 save: LAPIC Jun 7 21:26:12.267451 (XEN) HVM d87v1 save: LAPIC Jun 7 21:26:12.267461 (XEN) HVM d87v0 save: LAPIC_REGS Jun 7 21:26:12.279414 (XEN) HVM d87v1 save: LAPIC_REGS Jun 7 21:26:12.279433 (XEN) HVM d87 save: PCI_IRQ Jun 7 21:26:12.279444 (XEN) HVM d87 save: ISA_IRQ Jun 7 21:26:12.279455 (XEN) HVM d87 save: PCI_LINK Jun 7 21:26:12.291414 (XEN) HVM d87 save: PIT Jun 7 21:26:12.291431 (XEN) HVM d87 save: RTC Jun 7 21:26:12.291442 (XEN) HVM d87 save: HPET Jun 7 21:26:12.291452 (XEN) HVM d87 save: PMTIMER Jun 7 21:26:12.303411 (XEN) HVM d87v0 save: MTRR Jun 7 21:26:12.303430 (XEN) HVM d87v1 save: MTRR Jun 7 21:26:12.303441 (XEN) HVM d87 save: VIRIDIAN_DOMAIN Jun 7 21:26:12.303452 (XEN) HVM d87v0 save: CPU_XSAVE Jun 7 21:26:12.315413 (XEN) HVM d87v1 save: CPU_XSAVE Jun 7 21:26:12.315433 (XEN) HVM d87v0 save: VIRIDIAN_VCPU Jun 7 21:26:12.315445 (XEN) HVM d87v1 save: VIRIDIAN_VCPU Jun 7 21:26:12.315456 (XEN) HVM d87v0 save: VMCE_VCPU Jun 7 21:26:12.327416 (XEN) HVM d87v1 save: VMCE_VCPU Jun 7 21:26:12.327435 (XEN) HVM d87v0 save: TSC_ADJUST Jun 7 21:26:12.327446 (XEN) HVM d87v1 save: TSC_ADJUST Jun 7 21:26:12.339405 (XEN) HVM d87v0 save: CPU_MSR Jun 7 21:26:12.339424 (XEN) HVM d87v1 save: CPU_MSR Jun 7 21:26:12.339436 (XEN) HVM restore d87: CPU 0 Jun 7 21:26:12.339446 [ 5399.701378] xenbr0: port 2(vif88.0) entered blocking state Jun 7 21:26:13.815400 [ 5399.701591] xenbr0: port 2(vif88.0) entered disabled state Jun 7 21:26:13.838590 [ 5399.701798] vif vif-88-0 vif88.0: entered allmulticast mode Jun 7 21:26:13.838619 [ 5399.701993] vif vif-88-0 vif88.0: entered promiscuous mode Jun 7 21:26:13.839397 (d88) Bootstrapping... Jun 7 21:26:13.851373 (d88) Xen Minimal OS (pv)! Jun 7 21:26:13.863413 (d88) start_info: 0x57d000(VA) Jun 7 21:26:13.863432 (d88) nr_pages: 0x2000 Jun 7 21:26:13.863444 (d88) shared_inf: 0x6ec5e000(MA) Jun 7 21:26:13.863455 (d88) pt_base: 0x580000(VA) Jun 7 21:26:13.875413 (d88) nr_pt_frames: 0x7 Jun 7 21:26:13.875431 (d88) mfn_list: 0x56d000(VA) Jun 7 21:26:13.875443 (d88) mod_start: 0x0(VA) Jun 7 21:26:13.875453 (d88) mod_len: 0 Jun 7 21:26:13.887413 (d88) flags: 0x0 Jun 7 21:26:13.887431 (d88) cmd_line: Jun 7 21:26:13.887441 (d88) stack: 0x1a8e00-0x1c8e00 Jun 7 21:26:13.887453 (d88) MM: Init Jun 7 21:26:13.887462 (d88) _text: 0x0(VA) Jun 7 21:26:13.899416 (d88) _etext: 0x109672(VA) Jun 7 21:26:13.899443 (d88) _erodata: 0x15b000(VA) Jun 7 21:26:13.899454 (d88) _edata: 0x1612e8(VA) Jun 7 21:26:13.911411 (d88) stack start: 0x1a8e00(VA) Jun 7 21:26:13.911429 (d88) _end: 0x56c1c4(VA) Jun 7 21:26:13.911440 (d88) start_pfn: 587 Jun 7 21:26:13.911450 (d88) max_pfn: 2000 Jun 7 21:26:13.911459 (d88) Mapping memory range 0x587000 - 0x2000000 Jun 7 21:26:13.923413 (d88) setting 0x0-0x15b000 readonly Jun 7 21:26:13.923432 (d88) skipped 1000 Jun 7 21:26:13.923441 (d88) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 7 21:26:13.935415 (d88) Adding memory range 594000-2000000 Jun 7 21:26:13.935434 (d88) MM: done Jun 7 21:26:13.935443 (d88) Demand map pfns at 100000000000-108000000000. Jun 7 21:26:13.947413 (d88) Heap resides at 200000000000-208000000000. Jun 7 21:26:13.947432 (XEN) common/grant_table.c:1909:d88v0 Expanding d88 grant table from 1 to 4 frames Jun 7 21:26:13.959422 [ 5399.758868] vif vif-88-0 vif88.0: Guest Rx ready Jun 7 21:26:13.959442 [ 5399.759200] xenbr0: port 2(vif88.0) entered blocking state Jun 7 21:26:13.971419 [ 5399.759387] xenbr0: port 2(vif88.0) entered forwarding state Jun 7 21:26:13.983396 [ 5399.770682] xen-blkback: backend/vbd/88/768: using 1 queues, protocol 1 (x86_64-abi) Jun 7 21:26:13.983423 [ 5400.150631] xenbr0: port 3(vif87.0) entered blocking state Jun 7 21:26:14.271415 [ 5400.150855] xenbr0: port 3(vif87.0) entered disabled state Jun 7 21:26:14.271436 [ 5400.151101] vif vif-87-0 vif87.0: entered allmulticast mode Jun 7 21:26:14.283420 [ 5400.151378] vif vif-87-0 vif87.0: entered promiscuous mode Jun 7 21:26:14.283441 (d87) HVM Loader Jun 7 21:26:14.331402 (d87) Detected Xen v4.19-unstable Jun 7 21:26:14.331421 (d87) Xenbus rings @0xfeffc000, event channel 1 Jun 7 21:26:14.343414 (d87) System requested ROMBIOS Jun 7 21:26:14.343432 (d87) CPU speed is 1995 MHz Jun 7 21:26:14.343443 (d87) Relocating guest memory for lowmem MMIO space enabled Jun 7 21:26:14.355416 (XEN) arch/x86/hvm/irq.c:367: Dom87 PCI link 0 changed 0 -> 5 Jun 7 21:26:14.355438 (d87) PCI-ISA link 0 routed to IRQ5 Jun 7 21:26:14.355450 (XEN) arch/x86/hvm/irq.c:367: Dom87 PCI link 1 changed 0 -> 10 Jun 7 21:26:14.367415 (d87) PCI-ISA link 1 routed to IRQ10 Jun 7 21:26:14.367434 (XEN) arch/x86/hvm/irq.c:367: Dom87 PCI link 2 changed 0 -> 11 Jun 7 21:26:14.379418 (d87) PCI-ISA link 2 routed to IRQ11 Jun 7 21:26:14.379437 (XEN) arch/x86/hvm/irq.c:367: Dom87 PCI link 3 changed 0 -> 5 Jun 7 21:26:14.391414 (d87) PCI-ISA link 3 routed to IRQ5 Jun 7 21:26:14.391433 (d87) pci dev 01:2 INTD->IRQ5 Jun 7 21:26:14.391445 (d87) pci dev 01:3 INTA->IRQ10 Jun 7 21:26:14.391455 (d87) pci dev 03:0 INTA->IRQ5 Jun 7 21:26:14.403412 (d87) pci dev 04:0 INTA->IRQ5 Jun 7 21:26:14.403430 (d87) RAM in high memory; setting high_mem resource base to 148400000 Jun 7 21:26:14.403445 (d87) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 7 21:26:14.415415 (d87) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 7 21:26:14.415435 (d87) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 7 21:26:14.427414 (d87) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 7 21:26:14.427434 (d87) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 7 21:26:14.439418 (d87) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 7 21:26:14.439439 (d87) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 7 21:26:14.451410 (d87) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 7 21:26:14.451431 (d87) Multiprocessor initialisation: Jun 7 21:26:14.451443 (d87) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 7 21:26:14.463418 (d87) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 7 21:26:14.475410 (d87) Testing HVM environment: Jun 7 21:26:14.475428 (d87) Using scratch memory at 400000 Jun 7 21:26:14.475440 (d87) - REP INSB across page boundaries ... passed Jun 7 21:26:14.487410 (d87) - REP INSW across page boundaries ... passed Jun 7 21:26:14.487438 (d87) - GS base MSRs and SWAPGS ... passed Jun 7 21:26:14.487451 (d87) Passed 3 of 3 tests Jun 7 21:26:14.499410 (d87) Writing SMBIOS tables ... Jun 7 21:26:14.499429 (d87) Loading ROMBIOS ... Jun 7 21:26:14.499440 (d87) 10332 bytes of ROMBIOS high-memory extensions: Jun 7 21:26:14.511409 (d87) Relocating to 0xfc100000-0xfc10285c ... done Jun 7 21:26:14.511430 (d87) Creating MP tables ... Jun 7 21:26:14.511441 (d87) Loading Cirrus VGABIOS ... Jun 7 21:26:14.511452 (d87) Loading PCI Option ROM ... Jun 7 21:26:14.523413 (d87) - Manufacturer: https://ipxe.org Jun 7 21:26:14.523432 (d87) - Product name: iPXE Jun 7 21:26:14.523443 (d87) Option ROMs: Jun 7 21:26:14.535412 (d87) c0000-c8fff: VGA BIOS Jun 7 21:26:14.535431 (d87) c9000-da7ff: Etherboot ROM Jun 7 21:26:14.535443 (d87) Loading ACPI ... Jun 7 21:26:14.535453 (d87) vm86 TSS at fc102880 Jun 7 21:26:14.535463 (d87) BIOS map: Jun 7 21:26:14.547416 (d87) f0000-fffff: Main BIOS Jun 7 21:26:14.547434 (d87) E820 table: Jun 7 21:26:14.547444 (d87) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 7 21:26:14.547456 (d87) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 7 21:26:14.559417 (d87) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 7 21:26:14.559437 (d87) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 7 21:26:14.571413 (d87) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 7 21:26:14.571433 (d87) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 7 21:26:14.583416 (d87) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 7 21:26:14.583436 (d87) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 7 21:26:14.595414 (d87) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 7 21:26:14.595434 (d87) Invoking ROMBIOS ... Jun 7 21:26:14.595445 (XEN) arch/x86/hvm/stdvga.c:172:d87v0 entering stdvga mode Jun 7 21:26:14.607420 (d87) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 7 21:26:14.619410 (d87) Bochs BIOS - build: 06/23/99 Jun 7 21:26:14.619429 (d87) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 7 21:26:14.619443 (d87) Options: apmbios pcibios eltorito PMM Jun 7 21:26:14.631412 (d87) Jun 7 21:26:14.631427 (d87) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 7 21:26:14.631442 (d87) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 7 21:26:14.643415 (d87) Jun 7 21:26:14.643430 (d87) Jun 7 21:26:14.643438 (d87) Jun 7 21:26:14.643445 (d87) Press F12 for boot menu. Jun 7 21:26:14.643455 (d87) Jun 7 21:26:14.643463 (d87) Booting from CD-Rom... Jun 7 21:26:14.655367 (d87) 0MB medium detected Jun 7 21:26:14.655384 (d87) CDROM boot failure code : 0004 Jun 7 21:26:14.727378 (d87) Boot from CD-Rom failed: could not read the boot disk Jun 7 21:26:14.823390 (d87) Jun 7 21:26:14.919362 (d87) Booting from Hard Disk... Jun 7 21:26:15.015373 [ 5432.093271] xen-blkback: backend/vbd/88/768: prepare for reconnect Jun 7 21:26:46.219473 [ 5432.096875] xenbr0: port 2(vif88.0) entered disabled state Jun 7 21:26:46.219496 (XEN) d87v0: upcall vector f3 Jun 7 21:26:46.339470 (XEN) Dom87 callback via changed to GSI 1 Jun 7 21:26:46.339490 (XEN) arch/x86/hvm/irq.c:367: Dom87 PCI link 0 changed 5 -> 0 Jun 7 21:26:48.475471 (XEN) arch/x86/hvm/irq.c:367: Dom87 PCI link 1 changed 10 -> 0 Jun 7 21:26:48.487473 (XEN) arch/x86/hvm/irq.c:367: Dom87 PCI link 2 changed 11 -> 0 Jun 7 21:26:48.499484 (XEN) arch/x86/hvm/irq.c:367: Dom87 PCI link 3 changed 5 -> 0 Jun 7 21:26:48.511448 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d87v0 RDMSR 0x00000034 unimplemented Jun 7 21:26:49.087477 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d87v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 7 21:27:20.123500 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d87v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 7 21:27:20.135450 (XEN) common/grant_table.c:1909:d87v0 Expanding d87 grant table from 1 to 2 frames Jun 7 21:27:20.567497 (XEN) common/grant_table.c:1909:d87v0 Expanding d87 grant table from 2 to 3 frames Jun 7 21:27:20.579478 [ 5466.466548] vif vif-87-0 vif87.0: Guest Rx ready Jun 7 21:27:20.591485 [ 5466.466872] xenbr0: port 3(vif87.0) entered blocking state Jun 7 21:27:20.591507 [ 5466.467057] xenbr0: port 3(vif87.0) entered forwarding state Jun 7 21:27:20.603445 [ 5466.522306] xen-blkback: backend/vbd/87/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 7 21:27:20.651446 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d87v0 RDMSR 0x00000639 unimplemented Jun 7 21:27:23.003494 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d87v0 RDMSR 0x00000611 unimplemented Jun 7 21:27:23.003518 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d87v0 RDMSR 0x00000619 unimplemented Jun 7 21:27:23.015495 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d87v0 RDMSR 0x00000606 unimplemented Jun 7 21:27:23.027445 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d87v0 RDMSR 0x00000611 unimplemented Jun 7 21:27:23.387489 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d87v0 RDMSR 0x00000639 unimplemented Jun 7 21:27:23.387513 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d87v0 RDMSR 0x00000641 unimplemented Jun 7 21:27:23.399490 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d87v0 RDMSR 0x00000619 unimplemented Jun 7 21:27:23.399514 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d87v0 RDMSR 0x0000064d unimplemented Jun 7 21:27:23.411465 [ 5491.781858] xenbr0: port 3(vif87.0) entered disabled state Jun 7 21:27:45.907453 [ 5491.938990] xenbr0: port 2(vif88.0) entered disabled state Jun 7 21:27:46.063491 [ 5491.939641] vif vif-88-0 vif88.0 (unregistering): left allmulticast mode Jun 7 21:27:46.063515 [ 5491.939884] vif vif-88-0 vif88.0 (unregistering): left promiscuous mode Jun 7 21:27:46.075497 [ 5491.940084] xenbr0: port 2(vif88.0) entered disabled state Jun 7 21:27:46.087439 [ 5491.999441] xenbr0: port 3(vif87.0) entered disabled state Jun 7 21:27:46.123491 [ 5492.000555] vif vif-87-0 vif87.0 (unregistering): left allmulticast mode Jun 7 21:27:46.123515 [ 5492.000762] vif vif-87-0 vif87.0 (unregistering): left promiscuous mode Jun 7 21:27:46.135495 [ 5492.000979] xenbr0: port 3(vif87.0) entered disabled state Jun 7 21:27:46.147440 (XEN) HVM d89v0 save: CPU Jun 7 21:28:11.435476 (XEN) HVM d89v1 save: CPU Jun 7 21:28:11.435495 (XEN) HVM d89 save: PIC Jun 7 21:28:11.447489 (XEN) HVM d89 save: IOAPIC Jun 7 21:28:11.447507 (XEN) HVM d89v0 save: LAPIC Jun 7 21:28:11.447518 (XEN) HVM d89v1 save: LAPIC Jun 7 21:28:11.447528 (XEN) HVM d89v0 save: LAPIC_REGS Jun 7 21:28:11.459489 (XEN) HVM d89v1 save: LAPIC_REGS Jun 7 21:28:11.459508 (XEN) HVM d89 save: PCI_IRQ Jun 7 21:28:11.459519 (XEN) HVM d89 save: ISA_IRQ Jun 7 21:28:11.459530 (XEN) HVM d89 save: PCI_LINK Jun 7 21:28:11.471486 (XEN) HVM d89 save: PIT Jun 7 21:28:11.471504 (XEN) HVM d89 save: RTC Jun 7 21:28:11.471514 (XEN) HVM d89 save: HPET Jun 7 21:28:11.471524 (XEN) HVM d89 save: PMTIMER Jun 7 21:28:11.471534 (XEN) HVM d89v0 save: MTRR Jun 7 21:28:11.483490 (XEN) HVM d89v1 save: MTRR Jun 7 21:28:11.483508 (XEN) HVM d89 save: VIRIDIAN_DOMAIN Jun 7 21:28:11.483521 (XEN) HVM d89v0 save: CPU_XSAVE Jun 7 21:28:11.495487 (XEN) HVM d89v1 save: CPU_XSAVE Jun 7 21:28:11.495507 (XEN) HVM d89v0 save: VIRIDIAN_VCPU Jun 7 21:28:11.495519 (XEN) HVM d89v1 save: VIRIDIAN_VCPU Jun 7 21:28:11.495530 (XEN) HVM d89v0 save: VMCE_VCPU Jun 7 21:28:11.507489 (XEN) HVM d89v1 save: VMCE_VCPU Jun 7 21:28:11.507507 (XEN) HVM d89v0 save: TSC_ADJUST Jun 7 21:28:11.507519 (XEN) HVM d89v1 save: TSC_ADJUST Jun 7 21:28:11.507530 (XEN) HVM d89v0 save: CPU_MSR Jun 7 21:28:11.519481 (XEN) HVM d89v1 save: CPU_MSR Jun 7 21:28:11.519500 (XEN) HVM restore d89: CPU 0 Jun 7 21:28:11.519511 [ 5518.867374] xenbr0: port 2(vif90.0) entered blocking state Jun 7 21:28:12.983469 [ 5518.867569] xenbr0: port 2(vif90.0) entered disabled state Jun 7 21:28:12.995496 [ 5518.867772] vif vif-90-0 vif90.0: entered allmulticast mode Jun 7 21:28:13.007463 [ 5518.867969] vif vif-90-0 vif90.0: entered promiscuous mode Jun 7 21:28:13.007486 (d90) Bootstrapping... Jun 7 21:28:13.019452 (d90) Xen Minimal OS (pv)! Jun 7 21:28:13.031499 (d90) start_info: 0x57d000(VA) Jun 7 21:28:13.031518 (d90) nr_pages: 0x2000 Jun 7 21:28:13.031529 (d90) shared_inf: 0x6ec5e000(MA) Jun 7 21:28:13.031539 (d90) pt_base: 0x580000(VA) Jun 7 21:28:13.043490 (d90) nr_pt_frames: 0x7 Jun 7 21:28:13.043507 (d90) mfn_list: 0x56d000(VA) Jun 7 21:28:13.043519 (d90) mod_start: 0x0(VA) Jun 7 21:28:13.043528 (d90) mod_len: 0 Jun 7 21:28:13.055489 (d90) flags: 0x0 Jun 7 21:28:13.055505 (d90) cmd_line: Jun 7 21:28:13.055515 (d90) stack: 0x1a8e00-0x1c8e00 Jun 7 21:28:13.055526 (d90) MM: Init Jun 7 21:28:13.067494 (d90) _text: 0x0(VA) Jun 7 21:28:13.067512 (d90) _etext: 0x109672(VA) Jun 7 21:28:13.067523 (d90) _erodata: 0x15b000(VA) Jun 7 21:28:13.067533 (d90) _edata: 0x1612e8(VA) Jun 7 21:28:13.079486 (d90) stack start: 0x1a8e00(VA) Jun 7 21:28:13.079504 (d90) _end: 0x56c1c4(VA) Jun 7 21:28:13.079515 (d90) start_pfn: 587 Jun 7 21:28:13.079525 (d90) max_pfn: 2000 Jun 7 21:28:13.091510 (d90) Mapping memory range 0x587000 - 0x2000000 Jun 7 21:28:13.091531 (d90) setting 0x0-0x15b000 readonly Jun 7 21:28:13.091543 (d90) skipped 1000 Jun 7 21:28:13.091552 (d90) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 7 21:28:13.103492 (d90) Adding memory range 594000-2000000 Jun 7 21:28:13.103511 (d90) MM: done Jun 7 21:28:13.103521 (d90) Demand map pfns at 100000000000-108000000000. Jun 7 21:28:13.115491 (d90) Heap resides at 200000000000-208000000000. Jun 7 21:28:13.115511 (XEN) common/grant_table.c:1909:d90v0 Expanding d90 grant table from 1 to 4 frames Jun 7 21:28:13.127497 [ 5518.924815] vif vif-90-0 vif90.0: Guest Rx ready Jun 7 21:28:13.127517 [ 5518.925128] xenbr0: port 2(vif90.0) entered blocking state Jun 7 21:28:13.139495 [ 5518.925315] xenbr0: port 2(vif90.0) entered forwarding state Jun 7 21:28:13.151477 [ 5518.937313] xen-blkback: backend/vbd/90/768: using 1 queues, protocol 1 (x86_64-abi) Jun 7 21:28:13.151504 [ 5519.317538] xenbr0: port 3(vif89.0) entered blocking state Jun 7 21:28:13.439496 [ 5519.317740] xenbr0: port 3(vif89.0) entered disabled state Jun 7 21:28:13.451489 [ 5519.317919] vif vif-89-0 vif89.0: entered allmulticast mode Jun 7 21:28:13.451512 [ 5519.318169] vif vif-89-0 vif89.0: entered promiscuous mode Jun 7 21:28:13.463439 (d89) HVM Loader Jun 7 21:28:13.487450 (d89) Detected Xen v4.19-unstable Jun 7 21:28:13.499486 (d89) Xenbus rings @0xfeffc000, event channel 1 Jun 7 21:28:13.499505 (d89) System requested ROMBIOS Jun 7 21:28:13.499517 (d89) CPU speed is 1995 MHz Jun 7 21:28:13.511488 (d89) Relocating guest memory for lowmem MMIO space enabled Jun 7 21:28:13.511510 (XEN) arch/x86/hvm/irq.c:367: Dom89 PCI link 0 changed 0 -> 5 Jun 7 21:28:13.523488 (d89) PCI-ISA link 0 routed to IRQ5 Jun 7 21:28:13.523507 (XEN) arch/x86/hvm/irq.c:367: Dom89 PCI link 1 changed 0 -> 10 Jun 7 21:28:13.523522 (d89) PCI-ISA link 1 routed to IRQ10 Jun 7 21:28:13.535490 (XEN) arch/x86/hvm/irq.c:367: Dom89 PCI link 2 changed 0 -> 11 Jun 7 21:28:13.535512 (d89) PCI-ISA link 2 routed to IRQ11 Jun 7 21:28:13.547486 (XEN) arch/x86/hvm/irq.c:367: Dom89 PCI link 3 changed 0 -> 5 Jun 7 21:28:13.547509 (d89) PCI-ISA link 3 routed to IRQ5 Jun 7 21:28:13.547521 (d89) pci dev 01:2 INTD->IRQ5 Jun 7 21:28:13.559427 (d89) pci dev 01:3 INTA->IRQ10 Jun 7 21:28:13.559445 (d89) pci dev 03:0 INTA->IRQ5 Jun 7 21:28:13.559456 (d89) pci dev 04:0 INTA->IRQ5 Jun 7 21:28:13.559465 (d89) RAM in high memory; setting high_mem resource base to 148400000 Jun 7 21:28:13.571416 (d89) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 7 21:28:13.583407 (d89) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 7 21:28:13.583428 (d89) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 7 21:28:13.583441 (d89) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 7 21:28:13.595414 (d89) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 7 21:28:13.595433 (d89) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 7 21:28:13.607421 (d89) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 7 21:28:13.607442 (d89) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 7 21:28:13.619410 (d89) Multiprocessor initialisation: Jun 7 21:28:13.619429 (d89) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 7 21:28:13.631411 (d89) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 7 21:28:13.631434 (d89) Testing HVM environment: Jun 7 21:28:13.631446 (d89) Using scratch memory at 400000 Jun 7 21:28:13.643415 (d89) - REP INSB across page boundaries ... passed Jun 7 21:28:13.643435 (d89) - REP INSW across page boundaries ... passed Jun 7 21:28:13.655411 (d89) - GS base MSRs and SWAPGS ... passed Jun 7 21:28:13.655431 (d89) Passed 3 of 3 tests Jun 7 21:28:13.655441 (d89) Writing SMBIOS tables ... Jun 7 21:28:13.655452 (d89) Loading ROMBIOS ... Jun 7 21:28:13.667416 (d89) 10332 bytes of ROMBIOS high-memory extensions: Jun 7 21:28:13.667437 (d89) Relocating to 0xfc100000-0xfc10285c ... done Jun 7 21:28:13.679413 (d89) Creating MP tables ... Jun 7 21:28:13.679431 (d89) Loading Cirrus VGABIOS ... Jun 7 21:28:13.679442 (d89) Loading PCI Option ROM ... Jun 7 21:28:13.679453 (d89) - Manufacturer: https://ipxe.org Jun 7 21:28:13.691411 (d89) - Product name: iPXE Jun 7 21:28:13.691429 (d89) Option ROMs: Jun 7 21:28:13.691439 (d89) c0000-c8fff: VGA BIOS Jun 7 21:28:13.691449 (d89) c9000-da7ff: Etherboot ROM Jun 7 21:28:13.703417 (d89) Loading ACPI ... Jun 7 21:28:13.703434 (d89) vm86 TSS at fc102880 Jun 7 21:28:13.703445 (d89) BIOS map: Jun 7 21:28:13.703453 (d89) f0000-fffff: Main BIOS Jun 7 21:28:13.715412 (d89) E820 table: Jun 7 21:28:13.715429 (d89) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 7 21:28:13.715442 (d89) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 7 21:28:13.727412 (d89) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 7 21:28:13.727432 (d89) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 7 21:28:13.739411 (d89) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 7 21:28:13.739431 (d89) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 7 21:28:13.739443 (d89) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 7 21:28:13.751415 (d89) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 7 21:28:13.751435 (d89) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 7 21:28:13.763414 (d89) Invoking ROMBIOS ... Jun 7 21:28:13.763432 (XEN) arch/x86/hvm/stdvga.c:172:d89v0 entering stdvga mode Jun 7 21:28:13.775410 (d89) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 7 21:28:13.775433 (d89) Bochs BIOS - build: 06/23/99 Jun 7 21:28:13.787411 (d89) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 7 21:28:13.787431 (d89) Options: apmbios pcibios eltorito PMM Jun 7 21:28:13.787444 (d89) Jun 7 21:28:13.787452 (d89) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 7 21:28:13.799417 (d89) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 7 21:28:13.799438 (d89) Jun 7 21:28:13.811407 (d89) Jun 7 21:28:13.811422 (d89) Jun 7 21:28:13.811430 (d89) Press F12 for boot menu. Jun 7 21:28:13.811441 (d89) Jun 7 21:28:13.811448 (d89) Booting from CD-Rom... Jun 7 21:28:13.811458 (d89) 0MB medium detected Jun 7 21:28:13.811468 (d89) CDROM boot failure code : 0004 Jun 7 21:28:13.871377 (d89) Boot from CD-Rom failed: could not read the boot disk Jun 7 21:28:13.967388 (d89) Jun 7 21:28:14.051363 (d89) Booting from Hard Disk... Jun 7 21:28:14.147375 [ 5550.769949] xen-blkback: backend/vbd/90/768: prepare for reconnect Jun 7 21:28:44.891422 [ 5550.772595] xenbr0: port 2(vif90.0) entered disabled state Jun 7 21:28:44.903374 (XEN) d89v0: upcall vector f3 Jun 7 21:28:45.011397 (XEN) Dom89 callback via changed to GSI 1 Jun 7 21:28:45.011417 (XEN) arch/x86/hvm/irq.c:367: Dom89 PCI link 0 changed 5 -> 0 Jun 7 21:28:47.219405 (XEN) arch/x86/hvm/irq.c:367: Dom89 PCI link 1 changed 10 -> 0 Jun 7 21:28:47.231402 (XEN) arch/x86/hvm/irq.c:367: Dom89 PCI link 2 changed 11 -> 0 Jun 7 21:28:47.231425 (XEN) arch/x86/hvm/irq.c:367: Dom89 PCI link 3 changed 5 -> 0 Jun 7 21:28:47.243395 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d89v0 RDMSR 0x00000034 unimplemented Jun 7 21:28:47.819380 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d89v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 7 21:29:18.907425 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d89v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 7 21:29:18.919409 [ 5585.203952] xen-blkback: backend/vbd/89/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 7 21:29:19.327431 (XEN) common/grant_table.c:1909:d89v1 Expanding d89 grant table from 1 to 2 frames Jun 7 21:29:19.339423 (XEN) common/grant_table.c:1909:d89v1 Expanding d89 grant table from 2 to 3 frames Jun 7 21:29:19.351417 [ 5585.225887] vif vif-89-0 vif89.0: Guest Rx ready Jun 7 21:29:19.351437 [ 5585.226237] xenbr0: port 3(vif89.0) entered blocking state Jun 7 21:29:19.363403 [ 5585.226429] xenbr0: port 3(vif89.0) entered forwarding state Jun 7 21:29:19.363426 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d89v0 RDMSR 0x00000639 unimplemented Jun 7 21:29:21.671413 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d89v0 RDMSR 0x00000611 unimplemented Jun 7 21:29:21.671436 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d89v0 RDMSR 0x00000619 unimplemented Jun 7 21:29:21.683427 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d89v0 RDMSR 0x00000606 unimplemented Jun 7 21:29:21.695360 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d89v0 RDMSR 0x00000611 unimplemented Jun 7 21:29:22.055416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d89v0 RDMSR 0x00000639 unimplemented Jun 7 21:29:22.067417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d89v0 RDMSR 0x00000641 unimplemented Jun 7 21:29:22.067440 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d89v0 RDMSR 0x00000619 unimplemented Jun 7 21:29:22.079428 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d89v0 RDMSR 0x0000064d unimplemented Jun 7 21:29:22.091368 [ 5611.005876] xenbr0: port 3(vif89.0) entered disabled state Jun 7 21:29:45.131388 [ 5611.137919] xenbr0: port 2(vif90.0) entered disabled state Jun 7 21:29:45.263417 [ 5611.139082] vif vif-90-0 vif90.0 (unregistering): left allmulticast mode Jun 7 21:29:45.263441 [ 5611.139305] vif vif-90-0 vif90.0 (unregistering): left promiscuous mode Jun 7 21:29:45.275421 [ 5611.139549] xenbr0: port 2(vif90.0) entered disabled state Jun 7 21:29:45.287378 [ 5611.196245] xenbr0: port 3(vif89.0) entered disabled state Jun 7 21:29:45.323415 [ 5611.197113] vif vif-89-0 vif89.0 (unregistering): left allmulticast mode Jun 7 21:29:45.323440 [ 5611.197344] vif vif-89-0 vif89.0 (unregistering): left promiscuous mode Jun 7 21:29:45.335418 [ 5611.197586] xenbr0: port 3(vif89.0) entered disabled state Jun 7 21:29:45.347357 (XEN) HVM d91v0 save: CPU Jun 7 21:30:10.663417 (XEN) HVM d91v1 save: CPU Jun 7 21:30:10.663436 (XEN) HVM d91 save: PIC Jun 7 21:30:10.663447 (XEN) HVM d91 save: IOAPIC Jun 7 21:30:10.663457 (XEN) HVM d91v0 save: LAPIC Jun 7 21:30:10.675414 (XEN) HVM d91v1 save: LAPIC Jun 7 21:30:10.675433 (XEN) HVM d91v0 save: LAPIC_REGS Jun 7 21:30:10.675445 (XEN) HVM d91v1 save: LAPIC_REGS Jun 7 21:30:10.675456 (XEN) HVM d91 save: PCI_IRQ Jun 7 21:30:10.687414 (XEN) HVM d91 save: ISA_IRQ Jun 7 21:30:10.687433 (XEN) HVM d91 save: PCI_LINK Jun 7 21:30:10.687444 (XEN) HVM d91 save: PIT Jun 7 21:30:10.687454 (XEN) HVM d91 save: RTC Jun 7 21:30:10.699412 (XEN) HVM d91 save: HPET Jun 7 21:30:10.699430 (XEN) HVM d91 save: PMTIMER Jun 7 21:30:10.699442 (XEN) HVM d91v0 save: MTRR Jun 7 21:30:10.699452 (XEN) HVM d91v1 save: MTRR Jun 7 21:30:10.699462 (XEN) HVM d91 save: VIRIDIAN_DOMAIN Jun 7 21:30:10.711415 (XEN) HVM d91v0 save: CPU_XSAVE Jun 7 21:30:10.711434 (XEN) HVM d91v1 save: CPU_XSAVE Jun 7 21:30:10.711445 (XEN) HVM d91v0 save: VIRIDIAN_VCPU Jun 7 21:30:10.723418 (XEN) HVM d91v1 save: VIRIDIAN_VCPU Jun 7 21:30:10.723437 (XEN) HVM d91v0 save: VMCE_VCPU Jun 7 21:30:10.723449 (XEN) HVM d91v1 save: VMCE_VCPU Jun 7 21:30:10.723460 (XEN) HVM d91v0 save: TSC_ADJUST Jun 7 21:30:10.735424 (XEN) HVM d91v1 save: TSC_ADJUST Jun 7 21:30:10.735443 (XEN) HVM d91v0 save: CPU_MSR Jun 7 21:30:10.735454 (XEN) HVM d91v1 save: CPU_MSR Jun 7 21:30:10.747373 (XEN) HVM restore d91: CPU 0 Jun 7 21:30:10.747391 [ 5638.074142] xenbr0: port 2(vif92.0) entered blocking state Jun 7 21:30:12.199417 [ 5638.074315] xenbr0: port 2(vif92.0) entered disabled state Jun 7 21:30:12.199438 [ 5638.074476] vif vif-92-0 vif92.0: entered allmulticast mode Jun 7 21:30:12.211420 [ 5638.074738] vif vif-92-0 vif92.0: entered promiscuous mode Jun 7 21:30:12.223354 (d92) Bootstrapping... Jun 7 21:30:12.235400 (d92) Xen Minimal OS (pv)! Jun 7 21:30:12.235418 (d92) start_info: 0x57d000(VA) Jun 7 21:30:12.235429 (d92) nr_pages: 0x2000 Jun 7 21:30:12.247410 (d92) shared_inf: 0x6ec5e000(MA) Jun 7 21:30:12.247429 (d92) pt_base: 0x580000(VA) Jun 7 21:30:12.247440 (d92) nr_pt_frames: 0x7 Jun 7 21:30:12.247450 (d92) mfn_list: 0x56d000(VA) Jun 7 21:30:12.259416 (d92) mod_start: 0x0(VA) Jun 7 21:30:12.259434 (d92) mod_len: 0 Jun 7 21:30:12.259444 (d92) flags: 0x0 Jun 7 21:30:12.259453 (d92) cmd_line: Jun 7 21:30:12.271411 (d92) stack: 0x1a8e00-0x1c8e00 Jun 7 21:30:12.271430 (d92) MM: Init Jun 7 21:30:12.271439 (d92) _text: 0x0(VA) Jun 7 21:30:12.271449 (d92) _etext: 0x109672(VA) Jun 7 21:30:12.271459 (d92) _erodata: 0x15b000(VA) Jun 7 21:30:12.283418 (d92) _edata: 0x1612e8(VA) Jun 7 21:30:12.283436 (d92) stack start: 0x1a8e00(VA) Jun 7 21:30:12.283447 (d92) _end: 0x56c1c4(VA) Jun 7 21:30:12.295409 (d92) start_pfn: 587 Jun 7 21:30:12.295426 (d92) max_pfn: 2000 Jun 7 21:30:12.295436 (d92) Mapping memory range 0x587000 - 0x2000000 Jun 7 21:30:12.295449 (d92) setting 0x0-0x15b000 readonly Jun 7 21:30:12.307412 (d92) skipped 1000 Jun 7 21:30:12.307429 (d92) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 7 21:30:12.307444 (d92) Adding memory range 594000-2000000 Jun 7 21:30:12.319414 (d92) MM: done Jun 7 21:30:12.319430 (d92) Demand map pfns at 100000000000-108000000000. Jun 7 21:30:12.319443 (d92) Heap resides at 200000000000-208000000000. Jun 7 21:30:12.331416 (XEN) common/grant_table.c:1909:d92v0 Expanding d92 grant table from 1 to 4 frames Jun 7 21:30:12.331442 [ 5638.131859] vif vif-92-0 vif92.0: Guest Rx ready Jun 7 21:30:12.343418 [ 5638.132202] xenbr0: port 2(vif92.0) entered blocking state Jun 7 21:30:12.343440 [ 5638.132389] xenbr0: port 2(vif92.0) entered forwarding state Jun 7 21:30:12.355417 [ 5638.144074] xen-blkback: backend/vbd/92/768: using 1 queues, protocol 1 (x86_64-abi) Jun 7 21:30:12.367377 [ 5638.525891] xenbr0: port 3(vif91.0) entered blocking state Jun 7 21:30:12.655414 [ 5638.526115] xenbr0: port 3(vif91.0) entered disabled state Jun 7 21:30:12.655436 [ 5638.526360] vif vif-91-0 vif91.0: entered allmulticast mode Jun 7 21:30:12.678002 [ 5638.526677] vif vif-91-0 vif91.0: entered promiscuous mode Jun 7 21:30:12.678030 (d91) HVM Loader Jun 7 21:30:12.691387 (d91) Detected Xen v4.19-unstable Jun 7 21:30:12.691405 (d91) Xenbus rings @0xfeffc000, event channel 1 Jun 7 21:30:12.703416 (d91) System requested ROMBIOS Jun 7 21:30:12.703433 (d91) CPU speed is 1995 MHz Jun 7 21:30:12.703444 (d91) Relocating guest memory for lowmem MMIO space enabled Jun 7 21:30:12.715416 (XEN) arch/x86/hvm/irq.c:367: Dom91 PCI link 0 changed 0 -> 5 Jun 7 21:30:12.715438 (d91) PCI-ISA link 0 routed to IRQ5 Jun 7 21:30:12.727415 (XEN) arch/x86/hvm/irq.c:367: Dom91 PCI link 1 changed 0 -> 10 Jun 7 21:30:12.727437 (d91) PCI-ISA link 1 routed to IRQ10 Jun 7 21:30:12.739415 (XEN) arch/x86/hvm/irq.c:367: Dom91 PCI link 2 changed 0 -> 11 Jun 7 21:30:12.739438 (d91) PCI-ISA link 2 routed to IRQ11 Jun 7 21:30:12.739449 (XEN) arch/x86/hvm/irq.c:367: Dom91 PCI link 3 changed 0 -> 5 Jun 7 21:30:12.751418 (d91) PCI-ISA link 3 routed to IRQ5 Jun 7 21:30:12.751436 (d91) pci dev 01:2 INTD->IRQ5 Jun 7 21:30:12.751455 (d91) pci dev 01:3 INTA->IRQ10 Jun 7 21:30:12.763412 (d91) pci dev 03:0 INTA->IRQ5 Jun 7 21:30:12.763430 (d91) pci dev 04:0 INTA->IRQ5 Jun 7 21:30:12.763440 (d91) RAM in high memory; setting high_mem resource base to 148400000 Jun 7 21:30:12.775412 (d91) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 7 21:30:12.775432 (d91) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 7 21:30:12.787414 (d91) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 7 21:30:12.787434 (d91) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 7 21:30:12.799415 (d91) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 7 21:30:12.799435 (d91) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 7 21:30:12.799448 (d91) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 7 21:30:12.811414 (d91) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 7 21:30:12.811433 (d91) Multiprocessor initialisation: Jun 7 21:30:12.823414 (d91) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 7 21:30:12.823438 (d91) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 7 21:30:12.835424 (d91) Testing HVM environment: Jun 7 21:30:12.835443 (d91) Using scratch memory at 400000 Jun 7 21:30:12.847411 (d91) - REP INSB across page boundaries ... passed Jun 7 21:30:12.847432 (d91) - REP INSW across page boundaries ... passed Jun 7 21:30:12.847445 (d91) - GS base MSRs and SWAPGS ... passed Jun 7 21:30:12.859413 (d91) Passed 3 of 3 tests Jun 7 21:30:12.859431 (d91) Writing SMBIOS tables ... Jun 7 21:30:12.859442 (d91) Loading ROMBIOS ... Jun 7 21:30:12.871409 (d91) 10332 bytes of ROMBIOS high-memory extensions: Jun 7 21:30:12.871431 (d91) Relocating to 0xfc100000-0xfc10285c ... done Jun 7 21:30:12.871444 (d91) Creating MP tables ... Jun 7 21:30:12.883414 (d91) Loading Cirrus VGABIOS ... Jun 7 21:30:12.883433 (d91) Loading PCI Option ROM ... Jun 7 21:30:12.883444 (d91) - Manufacturer: https://ipxe.org Jun 7 21:30:12.895420 (d91) - Product name: iPXE Jun 7 21:30:12.895438 (d91) Option ROMs: Jun 7 21:30:12.895448 (d91) c0000-c8fff: VGA BIOS Jun 7 21:30:12.895458 (d91) c9000-da7ff: Etherboot ROM Jun 7 21:30:12.895469 (d91) Loading ACPI ... Jun 7 21:30:12.907410 (d91) vm86 TSS at fc102880 Jun 7 21:30:12.907428 (d91) BIOS map: Jun 7 21:30:12.907438 (d91) f0000-fffff: Main BIOS Jun 7 21:30:12.907448 (d91) E820 table: Jun 7 21:30:12.907456 (d91) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 7 21:30:12.919413 (d91) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 7 21:30:12.919433 (d91) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 7 21:30:12.931414 (d91) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 7 21:30:12.931434 (d91) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 7 21:30:12.943417 (d91) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 7 21:30:12.943436 (d91) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 7 21:30:12.955412 (d91) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 7 21:30:12.955433 (d91) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 7 21:30:12.967410 (d91) Invoking ROMBIOS ... Jun 7 21:30:12.967428 (XEN) arch/x86/hvm/stdvga.c:172:d91v0 entering stdvga mode Jun 7 21:30:12.967443 (d91) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 7 21:30:12.979416 (d91) Bochs BIOS - build: 06/23/99 Jun 7 21:30:12.979434 (d91) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 7 21:30:12.991413 (d91) Options: apmbios pcibios eltorito PMM Jun 7 21:30:12.991433 (d91) Jun 7 21:30:12.991441 (d91) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 7 21:30:13.003414 (d91) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 7 21:30:13.003434 (d91) Jun 7 21:30:13.003443 (d91) Jun 7 21:30:13.003450 (d91) Jun 7 21:30:13.003457 (d91) Press F12 for boot menu. Jun 7 21:30:13.015401 (d91) Jun 7 21:30:13.015417 (d91) Booting from CD-Rom... Jun 7 21:30:13.015427 (d91) 0MB medium detected Jun 7 21:30:13.015437 (d91) CDROM boot failure code : 0004 Jun 7 21:30:13.063386 (d91) Boot from CD-Rom failed: could not read the boot disk Jun 7 21:30:13.159395 (d91) Jun 7 21:30:13.243362 (d91) Booting from Hard Disk... Jun 7 21:30:13.339373 [ 5669.550188] xen-blkback: backend/vbd/92/768: prepare for reconnect Jun 7 21:30:43.679406 [ 5669.553664] xenbr0: port 2(vif92.0) entered disabled state Jun 7 21:30:43.679429 (XEN) d91v0: upcall vector f3 Jun 7 21:30:43.787402 (XEN) Dom91 callback via changed to GSI 1 Jun 7 21:30:43.787422 (XEN) arch/x86/hvm/irq.c:367: Dom91 PCI link 0 changed 5 -> 0 Jun 7 21:30:45.983410 (XEN) arch/x86/hvm/irq.c:367: Dom91 PCI link 1 changed 10 -> 0 Jun 7 21:30:45.995402 (XEN) arch/x86/hvm/irq.c:367: Dom91 PCI link 2 changed 11 -> 0 Jun 7 21:30:45.995425 (XEN) arch/x86/hvm/irq.c:367: Dom91 PCI link 3 changed 5 -> 0 Jun 7 21:30:46.007395 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d91v0 RDMSR 0x00000034 unimplemented Jun 7 21:30:46.595374 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d91v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 7 21:31:17.583420 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d91v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 7 21:31:17.595412 (XEN) common/grant_table.c:1909:d91v0 Expanding d91 grant table from 1 to 2 frames Jun 7 21:31:18.039404 (XEN) common/grant_table.c:1909:d91v0 Expanding d91 grant table from 2 to 3 frames Jun 7 21:31:18.039430 [ 5703.992401] vif vif-91-0 vif91.0: Guest Rx ready Jun 7 21:31:18.111393 [ 5703.992779] xenbr0: port 3(vif91.0) entered blocking state Jun 7 21:31:18.123418 [ 5703.992964] xenbr0: port 3(vif91.0) entered forwarding state Jun 7 21:31:18.135414 [ 5703.994972] xen-blkback: backend/vbd/91/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 7 21:31:18.135444 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d91v1 RDMSR 0x00000639 unimplemented Jun 7 21:31:20.499419 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d91v1 RDMSR 0x00000611 unimplemented Jun 7 21:31:20.511409 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d91v1 RDMSR 0x00000619 unimplemented Jun 7 21:31:20.511433 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d91v1 RDMSR 0x00000606 unimplemented Jun 7 21:31:20.523371 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d91v0 RDMSR 0x00000611 unimplemented Jun 7 21:31:20.859409 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d91v0 RDMSR 0x00000639 unimplemented Jun 7 21:31:20.871415 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d91v0 RDMSR 0x00000641 unimplemented Jun 7 21:31:20.871439 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d91v0 RDMSR 0x00000619 unimplemented Jun 7 21:31:20.883420 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d91v0 RDMSR 0x0000064d unimplemented Jun 7 21:31:20.895373 [ 5730.680195] xenbr0: port 3(vif91.0) entered disabled state Jun 7 21:31:44.803402 [ 5730.822213] xenbr0: port 2(vif92.0) entered disabled state Jun 7 21:31:44.947413 [ 5730.822776] vif vif-92-0 vif92.0 (unregistering): left allmulticast mode Jun 7 21:31:44.959417 [ 5730.823007] vif vif-92-0 vif92.0 (unregistering): left promiscuous mode Jun 7 21:31:44.959441 [ 5730.823221] xenbr0: port 2(vif92.0) entered disabled state Jun 7 21:31:44.971396 [ 5730.879911] xenbr0: port 3(vif91.0) entered disabled state Jun 7 21:31:45.007418 [ 5730.880492] vif vif-91-0 vif91.0 (unregistering): left allmulticast mode Jun 7 21:31:45.019410 [ 5730.880748] vif vif-91-0 vif91.0 (unregistering): left promiscuous mode Jun 7 21:31:45.019435 [ 5730.880954] xenbr0: port 3(vif91.0) entered disabled state Jun 7 21:31:45.031371 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 21:31:58.487503 (XEN) HVM d93v0 save: CPU Jun 7 21:32:10.323502 (XEN) HVM d93v1 save: CPU Jun 7 21:32:10.323523 (XEN) HVM d93 save: PIC Jun 7 21:32:10.335519 (XEN) HVM d93 save: IOAPIC Jun 7 21:32:10.335537 (XEN) HVM d93v0 save: LAPIC Jun 7 21:32:10.335549 (XEN) HVM d93v1 save: LAPIC Jun 7 21:32:10.335559 (XEN) HVM d93v0 save: LAPIC_REGS Jun 7 21:32:10.347490 (XEN) HVM d93v1 save: LAPIC_REGS Jun 7 21:32:10.347510 (XEN) HVM d93 save: PCI_IRQ Jun 7 21:32:10.347521 (XEN) HVM d93 save: ISA_IRQ Jun 7 21:32:10.347541 (XEN) HVM d93 save: PCI_LINK Jun 7 21:32:10.359524 (XEN) HVM d93 save: PIT Jun 7 21:32:10.359541 (XEN) HVM d93 save: RTC Jun 7 21:32:10.359551 (XEN) HVM d93 save: HPET Jun 7 21:32:10.359560 (XEN) HVM d93 save: PMTIMER Jun 7 21:32:10.359570 (XEN) HVM d93v0 save: MTRR Jun 7 21:32:10.371519 (XEN) HVM d93v1 save: MTRR Jun 7 21:32:10.371537 (XEN) HVM d93 save: VIRIDIAN_DOMAIN Jun 7 21:32:10.371548 (XEN) HVM d93v0 save: CPU_XSAVE Jun 7 21:32:10.383517 (XEN) HVM d93v1 save: CPU_XSAVE Jun 7 21:32:10.383536 (XEN) HVM d93v0 save: VIRIDIAN_VCPU Jun 7 21:32:10.383548 (XEN) HVM d93v1 save: VIRIDIAN_VCPU Jun 7 21:32:10.383558 (XEN) HVM d93v0 save: VMCE_VCPU Jun 7 21:32:10.395521 (XEN) HVM d93v1 save: VMCE_VCPU Jun 7 21:32:10.395539 (XEN) HVM d93v0 save: TSC_ADJUST Jun 7 21:32:10.395550 (XEN) HVM d93v1 save: TSC_ADJUST Jun 7 21:32:10.395560 (XEN) HVM d93v0 save: CPU_MSR Jun 7 21:32:10.407514 (XEN) HVM d93v1 save: CPU_MSR Jun 7 21:32:10.407532 (XEN) HVM restore d93: CPU 0 Jun 7 21:32:10.407542 [ 5757.792910] xenbr0: port 2(vif94.0) entered blocking state Jun 7 21:32:11.919527 [ 5757.793146] xenbr0: port 2(vif94.0) entered disabled state Jun 7 21:32:11.931519 [ 5757.793392] vif vif-94-0 vif94.0: entered allmulticast mode Jun 7 21:32:11.931541 [ 5757.793722] vif vif-94-0 vif94.0: entered promiscuous mode Jun 7 21:32:11.943474 (d94) Bootstrapping... Jun 7 21:32:11.979516 (d94) Xen Minimal OS (pv)! Jun 7 21:32:11.979534 (d94) start_info: 0x57d000(VA) Jun 7 21:32:11.979546 (d94) nr_pages: 0x2000 Jun 7 21:32:11.979555 (d94) shared_inf: 0x6ec5e000(MA) Jun 7 21:32:11.991516 (d94) pt_base: 0x580000(VA) Jun 7 21:32:11.991534 (d94) nr_pt_frames: 0x7 Jun 7 21:32:11.991545 (d94) mfn_list: 0x56d000(VA) Jun 7 21:32:11.991555 (d94) mod_start: 0x0(VA) Jun 7 21:32:12.003517 (d94) mod_len: 0 Jun 7 21:32:12.003534 (d94) flags: 0x0 Jun 7 21:32:12.003544 (d94) cmd_line: Jun 7 21:32:12.003553 (d94) stack: 0x1a8e00-0x1c8e00 Jun 7 21:32:12.003564 (d94) MM: Init Jun 7 21:32:12.015517 (d94) _text: 0x0(VA) Jun 7 21:32:12.015535 (d94) _etext: 0x109672(VA) Jun 7 21:32:12.015546 (d94) _erodata: 0x15b000(VA) Jun 7 21:32:12.015556 (d94) _edata: 0x1612e8(VA) Jun 7 21:32:12.027516 (d94) stack start: 0x1a8e00(VA) Jun 7 21:32:12.027534 (d94) _end: 0x56c1c4(VA) Jun 7 21:32:12.027545 (d94) start_pfn: 587 Jun 7 21:32:12.027555 (d94) max_pfn: 2000 Jun 7 21:32:12.039521 (d94) Mapping memory range 0x587000 - 0x2000000 Jun 7 21:32:12.039541 (d94) setting 0x0-0x15b000 readonly Jun 7 21:32:12.039553 (d94) skipped 1000 Jun 7 21:32:12.039562 (d94) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 7 21:32:12.051525 (d94) Adding memory range 594000-2000000 Jun 7 21:32:12.051545 (d94) MM: done Jun 7 21:32:12.063518 (d94) Demand map pfns at 100000000000-108000000000. Jun 7 21:32:12.063538 (d94) Heap resides at 200000000000-208000000000. Jun 7 21:32:12.063551 (XEN) common/grant_table.c:1909:d94v0 Expanding d94 grant table from 1 to 4 frames Jun 7 21:32:12.075525 [ 5757.869990] vif vif-94-0 vif94.0: Guest Rx ready Jun 7 21:32:12.087518 [ 5757.870329] xenbr0: port 2(vif94.0) entered blocking state Jun 7 21:32:12.087540 [ 5757.870542] xenbr0: port 2(vif94.0) entered forwarding state Jun 7 21:32:12.099515 [ 5757.883269] xen-blkback: backend/vbd/94/768: using 1 queues, protocol 1 (x86_64-abi) Jun 7 21:32:12.099541 [ 5758.246070] xenbr0: port 3(vif93.0) entered blocking state Jun 7 21:32:12.375521 [ 5758.246232] xenbr0: port 3(vif93.0) entered disabled state Jun 7 21:32:12.375543 [ 5758.246393] vif vif-93-0 vif93.0: entered allmulticast mode Jun 7 21:32:12.387518 [ 5758.246601] vif vif-93-0 vif93.0: entered promiscuous mode Jun 7 21:32:12.387540 (d93) HVM Loader Jun 7 21:32:12.411508 (d93) Detected Xen v4.19-unstable Jun 7 21:32:12.411526 (d93) Xenbus rings @0xfeffc000, event channel 1 Jun 7 21:32:12.423517 (d93) System requested ROMBIOS Jun 7 21:32:12.423546 (d93) CPU speed is 1995 MHz Jun 7 21:32:12.423557 (d93) Relocating guest memory for lowmem MMIO space enabled Jun 7 21:32:12.435518 (XEN) arch/x86/hvm/irq.c:367: Dom93 PCI link 0 changed 0 -> 5 Jun 7 21:32:12.435541 (d93) PCI-ISA link 0 routed to IRQ5 Jun 7 21:32:12.435553 (XEN) arch/x86/hvm/irq.c:367: Dom93 PCI link 1 changed 0 -> 10 Jun 7 21:32:12.447525 (d93) PCI-ISA link 1 routed to IRQ10 Jun 7 21:32:12.447544 (XEN) arch/x86/hvm/irq.c:367: Dom93 PCI link 2 changed 0 -> 11 Jun 7 21:32:12.459524 (d93) PCI-ISA link 2 routed to IRQ11 Jun 7 21:32:12.459543 (XEN) arch/x86/hvm/irq.c:367: Dom93 PCI link 3 changed 0 -> 5 Jun 7 21:32:12.471517 (d93) PCI-ISA link 3 routed to IRQ5 Jun 7 21:32:12.471537 (d93) pci dev 01:2 INTD->IRQ5 Jun 7 21:32:12.471548 (d93) pci dev 01:3 INTA->IRQ10 Jun 7 21:32:12.471558 (d93) pci dev 03:0 INTA->IRQ5 Jun 7 21:32:12.483520 (d93) pci dev 04:0 INTA->IRQ5 Jun 7 21:32:12.483538 (d93) RAM in high memory; setting high_mem resource base to 148400000 Jun 7 21:32:12.483554 (d93) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 7 21:32:12.495524 (d93) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 7 21:32:12.495544 (d93) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 7 21:32:12.507524 (d93) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 7 21:32:12.507543 (d93) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 7 21:32:12.519517 (d93) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 7 21:32:12.519537 (d93) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 7 21:32:12.531518 (d93) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 7 21:32:12.531538 (d93) Multiprocessor initialisation: Jun 7 21:32:12.531550 (d93) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 7 21:32:12.543528 (d93) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 7 21:32:12.555517 (d93) Testing HVM environment: Jun 7 21:32:12.555535 (d93) Using scratch memory at 400000 Jun 7 21:32:12.555547 (d93) - REP INSB across page boundaries ... passed Jun 7 21:32:12.567519 (d93) - REP INSW across page boundaries ... passed Jun 7 21:32:12.567539 (d93) - GS base MSRs and SWAPGS ... passed Jun 7 21:32:12.567552 (d93) Passed 3 of 3 tests Jun 7 21:32:12.579520 (d93) Writing SMBIOS tables ... Jun 7 21:32:12.579538 (d93) Loading ROMBIOS ... Jun 7 21:32:12.579549 (d93) 10332 bytes of ROMBIOS high-memory extensions: Jun 7 21:32:12.591518 (d93) Relocating to 0xfc100000-0xfc10285c ... done Jun 7 21:32:12.591539 (d93) Creating MP tables ... Jun 7 21:32:12.591550 (d93) Loading Cirrus VGABIOS ... Jun 7 21:32:12.603518 (d93) Loading PCI Option ROM ... Jun 7 21:32:12.603536 (d93) - Manufacturer: https://ipxe.org Jun 7 21:32:12.603549 (d93) - Product name: iPXE Jun 7 21:32:12.603559 (d93) Option ROMs: Jun 7 21:32:12.615525 (d93) c0000-c8fff: VGA BIOS Jun 7 21:32:12.615543 (d93) c9000-da7ff: Etherboot ROM Jun 7 21:32:12.615555 (d93) Loading ACPI ... Jun 7 21:32:12.615564 (d93) vm86 TSS at fc102880 Jun 7 21:32:12.627521 (d93) BIOS map: Jun 7 21:32:12.627537 (d93) f0000-fffff: Main BIOS Jun 7 21:32:12.627548 (d93) E820 table: Jun 7 21:32:12.627557 (d93) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 7 21:32:12.639517 (d93) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 7 21:32:12.639538 (d93) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 7 21:32:12.639551 (d93) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 7 21:32:12.651525 (d93) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 7 21:32:12.651544 (d93) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 7 21:32:12.663521 (d93) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 7 21:32:12.663541 (d93) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 7 21:32:12.675524 (d93) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 7 21:32:12.675543 (d93) Invoking ROMBIOS ... Jun 7 21:32:12.687514 (XEN) arch/x86/hvm/stdvga.c:172:d93v0 entering stdvga mode Jun 7 21:32:12.687536 (d93) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 7 21:32:12.699525 (d93) Bochs BIOS - build: 06/23/99 Jun 7 21:32:12.699545 (d93) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 7 21:32:12.699559 (d93) Options: apmbios pcibios eltorito PMM Jun 7 21:32:12.711522 (d93) Jun 7 21:32:12.711538 (d93) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 7 21:32:12.711553 (d93) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 7 21:32:12.723521 (d93) Jun 7 21:32:12.723536 (d93) Jun 7 21:32:12.723544 (d93) Jun 7 21:32:12.723551 (d93) Press F12 for boot menu. Jun 7 21:32:12.723562 (d93) Jun 7 21:32:12.723569 (d93) Booting from CD-Rom... Jun 7 21:32:12.735487 (d93) 0MB medium detected Jun 7 21:32:12.735504 (d93) CDROM boot failure code : 0004 Jun 7 21:32:12.795467 (d93) Boot from CD-Rom failed: could not read the boot disk Jun 7 21:32:12.891496 (d93) Jun 7 21:32:12.975471 (d93) Booting from Hard Disk... Jun 7 21:32:13.071482 [ 5790.358471] xen-blkback: backend/vbd/94/768: prepare for reconnect Jun 7 21:32:44.487530 [ 5790.362405] xenbr0: port 2(vif94.0) entered disabled state Jun 7 21:32:44.487555 (XEN) d93v0: upcall vector f3 Jun 7 21:32:44.595502 (XEN) Dom93 callback via changed to GSI 1 Jun 7 21:32:44.595523 (XEN) arch/x86/hvm/irq.c:367: Dom93 PCI link 0 changed 5 -> 0 Jun 7 21:32:46.779512 (XEN) arch/x86/hvm/irq.c:367: Dom93 PCI link 1 changed 10 -> 0 Jun 7 21:32:46.791512 (XEN) arch/x86/hvm/irq.c:367: Dom93 PCI link 2 changed 11 -> 0 Jun 7 21:32:46.803502 (XEN) arch/x86/hvm/irq.c:367: Dom93 PCI link 3 changed 5 -> 0 Jun 7 21:32:46.803525 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d93v0 RDMSR 0x00000034 unimplemented Jun 7 21:32:47.379507 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d93v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 7 21:33:18.447425 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d93v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 7 21:33:18.459389 [ 5824.769247] xen-blkback: backend/vbd/93/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 7 21:33:18.903389 (XEN) common/grant_table.c:1909:d93v0 Expanding d93 grant table from 1 to 2 frames Jun 7 21:33:18.939422 (XEN) common/grant_table.c:1909:d93v0 Expanding d93 grant table from 2 to 3 frames Jun 7 21:33:18.951395 [ 5824.834697] vif vif-93-0 vif93.0: Guest Rx ready Jun 7 21:33:18.963416 [ 5824.835054] xenbr0: port 3(vif93.0) entered blocking state Jun 7 21:33:18.963438 [ 5824.835239] xenbr0: port 3(vif93.0) entered forwarding state Jun 7 21:33:18.975396 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d93v1 RDMSR 0x00000639 unimplemented Jun 7 21:33:21.147401 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d93v1 RDMSR 0x00000611 unimplemented Jun 7 21:33:21.159422 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d93v1 RDMSR 0x00000619 unimplemented Jun 7 21:33:21.171396 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d93v1 RDMSR 0x00000606 unimplemented Jun 7 21:33:21.171419 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d93v0 RDMSR 0x00000611 unimplemented Jun 7 21:33:21.447411 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d93v0 RDMSR 0x00000639 unimplemented Jun 7 21:33:21.447434 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d93v0 RDMSR 0x00000641 unimplemented Jun 7 21:33:21.459414 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d93v0 RDMSR 0x00000619 unimplemented Jun 7 21:33:21.459437 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d93v0 RDMSR 0x0000064d unimplemented Jun 7 21:33:21.471394 [ 5851.628884] xenbr0: port 3(vif93.0) entered disabled state Jun 7 21:33:45.759382 [ 5851.754858] xenbr0: port 2(vif94.0) entered disabled state Jun 7 21:33:45.879400 [ 5851.755355] vif vif-94-0 vif94.0 (unregistering): left allmulticast mode Jun 7 21:33:45.891418 [ 5851.755577] vif vif-94-0 vif94.0 (unregistering): left promiscuous mode Jun 7 21:33:45.903402 [ 5851.755783] xenbr0: port 2(vif94.0) entered disabled state Jun 7 21:33:45.903424 [ 5851.816396] xenbr0: port 3(vif93.0) entered disabled state Jun 7 21:33:45.939402 [ 5851.817599] vif vif-93-0 vif93.0 (unregistering): left allmulticast mode Jun 7 21:33:45.951420 [ 5851.817806] vif vif-93-0 vif93.0 (unregistering): left promiscuous mode Jun 7 21:33:45.963421 [ 5851.818023] xenbr0: port 3(vif93.0) entered disabled state Jun 7 21:33:45.963443 (XEN) HVM d95v0 save: CPU Jun 7 21:34:11.295398 (XEN) HVM d95v1 save: CPU Jun 7 21:34:11.295416 (XEN) HVM d95 save: PIC Jun 7 21:34:11.307410 (XEN) HVM d95 save: IOAPIC Jun 7 21:34:11.307429 (XEN) HVM d95v0 save: LAPIC Jun 7 21:34:11.307440 (XEN) HVM d95v1 save: LAPIC Jun 7 21:34:11.307450 (XEN) HVM d95v0 save: LAPIC_REGS Jun 7 21:34:11.319411 (XEN) HVM d95v1 save: LAPIC_REGS Jun 7 21:34:11.319430 (XEN) HVM d95 save: PCI_IRQ Jun 7 21:34:11.319442 (XEN) HVM d95 save: ISA_IRQ Jun 7 21:34:11.319452 (XEN) HVM d95 save: PCI_LINK Jun 7 21:34:11.331411 (XEN) HVM d95 save: PIT Jun 7 21:34:11.331429 (XEN) HVM d95 save: RTC Jun 7 21:34:11.331440 (XEN) HVM d95 save: HPET Jun 7 21:34:11.331450 (XEN) HVM d95 save: PMTIMER Jun 7 21:34:11.331460 (XEN) HVM d95v0 save: MTRR Jun 7 21:34:11.343412 (XEN) HVM d95v1 save: MTRR Jun 7 21:34:11.343430 (XEN) HVM d95 save: VIRIDIAN_DOMAIN Jun 7 21:34:11.343443 (XEN) HVM d95v0 save: CPU_XSAVE Jun 7 21:34:11.343454 (XEN) HVM d95v1 save: CPU_XSAVE Jun 7 21:34:11.355419 (XEN) HVM d95v0 save: VIRIDIAN_VCPU Jun 7 21:34:11.355438 (XEN) HVM d95v1 save: VIRIDIAN_VCPU Jun 7 21:34:11.355450 (XEN) HVM d95v0 save: VMCE_VCPU Jun 7 21:34:11.367419 (XEN) HVM d95v1 save: VMCE_VCPU Jun 7 21:34:11.367439 (XEN) HVM d95v0 save: TSC_ADJUST Jun 7 21:34:11.367451 (XEN) HVM d95v1 save: TSC_ADJUST Jun 7 21:34:11.367461 (XEN) HVM d95v0 save: CPU_MSR Jun 7 21:34:11.379396 (XEN) HVM d95v1 save: CPU_MSR Jun 7 21:34:11.379415 (XEN) HVM restore d95: CPU 0 Jun 7 21:34:11.379426 [ 5878.698946] xenbr0: port 2(vif96.0) entered blocking state Jun 7 21:34:12.831415 [ 5878.699118] xenbr0: port 2(vif96.0) entered disabled state Jun 7 21:34:12.831438 [ 5878.699279] vif vif-96-0 vif96.0: entered allmulticast mode Jun 7 21:34:12.843407 [ 5878.699479] vif vif-96-0 vif96.0: entered promiscuous mode Jun 7 21:34:12.843429 (d96) Bootstrapping... Jun 7 21:34:12.867402 (d96) Xen Minimal OS (pv)! Jun 7 21:34:12.867420 (d96) start_info: 0x57d000(VA) Jun 7 21:34:12.867433 (d96) nr_pages: 0x2000 Jun 7 21:34:12.879413 (d96) shared_inf: 0x6ec5e000(MA) Jun 7 21:34:12.879432 (d96) pt_base: 0x580000(VA) Jun 7 21:34:12.879445 (d96) nr_pt_frames: 0x7 Jun 7 21:34:12.879455 (d96) mfn_list: 0x56d000(VA) Jun 7 21:34:12.891418 (d96) mod_start: 0x0(VA) Jun 7 21:34:12.891437 (d96) mod_len: 0 Jun 7 21:34:12.891447 (d96) flags: 0x0 Jun 7 21:34:12.891457 (d96) cmd_line: Jun 7 21:34:12.903412 (d96) stack: 0x1a8e00-0x1c8e00 Jun 7 21:34:12.903432 (d96) MM: Init Jun 7 21:34:12.903442 (d96) _text: 0x0(VA) Jun 7 21:34:12.903453 (d96) _etext: 0x109672(VA) Jun 7 21:34:12.903463 (d96) _erodata: 0x15b000(VA) Jun 7 21:34:12.915417 (d96) _edata: 0x1612e8(VA) Jun 7 21:34:12.915436 (d96) stack start: 0x1a8e00(VA) Jun 7 21:34:12.915448 (d96) _end: 0x56c1c4(VA) Jun 7 21:34:12.927414 (d96) start_pfn: 587 Jun 7 21:34:12.927432 (d96) max_pfn: 2000 Jun 7 21:34:12.927442 (d96) Mapping memory range 0x587000 - 0x2000000 Jun 7 21:34:12.927455 (d96) setting 0x0-0x15b000 readonly Jun 7 21:34:12.939414 (d96) skipped 1000 Jun 7 21:34:12.939431 (d96) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 7 21:34:12.939447 (d96) Adding memory range 594000-2000000 Jun 7 21:34:12.951416 (d96) MM: done Jun 7 21:34:12.951433 (d96) Demand map pfns at 100000000000-108000000000. Jun 7 21:34:12.951446 (d96) Heap resides at 200000000000-208000000000. Jun 7 21:34:12.963416 (XEN) common/grant_table.c:1909:d96v0 Expanding d96 grant table from 1 to 4 frames Jun 7 21:34:12.975408 [ 5878.758202] vif vif-96-0 vif96.0: Guest Rx ready Jun 7 21:34:12.975430 [ 5878.759033] xenbr0: port 2(vif96.0) entered blocking state Jun 7 21:34:12.975446 [ 5878.759231] xenbr0: port 2(vif96.0) entered forwarding state Jun 7 21:34:12.987425 [ 5878.770335] xen-blkback: backend/vbd/96/768: using 1 queues, protocol 1 (x86_64-abi) Jun 7 21:34:12.999378 [ 5879.172076] xenbr0: port 3(vif95.0) entered blocking state Jun 7 21:34:13.299416 [ 5879.172301] xenbr0: port 3(vif95.0) entered disabled state Jun 7 21:34:13.311412 [ 5879.172576] vif vif-95-0 vif95.0: entered allmulticast mode Jun 7 21:34:13.311434 [ 5879.172867] vif vif-95-0 vif95.0: entered promiscuous mode Jun 7 21:34:13.323379 (d95) HVM Loader Jun 7 21:34:13.359393 (d95) Detected Xen v4.19-unstable Jun 7 21:34:13.359411 (d95) Xenbus rings @0xfeffc000, event channel 1 Jun 7 21:34:13.371413 (d95) System requested ROMBIOS Jun 7 21:34:13.371431 (d95) CPU speed is 1995 MHz Jun 7 21:34:13.371442 (d95) Relocating guest memory for lowmem MMIO space enabled Jun 7 21:34:13.383417 (XEN) arch/x86/hvm/irq.c:367: Dom95 PCI link 0 changed 0 -> 5 Jun 7 21:34:13.383439 (d95) PCI-ISA link 0 routed to IRQ5 Jun 7 21:34:13.395410 (XEN) arch/x86/hvm/irq.c:367: Dom95 PCI link 1 changed 0 -> 10 Jun 7 21:34:13.395433 (d95) PCI-ISA link 1 routed to IRQ10 Jun 7 21:34:13.395444 (XEN) arch/x86/hvm/irq.c:367: Dom95 PCI link 2 changed 0 -> 11 Jun 7 21:34:13.407416 (d95) PCI-ISA link 2 routed to IRQ11 Jun 7 21:34:13.407434 (XEN) arch/x86/hvm/irq.c:367: Dom95 PCI link 3 changed 0 -> 5 Jun 7 21:34:13.419410 (d95) PCI-ISA link 3 routed to IRQ5 Jun 7 21:34:13.419428 (d95) pci dev 01:2 INTD->IRQ5 Jun 7 21:34:13.419439 (d95) pci dev 01:3 INTA->IRQ10 Jun 7 21:34:13.431408 (d95) pci dev 03:0 INTA->IRQ5 Jun 7 21:34:13.431426 (d95) pci dev 04:0 INTA->IRQ5 Jun 7 21:34:13.431437 (d95) RAM in high memory; setting high_mem resource base to 148400000 Jun 7 21:34:13.443409 (d95) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 7 21:34:13.443429 (d95) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 7 21:34:13.455410 (d95) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 7 21:34:13.455430 (d95) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 7 21:34:13.455442 (d95) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 7 21:34:13.467421 (d95) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 7 21:34:13.467440 (d95) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 7 21:34:13.479412 (d95) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 7 21:34:13.479432 (d95) Multiprocessor initialisation: Jun 7 21:34:13.491412 (d95) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 7 21:34:13.491436 (d95) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 7 21:34:13.503413 (d95) Testing HVM environment: Jun 7 21:34:13.503432 (d95) Using scratch memory at 400000 Jun 7 21:34:13.503444 (d95) - REP INSB across page boundaries ... passed Jun 7 21:34:13.515420 (d95) - REP INSW across page boundaries ... passed Jun 7 21:34:13.515440 (d95) - GS base MSRs and SWAPGS ... passed Jun 7 21:34:13.527412 (d95) Passed 3 of 3 tests Jun 7 21:34:13.527429 (d95) Writing SMBIOS tables ... Jun 7 21:34:13.527441 (d95) Loading ROMBIOS ... Jun 7 21:34:13.527451 (d95) 10332 bytes of ROMBIOS high-memory extensions: Jun 7 21:34:13.539413 (d95) Relocating to 0xfc100000-0xfc10285c ... done Jun 7 21:34:13.539434 (d95) Creating MP tables ... Jun 7 21:34:13.539444 (d95) Loading Cirrus VGABIOS ... Jun 7 21:34:13.551412 (d95) Loading PCI Option ROM ... Jun 7 21:34:13.551430 (d95) - Manufacturer: https://ipxe.org Jun 7 21:34:13.551442 (d95) - Product name: iPXE Jun 7 21:34:13.563409 (d95) Option ROMs: Jun 7 21:34:13.563426 (d95) c0000-c8fff: VGA BIOS Jun 7 21:34:13.563437 (d95) c9000-da7ff: Etherboot ROM Jun 7 21:34:13.563448 (d95) Loading ACPI ... Jun 7 21:34:13.575409 (d95) vm86 TSS at fc102880 Jun 7 21:34:13.575428 (d95) BIOS map: Jun 7 21:34:13.575438 (d95) f0000-fffff: Main BIOS Jun 7 21:34:13.575448 (d95) E820 table: Jun 7 21:34:13.575457 (d95) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 7 21:34:13.587412 (d95) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 7 21:34:13.587441 (d95) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 7 21:34:13.599413 (d95) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 7 21:34:13.599434 (d95) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 7 21:34:13.611412 (d95) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 7 21:34:13.611431 (d95) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 7 21:34:13.623412 (d95) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 7 21:34:13.623433 (d95) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 7 21:34:13.635411 (d95) Invoking ROMBIOS ... Jun 7 21:34:13.635429 (XEN) arch/x86/hvm/stdvga.c:172:d95v0 entering stdvga mode Jun 7 21:34:13.635444 (d95) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 7 21:34:13.647414 (d95) Bochs BIOS - build: 06/23/99 Jun 7 21:34:13.647433 (d95) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 7 21:34:13.659417 (d95) Options: apmbios pcibios eltorito PMM Jun 7 21:34:13.659437 (d95) Jun 7 21:34:13.659445 (d95) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 7 21:34:13.671415 (d95) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 7 21:34:13.671436 (d95) Jun 7 21:34:13.671445 (d95) Jun 7 21:34:13.671452 (d95) Jun 7 21:34:13.671459 (d95) Press F12 for boot menu. Jun 7 21:34:13.683384 (d95) Jun 7 21:34:13.683399 (d95) Booting from CD-Rom... Jun 7 21:34:13.683411 (d95) 0MB medium detected Jun 7 21:34:13.683421 (d95) CDROM boot failure code : 0004 Jun 7 21:34:13.755379 (d95) Boot from CD-Rom failed: could not read the boot disk Jun 7 21:34:13.851391 (d95) Jun 7 21:34:13.935363 (d95) Booting from Hard Disk... Jun 7 21:34:14.031376 [ 5912.033429] xen-blkback: backend/vbd/96/768: prepare for reconnect Jun 7 21:34:46.159413 [ 5912.037140] xenbr0: port 2(vif96.0) entered disabled state Jun 7 21:34:46.175214 (XEN) d95v0: upcall vector f3 Jun 7 21:34:46.291376 (XEN) Dom95 callback via changed to GSI 1 Jun 7 21:34:46.303382 (XEN) arch/x86/hvm/irq.c:367: Dom95 PCI link 0 changed 5 -> 0 Jun 7 21:34:48.439394 (XEN) arch/x86/hvm/irq.c:367: Dom95 PCI link 1 changed 10 -> 0 Jun 7 21:34:48.451399 (XEN) arch/x86/hvm/irq.c:367: Dom95 PCI link 2 changed 11 -> 0 Jun 7 21:34:48.463408 (XEN) arch/x86/hvm/irq.c:367: Dom95 PCI link 3 changed 5 -> 0 Jun 7 21:34:48.475368 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d95v0 RDMSR 0x00000034 unimplemented Jun 7 21:34:49.051364 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d95v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 7 21:35:20.067427 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d95v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 7 21:35:20.079371 (XEN) common/grant_table.c:1909:d95v0 Expanding d95 grant table from 1 to 2 frames Jun 7 21:35:20.511420 (XEN) common/grant_table.c:1909:d95v0 Expanding d95 grant table from 2 to 3 frames Jun 7 21:35:20.523408 [ 5946.426643] vif vif-95-0 vif95.0: Guest Rx ready Jun 7 21:35:20.559412 [ 5946.426921] xenbr0: port 3(vif95.0) entered blocking state Jun 7 21:35:20.559435 [ 5946.427054] xenbr0: port 3(vif95.0) entered forwarding state Jun 7 21:35:20.571416 [ 5946.429295] xen-blkback: backend/vbd/95/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 7 21:35:20.583373 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d95v0 RDMSR 0x00000639 unimplemented Jun 7 21:35:22.983402 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d95v0 RDMSR 0x00000611 unimplemented Jun 7 21:35:22.995423 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d95v0 RDMSR 0x00000619 unimplemented Jun 7 21:35:23.007404 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d95v0 RDMSR 0x00000606 unimplemented Jun 7 21:35:23.007427 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d95v0 RDMSR 0x00000639 unimplemented Jun 7 21:35:23.043412 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d95v0 RDMSR 0x00000611 unimplemented Jun 7 21:35:23.055417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d95v0 RDMSR 0x00000619 unimplemented Jun 7 21:35:23.055441 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d95v0 RDMSR 0x00000606 unimplemented Jun 7 21:35:23.067398 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d95v0 RDMSR 0x00000611 unimplemented Jun 7 21:35:23.403418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d95v0 RDMSR 0x00000639 unimplemented Jun 7 21:35:23.415417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d95v0 RDMSR 0x00000641 unimplemented Jun 7 21:35:23.415440 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d95v0 RDMSR 0x00000619 unimplemented Jun 7 21:35:23.427419 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d95v0 RDMSR 0x0000064d unimplemented Jun 7 21:35:23.439370 [ 5972.430479] xenbr0: port 3(vif95.0) entered disabled state Jun 7 21:35:46.563384 [ 5972.579973] xenbr0: port 2(vif96.0) entered disabled state Jun 7 21:35:46.707405 [ 5972.580719] vif vif-96-0 vif96.0 (unregistering): left allmulticast mode Jun 7 21:35:46.719417 [ 5972.580972] vif vif-96-0 vif96.0 (unregistering): left promiscuous mode Jun 7 21:35:46.731393 [ 5972.581192] xenbr0: port 2(vif96.0) entered disabled state Jun 7 21:35:46.731415 [ 5972.646923] xenbr0: port 3(vif95.0) entered disabled state Jun 7 21:35:46.779420 [ 5972.647418] vif vif-95-0 vif95.0 (unregistering): left allmulticast mode Jun 7 21:35:46.791410 [ 5972.647637] vif vif-95-0 vif95.0 (unregistering): left promiscuous mode Jun 7 21:35:46.791434 [ 5972.647827] xenbr0: port 3(vif95.0) entered disabled state Jun 7 21:35:46.803370 (XEN) HVM d97v0 save: CPU Jun 7 21:36:12.139415 (XEN) HVM d97v1 save: CPU Jun 7 21:36:12.139433 (XEN) HVM d97 save: PIC Jun 7 21:36:12.139444 (XEN) HVM d97 save: IOAPIC Jun 7 21:36:12.139454 (XEN) HVM d97v0 save: LAPIC Jun 7 21:36:12.151417 (XEN) HVM d97v1 save: LAPIC Jun 7 21:36:12.151435 (XEN) HVM d97v0 save: LAPIC_REGS Jun 7 21:36:12.151447 (XEN) HVM d97v1 save: LAPIC_REGS Jun 7 21:36:12.151457 (XEN) HVM d97 save: PCI_IRQ Jun 7 21:36:12.163415 (XEN) HVM d97 save: ISA_IRQ Jun 7 21:36:12.163433 (XEN) HVM d97 save: PCI_LINK Jun 7 21:36:12.163444 (XEN) HVM d97 save: PIT Jun 7 21:36:12.163454 (XEN) HVM d97 save: RTC Jun 7 21:36:12.175413 (XEN) HVM d97 save: HPET Jun 7 21:36:12.175431 (XEN) HVM d97 save: PMTIMER Jun 7 21:36:12.175442 (XEN) HVM d97v0 save: MTRR Jun 7 21:36:12.175453 (XEN) HVM d97v1 save: MTRR Jun 7 21:36:12.187411 (XEN) HVM d97 save: VIRIDIAN_DOMAIN Jun 7 21:36:12.187431 (XEN) HVM d97v0 save: CPU_XSAVE Jun 7 21:36:12.187443 (XEN) HVM d97v1 save: CPU_XSAVE Jun 7 21:36:12.187454 (XEN) HVM d97v0 save: VIRIDIAN_VCPU Jun 7 21:36:12.199418 (XEN) HVM d97v1 save: VIRIDIAN_VCPU Jun 7 21:36:12.199437 (XEN) HVM d97v0 save: VMCE_VCPU Jun 7 21:36:12.199449 (XEN) HVM d97v1 save: VMCE_VCPU Jun 7 21:36:12.211413 (XEN) HVM d97v0 save: TSC_ADJUST Jun 7 21:36:12.211433 (XEN) HVM d97v1 save: TSC_ADJUST Jun 7 21:36:12.211445 (XEN) HVM d97v0 save: CPU_MSR Jun 7 21:36:12.211456 (XEN) HVM d97v1 save: CPU_MSR Jun 7 21:36:12.223375 (XEN) HVM restore d97: CPU 0 Jun 7 21:36:12.223393 [ 5999.560148] xenbr0: port 2(vif98.0) entered blocking state Jun 7 21:36:13.687402 [ 5999.560322] xenbr0: port 2(vif98.0) entered disabled state Jun 7 21:36:13.699417 [ 5999.560481] vif vif-98-0 vif98.0: entered allmulticast mode Jun 7 21:36:13.699439 [ 5999.560691] vif vif-98-0 vif98.0: entered promiscuous mode Jun 7 21:36:13.711392 (d98) Bootstrapping... Jun 7 21:36:13.735405 (d98) Xen Minimal OS (pv)! Jun 7 21:36:13.735423 (d98) start_info: 0x57d000(VA) Jun 7 21:36:13.735435 (d98) nr_pages: 0x2000 Jun 7 21:36:13.747411 (d98) shared_inf: 0x6ec5e000(MA) Jun 7 21:36:13.747430 (d98) pt_base: 0x580000(VA) Jun 7 21:36:13.747442 (d98) nr_pt_frames: 0x7 Jun 7 21:36:13.747452 (d98) mfn_list: 0x56d000(VA) Jun 7 21:36:13.759415 (d98) mod_start: 0x0(VA) Jun 7 21:36:13.759434 (d98) mod_len: 0 Jun 7 21:36:13.759444 (d98) flags: 0x0 Jun 7 21:36:13.759454 (d98) cmd_line: Jun 7 21:36:13.759464 (d98) stack: 0x1a8e00-0x1c8e00 Jun 7 21:36:13.771414 (d98) MM: Init Jun 7 21:36:13.771431 (d98) _text: 0x0(VA) Jun 7 21:36:13.771442 (d98) _etext: 0x109672(VA) Jun 7 21:36:13.771453 (d98) _erodata: 0x15b000(VA) Jun 7 21:36:13.783417 (d98) _edata: 0x1612e8(VA) Jun 7 21:36:13.783444 (d98) stack start: 0x1a8e00(VA) Jun 7 21:36:13.783456 (d98) _end: 0x56c1c4(VA) Jun 7 21:36:13.795410 (d98) start_pfn: 587 Jun 7 21:36:13.795427 (d98) max_pfn: 2000 Jun 7 21:36:13.795438 (d98) Mapping memory range 0x587000 - 0x2000000 Jun 7 21:36:13.795450 (d98) setting 0x0-0x15b000 readonly Jun 7 21:36:13.807412 (d98) skipped 1000 Jun 7 21:36:13.807428 (d98) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 7 21:36:13.807444 (d98) Adding memory range 594000-2000000 Jun 7 21:36:13.819416 (d98) MM: done Jun 7 21:36:13.819432 (d98) Demand map pfns at 100000000000-108000000000. Jun 7 21:36:13.819445 (d98) Heap resides at 200000000000-208000000000. Jun 7 21:36:13.831412 (XEN) common/grant_table.c:1909:d98v0 Expanding d98 grant table from 1 to 4 frames Jun 7 21:36:13.831437 [ 5999.624188] vif vif-98-0 vif98.0: Guest Rx ready Jun 7 21:36:13.843419 [ 5999.624544] xenbr0: port 2(vif98.0) entered blocking state Jun 7 21:36:13.843440 [ 5999.624731] xenbr0: port 2(vif98.0) entered forwarding state Jun 7 21:36:13.855416 [ 5999.636969] xen-blkback: backend/vbd/98/768: using 1 queues, protocol 1 (x86_64-abi) Jun 7 21:36:13.867371 [ 6000.003999] xenbr0: port 3(vif97.0) entered blocking state Jun 7 21:36:14.131397 [ 6000.004169] xenbr0: port 3(vif97.0) entered disabled state Jun 7 21:36:14.143417 [ 6000.004337] vif vif-97-0 vif97.0: entered allmulticast mode Jun 7 21:36:14.143438 [ 6000.004550] vif vif-97-0 vif97.0: entered promiscuous mode Jun 7 21:36:14.155388 (d97) HVM Loader Jun 7 21:36:14.191408 (d97) Detected Xen v4.19-unstable Jun 7 21:36:14.191428 (d97) Xenbus rings @0xfeffc000, event channel 1 Jun 7 21:36:14.191441 (d97) System requested ROMBIOS Jun 7 21:36:14.191452 (d97) CPU speed is 1995 MHz Jun 7 21:36:14.203413 (d97) Relocating guest memory for lowmem MMIO space enabled Jun 7 21:36:14.203435 (XEN) arch/x86/hvm/irq.c:367: Dom97 PCI link 0 changed 0 -> 5 Jun 7 21:36:14.215415 (d97) PCI-ISA link 0 routed to IRQ5 Jun 7 21:36:14.215434 (XEN) arch/x86/hvm/irq.c:367: Dom97 PCI link 1 changed 0 -> 10 Jun 7 21:36:14.227413 (d97) PCI-ISA link 1 routed to IRQ10 Jun 7 21:36:14.227433 (XEN) arch/x86/hvm/irq.c:367: Dom97 PCI link 2 changed 0 -> 11 Jun 7 21:36:14.227448 (d97) PCI-ISA link 2 routed to IRQ11 Jun 7 21:36:14.239413 (XEN) arch/x86/hvm/irq.c:367: Dom97 PCI link 3 changed 0 -> 5 Jun 7 21:36:14.239435 (d97) PCI-ISA link 3 routed to IRQ5 Jun 7 21:36:14.239447 (d97) pci dev 01:2 INTD->IRQ5 Jun 7 21:36:14.251414 (d97) pci dev 01:3 INTA->IRQ10 Jun 7 21:36:14.251432 (d97) pci dev 03:0 INTA->IRQ5 Jun 7 21:36:14.251442 (d97) pci dev 04:0 INTA->IRQ5 Jun 7 21:36:14.263409 (d97) RAM in high memory; setting high_mem resource base to 148400000 Jun 7 21:36:14.263432 (d97) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 7 21:36:14.275412 (d97) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 7 21:36:14.275432 (d97) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 7 21:36:14.275445 (d97) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 7 21:36:14.287419 (d97) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 7 21:36:14.287439 (d97) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 7 21:36:14.299413 (d97) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 7 21:36:14.299433 (d97) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 7 21:36:14.311412 (d97) Multiprocessor initialisation: Jun 7 21:36:14.311431 (d97) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 7 21:36:14.323409 (d97) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 7 21:36:14.323433 (d97) Testing HVM environment: Jun 7 21:36:14.323445 (d97) Using scratch memory at 400000 Jun 7 21:36:14.335413 (d97) - REP INSB across page boundaries ... passed Jun 7 21:36:14.335433 (d97) - REP INSW across page boundaries ... passed Jun 7 21:36:14.347423 (d97) - GS base MSRs and SWAPGS ... passed Jun 7 21:36:14.347443 (d97) Passed 3 of 3 tests Jun 7 21:36:14.347453 (d97) Writing SMBIOS tables ... Jun 7 21:36:14.347471 (d97) Loading ROMBIOS ... Jun 7 21:36:14.359412 (d97) 10332 bytes of ROMBIOS high-memory extensions: Jun 7 21:36:14.359433 (d97) Relocating to 0xfc100000-0xfc10285c ... done Jun 7 21:36:14.371412 (d97) Creating MP tables ... Jun 7 21:36:14.371430 (d97) Loading Cirrus VGABIOS ... Jun 7 21:36:14.371441 (d97) Loading PCI Option ROM ... Jun 7 21:36:14.371452 (d97) - Manufacturer: https://ipxe.org Jun 7 21:36:14.383415 (d97) - Product name: iPXE Jun 7 21:36:14.383433 (d97) Option ROMs: Jun 7 21:36:14.383442 (d97) c0000-c8fff: VGA BIOS Jun 7 21:36:14.383453 (d97) c9000-da7ff: Etherboot ROM Jun 7 21:36:14.395413 (d97) Loading ACPI ... Jun 7 21:36:14.395430 (d97) vm86 TSS at fc102880 Jun 7 21:36:14.395441 (d97) BIOS map: Jun 7 21:36:14.395449 (d97) f0000-fffff: Main BIOS Jun 7 21:36:14.395459 (d97) E820 table: Jun 7 21:36:14.407411 (d97) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 7 21:36:14.407431 (d97) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 7 21:36:14.419409 (d97) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 7 21:36:14.419429 (d97) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 7 21:36:14.431409 (d97) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 7 21:36:14.431430 (d97) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 7 21:36:14.431442 (d97) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 7 21:36:14.443413 (d97) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 7 21:36:14.443434 (d97) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 7 21:36:14.455416 (d97) Invoking ROMBIOS ... Jun 7 21:36:14.455434 (XEN) arch/x86/hvm/stdvga.c:172:d97v0 entering stdvga mode Jun 7 21:36:14.467410 (d97) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 7 21:36:14.467433 (d97) Bochs BIOS - build: 06/23/99 Jun 7 21:36:14.467445 (d97) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 7 21:36:14.479415 (d97) Options: apmbios pcibios eltorito PMM Jun 7 21:36:14.479434 (d97) Jun 7 21:36:14.479443 (d97) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 7 21:36:14.491419 (d97) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 7 21:36:14.491439 (d97) Jun 7 21:36:14.491448 (d97) Jun 7 21:36:14.491455 (d97) Jun 7 21:36:14.503402 (d97) Press F12 for boot menu. Jun 7 21:36:14.503421 (d97) Jun 7 21:36:14.503429 (d97) Booting from CD-Rom... Jun 7 21:36:14.503440 (d97) 0MB medium detected Jun 7 21:36:14.503449 (d97) CDROM boot failure code : 0004 Jun 7 21:36:14.587370 (d97) Boot from CD-Rom failed: could not read the boot disk Jun 7 21:36:14.683388 (d97) Jun 7 21:36:14.767362 (d97) Booting from Hard Disk... Jun 7 21:36:14.863377 [ 6030.282634] xen-blkback: backend/vbd/98/768: prepare for reconnect Jun 7 21:36:44.419406 [ 6030.286491] xenbr0: port 2(vif98.0) entered disabled state Jun 7 21:36:44.419429 (XEN) d97v0: upcall vector f3 Jun 7 21:36:44.539395 (XEN) Dom97 callback via changed to GSI 1 Jun 7 21:36:44.539414 (XEN) arch/x86/hvm/irq.c:367: Dom97 PCI link 0 changed 5 -> 0 Jun 7 21:36:46.643408 (XEN) arch/x86/hvm/irq.c:367: Dom97 PCI link 1 changed 10 -> 0 Jun 7 21:36:46.655403 (XEN) arch/x86/hvm/irq.c:367: Dom97 PCI link 2 changed 11 -> 0 Jun 7 21:36:46.655426 (XEN) arch/x86/hvm/irq.c:367: Dom97 PCI link 3 changed 5 -> 0 Jun 7 21:36:46.667393 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d97v0 RDMSR 0x00000034 unimplemented Jun 7 21:36:47.231403 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d97v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 7 21:37:18.291420 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d97v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 7 21:37:18.291448 (XEN) common/grant_table.c:1909:d97v0 Expanding d97 grant table from 1 to 2 frames Jun 7 21:37:18.747412 (XEN) common/grant_table.c:1909:d97v0 Expanding d97 grant table from 2 to 3 frames Jun 7 21:37:18.759401 [ 6064.664699] vif vif-97-0 vif97.0: Guest Rx ready Jun 7 21:37:18.795406 [ 6064.665038] xenbr0: port 3(vif97.0) entered blocking state Jun 7 21:37:18.807425 [ 6064.665223] xenbr0: port 3(vif97.0) entered forwarding state Jun 7 21:37:18.807448 [ 6064.667087] xen-blkback: backend/vbd/97/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 7 21:37:18.819399 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d97v0 RDMSR 0x00000639 unimplemented Jun 7 21:37:21.159417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d97v0 RDMSR 0x00000611 unimplemented Jun 7 21:37:21.171409 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d97v0 RDMSR 0x00000619 unimplemented Jun 7 21:37:21.171433 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d97v0 RDMSR 0x00000606 unimplemented Jun 7 21:37:21.183374 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d97v0 RDMSR 0x00000611 unimplemented Jun 7 21:37:21.447413 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d97v0 RDMSR 0x00000639 unimplemented Jun 7 21:37:21.447436 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d97v0 RDMSR 0x00000641 unimplemented Jun 7 21:37:21.459418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d97v0 RDMSR 0x00000619 unimplemented Jun 7 21:37:21.471394 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d97v0 RDMSR 0x0000064d unimplemented Jun 7 21:37:21.471417 [ 6090.997232] xenbr0: port 3(vif97.0) entered disabled state Jun 7 21:37:45.127400 [ 6091.144321] xenbr0: port 2(vif98.0) entered disabled state Jun 7 21:37:45.283417 [ 6091.145288] vif vif-98-0 vif98.0 (unregistering): left allmulticast mode Jun 7 21:37:45.283441 [ 6091.145508] vif vif-98-0 vif98.0 (unregistering): left promiscuous mode Jun 7 21:37:45.295415 [ 6091.145771] xenbr0: port 2(vif98.0) entered disabled state Jun 7 21:37:45.295436 [ 6091.208094] xenbr0: port 3(vif97.0) entered disabled state Jun 7 21:37:45.343419 [ 6091.208702] vif vif-97-0 vif97.0 (unregistering): left allmulticast mode Jun 7 21:37:45.355410 [ 6091.208910] vif vif-97-0 vif97.0 (unregistering): left promiscuous mode Jun 7 21:37:45.355434 [ 6091.209154] xenbr0: port 3(vif97.0) entered disabled state Jun 7 21:37:45.367370 (XEN) HVM d99v0 save: CPU Jun 7 21:38:10.699520 (XEN) HVM d99v1 save: CPU Jun 7 21:38:10.699541 (XEN) HVM d99 save: PIC Jun 7 21:38:10.699552 (XEN) HVM d99 save: IOAPIC Jun 7 21:38:10.699562 (XEN) HVM d99v0 save: LAPIC Jun 7 21:38:10.699572 (XEN) HVM d99v1 save: LAPIC Jun 7 21:38:10.711521 (XEN) HVM d99v0 save: LAPIC_REGS Jun 7 21:38:10.711540 (XEN) HVM d99v1 save: LAPIC_REGS Jun 7 21:38:10.711552 (XEN) HVM d99 save: PCI_IRQ Jun 7 21:38:10.711562 (XEN) HVM d99 save: ISA_IRQ Jun 7 21:38:10.723522 (XEN) HVM d99 save: PCI_LINK Jun 7 21:38:10.723540 (XEN) HVM d99 save: PIT Jun 7 21:38:10.723551 (XEN) HVM d99 save: RTC Jun 7 21:38:10.723560 (XEN) HVM d99 save: HPET Jun 7 21:38:10.735520 (XEN) HVM d99 save: PMTIMER Jun 7 21:38:10.735538 (XEN) HVM d99v0 save: MTRR Jun 7 21:38:10.735549 (XEN) HVM d99v1 save: MTRR Jun 7 21:38:10.735560 (XEN) HVM d99 save: VIRIDIAN_DOMAIN Jun 7 21:38:10.747522 (XEN) HVM d99v0 save: CPU_XSAVE Jun 7 21:38:10.747541 (XEN) HVM d99v1 save: CPU_XSAVE Jun 7 21:38:10.747553 (XEN) HVM d99v0 save: VIRIDIAN_VCPU Jun 7 21:38:10.747564 (XEN) HVM d99v1 save: VIRIDIAN_VCPU Jun 7 21:38:10.759523 (XEN) HVM d99v0 save: VMCE_VCPU Jun 7 21:38:10.759542 (XEN) HVM d99v1 save: VMCE_VCPU Jun 7 21:38:10.759553 (XEN) HVM d99v0 save: TSC_ADJUST Jun 7 21:38:10.771521 (XEN) HVM d99v1 save: TSC_ADJUST Jun 7 21:38:10.771540 (XEN) HVM d99v0 save: CPU_MSR Jun 7 21:38:10.771552 (XEN) HVM d99v1 save: CPU_MSR Jun 7 21:38:10.771562 (XEN) HVM restore d99: CPU 0 Jun 7 21:38:10.783470 [ 6118.127586] xenbr0: port 2(vif100.0) entered blocking state Jun 7 21:38:12.259513 [ 6118.127768] xenbr0: port 2(vif100.0) entered disabled state Jun 7 21:38:12.271522 [ 6118.127927] vif vif-100-0 vif100.0: entered allmulticast mode Jun 7 21:38:12.271544 [ 6118.128124] vif vif-100-0 vif100.0: entered promiscuous mode Jun 7 21:38:12.283493 (d100) Bootstrapping... Jun 7 21:38:12.295494 (d100) Xen Minimal OS (pv)! Jun 7 21:38:12.295512 (d100) start_info: 0x57d000(VA) Jun 7 21:38:12.307526 (d100) nr_pages: 0x2000 Jun 7 21:38:12.307544 (d100) shared_inf: 0x6ec5e000(MA) Jun 7 21:38:12.307565 (d100) pt_base: 0x580000(VA) Jun 7 21:38:12.319516 (d100) nr_pt_frames: 0x7 Jun 7 21:38:12.319534 (d100) mfn_list: 0x56d000(VA) Jun 7 21:38:12.319545 (d100) mod_start: 0x0(VA) Jun 7 21:38:12.319555 (d100) mod_len: 0 Jun 7 21:38:12.331525 (d100) flags: 0x0 Jun 7 21:38:12.331542 (d100) cmd_line: Jun 7 21:38:12.331552 (d100) stack: 0x1a8e00-0x1c8e00 Jun 7 21:38:12.331563 (d100) MM: Init Jun 7 21:38:12.331571 (d100) _text: 0x0(VA) Jun 7 21:38:12.343517 (d100) _etext: 0x109672(VA) Jun 7 21:38:12.343534 (d100) _erodata: 0x15b000(VA) Jun 7 21:38:12.343545 (d100) _edata: 0x1612e8(VA) Jun 7 21:38:12.355518 (d100) stack start: 0x1a8e00(VA) Jun 7 21:38:12.355537 (d100) _end: 0x56c1c4(VA) Jun 7 21:38:12.355548 (d100) start_pfn: 587 Jun 7 21:38:12.355558 (d100) max_pfn: 2000 Jun 7 21:38:12.355567 (d100) Mapping memory range 0x587000 - 0x2000000 Jun 7 21:38:12.367522 (d100) setting 0x0-0x15b000 readonly Jun 7 21:38:12.367540 (d100) skipped 1000 Jun 7 21:38:12.367550 (d100) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 7 21:38:12.379524 (d100) Adding memory range 594000-2000000 Jun 7 21:38:12.379543 (d100) MM: done Jun 7 21:38:12.391518 (d100) Demand map pfns at 100000000000-108000000000. Jun 7 21:38:12.391538 (d100) Heap resides at 200000000000-208000000000. Jun 7 21:38:12.391551 (XEN) common/grant_table.c:1909:d100v0 Expanding d100 grant table from 1 to 4 frames Jun 7 21:38:12.403528 [ 6118.185534] vif vif-100-0 vif100.0: Guest Rx ready Jun 7 21:38:12.415517 [ 6118.185902] xenbr0: port 2(vif100.0) entered blocking state Jun 7 21:38:12.415539 [ 6118.186089] xenbr0: port 2(vif100.0) entered forwarding state Jun 7 21:38:12.427517 [ 6118.197876] xen-blkback: backend/vbd/100/768: using 1 queues, protocol 1 (x86_64-abi) Jun 7 21:38:12.427544 [ 6118.578779] xenbr0: port 3(vif99.0) entered blocking state Jun 7 21:38:12.715563 [ 6118.578952] xenbr0: port 3(vif99.0) entered disabled state Jun 7 21:38:12.715585 [ 6118.579110] vif vif-99-0 vif99.0: entered allmulticast mode Jun 7 21:38:12.727519 [ 6118.579312] vif vif-99-0 vif99.0: entered promiscuous mode Jun 7 21:38:12.727541 (d99) HVM Loader Jun 7 21:38:12.751494 (d99) Detected Xen v4.19-unstable Jun 7 21:38:12.751513 (d99) Xenbus rings @0xfeffc000, event channel 1 Jun 7 21:38:12.763520 (d99) System requested ROMBIOS Jun 7 21:38:12.763538 (d99) CPU speed is 1995 MHz Jun 7 21:38:12.763548 (d99) Relocating guest memory for lowmem MMIO space enabled Jun 7 21:38:12.775521 (XEN) arch/x86/hvm/irq.c:367: Dom99 PCI link 0 changed 0 -> 5 Jun 7 21:38:12.775543 (d99) PCI-ISA link 0 routed to IRQ5 Jun 7 21:38:12.787519 (XEN) arch/x86/hvm/irq.c:367: Dom99 PCI link 1 changed 0 -> 10 Jun 7 21:38:12.787541 (d99) PCI-ISA link 1 routed to IRQ10 Jun 7 21:38:12.787552 (XEN) arch/x86/hvm/irq.c:367: Dom99 PCI link 2 changed 0 -> 11 Jun 7 21:38:12.799523 (d99) PCI-ISA link 2 routed to IRQ11 Jun 7 21:38:12.799541 (XEN) arch/x86/hvm/irq.c:367: Dom99 PCI link 3 changed 0 -> 5 Jun 7 21:38:12.811525 (d99) PCI-ISA link 3 routed to IRQ5 Jun 7 21:38:12.811543 (d99) pci dev 01:2 INTD->IRQ5 Jun 7 21:38:12.811554 (d99) pci dev 01:3 INTA->IRQ10 Jun 7 21:38:12.823521 (d99) pci dev 03:0 INTA->IRQ5 Jun 7 21:38:12.823539 (d99) pci dev 04:0 INTA->IRQ5 Jun 7 21:38:12.823550 (d99) RAM in high memory; setting high_mem resource base to 148400000 Jun 7 21:38:12.835521 (d99) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 7 21:38:12.835540 (d99) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 7 21:38:12.847519 (d99) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 7 21:38:12.847539 (d99) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 7 21:38:12.847552 (d99) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 7 21:38:12.859524 (d99) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 7 21:38:12.859544 (d99) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 7 21:38:12.871528 (d99) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 7 21:38:12.871548 (d99) Multiprocessor initialisation: Jun 7 21:38:12.883516 (d99) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 7 21:38:12.883540 (d99) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 7 21:38:12.895520 (d99) Testing HVM environment: Jun 7 21:38:12.895538 (d99) Using scratch memory at 400000 Jun 7 21:38:12.895549 (d99) - REP INSB across page boundaries ... passed Jun 7 21:38:12.907523 (d99) - REP INSW across page boundaries ... passed Jun 7 21:38:12.907542 (d99) - GS base MSRs and SWAPGS ... passed Jun 7 21:38:12.919519 (d99) Passed 3 of 3 tests Jun 7 21:38:12.919536 (d99) Writing SMBIOS tables ... Jun 7 21:38:12.919548 (d99) Loading ROMBIOS ... Jun 7 21:38:12.919557 (d99) 10332 bytes of ROMBIOS high-memory extensions: Jun 7 21:38:12.931521 (d99) Relocating to 0xfc100000-0xfc10285c ... done Jun 7 21:38:12.931541 (d99) Creating MP tables ... Jun 7 21:38:12.931552 (d99) Loading Cirrus VGABIOS ... Jun 7 21:38:12.943522 (d99) Loading PCI Option ROM ... Jun 7 21:38:12.943541 (d99) - Manufacturer: https://ipxe.org Jun 7 21:38:12.943553 (d99) - Product name: iPXE Jun 7 21:38:12.955521 (d99) Option ROMs: Jun 7 21:38:12.955538 (d99) c0000-c8fff: VGA BIOS Jun 7 21:38:12.955549 (d99) c9000-da7ff: Etherboot ROM Jun 7 21:38:12.955560 (d99) Loading ACPI ... Jun 7 21:38:12.967515 (d99) vm86 TSS at fc102880 Jun 7 21:38:12.967533 (d99) BIOS map: Jun 7 21:38:12.967543 (d99) f0000-fffff: Main BIOS Jun 7 21:38:12.967553 (d99) E820 table: Jun 7 21:38:12.967562 (d99) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 7 21:38:12.979519 (d99) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 7 21:38:12.979539 (d99) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 7 21:38:12.991519 (d99) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 7 21:38:12.991539 (d99) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 7 21:38:13.003520 (d99) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 7 21:38:13.003540 (d99) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 7 21:38:13.015520 (d99) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 7 21:38:13.015540 (d99) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 7 21:38:13.027517 (d99) Invoking ROMBIOS ... Jun 7 21:38:13.027535 (XEN) arch/x86/hvm/stdvga.c:172:d99v0 entering stdvga mode Jun 7 21:38:13.027550 (d99) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 7 21:38:13.039491 (d99) Bochs BIOS - build: 06/23/99 Jun 7 21:38:13.039510 (d99) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 7 21:38:13.051519 (d99) Options: apmbios pcibios eltorito PMM Jun 7 21:38:13.051539 (d99) Jun 7 21:38:13.051547 (d99) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 7 21:38:13.063518 (d99) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 7 21:38:13.063539 (d99) Jun 7 21:38:13.063547 (d99) Jun 7 21:38:13.063555 (d99) Jun 7 21:38:13.063562 (d99) Press F12 for boot menu. Jun 7 21:38:13.063573 (d99) Jun 7 21:38:13.075493 (d99) Booting from CD-Rom... Jun 7 21:38:13.075511 (d99) 0MB medium detected Jun 7 21:38:13.075521 (d99) CDROM boot failure code : 0004 Jun 7 21:38:13.183486 (d99) Boot from CD-Rom failed: could not read the boot disk Jun 7 21:38:13.279497 (d99) Jun 7 21:38:13.363470 (d99) Booting from Hard Disk... Jun 7 21:38:13.459482 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 21:38:40.039395 [ 6150.151192] xen-blkback: backend/vbd/100/768: prepare for reconnect Jun 7 21:38:44.287428 [ 6150.153800] xenbr0: port 2(vif100.0) entered disabled state Jun 7 21:38:44.299361 (XEN) d99v0: upcall vector f3 Jun 7 21:38:44.407381 (XEN) Dom99 callback via changed to GSI 1 Jun 7 21:38:44.419379 (XEN) arch/x86/hvm/irq.c:367: Dom99 PCI link 0 changed 5 -> 0 Jun 7 21:38:46.555414 (XEN) arch/x86/hvm/irq.c:367: Dom99 PCI link 1 changed 10 -> 0 Jun 7 21:38:46.567403 (XEN) arch/x86/hvm/irq.c:367: Dom99 PCI link 2 changed 11 -> 0 Jun 7 21:38:46.567433 (XEN) arch/x86/hvm/irq.c:367: Dom99 PCI link 3 changed 5 -> 0 Jun 7 21:38:46.579398 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d99v0 RDMSR 0x00000034 unimplemented Jun 7 21:38:47.143378 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d99v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 7 21:39:18.179419 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d99v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 7 21:39:18.179447 (XEN) common/grant_table.c:1909:d99v0 Expanding d99 grant table from 1 to 2 frames Jun 7 21:39:18.611418 (XEN) common/grant_table.c:1909:d99v0 Expanding d99 grant table from 2 to 3 frames Jun 7 21:39:18.623363 [ 6184.516492] vif vif-99-0 vif99.0: Guest Rx ready Jun 7 21:39:18.647401 [ 6184.516894] xenbr0: port 3(vif99.0) entered blocking state Jun 7 21:39:18.659417 [ 6184.517092] xenbr0: port 3(vif99.0) entered forwarding state Jun 7 21:39:18.659439 [ 6184.554646] xen-blkback: backend/vbd/99/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 7 21:39:18.695396 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d99v0 RDMSR 0x00000639 unimplemented Jun 7 21:39:21.011417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d99v0 RDMSR 0x00000611 unimplemented Jun 7 21:39:21.023412 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d99v0 RDMSR 0x00000619 unimplemented Jun 7 21:39:21.023436 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d99v0 RDMSR 0x00000606 unimplemented Jun 7 21:39:21.035390 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d99v0 RDMSR 0x00000611 unimplemented Jun 7 21:39:21.323457 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d99v0 RDMSR 0x00000639 unimplemented Jun 7 21:39:21.323480 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d99v0 RDMSR 0x00000641 unimplemented Jun 7 21:39:21.335415 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d99v0 RDMSR 0x00000619 unimplemented Jun 7 21:39:21.347392 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d99v0 RDMSR 0x0000064d unimplemented Jun 7 21:39:21.347416 [ 6210.844782] xenbr0: port 3(vif99.0) entered disabled state Jun 7 21:39:44.975400 [ 6210.999028] xenbr0: port 2(vif100.0) entered disabled state Jun 7 21:39:45.131408 [ 6210.999771] vif vif-100-0 vif100.0 (unregistering): left allmulticast mode Jun 7 21:39:45.143418 [ 6210.999996] vif vif-100-0 vif100.0 (unregistering): left promiscuous mode Jun 7 21:39:45.155401 [ 6211.000204] xenbr0: port 2(vif100.0) entered disabled state Jun 7 21:39:45.155424 [ 6211.061401] xenbr0: port 3(vif99.0) entered disabled state Jun 7 21:39:45.203411 [ 6211.062252] vif vif-99-0 vif99.0 (unregistering): left allmulticast mode Jun 7 21:39:45.203435 [ 6211.062504] vif vif-99-0 vif99.0 (unregistering): left promiscuous mode Jun 7 21:39:45.215411 [ 6211.062764] xenbr0: port 3(vif99.0) entered disabled state Jun 7 21:39:45.215433 (XEN) HVM d101v0 save: CPU Jun 7 21:40:10.499395 (XEN) HVM d101v1 save: CPU Jun 7 21:40:10.499416 (XEN) HVM d101 save: PIC Jun 7 21:40:10.511412 (XEN) HVM d101 save: IOAPIC Jun 7 21:40:10.511430 (XEN) HVM d101v0 save: LAPIC Jun 7 21:40:10.511441 (XEN) HVM d101v1 save: LAPIC Jun 7 21:40:10.511451 (XEN) HVM d101v0 save: LAPIC_REGS Jun 7 21:40:10.523414 (XEN) HVM d101v1 save: LAPIC_REGS Jun 7 21:40:10.523432 (XEN) HVM d101 save: PCI_IRQ Jun 7 21:40:10.523443 (XEN) HVM d101 save: ISA_IRQ Jun 7 21:40:10.523454 (XEN) HVM d101 save: PCI_LINK Jun 7 21:40:10.535415 (XEN) HVM d101 save: PIT Jun 7 21:40:10.535432 (XEN) HVM d101 save: RTC Jun 7 21:40:10.535443 (XEN) HVM d101 save: HPET Jun 7 21:40:10.535453 (XEN) HVM d101 save: PMTIMER Jun 7 21:40:10.547414 (XEN) HVM d101v0 save: MTRR Jun 7 21:40:10.547432 (XEN) HVM d101v1 save: MTRR Jun 7 21:40:10.547443 (XEN) HVM d101 save: VIRIDIAN_DOMAIN Jun 7 21:40:10.547455 (XEN) HVM d101v0 save: CPU_XSAVE Jun 7 21:40:10.559414 (XEN) HVM d101v1 save: CPU_XSAVE Jun 7 21:40:10.559433 (XEN) HVM d101v0 save: VIRIDIAN_VCPU Jun 7 21:40:10.559445 (XEN) HVM d101v1 save: VIRIDIAN_VCPU Jun 7 21:40:10.571413 (XEN) HVM d101v0 save: VMCE_VCPU Jun 7 21:40:10.571433 (XEN) HVM d101v1 save: VMCE_VCPU Jun 7 21:40:10.571444 (XEN) HVM d101v0 save: TSC_ADJUST Jun 7 21:40:10.571465 (XEN) HVM d101v1 save: TSC_ADJUST Jun 7 21:40:10.583415 (XEN) HVM d101v0 save: CPU_MSR Jun 7 21:40:10.583433 (XEN) HVM d101v1 save: CPU_MSR Jun 7 21:40:10.583444 (XEN) HVM restore d101: CPU 0 Jun 7 21:40:10.595358 [ 6237.921815] xenbr0: port 2(vif102.0) entered blocking state Jun 7 21:40:12.059417 [ 6237.921985] xenbr0: port 2(vif102.0) entered disabled state Jun 7 21:40:12.059438 [ 6237.922146] vif vif-102-0 vif102.0: entered allmulticast mode Jun 7 21:40:12.071421 [ 6237.922343] vif vif-102-0 vif102.0: entered promiscuous mode Jun 7 21:40:12.083363 (d102) Bootstrapping... Jun 7 21:40:12.095404 (d102) Xen Minimal OS (pv)! Jun 7 21:40:12.095421 (d102) start_info: 0x57d000(VA) Jun 7 21:40:12.095433 (d102) nr_pages: 0x2000 Jun 7 21:40:12.107422 (d102) shared_inf: 0x6ec5e000(MA) Jun 7 21:40:12.107440 (d102) pt_base: 0x580000(VA) Jun 7 21:40:12.107451 (d102) nr_pt_frames: 0x7 Jun 7 21:40:12.107461 (d102) mfn_list: 0x56d000(VA) Jun 7 21:40:12.119412 (d102) mod_start: 0x0(VA) Jun 7 21:40:12.119430 (d102) mod_len: 0 Jun 7 21:40:12.119440 (d102) flags: 0x0 Jun 7 21:40:12.119449 (d102) cmd_line: Jun 7 21:40:12.131411 (d102) stack: 0x1a8e00-0x1c8e00 Jun 7 21:40:12.131429 (d102) MM: Init Jun 7 21:40:12.131439 (d102) _text: 0x0(VA) Jun 7 21:40:12.131448 (d102) _etext: 0x109672(VA) Jun 7 21:40:12.143414 (d102) _erodata: 0x15b000(VA) Jun 7 21:40:12.143432 (d102) _edata: 0x1612e8(VA) Jun 7 21:40:12.143443 (d102) stack start: 0x1a8e00(VA) Jun 7 21:40:12.143454 (d102) _end: 0x56c1c4(VA) Jun 7 21:40:12.155411 (d102) start_pfn: 587 Jun 7 21:40:12.155428 (d102) max_pfn: 2000 Jun 7 21:40:12.155438 (d102) Mapping memory range 0x587000 - 0x2000000 Jun 7 21:40:12.167412 (d102) setting 0x0-0x15b000 readonly Jun 7 21:40:12.167431 (d102) skipped 1000 Jun 7 21:40:12.167441 (d102) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 7 21:40:12.179409 (d102) Adding memory range 594000-2000000 Jun 7 21:40:12.179428 (d102) MM: done Jun 7 21:40:12.179438 (d102) Demand map pfns at 100000000000-108000000000. Jun 7 21:40:12.191409 (d102) Heap resides at 200000000000-208000000000. Jun 7 21:40:12.191428 (XEN) common/grant_table.c:1909:d102v0 Expanding d102 grant table from 1 to 4 frames Jun 7 21:40:12.203414 [ 6237.978733] vif vif-102-0 vif102.0: Guest Rx ready Jun 7 21:40:12.203434 [ 6237.979033] xenbr0: port 2(vif102.0) entered blocking state Jun 7 21:40:12.215415 [ 6237.979219] xenbr0: port 2(vif102.0) entered forwarding state Jun 7 21:40:12.215437 [ 6237.990813] xen-blkback: backend/vbd/102/768: using 1 queues, protocol 1 (x86_64-abi) Jun 7 21:40:12.227398 [ 6238.378343] xenbr0: port 3(vif101.0) entered blocking state Jun 7 21:40:12.515417 [ 6238.378507] xenbr0: port 3(vif101.0) entered disabled state Jun 7 21:40:12.527411 [ 6238.378717] vif vif-101-0 vif101.0: entered allmulticast mode Jun 7 21:40:12.527434 [ 6238.378916] vif vif-101-0 vif101.0: entered promiscuous mode Jun 7 21:40:12.539367 (d101) HVM Loader Jun 7 21:40:12.551385 (d101) Detected Xen v4.19-unstable Jun 7 21:40:12.563408 (d101) Xenbus rings @0xfeffc000, event channel 1 Jun 7 21:40:12.563430 (d101) System requested ROMBIOS Jun 7 21:40:12.563441 (d101) CPU speed is 1995 MHz Jun 7 21:40:12.563451 (d101) Relocating guest memory for lowmem MMIO space enabled Jun 7 21:40:12.575417 (XEN) arch/x86/hvm/irq.c:367: Dom101 PCI link 0 changed 0 -> 5 Jun 7 21:40:12.575439 (d101) PCI-ISA link 0 routed to IRQ5 Jun 7 21:40:12.587412 (XEN) arch/x86/hvm/irq.c:367: Dom101 PCI link 1 changed 0 -> 10 Jun 7 21:40:12.587434 (d101) PCI-ISA link 1 routed to IRQ10 Jun 7 21:40:12.599412 (XEN) arch/x86/hvm/irq.c:367: Dom101 PCI link 2 changed 0 -> 11 Jun 7 21:40:12.599434 (d101) PCI-ISA link 2 routed to IRQ11 Jun 7 21:40:12.599446 (XEN) arch/x86/hvm/irq.c:367: Dom101 PCI link 3 changed 0 -> 5 Jun 7 21:40:12.611415 (d101) PCI-ISA link 3 routed to IRQ5 Jun 7 21:40:12.611445 (d101) pci dev 01:2 INTD->IRQ5 Jun 7 21:40:12.623409 (d101) pci dev 01:3 INTA->IRQ10 Jun 7 21:40:12.623427 (d101) pci dev 03:0 INTA->IRQ5 Jun 7 21:40:12.623438 (d101) pci dev 04:0 INTA->IRQ5 Jun 7 21:40:12.623448 (d101) RAM in high memory; setting high_mem resource base to 148400000 Jun 7 21:40:12.635419 (d101) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 7 21:40:12.635438 (d101) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 7 21:40:12.647413 (d101) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 7 21:40:12.647432 (d101) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 7 21:40:12.659423 (d101) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 7 21:40:12.659443 (d101) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 7 21:40:12.671410 (d101) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 7 21:40:12.671430 (d101) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 7 21:40:12.683410 (d101) Multiprocessor initialisation: Jun 7 21:40:12.683429 (d101) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 7 21:40:12.695411 (d101) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 7 21:40:12.695435 (d101) Testing HVM environment: Jun 7 21:40:12.695446 (d101) Using scratch memory at 400000 Jun 7 21:40:12.707414 (d101) - REP INSB across page boundaries ... passed Jun 7 21:40:12.707434 (d101) - REP INSW across page boundaries ... passed Jun 7 21:40:12.719416 (d101) - GS base MSRs and SWAPGS ... passed Jun 7 21:40:12.719435 (d101) Passed 3 of 3 tests Jun 7 21:40:12.719446 (d101) Writing SMBIOS tables ... Jun 7 21:40:12.731410 (d101) Loading ROMBIOS ... Jun 7 21:40:12.731428 (d101) 10332 bytes of ROMBIOS high-memory extensions: Jun 7 21:40:12.731442 (d101) Relocating to 0xfc100000-0xfc10285c ... done Jun 7 21:40:12.743411 (d101) Creating MP tables ... Jun 7 21:40:12.743429 (d101) Loading Cirrus VGABIOS ... Jun 7 21:40:12.743441 (d101) Loading PCI Option ROM ... Jun 7 21:40:12.755408 (d101) - Manufacturer: https://ipxe.org Jun 7 21:40:12.755428 (d101) - Product name: iPXE Jun 7 21:40:12.755439 (d101) Option ROMs: Jun 7 21:40:12.755448 (d101) c0000-c8fff: VGA BIOS Jun 7 21:40:12.767410 (d101) c9000-da7ff: Etherboot ROM Jun 7 21:40:12.767428 (d101) Loading ACPI ... Jun 7 21:40:12.767439 (d101) vm86 TSS at fc102880 Jun 7 21:40:12.767449 (d101) BIOS map: Jun 7 21:40:12.767458 (d101) f0000-fffff: Main BIOS Jun 7 21:40:12.779415 (d101) E820 table: Jun 7 21:40:12.779432 (d101) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 7 21:40:12.779445 (d101) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 7 21:40:12.791414 (d101) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 7 21:40:12.791433 (d101) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 7 21:40:12.803414 (d101) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 7 21:40:12.803433 (d101) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 7 21:40:12.815412 (d101) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 7 21:40:12.815432 (d101) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 7 21:40:12.827412 (d101) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 7 21:40:12.827433 (d101) Invoking ROMBIOS ... Jun 7 21:40:12.827444 (XEN) arch/x86/hvm/stdvga.c:172:d101v0 entering stdvga mode Jun 7 21:40:12.839416 (d101) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 7 21:40:12.851409 (d101) Bochs BIOS - build: 06/23/99 Jun 7 21:40:12.851428 (d101) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 7 21:40:12.851442 (d101) Options: apmbios pcibios eltorito PMM Jun 7 21:40:12.863418 (d101) Jun 7 21:40:12.863433 (d101) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 7 21:40:12.863448 (d101) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 7 21:40:12.875414 (d101) Jun 7 21:40:12.875429 (d101) Jun 7 21:40:12.875437 (d101) Jun 7 21:40:12.875445 (d101) Press F12 for boot menu. Jun 7 21:40:12.875463 (d101) Jun 7 21:40:12.875471 (d101) Booting from CD-Rom... Jun 7 21:40:12.887382 (d101) 0MB medium detected Jun 7 21:40:12.887399 (d101) CDROM boot failure code : 0004 Jun 7 21:40:12.947378 (d101) Boot from CD-Rom failed: could not read the boot disk Jun 7 21:40:13.043393 (d101) Jun 7 21:40:13.127363 (d101) Booting from Hard Disk... Jun 7 21:40:13.235369 [ 6270.850987] xen-blkback: backend/vbd/102/768: prepare for reconnect Jun 7 21:40:44.987419 [ 6270.853979] xenbr0: port 2(vif102.0) entered disabled state Jun 7 21:40:44.999376 (XEN) d101v0: upcall vector f3 Jun 7 21:40:45.107385 (XEN) Dom101 callback via changed to GSI 1 Jun 7 21:40:45.107406 (XEN) arch/x86/hvm/irq.c:367: Dom101 PCI link 0 changed 5 -> 0 Jun 7 21:40:47.255397 (XEN) arch/x86/hvm/irq.c:367: Dom101 PCI link 1 changed 10 -> 0 Jun 7 21:40:47.267407 (XEN) arch/x86/hvm/irq.c:367: Dom101 PCI link 2 changed 11 -> 0 Jun 7 21:40:47.279406 (XEN) arch/x86/hvm/irq.c:367: Dom101 PCI link 3 changed 5 -> 0 Jun 7 21:40:47.291362 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d101v0 RDMSR 0x00000034 unimplemented Jun 7 21:40:47.843373 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d101v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 7 21:41:18.867421 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d101v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 7 21:41:18.879410 (XEN) common/grant_table.c:1909:d101v0 Expanding d101 grant table from 1 to 2 frames Jun 7 21:41:19.323416 (XEN) common/grant_table.c:1909:d101v0 Expanding d101 grant table from 2 to 3 frames Jun 7 21:41:19.335397 [ 6305.303998] vif vif-101-0 vif101.0: Guest Rx ready Jun 7 21:41:19.443417 [ 6305.304331] xenbr0: port 3(vif101.0) entered blocking state Jun 7 21:41:19.443440 [ 6305.304517] xenbr0: port 3(vif101.0) entered forwarding state Jun 7 21:41:19.455424 [ 6305.318275] xen-blkback: backend/vbd/101/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 7 21:41:19.467389 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d101v0 RDMSR 0x00000639 unimplemented Jun 7 21:41:21.759417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d101v0 RDMSR 0x00000611 unimplemented Jun 7 21:41:21.771416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d101v0 RDMSR 0x00000619 unimplemented Jun 7 21:41:21.771439 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d101v0 RDMSR 0x00000606 unimplemented Jun 7 21:41:21.783392 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d101v1 RDMSR 0x00000639 unimplemented Jun 7 21:41:21.795403 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d101v1 RDMSR 0x00000611 unimplemented Jun 7 21:41:21.807418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d101v1 RDMSR 0x00000619 unimplemented Jun 7 21:41:21.819405 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d101v1 RDMSR 0x00000606 unimplemented Jun 7 21:41:21.819428 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d101v0 RDMSR 0x00000611 unimplemented Jun 7 21:41:22.143420 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d101v0 RDMSR 0x00000639 unimplemented Jun 7 21:41:22.155458 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d101v0 RDMSR 0x00000641 unimplemented Jun 7 21:41:22.155482 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d101v0 RDMSR 0x00000619 unimplemented Jun 7 21:41:22.167415 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d101v0 RDMSR 0x0000064d unimplemented Jun 7 21:41:22.179361 [ 6330.519501] xenbr0: port 3(vif101.0) entered disabled state Jun 7 21:41:44.655394 [ 6330.660960] xenbr0: port 2(vif102.0) entered disabled state Jun 7 21:41:44.799417 [ 6330.661830] vif vif-102-0 vif102.0 (unregistering): left allmulticast mode Jun 7 21:41:44.811414 [ 6330.662102] vif vif-102-0 vif102.0 (unregistering): left promiscuous mode Jun 7 21:41:44.811438 [ 6330.662380] xenbr0: port 2(vif102.0) entered disabled state Jun 7 21:41:44.823388 [ 6330.721000] xenbr0: port 3(vif101.0) entered disabled state Jun 7 21:41:44.859423 [ 6330.721956] vif vif-101-0 vif101.0 (unregistering): left allmulticast mode Jun 7 21:41:44.871424 [ 6330.722198] vif vif-101-0 vif101.0 (unregistering): left promiscuous mode Jun 7 21:41:44.871448 [ 6330.722410] xenbr0: port 3(vif101.0) entered disabled state Jun 7 21:41:44.883386 (XEN) HVM d103v0 save: CPU Jun 7 21:42:10.163428 (XEN) HVM d103v1 save: CPU Jun 7 21:42:10.163449 (XEN) HVM d103 save: PIC Jun 7 21:42:10.163460 (XEN) HVM d103 save: IOAPIC Jun 7 21:42:10.163469 (XEN) HVM d103v0 save: LAPIC Jun 7 21:42:10.163479 (XEN) HVM d103v1 save: LAPIC Jun 7 21:42:10.175415 (XEN) HVM d103v0 save: LAPIC_REGS Jun 7 21:42:10.175434 (XEN) HVM d103v1 save: LAPIC_REGS Jun 7 21:42:10.175444 (XEN) HVM d103 save: PCI_IRQ Jun 7 21:42:10.187411 (XEN) HVM d103 save: ISA_IRQ Jun 7 21:42:10.187429 (XEN) HVM d103 save: PCI_LINK Jun 7 21:42:10.187440 (XEN) HVM d103 save: PIT Jun 7 21:42:10.187450 (XEN) HVM d103 save: RTC Jun 7 21:42:10.187459 (XEN) HVM d103 save: HPET Jun 7 21:42:10.199413 (XEN) HVM d103 save: PMTIMER Jun 7 21:42:10.199430 (XEN) HVM d103v0 save: MTRR Jun 7 21:42:10.199441 (XEN) HVM d103v1 save: MTRR Jun 7 21:42:10.199450 (XEN) HVM d103 save: VIRIDIAN_DOMAIN Jun 7 21:42:10.211411 (XEN) HVM d103v0 save: CPU_XSAVE Jun 7 21:42:10.211429 (XEN) HVM d103v1 save: CPU_XSAVE Jun 7 21:42:10.211440 (XEN) HVM d103v0 save: VIRIDIAN_VCPU Jun 7 21:42:10.223413 (XEN) HVM d103v1 save: VIRIDIAN_VCPU Jun 7 21:42:10.223432 (XEN) HVM d103v0 save: VMCE_VCPU Jun 7 21:42:10.223443 (XEN) HVM d103v1 save: VMCE_VCPU Jun 7 21:42:10.223453 (XEN) HVM d103v0 save: TSC_ADJUST Jun 7 21:42:10.235414 (XEN) HVM d103v1 save: TSC_ADJUST Jun 7 21:42:10.235432 (XEN) HVM d103v0 save: CPU_MSR Jun 7 21:42:10.235443 (XEN) HVM d103v1 save: CPU_MSR Jun 7 21:42:10.247372 (XEN) HVM restore d103: CPU 0 Jun 7 21:42:10.247390 [ 6357.559884] xenbr0: port 2(vif104.0) entered blocking state Jun 7 21:42:11.699417 [ 6357.560057] xenbr0: port 2(vif104.0) entered disabled state Jun 7 21:42:11.711410 [ 6357.560224] vif vif-104-0 vif104.0: entered allmulticast mode Jun 7 21:42:11.711432 [ 6357.560424] vif vif-104-0 vif104.0: entered promiscuous mode Jun 7 21:42:11.723368 (d104) Bootstrapping... Jun 7 21:42:11.747399 (d104) Xen Minimal OS (pv)! Jun 7 21:42:11.747416 (d104) start_info: 0x57d000(VA) Jun 7 21:42:11.759408 (d104) nr_pages: 0x2000 Jun 7 21:42:11.759426 (d104) shared_inf: 0x6ec5e000(MA) Jun 7 21:42:11.759438 (d104) pt_base: 0x580000(VA) Jun 7 21:42:11.759448 (d104) nr_pt_frames: 0x7 Jun 7 21:42:11.771416 (d104) mfn_list: 0x56d000(VA) Jun 7 21:42:11.771434 (d104) mod_start: 0x0(VA) Jun 7 21:42:11.771445 (d104) mod_len: 0 Jun 7 21:42:11.771454 (d104) flags: 0x0 Jun 7 21:42:11.783411 (d104) cmd_line: Jun 7 21:42:11.783429 (d104) stack: 0x1a8e00-0x1c8e00 Jun 7 21:42:11.783441 (d104) MM: Init Jun 7 21:42:11.783449 (d104) _text: 0x0(VA) Jun 7 21:42:11.783459 (d104) _etext: 0x109672(VA) Jun 7 21:42:11.795418 (d104) _erodata: 0x15b000(VA) Jun 7 21:42:11.795436 (d104) _edata: 0x1612e8(VA) Jun 7 21:42:11.795447 (d104) stack start: 0x1a8e00(VA) Jun 7 21:42:11.807412 (d104) _end: 0x56c1c4(VA) Jun 7 21:42:11.807431 (d104) start_pfn: 587 Jun 7 21:42:11.807441 (d104) max_pfn: 2000 Jun 7 21:42:11.807451 (d104) Mapping memory range 0x587000 - 0x2000000 Jun 7 21:42:11.819417 (d104) setting 0x0-0x15b000 readonly Jun 7 21:42:11.819436 (d104) skipped 1000 Jun 7 21:42:11.819446 (d104) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 7 21:42:11.831414 (d104) Adding memory range 594000-2000000 Jun 7 21:42:11.831433 (d104) MM: done Jun 7 21:42:11.831442 (d104) Demand map pfns at 100000000000-108000000000. Jun 7 21:42:11.843415 (d104) Heap resides at 200000000000-208000000000. Jun 7 21:42:11.843434 (XEN) common/grant_table.c:1909:d104v0 Expanding d104 grant table from 1 to 4 frames Jun 7 21:42:11.855420 [ 6357.629585] vif vif-104-0 vif104.0: Guest Rx ready Jun 7 21:42:11.855440 [ 6357.629922] xenbr0: port 2(vif104.0) entered blocking state Jun 7 21:42:11.867415 [ 6357.630110] xenbr0: port 2(vif104.0) entered forwarding state Jun 7 21:42:11.867437 [ 6357.641904] xen-blkback: backend/vbd/104/768: using 1 queues, protocol 1 (x86_64-abi) Jun 7 21:42:11.879414 [ 6358.037683] xenbr0: port 3(vif103.0) entered blocking state Jun 7 21:42:12.179415 [ 6358.037921] xenbr0: port 3(vif103.0) entered disabled state Jun 7 21:42:12.179437 [ 6358.038164] vif vif-103-0 vif103.0: entered allmulticast mode Jun 7 21:42:12.191413 [ 6358.038451] vif vif-103-0 vif103.0: entered promiscuous mode Jun 7 21:42:12.191434 (d103) HVM Loader Jun 7 21:42:12.215375 (d103) Detected Xen v4.19-unstable Jun 7 21:42:12.227413 (d103) Xenbus rings @0xfeffc000, event channel 1 Jun 7 21:42:12.227433 (d103) System requested ROMBIOS Jun 7 21:42:12.227445 (d103) CPU speed is 1995 MHz Jun 7 21:42:12.239411 (d103) Relocating guest memory for lowmem MMIO space enabled Jun 7 21:42:12.239433 (XEN) arch/x86/hvm/irq.c:367: Dom103 PCI link 0 changed 0 -> 5 Jun 7 21:42:12.251412 (d103) PCI-ISA link 0 routed to IRQ5 Jun 7 21:42:12.251431 (XEN) arch/x86/hvm/irq.c:367: Dom103 PCI link 1 changed 0 -> 10 Jun 7 21:42:12.263410 (d103) PCI-ISA link 1 routed to IRQ10 Jun 7 21:42:12.263430 (XEN) arch/x86/hvm/irq.c:367: Dom103 PCI link 2 changed 0 -> 11 Jun 7 21:42:12.263446 (d103) PCI-ISA link 2 routed to IRQ11 Jun 7 21:42:12.275412 (XEN) arch/x86/hvm/irq.c:367: Dom103 PCI link 3 changed 0 -> 5 Jun 7 21:42:12.275435 (d103) PCI-ISA link 3 routed to IRQ5 Jun 7 21:42:12.287407 (d103) pci dev 01:2 INTD->IRQ5 Jun 7 21:42:12.287426 (d103) pci dev 01:3 INTA->IRQ10 Jun 7 21:42:12.287437 (d103) pci dev 03:0 INTA->IRQ5 Jun 7 21:42:12.287447 (d103) pci dev 04:0 INTA->IRQ5 Jun 7 21:42:12.299411 (d103) RAM in high memory; setting high_mem resource base to 148400000 Jun 7 21:42:12.299434 (d103) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 7 21:42:12.311411 (d103) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 7 21:42:12.311431 (d103) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 7 21:42:12.323410 (d103) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 7 21:42:12.323431 (d103) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 7 21:42:12.323443 (d103) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 7 21:42:12.335417 (d103) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 7 21:42:12.335437 (d103) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 7 21:42:12.347414 (d103) Multiprocessor initialisation: Jun 7 21:42:12.347433 (d103) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 7 21:42:12.359411 (d103) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 7 21:42:12.359435 (d103) Testing HVM environment: Jun 7 21:42:12.371410 (d103) Using scratch memory at 400000 Jun 7 21:42:12.371430 (d103) - REP INSB across page boundaries ... passed Jun 7 21:42:12.371443 (d103) - REP INSW across page boundaries ... passed Jun 7 21:42:12.383416 (d103) - GS base MSRs and SWAPGS ... passed Jun 7 21:42:12.383435 (d103) Passed 3 of 3 tests Jun 7 21:42:12.383446 (d103) Writing SMBIOS tables ... Jun 7 21:42:12.395386 (d103) Loading ROMBIOS ... Jun 7 21:42:12.395403 (d103) 10332 bytes of ROMBIOS high-memory extensions: Jun 7 21:42:12.395417 (d103) Relocating to 0xfc100000-0xfc10285c ... done Jun 7 21:42:12.407416 (d103) Creating MP tables ... Jun 7 21:42:12.407434 (d103) Loading Cirrus VGABIOS ... Jun 7 21:42:12.407446 (d103) Loading PCI Option ROM ... Jun 7 21:42:12.419413 (d103) - Manufacturer: https://ipxe.org Jun 7 21:42:12.419432 (d103) - Product name: iPXE Jun 7 21:42:12.419443 (d103) Option ROMs: Jun 7 21:42:12.419452 (d103) c0000-c8fff: VGA BIOS Jun 7 21:42:12.431414 (d103) c9000-da7ff: Etherboot ROM Jun 7 21:42:12.431433 (d103) Loading ACPI ... Jun 7 21:42:12.431443 (d103) vm86 TSS at fc102880 Jun 7 21:42:12.431453 (d103) BIOS map: Jun 7 21:42:12.443411 (d103) f0000-fffff: Main BIOS Jun 7 21:42:12.443429 (d103) E820 table: Jun 7 21:42:12.443438 (d103) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 7 21:42:12.455412 (d103) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 7 21:42:12.455433 (d103) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 7 21:42:12.455453 (d103) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 7 21:42:12.467388 (d103) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 7 21:42:12.467408 (d103) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 7 21:42:12.479414 (d103) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 7 21:42:12.479435 (d103) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 7 21:42:12.491416 (d103) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 7 21:42:12.491435 (d103) Invoking ROMBIOS ... Jun 7 21:42:12.503413 (XEN) arch/x86/hvm/stdvga.c:172:d103v0 entering stdvga mode Jun 7 21:42:12.503435 (d103) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 7 21:42:12.515415 (d103) Bochs BIOS - build: 06/23/99 Jun 7 21:42:12.515433 (d103) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 7 21:42:12.515447 (d103) Options: apmbios pcibios eltorito PMM Jun 7 21:42:12.527414 (d103) Jun 7 21:42:12.527429 (d103) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 7 21:42:12.527443 (d103) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 7 21:42:12.539418 (d103) Jun 7 21:42:12.539433 (d103) Jun 7 21:42:12.539441 (d103) Jun 7 21:42:12.539448 (d103) Press F12 for boot menu. Jun 7 21:42:12.539458 (d103) Jun 7 21:42:12.551384 (d103) Booting from CD-Rom... Jun 7 21:42:12.551402 (d103) 0MB medium detected Jun 7 21:42:12.551412 (d103) CDROM boot failure code : 0004 Jun 7 21:42:12.611373 (d103) Boot from CD-Rom failed: could not read the boot disk Jun 7 21:42:12.707394 (d103) Jun 7 21:42:12.791360 (d103) Booting from Hard Disk... Jun 7 21:42:12.887375 [ 6389.401479] xen-blkback: backend/vbd/104/768: prepare for reconnect Jun 7 21:42:43.543530 [ 6389.405108] xenbr0: port 2(vif104.0) entered disabled state Jun 7 21:42:43.543555 (XEN) d103v0: upcall vector f3 Jun 7 21:42:43.675485 (XEN) Dom103 callback via changed to GSI 1 Jun 7 21:42:43.675507 (XEN) arch/x86/hvm/irq.c:367: Dom103 PCI link 0 changed 5 -> 0 Jun 7 21:42:45.847512 (XEN) arch/x86/hvm/irq.c:367: Dom103 PCI link 1 changed 10 -> 0 Jun 7 21:42:45.859523 (XEN) arch/x86/hvm/irq.c:367: Dom103 PCI link 2 changed 11 -> 0 Jun 7 21:42:45.871501 (XEN) arch/x86/hvm/irq.c:367: Dom103 PCI link 3 changed 5 -> 0 Jun 7 21:42:45.871524 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d103v0 RDMSR 0x00000034 unimplemented Jun 7 21:42:46.447506 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d103v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 7 21:43:17.531514 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d103v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 7 21:43:17.531543 [ 6423.857040] xen-blkback: backend/vbd/103/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 7 21:43:17.999531 (XEN) common/grant_table.c:1909:d103v0 Expanding d103 grant table from 1 to 2 frames Jun 7 21:43:18.011525 (XEN) common/grant_table.c:1909:d103v0 Expanding d103 grant table from 2 to 3 frames Jun 7 21:43:18.023483 [ 6423.894103] vif vif-103-0 vif103.0: Guest Rx ready Jun 7 21:43:18.035522 [ 6423.894459] xenbr0: port 3(vif103.0) entered blocking state Jun 7 21:43:18.035545 [ 6423.894667] xenbr0: port 3(vif103.0) entered forwarding state Jun 7 21:43:18.047500 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d103v0 RDMSR 0x00000639 unimplemented Jun 7 21:43:20.339522 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d103v0 RDMSR 0x00000611 unimplemented Jun 7 21:43:20.339546 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d103v0 RDMSR 0x00000619 unimplemented Jun 7 21:43:20.351526 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d103v0 RDMSR 0x00000606 unimplemented Jun 7 21:43:20.363474 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d103v0 RDMSR 0x00000611 unimplemented Jun 7 21:43:20.711521 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d103v0 RDMSR 0x00000639 unimplemented Jun 7 21:43:20.711544 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d103v0 RDMSR 0x00000641 unimplemented Jun 7 21:43:20.723526 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d103v0 RDMSR 0x00000619 unimplemented Jun 7 21:43:20.735508 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d103v0 RDMSR 0x0000064d unimplemented Jun 7 21:43:20.735540 [ 6450.478529] xenbr0: port 3(vif103.0) entered disabled state Jun 7 21:43:44.615509 [ 6450.614941] xenbr0: port 2(vif104.0) entered disabled state Jun 7 21:43:44.759522 [ 6450.616261] vif vif-104-0 vif104.0 (unregistering): left allmulticast mode Jun 7 21:43:44.759546 [ 6450.616486] vif vif-104-0 vif104.0 (unregistering): left promiscuous mode Jun 7 21:43:44.771526 [ 6450.616744] xenbr0: port 2(vif104.0) entered disabled state Jun 7 21:43:44.783470 [ 6450.679216] xenbr0: port 3(vif103.0) entered disabled state Jun 7 21:43:44.819525 [ 6450.679821] vif vif-103-0 vif103.0 (unregistering): left allmulticast mode Jun 7 21:43:44.831521 [ 6450.681380] vif vif-103-0 vif103.0 (unregistering): left promiscuous mode Jun 7 21:43:44.831544 [ 6450.681625] xenbr0: port 3(vif103.0) entered disabled state Jun 7 21:43:44.843500 (XEN) HVM d105v0 save: CPU Jun 7 21:44:10.115497 (XEN) HVM d105v1 save: CPU Jun 7 21:44:10.127520 (XEN) HVM d105 save: PIC Jun 7 21:44:10.127539 (XEN) HVM d105 save: IOAPIC Jun 7 21:44:10.127550 (XEN) HVM d105v0 save: LAPIC Jun 7 21:44:10.127561 (XEN) HVM d105v1 save: LAPIC Jun 7 21:44:10.139514 (XEN) HVM d105v0 save: LAPIC_REGS Jun 7 21:44:10.139534 (XEN) HVM d105v1 save: LAPIC_REGS Jun 7 21:44:10.139546 (XEN) HVM d105 save: PCI_IRQ Jun 7 21:44:10.139557 (XEN) HVM d105 save: ISA_IRQ Jun 7 21:44:10.151521 (XEN) HVM d105 save: PCI_LINK Jun 7 21:44:10.151540 (XEN) HVM d105 save: PIT Jun 7 21:44:10.151551 (XEN) HVM d105 save: RTC Jun 7 21:44:10.151561 (XEN) HVM d105 save: HPET Jun 7 21:44:10.151571 (XEN) HVM d105 save: PMTIMER Jun 7 21:44:10.163522 (XEN) HVM d105v0 save: MTRR Jun 7 21:44:10.163540 (XEN) HVM d105v1 save: MTRR Jun 7 21:44:10.163551 (XEN) HVM d105 save: VIRIDIAN_DOMAIN Jun 7 21:44:10.175517 (XEN) HVM d105v0 save: CPU_XSAVE Jun 7 21:44:10.175538 (XEN) HVM d105v1 save: CPU_XSAVE Jun 7 21:44:10.175550 (XEN) HVM d105v0 save: VIRIDIAN_VCPU Jun 7 21:44:10.175561 (XEN) HVM d105v1 save: VIRIDIAN_VCPU Jun 7 21:44:10.187521 (XEN) HVM d105v0 save: VMCE_VCPU Jun 7 21:44:10.187540 (XEN) HVM d105v1 save: VMCE_VCPU Jun 7 21:44:10.187551 (XEN) HVM d105v0 save: TSC_ADJUST Jun 7 21:44:10.199518 (XEN) HVM d105v1 save: TSC_ADJUST Jun 7 21:44:10.199538 (XEN) HVM d105v0 save: CPU_MSR Jun 7 21:44:10.199550 (XEN) HVM d105v1 save: CPU_MSR Jun 7 21:44:10.199561 (XEN) HVM restore d105: CPU 0 Jun 7 21:44:10.211474 [ 6477.557728] xenbr0: port 2(vif106.0) entered blocking state Jun 7 21:44:11.703521 [ 6477.557967] xenbr0: port 2(vif106.0) entered disabled state Jun 7 21:44:11.703543 [ 6477.558209] vif vif-106-0 vif106.0: entered allmulticast mode Jun 7 21:44:11.715516 [ 6477.558498] vif vif-106-0 vif106.0: entered promiscuous mode Jun 7 21:44:11.715538 (d106) Bootstrapping... Jun 7 21:44:11.739501 (d106) Xen Minimal OS (pv)! Jun 7 21:44:11.739519 (d106) start_info: 0x57d000(VA) Jun 7 21:44:11.751532 (d106) nr_pages: 0x2000 Jun 7 21:44:11.751550 (d106) shared_inf: 0x6ec5e000(MA) Jun 7 21:44:11.751562 (d106) pt_base: 0x580000(VA) Jun 7 21:44:11.751573 (d106) nr_pt_frames: 0x7 Jun 7 21:44:11.763521 (d106) mfn_list: 0x56d000(VA) Jun 7 21:44:11.763539 (d106) mod_start: 0x0(VA) Jun 7 21:44:11.763551 (d106) mod_len: 0 Jun 7 21:44:11.763560 (d106) flags: 0x0 Jun 7 21:44:11.775518 (d106) cmd_line: Jun 7 21:44:11.775536 (d106) stack: 0x1a8e00-0x1c8e00 Jun 7 21:44:11.775548 (d106) MM: Init Jun 7 21:44:11.775558 (d106) _text: 0x0(VA) Jun 7 21:44:11.787516 (d106) _etext: 0x109672(VA) Jun 7 21:44:11.787535 (d106) _erodata: 0x15b000(VA) Jun 7 21:44:11.787547 (d106) _edata: 0x1612e8(VA) Jun 7 21:44:11.787558 (d106) stack start: 0x1a8e00(VA) Jun 7 21:44:11.799521 (d106) _end: 0x56c1c4(VA) Jun 7 21:44:11.799540 (d106) start_pfn: 587 Jun 7 21:44:11.799551 (d106) max_pfn: 2000 Jun 7 21:44:11.799561 (d106) Mapping memory range 0x587000 - 0x2000000 Jun 7 21:44:11.811522 (d106) setting 0x0-0x15b000 readonly Jun 7 21:44:11.811550 (d106) skipped 1000 Jun 7 21:44:11.811560 (d106) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 7 21:44:11.823520 (d106) Adding memory range 594000-2000000 Jun 7 21:44:11.823540 (d106) MM: done Jun 7 21:44:11.823549 (d106) Demand map pfns at 100000000000-108000000000. Jun 7 21:44:11.835522 (d106) Heap resides at 200000000000-208000000000. Jun 7 21:44:11.835542 (XEN) common/grant_table.c:1909:d106v0 Expanding d106 grant table from 1 to 4 frames Jun 7 21:44:11.847525 [ 6477.620105] vif vif-106-0 vif106.0: Guest Rx ready Jun 7 21:44:11.847545 [ 6477.620465] xenbr0: port 2(vif106.0) entered blocking state Jun 7 21:44:11.859525 [ 6477.620679] xenbr0: port 2(vif106.0) entered forwarding state Jun 7 21:44:11.871504 [ 6477.632588] xen-blkback: backend/vbd/106/768: using 1 queues, protocol 1 (x86_64-abi) Jun 7 21:44:11.871532 [ 6478.022175] xenbr0: port 3(vif105.0) entered blocking state Jun 7 21:44:12.159516 [ 6478.022339] xenbr0: port 3(vif105.0) entered disabled state Jun 7 21:44:12.171525 [ 6478.022500] vif vif-105-0 vif105.0: entered allmulticast mode Jun 7 21:44:12.171547 [ 6478.022720] vif vif-105-0 vif105.0: entered promiscuous mode Jun 7 21:44:12.183501 (d105) HVM Loader Jun 7 21:44:12.219501 (d105) Detected Xen v4.19-unstable Jun 7 21:44:12.219520 (d105) Xenbus rings @0xfeffc000, event channel 1 Jun 7 21:44:12.231520 (d105) System requested ROMBIOS Jun 7 21:44:12.231538 (d105) CPU speed is 1995 MHz Jun 7 21:44:12.231549 (d105) Relocating guest memory for lowmem MMIO space enabled Jun 7 21:44:12.243520 (XEN) arch/x86/hvm/irq.c:367: Dom105 PCI link 0 changed 0 -> 5 Jun 7 21:44:12.243542 (d105) PCI-ISA link 0 routed to IRQ5 Jun 7 21:44:12.255519 (XEN) arch/x86/hvm/irq.c:367: Dom105 PCI link 1 changed 0 -> 10 Jun 7 21:44:12.255542 (d105) PCI-ISA link 1 routed to IRQ10 Jun 7 21:44:12.255553 (XEN) arch/x86/hvm/irq.c:367: Dom105 PCI link 2 changed 0 -> 11 Jun 7 21:44:12.267523 (d105) PCI-ISA link 2 routed to IRQ11 Jun 7 21:44:12.267542 (XEN) arch/x86/hvm/irq.c:367: Dom105 PCI link 3 changed 0 -> 5 Jun 7 21:44:12.279521 (d105) PCI-ISA link 3 routed to IRQ5 Jun 7 21:44:12.279540 (d105) pci dev 01:2 INTD->IRQ5 Jun 7 21:44:12.279551 (d105) pci dev 01:3 INTA->IRQ10 Jun 7 21:44:12.291521 (d105) pci dev 03:0 INTA->IRQ5 Jun 7 21:44:12.291539 (d105) pci dev 04:0 INTA->IRQ5 Jun 7 21:44:12.291550 (d105) RAM in high memory; setting high_mem resource base to 148400000 Jun 7 21:44:12.303519 (d105) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 7 21:44:12.303538 (d105) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 7 21:44:12.315520 (d105) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 7 21:44:12.315540 (d105) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 7 21:44:12.327516 (d105) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 7 21:44:12.327536 (d105) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 7 21:44:12.327549 (d105) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 7 21:44:12.339525 (d105) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 7 21:44:12.339544 (d105) Multiprocessor initialisation: Jun 7 21:44:12.351521 (d105) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 7 21:44:12.351544 (d105) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 7 21:44:12.363534 (d105) Testing HVM environment: Jun 7 21:44:12.363552 (d105) Using scratch memory at 400000 Jun 7 21:44:12.375517 (d105) - REP INSB across page boundaries ... passed Jun 7 21:44:12.375538 (d105) - REP INSW across page boundaries ... passed Jun 7 21:44:12.375551 (d105) - GS base MSRs and SWAPGS ... passed Jun 7 21:44:12.387522 (d105) Passed 3 of 3 tests Jun 7 21:44:12.387539 (d105) Writing SMBIOS tables ... Jun 7 21:44:12.387550 (d105) Loading ROMBIOS ... Jun 7 21:44:12.399520 (d105) 10332 bytes of ROMBIOS high-memory extensions: Jun 7 21:44:12.399542 (d105) Relocating to 0xfc100000-0xfc10285c ... done Jun 7 21:44:12.399555 (d105) Creating MP tables ... Jun 7 21:44:12.411527 (d105) Loading Cirrus VGABIOS ... Jun 7 21:44:12.411546 (d105) Loading PCI Option ROM ... Jun 7 21:44:12.411557 (d105) - Manufacturer: https://ipxe.org Jun 7 21:44:12.423518 (d105) - Product name: iPXE Jun 7 21:44:12.423537 (d105) Option ROMs: Jun 7 21:44:12.423546 (d105) c0000-c8fff: VGA BIOS Jun 7 21:44:12.423557 (d105) c9000-da7ff: Etherboot ROM Jun 7 21:44:12.435518 (d105) Loading ACPI ... Jun 7 21:44:12.435536 (d105) vm86 TSS at fc102880 Jun 7 21:44:12.435547 (d105) BIOS map: Jun 7 21:44:12.435555 (d105) f0000-fffff: Main BIOS Jun 7 21:44:12.435565 (d105) E820 table: Jun 7 21:44:12.447518 (d105) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 7 21:44:12.447538 (d105) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 7 21:44:12.459533 (d105) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 7 21:44:12.459552 (d105) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 7 21:44:12.471516 (d105) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 7 21:44:12.471537 (d105) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 7 21:44:12.471550 (d105) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 7 21:44:12.483526 (d105) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 7 21:44:12.483547 (d105) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 7 21:44:12.495522 (d105) Invoking ROMBIOS ... Jun 7 21:44:12.495540 (XEN) arch/x86/hvm/stdvga.c:172:d105v0 entering stdvga mode Jun 7 21:44:12.507519 (d105) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 7 21:44:12.507542 (d105) Bochs BIOS - build: 06/23/99 Jun 7 21:44:12.519518 (d105) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 7 21:44:12.519539 (d105) Options: apmbios pcibios eltorito PMM Jun 7 21:44:12.519552 (d105) Jun 7 21:44:12.519559 (d105) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 7 21:44:12.531524 (d105) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 7 21:44:12.531545 (d105) Jun 7 21:44:12.543517 (d105) Jun 7 21:44:12.543532 (d105) Jun 7 21:44:12.543541 (d105) Press F12 for boot menu. Jun 7 21:44:12.543551 (d105) Jun 7 21:44:12.543559 (d105) Booting from CD-Rom... Jun 7 21:44:12.543569 (d105) 0MB medium detected Jun 7 21:44:12.555471 (d105) CDROM boot failure code : 0004 Jun 7 21:44:12.615382 (d105) Boot from CD-Rom failed: could not read the boot disk Jun 7 21:44:12.723365 (d105) Jun 7 21:44:12.807360 (d105) Booting from Hard Disk... Jun 7 21:44:12.903377 [ 6509.739097] xen-blkback: backend/vbd/106/768: prepare for reconnect Jun 7 21:44:43.887397 [ 6509.742938] xenbr0: port 2(vif106.0) entered disabled state Jun 7 21:44:43.887422 (XEN) d105v0: upcall vector f3 Jun 7 21:44:44.007395 (XEN) Dom105 callback via changed to GSI 1 Jun 7 21:44:44.007416 (XEN) arch/x86/hvm/irq.c:367: Dom105 PCI link 0 changed 5 -> 0 Jun 7 21:44:46.119399 (XEN) arch/x86/hvm/irq.c:367: Dom105 PCI link 1 changed 10 -> 0 Jun 7 21:44:46.131402 (XEN) arch/x86/hvm/irq.c:367: Dom105 PCI link 2 changed 11 -> 0 Jun 7 21:44:46.143407 (XEN) arch/x86/hvm/irq.c:367: Dom105 PCI link 3 changed 5 -> 0 Jun 7 21:44:46.155364 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d105v0 RDMSR 0x00000034 unimplemented Jun 7 21:44:46.719395 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d105v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 7 21:45:17.803426 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d105v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 7 21:45:17.815357 (XEN) common/grant_table.c:1909:d105v0 Expanding d105 grant table from 1 to 2 frames Jun 7 21:45:18.235421 (XEN) common/grant_table.c:1909:d105v0 Expanding d105 grant table from 2 to 3 frames Jun 7 21:45:18.247373 [ 6544.129576] vif vif-105-0 vif105.0: Guest Rx ready Jun 7 21:45:18.271414 [ 6544.129936] xenbr0: port 3(vif105.0) entered blocking state Jun 7 21:45:18.283413 [ 6544.130124] xenbr0: port 3(vif105.0) entered forwarding state Jun 7 21:45:18.283436 [ 6544.132728] xen-blkback: backend/vbd/105/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 7 21:45:18.295410 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d105v0 RDMSR 0x00000639 unimplemented Jun 7 21:45:20.979418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d105v0 RDMSR 0x00000611 unimplemented Jun 7 21:45:20.991410 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d105v0 RDMSR 0x00000619 unimplemented Jun 7 21:45:20.991434 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d105v0 RDMSR 0x00000606 unimplemented Jun 7 21:45:21.003373 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 21:45:21.099384 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d105v0 RDMSR 0x00000611 unimplemented Jun 7 21:45:21.351414 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d105v0 RDMSR 0x00000639 unimplemented Jun 7 21:45:21.351437 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d105v0 RDMSR 0x00000641 unimplemented Jun 7 21:45:21.363415 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d105v0 RDMSR 0x00000619 unimplemented Jun 7 21:45:21.363438 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d105v0 RDMSR 0x0000064d unimplemented Jun 7 21:45:21.375401 [ 6570.692976] xenbr0: port 3(vif105.0) entered disabled state Jun 7 21:45:44.831395 [ 6570.820006] xenbr0: port 2(vif106.0) entered disabled state Jun 7 21:45:44.963415 [ 6570.820677] vif vif-106-0 vif106.0 (unregistering): left allmulticast mode Jun 7 21:45:44.975415 [ 6570.820918] vif vif-106-0 vif106.0 (unregistering): left promiscuous mode Jun 7 21:45:44.975438 [ 6570.821193] xenbr0: port 2(vif106.0) entered disabled state Jun 7 21:45:44.987381 [ 6570.886044] xenbr0: port 3(vif105.0) entered disabled state Jun 7 21:45:45.035411 [ 6570.886983] vif vif-105-0 vif105.0 (unregistering): left allmulticast mode Jun 7 21:45:45.035435 [ 6570.887202] vif vif-105-0 vif105.0 (unregistering): left promiscuous mode Jun 7 21:45:45.047411 [ 6570.887392] xenbr0: port 3(vif105.0) entered disabled state Jun 7 21:45:45.047433 (XEN) HVM d107v0 save: CPU Jun 7 21:46:10.843410 (XEN) HVM d107v1 save: CPU Jun 7 21:46:10.843430 (XEN) HVM d107 save: PIC Jun 7 21:46:10.843440 (XEN) HVM d107 save: IOAPIC Jun 7 21:46:10.855412 (XEN) HVM d107v0 save: LAPIC Jun 7 21:46:10.855431 (XEN) HVM d107v1 save: LAPIC Jun 7 21:46:10.855442 (XEN) HVM d107v0 save: LAPIC_REGS Jun 7 21:46:10.855454 (XEN) HVM d107v1 save: LAPIC_REGS Jun 7 21:46:10.867414 (XEN) HVM d107 save: PCI_IRQ Jun 7 21:46:10.867433 (XEN) HVM d107 save: ISA_IRQ Jun 7 21:46:10.867444 (XEN) HVM d107 save: PCI_LINK Jun 7 21:46:10.867454 (XEN) HVM d107 save: PIT Jun 7 21:46:10.879412 (XEN) HVM d107 save: RTC Jun 7 21:46:10.879430 (XEN) HVM d107 save: HPET Jun 7 21:46:10.879441 (XEN) HVM d107 save: PMTIMER Jun 7 21:46:10.879452 (XEN) HVM d107v0 save: MTRR Jun 7 21:46:10.891411 (XEN) HVM d107v1 save: MTRR Jun 7 21:46:10.891430 (XEN) HVM d107 save: VIRIDIAN_DOMAIN Jun 7 21:46:10.891442 (XEN) HVM d107v0 save: CPU_XSAVE Jun 7 21:46:10.891453 (XEN) HVM d107v1 save: CPU_XSAVE Jun 7 21:46:10.903412 (XEN) HVM d107v0 save: VIRIDIAN_VCPU Jun 7 21:46:10.903432 (XEN) HVM d107v1 save: VIRIDIAN_VCPU Jun 7 21:46:10.903444 (XEN) HVM d107v0 save: VMCE_VCPU Jun 7 21:46:10.915410 (XEN) HVM d107v1 save: VMCE_VCPU Jun 7 21:46:10.915430 (XEN) HVM d107v0 save: TSC_ADJUST Jun 7 21:46:10.915442 (XEN) HVM d107v1 save: TSC_ADJUST Jun 7 21:46:10.915453 (XEN) HVM d107v0 save: CPU_MSR Jun 7 21:46:10.927368 (XEN) HVM d107v1 save: CPU_MSR Jun 7 21:46:10.927387 (XEN) HVM restore d107: CPU 0 Jun 7 21:46:10.927398 [ 6598.294040] xenbr0: port 2(vif108.0) entered blocking state Jun 7 21:46:12.443417 [ 6598.294274] xenbr0: port 2(vif108.0) entered disabled state Jun 7 21:46:12.443444 [ 6598.294520] vif vif-108-0 vif108.0: entered allmulticast mode Jun 7 21:46:12.455400 [ 6598.294852] vif vif-108-0 vif108.0: entered promiscuous mode Jun 7 21:46:12.455422 (d108) Bootstrapping... Jun 7 21:46:12.491383 (d108) Xen Minimal OS (pv)! Jun 7 21:46:12.503411 (d108) start_info: 0x57d000(VA) Jun 7 21:46:12.503430 (d108) nr_pages: 0x2000 Jun 7 21:46:12.503442 (d108) shared_inf: 0x6ec5e000(MA) Jun 7 21:46:12.503453 (d108) pt_base: 0x580000(VA) Jun 7 21:46:12.515420 (d108) nr_pt_frames: 0x7 Jun 7 21:46:12.515438 (d108) mfn_list: 0x56d000(VA) Jun 7 21:46:12.515449 (d108) mod_start: 0x0(VA) Jun 7 21:46:12.515459 (d108) mod_len: 0 Jun 7 21:46:12.527410 (d108) flags: 0x0 Jun 7 21:46:12.527427 (d108) cmd_line: Jun 7 21:46:12.527437 (d108) stack: 0x1a8e00-0x1c8e00 Jun 7 21:46:12.527447 (d108) MM: Init Jun 7 21:46:12.527456 (d108) _text: 0x0(VA) Jun 7 21:46:12.539414 (d108) _etext: 0x109672(VA) Jun 7 21:46:12.539432 (d108) _erodata: 0x15b000(VA) Jun 7 21:46:12.539443 (d108) _edata: 0x1612e8(VA) Jun 7 21:46:12.551412 (d108) stack start: 0x1a8e00(VA) Jun 7 21:46:12.551430 (d108) _end: 0x56c1c4(VA) Jun 7 21:46:12.551441 (d108) start_pfn: 587 Jun 7 21:46:12.551450 (d108) max_pfn: 2000 Jun 7 21:46:12.563411 (d108) Mapping memory range 0x587000 - 0x2000000 Jun 7 21:46:12.563431 (d108) setting 0x0-0x15b000 readonly Jun 7 21:46:12.563443 (d108) skipped 1000 Jun 7 21:46:12.563452 (d108) MM: Initialise page allocator for 593000(593000)-2000000(2000000) Jun 7 21:46:12.575419 (d108) Adding memory range 594000-2000000 Jun 7 21:46:12.575438 (d108) MM: done Jun 7 21:46:12.587387 (d108) Demand map pfns at 100000000000-108000000000. Jun 7 21:46:12.587407 (d108) Heap resides at 200000000000-208000000000. Jun 7 21:46:12.587420 (XEN) common/grant_table.c:1909:d108v0 Expanding d108 grant table from 1 to 4 frames Jun 7 21:46:12.599420 [ 6598.371594] vif vif-108-0 vif108.0: Guest Rx ready Jun 7 21:46:12.611413 [ 6598.371968] xenbr0: port 2(vif108.0) entered blocking state Jun 7 21:46:12.611435 [ 6598.372158] xenbr0: port 2(vif108.0) entered forwarding state Jun 7 21:46:12.623413 [ 6598.384262] xen-blkback: backend/vbd/108/768: using 1 queues, protocol 1 (x86_64-abi) Jun 7 21:46:12.623440 [ 6598.763447] xenbr0: port 3(vif107.0) entered blocking state Jun 7 21:46:12.911413 [ 6598.763694] xenbr0: port 3(vif107.0) entered disabled state Jun 7 21:46:12.911435 [ 6598.763917] vif vif-107-0 vif107.0: entered allmulticast mode Jun 7 21:46:12.923405 [ 6598.764204] vif vif-107-0 vif107.0: entered promiscuous mode Jun 7 21:46:12.923427 (d107) HVM Loader Jun 7 21:46:12.971465 (d107) Detected Xen v4.19-unstable Jun 7 21:46:12.971484 (d107) Xenbus rings @0xfeffc000, event channel 1 Jun 7 21:46:12.971497 (d107) System requested ROMBIOS Jun 7 21:46:12.983409 (d107) CPU speed is 1995 MHz Jun 7 21:46:12.983427 (d107) Relocating guest memory for lowmem MMIO space enabled Jun 7 21:46:12.983442 (XEN) arch/x86/hvm/irq.c:367: Dom107 PCI link 0 changed 0 -> 5 Jun 7 21:46:12.995414 (d107) PCI-ISA link 0 routed to IRQ5 Jun 7 21:46:12.995433 (XEN) arch/x86/hvm/irq.c:367: Dom107 PCI link 1 changed 0 -> 10 Jun 7 21:46:13.007413 (d107) PCI-ISA link 1 routed to IRQ10 Jun 7 21:46:13.007432 (XEN) arch/x86/hvm/irq.c:367: Dom107 PCI link 2 changed 0 -> 11 Jun 7 21:46:13.019408 (d107) PCI-ISA link 2 routed to IRQ11 Jun 7 21:46:13.019427 (XEN) arch/x86/hvm/irq.c:367: Dom107 PCI link 3 changed 0 -> 5 Jun 7 21:46:13.019443 (d107) PCI-ISA link 3 routed to IRQ5 Jun 7 21:46:13.031410 (d107) pci dev 01:2 INTD->IRQ5 Jun 7 21:46:13.031429 (d107) pci dev 01:3 INTA->IRQ10 Jun 7 21:46:13.031439 (d107) pci dev 03:0 INTA->IRQ5 Jun 7 21:46:13.043407 (d107) pci dev 04:0 INTA->IRQ5 Jun 7 21:46:13.043426 (d107) RAM in high memory; setting high_mem resource base to 148400000 Jun 7 21:46:13.043442 (d107) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 7 21:46:13.055412 (d107) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 7 21:46:13.055432 (d107) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 7 21:46:13.067410 (d107) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 7 21:46:13.067431 (d107) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 7 21:46:13.079412 (d107) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 7 21:46:13.079432 (d107) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 7 21:46:13.091412 (d107) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 7 21:46:13.091441 (d107) Multiprocessor initialisation: Jun 7 21:46:13.091453 (d107) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 7 21:46:13.103416 (d107) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 7 21:46:13.115411 (d107) Testing HVM environment: Jun 7 21:46:13.115429 (d107) Using scratch memory at 400000 Jun 7 21:46:13.115441 (d107) - REP INSB across page boundaries ... passed Jun 7 21:46:13.127413 (d107) - REP INSW across page boundaries ... passed Jun 7 21:46:13.127434 (d107) - GS base MSRs and SWAPGS ... passed Jun 7 21:46:13.127446 (d107) Passed 3 of 3 tests Jun 7 21:46:13.139414 (d107) Writing SMBIOS tables ... Jun 7 21:46:13.139432 (d107) Loading ROMBIOS ... Jun 7 21:46:13.139443 (d107) 10332 bytes of ROMBIOS high-memory extensions: Jun 7 21:46:13.151414 (d107) Relocating to 0xfc100000-0xfc10285c ... done Jun 7 21:46:13.151434 (d107) Creating MP tables ... Jun 7 21:46:13.151445 (d107) Loading Cirrus VGABIOS ... Jun 7 21:46:13.163415 (d107) Loading PCI Option ROM ... Jun 7 21:46:13.163433 (d107) - Manufacturer: https://ipxe.org Jun 7 21:46:13.163446 (d107) - Product name: iPXE Jun 7 21:46:13.163456 (d107) Option ROMs: Jun 7 21:46:13.175411 (d107) c0000-c8fff: VGA BIOS Jun 7 21:46:13.175429 (d107) c9000-da7ff: Etherboot ROM Jun 7 21:46:13.175441 (d107) Loading ACPI ... Jun 7 21:46:13.175450 (d107) vm86 TSS at fc102880 Jun 7 21:46:13.187410 (d107) BIOS map: Jun 7 21:46:13.187427 (d107) f0000-fffff: Main BIOS Jun 7 21:46:13.187438 (d107) E820 table: Jun 7 21:46:13.187447 (d107) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 7 21:46:13.199413 (d107) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 7 21:46:13.199434 (d107) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 7 21:46:13.211411 (d107) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 7 21:46:13.211431 (d107) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 7 21:46:13.223412 (d107) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 7 21:46:13.223432 (d107) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 7 21:46:13.235410 (d107) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 7 21:46:13.235431 (d107) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 7 21:46:13.247410 (d107) Invoking ROMBIOS ... Jun 7 21:46:13.247429 (XEN) arch/x86/hvm/stdvga.c:172:d107v0 entering stdvga mode Jun 7 21:46:13.247444 (d107) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 7 21:46:13.259421 (d107) Bochs BIOS - build: 06/23/99 Jun 7 21:46:13.259439 (d107) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 7 21:46:13.271415 (d107) Options: apmbios pcibios eltorito PMM Jun 7 21:46:13.271435 (d107) Jun 7 21:46:13.271443 (d107) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 7 21:46:13.283412 (d107) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 7 21:46:13.283433 (d107) Jun 7 21:46:13.283442 (d107) Jun 7 21:46:13.283449 (d107) Jun 7 21:46:13.283456 (d107) Press F12 for boot menu. Jun 7 21:46:13.295397 (d107) Jun 7 21:46:13.295412 (d107) Booting from CD-Rom... Jun 7 21:46:13.295423 (d107) 0MB medium detected Jun 7 21:46:13.295433 (d107) CDROM boot failure code : 0004 Jun 7 21:46:13.355379 (d107) Boot from CD-Rom failed: could not read the boot disk Jun 7 21:46:13.451394 (d107) Jun 7 21:46:13.535365 (d107) Booting from Hard Disk... Jun 7 21:46:13.631378 [ 6630.667715] xen-blkback: backend/vbd/108/768: prepare for reconnect Jun 7 21:46:44.819393 [ 6630.671488] xenbr0: port 2(vif108.0) entered disabled state Jun 7 21:46:44.819417 (XEN) d107v0: upcall vector f3 Jun 7 21:46:44.939378 (XEN) Dom107 callback via changed to GSI 1 Jun 7 21:46:44.951383 (XEN) arch/x86/hvm/irq.c:367: Dom107 PCI link 0 changed 5 -> 0 Jun 7 21:46:47.099406 (XEN) arch/x86/hvm/irq.c:367: Dom107 PCI link 1 changed 10 -> 0 Jun 7 21:46:47.111408 (XEN) arch/x86/hvm/irq.c:367: Dom107 PCI link 2 changed 11 -> 0 Jun 7 21:46:47.123394 (XEN) arch/x86/hvm/irq.c:367: Dom107 PCI link 3 changed 5 -> 0 Jun 7 21:46:47.123418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d107v1 RDMSR 0x00000034 unimplemented Jun 7 21:46:47.711395 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d107v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 7 21:47:18.719422 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d107v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 7 21:47:18.731414 (XEN) common/grant_table.c:1909:d107v0 Expanding d107 grant table from 1 to 2 frames Jun 7 21:47:19.127409 (XEN) common/grant_table.c:1909:d107v0 Expanding d107 grant table from 2 to 3 frames Jun 7 21:47:19.139404 [ 6665.024736] vif vif-107-0 vif107.0: Guest Rx ready Jun 7 21:47:19.175408 [ 6665.025048] xenbr0: port 3(vif107.0) entered blocking state Jun 7 21:47:19.175430 [ 6665.025234] xenbr0: port 3(vif107.0) entered forwarding state Jun 7 21:47:19.187415 [ 6665.036732] xen-blkback: backend/vbd/107/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 7 21:47:19.199360 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d107v1 RDMSR 0x00000639 unimplemented Jun 7 21:47:21.467419 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d107v1 RDMSR 0x00000611 unimplemented Jun 7 21:47:21.479417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d107v1 RDMSR 0x00000619 unimplemented Jun 7 21:47:21.479440 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d107v1 RDMSR 0x00000606 unimplemented Jun 7 21:47:21.491400 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d107v0 RDMSR 0x00000639 unimplemented Jun 7 21:47:21.503418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d107v0 RDMSR 0x00000611 unimplemented Jun 7 21:47:21.503441 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d107v0 RDMSR 0x00000619 unimplemented Jun 7 21:47:21.515418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d107v0 RDMSR 0x00000606 unimplemented Jun 7 21:47:21.527371 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d107v0 RDMSR 0x00000611 unimplemented Jun 7 21:47:21.911418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d107v0 RDMSR 0x00000639 unimplemented Jun 7 21:47:21.911441 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d107v0 RDMSR 0x00000641 unimplemented Jun 7 21:47:21.923423 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d107v0 RDMSR 0x00000619 unimplemented Jun 7 21:47:21.935399 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d107v0 RDMSR 0x0000064d unimplemented Jun 7 21:47:21.935423 [ 6689.972026] xenbr0: port 2(vif108.0) entered disabled state Jun 7 21:47:44.123416 [ 6689.972807] vif vif-108-0 vif108.0 (unregistering): left allmulticast mode Jun 7 21:47:44.123442 [ 6689.973013] vif vif-108-0 vif108.0 (unregistering): left promiscuous mode Jun 7 21:47:44.135418 [ 6689.973228] xenbr0: port 2(vif108.0) entered disabled state Jun 7 21:47:44.135441 [ 6690.018402] xenbr0: port 3(vif107.0) entered disabled state Jun 7 21:47:44.159392 [ 6690.093945] xenbr0: port 3(vif107.0) entered disabled state Jun 7 21:47:44.243417 [ 6690.094926] vif vif-107-0 vif107.0 (unregistering): left allmulticast mode Jun 7 21:47:44.243440 [ 6690.095145] vif vif-107-0 vif107.0 (unregistering): left promiscuous mode Jun 7 21:47:44.255419 [ 6690.095356] xenbr0: port 3(vif107.0) entered disabled state Jun 7 21:47:44.267363 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 21:52:02.079478 Jun 7 21:53:05.008303 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Jun 7 21:53:05.023520 Jun 7 21:53:05.023690 Jun 7 21:53:06.013643 (XEN) '0' pressed -> dumping Dom0's registers Jun 7 21:53:06.031538 (XEN) *** Dumping Dom0 vcpu#0 state: *** Jun 7 21:53:06.031559 (XEN) RIP: e033:[ ffff81d633aa>] Jun 7 21:53:06.043538 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Jun 7 21:53:06.043561 (XEN) rax: 0000000000000000 rbx: ffffffff8280c940 rcx: ffffffff81d633aa Jun 7 21:53:06.055531 (XEN) rdx: 0000000000000000 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 21:53:06.055563 (XEN) rbp: 0000000000000000 rsp: ffffffff82803dc8 r8: 00000000023d1a14 Jun 7 21:53:06.067538 (XEN) r9: 0000068fb8c4df80 r10: 0000068fb8c4df80 r11: 0000000000000246 Jun 7 21:53:06.079532 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff8280c030 Jun 7 21:53:06.079554 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Jun 7 21:53:06.091532 (XEN) cr3: 0000001052844000 cr2: 00007f15a5c77400 Jun 7 21:53:06.091552 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 7 21:53:06.103526 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 21:53:06.115521 (XEN) Guest stack trace from rsp=ffffffff82803dc8: Jun 7 21:53:06.115542 (XEN) 0000000000000001 0000068fb8c4df80 ffffffff81d620a0 ffffffff81d69b03 Jun 7 21:53:06.127524 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 3dc8195de3ac6800 Jun 7 21:53:06.127546 (XEN) 00000000000000ec 000000000000000d 0000000000000000 ffff888020063fc0 Jun 7 21:53:06.139524 (XEN) ffffffff8280c030 ffffffff81197184 0000000000000002 ffffffff81d6a567 Jun 7 21:53:06.151522 (XEN) ffff888020063fcc ffffffff82fb5f82 ffffffff83094020 0000000000000040 Jun 7 21:53:06.151544 (XEN) fffffffffffffffc 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:06.163521 (XEN) ffffffff82fc9488 ffffffff82fc57da 0000000100000000 00200800000406f1 Jun 7 21:53:06.175519 (XEN) 00000001fed83283 0000000000000b3b 0300000100000032 0000000000000005 Jun 7 21:53:06.175541 (XEN) 0000000000000020 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:06.187522 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:06.199516 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:06.199537 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:06.211520 (XEN) 0000000000000000 ffffffff82fc900f 0000000000000000 0000000000000000 Jun 7 21:53:06.223522 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:06.223543 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:06.235520 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:06.247521 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:06.247541 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:06.259514 (XEN) *** Dumping Dom0 vcpu#1 state: *** Jun 7 21:53:06.259533 (XEN) RIP: e033:[] Jun 7 21:53:06.271517 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Jun 7 21:53:06.271539 (XEN) rax: 0000000000000000 rbx: ffff888003af1f80 rcx: ffffffff81d633aa Jun 7 21:53:06.283519 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 21:53:06.283542 (XEN) rbp: 0000000000000001 rsp: ffffc9004010bec8 r8: 00000000009ae0b4 Jun 7 21:53:06.295522 (XEN) r9: 0000068fb8c4df80 r10: 0000068fb8c4df80 r11: 0000000000000246 Jun 7 21:53:06.307519 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 7 21:53:06.307540 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 7 21:53:06.319522 (XEN) cr3: 0000001052844000 cr2: 00007f4b332d0400 Jun 7 21:53:06.331516 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 7 21:53:06.331538 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 21:53:06.343522 (XEN) Guest stack trace from rsp=ffffc9004010bec8: Jun 7 21:53:06.343543 (XEN) 0000000000000001 0000068fb8c4df80 ffffffff81d620a0 ffffffff81d69b03 Jun 7 21:53:06.355521 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 0140548ea761c400 Jun 7 21:53:06.367515 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:06.367536 (XEN) 0000000000000000 ffffffff81197184 0000000000000001 ffffffff810e1cd4 Jun 7 21:53:06.379531 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 7 21:53:06.391522 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:06.391542 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:06.403519 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:06.415519 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:06.415540 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:06.427516 (XEN) *** Dumping Dom0 vcpu#2 state: *** Jun 7 21:53:06.427536 (XEN) RIP: e033:[] Jun 7 21:53:06.427548 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Jun 7 21:53:06.439522 (XEN) rax: 0000000000000000 rbx: ffff888003af2f40 rcx: ffffffff81d633aa Jun 7 21:53:06.451518 (XEN) rdx: 0000000000000002 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 21:53:06.451541 (XEN) rbp: 0000000000000002 rsp: ffffc90040113ec8 r8: 0000000001a7806c Jun 7 21:53:06.463522 (XEN) r9: 0000068fb8c4df80 r10: 0000068fb8c4df80 r11: 0000000000000246 Jun 7 21:53:06.475523 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 7 21:53:06.475545 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 7 21:53:06.487520 (XEN) cr3: 0000001052844000 cr2: 0000562a74841fd8 Jun 7 21:53:06.487540 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 7 21:53:06.499519 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 21:53:06.511517 (XEN) Guest stack trace from rsp=ffffc90040113ec8: Jun 7 21:53:06.511538 (XEN) 0000000000000001 0000068fb8c4df80 ffffffff81d620a0 ffffffff81d69b03 Jun 7 21:53:06.523517 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 71562ed184c20800 Jun 7 21:53:06.523539 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:06.535521 (XEN) 0000000000000000 ffffffff81197184 0000000000000002 ffffffff810e1cd4 Jun 7 21:53:06.547520 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 7 21:53:06.547542 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:06.559519 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:06.571517 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:06.571538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:06.583520 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:06.595514 (XEN) *** Dumping Dom0 vcpu#3 state: *** Jun 7 21:53:06.595534 (XEN) RIP: e033:[] Jun 7 21:53:06.595546 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Jun 7 21:53:06.607520 (XEN) rax: 0000000000000000 rbx: ffff888003af3f00 rcx: ffffffff81d633aa Jun 7 21:53:06.607542 (XEN) rdx: 0000000000000003 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 21:53:06.619526 (XEN) rbp: 0000000000000003 rsp: ffffc9004011bec8 r8: 0000000000308d24 Jun 7 21:53:06.631518 (XEN) r9: 0000068fb8c4df80 r10: 0000068fb8c4df80 r11: 0000000000000246 Jun 7 21:53:06.631540 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 7 21:53:06.643522 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 7 21:53:06.655527 (XEN) cr3: 0000001052844000 cr2: 00007ff48c3b9a1c Jun 7 21:53:06.655548 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 7 21:53:06.667562 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 21:53:06.667583 (XEN) Guest stack trace from rsp=ffffc9004011bec8: Jun 7 21:53:06.679522 (XEN) 0000000000000001 0000068fb8c4df80 ffffffff81d620a0 ffffffff81d69b03 Jun 7 21:53:06.691515 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 9dc216287bde5400 Jun 7 21:53:06.691546 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:06.703519 (XEN) 0000000000000000 ffffffff81197184 0000000000000003 ffffffff810e1cd4 Jun 7 21:53:06.715515 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 7 21:53:06.715537 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:06.727519 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:06.739513 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:06.739535 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:06.751518 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:06.751538 (XEN) *** Dumping Dom0 vcpu#4 state: *** Jun 7 21:53:06.763521 (XEN) RIP: e033:[] Jun 7 21:53:06.763540 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Jun 7 21:53:06.775520 (XEN) rax: 0000000000000000 rbx: ffff888003af4ec0 rcx: ffffffff81d633aa Jun 7 21:53:06.775543 (XEN) rdx: 0000000000000004 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 21:53:06.787517 (XEN) rbp: 0000000000000004 rsp: ffffc90040123ec8 r8: 00000000044f1fac Jun 7 21:53:06.799519 (XEN) r9: 0000068fb8c4df80 r10: 0000068fb8c4df80 r11: 0000000000000246 Jun 7 21:53:06.799541 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 7 21:53:06.811518 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 7 21:53:06.823512 (XEN) cr3: 0000001052844000 cr2: 00007f5ece48a6c0 Jun 7 21:53:06.823532 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 7 21:53:06.835517 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 21:53:06.835539 (XEN) Guest stack trace from rsp=ffffc90040123ec8: Jun 7 21:53:06.847519 (XEN) 0000000000000001 0000068fb8c4df80 ffffffff81d620a0 ffffffff81d69b03 Jun 7 21:53:06.847542 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 378b553573dd5500 Jun 7 21:53:06.859520 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:06.871517 (XEN) 0000000000000000 ffffffff81197184 0000000000000004 ffffffff810e1cd4 Jun 7 21:53:06.871539 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 7 21:53:06.883518 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:06.895517 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:06.895538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:06.907519 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:06.919515 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:06.919535 (XEN) *** Dumping Dom0 vcpu#5 state: *** Jun 7 21:53:06.931515 (XEN) RIP: e033:[] Jun 7 21:53:06.931534 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Jun 7 21:53:06.931550 (XEN) rax: 0000000000000000 rbx: ffff888003af5e80 rcx: ffffffff81d633aa Jun 7 21:53:06.943524 (XEN) rdx: 0000000000000005 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 21:53:06.955525 (XEN) rbp: 0000000000000005 rsp: ffffc9004012bec8 r8: 00000000003c431c Jun 7 21:53:06.955547 (XEN) r9: 0000068fb8c4df80 r10: 0000068fb8c4df80 r11: 0000000000000246 Jun 7 21:53:06.967491 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 7 21:53:06.979519 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 7 21:53:06.979541 (XEN) cr3: 0000001052844000 cr2: 00007fbeaf81b3d8 Jun 7 21:53:06.991516 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 7 21:53:06.991538 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 21:53:07.003522 (XEN) Guest stack trace from rsp=ffffc9004012bec8: Jun 7 21:53:07.003550 (XEN) 0000000000000001 0000068fb8c4df80 ffffffff81d620a0 ffffffff81d69b03 Jun 7 21:53:07.015522 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 6070d71feeb18a00 Jun 7 21:53:07.027520 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:07.027541 (XEN) 0000000000000000 ffffffff81197184 0000000000000005 ffffffff810e1cd4 Jun 7 21:53:07.039523 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 7 21:53:07.051516 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:07.051537 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:07.063522 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:07.075518 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:07.075539 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:07.087515 (XEN) *** Dumping Dom0 vcpu#6 state: *** Jun 7 21:53:07.087534 (XEN) RIP: e033:[] Jun 7 21:53:07.099524 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Jun 7 21:53:07.099546 (XEN) rax: 0000000000000000 rbx: ffff888003af6e40 rcx: ffffffff81d633aa Jun 7 21:53:07.111521 (XEN) rdx: 0000000000000006 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 21:53:07.123515 (XEN) rbp: 0000000000000006 rsp: ffffc90040133ec8 r8: 00000000031090d4 Jun 7 21:53:07.123537 (XEN) r9: 0000068fb8c4df80 r10: 0000068fb8c4df80 r11: 0000000000000246 Jun 7 21:53:07.135525 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 7 21:53:07.147515 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 7 21:53:07.147538 (XEN) cr3: 0000001052844000 cr2: 000055e9b85f1f08 Jun 7 21:53:07.159517 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 7 21:53:07.159539 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 21:53:07.171521 (XEN) Guest stack trace from rsp=ffffc90040133ec8: Jun 7 21:53:07.171541 (XEN) 0000000000000001 0000068fb8c4df80 ffffffff81d620a0 ffffffff81d69b03 Jun 7 21:53:07.183523 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 3e13fe967990f200 Jun 7 21:53:07.195518 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:07.195538 (XEN) 0000000000000000 ffffffff81197184 0000000000000006 ffffffff810e1cd4 Jun 7 21:53:07.207524 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 7 21:53:07.219515 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:07.219536 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:07.231520 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:07.243517 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:07.243537 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:07.255516 (XEN) *** Dumping Dom0 vcpu#7 state: *** Jun 7 21:53:07.255536 (XEN) RIP: e033:[] Jun 7 21:53:07.255548 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Jun 7 21:53:07.267524 (XEN) rax: 0000000000000000 rbx: ffff888003af8000 rcx: ffffffff81d633aa Jun 7 21:53:07.279519 (XEN) rdx: 0000000000000007 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 21:53:07.279541 (XEN) rbp: 0000000000000007 rsp: ffffc9004013bec8 r8: 000000000072f50c Jun 7 21:53:07.291525 (XEN) r9: 0000068fb8c4df80 r10: 0000068fb8c4df80 r11: 0000000000000246 Jun 7 21:53:07.303517 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 7 21:53:07.303539 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 7 21:53:07.315521 (XEN) cr3: 0000001052844000 cr2: 0000559cf5cb2e90 Jun 7 21:53:07.315541 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 7 21:53:07.327526 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 21:53:07.339522 (XEN) Guest stack trace from rsp=ffffc9004013bec8: Jun 7 21:53:07.339543 (XEN) 0000000000000001 0000068fb8c4df80 ffffffff81d620a0 ffffffff81d69b03 Jun 7 21:53:07.351518 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 3b9967392a7f3d00 Jun 7 21:53:07.351540 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:07.363522 (XEN) 0000000000000000 ffffffff81197184 0000000000000007 ffffffff810e1cd4 Jun 7 21:53:07.375521 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 7 21:53:07.375542 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:07.387521 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:07.399518 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:07.399539 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:07.411521 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:07.423515 (XEN) *** Dumping Dom0 vcpu#8 state: *** Jun 7 21:53:07.423535 (XEN) RIP: e033:[] Jun 7 21:53:07.423547 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Jun 7 21:53:07.435531 (XEN) rax: 0000000000000000 rbx: ffff888003af8fc0 rcx: ffffffff81d633aa Jun 7 21:53:07.447514 (XEN) rdx: 0000000000000008 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 21:53:07.447536 (XEN) rbp: 0000000000000008 rsp: ffffc90040143ec8 r8: 000000000155634c Jun 7 21:53:07.459519 (XEN) r9: 0000000000000007 r10: 0000068fb8c4df80 r11: 0000000000000246 Jun 7 21:53:07.471516 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 7 21:53:07.471538 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 7 21:53:07.483518 (XEN) cr3: 0000001052844000 cr2: 000055e98a7a0000 Jun 7 21:53:07.483538 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 7 21:53:07.495521 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 21:53:07.507513 (XEN) Guest stack trace from rsp=ffffc90040143ec8: Jun 7 21:53:07.507534 (XEN) 0000000000000001 0000000000000001 ffffffff81d620a0 ffffffff81d69b03 Jun 7 21:53:07.519516 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 4ba33ed849cc3000 Jun 7 21:53:07.519538 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:07.531521 (XEN) 0000000000000000 ffffffff81197184 0000000000000008 ffffffff810e1cd4 Jun 7 21:53:07.543520 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 7 21:53:07.543541 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:07.555519 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:07.567517 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:07.567538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:07.579517 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:07.579537 (XEN) *** Dumping Dom0 vcpu#9 state: *** Jun 7 21:53:07.591520 (XEN) RIP: e033:[] Jun 7 21:53:07.591539 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Jun 7 21:53:07.603519 (XEN) rax: 0000000000000000 rbx: ffff888003af9f80 rcx: ffffffff81d633aa Jun 7 21:53:07.603541 (XEN) rdx: 0000000000000009 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 21:53:07.615520 (XEN) rbp: 0000000000000009 rsp: ffffc9004014bec8 r8: 0000000000801124 Jun 7 21:53:07.627518 (XEN) r9: 0000068fb8c4df80 r10: 0000068fb8c4df80 r11: 0000000000000246 Jun 7 21:53:07.627540 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 7 21:53:07.639534 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 7 21:53:07.651517 (XEN) cr3: 0000001052844000 cr2: 00007f0320a2a520 Jun 7 21:53:07.651537 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 7 21:53:07.663520 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 21:53:07.663542 (XEN) Guest stack trace from rsp=ffffc9004014bec8: Jun 7 21:53:07.675520 (XEN) 0000000000000035 0000068fb8c4df80 ffffffff81d620a0 ffffffff81d69b03 Jun 7 21:53:07.675542 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 f2529692b33d3400 Jun 7 21:53:07.687523 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:07.699521 (XEN) 0000000000000000 ffffffff81197184 0000000000000009 ffffffff810e1cd4 Jun 7 21:53:07.699543 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 7 21:53:07.711522 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:07.723519 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:07.723540 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:07.735520 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:07.747518 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:07.747537 (XEN) *** Dumping Dom0 vcpu#10 state: *** Jun 7 21:53:07.759514 (XEN) RIP: e033:[] Jun 7 21:53:07.759533 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Jun 7 21:53:07.771517 (XEN) rax: 0000000000000000 rbx: ffff888003afaf40 rcx: ffffffff81d633aa Jun 7 21:53:07.771540 (XEN) rdx: 000000000000000a rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 21:53:07.783523 (XEN) rbp: 000000000000000a rsp: ffffc90040153ec8 r8: 000000000087bf3c Jun 7 21:53:07.783545 (XEN) r9: 0000068fb8c4df80 r10: 0000068fb8c4df80 r11: 0000000000000246 Jun 7 21:53:07.795524 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 7 21:53:07.807522 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 7 21:53:07.807544 (XEN) cr3: 0000001052844000 cr2: 000055bed80ef534 Jun 7 21:53:07.819523 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 7 21:53:07.819545 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 21:53:07.831525 (XEN) Guest stack trace from rsp=ffffc90040153ec8: Jun 7 21:53:07.843519 (XEN) 0000000000000001 0000068fb8c4df80 ffffffff81d620a0 ffffffff81d69b03 Jun 7 21:53:07.843541 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 64b66d4d712aec00 Jun 7 21:53:07.855522 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:07.855543 (XEN) 0000000000000000 ffffffff81197184 000000000000000a ffffffff810e1cd4 Jun 7 21:53:07.867526 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 7 21:53:07.879520 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:07.879540 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:07.891498 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:07.903509 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:07.903522 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:07.915515 (XEN) *** Dumping Dom0 vcpu#11 state: *** Jun 7 21:53:07.915531 (XEN) RIP: e033:[] Jun 7 21:53:07.927529 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Jun 7 21:53:07.927551 (XEN) rax: 0000000000000000 rbx: ffff888003afbf00 rcx: ffffffff81d633aa Jun 7 21:53:07.939528 (XEN) rdx: 000000000000000b rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 21:53:07.939550 (XEN) rbp: 000000000000000b rsp: ffffc9004015bec8 r8: 00000000003c25b4 Jun 7 21:53:07.951509 (XEN) r9: 0000068fb8c4df80 r10: 0000068fb8c4df80 r11: 0000000000000246 Jun 7 21:53:07.963509 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 7 21:53:07.963526 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 7 21:53:07.975520 (XEN) cr3: 0000001052844000 cr2: 00005564b1744418 Jun 7 21:53:07.975540 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 7 21:53:07.987532 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 21:53:07.999532 (XEN) Guest stack trace from rsp=ffffc9004015bec8: Jun 7 21:53:07.999552 (XEN) 0000000000000001 0000068fb8c4df80 ffffffff81d620a0 ffffffff81d69b03 Jun 7 21:53:08.015407 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 fe997cec684b4e00 Jun 7 21:53:08.015429 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:08.027424 (XEN) 0000000000000000 ffffffff81197184 000000000000000b ffffffff810e1cd4 Jun 7 21:53:08.027446 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 7 21:53:08.039427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:08.055438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:08.055458 (XEN) 0000000000000000 0000000000000000 00000000000000 Jun 7 21:53:08.065849 00 0000000000000000 Jun 7 21:53:08.067428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:08.067449 (XEN) 000000000000 Jun 7 21:53:08.067793 0000 0000000000000000 0000000000000000 Jun 7 21:53:08.079423 (XEN) *** Dumping Dom0 vcpu#12 state: *** Jun 7 21:53:08.079443 (XEN) RIP: e033:[] Jun 7 21:53:08.091420 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Jun 7 21:53:08.091443 (XEN) rax: 0000000000000000 rbx: ffff888003afcec0 rcx: ffffffff81d633aa Jun 7 21:53:08.103421 (XEN) rdx: 000000000000000c rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 21:53:08.103443 (XEN) rbp: 000000000000000c rsp: ffffc90040163ec8 r8: 00000000012d9e34 Jun 7 21:53:08.115426 (XEN) r9: 0000000000000007 r10: 0000066096e1af80 r11: 0000000000000246 Jun 7 21:53:08.127422 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 7 21:53:08.127443 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 7 21:53:08.139424 (XEN) cr3: 00000008326b9000 cr2: 00007f05144048e8 Jun 7 21:53:08.139444 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 7 21:53:08.151415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 21:53:08.163414 (XEN) Guest stack trace from rsp=ffffc90040163ec8: Jun 7 21:53:08.163435 (XEN) 000000000000002f 00000000804ef663 ffffffff81d620a0 ffffffff81d69b03 Jun 7 21:53:08.175415 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 fea2a796cf490c00 Jun 7 21:53:08.175437 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:08.187414 (XEN) 0000000000000000 ffffffff81197184 000000000000000c ffffffff810e1cd4 Jun 7 21:53:08.199415 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 7 21:53:08.199436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:08.211416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:08.223412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:08.223433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:08.235417 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:08.235436 (XEN) *** Dumping Dom0 vcpu#13 state: *** Jun 7 21:53:08.247415 (XEN) RIP: e033:[] Jun 7 21:53:08.247443 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Jun 7 21:53:08.259416 (XEN) rax: 0000000000000000 rbx: ffff888003afde80 rcx: ffffffff81d633aa Jun 7 21:53:08.259438 (XEN) rdx: 000000000000000d rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 21:53:08.271415 (XEN) rbp: 000000000000000d rsp: ffffc9004016bec8 r8: 000000000049e49c Jun 7 21:53:08.283418 (XEN) r9: 0000068fb8c4df80 r10: 0000068fb8c4df80 r11: 0000000000000246 Jun 7 21:53:08.283441 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 7 21:53:08.295417 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 7 21:53:08.307417 (XEN) cr3: 0000001052844000 cr2: 00007f6a42c149c0 Jun 7 21:53:08.307438 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 7 21:53:08.319411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 21:53:08.319433 (XEN) Guest stack trace from rsp=ffffc9004016bec8: Jun 7 21:53:08.331415 (XEN) 0000000684d1cbaa 0000068fb8c4df80 ffffffff81d620a0 ffffffff81d69b03 Jun 7 21:53:08.331437 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 954a31321fca5e00 Jun 7 21:53:08.343418 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:08.355408 (XEN) 0000000000000000 ffffffff81197184 000000000000000d ffffffff810e1cd4 Jun 7 21:53:08.355430 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 7 21:53:08.367413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:08.379410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:08.379431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:08.391411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:08.403410 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:08.403429 (XEN) *** Dumping Dom0 vcpu#14 state: *** Jun 7 21:53:08.415407 (XEN) RIP: e033:[] Jun 7 21:53:08.415428 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Jun 7 21:53:08.415443 (XEN) rax: 0000000000000000 rbx: ffff888003afee40 rcx: ffffffff81d633aa Jun 7 21:53:08.427417 (XEN) rdx: 000000000000000e rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 21:53:08.439409 (XEN) rbp: 000000000000000e rsp: ffffc90040173ec8 r8: 0000000000bd9354 Jun 7 21:53:08.439431 (XEN) r9: 0000000000000007 r10: 0000068fb8c4df80 r11: 0000000000000246 Jun 7 21:53:08.451416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 7 21:53:08.463408 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 7 21:53:08.463430 (XEN) cr3: 0000001052844000 cr2: 00007f4d7f8529c0 Jun 7 21:53:08.475412 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 7 21:53:08.475433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 21:53:08.487421 (XEN) Guest stack trace from rsp=ffffc90040173ec8: Jun 7 21:53:08.487441 (XEN) 0000000000000001 0000000000000000 ffffffff81d620a0 ffffffff81d69b03 Jun 7 21:53:08.499414 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 dd23f76198c8ff00 Jun 7 21:53:08.511412 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:08.511433 (XEN) 0000000000000000 ffffffff81197184 000000000000000e ffffffff810e1cd4 Jun 7 21:53:08.523419 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 7 21:53:08.535411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:08.535432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:08.547415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:08.559411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:08.559440 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:08.571415 (XEN) *** Dumping Dom0 vcpu#15 state: *** Jun 7 21:53:08.571434 (XEN) RIP: e033:[] Jun 7 21:53:08.583413 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Jun 7 21:53:08.583435 (XEN) rax: 0000000000000000 rbx: ffff888003b88000 rcx: ffffffff81d633aa Jun 7 21:53:08.595413 (XEN) rdx: 000000000000000f rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 21:53:08.607411 (XEN) rbp: 000000000000000f rsp: ffffc9004017bec8 r8: 000000000026658c Jun 7 21:53:08.607433 (XEN) r9: 0000068fb8c4df80 r10: 0000068fb8c4df80 r11: 0000000000000246 Jun 7 21:53:08.619414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 7 21:53:08.631412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 7 21:53:08.631434 (XEN) cr3: 000000107fbb4000 cr2: 0000559cf5da9008 Jun 7 21:53:08.643410 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 7 21:53:08.643432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 21:53:08.655411 (XEN) Guest stack trace from rsp=ffffc9004017bec8: Jun 7 21:53:08.655432 (XEN) 0000000000000001 0000068fb8c4df80 ffffffff81d620a0 ffffffff81d69b03 Jun 7 21:53:08.667414 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 0c80c5c228deba00 Jun 7 21:53:08.679409 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:08.679430 (XEN) 0000000000000000 ffffffff81197184 000000000000000f ffffffff810e1cd4 Jun 7 21:53:08.691419 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 7 21:53:08.703409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:08.703429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:08.715455 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:08.727407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:08.727428 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:08.739412 (XEN) *** Dumping Dom0 vcpu#16 state: *** Jun 7 21:53:08.739432 (XEN) RIP: e033:[] Jun 7 21:53:08.751407 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Jun 7 21:53:08.751429 (XEN) rax: 0000000000000000 rbx: ffff888003b88fc0 rcx: ffffffff81d633aa Jun 7 21:53:08.763411 (XEN) rdx: 0000000000000010 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 21:53:08.763433 (XEN) rbp: 0000000000000010 rsp: ffffc90040183ec8 r8: 00000000008f659c Jun 7 21:53:08.775420 (XEN) r9: 0000068fb8c4df80 r10: 0000068fb8c4df80 r11: 0000000000000246 Jun 7 21:53:08.787411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 7 21:53:08.787432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 7 21:53:08.799414 (XEN) cr3: 0000001052844000 cr2: 000055fa26a8a280 Jun 7 21:53:08.799434 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 7 21:53:08.811416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 21:53:08.823413 (XEN) Guest stack trace from rsp=ffffc90040183ec8: Jun 7 21:53:08.823434 (XEN) 0000000000000001 0000068fb8c4df80 ffffffff81d620a0 ffffffff81d69b03 Jun 7 21:53:08.835415 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 cfad724f269cf700 Jun 7 21:53:08.835437 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:08.847418 (XEN) 0000000000000000 ffffffff81197184 0000000000000010 ffffffff810e1cd4 Jun 7 21:53:08.859412 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 7 21:53:08.859433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:08.871415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:08.883420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:08.883441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:08.895423 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:08.895442 (XEN) *** Dumping Dom0 vcpu#17 state: *** Jun 7 21:53:08.907414 (XEN) RIP: e033:[] Jun 7 21:53:08.907433 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Jun 7 21:53:08.919414 (XEN) rax: 0000000000000000 rbx: ffff888003b89f80 rcx: ffffffff81d633aa Jun 7 21:53:08.919437 (XEN) rdx: 0000000000000011 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 21:53:08.931418 (XEN) rbp: 0000000000000011 rsp: ffffc9004018bec8 r8: 00000000002589fc Jun 7 21:53:08.943414 (XEN) r9: 0000066177f2df80 r10: 0000066177f2df80 r11: 0000000000000246 Jun 7 21:53:08.943436 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 7 21:53:08.955414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 7 21:53:08.967414 (XEN) cr3: 0000001052844000 cr2: 0000559cf5cb2e90 Jun 7 21:53:08.967434 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 7 21:53:08.979413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 21:53:08.979435 (XEN) Guest stack trace from rsp=ffffc9004018bec8: Jun 7 21:53:08.991413 (XEN) 000000000000001e 0000066177f2df80 ffffffff81d620a0 ffffffff81d69b03 Jun 7 21:53:08.991434 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 b07756bd24b2e400 Jun 7 21:53:09.003416 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:09.015414 (XEN) 0000000000000000 ffffffff81197184 0000000000000011 ffffffff810e1cd4 Jun 7 21:53:09.015436 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 7 21:53:09.027416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:09.039411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:09.039432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:09.051413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:09.063411 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:09.063431 (XEN) *** Dumping Dom0 vcpu#18 state: *** Jun 7 21:53:09.063443 (XEN) RIP: e033:[] Jun 7 21:53:09.075414 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Jun 7 21:53:09.075436 (XEN) rax: 0000000000000000 rbx: ffff888003b8af40 rcx: ffffffff81d633aa Jun 7 21:53:09.087417 (XEN) rdx: 0000000000000012 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 21:53:09.099421 (XEN) rbp: 0000000000000012 rsp: ffffc90040193ec8 r8: 0000000000696994 Jun 7 21:53:09.099443 (XEN) r9: 0000000000000007 r10: 0000068fb8c4df80 r11: 0000000000000246 Jun 7 21:53:09.111415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 7 21:53:09.123413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 7 21:53:09.123434 (XEN) cr3: 0000001052844000 cr2: 00007fc2768bfae0 Jun 7 21:53:09.135413 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 7 21:53:09.135435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 21:53:09.147415 (XEN) Guest stack trace from rsp=ffffc90040193ec8: Jun 7 21:53:09.147436 (XEN) 0000000000000001 0000000000000001 ffffffff81d620a0 ffffffff81d69b03 Jun 7 21:53:09.159417 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 f89b1a2b3733d000 Jun 7 21:53:09.171421 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:09.171442 (XEN) 0000000000000000 ffffffff81197184 0000000000000012 ffffffff810e1cd4 Jun 7 21:53:09.183424 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 7 21:53:09.195423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:09.195444 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:09.207417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:09.219409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:09.219430 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:09.231408 (XEN) *** Dumping Dom0 vcpu#19 state: *** Jun 7 21:53:09.231428 (XEN) RIP: e033:[] Jun 7 21:53:09.231440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Jun 7 21:53:09.243414 (XEN) rax: 0000000000000000 rbx: ffff888003b8bf00 rcx: ffffffff81d633aa Jun 7 21:53:09.255410 (XEN) rdx: 0000000000000013 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 7 21:53:09.255432 (XEN) rbp: 0000000000000013 rsp: ffffc9004019bec8 r8: 00000000002bef3c Jun 7 21:53:09.267412 (XEN) r9: 000006604e66ff80 r10: 000006807684df80 r11: 0000000000000246 Jun 7 21:53:09.279410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 7 21:53:09.279431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 7 21:53:09.291420 (XEN) cr3: 0000001052844000 cr2: 00007f1092f9d520 Jun 7 21:53:09.291440 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 7 21:53:09.303420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 7 21:53:09.315410 (XEN) Guest stack trace from rsp=ffffc9004019bec8: Jun 7 21:53:09.315431 (XEN) 0000000000000035 00000000804ef663 ffffffff81d620a0 ffffffff81d69b03 Jun 7 21:53:09.327411 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 6fda870eb57c3200 Jun 7 21:53:09.327433 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:09.339411 (XEN) 0000000000000000 ffffffff81197184 0000000000000013 ffffffff810e1cd4 Jun 7 21:53:09.351415 (XEN) 000000000(XEN) 'H' pressed -> dumping heap info (now = 7020960354729) Jun 7 21:53:09.351439 (XEN) heap[node=0][zone=0] -> 0 pages Jun 7 21:53:09.363412 (XEN) heap[node=0][zone=1] -> 0 pages Jun 7 21:53:09.363431 (XEN) heap[node=0][zone=2] -> 0 pages Jun 7 21:53:09.363442 (XEN) heap[node=0][zone=3] -> 0 pages Jun 7 21:53:09.375411 (XEN) heap[node=0][zone=4] -> 0 pages Jun 7 21:53:09.375430 (XEN) heap[node=0][zone=5] -> 0 pages Jun 7 21:53:09.375441 (XEN) heap[node=0][zone=6] -> 0 pages Jun 7 21:53:09.387412 (XEN) heap[node=0][zone=7] -> 0 pages Jun 7 21:53:09.387431 (XEN) heap[node=0][zone=8] -> 0 pages Jun 7 21:53:09.387442 (XEN) heap[node=0][zone=9] -> 0 pages Jun 7 21:53:09.399411 (XEN) heap[node=0][zone=10] -> 0 pages Jun 7 21:53:09.399430 (XEN) heap[node=0][zone=11] -> 0 pages Jun 7 21:53:09.399442 (XEN) heap[node=0][zone=12] -> 0 pages Jun 7 21:53:09.411413 (XEN) heap[node=0][zone=13] -> 0 pages Jun 7 21:53:09.411431 (XEN) heap[node=0][zone=14] -> 0 pages Jun 7 21:53:09.411443 (XEN) heap[node=0][zone=15] -> 16128 pages Jun 7 21:53:09.423412 (XEN) heap[node=0][zone=16] -> 32768 pages Jun 7 21:53:09.423431 (XEN) heap[node=0][zone=17] -> 65536 pages Jun 7 21:53:09.435408 (XEN) heap[node=0][zone=18] -> 131072 pages Jun 7 21:53:09.435428 (XEN) heap[node=0][zone=19] -> 190816 pages Jun 7 21:53:09.435441 (XEN) heap[node=0][zone=20] -> 0 pages Jun 7 21:53:09.447410 (XEN) heap[node=0][zone=21] -> 1048576 pages Jun 7 21:53:09.447430 (XEN) heap[node=0][zone=22] -> 2097152 pages Jun 7 21:53:09.447443 (XEN) heap[node=0][zone=23] -> 4191086 pages Jun 7 21:53:09.459414 (XEN) heap[node=0][zone=24] -> 466680 pages Jun 7 21:53:09.459433 (XEN) heap[node=0][zone=25] -> 0 pages Jun 7 21:53:09.471408 (XEN) heap[node=0][zone=26] -> 0 pages Jun 7 21:53:09.471428 (XEN) heap[node=0][zone=27] -> 0 pages Jun 7 21:53:09.471440 (XEN) heap[node=0][zone=28] -> 0 pages Jun 7 21:53:09.483415 (XEN) heap[node=0][zone=29] -> 0 pages Jun 7 21:53:09.483435 (XEN) heap[node=0][zone=30] -> 0 pages Jun 7 21:53:09.483447 (XEN) heap[node=0][zone=31] -> 0 pages Jun 7 21:53:09.495407 (XEN) heap[node=0][zone=32] -> 0 pages Jun 7 21:53:09.495427 (XEN) heap[node=0][zone=33] -> 0 pages Jun 7 21:53:09.495439 (XEN) heap[node=0][zone=34] -> 0 pages Jun 7 21:53:09.507410 (XEN) heap[node=0][zone=35] -> 0 pages Jun 7 21:53:09.507429 (XEN) heap[node=0][zone=36] -> 0 pages Jun 7 21:53:09.507441 (XEN) heap[node=0][zone=37] -> 0 pages Jun 7 21:53:09.519411 (XEN) heap[node=0][zone=38] -> 0 pages Jun 7 21:53:09.519430 (XEN) heap[node=0][zone=39] -> 0 pages Jun 7 21:53:09.519442 (XEN) heap[node=0][zone=40] -> 0 pages Jun 7 21:53:09.531407 (XEN) heap[node=1][zone=0] -> 0 pages Jun 7 21:53:09.531426 (XEN) heap[node=1][zone=1] -> 0 pages Jun 7 21:53:09.531438 (XEN) heap[node=1][zone=2] -> 0 pages Jun 7 21:53:09.543415 (XEN) heap[node=1][zone=3] -> 0 pages Jun 7 21:53:09.543434 (XEN) heap[node=1][zone=4] -> 0 pages Jun 7 21:53:09.543446 (XEN) heap[node=1][zone=5] -> 0 pages Jun 7 21:53:09.555407 (XEN) heap[node=1][zone=6] -> 0 pages Jun 7 21:53:09.555426 (XEN) heap[node=1][zone=7] -> 0 pages Jun 7 21:53:09.555438 (XEN) heap[node=1][zone=8] -> 0 pages Jun 7 21:53:09.567407 (XEN) heap[node=1][zone=9] -> 0 pages Jun 7 21:53:09.567426 (XEN) heap[node=1][zone=10] -> 0 pages Jun 7 21:53:09.567439 (XEN) heap[node=1][zone=11] -> 0 pages Jun 7 21:53:09.579409 (XEN) heap[node=1][zone=12] -> 0 pages Jun 7 21:53:09.579428 (XEN) heap[node=1][zone=13] -> 0 pages Jun 7 21:53:09.579440 (XEN) heap[node=1][zone=14] -> 0 pages Jun 7 21:53:09.591409 (XEN) heap[node=1][zone=15] -> 0 pages Jun 7 21:53:09.591429 (XEN) heap[node=1][zone=16] -> 0 pages Jun 7 21:53:09.591440 (XEN) heap[node=1][zone=17] -> 0 pages Jun 7 21:53:09.603409 (XEN) heap[node=1][zone=18] -> 0 pages Jun 7 21:53:09.603428 (XEN) heap[node=1][zone=19] -> 0 pages Jun 7 21:53:09.603439 (XEN) heap[node=1][zone=20] -> 0 pages Jun 7 21:53:09.615412 (XEN) heap[node=1][zone=21] -> 0 pages Jun 7 21:53:09.615431 (XEN) heap[node=1][zone=22] -> 0 pages Jun 7 21:53:09.615443 (XEN) heap[node=1][zone=23] -> 0 pages Jun 7 21:53:09.627411 (XEN) heap[node=1][zone=24] -> 7863280 pages Jun 7 21:53:09.627431 (XEN) heap[node=1][zone=25] -> 289514 pages Jun 7 21:53:09.627443 (XEN) heap[node=1][zone=26] -> 0 pages Jun 7 21:53:09.639411 (XEN) heap[node=1][zone=27] -> 0 pages Jun 7 21:53:09.639429 (XEN) heap[node=1][zone=28] -> 0 pages Jun 7 21:53:09.639441 (XEN) heap[node=1][zone=29] -> 0 pages Jun 7 21:53:09.651413 (XEN) heap[node=1][zone=30] -> 0 pages Jun 7 21:53:09.651431 (XEN) heap[node=1][zone=31] -> 0 pages Jun 7 21:53:09.651443 (XEN) heap[node=1][zone=32] -> 0 pages Jun 7 21:53:09.663412 (XEN) heap[node=1][zone=33] -> 0 pages Jun 7 21:53:09.663430 (XEN) heap[node=1][zone=34] -> 0 pages Jun 7 21:53:09.675408 (XEN) heap[node=1][zone=35] -> 0 pages Jun 7 21:53:09.675428 (XEN) heap[node=1][zone=36] -> 0 pages Jun 7 21:53:09.675440 (XEN) heap[node=1][zone=37] -> 0 pages Jun 7 21:53:09.687407 (XEN) heap[node=1][zone=38] -> 0 pages Jun 7 21:53:09.687426 (XEN) heap[node=1][zone=39] -> 0 pages Jun 7 21:53:09.687438 (XEN) heap[node=1][zone=40] -> 0 pages Jun 7 21:53:09.699362 Jun 7 21:53:10.017347 (XEN) MSI information: Jun 7 21:53:10.031427 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jun 7 21:53:10.031454 (X Jun 7 21:53:10.031771 EN) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jun 7 21:53:10.043439 (XEN) MSI 74 vec=e0 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 7 21:53:10.055430 (XEN) MSI 75 vec=29 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 7 21:53:10.067418 (XEN) MSI 76 vec=41 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 7 21:53:10.067443 (XEN) MSI 77 vec=51 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 7 21:53:10.079433 (XEN) MSI 78 vec=69 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 7 21:53:10.091423 (XEN) MSI 79 vec=81 fixed edge assert phys cpu dest=0000001a mask=0/ /? Jun 7 21:53:10.103411 (XEN) MSI 80 vec=99 fixed edge assert phys cpu dest=0000001a mask=0/ /? Jun 7 21:53:10.103436 (XEN) MSI 81 vec=b1 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 7 21:53:10.115419 (XEN) MSI 82 vec=c1 fixed edge assert phys cpu dest=0000001a mask=0/ /? Jun 7 21:53:10.127415 (XEN) MSI 83 vec=d9 fixed edge assert phys cpu dest=0000001a mask=0/ /? Jun 7 21:53:10.139407 (XEN) MSI-X 84 vec=71 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 7 21:53:10.139433 (XEN) MSI-X 85 vec=6c fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 7 21:53:10.151416 (XEN) MSI-X 86 vec=26 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 7 21:53:10.163413 (XEN) MSI-X 87 vec=be fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 7 21:53:10.163438 (XEN) MSI-X 88 vec=b6 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 7 21:53:10.175418 (XEN) MSI-X 89 vec=86 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 7 21:53:10.187415 (XEN) MSI-X 90 vec=7e fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 7 21:53:10.199412 (XEN) MSI-X 91 vec=4e fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 7 21:53:10.199437 (XEN) MSI-X 92 vec=8e fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 7 21:53:10.211419 (XEN) MSI-X 93 vec=75 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 7 21:53:10.223413 (XEN) MSI-X 94 vec=e6 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 7 21:53:10.235408 (XEN) MSI-X 95 vec=6e fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 7 21:53:10.235434 (XEN) MSI-X 96 vec=e3 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jun 7 21:53:10.247422 (XEN) MSI-X 97 vec=e1 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 7 21:53:10.259411 (XEN) MSI-X 98 vec=5f fixed edge assert phys cpu dest=0000003a mask=1/ /0 Jun 7 21:53:10.259435 (XEN) MSI-X 99 vec=e8 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 7 21:53:10.271417 (XEN) MSI-X 100 vec=8b fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 7 21:53:10.283416 (XEN) MSI-X 101 vec=3f fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 7 21:53:10.295414 (XEN) MSI-X 102 vec=df fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 7 21:53:10.295439 (XEN) MSI-X 103 vec=5d fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 7 21:53:10.307418 (XEN) MSI-X 104 vec=69 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 7 21:53:10.319417 (XEN) MSI-X 105 vec=28 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 7 21:53:10.331411 (XEN) MSI-X 106 vec=e3 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 7 21:53:10.331436 (XEN) MSI-X 107 vec=8f fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 7 21:53:10.343417 (XEN) MSI-X 108 vec=c0 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 7 21:53:10.355413 (XEN) MSI-X 109 vec=46 fixed edge assert phys cpu dest=00000005 mask=1/ /0 Jun 7 21:53:10.355438 (XEN) MSI-X 110 vec=8d fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 7 21:53:10.367418 (XEN) MSI-X 111 vec=6e fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 7 21:53:10.379417 (XEN) MSI-X 112 vec=96 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 7 21:53:10.391412 (XEN) MSI-X 113 vec=54 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jun 7 21:53:10.391437 (XEN) MSI-X 114 vec=90 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jun 7 21:53:10.403428 (XEN) MSI-X 115 vec=5b fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 7 21:53:10.415416 (XEN) MSI-X 116 vec=e6 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 7 21:53:10.427412 (XEN) MSI-X 117 vec=2d fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 7 21:53:10.427437 (XEN) MSI-X 118 vec=e6 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 7 21:53:10.439422 (XEN) MSI-X 119 vec=d3 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 7 21:53:10.451414 (XEN) MSI-X 120 vec=46 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 7 21:53:10.463405 (XEN) MSI-X 121 vec=86 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 7 21:53:10.463432 (XEN) MSI-X 122 vec=54 fixed edge assert phys cpu dest=0000002d mask=1/ /0 Jun 7 21:53:10.475421 (XEN) MSI-X 123 vec=d6 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 7 21:53:10.487415 (XEN) MSI-X 124 vec=6b fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 7 21:53:10.487440 (XEN) MSI-X 125 vec=7c fixed edge assert phys cpu dest=00000005 mask=1/ /0 Jun 7 21:53:10.499419 (XEN) MSI-X 126 vec=83 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 7 21:53:10.511417 (XEN) MSI-X 127 vec=73 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 7 21:53:10.523413 (XEN) MSI-X 128 vec=e9 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 7 21:53:10.523438 (XEN) MSI-X 129 vec=24 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jun 7 21:53:10.535420 (XEN) MSI-X 130 vec=62 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 7 21:53:10.547416 (XEN) MSI-X 131 vec=76 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 7 21:53:10.559409 (XEN) MSI-X 132 vec=d4 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 7 21:53:10.559435 (XEN) MSI-X 133 vec=36 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 7 21:53:10.571416 (XEN) MSI-X 134 vec=c0 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 7 21:53:10.583416 (XEN) MSI-X 135 vec=81 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 7 21:53:10.583441 (XEN) MSI-X 136 vec=ad fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 7 21:53:10.595421 (XEN) MSI-X 137 vec=6d fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 7 21:53:10.607418 (XEN) MSI-X 138 vec=ee fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 7 21:53:10.619416 (XEN) MSI-X 139 vec=27 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 7 21:53:10.619441 (XEN) MSI-X 140 vec=e1 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 7 21:53:10.631420 (XEN) MSI-X 141 vec=6a fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 7 21:53:10.643419 (XEN) MSI-X 142 vec=e8 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 7 21:53:10.655411 (XEN) MSI-X 143 vec=9e fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 7 21:53:10.655436 (XEN) MSI-X 144 vec=99 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 7 21:53:10.667417 (XEN) MSI-X 145 vec=58 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 7 21:53:10.679415 (XEN) MSI-X 146 vec=73 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 7 21:53:10.679439 (XEN) MSI-X 147 vec=5a fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 7 21:53:10.691418 (XEN) MSI-X 148 vec=73 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 7 21:53:10.703417 (XEN) MSI-X 149 vec=e2 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 7 21:53:10.715413 (XEN) MSI-X 150 vec=ec fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 7 21:53:10.715437 (XEN) MSI-X 151 vec=35 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 7 21:53:10.727417 (XEN) MSI-X 152 vec=3d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 7 21:53:10.739424 (XEN) MSI-X 153 vec=45 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 7 21:53:10.751415 (XEN) MSI-X 154 vec=4d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 7 21:53:10.751440 (XEN) MSI-X 155 vec=55 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 7 21:53:10.763458 (XEN) MSI-X 156 vec=5d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 7 21:53:10.775414 (XEN) MSI-X 157 vec=65 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 7 21:53:10.787395 (XEN) MSI-X 158 vec=6d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 7 21:53:10.787422 Jun 7 21:53:12.026216 (XEN) ==== PCI devices ==== Jun 7 21:53:12.047423 (XEN) ==== segment 0000 ==== Jun 7 21:53:12.047441 (XEN) 0000:ff:1f.2 - d0 - node -1 Jun 7 21:53:12.047453 (XEN) 0000:ff:1f.0 Jun 7 21:53:12.047772 - d0 - node -1 Jun 7 21:53:12.063432 (XEN) 0000:ff:1e.4 - d0 - node -1 Jun 7 21:53:12.063450 (XEN) 0000:ff:1e.3 - d0 - node -1 Jun 7 21:53:12.063461 (XEN) 0000:ff:1e.2 - d0 - node -1 Jun 7 21:53:12.063471 (XEN) 0000:ff:1e.1 - d0 - node -1 Jun 7 21:53:12.075412 (XEN) 0000:ff:1e.0 - d0 - node -1 Jun 7 21:53:12.075431 (XEN) 0000:ff:17.7 - d0 - node -1 Jun 7 21:53:12.075442 (XEN) 0000:ff:17.6 - d0 - node -1 Jun 7 21:53:12.075452 (XEN) 0000:ff:17.5 - d0 - node -1 Jun 7 21:53:12.087420 (XEN) 0000:ff:17.4 - d0 - node -1 Jun 7 21:53:12.087438 (XEN) 0000:ff:17.3 - d0 - node -1 Jun 7 21:53:12.087449 (XEN) 0000:ff:17.2 - d0 - node -1 Jun 7 21:53:12.099417 (XEN) 0000:ff:17.1 - d0 - node -1 Jun 7 21:53:12.099436 (XEN) 0000:ff:17.0 - d0 - node -1 Jun 7 21:53:12.099446 (XEN) 0000:ff:16.7 - d0 - node -1 Jun 7 21:53:12.111417 (XEN) 0000:ff:16.6 - d0 - node -1 Jun 7 21:53:12.111436 (XEN) 0000:ff:16.3 - d0 - node -1 Jun 7 21:53:12.111447 (XEN) 0000:ff:16.2 - d0 - node -1 Jun 7 21:53:12.123407 (XEN) 0000:ff:16.1 - d0 - node -1 Jun 7 21:53:12.123426 (XEN) 0000:ff:16.0 - d0 - node -1 Jun 7 21:53:12.123437 (XEN) 0000:ff:14.7 - d0 - node -1 Jun 7 21:53:12.123447 (XEN) 0000:ff:14.6 - d0 - node -1 Jun 7 21:53:12.135413 (XEN) 0000:ff:14.5 - d0 - node -1 Jun 7 21:53:12.135431 (XEN) 0000:ff:14.4 - d0 - node -1 Jun 7 21:53:12.135442 (XEN) 0000:ff:14.3 - d0 - node -1 Jun 7 21:53:12.147411 (XEN) 0000:ff:14.2 - d0 - node -1 Jun 7 21:53:12.147429 (XEN) 0000:ff:14.1 - d0 - node -1 Jun 7 21:53:12.147440 (XEN) 0000:ff:14.0 - d0 - node -1 Jun 7 21:53:12.159419 (XEN) 0000:ff:13.7 - d0 - node -1 Jun 7 21:53:12.159438 (XEN) 0000:ff:13.6 - d0 - node -1 Jun 7 21:53:12.159449 (XEN) 0000:ff:13.3 - d0 - node -1 Jun 7 21:53:12.159459 (XEN) 0000:ff:13.2 - d0 - node -1 Jun 7 21:53:12.171410 (XEN) 0000:ff:13.1 - d0 - node -1 Jun 7 21:53:12.171429 (XEN) 0000:ff:13.0 - d0 - node -1 Jun 7 21:53:12.171439 (XEN) 0000:ff:12.5 - d0 - node -1 Jun 7 21:53:12.183411 (XEN) 0000:ff:12.4 - d0 - node -1 Jun 7 21:53:12.183429 (XEN) 0000:ff:12.1 - d0 - node -1 Jun 7 21:53:12.183439 (XEN) 0000:ff:12.0 - d0 - node -1 Jun 7 21:53:12.195409 (XEN) 0000:ff:10.7 - d0 - node -1 Jun 7 21:53:12.195428 (XEN) 0000:ff:10.6 - d0 - node -1 Jun 7 21:53:12.195439 (XEN) 0000:ff:10.5 - d0 - node -1 Jun 7 21:53:12.207407 (XEN) 0000:ff:10.1 - d0 - node -1 Jun 7 21:53:12.207425 (XEN) 0000:ff:10.0 - d0 - node -1 Jun 7 21:53:12.207437 (XEN) 0000:ff:0f.6 - d0 - node -1 Jun 7 21:53:12.207447 (XEN) 0000:ff:0f.5 - d0 - node -1 Jun 7 21:53:12.219411 (XEN) 0000:ff:0f.4 - d0 - node -1 Jun 7 21:53:12.219429 (XEN) 0000:ff:0f.3 - d0 - node -1 Jun 7 21:53:12.219440 (XEN) 0000:ff:0f.2 - d0 - node -1 Jun 7 21:53:12.231411 (XEN) 0000:ff:0f.1 - d0 - node -1 Jun 7 21:53:12.231429 (XEN) 0000:ff:0f.0 - d0 - node -1 Jun 7 21:53:12.231440 (XEN) 0000:ff:0d.5 - d0 - node -1 Jun 7 21:53:12.243407 (XEN) 0000:ff:0d.4 - d0 - node -1 Jun 7 21:53:12.243434 (XEN) 0000:ff:0d.3 - d0 - node -1 Jun 7 21:53:12.243445 (XEN) 0000:ff:0d.2 - d0 - node -1 Jun 7 21:53:12.255408 (XEN) 0000:ff:0d.1 - d0 - node -1 Jun 7 21:53:12.255426 (XEN) 0000:ff:0d.0 - d0 - node -1 Jun 7 21:53:12.255437 (XEN) 0000:ff:0c.7 - d0 - node -1 Jun 7 21:53:12.255448 (XEN) 0000:ff:0c.6 - d0 - node -1 Jun 7 21:53:12.267414 (XEN) 0000:ff:0c.5 - d0 - node -1 Jun 7 21:53:12.267432 (XEN) 0000:ff:0c.4 - d0 - node -1 Jun 7 21:53:12.267443 (XEN) 0000:ff:0c.3 - d0 - node -1 Jun 7 21:53:12.279408 (XEN) 0000:ff:0c.2 - d0 - node -1 Jun 7 21:53:12.279426 (XEN) 0000:ff:0c.1 - d0 - node -1 Jun 7 21:53:12.279437 (XEN) 0000:ff:0c.0 - d0 - node -1 Jun 7 21:53:12.291410 (XEN) 0000:ff:0b.3 - d0 - node -1 Jun 7 21:53:12.291428 (XEN) 0000:ff:0b.2 - d0 - node -1 Jun 7 21:53:12.291440 (XEN) 0000:ff:0b.1 - d0 - node -1 Jun 7 21:53:12.291450 (XEN) 0000:ff:0b.0 - d0 - node -1 Jun 7 21:53:12.303412 (XEN) 0000:ff:09.3 - d0 - node -1 Jun 7 21:53:12.303430 (XEN) 0000:ff:09.2 - d0 - node -1 Jun 7 21:53:12.303441 (XEN) 0000:ff:09.0 - d0 - node -1 Jun 7 21:53:12.315412 (XEN) 0000:ff:08.3 - d0 - node -1 Jun 7 21:53:12.315431 (XEN) 0000:ff:08.2 - d0 - node -1 Jun 7 21:53:12.315441 (XEN) 0000:ff:08.0 - d0 - node -1 Jun 7 21:53:12.327409 (XEN) 0000:80:05.4 - d0 - node 1 Jun 7 21:53:12.327427 (XEN) 0000:80:05.2 - d0 - node 1 Jun 7 21:53:12.327438 (XEN) 0000:80:05.1 - d0 - node 1 Jun 7 21:53:12.339412 (XEN) 0000:80:05.0 - d0 - node 1 Jun 7 21:53:12.339430 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Jun 7 21:53:12.339443 (XEN) 0000:7f:1f.2 - d0 - node -1 Jun 7 21:53:12.351409 (XEN) 0000:7f:1f.0 - d0 - node -1 Jun 7 21:53:12.351427 (XEN) 0000:7f:1e.4 - d0 - node -1 Jun 7 21:53:12.351438 (XEN) 0000:7f:1e.3 - d0 - node -1 Jun 7 21:53:12.351448 (XEN) 0000:7f:1e.2 - d0 - node -1 Jun 7 21:53:12.363420 (XEN) 0000:7f:1e.1 - d0 - node -1 Jun 7 21:53:12.363437 (XEN) 0000:7f:1e.0 - d0 - node -1 Jun 7 21:53:12.363448 (XEN) 0000:7f:17.7 - d0 - node -1 Jun 7 21:53:12.375409 (XEN) 0000:7f:17.6 - d0 - node -1 Jun 7 21:53:12.375427 (XEN) 0000:7f:17.5 - d0 - node -1 Jun 7 21:53:12.375438 (XEN) 0000:7f:17.4 - d0 - node -1 Jun 7 21:53:12.387410 (XEN) 0000:7f:17.3 - d0 - node -1 Jun 7 21:53:12.387428 (XEN) 0000:7f:17.2 - d0 - node -1 Jun 7 21:53:12.387439 (XEN) 0000:7f:17.1 - d0 - node -1 Jun 7 21:53:12.399408 (XEN) 0000:7f:17.0 - d0 - node -1 Jun 7 21:53:12.399426 (XEN) 0000:7f:16.7 - d0 - node -1 Jun 7 21:53:12.399437 (XEN) 0000:7f:16.6 - d0 - node -1 Jun 7 21:53:12.399447 (XEN) 0000:7f:16.3 - d0 - node -1 Jun 7 21:53:12.411412 (XEN) 0000:7f:16.2 - d0 - node -1 Jun 7 21:53:12.411430 (XEN) 0000:7f:16.1 - d0 - node -1 Jun 7 21:53:12.411441 (XEN) 0000:7f:16.0 - d0 - node -1 Jun 7 21:53:12.423412 (XEN) 0000:7f:14.7 - d0 - node -1 Jun 7 21:53:12.423430 (XEN) 0000:7f:14.6 - d0 - node -1 Jun 7 21:53:12.423441 (XEN) 0000:7f:14.5 - d0 - node -1 Jun 7 21:53:12.435410 (XEN) 0000:7f:14.4 - d0 - node -1 Jun 7 21:53:12.435428 (XEN) 0000:7f:14.3 - d0 - node -1 Jun 7 21:53:12.435439 (XEN) 0000:7f:14.2 - d0 - node -1 Jun 7 21:53:12.447406 (XEN) 0000:7f:14.1 - d0 - node -1 Jun 7 21:53:12.447424 (XEN) 0000:7f:14.0 - d0 - node -1 Jun 7 21:53:12.447436 (XEN) 0000:7f:13.7 - d0 - node -1 Jun 7 21:53:12.447446 (XEN) 0000:7f:13.6 - d0 - node -1 Jun 7 21:53:12.459413 (XEN) 0000:7f:13.3 - d0 - node -1 Jun 7 21:53:12.459431 (XEN) 0000:7f:13.2 - d0 - node -1 Jun 7 21:53:12.459442 (XEN) 0000:7f:13.1 - d0 - node -1 Jun 7 21:53:12.471408 (XEN) 0000:7f:13.0 - d0 - node -1 Jun 7 21:53:12.471427 (XEN) 0000:7f:12.5 - d0 - node -1 Jun 7 21:53:12.471437 (XEN) 0000:7f:12.4 - d0 - node -1 Jun 7 21:53:12.483409 (XEN) 0000:7f:12.1 - d0 - node -1 Jun 7 21:53:12.483427 (XEN) 0000:7f:12.0 - d0 - node -1 Jun 7 21:53:12.483438 (XEN) 0000:7f:10.7 - d0 - node -1 Jun 7 21:53:12.495406 (XEN) 0000:7f:10.6 - d0 - node -1 Jun 7 21:53:12.495425 (XEN) 0000:7f:10.5 - d0 - node -1 Jun 7 21:53:12.495437 (XEN) 0000:7f:10.1 - d0 - node -1 Jun 7 21:53:12.495455 (XEN) 0000:7f:10.0 - d0 - node -1 Jun 7 21:53:12.507411 (XEN) 0000:7f:0f.6 - d0 - node -1 Jun 7 21:53:12.507429 (XEN) 0000:7f:0f.5 - d0 - node -1 Jun 7 21:53:12.507440 (XEN) 0000:7f:0f.4 - d0 - node -1 Jun 7 21:53:12.519410 (XEN) 0000:7f:0f.3 - d0 - node -1 Jun 7 21:53:12.519428 (XEN) 0000:7f:0f.2 - d0 - node -1 Jun 7 21:53:12.519439 (XEN) 0000:7f:0f.1 - d0 - node -1 Jun 7 21:53:12.531409 (XEN) 0000:7f:0f.0 - d0 - node -1 Jun 7 21:53:12.531428 (XEN) 0000:7f:0d.5 - d0 - node -1 Jun 7 21:53:12.531439 (XEN) 0000:7f:0d.4 - d0 - node -1 Jun 7 21:53:12.531449 (XEN) 0000:7f:0d.3 - d0 - node -1 Jun 7 21:53:12.543410 (XEN) 0000:7f:0d.2 - d0 - node -1 Jun 7 21:53:12.543428 (XEN) 0000:7f:0d.1 - d0 - node -1 Jun 7 21:53:12.543438 (XEN) 0000:7f:0d.0 - d0 - node -1 Jun 7 21:53:12.555413 (XEN) 0000:7f:0c.7 - d0 - node -1 Jun 7 21:53:12.555431 (XEN) 0000:7f:0c.6 - d0 - node -1 Jun 7 21:53:12.555442 (XEN) 0000:7f:0c.5 - d0 - node -1 Jun 7 21:53:12.567419 (XEN) 0000:7f:0c.4 - d0 - node -1 Jun 7 21:53:12.567438 (XEN) 0000:7f:0c.3 - d0 - node -1 Jun 7 21:53:12.567449 (XEN) 0000:7f:0c.2 - d0 - node -1 Jun 7 21:53:12.579408 (XEN) 0000:7f:0c.1 - d0 - node -1 Jun 7 21:53:12.579426 (XEN) 0000:7f:0c.0 - d0 - node -1 Jun 7 21:53:12.579437 (XEN) 0000:7f:0b.3 - d0 - node -1 Jun 7 21:53:12.579448 (XEN) 0000:7f:0b.2 - d0 - node -1 Jun 7 21:53:12.591413 (XEN) 0000:7f:0b.1 - d0 - node -1 Jun 7 21:53:12.591430 (XEN) 0000:7f:0b.0 - d0 - node -1 Jun 7 21:53:12.591441 (XEN) 0000:7f:09.3 - d0 - node -1 Jun 7 21:53:12.603409 (XEN) 0000:7f:09.2 - d0 - node -1 Jun 7 21:53:12.603427 (XEN) 0000:7f:09.0 - d0 - node -1 Jun 7 21:53:12.603438 (XEN) 0000:7f:08.3 - d0 - node -1 Jun 7 21:53:12.615409 (XEN) 0000:7f:08.2 - d0 - node -1 Jun 7 21:53:12.615427 (XEN) 0000:7f:08.0 - d0 - node -1 Jun 7 21:53:12.615438 (XEN) 0000:08:00.0 - d0 - node 0 Jun 7 21:53:12.627411 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Jun 7 21:53:12.651417 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Jun 7 21:53:12.663406 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 89 90 91 92 > Jun 7 21:53:12.663430 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Jun 7 21:53:12.675408 (XEN) 0000:00:1f.0 - d0 - node 0 Jun 7 21:53:12.675427 (XEN) 0000:00:1d.0 - d0 - node 0 Jun 7 21:53:12.675438 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Jun 7 21:53:12.687409 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Jun 7 21:53:12.687429 (XEN) 0000:00:1a.0 - d0 - node 0 Jun 7 21:53:12.687440 (XEN) 0000:00:16.1 - d0 - node 0 Jun 7 21:53:12.699409 (XEN) 0000:00:16.0 - d0 - node 0 Jun 7 21:53:12.699428 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Jun 7 21:53:12.699440 (XEN) 0000:00:11.0 - d0 - node 0 Jun 7 21:53:12.711409 (XEN) 0000:00:05.4 - d0 - node 0 Jun 7 21:53:12.711427 (XEN) 0000:00:05.2 - d0 - node 0 Jun 7 21:53:12.711438 (XEN) 0000:00:05.1 - d0 - node 0 Jun 7 21:53:12.723411 (XEN) 0000:00:05.0 - d0 - node 0 Jun 7 21:53:12.723429 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Jun 7 21:53:12.723442 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Jun 7 21:53:12.735413 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Jun 7 21:53:12.735432 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Jun 7 21:53:12.747400 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Jun 7 21:53:12.747420 (XEN) 0000:00:00.0 - d0 - node 0 Jun 7 21:53:12.747431 Jun 7 21:53:14.069749 (XEN) Dumping timer queues: Jun 7 21:53:14.091425 (XEN) CPU00: Jun 7 21:53:14.091440 (XEN) ex= 462979us timer=ffff82d0405f6240 cb=arch/x86/nmi.c#nmi Jun 7 21:53:14.091774 _timer_fn(0000000000000000) Jun 7 21:53:14.103422 (XEN) ex= 3002866us timer=ffff8308396ee070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ee000) Jun 7 21:53:14.115430 (XEN) ex= 688388us timer=ffff82d040620e20 cb=arch/x86/time.c#time_calibration(0000000000000000) Jun 7 21:53:14.127417 (XEN) ex= 9088546us timer=ffff82d0406087e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Jun 7 21:53:14.139415 (XEN) ex= 24282359us timer=ffff82d040620d80 cb=arch/x86/time.c#plt_overflow(0000000000000000) Jun 7 21:53:14.139442 (XEN) CPU01: Jun 7 21:53:14.151412 (XEN) ex= 647103us timer=ffff830839af2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 21:53:14.151438 (XEN) CPU02: Jun 7 21:53:14.163412 (XEN) ex= 58866us timer=ffff8308396c3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c3000) Jun 7 21:53:14.175417 (XEN) ex= 660176us timer=ffff83083ffae240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 21:53:14.175444 (XEN) CPU03: Jun 7 21:53:14.187412 (XEN) ex= 60060us timer=ffff83083ff96240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 21:53:14.187440 (XEN) CPU04: Jun 7 21:53:14.187449 (XEN) ex= 58866us timer=ffff8308396b8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b8000) Jun 7 21:53:14.199421 (XEN) ex= 450021us timer=ffff830839707070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839707000) Jun 7 21:53:14.211423 (XEN) ex= 650762us timer=ffff83083ff82240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 21:53:14.223422 (XEN) ex= 3458980us timer=ffff83083974f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974f000) Jun 7 21:53:14.235419 (XEN) CPU05: Jun 7 21:53:14.235435 (XEN) ex= 57533us timer=ffff830839bea240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 21:53:14.247412 (XEN) CPU06: Jun 7 21:53:14.247428 (XEN) ex= 855949us timer=ffff830839bd2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 21:53:14.259420 (XEN) ex= 3531010us timer=ffff83083970e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970e000) Jun 7 21:53:14.271419 (XEN) CPU07: Jun 7 21:53:14.271434 (XEN) ex= 855948us timer=ffff830839bbe240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 21:53:14.283418 (XEN) CPU08: Jun 7 21:53:14.283434 (XEN) ex= 56531us timer=ffff830839ba6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 21:53:14.295411 (XEN) ex= 3492012us timer=ffff830839734070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839734000) Jun 7 21:53:14.307421 (XEN) ex= 2178945us timer=ffff830839704070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839704000) Jun 7 21:53:14.319418 (XEN) CPU09: Jun 7 21:53:14.319434 (XEN) ex= 851909us timer=ffff830839b92240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 21:53:14.331416 (XEN) CPU10: Jun 7 21:53:14.331432 (XEN) ex= 646065us timer=ffff830839b7a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 21:53:14.343418 (XEN) ex= 3002866us timer=ffff8308396f2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f2000) Jun 7 21:53:14.355419 (XEN) ex= 3458981us timer=ffff8308396be070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396be000) Jun 7 21:53:14.367415 (XEN) CPU11: Jun 7 21:53:14.367431 (XEN) ex= 853094us timer=ffff830839b66240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 21:53:14.379418 (XEN) CPU12: Jun 7 21:53:14.379433 (XEN) ex= 651848us timer=ffff830839b52240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 21:53:14.391422 (XEN) ex= 2498922us timer=ffff830839741070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839741000) Jun 7 21:53:14.403420 (XEN) CPU13: Jun 7 21:53:14.403436 (XEN) ex= 649536us timer=ffff830839b3a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 21:53:14.415417 (XEN) CPU14: Jun 7 21:53:14.415433 (XEN) ex= 56262us timer=ffff830839b26240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 21:53:14.427420 (XEN) ex= 84506us timer=ffff83083973e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973e000) Jun 7 21:53:14.439414 (XEN) CPU15: Jun 7 21:53:14.439430 (XEN) ex= 56261us timer=ffff830839b0e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 21:53:14.451413 (XEN) ex= 3491996us timer=ffff830839778070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839778000) Jun 7 21:53:14.463409 (XEN) CPU16: Jun 7 21:53:14.463425 (XEN) ex= 50815us timer=ffff830839dfa240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 21:53:14.475420 (XEN) ex= 58866us timer=ffff8308396bb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bb000) Jun 7 21:53:14.487413 (XEN) CPU17: Jun 7 21:53:14.487429 (XEN) ex= 252887us timer=ffff830839de2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 21:53:14.499406 (XEN) ex= 1978866us timer=ffff8308396da070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396da000) Jun 7 21:53:14.511411 (XEN) CPU18: Jun 7 21:53:14.511427 (XEN) ex= 54628us timer=ffff830839dca240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 21:53:14.523408 (XEN) ex= 2178943us timer=ffff830839711070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839711000) Jun 7 21:53:14.535411 (XEN) ex= 3329991us timer=ffff830839715070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839715000) Jun 7 21:53:14.547410 (XEN) ex= 3457988us timer=ffff83083971f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971f000) Jun 7 21:53:14.547440 (XEN) CPU19: Jun 7 21:53:14.559413 (XEN) ex= 54628us timer=ffff830839db6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 21:53:14.559440 (XEN) CPU20: Jun 7 21:53:14.571409 (XEN) ex= 58866us timer=ffff83083972c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972c000) Jun 7 21:53:14.583410 (XEN) ex= 655538us timer=ffff830839d9e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 21:53:14.583436 (XEN) ex= 2178952us timer=ffff830839729070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839729000) Jun 7 21:53:14.595421 (XEN) CPU21: Jun 7 21:53:14.607414 (XEN) ex= 58866us timer=ffff8308396e1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e1000) Jun 7 21:53:14.607444 (XEN) ex= 649537us timer=ffff830839d8a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 21:53:14.619421 (XEN) CPU22: Jun 7 21:53:14.619436 (XEN) ex= 55658us timer=ffff830839d72240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 21:53:14.631421 (XEN) ex= 2178944us timer=ffff830839718070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839718000) Jun 7 21:53:14.643421 (XEN) ex= 449991us timer=ffff830839725070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839725000) Jun 7 21:53:14.655421 (XEN) ex= 3491996us timer=ffff830839759070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839759000) Jun 7 21:53:14.667420 (XEN) CPU23: Jun 7 21:53:14.667436 (XEN) ex= 56511us timer=ffff830839d5e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 21:53:14.679420 (XEN) CPU24: Jun 7 21:53:14.679435 (XEN) ex= 56504us timer=ffff830839d46240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 21:53:14.691422 (XEN) ex= 3491954us timer=ffff83083973b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973b000) Jun 7 21:53:14.703421 (XEN) ex= 3458030us timer=ffff83083971b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971b000) Jun 7 21:53:14.715419 (XEN) CPU25: Jun 7 21:53:14.715435 (XEN) ex= 846667us timer=ffff830839d32240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 21:53:14.727420 (XEN) CPU26: Jun 7 21:53:14.727435 (XEN) ex= 52292us timer=ffff830839d1a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 21:53:14.739432 (XEN) ex= 1474932us timer=ffff8308396d7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d7000) Jun 7 21:53:14.751418 (XEN) ex= 58866us timer=ffff8308396b4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b4000) Jun 7 21:53:14.763416 (XEN) ex= 2178951us timer=ffff830839737070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839737000) Jun 7 21:53:14.775420 (XEN) ex= 3492976us timer=ffff8308396b1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b1000) Jun 7 21:53:14.787418 (XEN) CPU27: Jun 7 21:53:14.787433 (XEN) ex= 52292us timer=ffff830839d06240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 21:53:14.799417 (XEN) CPU28: Jun 7 21:53:14.799432 (XEN) ex= 849185us timer=ffff830839cee240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 21:53:14.811421 (XEN) ex= 1466866us timer=ffff830839722070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839722000) Jun 7 21:53:14.823414 (XEN) CPU29: Jun 7 21:53:14.823429 (XEN) ex= 644466us timer=ffff830839ce2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 21:53:14.835415 (XEN) CPU30: Jun 7 21:53:14.835430 (XEN) ex= 52270us timer=ffff830839cd2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 21:53:14.847414 (XEN) ex= 1474930us timer=ffff830839731070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839731000) Jun 7 21:53:14.859453 (XEN) ex= 2178996us timer=ffff830839752070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839752000) Jun 7 21:53:14.871412 (XEN) CPU31: Jun 7 21:53:14.871427 (XEN) ex= 52270us timer=ffff830839cc6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 21:53:14.883415 (XEN) CPU32: Jun 7 21:53:14.883431 (XEN) ex= 58866us timer=ffff8308396d4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d4000) Jun 7 21:53:14.895415 (XEN) ex= 810591us timer=ffff830839cba240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 21:53:14.907409 (XEN) ex= 3521966us timer=ffff8308396eb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396eb000) Jun 7 21:53:14.919412 (XEN) CPU33: Jun 7 21:53:14.919428 (XEN) ex= 647096us timer=ffff830839cae240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 21:53:14.931406 (XEN) CPU34: Jun 7 21:53:14.931422 (XEN) ex= 58866us timer=ffff83083970a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970a000) Jun 7 21:53:14.943413 (XEN) ex= 464813us timer=ffff830839ca2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 21:53:14.955416 (XEN) ex= 3521950us timer=ffff83083977a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977a000) Jun 7 21:53:14.967410 (XEN) CPU35: Jun 7 21:53:14.967427 (XEN) ex= 257267us timer=ffff830839c92240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 21:53:14.988781 (XEN) CPU36: Jun 7 21:53:14.988803 (XEN) ex= 58866us timer=ffff8308396e8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e8000) Jun 7 21:53:14.991407 (XEN) ex= 261440us timer=ffff830839c86240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 21:53:14.991433 (XEN) ex= 1978866us timer=ffff8308396c6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c6000) Jun 7 21:53:15.003424 (XEN) CPU37: Jun 7 21:53:15.015407 (XEN) ex= 261440us timer=ffff830839c7a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 21:53:15.015435 (XEN) CPU38: Jun 7 21:53:15.027408 (XEN) ex= 58866us timer=ffff8308396c9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c9000) Jun 7 21:53:15.027437 (XEN) ex= 259488us timer=ffff830839c6e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 21:53:15.039421 (XEN) ex= 58866us timer=ffff8308396e4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e4000) Jun 7 21:53:15.051421 (XEN) ex= 3458977us timer=ffff830839745070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839745000) Jun 7 21:53:15.063427 (XEN) ex= 1978866us timer=ffff8308396cd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cd000) Jun 7 21:53:15.075424 (XEN) CPU39: Jun 7 21:53:15.075440 (XEN) ex= 56450us timer=ffff830839c5e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 21:53:15.087419 (XEN) CPU40: Jun 7 21:53:15.087435 (XEN) ex= 58816us timer=ffff830839c52240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 21:53:15.099419 (XEN) ex= 3492986us timer=ffff8308396de070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396de000) Jun 7 21:53:15.111423 (XEN) ex= 58866us timer=ffff830839761070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839761000) Jun 7 21:53:15.123418 (XEN) ex= 3521951us timer=ffff830839774070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839774000) Jun 7 21:53:15.135422 (XEN) CPU41: Jun 7 21:53:15.135438 (XEN) ex= 58816us timer=ffff830839c46240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 21:53:15.147423 (XEN) CPU42: Jun 7 21:53:15.147439 (XEN) ex= 217912us timer=ffff830839c3a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 21:53:15.159420 (XEN) ex= 2178935us timer=ffff8308396fa070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fa000) Jun 7 21:53:15.171419 (XEN) CPU43: Jun 7 21:53:15.171435 (XEN) ex= 56204us timer=ffff830839c2a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 21:53:15.183416 (XEN) CPU44: Jun 7 21:53:15.183432 (XEN) ex= 58866us timer=ffff8308396ad070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ad000) Jun 7 21:53:15.195417 (XEN) ex= 702663us timer=ffff830839c1e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 21:53:15.207418 (XEN) CPU45: Jun 7 21:53:15.207433 (XEN) ex= 7793us timer=ffff830839c11420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839c11460) Jun 7 21:53:15.219416 (XEN) ex= 710640us timer=ffff830839c12240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 21:53:15.231417 (XEN) CPU46: Jun 7 21:53:15.231433 (XEN) ex= 338017us timer=ffff8308396d0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d0000) Jun 7 21:53:15.243418 (XEN) ex= 855075us timer=ffff830839c06240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 21:53:15.255413 (XEN) ex= 3002866us timer=ffff8308396f5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f5000) Jun 7 21:53:15.267420 (XEN) CPU47: Jun 7 21:53:15.267436 (XEN) ex= 854193us timer=ffff8308397f6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 21:53:15.279423 (XEN) CPU48: Jun 7 21:53:15.279438 (XEN) ex= 466292us timer=ffff8308397ea240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 21:53:15.291420 (XEN) ex= 3492977us timer=ffff8308396aa070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396aa000) Jun 7 21:53:15.303411 (XEN) ex= 1409948us timer=ffff830839756070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839756000) Jun 7 21:53:15.315416 (XEN) CPU49: Jun 7 21:53:15.315432 (XEN) ex= 466292us timer=ffff8308397de240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 21:53:15.327410 (XEN) CPU50: Jun 7 21:53:15.327426 (XEN) ex= 648612us timer=ffff8308397d2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 21:53:15.339412 (XEN) ex= 3458031us timer=ffff830839700070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839700000) Jun 7 21:53:15.351410 (XEN) CPU51: Jun 7 21:53:15.351426 (XEN) ex= 648612us timer=ffff8308397c2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 21:53:15.363411 (XEN) CPU52: Jun 7 21:53:15.363427 (XEN) ex= 58866us timer=ffff83083974b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974b000) Jun 7 21:53:15.375410 (XEN) ex= 462104us timer=ffff8308397b6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 21:53:15.391439 (XEN) ex= 1282926us timer=ffff8308396fd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fd000) Jun 7 21:53:15.391460 (XEN) CPU53: Jun 7 21:53:15.391465 (XEN) ex= 460853us timer=ffff8308397aa240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 21:53:15.407416 (XEN) CPU54: Jun 7 21:53:15.407427 (XEN) ex= 58866us timer=ffff830839748070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839748000) Jun 7 21:53:15.419404 (XEN) ex= 463980us timer=ffff83083979e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 21:53:15.431428 (XEN) CPU55: Jun 7 21:53:15.431443 (XEN) ex= 463980us timer=ffff830839792240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 7 21:53:15.443386 Jun 7 21:53:16.025473 (XEN) 'c' pressed -> printing ACPI Cx structures Jun 7 21:53:16.043430 (XEN) max state: unlimited Jun 7 21:53:16.043448 (XEN) ==cpu0== Jun 7 21:53:16.043457 (XEN) C1: type[C Jun 7 21:53:16.043777 1] latency[ 2] usage[ 1837911] method[ FFH] duration[217417423057] Jun 7 21:53:16.059446 (XEN) C2: type[C1] latency[ 10] usage[ 2392648] method[ FFH] duration[934625008957] Jun 7 21:53:16.071421 (XEN) C3: type[C2] latency[ 40] usage[ 851699] method[ FFH] duration[1163771536629] Jun 7 21:53:16.071448 (XEN) *C4: type[C3] latency[133] usage[ 482913] method[ FFH] duration[4415512534238] Jun 7 21:53:16.083430 (XEN) C0: usage[ 5565171] duration[297597715448] Jun 7 21:53:16.095415 (XEN) PC2[1160864525930] PC3[187477030486] PC6[1489766175177] PC7[0] Jun 7 21:53:16.095438 (XEN) CC3[1113235819211] CC6[4150629484462] CC7[0] Jun 7 21:53:16.111432 (XEN) ==cpu1== Jun 7 21:53:16.111449 (XEN) C1: type[C1] latency[ 2] usage[ 415216] method[ FFH] duration[71205645743] Jun 7 21:53:16.111469 (XEN) C2: type[C1] latency[ 10] usage[ 435816] method[ FFH] duration[259889012905] Jun 7 21:53:16.123420 (XEN) C3: type[C2] latency[ 40] usage[ 380774] method[ FFH] duration[518718876010] Jun 7 21:53:16.135413 (XEN) *C4: type[C3] latency[133] usage[ 384008] method[ FFH] duration[6140315648879] Jun 7 21:53:16.135439 (XEN) C0: usage[ 1615814] duration[38795138070] Jun 7 21:53:16.147419 (XEN) PC2[1160864525930] PC3[187477030486] PC6[1489766175177] PC7[0] Jun 7 21:53:16.147441 (XEN) CC3[1113235819211] CC6[4150629484462] CC7[0] Jun 7 21:53:16.159412 (XEN) ==cpu2== Jun 7 21:53:16.159428 (XEN) C1: type[C1] latency[ 2] usage[ 1473380] method[ FFH] duration[202373384783] Jun 7 21:53:16.171416 (XEN) C2: type[C1] latency[ 10] usage[ 2337069] method[ FFH] duration[917260682185] Jun 7 21:53:16.183411 (XEN) C3: type[C2] latency[ 40] usage[ 847935] method[ FFH] duration[1138586106472] Jun 7 21:53:16.183438 (XEN) *C4: type[C3] latency[133] usage[ 492905] method[ FFH] duration[4512481589055] Jun 7 21:53:16.195418 (XEN) C0: usage[ 5151289] duration[258222674192] Jun 7 21:53:16.207409 (XEN) PC2[1160864525930] PC3[187477030486] PC6[1489766175177] PC7[0] Jun 7 21:53:16.207432 (XEN) CC3[1071394802819] CC6[4262998685267] CC7[0] Jun 7 21:53:16.219410 (XEN) ==cpu3== Jun 7 21:53:16.219426 (XEN) C1: type[C1] latency[ 2] usage[ 347096] method[ FFH] duration[73892834781] Jun 7 21:53:16.219446 (XEN) C2: type[C1] latency[ 10] usage[ 588284] method[ FFH] duration[270928645259] Jun 7 21:53:16.231421 (XEN) C3: type[C2] latency[ 40] usage[ 357888] method[ FFH] duration[484686363922] Jun 7 21:53:16.243422 (XEN) *C4: type[C3] latency[133] usage[ 401758] method[ FFH] duration[6162505612695] Jun 7 21:53:16.255415 (XEN) C0: usage[ 1695026] duration[36911075373] Jun 7 21:53:16.255435 (XEN) PC2[1160864525930] PC3[187477030486] PC6[1489766175177] PC7[0] Jun 7 21:53:16.267385 (XEN) CC3[1071394802819] CC6[4262998685267] CC7[0] Jun 7 21:53:16.267406 (XEN) ==cpu4== Jun 7 21:53:16.267415 (XEN) C1: type[C1] latency[ 2] usage[ 1274782] method[ FFH] duration[187242122375] Jun 7 21:53:16.279427 (XEN) C2: type[C1] latency[ 10] usage[ 2351332] method[ FFH] duration[934566625138] Jun 7 21:53:16.291422 (XEN) C3: type[C2] latency[ 40] usage[ 873359] method[ FFH] duration[1140055426736] Jun 7 21:53:16.303413 (XEN) *C4: type[C3] latency[133] usage[ 500069] method[ FFH] duration[4494563457743] Jun 7 21:53:16.303439 (XEN) C0: usage[ 4999542] duration[272496962258] Jun 7 21:53:16.315415 (XEN) PC2[1160864525930] PC3[187477030486] PC6[1489766175177] PC7[0] Jun 7 21:53:16.327408 (XEN) CC3[1059283216394] CC6[4311529123233] CC7[0] Jun 7 21:53:16.327428 (XEN) ==cpu5== Jun 7 21:53:16.327437 (XEN) C1: type[C1] latency[ 2] usage[ 207571] method[ FFH] duration[49872080373] Jun 7 21:53:16.339421 (XEN) C2: type[C1] latency[ 10] usage[ 431542] method[ FFH] duration[204395752998] Jun 7 21:53:16.351409 (XEN) C3: type[C2] latency[ 40] usage[ 284677] method[ FFH] duration[411289775270] Jun 7 21:53:16.351436 (XEN) *C4: type[C3] latency[133] usage[ 419283] method[ FFH] duration[6335489776100] Jun 7 21:53:16.363422 (XEN) C0: usage[ 1343073] duration[27877307745] Jun 7 21:53:16.375409 (XEN) PC2[1160864525930] PC3[187477030486] PC6[1489766175177] PC7[0] Jun 7 21:53:16.375431 (XEN) CC3[1059283216394] CC6[4311529123233] CC7[0] Jun 7 21:53:16.387410 (XEN) ==cpu6== Jun 7 21:53:16.387427 (XEN) C1: type[C1] latency[ 2] usage[ 1372746] method[ FFH] duration[181706314855] Jun 7 21:53:16.399409 (XEN) C2: type[C1] latency[ 10] usage[ 2260132] method[ FFH] duration[919471560190] Jun 7 21:53:16.399436 (XEN) C3: type[C2] latency[ 40] usage[ 888313] method[ FFH] duration[1155382434830] Jun 7 21:53:16.411422 (XEN) *C4: type[C3] latency[133] usage[ 481015] method[ FFH] duration[4474103159840] Jun 7 21:53:16.423422 (XEN) C0: usage[ 5002206] duration[298261278889] Jun 7 21:53:16.423442 (XEN) PC2[1160864525930] PC3[187477030486] PC6[1489766175177] PC7[0] Jun 7 21:53:16.435414 (XEN) CC3[1054673791999] CC6[4240938530523] CC7[0] Jun 7 21:53:16.435434 (XEN) ==cpu7== Jun 7 21:53:16.435443 (XEN) C1: type[C1] latency[ 2] usage[ 321066] method[ FFH] duration[41370682395] Jun 7 21:53:16.447531 (XEN) C2: type[C1] latency[ 10] usage[ 377227] method[ FFH] duration[192006485655] Jun 7 21:53:16.459536 (XEN) C3: type[C2] latency[ 40] usage[ 272892] method[ FFH] duration[422087606372] Jun 7 21:53:16.471521 (XEN) *C4: type[C3] latency[133] usage[ 456906] method[ FFH] duration[6314946954084] Jun 7 21:53:16.483513 (XEN) C0: usage[ 1428091] duration[58513109015] Jun 7 21:53:16.483535 (XEN) PC2[1160864525930] PC3[187477030486] PC6[1489766175177] PC7[0] Jun 7 21:53:16.495514 (XEN) CC3[1054673791999] CC6[4240938530523] CC7[0] Jun 7 21:53:16.495535 (XEN) ==cpu8== Jun 7 21:53:16.495544 (XEN) C1: type[C1] latency[ 2] usage[ 1398407] method[ FFH] duration[174701727007] Jun 7 21:53:16.507524 (XEN) C2: type[C1] latency[ 10] usage[ 2237839] method[ FFH] duration[885915881823] Jun 7 21:53:16.519520 (XEN) C3: type[C2] latency[ 40] usage[ 839697] method[ FFH] duration[1123952782390] Jun 7 21:53:16.519546 (XEN) *C4: type[C3] latency[133] usage[ 520724] method[ FFH] duration[4555832982032] Jun 7 21:53:16.531529 (XEN) C0: usage[ 4996667] duration[288521520193] Jun 7 21:53:16.543519 (XEN) PC2[1160864525930] PC3[187477030486] PC6[1489766175177] PC7[0] Jun 7 21:53:16.543542 (XEN) CC3[1061448684420] CC6[4335058680376] CC7[0] Jun 7 21:53:16.555519 (XEN) ==cpu9== Jun 7 21:53:16.555535 (XEN) C1: type[C1] latency[ 2] usage[ 188512] method[ FFH] duration[33400865043] Jun 7 21:53:16.567521 (XEN) C2: type[C1] latency[ 10] usage[ 294260] method[ FFH] duration[170344577201] Jun 7 21:53:16.567547 (XEN) C3: type[C2] latency[ 40] usage[ 236435] method[ FFH] duration[383739673384] Jun 7 21:53:16.579528 (XEN) *C4: type[C3] latency[133] usage[ 466084] method[ FFH] duration[6410120662105] Jun 7 21:53:16.591523 (XEN) C0: usage[ 1185291] duration[31319201325] Jun 7 21:53:16.591551 (XEN) PC2[1160864525930] PC3[187477030486] PC6[1489766175177] PC7[0] Jun 7 21:53:16.603522 (XEN) CC3[1061448684420] CC6[4335058680376] CC7[0] Jun 7 21:53:16.603542 (XEN) ==cpu10== Jun 7 21:53:16.615516 (XEN) C1: type[C1] latency[ 2] usage[ 1517868] method[ FFH] duration[176216069972] Jun 7 21:53:16.615543 (XEN) C2: type[C1] latency[ 10] usage[ 2204926] method[ FFH] duration[900146832116] Jun 7 21:53:16.627526 (XEN) C3: type[C2] latency[ 40] usage[ 865939] method[ FFH] duration[1174204306553] Jun 7 21:53:16.639522 (XEN) *C4: type[C3] latency[133] usage[ 517908] method[ FFH] duration[4519242457361] Jun 7 21:53:16.651517 (XEN) C0: usage[ 5106641] duration[259115368038] Jun 7 21:53:16.651538 (XEN) PC2[1160864525930] PC3[187477030486] PC6[1489766175177] PC7[0] Jun 7 21:53:16.663519 (XEN) CC3[1114999741341] CC6[4239958382316] CC7[0] Jun 7 21:53:16.663539 (XEN) ==cpu11== Jun 7 21:53:16.663549 (XEN) C1: type[C1] latency[ 2] usage[ 414045] method[ FFH] duration[43755323534] Jun 7 21:53:16.675527 (XEN) C2: type[C1] latency[ 10] usage[ 494864] method[ FFH] duration[229744165409] Jun 7 21:53:16.687520 (XEN) C3: type[C2] latency[ 40] usage[ 319430] method[ FFH] duration[511850820074] Jun 7 21:53:16.699516 (XEN) *C4: type[C3] latency[133] usage[ 486146] method[ FFH] duration[6193511722798] Jun 7 21:53:16.699543 (XEN) C0: usage[ 1714485] duration[50063090474] Jun 7 21:53:16.711518 (XEN) PC2[1160864525930] PC3[187477030486] PC6[1489766175177] PC7[0] Jun 7 21:53:16.711541 (XEN) CC3[1114999741341] CC6[4239958382316] CC7[0] Jun 7 21:53:16.723520 (XEN) ==cpu12== Jun 7 21:53:16.723536 (XEN) C1: type[C1] latency[ 2] usage[ 1372836] method[ FFH] duration[189508144033] Jun 7 21:53:16.735523 (XEN) C2: type[C1] latency[ 10] usage[ 2410677] method[ FFH] duration[948630718127] Jun 7 21:53:16.735549 (XEN) C3: type[C2] latency[ 40] usage[ 883460] method[ FFH] duration[1180928458568] Jun 7 21:53:16.747526 (XEN) *C4: type[C3] latency[133] usage[ 517817] method[ FFH] duration[4446342062846] Jun 7 21:53:16.759525 (XEN) C0: usage[ 5184790] duration[263515808703] Jun 7 21:53:16.759545 (XEN) PC2[1160864525930] PC3[187477030486] PC6[1489766175177] PC7[0] Jun 7 21:53:16.771523 (XEN) CC3[1115166579462] CC6[4230659488432] CC7[0] Jun 7 21:53:16.771543 (XEN) ==cpu13== Jun 7 21:53:16.783518 (XEN) C1: type[C1] latency[ 2] usage[ 233611] method[ FFH] duration[34046733491] Jun 7 21:53:16.783545 (XEN) C2: type[C1] latency[ 10] usage[ 317395] method[ FFH] duration[160988938455] Jun 7 21:53:16.795532 (XEN) C3: type[C2] latency[ 40] usage[ 264057] method[ FFH] duration[433274187505] Jun 7 21:53:16.807525 (XEN) *C4: type[C3] latency[133] usage[ 508053] method[ FFH] duration[6371697671856] Jun 7 21:53:16.819521 (XEN) C0: usage[ 1323116] duration[28917745824] Jun 7 21:53:16.819541 (XEN) PC2[1160864525930] PC3[187477030486] PC6[1489766175177] PC7[0] Jun 7 21:53:16.831520 (XEN) CC3[1115166579462] CC6[4230659488432] CC7[0] Jun 7 21:53:16.831541 (XEN) ==cpu14== Jun 7 21:53:16.831550 (XEN) C1: type[C1] latency[ 2] usage[ 2079569] method[ FFH] duration[206420073817] Jun 7 21:53:16.843524 (XEN) C2: type[C1] latency[ 10] usage[ 2163964] method[ FFH] duration[853288757607] Jun 7 21:53:16.855522 (XEN) C3: type[C2] latency[ 40] usage[ 868623] method[ FFH] duration[1219600075675] Jun 7 21:53:16.867520 (XEN) *C4: type[C3] latency[133] usage[ 550901] method[ FFH] duration[4484406618939] Jun 7 21:53:16.867547 (XEN) C0: usage[ 5663057] duration[265209810943] Jun 7 21:53:16.879519 (XEN) PC2[1160864525930] PC3[187477030486] PC6[1489766175177] PC7[0] Jun 7 21:53:16.879541 (XEN) CC3[1165041004555] CC6[4220285293368] CC7[0] Jun 7 21:53:16.891521 (XEN) ==cpu15== Jun 7 21:53:16.891537 (XEN) C1: type[C1] latency[ 2] usage[ 283067] method[ FFH] duration[39582461796] Jun 7 21:53:16.903519 (XEN) C2: type[C1] latency[ 10] usage[ 615981] method[ FFH] duration[250747491574] Jun 7 21:53:16.915523 (XEN) C3: type[C2] latency[ 40] usage[ 323681] method[ FFH] duration[505947416888] Jun 7 21:53:16.915551 (XEN) *C4: type[C3] latency[133] usage[ 505753] method[ FFH] duration[6186408765340] Jun 7 21:53:16.927526 (XEN) C0: usage[ 1728482] duration[46239288166] Jun 7 21:53:16.939516 (XEN) PC2[1160864525930] PC3[187477030486] PC6[1489766175177] PC7[0] Jun 7 21:53:16.939539 (XEN) CC3[1165041004555] CC6[4220285293368] CC7[0] Jun 7 21:53:16.951518 (XEN) ==cpu16== Jun 7 21:53:16.951535 (XEN) C1: type[C1] latency[ 2] usage[ 2611120] method[ FFH] duration[245539629755] Jun 7 21:53:16.951555 (XEN) C2: type[C1] latency[ 10] usage[ 2247792] method[ FFH] duration[857786801036] Jun 7 21:53:16.963528 (XEN) C3: type[C2] latency[ 40] usage[ 914489] method[ FFH] duration[1199945493776] Jun 7 21:53:16.975523 (XEN) *C4: type[C3] latency[133] usage[ 533119] method[ FFH] duration[4382389158196] Jun 7 21:53:16.987521 (XEN) C0: usage[ 6306520] duration[343264399337] Jun 7 21:53:16.987541 (XEN) PC2[1160864525930] PC3[187477030486] PC6[1489766175177] PC7[0] Jun 7 21:53:16.999520 (XEN) CC3[1122710728277] CC6[4156530256491] CC7[0] Jun 7 21:53:16.999540 (XEN) ==cpu17== Jun 7 21:53:16.999550 (XEN) C1: type[C1] latency[ 2] usage[ 338998] method[ FFH] duration[49534050871] Jun 7 21:53:17.011527 (XEN) C2: type[C1] latency[ 10] usage[ 485788] method[ FFH] duration[208432563368] Jun 7 21:53:17.023525 (XEN) C3: type[C2] latency[ 40] usage[ 297272] method[ FFH] duration[510712119374] Jun 7 21:53:17.035518 (XEN) *C4: type[C3] latency[133] usage[ 524730] method[ FFH] duration[6227625484584] Jun 7 21:53:17.035544 (XEN) C0: usage[ 1646788] duration[32621351310] Jun 7 21:53:17.047522 (XEN) PC2[1160864525930] PC3[187477030486] PC6[1489766175177] PC7[0] Jun 7 21:53:17.059517 (XEN) CC3[1122710728277] CC6[4156530256491] CC7[0] Jun 7 21:53:17.059538 (XEN) ==cpu18== Jun 7 21:53:17.059548 (XEN) C1: type[C1] latency[ 2] usage[ 3225795] method[ FFH] duration[280177143919] Jun 7 21:53:17.071523 (XEN) C2: type[C1] latency[ 10] usage[ 2028636] method[ FFH] duration[829157283210] Jun 7 21:53:17.083517 (XEN) C3: type[C2] latency[ 40] usage[ 928477] method[ FFH] duration[1251270659611] Jun 7 21:53:17.083543 (XEN) *C4: type[C3] latency[133] usage[ 545945] method[ FFH] duration[4332716149481] Jun 7 21:53:17.095529 (XEN) C0: usage[ 6728853] duration[335604392960] Jun 7 21:53:17.107516 (XEN) PC2[1160864525930] PC3[187477030486] PC6[1489766175177] PC7[0] Jun 7 21:53:17.107539 (XEN) CC3[1191876102443] CC6[4067776188890] CC7[0] Jun 7 21:53:17.119517 (XEN) ==cpu19== Jun 7 21:53:17.119533 (XEN) C1: type[C1] latency[ 2] usage[ 386578] method[ FFH] duration[52984652742] Jun 7 21:53:17.131516 (XEN) C2: type[C1] latency[ 10] usage[ 528053] method[ FFH] duration[243027049121] Jun 7 21:53:17.131543 (XEN) C3: type[C2] latency[ 40] usage[ 345648] method[ FFH] duration[560332132326] Jun 7 21:53:17.143527 (XEN) *C4: type[C3] latency[133] usage[ 538211] method[ FFH] duration[6137296298716] Jun 7 21:53:17.155524 (XEN) C0: usage[ 1798490] duration[35285586192] Jun 7 21:53:17.155544 (XEN) PC2[1160864525930] PC3[187477030486] PC6[1489766175177] PC7[0] Jun 7 21:53:17.167519 (XEN) CC3[1191876102443] CC6[4067776188890] CC7[0] Jun 7 21:53:17.167539 (XEN) ==cpu20== Jun 7 21:53:17.167548 (XEN) C1: type[C1] latency[ 2] usage[ 2718737] method[ FFH] duration[265187056380] Jun 7 21:53:17.179528 (XEN) C2: type[C1] latency[ 10] usage[ 2055111] method[ FFH] duration[805728605920] Jun 7 21:53:17.191526 (XEN) C3: type[C2] latency[ 40] usage[ 867623] method[ FFH] duration[1151545834023] Jun 7 21:53:17.203521 (XEN) *C4: type[C3] latency[133] usage[ 546261] method[ FFH] duration[4487759749224] Jun 7 21:53:17.215515 (XEN) C0: usage[ 6187732] duration[318704531700] Jun 7 21:53:17.215536 (XEN) PC2[1160864525930] PC3[187477030486] PC6[1489766175177] PC7[0] Jun 7 21:53:17.227531 (XEN) CC3[1134908868563] CC6[4183758369828] CC7[0] Jun 7 21:53:17.227551 (XEN) ==cpu21== Jun 7 21:53:17.227561 (XEN) C1: type[C1] latency[ 2] usage[ 626550] method[ FFH] duration[62158460630] Jun 7 21:53:17.239524 (XEN) C2: type[C1] latency[ 10] usage[ 590224] method[ FFH] duration[254927282374] Jun 7 21:53:17.251520 (XEN) C3: type[C2] latency[ 40] usage[ 337805] method[ FFH] duration[562236888053] Jun 7 21:53:17.251546 (XEN) *C4: type[C3] latency[133] usage[ 540641] method[ FFH] duration[6103337357084] Jun 7 21:53:17.263528 (XEN) C0: usage[ 2095220] duration[46265879279] Jun 7 21:53:17.275518 (XEN) PC2[1160864525930] PC3[187477030486] PC6[1489766175177] PC7[0] Jun 7 21:53:17.275540 (XEN) CC3[1134908868563] CC6[4183758369828] CC7[0] Jun 7 21:53:17.287517 (XEN) ==cpu22== Jun 7 21:53:17.287533 (XEN) C1: type[C1] latency[ 2] usage[ 3267344] method[ FFH] duration[249029931104] Jun 7 21:53:17.299517 (XEN) C2: type[C1] latency[ 10] usage[ 2122106] method[ FFH] duration[853645678069] Jun 7 21:53:17.299543 (XEN) C3: type[C2] latency[ 40] usage[ 924333] method[ FFH] duration[1220640542233] Jun 7 21:53:17.311527 (XEN) *C4: type[C3] latency[133] usage[ 549987] method[ FFH] duration[4361330912339] Jun 7 21:53:17.323540 (XEN) C0: usage[ 6863770] duration[344278863703] Jun 7 21:53:17.323560 (XEN) PC2[1160864525930] PC3[187477030486] PC6[1489766175177] PC7[0] Jun 7 21:53:17.335414 (XEN) CC3[1145994389218] CC6[4136568808453] CC7[0] Jun 7 21:53:17.335433 (XEN) ==cpu23== Jun 7 21:53:17.347411 (XEN) C1: type[C1] latency[ 2] usage[ 372842] method[ FFH] duration[57913031060] Jun 7 21:53:17.347438 (XEN) C2: type[C1] latency[ 10] usage[ 639128] method[ FFH] duration[283371328523] Jun 7 21:53:17.359417 (XEN) C3: type[C2] latency[ 40] usage[ 520450] method[ FFH] duration[683779421520] Jun 7 21:53:17.371416 (XEN) *C4: type[C3] latency[133] usage[ 500946] method[ FFH] duration[5967116870053] Jun 7 21:53:17.383413 (XEN) C0: usage[ 2033366] duration[36745369847] Jun 7 21:53:17.383433 (XEN) PC2[1160864525930] PC3[187477030486] PC6[1489766175177] PC7[0] Jun 7 21:53:17.395385 (XEN) CC3[1145994389218] CC6[4136568808453] CC7[0] Jun 7 21:53:17.395405 (XEN) ==cpu24== Jun 7 21:53:17.395414 (XEN) C1: type[C1] latency[ 2] usage[ 2832145] method[ FFH] duration[253825487119] Jun 7 21:53:17.407421 (XEN) C2: type[C1] latency[ 10] usage[ 2063057] method[ FFH] duration[862053277986] Jun 7 21:53:17.419414 (XEN) C3: type[C2] latency[ 40] usage[ 916383] method[ FFH] duration[1224024014196] Jun 7 21:53:17.431408 (XEN) *C4: type[C3] latency[133] usage[ 537544] method[ FFH] duration[4362749038137] Jun 7 21:53:17.431435 (XEN) C0: usage[ 6349129] duration[326274264240] Jun 7 21:53:17.443418 (XEN) PC2[1160864525930] PC3[187477030486] PC6[1489766175177] PC7[0] Jun 7 21:53:17.443439 (XEN) CC3[1163828210028] CC6[4088592228955] CC7[0] Jun 7 21:53:17.455414 (XEN) ==cpu25== Jun 7 21:53:17.455430 (XEN) C1: type[C1] latency[ 2] usage[ 643399] method[ FFH] duration[93830564362] Jun 7 21:53:17.467413 (XEN) C2: type[C1] latency[ 10] usage[ 1306462] method[ FFH] duration[479314108626] Jun 7 21:53:17.479408 (XEN) C3: type[C2] latency[ 40] usage[ 553630] method[ FFH] duration[714517551188] Jun 7 21:53:17.479436 (XEN) *C4: type[C3] latency[133] usage[ 495492] method[ FFH] duration[5687744699097] Jun 7 21:53:17.491421 (XEN) C0: usage[ 2998983] duration[53519250540] Jun 7 21:53:17.491440 (XEN) PC2[1160864525930] PC3[187477030486] PC6[1489766175177] PC7[0] Jun 7 21:53:17.503413 (XEN) CC3[1163828210028] CC6[4088592228955] CC7[0] Jun 7 21:53:17.515416 (XEN) ==cpu26== Jun 7 21:53:17.515433 (XEN) C1: type[C1] latency[ 2] usage[ 3009752] method[ FFH] duration[290602734588] Jun 7 21:53:17.515452 (XEN) C2: type[C1] latency[ 10] usage[ 2246770] method[ FFH] duration[855323484970] Jun 7 21:53:17.527419 (XEN) C3: type[C2] latency[ 40] usage[ 898506] method[ FFH] duration[1154761750346] Jun 7 21:53:17.539425 (XEN) *C4: type[C3] latency[133] usage[ 511084] method[ FFH] duration[4369930555042] Jun 7 21:53:17.551417 (XEN) C0: usage[ 6666112] duration[358307709547] Jun 7 21:53:17.551437 (XEN) PC2[1160864525930] PC3[187477030486] PC6[1489766175177] PC7[0] Jun 7 21:53:17.563411 (XEN) CC3[1121327501950] CC6[4084716196889] CC7[0] Jun 7 21:53:17.563431 (XEN) ==cpu27== Jun 7 21:53:17.563440 (XEN) C1: type[C1] latency[ 2] usage[ 1074175] method[ FFH] duration[164512907940] Jun 7 21:53:17.575419 (XEN) C2: type[C1] latency[ 10] usage[ 1679801] method[ FFH] duration[543518743315] Jun 7 21:53:17.587419 (XEN) C3: type[C2] latency[ 40] usage[ 467145] method[ FFH] duration[694306357382] Jun 7 21:53:17.599416 (XEN) *C4: type[C3] latency[133] usage[ 504191] method[ FFH] duration[5583266231118] Jun 7 21:53:17.599442 (XEN) C0: usage[ 3725312] duration[43322081386] Jun 7 21:53:17.611416 (XEN) PC2[1160864525930] PC3[187477030486] PC6[1489766175177] PC7[0] Jun 7 21:53:17.611437 (XEN) CC3[1121327501950] CC6[4084716196889] CC7[0] Jun 7 21:53:17.623415 (XEN) ==cpu28== Jun 7 21:53:17.623432 (XEN) C1: type[C1] latency[ 2] usage[ 2883259] method[ FFH] duration[265988510318] Jun 7 21:53:17.635421 (XEN) C2: type[C1] latency[ 10] usage[ 2408707] method[ FFH] duration[896734756764] Jun 7 21:53:17.647411 (XEN) C3: type[C2] latency[ 40] usage[ 913783] method[ FFH] duration[1160791435774] Jun 7 21:53:17.647437 (XEN) *C4: type[C3] latency[133] usage[ 518901] method[ FFH] duration[4401645038097] Jun 7 21:53:17.659419 (XEN) C0: usage[ 6724650] duration[303766636790] Jun 7 21:53:17.671410 (XEN) PC2[1248127524637] PC3[192132543685] PC6[1492210480224] PC7[0] Jun 7 21:53:17.671432 (XEN) CC3[1087075160632] CC6[4168557894499] CC7[0] Jun 7 21:53:17.683412 (XEN) ==cpu29== Jun 7 21:53:17.683428 (XEN) C1: type[C1] latency[ 2] usage[ 1657779] method[ FFH] duration[206701749872] Jun 7 21:53:17.695405 (XEN) C2: type[C1] latency[ 10] usage[ 1691462] method[ FFH] duration[542747370663] Jun 7 21:53:17.695431 (XEN) C3: type[C2] latency[ 40] usage[ 483331] method[ FFH] duration[721835685096] Jun 7 21:53:17.707419 (XEN) *C4: type[C3] latency[133] usage[ 499097] method[ FFH] duration[5507453003738] Jun 7 21:53:17.719415 (XEN) C0: usage[ 4331669] duration[50188652416] Jun 7 21:53:17.719435 (XEN) PC2[1248127524637] PC3[192132543685] PC6[1492210480224] PC7[0] Jun 7 21:53:17.731412 (XEN) CC3[1087075160632] CC6[4168557894499] CC7[0] Jun 7 21:53:17.731432 (XEN) ==cpu30== Jun 7 21:53:17.731441 (XEN) C1: type[C1] latency[ 2] usage[ 3600564] method[ FFH] duration[361010756358] Jun 7 21:53:17.743423 (XEN) C2: type[C1] latency[ 10] usage[ 2452875] method[ FFH] duration[908932636806] Jun 7 21:53:17.755417 (XEN) C3: type[C2] latency[ 40] usage[ 940228] method[ FFH] duration[1197153323782] Jun 7 21:53:17.767414 (XEN) *C4: type[C3] latency[133] usage[ 502347] method[ FFH] duration[4253903247453] Jun 7 21:53:17.779411 (XEN) C0: usage[ 7496014] duration[307926553090] Jun 7 21:53:17.779432 (XEN) PC2[1248127524637] PC3[192132543685] PC6[1492210480224] PC7[0] Jun 7 21:53:17.791413 (XEN) CC3[1126938165343] CC6[3979932614820] CC7[0] Jun 7 21:53:17.791433 (XEN) ==cpu31== Jun 7 21:53:17.791442 (XEN) C1: type[C1] latency[ 2] usage[ 309649] method[ FFH] duration[53393259787] Jun 7 21:53:17.803418 (XEN) C2: type[C1] latency[ 10] usage[ 513071] method[ FFH] duration[263972730040] Jun 7 21:53:17.815413 (XEN) C3: type[C2] latency[ 40] usage[ 533105] method[ FFH] duration[600714233333] Jun 7 21:53:17.815439 (XEN) *C4: type[C3] latency[133] usage[ 303488] method[ FFH] duration[6063676991130] Jun 7 21:53:17.827427 (XEN) C0: usage[ 1659313] duration[47169393316] Jun 7 21:53:17.839410 (XEN) PC2[1248127524637] PC3[192132543685] PC6[1492210480224] PC7[0] Jun 7 21:53:17.839431 (XEN) CC3[1126938165343] CC6[3979932614820] CC7[0] Jun 7 21:53:17.851421 (XEN) ==cpu32== Jun 7 21:53:17.851437 (XEN) C1: type[C1] latency[ 2] usage[ 1853964] method[ FFH] duration[188342927144] Jun 7 21:53:17.863412 (XEN) C2: type[C1] latency[ 10] usage[ 2132697] method[ FFH] duration[873588383834] Jun 7 21:53:17.863438 (XEN) C3: type[C2] latency[ 40] usage[ 830298] method[ FFH] duration[1125054808264] Jun 7 21:53:17.875421 (XEN) *C4: type[C3] latency[133] usage[ 431087] method[ FFH] duration[4553917423485] Jun 7 21:53:17.887415 (XEN) C0: usage[ 5248046] duration[288023120660] Jun 7 21:53:17.887435 (XEN) PC2[1248127524637] PC3[192132543685] PC6[1492210480224] PC7[0] Jun 7 21:53:17.899414 (XEN) CC3[1070693850385] CC6[4346751060180] CC7[0] Jun 7 21:53:17.899434 (XEN) ==cpu33== Jun 7 21:53:17.911392 (XEN) C1: type[C1] latency[ 2] usage[ 336350] method[ FFH] duration[45393688209] Jun 7 21:53:17.911406 (XEN) C2: type[C1] latency[ 10] usage[ 454404] method[ FFH] duration[213879773048] Jun 7 21:53:17.923404 (XEN) C3: type[C2] latency[ 40] usage[ 319729] method[ FFH] duration[437526344852] Jun 7 21:53:17.935416 (XEN) *C4: type[C3] latency[133] usage[ 327617] method[ FFH] duration[6300067479529] Jun 7 21:53:17.947411 (XEN) C0: usage[ 1438100] duration[32059462610] Jun 7 21:53:17.947432 (XEN) PC2[1248127524637] PC3[192132543685] PC6[1492210480224] PC7[0] Jun 7 21:53:17.959418 (XEN) CC3[1070693850385] CC6[4346751060180] CC7[0] Jun 7 21:53:17.959437 (XEN) ==cpu34== Jun 7 21:53:17.959447 (XEN) C1: type[C1] latency[ 2] usage[ 1634276] method[ FFH] duration[197153080516] Jun 7 21:53:17.971424 (XEN) C2: type[C1] latency[ 10] usage[ 2217104] method[ FFH] duration[882026826735] Jun 7 21:53:17.983417 (XEN) C3: type[C2] latency[ 40] usage[ 864951] method[ FFH] duration[1111963941123] Jun 7 21:53:17.995418 (XEN) *C4: type[C3] latency[133] usage[ 456572] method[ FFH] duration[4542039047546] Jun 7 21:53:17.995444 (XEN) C0: usage[ 5172903] duration[295743910247] Jun 7 21:53:18.011440 (XEN) PC2[1248127524637] PC3[192132543685] PC6[1492210480224] PC7[0] Jun 7 21:53:18.011462 (XEN) CC3[1037858677829] CC6[4356642856682] CC7[0] Jun 7 21:53:18.011474 (XEN) ==cpu35== Jun 7 21:53:18.023418 (XEN) C1: type[C1] latency[ 2] usage[ 156213] method[ FFH] duration[51879126944] Jun 7 21:53:18.023445 (XEN) C2: Jun 7 21:53:18.033890 type[C1] latency[ 10] usage[ 294413] method[ FFH] duration[172862954492] Jun 7 21:53:18.035437 (XEN) C3: type[C2] latency[ 40] usage[ Jun 7 21:53:18.035787 308566] method[ FFH] duration[422461279729] Jun 7 21:53:18.047429 (XEN) *C4: type[C3] latency[133] usage[ 350533] method[ FFH] duration[6365110031357] Jun 7 21:53:18.059426 (XEN) C0: usage[ 1109725] duration[16613499562] Jun 7 21:53:18.059447 (XEN) PC2[1248127524637] PC3[192132543685] PC6[1492210480224] PC7[0] Jun 7 21:53:18.071423 (XEN) CC3[1037858677829] CC6[4356642856682] CC7[0] Jun 7 21:53:18.071443 (XEN) ==cpu36== Jun 7 21:53:18.071453 (XEN) C1: type[C1] latency[ 2] usage[ 1647410] method[ FFH] duration[184814990404] Jun 7 21:53:18.083432 (XEN) C2: type[C1] latency[ 10] usage[ 2129386] method[ FFH] duration[888031206154] Jun 7 21:53:18.095419 (XEN) C3: type[C2] latency[ 40] usage[ 868352] method[ FFH] duration[1163239108635] Jun 7 21:53:18.095445 (XEN) *C4: type[C3] latency[133] usage[ 446836] method[ FFH] duration[4543012390233] Jun 7 21:53:18.107424 (XEN) C0: usage[ 5091984] duration[249829256381] Jun 7 21:53:18.119413 (XEN) PC2[1248127524637] PC3[192132543685] PC6[1492210480224] PC7[0] Jun 7 21:53:18.119435 (XEN) CC3[1089219470956] CC6[4353862357321] CC7[0] Jun 7 21:53:18.131410 (XEN) ==cpu37== Jun 7 21:53:18.131427 (XEN) C1: type[C1] latency[ 2] usage[ 145706] method[ FFH] duration[24071401802] Jun 7 21:53:18.131447 (XEN) C2: type[C1] latency[ 10] usage[ 272888] method[ FFH] duration[146143070930] Jun 7 21:53:18.143432 (XEN) C3: type[C2] latency[ 40] usage[ 270591] method[ FFH] duration[389664849093] Jun 7 21:53:18.155421 (XEN) *C4: type[C3] latency[133] usage[ 349466] method[ FFH] duration[6430353661627] Jun 7 21:53:18.167414 (XEN) C0: usage[ 1038651] duration[38694056216] Jun 7 21:53:18.167435 (XEN) PC2[1248127524637] PC3[192132543685] PC6[1492210480224] PC7[0] Jun 7 21:53:18.179412 (XEN) CC3[1089219470956] CC6[4353862357321] CC7[0] Jun 7 21:53:18.179432 (XEN) ==cpu38== Jun 7 21:53:18.179442 (XEN) C1: type[C1] latency[ 2] usage[ 2203753] method[ FFH] duration[200453069767] Jun 7 21:53:18.191424 (XEN) C2: type[C1] latency[ 10] usage[ 2050772] method[ FFH] duration[846759117754] Jun 7 21:53:18.203414 (XEN) C3: type[C2] latency[ 40] usage[ 833316] method[ FFH] duration[1125608479750] Jun 7 21:53:18.203441 (XEN) *C4: type[C3] latency[133] usage[ 440657] method[ FFH] duration[4575159267287] Jun 7 21:53:18.215426 (XEN) C0: usage[ 5528498] duration[280947163156] Jun 7 21:53:18.215446 (XEN) PC2[1248127524637] PC3[192132543685] PC6[1492210480224] PC7[0] Jun 7 21:53:18.227419 (XEN) CC3[1066723126654] CC6[4373126999604] CC7[0] Jun 7 21:53:18.227439 (XEN) ==cpu39== Jun 7 21:53:18.239415 (XEN) C1: type[C1] latency[ 2] usage[ 160976] method[ FFH] duration[22309258062] Jun 7 21:53:18.239442 (XEN) C2: type[C1] latency[ 10] usage[ 336688] method[ FFH] duration[179488180682] Jun 7 21:53:18.251424 (XEN) C3: type[C2] latency[ 40] usage[ 249361] method[ FFH] duration[364135477627] Jun 7 21:53:18.263418 (XEN) *C4: type[C3] latency[133] usage[ 364048] method[ FFH] duration[6436232936254] Jun 7 21:53:18.275410 (XEN) C0: usage[ 1111073] duration[26761331711] Jun 7 21:53:18.275431 (XEN) PC2[1248127524637] PC3[192132543685] PC6[1492210480224] PC7[0] Jun 7 21:53:18.287412 (XEN) CC3[1066723126654] CC6[4373126999604] CC7[0] Jun 7 21:53:18.287433 (XEN) ==cpu40== Jun 7 21:53:18.287443 (XEN) C1: type[C1] latency[ 2] usage[ 2035668] method[ FFH] duration[192490812063] Jun 7 21:53:18.299419 (XEN) C2: type[C1] latency[ 10] usage[ 2014406] method[ FFH] duration[826422903777] Jun 7 21:53:18.311413 (XEN) C3: type[C2] latency[ 40] usage[ 833947] method[ FFH] duration[1128977659820] Jun 7 21:53:18.311441 (XEN) *C4: type[C3] latency[133] usage[ 452310] method[ FFH] duration[4607598089609] Jun 7 21:53:18.323425 (XEN) C0: usage[ 5336331] duration[273437776104] Jun 7 21:53:18.323445 (XEN) PC2[1248127524637] PC3[192132543685] PC6[1492210480224] PC7[0] Jun 7 21:53:18.335417 (XEN) CC3[1065744051988] CC6[4379525647612] CC7[0] Jun 7 21:53:18.335437 (XEN) ==cpu41== Jun 7 21:53:18.347413 (XEN) C1: type[C1] latency[ 2] usage[ 126902] method[ FFH] duration[20133325714] Jun 7 21:53:18.347440 (XEN) C2: type[C1] latency[ 10] usage[ 343503] method[ FFH] duration[165342413958] Jun 7 21:53:18.359423 (XEN) C3: type[C2] latency[ 40] usage[ 195816] method[ FFH] duration[287863426133] Jun 7 21:53:18.371420 (XEN) *C4: type[C3] latency[133] usage[ 373583] method[ FFH] duration[6513619432109] Jun 7 21:53:18.371446 (XEN) C0: usage[ 1039804] duration[41968729171] Jun 7 21:53:18.383417 (XEN) PC2[1248127524637] PC3[192132543685] PC6[1492210480224] PC7[0] Jun 7 21:53:18.383439 (XEN) CC3[1065744051988] CC6[4379525647612] CC7[0] Jun 7 21:53:18.395421 (XEN) ==cpu42== Jun 7 21:53:18.395437 (XEN) C1: type[C1] latency[ 2] usage[ 1489675] method[ FFH] duration[165993375945] Jun 7 21:53:18.407419 (XEN) C2: type[C1] latency[ 10] usage[ 2010247] method[ FFH] duration[835460403477] Jun 7 21:53:18.407445 (XEN) C3: type[C2] latency[ 40] usage[ 858142] method[ FFH] duration[1168496177474] Jun 7 21:53:18.419425 (XEN) *C4: type[C3] latency[133] usage[ 470079] method[ FFH] duration[4627045099243] Jun 7 21:53:18.431421 (XEN) C0: usage[ 4828143] duration[231932330045] Jun 7 21:53:18.431442 (XEN) PC2[1248127524637] PC3[192132543685] PC6[1492210480224] PC7[0] Jun 7 21:53:18.443427 (XEN) CC3[1085841316352] CC6[4411536271394] CC7[0] Jun 7 21:53:18.443447 (XEN) ==cpu43== Jun 7 21:53:18.443456 (XEN) C1: type[C1] latency[ 2] usage[ 781441] method[ FFH] duration[36829415435] Jun 7 21:53:18.455427 (XEN) C2: type[C1] latency[ 10] usage[ 139172] method[ FFH] duration[71886163608] Jun 7 21:53:18.467424 (XEN) C3: type[C2] latency[ 40] usage[ 132982] method[ FFH] duration[249174294486] Jun 7 21:53:18.479416 (XEN) *C4: type[C3] latency[133] usage[ 389268] method[ FFH] duration[6615736416332] Jun 7 21:53:18.479443 (XEN) C0: usage[ 1442863] duration[55301180890] Jun 7 21:53:18.491418 (XEN) PC2[1248127524637] PC3[192132543685] PC6[1492210480224] PC7[0] Jun 7 21:53:18.491440 (XEN) CC3[1085841316352] CC6[4411536271394] CC7[0] Jun 7 21:53:18.503418 (XEN) ==cpu44== Jun 7 21:53:18.503434 (XEN) C1: type[C1] latency[ 2] usage[ 2663420] method[ FFH] duration[222023485653] Jun 7 21:53:18.515421 (XEN) C2: type[C1] latency[ 10] usage[ 1783963] method[ FFH] duration[768004045447] Jun 7 21:53:18.515447 (XEN) C3: type[C2] latency[ 40] usage[ 792564] method[ FFH] duration[1076389027435] Jun 7 21:53:18.527428 (XEN) *C4: type[C3] latency[133] usage[ 455658] method[ FFH] duration[4646581120974] Jun 7 21:53:18.539419 (XEN) C0: usage[ 5695605] duration[315929901010] Jun 7 21:53:18.539439 (XEN) PC2[1248127524637] PC3[192132543685] PC6[1492210480224] PC7[0] Jun 7 21:53:18.551418 (XEN) CC3[1026888296333] CC6[4342493970260] CC7[0] Jun 7 21:53:18.551438 (XEN) ==cpu45== Jun 7 21:53:18.551447 (XEN) C1: type[C1] latency[ 2] usage[ 308155] method[ FFH] duration[28484036250] Jun 7 21:53:18.563424 (XEN) C2: type[C1] latency[ 10] usage[ 299163] method[ FFH] duration[122210406493] Jun 7 21:53:18.575421 (XEN) C3: type[C2] latency[ 40] usage[ 177295] method[ FFH] duration[275179604073] Jun 7 21:53:18.587415 (XEN) C4: type[C3] latency[133] usage[ 410654] method[ FFH] duration[6527169298275] Jun 7 21:53:18.587441 (XEN) *C0: usage[ 1195268] duration[75884295067] Jun 7 21:53:18.599417 (XEN) PC2[1248127524637] PC3[192132543685] PC6[1492210480224] PC7[0] Jun 7 21:53:18.599439 (XEN) CC3[1026888296333] CC6[4342493970260] CC7[0] Jun 7 21:53:18.611422 (XEN) ==cpu46== Jun 7 21:53:18.611439 (XEN) C1: type[C1] latency[ 2] usage[ 2226396] method[ FFH] duration[200524669637] Jun 7 21:53:18.623416 (XEN) C2: type[C1] latency[ 10] usage[ 2027141] method[ FFH] duration[897470700311] Jun 7 21:53:18.623443 (XEN) C3: type[C2] latency[ 40] usage[ 874306] method[ FFH] duration[1136211134734] Jun 7 21:53:18.635425 (XEN) *C4: type[C3] latency[133] usage[ 448317] method[ FFH] duration[4541077259312] Jun 7 21:53:18.647420 (XEN) C0: usage[ 5576160] duration[253643931968] Jun 7 21:53:18.647440 (XEN) PC2[1248127524637] PC3[192132543685] PC6[1492210480224] PC7[0] Jun 7 21:53:18.659420 (XEN) CC3[1062122433699] CC6[4360464378840] CC7[0] Jun 7 21:53:18.659440 (XEN) ==cpu47== Jun 7 21:53:18.659449 (XEN) C1: type[C1] latency[ 2] usage[ 86501] method[ FFH] duration[14978217087] Jun 7 21:53:18.671425 (XEN) C2: type[C1] latency[ 10] usage[ 119327] method[ FFH] duration[88201250790] Jun 7 21:53:18.683422 (XEN) C3: type[C2] latency[ 40] usage[ 162775] method[ FFH] duration[264191092072] Jun 7 21:53:18.695414 (XEN) *C4: type[C3] latency[133] usage[ 394409] method[ FFH] duration[6630729859381] Jun 7 21:53:18.695441 (XEN) C0: usage[ 763012] duration[30827364440] Jun 7 21:53:18.707415 (XEN) PC2[1248127524637] PC3[192132543685] PC6[1492210480224] PC7[0] Jun 7 21:53:18.707436 (XEN) CC3[1062122433699] CC6[4360464378840] CC7[0] Jun 7 21:53:18.719415 (XEN) ==cpu48== Jun 7 21:53:18.719432 (XEN) C1: type[C1] latency[ 2] usage[ 1328906] method[ FFH] duration[169437431706] Jun 7 21:53:18.731384 (XEN) C2: type[C1] latency[ 10] usage[ 2114965] method[ FFH] duration[875088044318] Jun 7 21:53:18.731411 (XEN) C3: type[C2] latency[ 40] usage[ 826154] method[ FFH] duration[1130838183934] Jun 7 21:53:18.743431 (XEN) *C4: type[C3] latency[133] usage[ 453663] method[ FFH] duration[4627342373278] Jun 7 21:53:18.755419 (XEN) C0: usage[ 4723688] duration[226221813365] Jun 7 21:53:18.755439 (XEN) PC2[1248127524637] PC3[192132543685] PC6[1492210480224] PC7[0] Jun 7 21:53:18.767417 (XEN) CC3[1057533452599] CC6[4464197759076] CC7[0] Jun 7 21:53:18.767437 (XEN) ==cpu49== Jun 7 21:53:18.767447 (XEN) C1: type[C1] latency[ 2] usage[ 57762] method[ FFH] duration[13444290429] Jun 7 21:53:18.779421 (XEN) C2: type[C1] latency[ 10] usage[ 148429] method[ FFH] duration[74833964116] Jun 7 21:53:18.791420 (XEN) C3: type[C2] latency[ 40] usage[ 125023] method[ FFH] duration[192051704416] Jun 7 21:53:18.791445 (XEN) *C4: type[C3] latency[133] usage[ 372827] method[ FFH] duration[6728715400783] Jun 7 21:53:18.803425 (XEN) C0: usage[ 704041] duration[19882574555] Jun 7 21:53:18.815415 (XEN) PC2[1248127524637] PC3[192132543685] PC6[1492210480224] PC7[0] Jun 7 21:53:18.815437 (XEN) CC3[1057533452599] CC6[4464197759076] CC7[0] Jun 7 21:53:18.827414 (XEN) ==cpu50== Jun 7 21:53:18.827431 (XEN) C1: type[C1] latency[ 2] usage[ 2639005] method[ FFH] duration[224321384812] Jun 7 21:53:18.827450 (XEN) C2: type[C1] latency[ 10] usage[ 1931093] method[ FFH] duration[794704235255] Jun 7 21:53:18.839424 (XEN) C3: type[C2] latency[ 40] usage[ 809610] method[ FFH] duration[1092912414612] Jun 7 21:53:18.851424 (XEN) *C4: type[C3] latency[133] usage[ 466976] method[ FFH] duration[4652306525309] Jun 7 21:53:18.863419 (XEN) C0: usage[ 5846684] duration[264683432945] Jun 7 21:53:18.863439 (XEN) PC2[1248127524637] PC3[192132543685] PC6[1492210480224] PC7[0] Jun 7 21:53:18.875417 (XEN) CC3[1047676260334] CC6[4411675842968] CC7[0] Jun 7 21:53:18.875437 (XEN) ==cpu51== Jun 7 21:53:18.875447 (XEN) C1: type[C1] latency[ 2] usage[ 117422] method[ FFH] duration[24544980484] Jun 7 21:53:18.887421 (XEN) C2: type[C1] latency[ 10] usage[ 182654] method[ FFH] duration[116378020731] Jun 7 21:53:18.899418 (XEN) C3: type[C2] latency[ 40] usage[ 193735] method[ FFH] duration[295905780437] Jun 7 21:53:18.899444 (XEN) *C4: type[C3] latency[133] usage[ 381315] method[ FFH] duration[6555009685107] Jun 7 21:53:18.911425 (XEN) C0: usage[ 875126] duration[37089611409] Jun 7 21:53:18.923411 (XEN) PC2[1248127524637] PC3[192132543685] PC6[1492210480224] PC7[0] Jun 7 21:53:18.923434 (XEN) CC3[1047676260334] CC6[4411675842968] CC7[0] Jun 7 21:53:18.935415 (XEN) ==cpu52== Jun 7 21:53:18.935431 (XEN) C1: type[C1] latency[ 2] usage[ 1314287] method[ FFH] duration[193733093080] Jun 7 21:53:18.935451 (XEN) C2: type[C1] latency[ 10] usage[ 2251463] method[ FFH] duration[922520192053] Jun 7 21:53:18.947426 (XEN) C3: type[C2] latency[ 40] usage[ 896291] method[ FFH] duration[1180153336502] Jun 7 21:53:18.959422 (XEN) *C4: type[C3] latency[133] usage[ 477419] method[ FFH] duration[4429822488131] Jun 7 21:53:18.971417 (XEN) C0: usage[ 4939460] duration[302699026040] Jun 7 21:53:18.971438 (XEN) PC2[1248127524637] PC3[192132543685] PC6[1492210480224] PC7[0] Jun 7 21:53:18.983412 (XEN) CC3[1083751083397] CC6[4280017530045] CC7[0] Jun 7 21:53:18.983432 (XEN) ==cpu53== Jun 7 21:53:18.983442 (XEN) C1: type[C1] latency[ 2] usage[ 63880] method[ FFH] duration[43804214159] Jun 7 21:53:18.995421 (XEN) C2: type[C1] latency[ 10] usage[ 221454] method[ FFH] duration[112874907091] Jun 7 21:53:19.007422 (XEN) C3: type[C2] latency[ 40] usage[ 146258] method[ FFH] duration[263313538581] Jun 7 21:53:19.007448 (XEN) *C4: type[C3] latency[133] usage[ 400142] method[ FFH] duration[6589000400423] Jun 7 21:53:19.019424 (XEN) C0: usage[ 831734] duration[19935161329] Jun 7 21:53:19.031411 (XEN) PC2[1248127524637] PC3[192132543685] PC6[1492210480224] PC7[0] Jun 7 21:53:19.031434 (XEN) CC3[1083751083397] CC6[4280017530045] CC7[0] Jun 7 21:53:19.043416 (XEN) ==cpu54== Jun 7 21:53:19.043440 (XEN) C1: type[C1] latency[ 2] usage[ 1105587] method[ FFH] duration[151236028197] Jun 7 21:53:19.043461 (XEN) C2: type[C1] latency[ 10] usage[ 2231529] method[ FFH] duration[885847032616] Jun 7 21:53:19.055424 (XEN) C3: type[C2] latency[ 40] usage[ 864091] method[ FFH] duration[1137224817485] Jun 7 21:53:19.067420 (XEN) *C4: type[C3] latency[133] usage[ 434491] method[ FFH] duration[4566483731082] Jun 7 21:53:19.079414 (XEN) C0: usage[ 4635698] duration[288136676547] Jun 7 21:53:19.079435 (XEN) PC2[1248127524637] PC3[192132543685] PC6[1492210480224] PC7[0] Jun 7 21:53:19.091414 (XEN) CC3[1053131265242] CC6[4414811771081] CC7[0] Jun 7 21:53:19.091434 (XEN) ==cpu55== Jun 7 21:53:19.091443 (XEN) C1: type[C1] latency[ 2] usage[ 90896] method[ FFH] duration[20351270697] Jun 7 21:53:19.103422 (XEN) C2: type[C1] latency[ 10] usage[ 209190] method[ FFH] duration[120134666148] Jun 7 21:53:19.115414 (XEN) C3: type[C2] latency[ 40] usage[ 429444] method[ FFH] duration[495425004685] Jun 7 21:53:19.115441 (XEN) *C4: type[C3] latency[133] usage[ 334538] method[ FFH] duration[6366928229910] Jun 7 21:53:19.127423 (XEN) C0: usage[ 1064068] duration[26089169770] Jun 7 21:53:19.127443 (XEN) PC2[1248127524637] PC3[192132543685] PC6[1492210480224] PC7[0] Jun 7 21:53:19.139418 (XEN) CC3[1053131265242] CC6[4414811771081] CC7[0] Jun 7 21:53:19.139438 (XEN) 'd' pressed -> dumping registers Jun 7 21:53:19.151418 (XEN) Jun 7 21:53:19.151433 (XEN) *** Dumping CPU45 host state: *** Jun 7 21:53:19.151445 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 21:53:19.163389 (XEN) CPU: 45 Jun 7 21:53:19.163406 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:19.179431 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 21:53:19.179452 (XEN) rax: ffff830839c1106c rbx: ffff830839c090c8 rcx: 0000000000000008 Jun 7 21:53:19.179467 (XEN) rdx: ffff83107b99ffff rsi: ffff830839c16cd8 rdi: ffff830839c16cd0 Jun 7 21:53:19.191419 (XEN) rbp: ffff83107b99feb0 rsp: ffff83107b99fe50 r8: 0000000000000001 Jun 7 21:53:19.203411 (XEN) r9: ffff830839c16cd0 r10: 0000000000000012 r11: 0000000000000014 Jun 7 21:53:19.203434 (XEN) r12: ffff83107b99fef8 r13: 000000000000002d r14: ffff830839c09010 Jun 7 21:53:19.215417 (XEN) r15: 0000066503f2023f cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 21:53:19.215439 (XEN) cr3: 000000006eae8000 cr2: 00007f7b59cd4170 Jun 7 21:53:19.227418 (XEN) fsb: 0000000000000000 gsb: 00000000001a4d40 gss: 0000000000000000 Jun 7 21:53:19.227439 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 21:53:19.239420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 21:53:19.251422 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 21:53:19.251444 (XEN) Xen stack trace from rsp=ffff83107b99fe50: Jun 7 21:53:19.263420 (XEN) 0000066503f960a8 ffff83107b99ffff 0000000000000000 ffff83107b99fea0 Jun 7 21:53:19.275412 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Jun 7 21:53:19.275433 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 21:53:19.287416 (XEN) ffff83107b99fee8 ffff82d04033578b ffff82d0403356a2 ffff830839c14000 Jun 7 21:53:19.287439 (XEN) 0000000000000000 0000000000000001 ffff82d04060fb00 ffff83107b99fde0 Jun 7 21:53:19.299430 (XEN) ffff82d0403395a2 0000200000001760 000005d9516f2773 000005d950d692d4 Jun 7 21:53:19.311415 (XEN) 0000000000000000 00000000005df870 000005d9516f2773 0000000000000283 Jun 7 21:53:19.311436 (XEN) 000000000000000b 000005d93d4a991a 000000000000008a 0000000000000000 Jun 7 21:53:19.323417 (XEN) 00000000000023aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Jun 7 21:53:19.335390 (XEN) 0000010000000000 00000000000023aa 000000000000e033 0000000000000283 Jun 7 21:53:19.335418 (XEN) 00000000005df848 000000000000e02b 000000000000beef 000000000000beef Jun 7 21:53:19.347417 (XEN) 000000000000beef 000000000000beef 0000e0100000002d ffff830839c14000 Jun 7 21:53:19.347438 (XEN) 00000037f961c000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 21:53:19.359418 (XEN) 0000000000000000 0000000e00000000 Jun 7 21:53:19.359436 (XEN) Xen call trace: Jun 7 21:53:19.371420 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:19.371444 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 21:53:19.383419 (XEN) [] F continue_running+0x5b/0x5d Jun 7 21:53:19.383440 (XEN) Jun 7 21:53:19.383449 (XEN) *** Dumping CPU46 host state: *** Jun 7 21:53:19.395494 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 21:53:19.395516 (XEN) CPU: 46 Jun 7 21:53:19.395525 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:19.407500 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 21:53:19.419491 (XEN) rax: ffff830839c0506c rbx: ffff830839c09ed8 rcx: 0000000000000008 Jun 7 21:53:19.419513 (XEN) rdx: ffff83107b997fff rsi: ffff830839c09c18 rdi: ffff830839c09c10 Jun 7 21:53:19.431493 (XEN) rbp: ffff83107b997eb0 rsp: ffff83107b997e50 r8: 0000000000000001 Jun 7 21:53:19.431516 (XEN) r9: ffff830839c09c10 r10: 0000000000000014 r11: 00000666490fad94 Jun 7 21:53:19.443496 (XEN) r12: ffff83107b997ef8 r13: 000000000000002e r14: ffff830839c09e20 Jun 7 21:53:19.455490 (XEN) r15: 00000665490ff488 cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 21:53:19.455512 (XEN) cr3: 0000001052844000 cr2: ffff88800a880220 Jun 7 21:53:19.467496 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Jun 7 21:53:19.467518 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 21:53:19.479494 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 21:53:19.491392 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 21:53:19.491415 (XEN) Xen stack trace from rsp=ffff83107b997e50: Jun 7 21:53:19.503387 (XEN) 000006655434d758 ffff83107b997fff 0000000000000000 ffff83107b997ea0 Jun 7 21:53:19.503409 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Jun 7 21:53:19.515418 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 21:53:19.527415 (XEN) ffff83107b997ee8 ffff82d04033578b ffff82d0403356a2 ffff8308396f5000 Jun 7 21:53:19.527438 (XEN) ffff83107b997ef8 ffff83083ffc9000 000000000000002e ffff83107b997e18 Jun 7 21:53:19.539419 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:19.551391 (XEN) 0000000000000000 0000000000000021 ffff888003bb1f80 0000000000000246 Jun 7 21:53:19.551412 (XEN) 0000068fb8c4df80 0000000000000040 000000000147f72c 0000000000000000 Jun 7 21:53:19.563416 (XEN) ffffffff81d633aa 0000000000000021 deadbeefdeadf00d deadbeefdeadf00d Jun 7 21:53:19.563438 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 21:53:19.575422 (XEN) ffffc9004020bec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 21:53:19.587416 (XEN) 000000000000beef 000000000000beef 0000e0100000002e ffff830839c03000 Jun 7 21:53:19.587437 (XEN) 00000037f9610000 0000000000372660 0000000000000000 8000000839c02002 Jun 7 21:53:19.599418 (XEN) 0000000000000000 0000000e00000000 Jun 7 21:53:19.599436 (XEN) Xen call trace: Jun 7 21:53:19.599446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:19.611421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 21:53:19.623417 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 21:53:19.623438 (XEN) Jun 7 21:53:19.623446 (XEN) *** Dumping CPU47 host state: *** Jun 7 21:53:19.635422 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 21:53:19.635445 (XEN) CPU: 47 Jun 7 21:53:19.635454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:19.647425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 21:53:19.647445 (XEN) rax: ffff8308397f506c rbx: ffff8308397fce18 rcx: 0000000000000008 Jun 7 21:53:19.659420 (XEN) rdx: ffff83107b987fff rsi: ffff8308397fcb58 rdi: ffff8308397fcb50 Jun 7 21:53:19.671418 (XEN) rbp: ffff83107b987eb0 rsp: ffff83107b987e50 r8: 0000000000000001 Jun 7 21:53:19.671440 (XEN) r9: ffff8308397fcb50 r10: 0000000000000014 r11: 0000000191456053 Jun 7 21:53:19.683423 (XEN) r12: ffff83107b987ef8 r13: 000000000000002f r14: ffff8308397fcd60 Jun 7 21:53:19.695415 (XEN) r15: 0000066545b4c208 cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 21:53:19.695437 (XEN) cr3: 000000006eae8000 cr2: 0000559cc61035b0 Jun 7 21:53:19.707420 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 7 21:53:19.707442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 21:53:19.719417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 21:53:19.731415 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 21:53:19.731438 (XEN) Xen stack trace from rsp=ffff83107b987e50: Jun 7 21:53:19.743416 (XEN) 00000665626d5e17 ffff82d04036331b ffff82d0405fd800 ffff83107b987ea0 Jun 7 21:53:19.743438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Jun 7 21:53:19.755414 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 21:53:19.767414 (XEN) ffff83107b987ee8 ffff82d04033578b ffff82d0403356a2 ffff830839748000 Jun 7 21:53:19.767436 (XEN) ffff83107b987ef8 ffff83083ffc9000 000000000000002f ffff83107b987e18 Jun 7 21:53:19.779421 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:19.779442 (XEN) 0000000000000000 0000000000000009 ffff888003af9f80 0000000000000246 Jun 7 21:53:19.791419 (XEN) 000006436d9421c0 000006436d84df80 0000000000800184 0000000000000000 Jun 7 21:53:19.803415 (XEN) ffffffff81d633aa 0000000000000009 deadbeefdeadf00d deadbeefdeadf00d Jun 7 21:53:19.803437 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 21:53:19.815418 (XEN) ffffc9004014bec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 21:53:19.827414 (XEN) 000000000000beef 000000000000beef 0000e0100000002f ffff8308397fa000 Jun 7 21:53:19.827435 (XEN) 00000037f9200000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 21:53:19.839418 (XEN) 0000000000000000 0000000e00000000 Jun 7 21:53:19.839436 (XEN) Xen call trace: Jun 7 21:53:19.839447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:19.851421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 21:53:19.863413 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 21:53:19.863434 (XEN) Jun 7 21:53:19.863442 (XEN) *** Dumping CPU48 host state: *** Jun 7 21:53:19.875418 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 21:53:19.875442 (XEN) CPU: 48 Jun 7 21:53:19.875452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:19.887421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 21:53:19.887441 (XEN) rax: ffff8308397e906c rbx: ffff8308397efd58 rcx: 0000000000000008 Jun 7 21:53:19.899395 (XEN) rdx: ffff83107b8fffff rsi: ffff8308397efa98 rdi: ffff8308397efa90 Jun 7 21:53:19.911396 (XEN) rbp: ffff83107b8ffeb0 rsp: ffff83107b8ffe50 r8: 0000000000000001 Jun 7 21:53:19.911408 (XEN) r9: ffff8308397efa90 r10: ffff830839756070 r11: 00000665d2ce9c18 Jun 7 21:53:19.923407 (XEN) r12: ffff83107b8ffef8 r13: 0000000000000030 r14: ffff8308397efca0 Jun 7 21:53:19.923429 (XEN) r15: 000006655e040db8 cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 21:53:19.935425 (XEN) cr3: 0000001052844000 cr2: 00007fbe03f59170 Jun 7 21:53:19.947426 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jun 7 21:53:19.947448 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 21:53:19.959415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 21:53:19.959442 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 21:53:19.971428 (XEN) Xen stack trace from rsp=ffff83107b8ffe50: Jun 7 21:53:19.988987 (XEN) 0000066570a6c642 ffff83107b8fffff 0000000000000000 ffff83107b8ffea0 Jun 7 21:53:19.989014 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Jun 7 21:53:19.995423 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 21:53:19.995445 (XEN) ffff83107b8ffee8 ffff82d04033578b ffff82d0403356a2 ffff8308396aa000 Jun 7 21:53:20.007429 (XEN) ffff83107b8ffef8 ffff83083ffc9000 0000000000000030 ffff83107b8ffe18 Jun 7 21:53:20.019423 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:20.019444 (XEN) 0000000000000000 0000000000000037 ffff8880054d0000 0000000000000246 Jun 7 21:53:20.031393 (XEN) 0000068fb8c4df80 0000000000000007 00000000001e5344 00000000 Jun 7 21:53:20.033787 00000000 Jun 7 21:53:20.043510 (XEN) ffffffff81d633aa 0000000000000037 deadbeefdeadf00d deadbeefdeadf00d Jun 7 21:53:20.043532 (XEN) 0000010000000000 ffffffff81 Jun 7 21:53:20.043883 d633aa 000000000000e033 0000000000000246 Jun 7 21:53:20.055499 (XEN) ffffc900402bbec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 21:53:20.055521 (XEN) 000000000000beef 000000000000beef 0000e01000000030 ffff8308397ed000 Jun 7 21:53:20.067504 (XEN) 00000037f91f4000 0000000000372660 0000000000000000 80000008397ec002 Jun 7 21:53:20.079513 (XEN) 0000000000000000 0000000e00000000 Jun 7 21:53:20.079531 (XEN) Xen call trace: Jun 7 21:53:20.079542 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:20.091505 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 21:53:20.103492 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 21:53:20.103515 (XEN) Jun 7 21:53:20.103524 (XEN) 'e' pressed -> dumping event-channel info Jun 7 21:53:20.103536 (XEN) *** Dumping CPU49 host state: *** Jun 7 21:53:20.115501 (XEN) Event channel information for domain 0: Jun 7 21:53:20.115520 (XEN) Polling vCPUs: {} Jun 7 21:53:20.115530 (XEN) port [p/m/s] Jun 7 21:53:20.127489 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 21:53:20.127512 (XEN) CPU: 49 Jun 7 21:53:20.127522 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:20.139499 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 21:53:20.139519 (XEN) rax: ffff8308397dd06c rbx: ffff8308397e2ca8 rcx: 0000000000000008 Jun 7 21:53:20.151495 (XEN) rdx: ffff83107b8f7fff rsi: ffff8308397e29e8 rdi: ffff8308397e29e0 Jun 7 21:53:20.163489 (XEN) rbp: ffff83107b8f7eb0 rsp: ffff83107b8f7e50 r8: 0000000000000001 Jun 7 21:53:20.163512 (XEN) r9: ffff8308397e29e0 r10: 0000000000000014 r11: 000000018df4dbf4 Jun 7 21:53:20.175494 (XEN) r12: ffff83107b8f7ef8 r13: 0000000000000031 r14: ffff8308397e2bf0 Jun 7 21:53:20.187497 (XEN) r15: 000006655e040dac cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 21:53:20.187519 (XEN) cr3: 000000006eae8000 cr2: ffff88800de0a478 Jun 7 21:53:20.199490 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jun 7 21:53:20.199512 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 21:53:20.211496 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 21:53:20.223499 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 21:53:20.223522 (XEN) Xen stack trace from rsp=ffff83107b8f7e50: Jun 7 21:53:20.235488 (XEN) 000006657edf4aff ffff83107b8f7fff 0000000000000000 ffff83107b8f7ea0 Jun 7 21:53:20.235510 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Jun 7 21:53:20.247492 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 21:53:20.247514 (XEN) ffff83107b8f7ee8 ffff82d04033578b ffff82d0403356a2 ffff8308396aa000 Jun 7 21:53:20.259498 (XEN) ffff83107b8f7ef8 ffff83083ffc9000 0000000000000031 ffff83107b8f7e18 Jun 7 21:53:20.271493 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:20.271514 (XEN) 0000000000000000 0000000000000037 ffff8880054d0000 0000000000000246 Jun 7 21:53:20.283494 (XEN) 000006365836ff80 0000000000000007 00000000001e47e4 0000000000000000 Jun 7 21:53:20.295490 (XEN) ffffffff81d633aa 0000000000000037 deadbeefdeadf00d deadbeefdeadf00d Jun 7 21:53:20.295512 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 21:53:20.307499 (XEN) ffffc900402bbec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 21:53:20.319487 (XEN) 000000000000beef 000000000000beef 0000e01000000031 ffff8308397e0000 Jun 7 21:53:20.319509 (XEN) 00000037f91e8000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 21:53:20.331492 (XEN) 0000000000000000 0000000e00000000 Jun 7 21:53:20.331510 (XEN) Xen call trace: Jun 7 21:53:20.331520 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:20.343497 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 21:53:20.355490 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 21:53:20.355512 (XEN) Jun 7 21:53:20.355520 (XEN) 1 [0/0/(XEN) *** Dumping CPU50 host state: *** Jun 7 21:53:20.367489 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 21:53:20.367512 (XEN) CPU: 50 Jun 7 21:53:20.367521 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:20.379500 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 21:53:20.391488 (XEN) rax: ffff8308397d106c rbx: ffff8308397d5bd8 rcx: 0000000000000008 Jun 7 21:53:20.391511 (XEN) rdx: ffff83107b8e7fff rsi: ffff8308397d5918 rdi: ffff8308397d5910 Jun 7 21:53:20.403492 (XEN) rbp: ffff83107b8e7eb0 rsp: ffff83107b8e7e50 r8: 0000000000000001 Jun 7 21:53:20.403514 (XEN) r9: ffff8308397d5910 r10: 0000000000000014 r11: 00000665a47cbdeb Jun 7 21:53:20.415494 (XEN) r12: ffff83107b8e7ef8 r13: 0000000000000032 r14: ffff8308397d5b20 Jun 7 21:53:20.427491 (XEN) r15: 00000665725da80e cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 21:53:20.427513 (XEN) cr3: 000000083658b000 cr2: ffff888009c77120 Jun 7 21:53:20.439491 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jun 7 21:53:20.439513 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 21:53:20.451496 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 21:53:20.463491 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 21:53:20.463514 (XEN) Xen stack trace from rsp=ffff83107b8e7e50: Jun 7 21:53:20.475491 (XEN) 000006658150d25f ffff83107b8e7fff 0000000000000000 ffff83107b8e7ea0 Jun 7 21:53:20.475513 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Jun 7 21:53:20.487490 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 21:53:20.499497 (XEN) ffff83107b8e7ee8 ffff82d04033578b ffff82d0403356a2 ffff830839700000 Jun 7 21:53:20.499520 (XEN) ffff83107b8e7ef8 ffff83083ffc9000 0000000000000032 ffff83107b8e7e18 Jun 7 21:53:20.511492 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:20.511521 (XEN) 0000000000000000 000000000000001e ffff888003b96e40 0000000000000246 Jun 7 21:53:20.523504 (XEN) 00000663e1edff80 0000000000000008 0000000001caac74 0000000000000000 Jun 7 21:53:20.535491 (XEN) ffffffff81d633aa 000000000000001e deadbeefdeadf00d deadbeefdeadf00d Jun 7 21:53:20.535514 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 21:53:20.547495 (XEN) ffffc900401f3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 21:53:20.559488 (XEN) 000000000000beef 000000000000beef 0000e01000000032 ffff8308397cf000 Jun 7 21:53:20.559510 (XEN) 00000037f91dc000 0000000000372660 0000000000000000 80000008397ce002 Jun 7 21:53:20.571493 (XEN) 0000000000000000 0000000e00000000 Jun 7 21:53:20.571511 (XEN) Xen call trace: Jun 7 21:53:20.571521 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:20.583498 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 21:53:20.595495 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 21:53:20.595516 (XEN) Jun 7 21:53:20.595525 ]: s=5 n=0 x=0(XEN) *** Dumping CPU51 host state: *** Jun 7 21:53:20.607496 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 21:53:20.607518 (XEN) CPU: 51 Jun 7 21:53:20.607528 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:20.619498 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 21:53:20.631489 (XEN) rax: ffff8308397c106c rbx: ffff8308397c8ae8 rcx: 0000000000000008 Jun 7 21:53:20.631512 (XEN) rdx: ffff83107b8dffff rsi: ffff8308397c8828 rdi: ffff8308397c8820 Jun 7 21:53:20.643495 (XEN) rbp: ffff83107b8dfeb0 rsp: ffff83107b8dfe50 r8: 0000000000000001 Jun 7 21:53:20.643518 (XEN) r9: ffff8308397c8820 r10: 0000000000000014 r11: 000000019299f4b0 Jun 7 21:53:20.655496 (XEN) r12: ffff83107b8dfef8 r13: 0000000000000033 r14: ffff8308397c8a30 Jun 7 21:53:20.667490 (XEN) r15: 000006658e0c93c8 cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 21:53:20.667512 (XEN) cr3: 000000006eae8000 cr2: ffff888009493960 Jun 7 21:53:20.679492 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jun 7 21:53:20.679514 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 21:53:20.691495 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 21:53:20.703493 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 21:53:20.703515 (XEN) Xen stack trace from rsp=ffff83107b8dfe50: Jun 7 21:53:20.715494 (XEN) 000006659c4e3c8b ffff82d04036331b ffff82d0405fda00 ffff83107b8dfea0 Jun 7 21:53:20.715517 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Jun 7 21:53:20.727493 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 21:53:20.739490 (XEN) ffff83107b8dfee8 ffff82d04033578b ffff82d0403356a2 ffff8308396fd000 Jun 7 21:53:20.739513 (XEN) ffff83107b8dfef8 ffff83083ffc9000 0000000000000033 ffff83107b8dfe18 Jun 7 21:53:20.751494 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:20.751515 (XEN) 0000000000000000 000000000000001f ffff888003bb0000 0000000000000246 Jun 7 21:53:20.763493 (XEN) 00000648f0f4ff80 0000000000000007 00000000004b9fbc 0000000000000000 Jun 7 21:53:20.775490 (XEN) ffffffff81d633aa 000000000000001f deadbeefdeadf00d deadbeefdeadf00d Jun 7 21:53:20.775512 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 21:53:20.787494 (XEN) ffffc900401fbec8 000000000000e02b 0000000000000000 0000000000000000 Jun 7 21:53:20.799491 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397c6000 Jun 7 21:53:20.799513 (XEN) 00000037f91cc000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 21:53:20.811498 (XEN) 0000000000000000 0000000e00000000 Jun 7 21:53:20.811517 (XEN) Xen call trace: Jun 7 21:53:20.811527 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:20.823498 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 21:53:20.835494 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 21:53:20.835516 (XEN) Jun 7 21:53:20.835525 Jun 7 21:53:20.835531 (XEN) *** Dumping CPU52 host state: *** Jun 7 21:53:20.847490 (XEN) 2 [1/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 21:53:20.847516 (XEN) CPU: 52 Jun 7 21:53:20.847526 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:20.859502 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 21:53:20.871489 (XEN) rax: ffff8308397b506c rbx: ffff8308397baa28 rcx: 0000000000000008 Jun 7 21:53:20.871512 (XEN) rdx: ffff83107b8d7fff rsi: ffff8308397ba768 rdi: ffff8308397ba760 Jun 7 21:53:20.883495 (XEN) rbp: ffff83107b8d7eb0 rsp: ffff83107b8d7e50 r8: 0000000000000001 Jun 7 21:53:20.883516 (XEN) r9: ffff8308397ba760 r10: ffff8308396fd070 r11: 0000066658dade30 Jun 7 21:53:20.895497 (XEN) r12: ffff83107b8d7ef8 r13: 0000000000000034 r14: ffff8308397ba970 Jun 7 21:53:20.907492 (XEN) r15: 00000665995f7a5e cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 21:53:20.907514 (XEN) cr3: 0000001052844000 cr2: 00007f51e2503740 Jun 7 21:53:20.919490 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 7 21:53:20.919512 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 21:53:20.931502 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 21:53:20.943495 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 21:53:20.943517 (XEN) Xen stack trace from rsp=ffff83107b8d7e50: Jun 7 21:53:20.955492 (XEN) 00000665aaa23ede ffff83107b8d7fff 0000000000000000 ffff83107b8d7ea0 Jun 7 21:53:20.955514 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Jun 7 21:53:20.967492 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 21:53:20.979492 (XEN) ffff83107b8d7ee8 ffff82d04033578b ffff82d0403356a2 ffff83083974b000 Jun 7 21:53:20.979514 (XEN) ffff83107b8d7ef8 ffff83083ffc9000 0000000000000034 ffff83107b8d7e18 Jun 7 21:53:20.991495 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:21.003531 (XEN) 0000000000000000 0000000000000008 ffff888003af8fc0 0000000000000246 Jun 7 21:53:21.003552 (XEN) 0000068fb8c4df80 0000000000000007 00000000015563ec 0000000000000000 Jun 7 21:53:21.015493 (XEN) ffffffff81d633aa 0000000000000008 deadbeefdeadf00d deadbeefdeadf00d Jun 7 21:53:21.015515 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 21:53:21.027498 (XEN) ffffc90040143ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 21:53:21.039491 (XEN) 000000000000beef 000000000000beef 0000e01000000034 ffff8308397b9000 Jun 7 21:53:21.039512 (XEN) 00000037f91c0000 0000000000372660 0000000000000000 80000008397b8002 Jun 7 21:53:21.051494 (XEN) 0000000000000000 0000000e00000000 Jun 7 21:53:21.051513 (XEN) Xen call trace: Jun 7 21:53:21.063487 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:21.063513 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 21:53:21.075493 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 21:53:21.075515 (XEN) Jun 7 21:53:21.075523 - (XEN) *** Dumping CPU53 host state: *** Jun 7 21:53:21.087428 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 21:53:21.087451 (XEN) CPU: 53 Jun 7 21:53:21.087461 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:21.099436 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 21:53:21.111416 (XEN) rax: ffff8308397a906c rbx: ffff8308397ad978 rcx: 0000000000000008 Jun 7 21:53:21.111438 (XEN) rdx: ffff83107b8c7fff rsi: ffff8308397ad6b8 rdi: ffff8308397ad6b0 Jun 7 21:53:21.123418 (XEN) rbp: ffff83107b8c7eb0 rsp: ffff83107b8c7e50 r8: 0000000000000001 Jun 7 21:53:21.135412 (XEN) r9: ffff8308397ad6b0 r10: 0000000000000014 r11: 0000000191872d8f Jun 7 21:53:21.135435 (XEN) r12: ffff83107b8c7ef8 r13: 0000000000000035 r14: ffff8308397ad8c0 Jun 7 21:53:21.147417 (XEN) r15: 00000665994d004a cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 21:53:21.147439 (XEN) cr3: 000000006eae8000 cr2: 00007f5c84001018 Jun 7 21:53:21.159417 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Jun 7 21:53:21.159439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 21:53:21.171418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 21:53:21.183423 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 21:53:21.183445 (XEN) Xen stack trace from rsp=ffff83107b8c7e50: Jun 7 21:53:21.195418 (XEN) 00000665b8fb5c86 ffff83107b8c7fff 0000000000000000 ffff83107b8c7ea0 Jun 7 21:53:21.195440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Jun 7 21:53:21.207419 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 21:53:21.219422 (XEN) ffff83107b8c7ee8 ffff82d04033578b ffff82d0403356a2 ffff8308396fa000 Jun 7 21:53:21.219445 (XEN) ffff83107b8c7ef8 ffff83083ffc9000 0000000000000035 ffff83107b8c7e18 Jun 7 21:53:21.231419 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:21.243414 (XEN) 0000000000000000 0000000000000020 ffff888003bb0fc0 0000000000000246 Jun 7 21:53:21.243435 (XEN) 00000644fa3f5f80 0000000000000002 0000000000ef3664 0000000000000000 Jun 7 21:53:21.255417 (XEN) ffffffff81d633aa 0000000000000020 deadbeefdeadf00d deadbeefdeadf00d Jun 7 21:53:21.255439 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 21:53:21.267420 (XEN) ffffc90040203ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 21:53:21.279416 (XEN) 000000000000beef 000000000000beef 0000e01000000035 ffff8308397ac000 Jun 7 21:53:21.279437 (XEN) 00000037f91b4000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 21:53:21.291419 (XEN) 0000000000000000 0000000e00000000 Jun 7 21:53:21.291437 (XEN) Xen call trace: Jun 7 21:53:21.303416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:21.303441 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 21:53:21.315420 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 21:53:21.315441 (XEN) Jun 7 21:53:21.315450 Jun 7 21:53:21.315457 (XEN) *** Dumping CPU54 host state: *** Jun 7 21:53:21.327414 (XEN) 3 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 21:53:21.327440 (XEN) CPU: 54 Jun 7 21:53:21.339419 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:21.339446 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 21:53:21.351416 (XEN) rax: ffff83083979d06c rbx: ffff83083979b8a8 rcx: 0000000000000008 Jun 7 21:53:21.351438 (XEN) rdx: ffff83107b8bffff rsi: ffff83083979b5e8 rdi: ffff83083979b5e0 Jun 7 21:53:21.363422 (XEN) rbp: ffff83107b8bfeb0 rsp: ffff83107b8bfe50 r8: 0000000000000001 Jun 7 21:53:21.375413 (XEN) r9: ffff83083979b5e0 r10: 0000000000000014 r11: 00000665d516e554 Jun 7 21:53:21.375435 (XEN) r12: ffff83107b8bfef8 r13: 0000000000000036 r14: ffff83083979b7f0 Jun 7 21:53:21.387418 (XEN) r15: 00000665bb8efac5 cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 21:53:21.387441 (XEN) cr3: 0000001052844000 cr2: ffff888007a31300 Jun 7 21:53:21.399417 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 7 21:53:21.399446 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 21:53:21.411427 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 21:53:21.423419 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 21:53:21.423441 (XEN) Xen stack trace from rsp=ffff83107b8bfe50: Jun 7 21:53:21.435419 (XEN) 00000665c7524e9d ffff83107b8bffff 0000000000000000 ffff83107b8bfea0 Jun 7 21:53:21.447410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Jun 7 21:53:21.447432 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 21:53:21.459418 (XEN) ffff83107b8bfee8 ffff82d04033578b ffff82d0403356a2 ffff830839748000 Jun 7 21:53:21.459441 (XEN) ffff83107b8bfef8 ffff83083ffc9000 0000000000000036 ffff83107b8bfe18 Jun 7 21:53:21.471419 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:21.483418 (XEN) 0000000000000000 0000000000000009 ffff888003af9f80 0000000000000246 Jun 7 21:53:21.483439 (XEN) 000006642a68af80 0000068fb8c4df80 00000000008012f4 0000000000000000 Jun 7 21:53:21.495419 (XEN) ffffffff81d633aa 0000000000000009 deadbeefdeadf00d deadbeefdeadf00d Jun 7 21:53:21.507413 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 21:53:21.507435 (XEN) ffffc9004014bec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 21:53:21.519415 (XEN) 000000000000beef 000000000000beef 0000e01000000036 ffff8308397a0000 Jun 7 21:53:21.519436 (XEN) 00000037f91a8000 0000000000372660 0000000000000000 800000083979a002 Jun 7 21:53:21.531420 (XEN) 0000000000000000 0000000e00000000 Jun 7 21:53:21.531438 (XEN) Xen call trace: Jun 7 21:53:21.543425 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:21.543449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 21:53:21.555418 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 21:53:21.555440 (XEN) Jun 7 21:53:21.555448 - ]: s=6 n=0 x=0(XEN) *** Dumping CPU55 host state: *** Jun 7 21:53:21.567419 Jun 7 21:53:21.567433 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 21:53:21.567448 (XEN) CPU: 55 Jun 7 21:53:21.579421 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:21.579447 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 21:53:21.591417 (XEN) rax: ffff83083979106c rbx: ffff83083978e7b8 rcx: 0000000000000008 Jun 7 21:53:21.591439 (XEN) rdx: ffff83107b8affff rsi: ffff83083978e4f8 rdi: ffff83083978e4f0 Jun 7 21:53:21.603422 (XEN) rbp: ffff83107b8afeb0 rsp: ffff83107b8afe50 r8: 0000000000000001 Jun 7 21:53:21.615415 (XEN) r9: ffff83083978e4f0 r10: 00000000000000e1 r11: 000000017d576736 Jun 7 21:53:21.615437 (XEN) r12: ffff83107b8afef8 r13: 0000000000000037 r14: ffff83083978e700 Jun 7 21:53:21.627416 (XEN) r15: 00000665997c2f11 cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 21:53:21.639412 (XEN) cr3: 000000006eae8000 cr2: 00007f668e610423 Jun 7 21:53:21.639433 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jun 7 21:53:21.651417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 21:53:21.651438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 21:53:21.663422 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 21:53:21.675411 (XEN) Xen stack trace from rsp=ffff83107b8afe50: Jun 7 21:53:21.675432 (XEN) 00000665c9a82f4f ffff83107b8affff 0000000000000000 ffff83107b8afea0 Jun 7 21:53:21.687414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Jun 7 21:53:21.687435 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 21:53:21.699427 (XEN) ffff83107b8afee8 ffff82d04033578b ffff82d0403356a2 ffff8308396ad000 Jun 7 21:53:21.699450 (XEN) ffff83107b8afef8 ffff83083ffc9000 0000000000000037 ffff83107b8afe18 Jun 7 21:53:21.711421 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:21.723412 (XEN) 0000000000000000 0000000000000036 ffff8880054cee40 0000000000000246 Jun 7 21:53:21.723434 (XEN) 000005f3b5d7a380 0000000000000007 00000000005f84ac 0000000000000000 Jun 7 21:53:21.735418 (XEN) ffffffff81d633aa 0000000000000036 deadbeefdeadf00d deadbeefdeadf00d Jun 7 21:53:21.747425 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 21:53:21.747447 (XEN) ffffc900402b3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 21:53:21.759417 (XEN) 000000000000beef 000000000000beef 0000e01000000037 ffff83083978f000 Jun 7 21:53:21.771414 (XEN) 00000037f919c000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 21:53:21.771435 (XEN) 0000000000000000 0000000e00000000 Jun 7 21:53:21.783414 (XEN) Xen call trace: Jun 7 21:53:21.783432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:21.783449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 21:53:21.795422 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 21:53:21.795443 (XEN) Jun 7 21:53:21.795451 (XEN) 4 [0/0/(XEN) *** Dumping CPU0 host state: *** Jun 7 21:53:21.807422 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 21:53:21.819412 (XEN) CPU: 0 Jun 7 21:53:21.819428 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:21.819447 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 21:53:21.831418 (XEN) rax: ffff82d0405f506c rbx: ffff830839af5528 rcx: 0000000000000008 Jun 7 21:53:21.831440 (XEN) rdx: ffff83083fffffff rsi: ffff830839af5268 rdi: ffff830839af5260 Jun 7 21:53:21.843421 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Jun 7 21:53:21.855417 (XEN) r9: ffff830839af5260 r10: ffff82d040620e20 r11: 00000669bf860992 Jun 7 21:53:21.855439 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff830839af5470 Jun 7 21:53:21.867427 (XEN) r15: 00000665d5b9854e cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 21:53:21.879418 (XEN) cr3: 0000001052844000 cr2: 000055d0928f7200 Jun 7 21:53:21.879438 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Jun 7 21:53:21.891422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 21:53:21.891443 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 21:53:21.903422 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 21:53:21.915402 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Jun 7 21:53:21.915414 (XEN) 00000665e40572b0 ffff83083fffffff 0000000000000000 ffff83083ffffea0 Jun 7 21:53:21.927405 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:21.927422 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 21:53:21.939418 (XEN) ffff83083ffffee8 ffff82d04033578b ffff82d0403356a2 ffff8308396ee000 Jun 7 21:53:21.951422 (XEN) ffff83083ffffef8 ffff83083ffc9000 0000000000000000 ffff83083ffffe18 Jun 7 21:53:21.951444 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:21.963432 (XEN) 0000000000000000 0000000000000023 ffff888003bb3f00 0000000000000246 Jun 7 21:53:21.963454 (XEN) 0000068fb8c4df80 0000000000000007 0000000000dbf414 0000000000000000 Jun 7 21:53:21.975425 (XEN) ffffffff81d633aa 0000000000000023 deadbeefdeadf00d deadbeefdeadf00d Jun 7 21:53:21.987499 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 21:53:21.987521 (XEN) ffffc9004021bec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 21:53:21.999510 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff830839add000 Jun 7 21:53:22.011504 (XEN) 0000000000000000 0000000000372660 0000000000000000 80000008394bf002 Jun 7 21:53:22.011526 (XEN) 0000000000000000 0000000e00000000 Jun 7 21:53:22.023497 (XEN) Xen call trace: Jun 7 21:53:22.023514 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:22.023532 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 21:53:22.035503 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 21:53:22.035524 ( Jun 7 21:53:22.037179 XEN) Jun 7 21:53:22.047507 ]: s=6 n=0 x=0(XEN) *** Dumping CPU1 host state: *** Jun 7 21:53:22.047528 Jun 7 21:53:22.047536 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ] Jun 7 21:53:22.047885 ---- Jun 7 21:53:22.059499 (XEN) CPU: 1 Jun 7 21:53:22.059515 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:22.059535 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 21:53:22.071507 (XEN) rax: ffff830839af106c rbx: ffff83083ffb22d8 rcx: 0000000000000008 Jun 7 21:53:22.071529 (XEN) rdx: ffff83083ffbffff rsi: ffff83083ffb2018 rdi: ffff83083ffb2010 Jun 7 21:53:22.083511 (XEN) rbp: ffff83083ffbfeb0 rsp: ffff83083ffbfe50 r8: 0000000000000001 Jun 7 21:53:22.095499 (XEN) r9: ffff83083ffb2010 r10: 0000000000000014 r11: 000000019235a88a Jun 7 21:53:22.095521 (XEN) r12: ffff83083ffbfef8 r13: 0000000000000001 r14: ffff83083ffb2220 Jun 7 21:53:22.107504 (XEN) r15: 00000665e001e90a cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 21:53:22.119498 (XEN) cr3: 000000006eae8000 cr2: 000055d0928f7200 Jun 7 21:53:22.119519 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jun 7 21:53:22.131489 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 21:53:22.131511 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 21:53:22.143499 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 21:53:22.155494 (XEN) Xen stack trace from rsp=ffff83083ffbfe50: Jun 7 21:53:22.155514 (XEN) 00000665f261689a ffff83083ffbffff 0000000000000000 ffff83083ffbfea0 Jun 7 21:53:22.167492 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jun 7 21:53:22.167513 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 21:53:22.179494 (XEN) ffff83083ffbfee8 ffff82d04033578b ffff82d0403356a2 ffff8308396c3000 Jun 7 21:53:22.191489 (XEN) ffff83083ffbfef8 ffff83083ffc9000 0000000000000001 ffff83083ffbfe18 Jun 7 21:53:22.191512 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:22.203493 (XEN) 0000000000000000 0000000000000030 ffff8880054c8fc0 0000000000000246 Jun 7 21:53:22.203514 (XEN) 000006473a444f80 0000000000000007 0000000000552a9c 0000000000000000 Jun 7 21:53:22.215496 (XEN) ffffffff81d633aa 0000000000000030 deadbeefdeadf00d deadbeefdeadf00d Jun 7 21:53:22.227496 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 21:53:22.227518 (XEN) ffffc90040283ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 21:53:22.239490 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff830839ae7000 Jun 7 21:53:22.251491 (XEN) 00000037f94fc000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 21:53:22.251512 (XEN) 0000000000000000 0000000e00000000 Jun 7 21:53:22.263489 (XEN) Xen call trace: Jun 7 21:53:22.263507 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:22.263524 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 21:53:22.275493 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 21:53:22.275522 (XEN) Jun 7 21:53:22.287490 (XEN) 5 [0/0/(XEN) *** Dumping CPU2 host state: *** Jun 7 21:53:22.287512 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 21:53:22.299491 (XEN) CPU: 2 Jun 7 21:53:22.299507 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:22.299527 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 21:53:22.311495 (XEN) rax: ffff83083ffad06c rbx: ffff83083ff9c2d8 rcx: 0000000000000008 Jun 7 21:53:22.323487 (XEN) rdx: ffff83083ffa7fff rsi: ffff83083ff9c018 rdi: ffff83083ff9c010 Jun 7 21:53:22.323510 (XEN) rbp: ffff83083ffa7eb0 rsp: ffff83083ffa7e50 r8: 0000000000000001 Jun 7 21:53:22.335493 (XEN) r9: ffff83083ff9c010 r10: 0000000000000014 r11: 00000666133b1faa Jun 7 21:53:22.335515 (XEN) r12: ffff83083ffa7ef8 r13: 0000000000000002 r14: ffff83083ff9c220 Jun 7 21:53:22.347503 (XEN) r15: 00000665fa128ae6 cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 21:53:22.359499 (XEN) cr3: 0000000837281000 cr2: 00007ffcf2172ff8 Jun 7 21:53:22.359519 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jun 7 21:53:22.371491 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 21:53:22.371512 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 21:53:22.383506 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 21:53:22.395493 (XEN) Xen stack trace from rsp=ffff83083ffa7e50: Jun 7 21:53:22.395513 (XEN) 0000066600af8b3c ffff83083ffa7fff 0000000000000000 ffff83083ffa7ea0 Jun 7 21:53:22.407493 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jun 7 21:53:22.407514 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 21:53:22.419496 (XEN) ffff83083ffa7ee8 ffff82d04033578b ffff82d0403356a2 ffff8308396c3000 Jun 7 21:53:22.431489 (XEN) ffff83083ffa7ef8 ffff83083ffc9000 0000000000000002 ffff83083ffa7e18 Jun 7 21:53:22.431511 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:22.443502 (XEN) 0000000000000000 0000000000000030 ffff8880054c8fc0 0000000000000246 Jun 7 21:53:22.455489 (XEN) 000006646b423f80 000006646b423f80 0000000000557b24 0000000000000000 Jun 7 21:53:22.455511 (XEN) ffffffff81d633aa 0000000000000030 deadbeefdeadf00d deadbeefdeadf00d Jun 7 21:53:22.467493 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 21:53:22.467514 (XEN) ffffc90040283ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 21:53:22.479494 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffb0000 Jun 7 21:53:22.491491 (XEN) 00000037ff9b8000 0000000000372660 0000000000000000 800000083ffa8002 Jun 7 21:53:22.491512 (XEN) 0000000000000000 0000000e00000000 Jun 7 21:53:22.503491 (XEN) Xen call trace: Jun 7 21:53:22.503509 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:22.515488 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 21:53:22.515513 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 21:53:22.527487 (XEN) Jun 7 21:53:22.527503 ]: s=6 n=0 x=0(XEN) *** Dumping CPU3 host state: *** Jun 7 21:53:22.527517 Jun 7 21:53:22.527524 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 21:53:22.539491 (XEN) CPU: 3 Jun 7 21:53:22.539507 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:22.539527 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 21:53:22.551495 (XEN) rax: ffff83083ff9506c rbx: ffff83083ff862d8 rcx: 0000000000000008 Jun 7 21:53:22.563490 (XEN) rdx: ffff83083ff8ffff rsi: ffff83083ff86018 rdi: ffff83083ff86010 Jun 7 21:53:22.563513 (XEN) rbp: ffff83083ff8feb0 rsp: ffff83083ff8fe50 r8: 0000000000000001 Jun 7 21:53:22.575492 (XEN) r9: ffff83083ff86010 r10: 0000000000000014 r11: 000005fb9005060f Jun 7 21:53:22.575521 (XEN) r12: ffff83083ff8fef8 r13: 0000000000000003 r14: ffff83083ff86220 Jun 7 21:53:22.587496 (XEN) r15: 0000066605431ed0 cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 21:53:22.599491 (XEN) cr3: 000000006eae8000 cr2: ffff888007a31800 Jun 7 21:53:22.599512 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Jun 7 21:53:22.611492 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 21:53:22.611513 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 21:53:22.623499 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 21:53:22.635490 (XEN) Xen stack trace from rsp=ffff83083ff8fe50: Jun 7 21:53:22.635510 (XEN) 000006660f0b8c76 ffff83083ff8ffff 0000000000000000 ffff83083ff8fea0 Jun 7 21:53:22.647492 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Jun 7 21:53:22.647513 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 21:53:22.659495 (XEN) ffff83083ff8fee8 ffff82d04033578b ffff82d0403356a2 ffff8308396ee000 Jun 7 21:53:22.671491 (XEN) ffff83083ff8fef8 ffff83083ffc9000 0000000000000003 ffff83083ff8fe18 Jun 7 21:53:22.671513 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:22.683491 (XEN) 0000000000000000 0000000000000023 ffff888003bb3f00 0000000000000246 Jun 7 21:53:22.695489 (XEN) 000006436d84df80 000006436d84df80 0000000000dbbcec 0000000000000000 Jun 7 21:53:22.695511 (XEN) ffffffff81d633aa 0000000000000023 deadbeefdeadf00d deadbeefdeadf00d Jun 7 21:53:22.707492 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 21:53:22.707514 (XEN) ffffc9004021bec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 21:53:22.719497 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83083ff9a000 Jun 7 21:53:22.731490 (XEN) 00000037ff9a0000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 21:53:22.731512 (XEN) 0000000000000000 0000000e00000000 Jun 7 21:53:22.743491 (XEN) Xen call trace: Jun 7 21:53:22.743509 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:22.755487 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 21:53:22.755512 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 21:53:22.767490 (XEN) Jun 7 21:53:22.767505 (XEN) 6 [0/0/ - (XEN) *** Dumping CPU4 host state: *** Jun 7 21:53:22.767520 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 21:53:22.779495 (XEN) CPU: 4 Jun 7 21:53:22.779511 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:22.791493 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 21:53:22.791514 (XEN) rax: ffff83083ff8106c rbx: ffff830839bee0c8 rcx: 0000000000000008 Jun 7 21:53:22.803492 (XEN) rdx: ffff830839bfffff rsi: ffff83083ff86d98 rdi: ffff83083ff86d90 Jun 7 21:53:22.803515 (XEN) rbp: ffff830839bffeb0 rsp: ffff830839bffe50 r8: 0000000000000001 Jun 7 21:53:22.815495 (XEN) r9: ffff83083ff86d90 r10: 0000000000000014 r11: 000006661bd463c9 Jun 7 21:53:22.827490 (XEN) r12: ffff830839bffef8 r13: 0000000000000004 r14: ffff830839bee010 Jun 7 21:53:22.827512 (XEN) r15: 00000665e039a8c1 cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 21:53:22.839520 (XEN) cr3: 0000001052844000 cr2: ffff88800609e280 Jun 7 21:53:22.839540 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jun 7 21:53:22.851495 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 21:53:22.851516 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 21:53:22.863504 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 21:53:22.875501 (XEN) Xen stack trace from rsp=ffff830839bffe50: Jun 7 21:53:22.875522 (XEN) 00000666115065c4 ffff830839bfffff 0000000000000000 ffff830839bffea0 Jun 7 21:53:22.887495 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Jun 7 21:53:22.899489 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 21:53:22.899511 (XEN) ffff830839bffee8 ffff82d04033578b ffff82d0403356a2 ffff830839707000 Jun 7 21:53:22.911495 (XEN) ffff830839bffef8 ffff83083ffc9000 0000000000000004 ffff830839bffe18 Jun 7 21:53:22.911517 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:22.923497 (XEN) 0000000000000000 000000000000001c ffff888003b94ec0 0000000000000246 Jun 7 21:53:22.935490 (XEN) 0000068fb8c4df80 0000000000000007 0000000001c40c14 0000000000000000 Jun 7 21:53:22.935512 (XEN) ffffffff81d633aa 000000000000001c deadbeefdeadf00d deadbeefdeadf00d Jun 7 21:53:22.947495 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 21:53:22.959491 (XEN) ffffc900401e3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 21:53:22.959513 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff84000 Jun 7 21:53:22.971503 (XEN) 00000037ff98c000 0000000000372660 0000000000000000 8000000839bf3002 Jun 7 21:53:22.971525 (XEN) 0000000000000000 0000000e00000000 Jun 7 21:53:22.983492 (XEN) Xen call trace: Jun 7 21:53:22.983509 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:22.995492 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 21:53:22.995515 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 21:53:23.007495 (XEN) Jun 7 21:53:23.007515 Jun 7 21:53:23.007523 (XEN) *** Dumping CPU5 host state: *** Jun 7 21:53:23.007534 (XEN) 7 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 21:53:23.019498 (XEN) CPU: 5 Jun 7 21:53:23.019514 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:23.031493 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 21:53:23.031513 (XEN) rax: ffff830839be906c rbx: ffff830839bd80c8 rcx: 0000000000000008 Jun 7 21:53:23.043492 (XEN) rdx: ffff830839be7fff rsi: ffff830839beecb8 rdi: ffff830839beecb0 Jun 7 21:53:23.043515 (XEN) rbp: ffff830839be7eb0 rsp: ffff830839be7e50 r8: 0000000000000001 Jun 7 21:53:23.055494 (XEN) r9: ffff830839beecb0 r10: 0000000000000014 r11: 00000651f236f8d3 Jun 7 21:53:23.067492 (XEN) r12: ffff830839be7ef8 r13: 0000000000000005 r14: ffff830839bd8010 Jun 7 21:53:23.067514 (XEN) r15: 000006661d7702de cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 21:53:23.079493 (XEN) cr3: 000000006eae8000 cr2: 00007f9bfdb6e000 Jun 7 21:53:23.079513 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 7 21:53:23.091494 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 21:53:23.103491 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 21:53:23.103518 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 21:53:23.115495 (XEN) Xen stack trace from rsp=ffff830839be7e50: Jun 7 21:53:23.115515 (XEN) 000006662bca6c68 ffff82d04036331b ffff82d0405fc300 ffff830839be7ea0 Jun 7 21:53:23.127495 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Jun 7 21:53:23.139487 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 21:53:23.139510 (XEN) ffff830839be7ee8 ffff82d04033578b ffff82d0403356a2 ffff830839741000 Jun 7 21:53:23.151495 (XEN) ffff830839be7ef8 ffff83083ffc9000 0000000000000005 ffff830839be7e18 Jun 7 21:53:23.151517 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:23.163496 (XEN) 0000000000000000 000000000000000b ffff888003afbf00 0000000000000246 Jun 7 21:53:23.175510 (XEN) 0000068fb8c4df80 0000000000000007 00000000003c1e64 0000000000000000 Jun 7 21:53:23.175532 (XEN) ffffffff81d633aa 000000000000000b deadbeefdeadf00d deadbeefdeadf00d Jun 7 21:53:23.187494 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 21:53:23.199492 (XEN) ffffc9004015bec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 21:53:23.199514 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bec000 Jun 7 21:53:23.211499 (XEN) 00000037f95f4000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 21:53:23.223490 (XEN) 0000000000000000 0000000e00000000 Jun 7 21:53:23.223508 (XEN) Xen call trace: Jun 7 21:53:23.223519 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:23.235491 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 21:53:23.235514 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 21:53:23.247494 (XEN) Jun 7 21:53:23.247509 - (XEN) *** Dumping CPU6 host state: *** Jun 7 21:53:23.247522 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 21:53:23.259503 (XEN) CPU: 6 Jun 7 21:53:23.259519 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:23.271496 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 21:53:23.271517 (XEN) rax: ffff830839bd106c rbx: ffff830839bd8ea8 rcx: 0000000000000008 Jun 7 21:53:23.283492 (XEN) rdx: ffff830839bcffff rsi: ffff830839bd8be8 rdi: ffff830839bd8be0 Jun 7 21:53:23.283515 (XEN) rbp: ffff830839bcfeb0 rsp: ffff830839bcfe50 r8: 0000000000000001 Jun 7 21:53:23.295498 (XEN) r9: ffff830839bd8be0 r10: ffff8308396b8070 r11: 000006664cee6bbc Jun 7 21:53:23.307490 (XEN) r12: ffff830839bcfef8 r13: 0000000000000006 r14: ffff830839bd8df0 Jun 7 21:53:23.307512 (XEN) r15: 0000066635e88e62 cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 21:53:23.319497 (XEN) cr3: 0000001052844000 cr2: 0000559cf5da9008 Jun 7 21:53:23.319517 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Jun 7 21:53:23.331493 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 21:53:23.343489 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 21:53:23.343516 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 21:53:23.355496 (XEN) Xen stack trace from rsp=ffff830839bcfe50: Jun 7 21:53:23.355516 (XEN) 000006663a216e43 ffff830839bcffff 0000000000000000 ffff830839bcfea0 Jun 7 21:53:23.367496 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Jun 7 21:53:23.379498 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 21:53:23.379520 (XEN) ffff830839bcfee8 ffff82d04033578b ffff82d0403356a2 ffff8308396b8000 Jun 7 21:53:23.391494 (XEN) ffff830839bcfef8 ffff83083ffc9000 0000000000000006 ffff830839bcfe18 Jun 7 21:53:23.403488 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:23.403510 (XEN) 0000000000000000 0000000000000033 ffff8880054cbf00 0000000000000246 Jun 7 21:53:23.415496 (XEN) 0000066679afdf80 0000000000000040 00000000001b1ffc 0000000000000000 Jun 7 21:53:23.415517 (XEN) ffffffff81d633aa 0000000000000033 deadbeefdeadf00d deadbeefdeadf00d Jun 7 21:53:23.427496 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 21:53:23.439492 (XEN) ffffc9004029bec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 21:53:23.439514 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839bd6000 Jun 7 21:53:23.451496 (XEN) 00000037f95dc000 0000000000372660 0000000000000000 8000000839bc6002 Jun 7 21:53:23.463490 (XEN) 0000000000000000 0000000e00000000 Jun 7 21:53:23.463508 (XEN) Xen call trace: Jun 7 21:53:23.463519 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:23.475503 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 21:53:23.475526 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 21:53:23.487494 (XEN) Jun 7 21:53:23.487509 v=0(XEN) *** Dumping CPU7 host state: *** Jun 7 21:53:23.487522 Jun 7 21:53:23.487529 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 21:53:23.499494 (XEN) CPU: 7 Jun 7 21:53:23.499510 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:23.511494 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 21:53:23.511515 (XEN) rax: ffff830839bbd06c rbx: ffff830839bc2dd8 rcx: 0000000000000008 Jun 7 21:53:23.523492 (XEN) rdx: ffff830839bb7fff rsi: ffff830839bc2b18 rdi: ffff830839bc2b10 Jun 7 21:53:23.523515 (XEN) rbp: ffff830839bb7eb0 rsp: ffff830839bb7e50 r8: 0000000000000001 Jun 7 21:53:23.535494 (XEN) r9: ffff830839bc2b10 r10: 0000000000000014 r11: 00000659d0dc1e1e Jun 7 21:53:23.547491 (XEN) r12: ffff830839bb7ef8 r13: 0000000000000007 r14: ffff830839bc2d20 Jun 7 21:53:23.547514 (XEN) r15: 0000066640deb6d9 cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 21:53:23.559493 (XEN) cr3: 000000006eae8000 cr2: 0000000000000000 Jun 7 21:53:23.559513 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Jun 7 21:53:23.571495 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 21:53:23.571516 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 21:53:23.583501 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 21:53:23.595495 (XEN) Xen stack trace from rsp=ffff830839bb7e50: Jun 7 21:53:23.595515 (XEN) 0000066648749ebb ffff830839bb7fff 0000000000000000 ffff830839bb7ea0 Jun 7 21:53:23.607495 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Jun 7 21:53:23.619489 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 21:53:23.619511 (XEN) ffff830839bb7ee8 ffff82d04033578b ffff82d0403356a2 ffff8308396be000 Jun 7 21:53:23.631504 (XEN) ffff830839bb7ef8 ffff83083ffc9000 0000000000000007 ffff830839bb7e18 Jun 7 21:53:23.631526 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:23.643502 (XEN) 0000000000000000 0000000000000031 ffff8880054c9f80 0000000000000246 Jun 7 21:53:23.655490 (XEN) 0000068fb8c4df80 0000000000000007 0000000000190dbc 0000000000000000 Jun 7 21:53:23.655511 (XEN) ffffffff81d633aa 0000000000000031 deadbeefdeadf00d deadbeefdeadf00d Jun 7 21:53:23.667495 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 21:53:23.679493 (XEN) ffffc9004028bec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 21:53:23.679515 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff830839bc0000 Jun 7 21:53:23.691493 (XEN) 00000037f95c8000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 21:53:23.691514 (XEN) 0000000000000000 0000000e00000000 Jun 7 21:53:23.703493 (XEN) Xen call trace: Jun 7 21:53:23.703510 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:23.715490 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 21:53:23.715513 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 21:53:23.727493 (XEN) Jun 7 21:53:23.727509 (XEN) 8 [0/0/(XEN) *** Dumping CPU8 host state: *** Jun 7 21:53:23.727522 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 21:53:23.739494 (XEN) CPU: 8 Jun 7 21:53:23.739511 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:23.751497 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 21:53:23.751517 (XEN) rax: ffff830839ba506c rbx: ffff830839bacd08 rcx: 0000000000000008 Jun 7 21:53:23.763493 (XEN) rdx: ffff830839b9ffff rsi: ffff830839baca48 rdi: ffff830839baca40 Jun 7 21:53:23.763523 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Jun 7 21:53:23.775496 (XEN) r9: ffff830839baca40 r10: ffff830839704070 r11: 000006666fbd8b1f Jun 7 21:53:23.787499 (XEN) r12: ffff830839b9fef8 r13: 0000000000000008 r14: ffff830839bacc50 Jun 7 21:53:23.787522 (XEN) r15: 0000066635e873f3 cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 21:53:23.799493 (XEN) cr3: 0000001052844000 cr2: ffff88800c25f3a0 Jun 7 21:53:23.799513 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jun 7 21:53:23.811495 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 21:53:23.823490 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 21:53:23.823517 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 21:53:23.835505 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Jun 7 21:53:23.835525 (XEN) 0000066656b3e3b7 ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Jun 7 21:53:23.847494 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Jun 7 21:53:23.859490 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 21:53:23.859513 (XEN) ffff830839b9fee8 ffff82d04033578b ffff82d0403356a2 ffff830839704000 Jun 7 21:53:23.871497 (XEN) ffff830839b9fef8 ffff83083ffc9000 0000000000000008 ffff830839b9fe18 Jun 7 21:53:23.883489 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:23.883511 (XEN) 0000000000000000 000000000000001d ffff888003b95e80 0000000000000246 Jun 7 21:53:23.895491 (XEN) 0000068fb8c4df80 0000000000000007 000000000035664c 0000000000000000 Jun 7 21:53:23.895513 (XEN) ffffffff81d633aa 000000000000001d deadbeefdeadf00d deadbeefdeadf00d Jun 7 21:53:23.907497 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 21:53:23.919489 (XEN) ffffc900401ebec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 21:53:23.919502 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839baa000 Jun 7 21:53:23.931485 (XEN) 00000037f95b0000 0000000000372660 0000000000000000 8000000839ba2002 Jun 7 21:53:23.943502 (XEN) 0000000000000000 0000000e00000000 Jun 7 21:53:23.943520 (XEN) Xen call trace: Jun 7 21:53:23.943531 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:23.955494 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 21:53:23.955517 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 21:53:23.967469 (XEN) Jun 7 21:53:23.967478 ]: s=6 n=1 x=0 Jun 7 21:53:23.967483 (XEN) *** Dumping CPU9 host state: *** Jun 7 21:53:23.967489 (XEN) 9 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 21:53:23.979480 (XEN) CPU: 9 Jun 7 21:53:23.979491 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:23.991498 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 21:53:23.991517 (XEN) rax: ffff830839b9106c rbx: ffff830839b96c38 rcx: 0000000000000008 Jun 7 21:53:24.003508 (XEN) rdx: ffff830839b8ffff rsi: ffff830839b96978 rdi: ffff830839b96970 Jun 7 21:53:24.015498 (XEN) rbp: ffff830839b8feb0 rsp: ffff830839b8fe50 r8: 0000000000000001 Jun 7 21:53:24.015521 (XEN) r9: ffff830839b96970 r10: 0000000000000014 r11: 000000019235d1d3 Jun 7 21:53:24.027500 (XEN) r12: ffff830839b8fef8 r13: 0000000000000009 r14: ffff830839b96b80 Jun 7 21:53:24.027522 (XEN) r15: 0000066635e873f3 cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 21:53:24.039504 (XEN) cr3: 000000006eae8000 cr2: 00007f8a7b036f40 Jun 7 21:53:24.051501 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jun 7 21:53:24.051523 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 21:53:24.063511 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 21:53:24.063538 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 21:53:24.075546 (XEN) Xen stack trace from rsp=ffff830839b8fe5 Jun 7 21:53:24.081642 0: Jun 7 21:53:24.087501 (XEN) 000006665911e76f ffff830839b8ffff 0000000000000000 ffff830839b8fea0 Jun 7 21:53:24.087524 (XEN) 0000000000000000 0000000000000000 Jun 7 21:53:24.087874 0000000000000000 0000000000000009 Jun 7 21:53:24.099505 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 21:53:24.099527 (XEN) ffff830839b8fee8 ffff82d04033578b ffff82d0403356a2 ffff830839707000 Jun 7 21:53:24.111519 (XEN) ffff830839b8fef8 ffff83083ffc9000 0000000000000009 ffff830839b8fe18 Jun 7 21:53:24.123504 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:24.123525 (XEN) 0000000000000000 000000000000001c ffff888003b94ec0 0000000000000246 Jun 7 21:53:24.135502 (XEN) 000006473a444f80 0000000000000007 0000000001c3ff94 0000000000000000 Jun 7 21:53:24.147498 (XEN) ffffffff81d633aa 000000000000001c deadbeefdeadf00d deadbeefdeadf00d Jun 7 21:53:24.147520 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 21:53:24.159501 (XEN) ffffc900401e3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 21:53:24.159523 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff830839b94000 Jun 7 21:53:24.171505 (XEN) 00000037f959c000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 21:53:24.183499 (XEN) 0000000000000000 0000000e00000000 Jun 7 21:53:24.183517 (XEN) Xen call trace: Jun 7 21:53:24.183527 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:24.195504 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 21:53:24.207488 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 21:53:24.207511 (XEN) Jun 7 21:53:24.207520 - (XEN) *** Dumping CPU10 host state: *** Jun 7 21:53:24.207532 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 21:53:24.219499 (XEN) CPU: 10 Jun 7 21:53:24.219515 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:24.231499 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 21:53:24.231520 (XEN) rax: ffff830839b7906c rbx: ffff830839b80b78 rcx: 0000000000000008 Jun 7 21:53:24.243495 (XEN) rdx: ffff830839b77fff rsi: ffff830839b808b8 rdi: ffff830839b808b0 Jun 7 21:53:24.255495 (XEN) rbp: ffff830839b77eb0 rsp: ffff830839b77e50 r8: 0000000000000001 Jun 7 21:53:24.255517 (XEN) r9: ffff830839b808b0 r10: ffff8308396be070 r11: 00000666d5b97400 Jun 7 21:53:24.267495 (XEN) r12: ffff830839b77ef8 r13: 000000000000000a r14: ffff830839b80ac0 Jun 7 21:53:24.279487 (XEN) r15: 000006666524eebe cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 21:53:24.279510 (XEN) cr3: 0000001052844000 cr2: ffff88800c25f320 Jun 7 21:53:24.291488 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Jun 7 21:53:24.291510 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 21:53:24.303492 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 21:53:24.315489 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 21:53:24.315512 (XEN) Xen stack trace from rsp=ffff830839b77e50: Jun 7 21:53:24.327490 (XEN) 00000666737bae78 ffff82d04036331b ffff82d0405fc580 ffff830839b77ea0 Jun 7 21:53:24.327513 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Jun 7 21:53:24.339492 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 21:53:24.339514 (XEN) ffff830839b77ee8 ffff82d04033578b ffff82d0403356a2 ffff8308396be000 Jun 7 21:53:24.351506 (XEN) ffff830839b77ef8 ffff83083ffc9000 000000000000000a ffff830839b77e18 Jun 7 21:53:24.363492 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:24.363513 (XEN) 0000000000000000 0000000000000031 ffff8880054c9f80 0000000000000246 Jun 7 21:53:24.375496 (XEN) 0000068fb8c4df80 0000000000000007 000000000019133c 0000000000000000 Jun 7 21:53:24.387493 (XEN) ffffffff81d633aa 0000000000000031 deadbeefdeadf00d deadbeefdeadf00d Jun 7 21:53:24.387515 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 21:53:24.399500 (XEN) ffffc9004028bec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 21:53:24.411488 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b7e000 Jun 7 21:53:24.411511 (XEN) 00000037f9584000 0000000000372660 0000000000000000 8000000839b6e002 Jun 7 21:53:24.423492 (XEN) 0000000000000000 0000000e00000000 Jun 7 21:53:24.423510 (XEN) Xen call trace: Jun 7 21:53:24.423521 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:24.435496 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 21:53:24.447492 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 21:53:24.447514 (XEN) Jun 7 21:53:24.447522 Jun 7 21:53:24.447529 (XEN) *** Dumping CPU11 host state: *** Jun 7 21:53:24.447540 (XEN) 10 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 21:53:24.459511 (XEN) CPU: 11 Jun 7 21:53:24.459527 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:24.471500 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 21:53:24.471520 (XEN) rax: ffff830839b6506c rbx: ffff830839b69aa8 rcx: 0000000000000008 Jun 7 21:53:24.483497 (XEN) rdx: ffff830839b5ffff rsi: ffff830839b697e8 rdi: ffff830839b697e0 Jun 7 21:53:24.495491 (XEN) rbp: ffff830839b5feb0 rsp: ffff830839b5fe50 r8: 0000000000000001 Jun 7 21:53:24.495513 (XEN) r9: ffff830839b697e0 r10: 0000000000000014 r11: 0000000185cd8b3c Jun 7 21:53:24.507495 (XEN) r12: ffff830839b5fef8 r13: 000000000000000b r14: ffff830839b699f0 Jun 7 21:53:24.519493 (XEN) r15: 000006667c7a3167 cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 21:53:24.519516 (XEN) cr3: 000000006eae8000 cr2: ffff9708883ff000 Jun 7 21:53:24.531487 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jun 7 21:53:24.531509 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 21:53:24.543492 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 21:53:24.555491 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 21:53:24.555514 (XEN) Xen stack trace from rsp=ffff830839b5fe50: Jun 7 21:53:24.567492 (XEN) 0000066681d1c9b1 ffff830839b5ffff 0000000000000000 ffff830839b5fea0 Jun 7 21:53:24.567514 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Jun 7 21:53:24.579493 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 21:53:24.591408 (XEN) ffff830839b5fee8 ffff82d04033578b ffff82d0403356a2 ffff83083970e000 Jun 7 21:53:24.591431 (XEN) ffff830839b5fef8 ffff83083ffc9000 000000000000000b ffff830839b5fe18 Jun 7 21:53:24.603423 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:24.603444 (XEN) 0000000000000000 000000000000001a ffff888003b92f40 0000000000000246 Jun 7 21:53:24.615420 (XEN) 000006158e364080 0000000000000007 0000000000357e0c 0000000000000000 Jun 7 21:53:24.627414 (XEN) ffffffff81d633aa 000000000000001a deadbeefdeadf00d deadbeefdeadf00d Jun 7 21:53:24.627436 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 21:53:24.639423 (XEN) ffffc900401d3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 21:53:24.651419 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff830839b68000 Jun 7 21:53:24.651442 (XEN) 00000037f9570000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 21:53:24.663418 (XEN) 0000000000000000 0000000e00000000 Jun 7 21:53:24.663436 (XEN) Xen call trace: Jun 7 21:53:24.663447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:24.675420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 21:53:24.687418 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 21:53:24.687440 (XEN) Jun 7 21:53:24.687448 - (XEN) *** Dumping CPU12 host state: *** Jun 7 21:53:24.699411 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 21:53:24.699435 (XEN) CPU: 12 Jun 7 21:53:24.699445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:24.711426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 21:53:24.723412 (XEN) rax: ffff830839b5106c rbx: ffff830839b4f9d8 rcx: 0000000000000008 Jun 7 21:53:24.723435 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4f718 rdi: ffff830839b4f710 Jun 7 21:53:24.735417 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Jun 7 21:53:24.735439 (XEN) r9: ffff830839b4f710 r10: 0000000000000014 r11: 00000666a0bfaf60 Jun 7 21:53:24.747418 (XEN) r12: ffff830839b47ef8 r13: 000000000000000c r14: ffff830839b4f920 Jun 7 21:53:24.759419 (XEN) r15: 00000666766bb0de cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 21:53:24.759442 (XEN) cr3: 0000001052844000 cr2: ffff888005540fe0 Jun 7 21:53:24.771415 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 7 21:53:24.771437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 21:53:24.783417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 21:53:24.795415 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 21:53:24.795438 (XEN) Xen stack trace from rsp=ffff830839b47e50: Jun 7 21:53:24.807424 (XEN) 00000666902bbd6c ffff830839b47fff 0000000000000000 ffff830839b47ea0 Jun 7 21:53:24.807445 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Jun 7 21:53:24.819419 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 21:53:24.831419 (XEN) ffff830839b47ee8 ffff82d04033578b ffff82d0403356a2 ffff830839741000 Jun 7 21:53:24.831441 (XEN) ffff830839b47ef8 ffff83083ffc9000 000000000000000c ffff830839b47e18 Jun 7 21:53:24.843415 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:24.843436 (XEN) 0000000000000000 000000000000000b ffff888003afbf00 0000000000000246 Jun 7 21:53:24.855419 (XEN) 0000068fb8c4df80 0000000000000007 00000000003c27b4 0000000000000000 Jun 7 21:53:24.867416 (XEN) ffffffff81d633aa 000000000000000b deadbeefdeadf00d deadbeefdeadf00d Jun 7 21:53:24.867438 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 21:53:24.879421 (XEN) ffffc9004015bec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 21:53:24.891414 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff830839b4e000 Jun 7 21:53:24.891436 (XEN) 00000037f955c000 0000000000372660 0000000000000000 8000000839b4a002 Jun 7 21:53:24.903523 (XEN) 0000000000000000 0000000e00000000 Jun 7 21:53:24.903541 (XEN) Xen call trace: Jun 7 21:53:24.903551 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:24.915530 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 21:53:24.927523 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 21:53:24.927545 (XEN) Jun 7 21:53:24.927553 Jun 7 21:53:24.927560 (XEN) *** Dumping CPU13 host state: *** Jun 7 21:53:24.939520 (XEN) 11 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 21:53:24.939555 (XEN) CPU: 13 Jun 7 21:53:24.939565 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:24.951531 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 21:53:24.963526 (XEN) rax: ffff830839b3906c rbx: ffff830839b3d908 rcx: 0000000000000008 Jun 7 21:53:24.963549 (XEN) rdx: ffff830839b37fff rsi: ffff830839b3d648 rdi: ffff830839b3d640 Jun 7 21:53:24.975526 (XEN) rbp: ffff830839b37eb0 rsp: ffff830839b37e50 r8: 0000000000000001 Jun 7 21:53:24.975548 (XEN) r9: ffff830839b3d640 r10: 0000000000000000 r11: 0000000000124f80 Jun 7 21:53:24.987531 (XEN) r12: ffff830839b37ef8 r13: 000000000000000d r14: ffff830839b3d850 Jun 7 21:53:24.999528 (XEN) r15: 00000666766bb0d4 cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 21:53:24.999550 (XEN) cr3: 000000006eae8000 cr2: 00007f5caca8b620 Jun 7 21:53:25.011522 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 7 21:53:25.011544 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 7 21:53:25.023533 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 21:53:25.035525 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 21:53:25.035548 (XEN) Xen stack trace from rsp=ffff830839b37e50: Jun 7 21:53:25.047524 (XEN) 000006669e81e3ef ffff830839b37fff 0000000000000000 ffff830839b37ea0 Jun 7 21:53:25.047546 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Jun 7 21:53:25.059523 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 21:53:25.071522 (XEN) ffff830839b37ee8 ffff82d04033578b ffff82d0403356a2 ffff83104512f000 Jun 7 21:53:25.071545 (XEN) ffff830839b37ef8 ffff83083ffc9000 000000000000000d ffff830839b37e18 Jun 7 21:53:25.083525 (XEN) ffff82d04033952c 0000000000000000 0000000000000001 ffffffffae1a9b00 Jun 7 21:53:25.095518 (XEN) ffffffffae1a9a80 ffff9d2e00a0cc64 0000000000000001 0000000000000000 Jun 7 21:53:25.095540 (XEN) 000000000000001e ffff9d2e431306c4 ffffffffae1a9a80 0000000000004000 Jun 7 21:53:25.107524 (XEN) 0000000000000266 ffff9d2e43100000 ffff9d2e00a0cc00 ffff9d2e00a0cc64 Jun 7 21:53:25.107545 (XEN) 0000beef0000beef ffffffffad03fbbb 000000bf0000beef 0000000000000246 Jun 7 21:53:25.119528 (XEN) ffffb5fc000abe68 000000000000beef 000000000000beef 000000000000beef Jun 7 21:53:25.131523 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff830839b3c000 Jun 7 21:53:25.131544 (XEN) 00000037f9544000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 21:53:25.143526 (XEN) 0000000000000000 0000000600000000 Jun 7 21:53:25.143544 (XEN) Xen call trace: Jun 7 21:53:25.143554 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:25.155530 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 21:53:25.167524 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 21:53:25.167546 (XEN) Jun 7 21:53:25.167554 - ]: s=6 n=1 x=0(XEN) *** Dumping CPU14 host state: *** Jun 7 21:53:25.179527 Jun 7 21:53:25.179541 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 21:53:25.179557 (XEN) CPU: 14 Jun 7 21:53:25.179566 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:25.191535 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 21:53:25.203521 (XEN) rax: ffff830839b2506c rbx: ffff830839b22848 rcx: 0000000000000008 Jun 7 21:53:25.203544 (XEN) rdx: ffff830839b1ffff rsi: ffff830839b22588 rdi: ffff830839b22580 Jun 7 21:53:25.215533 (XEN) rbp: ffff830839b1feb0 rsp: ffff830839b1fe50 r8: 0000000000000001 Jun 7 21:53:25.215555 (XEN) r9: ffff830839b22580 r10: 0000000000000014 r11: 00000001998d6b0d Jun 7 21:53:25.227529 (XEN) r12: ffff830839b1fef8 r13: 000000000000000e r14: ffff830839b22790 Jun 7 21:53:25.239529 (XEN) r15: 000006667c799da7 cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 21:53:25.239552 (XEN) cr3: 000000006eae8000 cr2: 00007fc2768bfae0 Jun 7 21:53:25.251523 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 7 21:53:25.251544 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 21:53:25.263526 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 21:53:25.275526 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 21:53:25.275549 (XEN) Xen stack trace from rsp=ffff830839b1fe50: Jun 7 21:53:25.287534 (XEN) 00000666a0c11c15 ffff830839b1ffff 0000000000000000 ffff830839b1fea0 Jun 7 21:53:25.287556 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Jun 7 21:53:25.299535 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 21:53:25.311521 (XEN) ffff830839b1fee8 ffff82d04033578b ffff82d0403356a2 ffff83083973e000 Jun 7 21:53:25.311543 (XEN) ffff830839b1fef8 ffff83083ffc9000 000000000000000e ffff830839b1fe18 Jun 7 21:53:25.323527 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:25.335523 (XEN) 0000000000000000 000000000000000c ffff888003afcec0 0000000000000246 Jun 7 21:53:25.335544 (XEN) 00000664b3bcef80 0000000000000007 00000000012da314 0000000000000000 Jun 7 21:53:25.347522 (XEN) ffffffff81d633aa 000000000000000c deadbeefdeadf00d deadbeefdeadf00d Jun 7 21:53:25.347544 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 21:53:25.359528 (XEN) ffffc90040163ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 21:53:25.371523 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b23000 Jun 7 21:53:25.371544 (XEN) 00000037f9530000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 21:53:25.383528 (XEN) 0000000000000000 0000000e00000000 Jun 7 21:53:25.383546 (XEN) Xen call trace: Jun 7 21:53:25.395522 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:25.395546 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 21:53:25.407524 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 21:53:25.407545 (XEN) Jun 7 21:53:25.407553 (XEN) 12 [0/0/(XEN) *** Dumping CPU15 host state: *** Jun 7 21:53:25.419538 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 21:53:25.419560 (XEN) CPU: 15 Jun 7 21:53:25.431521 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:25.431549 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 21:53:25.443530 (XEN) rax: ffff830839b0d06c rbx: ffff830839b10788 rcx: 0000000000000008 Jun 7 21:53:25.443552 (XEN) rdx: ffff830839b07fff rsi: ffff830839b104c8 rdi: ffff830839b104c0 Jun 7 21:53:25.455523 (XEN) rbp: ffff830839b07eb0 rsp: ffff830839b07e50 r8: 0000000000000001 Jun 7 21:53:25.467522 (XEN) r9: ffff830839b104c0 r10: 0000000000000014 r11: 00000666f3af354f Jun 7 21:53:25.467544 (XEN) r12: ffff830839b07ef8 r13: 000000000000000f r14: ffff830839b106d0 Jun 7 21:53:25.479526 (XEN) r15: 00000666b81475af cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 21:53:25.479548 (XEN) cr3: 0000001052844000 cr2: ffff888003b5edc0 Jun 7 21:53:25.491525 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 7 21:53:25.503518 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 21:53:25.503540 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 21:53:25.515539 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 21:53:25.527412 (XEN) Xen stack trace from rsp=ffff830839b07e50: Jun 7 21:53:25.527434 (XEN) 00000666bb34dc4a ffff830839b07fff 0000000000000000 ffff830839b07ea0 Jun 7 21:53:25.539421 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Jun 7 21:53:25.539442 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 21:53:25.551416 (XEN) ffff830839b07ee8 ffff82d04033578b ffff82d0403356a2 ffff830839778000 Jun 7 21:53:25.551438 (XEN) ffff830839b07ef8 ffff83083ffc9000 000000000000000f ffff830839b07e18 Jun 7 21:53:25.563420 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:25.575416 (XEN) 0000000000000000 0000000000000002 ffff888003af2f40 0000000000000246 Jun 7 21:53:25.575438 (XEN) 0000068fb8c4df80 0000000000000007 0000000001a7815c 0000000000000000 Jun 7 21:53:25.587418 (XEN) ffffffff81d633aa 0000000000000002 deadbeefdeadf00d deadbeefdeadf00d Jun 7 21:53:25.599413 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 21:53:25.599434 (XEN) ffffc90040113ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 21:53:25.611424 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b11000 Jun 7 21:53:25.611445 (XEN) 00000037f9518000 0000000000372660 0000000000000000 8000000839b08002 Jun 7 21:53:25.623419 (XEN) 0000000000000000 0000000e00000000 Jun 7 21:53:25.623437 (XEN) Xen call trace: Jun 7 21:53:25.635415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:25.635440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 21:53:25.647423 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 21:53:25.647444 (XEN) Jun 7 21:53:25.647453 ]: s=5 n=2 x=0(XEN) *** Dumping CPU16 host state: *** Jun 7 21:53:25.659422 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 21:53:25.659444 (XEN) CPU: 16 Jun 7 21:53:25.671415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:25.671442 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 21:53:25.683417 (XEN) rax: ffff830839df906c rbx: ffff830839df66b8 rcx: 0000000000000008 Jun 7 21:53:25.683438 (XEN) rdx: ffff830839deffff rsi: ffff830839df63f8 rdi: ffff830839df63f0 Jun 7 21:53:25.695419 (XEN) rbp: ffff830839defeb0 rsp: ffff830839defe50 r8: 0000000000000001 Jun 7 21:53:25.707414 (XEN) r9: ffff830839df63f0 r10: ffff83083973e070 r11: 00000666e87f77c5 Jun 7 21:53:25.707437 (XEN) r12: ffff830839defef8 r13: 0000000000000010 r14: ffff830839df6600 Jun 7 21:53:25.719418 (XEN) r15: 00000666acf50e12 cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 21:53:25.719440 (XEN) cr3: 00000008326b9000 cr2: ffff888005ad76e0 Jun 7 21:53:25.731418 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 7 21:53:25.743413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 21:53:25.743435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 21:53:25.755422 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 21:53:25.767413 (XEN) Xen stack trace from rsp=ffff830839defe50: Jun 7 21:53:25.767434 (XEN) 00000666c994c294 ffff82d0402579e9 ffff83083973e000 ffff830839743880 Jun 7 21:53:25.779413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Jun 7 21:53:25.779433 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 21:53:25.791421 (XEN) ffff830839defee8 ffff82d04033578b ffff82d0403356a2 ffff83083973e000 Jun 7 21:53:25.791443 (XEN) ffff830839defef8 ffff83083ffc9000 0000000000000010 ffff830839defe18 Jun 7 21:53:25.803418 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:25.815416 (XEN) 0000000000000000 000000000000000c ffff888003afcec0 0000000000000246 Jun 7 21:53:25.815437 (XEN) 0000068fb8c4df80 0000000000000007 00000000012da384 0000000000000000 Jun 7 21:53:25.827427 (XEN) ffffffff81d633aa 000000000000000c deadbeefdeadf00d deadbeefdeadf00d Jun 7 21:53:25.839422 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 21:53:25.839444 (XEN) ffffc90040163ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 21:53:25.851415 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839df7000 Jun 7 21:53:25.863413 (XEN) 00000037f9804000 0000000000372660 0000000000000000 8000000839df1002 Jun 7 21:53:25.863436 (XEN) 0000000000000000 0000000e00000000 Jun 7 21:53:25.863447 (XEN) Xen call trace: Jun 7 21:53:25.875416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:25.875440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 21:53:25.887420 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 21:53:25.887441 (XEN) Jun 7 21:53:25.887450 Jun 7 21:53:25.887456 (XEN) *** Dumping CPU17 host state: *** Jun 7 21:53:25.899420 (XEN) 13 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 21:53:25.911382 (XEN) CPU: 17 Jun 7 21:53:25.911391 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:25.911400 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 21:53:25.923404 (XEN) rax: ffff830839de106c rbx: ffff830839ddf658 rcx: 0000000000000008 Jun 7 21:53:25.923418 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddf398 rdi: ffff830839ddf390 Jun 7 21:53:25.935416 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Jun 7 21:53:25.947422 (XEN) r9: ffff830839ddf390 r10: 0000000000000014 r11: 0000000199142beb Jun 7 21:53:25.947444 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000011 r14: ffff830839ddf5a0 Jun 7 21:53:25.959418 (XEN) r15: 00000666b815ba27 cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 21:53:25.971398 (XEN) cr3: 000000006eae8000 cr2: 00007f9e4eb0a520 Jun 7 21:53:25.971409 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Jun 7 21:53:25.983401 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 21:53:25.983418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 21:53:25.995422 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 21:53:26.007420 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Jun 7 21:53:26.007440 (XEN) 00000666d7e7eae8 ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Jun 7 21:53:26.019426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Jun 7 21:53:26.019447 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 21:53:26.031427 (XEN) ffff830839dd7ee8 ffff82d04033578b ffff82d0403356a2 ffff8308396da000 Jun 7 21:53:26.043421 (XEN) ffff830839dd7ef8 ffff83083ffc9000 0000000000000011 ffff830839dd7e18 Jun 7 21:53:26.043444 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:26.055425 (XEN) 0000000000000000 0000000000000029 ffff8880054a9f80 0000000000000246 Jun 7 21:53:26.055447 (XEN) 00000662b0c0ff80 0000000000000020 00000000007b1174 0000000000000000 Jun 7 21:53:26.067421 (XEN) ffffffff81d633aa 0000000000000029 deadbeefdeadf00d deadbeefdeadf00d Jun 7 21:53:26.079424 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 21:53:26.079445 (XEN) ffffc9004024bec Jun 7 21:53:26.085895 8 000000000000e02b 000000000000beef 000000000000beef Jun 7 21:53:26.091432 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839 Jun 7 21:53:26.091797 de4000 Jun 7 21:53:26.103425 (XEN) 00000037f97ec000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 21:53:26.103446 (XEN) 0000000000000000 0000000e00000000 Jun 7 21:53:26.115422 (XEN) Xen call trace: Jun 7 21:53:26.115439 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:26.115465 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 21:53:26.131443 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 21:53:26.131464 (XEN) Jun 7 21:53:26.131473 - (XEN) *** Dumping CPU18 host state: *** Jun 7 21:53:26.143421 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 21:53:26.143445 (XEN) CPU: 18 Jun 7 21:53:26.143454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:26.155425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 21:53:26.167413 (XEN) rax: ffff830839dc906c rbx: ffff830839dcd658 rcx: 0000000000000008 Jun 7 21:53:26.167436 (XEN) rdx: ffff830839dc7fff rsi: ffff830839dcd398 rdi: ffff830839dcd390 Jun 7 21:53:26.179419 (XEN) rbp: ffff830839dc7eb0 rsp: ffff830839dc7e50 r8: 0000000000000001 Jun 7 21:53:26.179441 (XEN) r9: ffff830839dcd390 r10: ffff830839711070 r11: 00000667767a49b3 Jun 7 21:53:26.191420 (XEN) r12: ffff830839dc7ef8 r13: 0000000000000012 r14: ffff830839dcd5a0 Jun 7 21:53:26.203416 (XEN) r15: 00000666da233330 cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 21:53:26.203438 (XEN) cr3: 0000001052844000 cr2: ffff88800a887bc0 Jun 7 21:53:26.215416 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Jun 7 21:53:26.215437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 21:53:26.227416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 21:53:26.239429 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 21:53:26.239451 (XEN) Xen stack trace from rsp=ffff830839dc7e50: Jun 7 21:53:26.251416 (XEN) 00000666e641ebaf ffff82d0402579e9 ffff830839711000 ffff830839713590 Jun 7 21:53:26.251438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Jun 7 21:53:26.263417 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 21:53:26.275413 (XEN) ffff830839dc7ee8 ffff82d04033578b ffff82d0403356a2 ffff830839711000 Jun 7 21:53:26.275435 (XEN) ffff830839dc7ef8 ffff83083ffc9000 0000000000000012 ffff830839dc7e18 Jun 7 21:53:26.287418 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:26.287439 (XEN) 0000000000000000 0000000000000019 ffff888003b91f80 0000000000000246 Jun 7 21:53:26.299421 (XEN) 0000066540e1bf80 0000000000000008 000000000013882c 0000000000000000 Jun 7 21:53:26.311415 (XEN) ffffffff81d633aa 0000000000000019 deadbeefdeadf00d deadbeefdeadf00d Jun 7 21:53:26.311437 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 21:53:26.323420 (XEN) ffffc900401cbec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 21:53:26.335414 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dce000 Jun 7 21:53:26.335436 (XEN) 00000037f97d4000 0000000000372660 0000000000000000 8000000839dbd002 Jun 7 21:53:26.347418 (XEN) 0000000000000000 0000000e00000000 Jun 7 21:53:26.347436 (XEN) Xen call trace: Jun 7 21:53:26.347446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:26.359423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 21:53:26.371417 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 21:53:26.371438 (XEN) Jun 7 21:53:26.371447 Jun 7 21:53:26.371454 (XEN) 14 [0/0/(XEN) *** Dumping CPU19 host state: *** Jun 7 21:53:26.383416 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 21:53:26.383439 (XEN) CPU: 19 Jun 7 21:53:26.383448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:26.395427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 21:53:26.407419 (XEN) rax: ffff830839db506c rbx: ffff830839db3448 rcx: 0000000000000008 Jun 7 21:53:26.407442 (XEN) rdx: ffff830839daffff rsi: ffff830839dcddf8 rdi: ffff830839dcddf0 Jun 7 21:53:26.419426 (XEN) rbp: ffff830839dafeb0 rsp: ffff830839dafe50 r8: 0000000000000001 Jun 7 21:53:26.431412 (XEN) r9: ffff830839dcddf0 r10: 0000000000000014 r11: 0000000198ba1090 Jun 7 21:53:26.431436 (XEN) r12: ffff830839dafef8 r13: 0000000000000013 r14: ffff830839db3390 Jun 7 21:53:26.443424 (XEN) r15: 00000666b8167033 cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 21:53:26.443447 (XEN) cr3: 000000006eae8000 cr2: ffff88800609e780 Jun 7 21:53:26.455417 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 7 21:53:26.455439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 21:53:26.467419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 21:53:26.479419 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 21:53:26.479442 (XEN) Xen stack trace from rsp=ffff830839dafe50: Jun 7 21:53:26.491418 (XEN) 00000666e87ffbd1 ffff830839daffff 0000000000000000 ffff830839dafea0 Jun 7 21:53:26.491440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Jun 7 21:53:26.503419 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 21:53:26.515416 (XEN) ffff830839dafee8 ffff82d04033578b ffff82d0403356a2 ffff83083972c000 Jun 7 21:53:26.515438 (XEN) ffff830839dafef8 ffff83083ffc9000 0000000000000013 ffff830839dafe18 Jun 7 21:53:26.527417 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:26.539415 (XEN) 0000000000000000 0000000000000011 ffff888003b89f80 0000000000000246 Jun 7 21:53:26.539437 (XEN) 000006614dfcaf80 0000066177f2df80 0000000000258a1c 0000000000000000 Jun 7 21:53:26.551417 (XEN) ffffffff81d633aa 0000000000000011 deadbeefdeadf00d deadbeefdeadf00d Jun 7 21:53:26.551439 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 21:53:26.563421 (XEN) ffffc9004018bec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 21:53:26.575417 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839db8000 Jun 7 21:53:26.575439 (XEN) 00000037f97c0000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 21:53:26.587420 (XEN) 0000000000000000 0000000e00000000 Jun 7 21:53:26.587438 (XEN) Xen call trace: Jun 7 21:53:26.599413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:26.599438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 21:53:26.611417 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 21:53:26.611438 (XEN) Jun 7 21:53:26.611447 ]: s=6 n=2 x=0(XEN) *** Dumping CPU20 host state: *** Jun 7 21:53:26.623425 Jun 7 21:53:26.623439 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 21:53:26.623455 (XEN) CPU: 20 Jun 7 21:53:26.623463 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:26.635424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 21:53:26.647423 (XEN) rax: ffff830839d9d06c rbx: ffff830839d8e398 rcx: 0000000000000008 Jun 7 21:53:26.647445 (XEN) rdx: ffff830839d97fff rsi: ffff830839d8e0d8 rdi: ffff830839d8e0d0 Jun 7 21:53:26.659420 (XEN) rbp: ffff830839d97eb0 rsp: ffff830839d97e50 r8: 0000000000000001 Jun 7 21:53:26.671414 (XEN) r9: ffff830839d8e0d0 r10: ffff83083973b070 r11: 000006673035df14 Jun 7 21:53:26.671437 (XEN) r12: ffff830839d97ef8 r13: 0000000000000014 r14: ffff830839d8e2e0 Jun 7 21:53:26.683414 (XEN) r15: 00000666f49c5be5 cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 21:53:26.683436 (XEN) cr3: 0000001052844000 cr2: ffff8880049b9c08 Jun 7 21:53:26.695420 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 7 21:53:26.695441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 21:53:26.707418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 21:53:26.719427 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 21:53:26.719450 (XEN) Xen stack trace from rsp=ffff830839d97e50: Jun 7 21:53:26.731419 (XEN) 0000066702facf6e ffff830839d97fff 0000000000000000 ffff830839d97ea0 Jun 7 21:53:26.731441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Jun 7 21:53:26.743421 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 21:53:26.755416 (XEN) ffff830839d97ee8 ffff82d04033578b ffff82d0403356a2 ffff83083972c000 Jun 7 21:53:26.755438 (XEN) ffff830839d97ef8 ffff83083ffc9000 0000000000000014 ffff830839d97e18 Jun 7 21:53:26.767420 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:26.779415 (XEN) 0000000000000000 0000000000000011 ffff888003b89f80 0000000000000246 Jun 7 21:53:26.779437 (XEN) 000006657a1a2f80 0000066177f2df80 0000000000258b2c 0000000000000000 Jun 7 21:53:26.791417 (XEN) ffffffff81d633aa 0000000000000011 deadbeefdeadf00d deadbeefdeadf00d Jun 7 21:53:26.803413 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 21:53:26.803435 (XEN) ffffc9004018bec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 21:53:26.815417 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839da2000 Jun 7 21:53:26.815438 (XEN) 00000037f97a8000 0000000000372660 0000000000000000 8000000839d9a002 Jun 7 21:53:26.827418 (XEN) 0000000000000000 0000000e00000000 Jun 7 21:53:26.827436 (XEN) Xen call trace: Jun 7 21:53:26.839414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:26.839438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 21:53:26.851424 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 21:53:26.851445 (XEN) Jun 7 21:53:26.851454 (XEN) 15 [0/0/(XEN) *** Dumping CPU21 host state: *** Jun 7 21:53:26.863420 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 21:53:26.863443 (XEN) CPU: 21 Jun 7 21:53:26.875412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:26.875439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 21:53:26.887417 (XEN) rax: ffff830839d8906c rbx: ffff830839d782d8 rcx: 0000000000000008 Jun 7 21:53:26.887439 (XEN) rdx: ffff830839d87fff rsi: ffff830839d78018 rdi: ffff830839d78010 Jun 7 21:53:26.899419 (XEN) rbp: ffff830839d87eb0 rsp: ffff830839d87e50 r8: 0000000000000001 Jun 7 21:53:26.911414 (XEN) r9: ffff830839d78010 r10: 0000000000000014 r11: 000006673035df34 Jun 7 21:53:26.911436 (XEN) r12: ffff830839d87ef8 r13: 0000000000000015 r14: ffff830839d78220 Jun 7 21:53:26.923418 (XEN) r15: 00000666f49b3643 cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 21:53:26.923440 (XEN) cr3: 0000001052844000 cr2: 00007f4d7f8529c0 Jun 7 21:53:26.935417 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jun 7 21:53:26.947412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 21:53:26.947434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 21:53:26.959421 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 21:53:26.971417 (XEN) Xen stack trace from rsp=ffff830839d87e50: Jun 7 21:53:26.971437 (XEN) 00000667114b0c0b ffff82d04036331b ffff82d0405fcb00 ffff830839d87ea0 Jun 7 21:53:26.983416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Jun 7 21:53:26.983437 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 21:53:26.995416 (XEN) ffff830839d87ee8 ffff82d04033578b ffff82d0403356a2 ffff83083971f000 Jun 7 21:53:26.995439 (XEN) ffff830839d87ef8 ffff83083ffc9000 0000000000000015 ffff830839d87e18 Jun 7 21:53:27.007430 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:27.019414 (XEN) 0000000000000000 0000000000000015 ffff888003b8de80 0000000000000246 Jun 7 21:53:27.019436 (XEN) 0000068fb8c4df80 0000000000000007 000000000067c20c 0000000000000000 Jun 7 21:53:27.031416 (XEN) ffffffff81d633aa 0000000000000015 deadbeefdeadf00d deadbeefdeadf00d Jun 7 21:53:27.043415 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 21:53:27.043436 (XEN) ffffc900401abec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 21:53:27.055424 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff830839d8c000 Jun 7 21:53:27.055446 (XEN) 00000037f9794000 0000000000372660 0000000000000000 8000000839d7c002 Jun 7 21:53:27.067420 (XEN) 0000000000000000 0000000e00000000 Jun 7 21:53:27.067438 (XEN) Xen call trace: Jun 7 21:53:27.079414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:27.079439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 21:53:27.091419 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 21:53:27.091440 (XEN) Jun 7 21:53:27.091449 ]: s=6 n=2 x=0(XEN) *** Dumping CPU22 host state: *** Jun 7 21:53:27.103419 Jun 7 21:53:27.103433 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 21:53:27.103448 (XEN) CPU: 22 Jun 7 21:53:27.115416 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:27.115443 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 21:53:27.127415 (XEN) rax: ffff830839d7106c rbx: ffff830839d622d8 rcx: 0000000000000008 Jun 7 21:53:27.127438 (XEN) rdx: ffff830839d6ffff rsi: ffff830839d62018 rdi: ffff830839d62010 Jun 7 21:53:27.139420 (XEN) rbp: ffff830839d6feb0 rsp: ffff830839d6fe50 r8: 0000000000000001 Jun 7 21:53:27.151414 (XEN) r9: ffff830839d62010 r10: ffff830839759070 r11: 00000667f4a9442b Jun 7 21:53:27.151438 (XEN) r12: ffff830839d6fef8 r13: 0000000000000016 r14: ffff830839d62220 Jun 7 21:53:27.163421 (XEN) r15: 00000666f4a9884d cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 21:53:27.163443 (XEN) cr3: 0000001052844000 cr2: ffff888007b4d700 Jun 7 21:53:27.175420 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 7 21:53:27.187412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 21:53:27.187434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 21:53:27.199423 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 21:53:27.211415 (XEN) Xen stack trace from rsp=ffff830839d6fe50: Jun 7 21:53:27.211436 (XEN) 000006671faae24e ffff830839d6ffff 0000000000000000 ffff830839d6fea0 Jun 7 21:53:27.223413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Jun 7 21:53:27.223434 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 21:53:27.235417 (XEN) ffff830839d6fee8 ffff82d04033578b ffff82d0403356a2 ffff830839725000 Jun 7 21:53:27.235439 (XEN) ffff830839d6fef8 ffff83083ffc9000 0000000000000016 ffff830839d6fe18 Jun 7 21:53:27.247423 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:27.259414 (XEN) 0000000000000000 0000000000000013 ffff888003b8bf00 0000000000000246 Jun 7 21:53:27.259436 (XEN) 0000068fb8c4df80 0000000000000007 00000000002bf02c 0000000000000000 Jun 7 21:53:27.271421 (XEN) ffffffff81d633aa 0000000000000013 deadbeefdeadf00d deadbeefdeadf00d Jun 7 21:53:27.283414 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 21:53:27.283436 (XEN) ffffc9004019bec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 21:53:27.295392 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d76000 Jun 7 21:53:27.307414 (XEN) 00000037f977c000 0000000000372660 0000000000000000 8000000839d66002 Jun 7 21:53:27.307444 (XEN) 0000000000000000 0000000e00000000 Jun 7 21:53:27.307456 (XEN) Xen call trace: Jun 7 21:53:27.319416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:27.319440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 21:53:27.331418 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 21:53:27.331439 (XEN) Jun 7 21:53:27.331448 (XEN) 16 [0/0/(XEN) *** Dumping CPU23 host state: *** Jun 7 21:53:27.343420 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 21:53:27.355416 (XEN) CPU: 23 Jun 7 21:53:27.355432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:27.355452 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 21:53:27.367419 (XEN) rax: ffff830839d5d06c rbx: ffff830839d4c2d8 rcx: 0000000000000008 Jun 7 21:53:27.367441 (XEN) rdx: ffff830839d57fff rsi: ffff830839d4c018 rdi: ffff830839d4c010 Jun 7 21:53:27.379421 (XEN) rbp: ffff830839d57eb0 rsp: ffff830839d57e50 r8: 0000000000000001 Jun 7 21:53:27.391424 (XEN) r9: ffff830839d4c010 r10: 0000000000000014 r11: 000006623eb16b90 Jun 7 21:53:27.391446 (XEN) r12: ffff830839d57ef8 r13: 0000000000000017 r14: ffff830839d4c220 Jun 7 21:53:27.403419 (XEN) r15: 00000666f49b3981 cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 21:53:27.415415 (XEN) cr3: 000000006eae8000 cr2: 00007f9ae838fb30 Jun 7 21:53:27.415435 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jun 7 21:53:27.427414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 21:53:27.427435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 21:53:27.439423 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 21:53:27.451415 (XEN) Xen stack trace from rsp=ffff830839d57e50: Jun 7 21:53:27.451435 (XEN) 000006672dfb1cde ffff82d04036331b ffff82d0405fcc00 ffff830839d57ea0 Jun 7 21:53:27.463423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Jun 7 21:53:27.463444 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 21:53:27.475418 (XEN) ffff830839d57ee8 ffff82d04033578b ffff82d0403356a2 ffff830839718000 Jun 7 21:53:27.487412 (XEN) ffff830839d57ef8 ffff83083ffc9000 0000000000000017 ffff830839d57e18 Jun 7 21:53:27.487434 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:27.499416 (XEN) 0000000000000000 0000000000000017 ffff888003b90000 0000000000000246 Jun 7 21:53:27.499437 (XEN) 0000068fb8c4df80 0000000000000007 0000000000186ec4 0000000000000000 Jun 7 21:53:27.511419 (XEN) ffffffff81d633aa 0000000000000017 deadbeefdeadf00d deadbeefdeadf00d Jun 7 21:53:27.523416 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 21:53:27.523438 (XEN) ffffc900401bbec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 21:53:27.535416 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d60000 Jun 7 21:53:27.547417 (XEN) 00000037f9768000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 21:53:27.547439 (XEN) 0000000000000000 0000000e00000000 Jun 7 21:53:27.559414 (XEN) Xen call trace: Jun 7 21:53:27.559431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:27.559448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 21:53:27.571420 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 21:53:27.571442 (XEN) Jun 7 21:53:27.583414 ]: s=6 n=2 x=0 Jun 7 21:53:27.583430 (XEN) *** Dumping CPU24 host state: *** Jun 7 21:53:27.583443 (XEN) 17 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 21:53:27.595414 (XEN) CPU: 24 Jun 7 21:53:27.595429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:27.607427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 21:53:27.607447 (XEN) rax: ffff830839d4506c rbx: ffff830839d360c8 rcx: 0000000000000008 Jun 7 21:53:27.619414 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d4cd98 rdi: ffff830839d4cd90 Jun 7 21:53:27.619437 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Jun 7 21:53:27.631418 (XEN) r9: ffff830839d4cd90 r10: ffff8308396e1070 r11: 00000667f49c7bd1 Jun 7 21:53:27.643413 (XEN) r12: ffff830839d3fef8 r13: 0000000000000018 r14: ffff830839d36010 Jun 7 21:53:27.643435 (XEN) r15: 000006672dfbb95b cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 21:53:27.655417 (XEN) cr3: 0000001052844000 cr2: 00005590568d8534 Jun 7 21:53:27.655437 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Jun 7 21:53:27.667427 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 21:53:27.667448 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 21:53:27.679425 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 21:53:27.691417 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Jun 7 21:53:27.691437 (XEN) 000006673036d50f ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Jun 7 21:53:27.703416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Jun 7 21:53:27.703437 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 21:53:27.715420 (XEN) ffff830839d3fee8 ffff82d04033578b ffff82d0403356a2 ffff8308396e1000 Jun 7 21:53:27.727416 (XEN) ffff830839d3fef8 ffff83083ffc9000 0000000000000018 ffff830839d3fe18 Jun 7 21:53:27.727437 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:27.739421 (XEN) 0000000000000000 0000000000000027 ffff8880054a8000 0000000000000246 Jun 7 21:53:27.751414 (XEN) 00000665895c6f80 0000000000000007 0000000000bc18f4 0000000000000000 Jun 7 21:53:27.751436 (XEN) ffffffff81d633aa 0000000000000027 deadbeefdeadf00d deadbeefdeadf00d Jun 7 21:53:27.763390 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 21:53:27.775422 (XEN) ffffc9004023bec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 21:53:27.775444 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d4a000 Jun 7 21:53:27.787416 (XEN) 00000037f9750000 0000000000372660 0000000000000000 8000000839d42002 Jun 7 21:53:27.787437 (XEN) 0000000000000000 0000000e00000000 Jun 7 21:53:27.799415 (XEN) Xen call trace: Jun 7 21:53:27.799432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:27.811387 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 21:53:27.811410 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 21:53:27.823417 (XEN) Jun 7 21:53:27.823433 - (XEN) *** Dumping CPU25 host state: *** Jun 7 21:53:27.823446 ]: s=5 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 21:53:27.835415 (XEN) CPU: 25 Jun 7 21:53:27.835431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:27.847418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 21:53:27.847438 (XEN) rax: ffff830839d3106c rbx: ffff830839d200c8 rcx: 0000000000000008 Jun 7 21:53:27.859415 (XEN) rdx: ffff830839d2ffff rsi: ffff830839d36cb8 rdi: ffff830839d36cb0 Jun 7 21:53:27.859438 (XEN) rbp: ffff830839d2feb0 rsp: ffff830839d2fe50 r8: 0000000000000001 Jun 7 21:53:27.871429 (XEN) r9: ffff830839d36cb0 r10: 0000000000000014 r11: 0000000198ba1463 Jun 7 21:53:27.883412 (XEN) r12: ffff830839d2fef8 r13: 0000000000000019 r14: ffff830839d20010 Jun 7 21:53:27.883434 (XEN) r15: 000006673c6f7848 cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 21:53:27.895416 (XEN) cr3: 000000006eae8000 cr2: ffff888007a32ea0 Jun 7 21:53:27.895443 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Jun 7 21:53:27.907394 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 21:53:27.907415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 21:53:27.919402 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 21:53:27.931415 (XEN) Xen stack trace from rsp=ffff830839d2fe50: Jun 7 21:53:27.931428 (XEN) 000006674ac8c3a1 ffff82d04036331b ffff82d0405fcd00 ffff830839d2fea0 Jun 7 21:53:27.943424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Jun 7 21:53:27.955413 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 21:53:27.955435 (XEN) ffff830839d2fee8 ffff82d04033578b ffff82d0403356a2 ffff8308396b1000 Jun 7 21:53:27.967415 (XEN) ffff830839d2fef8 ffff83083ffc9000 0000000000000019 ffff830839d2fe18 Jun 7 21:53:27.967436 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:27.979420 (XEN) 0000000000000000 0000000000000035 ffff8880054cde80 0000000000000246 Jun 7 21:53:27.991423 (XEN) 0000068fb8c4df80 0000000000000007 0000000000458844 0000000000000000 Jun 7 21:53:27.991444 (XEN) ffffffff81d633aa 0000000000000035 deadbeefdeadf00d deadbeefdeadf00d Jun 7 21:53:28.003429 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 21:53:28.015423 (XEN) ffffc900402abec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 21:53:28.015445 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d34000 Jun 7 21:53:28.027427 (XEN) 00000037f973c000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 21:53:28.027449 (XEN) Jun 7 21:53:28.037768 0000000000000000 0000000e00000000 Jun 7 21:53:28.039425 (XEN) Xen call trace: Jun 7 21:53:28.039442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwa Jun 7 21:53:28.039793 it_idle+0x359/0x432 Jun 7 21:53:28.051425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 21:53:28.051448 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 21:53:28.067441 (XEN) Jun 7 21:53:28.067456 v=0(XEN) *** Dumping CPU26 host state: *** Jun 7 21:53:28.067469 Jun 7 21:53:28.067476 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 21:53:28.067490 (XEN) CPU: 26 Jun 7 21:53:28.083436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:28.083463 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 21:53:28.083477 (XEN) rax: ffff830839d1906c rbx: ffff830839d20ea8 rcx: 0000000000000008 Jun 7 21:53:28.095418 (XEN) rdx: ffff830839d17fff rsi: ffff830839d20be8 rdi: ffff830839d20be0 Jun 7 21:53:28.107415 (XEN) rbp: ffff830839d17eb0 rsp: ffff830839d17e50 r8: 0000000000000001 Jun 7 21:53:28.107437 (XEN) r9: ffff830839d20be0 r10: ffff8308396d7070 r11: 00000667d5cac856 Jun 7 21:53:28.119416 (XEN) r12: ffff830839d17ef8 r13: 000000000000001a r14: ffff830839d20df0 Jun 7 21:53:28.119439 (XEN) r15: 000006673c6f7d34 cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 21:53:28.131420 (XEN) cr3: 0000000834bc9000 cr2: 00007f558b3afae0 Jun 7 21:53:28.143414 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Jun 7 21:53:28.143436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 21:53:28.155415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 21:53:28.155442 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 21:53:28.167421 (XEN) Xen stack trace from rsp=ffff830839d17e50: Jun 7 21:53:28.179411 (XEN) 00000667591fbba9 ffff82d04036331b ffff82d0405fcd80 ffff830839d17ea0 Jun 7 21:53:28.179434 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Jun 7 21:53:28.191424 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 21:53:28.191447 (XEN) ffff830839d17ee8 ffff82d04033578b ffff82d0403356a2 ffff8308396b4000 Jun 7 21:53:28.203421 (XEN) ffff830839d17ef8 ffff83083ffc9000 000000000000001a ffff830839d17e18 Jun 7 21:53:28.215416 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:28.215437 (XEN) 0000000000000000 0000000000000034 ffff8880054ccec0 0000000000000246 Jun 7 21:53:28.227418 (XEN) 0000066679afdf80 0000000000000007 00000000002c7184 0000000000000000 Jun 7 21:53:28.239414 (XEN) ffffffff81d633aa 0000000000000034 deadbeefdeadf00d deadbeefdeadf00d Jun 7 21:53:28.239436 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 21:53:28.251420 (XEN) ffffc900402a3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 21:53:28.251441 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff830839d1e000 Jun 7 21:53:28.263419 (XEN) 00000037f9724000 0000000000372660 0000000000000000 8000000839d0e002 Jun 7 21:53:28.275414 (XEN) 0000000000000000 0000000e00000000 Jun 7 21:53:28.275432 (XEN) Xen call trace: Jun 7 21:53:28.275442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:28.287421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 21:53:28.299415 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 21:53:28.299438 (XEN) Jun 7 21:53:28.299447 (XEN) 18 [0/0/(XEN) *** Dumping CPU27 host state: *** Jun 7 21:53:28.311413 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 21:53:28.311436 (XEN) CPU: 27 Jun 7 21:53:28.311445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:28.323421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 21:53:28.323442 (XEN) rax: ffff830839d0506c rbx: ffff830839d0add8 rcx: 0000000000000008 Jun 7 21:53:28.335422 (XEN) rdx: ffff830839cfffff rsi: ffff830839d0ab18 rdi: ffff830839d0ab10 Jun 7 21:53:28.347417 (XEN) rbp: ffff830839cffeb0 rsp: ffff830839cffe50 r8: 0000000000000001 Jun 7 21:53:28.347439 (XEN) r9: ffff830839d0ab10 r10: 0000000000000014 r11: 000006623e70cf45 Jun 7 21:53:28.359418 (XEN) r12: ffff830839cffef8 r13: 000000000000001b r14: ffff830839d0ad20 Jun 7 21:53:28.371413 (XEN) r15: 000006673c6f7d8e cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 21:53:28.371435 (XEN) cr3: 000000006eae8000 cr2: 00007f7046a4c3d8 Jun 7 21:53:28.383415 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jun 7 21:53:28.383437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 21:53:28.395416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 21:53:28.407423 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 21:53:28.407446 (XEN) Xen stack trace from rsp=ffff830839cffe50: Jun 7 21:53:28.419416 (XEN) 000006676761296d ffff82d04036331b ffff82d0405fce00 ffff830839cffea0 Jun 7 21:53:28.419438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Jun 7 21:53:28.431415 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 21:53:28.443413 (XEN) ffff830839cffee8 ffff82d04033578b ffff82d0403356a2 ffff83083971b000 Jun 7 21:53:28.443435 (XEN) ffff830839cffef8 ffff83083ffc9000 000000000000001b ffff830839cffe18 Jun 7 21:53:28.455416 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:28.455437 (XEN) 0000000000000000 0000000000000016 ffff888003b8ee40 0000000000000246 Jun 7 21:53:28.467418 (XEN) 0000068fb8c4df80 0000000000000007 00000000003e6f34 0000000000000000 Jun 7 21:53:28.479415 (XEN) ffffffff81d633aa 0000000000000016 deadbeefdeadf00d deadbeefdeadf00d Jun 7 21:53:28.479444 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 21:53:28.491419 (XEN) ffffc900401b3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 21:53:28.503415 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff830839d08000 Jun 7 21:53:28.503436 (XEN) 00000037f9710000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 21:53:28.515415 (XEN) 0000000000000000 0000000e00000000 Jun 7 21:53:28.515433 (XEN) Xen call trace: Jun 7 21:53:28.515443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:28.527423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 21:53:28.539415 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 21:53:28.539436 (XEN) Jun 7 21:53:28.539445 ]: s=6 n=3 x=0(XEN) *** Dumping CPU28 host state: *** Jun 7 21:53:28.551416 Jun 7 21:53:28.551430 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 21:53:28.551446 (XEN) CPU: 28 Jun 7 21:53:28.551455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:28.563423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 21:53:28.563443 (XEN) rax: ffff830839ced06c rbx: ffff830839cf4d08 rcx: 0000000000000008 Jun 7 21:53:28.575418 (XEN) rdx: ffff83107b80ffff rsi: ffff830839cf4a48 rdi: ffff830839cf4a40 Jun 7 21:53:28.587424 (XEN) rbp: ffff83107b80feb0 rsp: ffff83107b80fe50 r8: 0000000000000001 Jun 7 21:53:28.587447 (XEN) r9: ffff830839cf4a40 r10: ffff83083970a070 r11: 0000066779d00155 Jun 7 21:53:28.599418 (XEN) r12: ffff83107b80fef8 r13: 000000000000001c r14: ffff830839cf4c50 Jun 7 21:53:28.611413 (XEN) r15: 000006676a8fa32c cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 21:53:28.611435 (XEN) cr3: 0000001052844000 cr2: ffff88800d2e7360 Jun 7 21:53:28.623412 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jun 7 21:53:28.623434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 21:53:28.635416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 21:53:28.647414 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 21:53:28.647437 (XEN) Xen stack trace from rsp=ffff83107b80fe50: Jun 7 21:53:28.659415 (XEN) 0000066775c0fec6 ffff82d0402579e9 ffff830839722000 ffff8308397277f0 Jun 7 21:53:28.659437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Jun 7 21:53:28.671420 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 21:53:28.683413 (XEN) ffff83107b80fee8 ffff82d04033578b ffff82d0403356a2 ffff830839722000 Jun 7 21:53:28.683435 (XEN) ffff83107b80fef8 ffff83083ffc9000 000000000000001c ffff83107b80fe18 Jun 7 21:53:28.695416 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:28.695437 (XEN) 0000000000000000 0000000000000014 ffff888003b8cec0 0000000000000246 Jun 7 21:53:28.707418 (XEN) 00000665d1d71f80 0000000000000007 000000000043b66c 0000000000000000 Jun 7 21:53:28.719417 (XEN) ffffffff81d633aa 0000000000000014 deadbeefdeadf00d deadbeefdeadf00d Jun 7 21:53:28.719439 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 21:53:28.731416 (XEN) ffffc900401a3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 21:53:28.743420 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff830839cf2000 Jun 7 21:53:28.743442 (XEN) 00000037f96f8000 0000000000372660 0000000000000000 8000000839ceb002 Jun 7 21:53:28.755417 (XEN) 0000000000000000 0000000e00000000 Jun 7 21:53:28.755435 (XEN) Xen call trace: Jun 7 21:53:28.755446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:28.767421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 21:53:28.779413 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 21:53:28.779442 (XEN) Jun 7 21:53:28.779451 (XEN) 19 [0/0/ - (XEN) *** Dumping CPU29 host state: *** Jun 7 21:53:28.791417 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 21:53:28.791441 (XEN) CPU: 29 Jun 7 21:53:28.803412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:28.803439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 21:53:28.815415 (XEN) rax: ffff830839ce106c rbx: ffff830839ce5c68 rcx: 0000000000000008 Jun 7 21:53:28.815438 (XEN) rdx: ffff83107b81ffff rsi: ffff830839ce59a8 rdi: ffff830839ce59a0 Jun 7 21:53:28.827418 (XEN) rbp: ffff83107b81feb0 rsp: ffff83107b81fe50 r8: 0000000000000001 Jun 7 21:53:28.839415 (XEN) r9: ffff830839ce59a0 r10: 0000000000000014 r11: 0000000196e3a280 Jun 7 21:53:28.839437 (XEN) r12: ffff83107b81fef8 r13: 000000000000001d r14: ffff830839ce5bb0 Jun 7 21:53:28.851416 (XEN) r15: 00000667780a78e3 cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 21:53:28.851437 (XEN) cr3: 000000006eae8000 cr2: ffff88800c25f420 Jun 7 21:53:28.863419 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Jun 7 21:53:28.863440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 21:53:28.875419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 21:53:28.887420 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 21:53:28.887442 (XEN) Xen stack trace from rsp=ffff83107b81fe50: Jun 7 21:53:28.899419 (XEN) 00000667780af6e0 ffff83107b81ffff 0000000000000000 ffff83107b81fea0 Jun 7 21:53:28.899440 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Jun 7 21:53:28.911421 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 21:53:28.923417 (XEN) ffff83107b81fee8 ffff82d04033578b ffff82d0403356a2 ffff8308396e4000 Jun 7 21:53:28.923440 (XEN) ffff83107b81fef8 ffff83083ffc9000 000000000000001d ffff83107b81fe18 Jun 7 21:53:28.935417 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:28.947415 (XEN) 0000000000000000 0000000000000026 ffff888003bb6e40 0000000000000246 Jun 7 21:53:28.947436 (XEN) 00000659e9e5af80 0000000000000010 00000000009b487c 0000000000000000 Jun 7 21:53:28.959416 (XEN) ffffffff81d633aa 0000000000000026 deadbeefdeadf00d deadbeefdeadf00d Jun 7 21:53:28.971423 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 21:53:28.971445 (XEN) ffffc90040233ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 21:53:28.983414 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff830839cdf000 Jun 7 21:53:28.983436 (XEN) 00000037f96ec000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 21:53:28.995428 (XEN) 0000000000000000 0000000e00000000 Jun 7 21:53:28.995446 (XEN) Xen call trace: Jun 7 21:53:29.007414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:29.007439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 21:53:29.019418 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 21:53:29.019440 (XEN) Jun 7 21:53:29.019449 Jun 7 21:53:29.019456 (XEN) *** Dumping CPU30 host state: *** Jun 7 21:53:29.031414 (XEN) 20 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 21:53:29.031440 (XEN) CPU: 30 Jun 7 21:53:29.043413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:29.043440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 21:53:29.055417 (XEN) rax: ffff830839cd106c rbx: ffff830839cd8ba8 rcx: 0000000000000008 Jun 7 21:53:29.055439 (XEN) rdx: ffff83107b817fff rsi: ffff830839cd88e8 rdi: ffff830839cd88e0 Jun 7 21:53:29.067419 (XEN) rbp: ffff83107b817eb0 rsp: ffff83107b817e50 r8: 0000000000000001 Jun 7 21:53:29.079420 (XEN) r9: ffff830839cd88e0 r10: ffff8308396de070 r11: 00000667f49d4153 Jun 7 21:53:29.079444 (XEN) r12: ffff83107b817ef8 r13: 000000000000001e r14: ffff830839cd8af0 Jun 7 21:53:29.091418 (XEN) r15: 00000667847ccbd2 cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 21:53:29.091440 (XEN) cr3: 0000001052844000 cr2: ffff888008997450 Jun 7 21:53:29.103420 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Jun 7 21:53:29.115413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 21:53:29.115435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 21:53:29.127420 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 21:53:29.139412 (XEN) Xen stack trace from rsp=ffff83107b817e50: Jun 7 21:53:29.139433 (XEN) 000006679285ccdd ffff82d0402579e9 ffff8308396de000 ffff8308396e6e60 Jun 7 21:53:29.151413 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Jun 7 21:53:29.151434 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 21:53:29.163422 (XEN) ffff83107b817ee8 ffff82d04033578b ffff82d0403356a2 ffff8308396de000 Jun 7 21:53:29.163444 (XEN) ffff83107b817ef8 ffff83083ffc9000 000000000000001e ffff83107b817e18 Jun 7 21:53:29.175428 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:29.187412 (XEN) 0000000000000000 0000000000000028 ffff8880054a8fc0 0000000000000246 Jun 7 21:53:29.187434 (XEN) 00000665f05b9f80 0000000000000007 00000000009dcf34 0000000000000000 Jun 7 21:53:29.199418 (XEN) ffffffff81d633aa 0000000000000028 deadbeefdeadf00d deadbeefdeadf00d Jun 7 21:53:29.211415 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 21:53:29.211436 (XEN) ffffc90040243ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 21:53:29.223416 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff830839cd6000 Jun 7 21:53:29.223438 (XEN) 00000037f96dc000 0000000000372660 0000000000000000 8000000839cd5002 Jun 7 21:53:29.235418 (XEN) 0000000000000000 0000000e00000000 Jun 7 21:53:29.235436 (XEN) Xen call trace: Jun 7 21:53:29.247415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:29.247439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 21:53:29.259422 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 21:53:29.259443 (XEN) Jun 7 21:53:29.259452 - (XEN) *** Dumping CPU31 host state: *** Jun 7 21:53:29.271417 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 21:53:29.271441 (XEN) CPU: 31 Jun 7 21:53:29.283413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:29.283439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 21:53:29.295419 (XEN) rax: ffff830839cc506c rbx: ffff830839ccaae8 rcx: 0000000000000008 Jun 7 21:53:29.295441 (XEN) rdx: ffff83107b83ffff rsi: ffff830839cca828 rdi: ffff830839cca820 Jun 7 21:53:29.307420 (XEN) rbp: ffff83107b83feb0 rsp: ffff83107b83fe50 r8: 0000000000000001 Jun 7 21:53:29.319414 (XEN) r9: ffff830839cca820 r10: 0000000000000014 r11: 00000001987a0e38 Jun 7 21:53:29.319436 (XEN) r12: ffff83107b83fef8 r13: 000000000000001f r14: ffff830839ccaa30 Jun 7 21:53:29.331420 (XEN) r15: 00000667842f0d9d cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 21:53:29.343412 (XEN) cr3: 000000006eae8000 cr2: 00007ffd73f85128 Jun 7 21:53:29.343433 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Jun 7 21:53:29.355413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 21:53:29.355434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 21:53:29.367421 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 21:53:29.379419 (XEN) Xen stack trace from rsp=ffff83107b83fe50: Jun 7 21:53:29.379440 (XEN) 00000667a0deecd5 ffff82d04036331b ffff82d0405fd000 ffff83107b83fea0 Jun 7 21:53:29.391414 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Jun 7 21:53:29.391435 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 21:53:29.403419 (XEN) ffff83107b83fee8 ffff82d04033578b ffff82d0403356a2 ffff8308396c6000 Jun 7 21:53:29.403441 (XEN) ffff83107b83fef8 ffff83083ffc9000 000000000000001f ffff83107b83fe18 Jun 7 21:53:29.415421 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:29.427415 (XEN) 0000000000000000 000000000000002f ffff8880054c8000 0000000000000246 Jun 7 21:53:29.427436 (XEN) 000006604046aa40 0000000000000020 00000000001cc81c 0000000000000000 Jun 7 21:53:29.439416 (XEN) ffffffff81d633aa 000000000000002f deadbeefdeadf00d deadbeefdeadf00d Jun 7 21:53:29.451419 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 21:53:29.451441 (XEN) ffffc9004027bec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 21:53:29.463417 (XEN) 000000000000beef 000000000000beef 0000e0100000001f ffff830839cc9000 Jun 7 21:53:29.475418 (XEN) 00000037f96d0000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 21:53:29.475440 (XEN) 0000000000000000 0000000e00000000 Jun 7 21:53:29.487409 (XEN) Xen call trace: Jun 7 21:53:29.487427 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:29.487445 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 21:53:29.499421 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 21:53:29.499442 (XEN) Jun 7 21:53:29.499451 Jun 7 21:53:29.499457 (XEN) *** Dumping CPU32 host state: *** Jun 7 21:53:29.511417 (XEN) 21 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 21:53:29.523414 (XEN) CPU: 32 Jun 7 21:53:29.523430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:29.523451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 21:53:29.535415 (XEN) rax: ffff830839cb906c rbx: ffff830839cbda28 rcx: 0000000000000008 Jun 7 21:53:29.535438 (XEN) rdx: ffff83107b82ffff rsi: ffff830839cbd768 rdi: ffff830839cbd760 Jun 7 21:53:29.547419 (XEN) rbp: ffff83107b82feb0 rsp: ffff83107b82fe50 r8: 0000000000000001 Jun 7 21:53:29.559433 (XEN) r9: ffff830839cbd760 r10: 0000000000000014 r11: 00000667c24ab142 Jun 7 21:53:29.559455 (XEN) r12: ffff83107b82fef8 r13: 0000000000000020 r14: ffff830839cbd970 Jun 7 21:53:29.571419 (XEN) r15: 00000667a7986f78 cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 21:53:29.583413 (XEN) cr3: 0000001052844000 cr2: ffff8880082ab220 Jun 7 21:53:29.583433 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Jun 7 21:53:29.595415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 21:53:29.595436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 21:53:29.607426 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 21:53:29.619414 (XEN) Xen stack trace from rsp=ffff83107b82fe50: Jun 7 21:53:29.619435 (XEN) 00000667af35eaac ffff83107b82ffff 0000000000000000 ffff83107b82fea0 Jun 7 21:53:29.631414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Jun 7 21:53:29.631435 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 21:53:29.643419 (XEN) ffff83107b82fee8 ffff82d04033578b ffff82d0403356a2 ffff8308396d4000 Jun 7 21:53:29.655414 (XEN) ffff83107b82fef8 ffff83083ffc9000 0000000000000020 ffff83107b82fe18 Jun 7 21:53:29.655436 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:29.667416 (XEN) 0000000000000000 000000000000002b ffff8880054abf00 0000000000000246 Jun 7 21:53:29.667445 (XEN) 000006661a51cf80 0000000000000020 000000000032b454 0000000000000000 Jun 7 21:53:29.679419 (XEN) ffffffff81d633aa 000000000000002b deadbeefdeadf00d deadbeefdeadf00d Jun 7 21:53:29.691421 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 21:53:29.691442 (XEN) ffffc9004025bec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 21:53:29.703418 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff830839cbc000 Jun 7 21:53:29.715415 (XEN) 00000037f96c4000 0000000000372660 0000000000000000 8000000839cb7002 Jun 7 21:53:29.715437 (XEN) 0000000000000000 0000000e00000000 Jun 7 21:53:29.727414 (XEN) Xen call trace: Jun 7 21:53:29.727431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:29.727449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 21:53:29.739418 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 21:53:29.739439 (XEN) Jun 7 21:53:29.751414 - (XEN) *** Dumping CPU33 host state: *** Jun 7 21:53:29.751434 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 21:53:29.763413 (XEN) CPU: 33 Jun 7 21:53:29.763429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:29.763449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 21:53:29.775418 (XEN) rax: ffff830839cad06c rbx: ffff830839cb0978 rcx: 0000000000000008 Jun 7 21:53:29.787414 (XEN) rdx: ffff83107b827fff rsi: ffff830839cb06b8 rdi: ffff830839cb06b0 Jun 7 21:53:29.787437 (XEN) rbp: ffff83107b827eb0 rsp: ffff83107b827e50 r8: 0000000000000001 Jun 7 21:53:29.799415 (XEN) r9: ffff830839cb06b0 r10: 0000000000000014 r11: 00000664f1935d6d Jun 7 21:53:29.799437 (XEN) r12: ffff83107b827ef8 r13: 0000000000000021 r14: ffff830839cb08c0 Jun 7 21:53:29.811419 (XEN) r15: 00000667a0f13f1b cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 21:53:29.823414 (XEN) cr3: 000000006eae8000 cr2: ffff888013a1dbd8 Jun 7 21:53:29.823434 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 7 21:53:29.835415 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 21:53:29.835436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 21:53:29.847447 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 21:53:29.859416 (XEN) Xen stack trace from rsp=ffff83107b827e50: Jun 7 21:53:29.859437 (XEN) 00000667bd8efeda ffff83107b827fff 0000000000000000 ffff83107b827ea0 Jun 7 21:53:29.871416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Jun 7 21:53:29.871437 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 21:53:29.883417 (XEN) ffff83107b827ee8 ffff82d04033578b ffff82d0403356a2 ffff830839761000 Jun 7 21:53:29.895413 (XEN) ffff83107b827ef8 ffff83083ffc9000 0000000000000021 ffff83107b827e18 Jun 7 21:53:29.895436 (XEN) ffff82d04033952c 0000000000000000 ffffffff8280c030 0000000000000000 Jun 7 21:53:29.907533 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Jun 7 21:53:29.907554 (XEN) 0000068fb8c4df80 0000068fb8c4df80 00000000023d1b14 0000000000000000 Jun 7 21:53:29.919506 (XEN) ffffffff81d633aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Jun 7 21:53:29.931507 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 21:53:29.931521 (XEN) ffffffff82803dc8 000000000000e02b 000000000000beef 000000000000beef Jun 7 21:53:29.943532 (XEN) 000000000000beef 000000000000beef 0000e01000000021 ffff830839cab000 Jun 7 21:53:29.955533 (XEN) 00000037f96b8000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 21:53:29.955555 (XEN) 0000000000000000 0000000e00000000 Jun 7 21:53:29.967543 (XEN) Xen call trace: Jun 7 21:53:29.967560 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:29.967586 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 21:53:29.979546 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 21:53:29.991544 (XEN) Jun 7 21:53:29.991560 Jun 7 21:53:29.991567 (XEN) 22 [0/0/(XEN) *** Dumping CPU34 host state: *** Jun 7 21:53:29.991581 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 21:53:30.003545 (XEN) CPU: 34 Jun 7 21:53:30.003562 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:30.022926 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 21:53:30.022953 (XEN) rax: ffff830839ca106c rbx: ffff830839c9e8a8 rcx: 0000000000000008 Jun 7 21:53:30.027534 (XEN) rdx: ffff83107b9d7fff rsi: ffff830839c9e5e8 rdi: ffff830839c9e5e0 Jun 7 21:53:30.027557 (XEN) rbp: ffff83107b9d7eb0 rsp: ffff83107b9d7e50 r8: 0000000000000001 Jun 7 21:53:30.039416 (XEN) r9: ffff830839c9e5e0 r10: ffff83083977a070 r11: 00000667c24ab106 Jun 7 21:53:30.039438 ( Jun 7 21:53:30.042262 XEN) r12: ffff83107b9d7ef8 r13: 0000000000000022 r14: ffff830839c9e7f0 Jun 7 21:53:30.051443 (XEN) r15: 00000667acf6b446 cr0: 0000000080050 Jun 7 21:53:30.051807 033 cr4: 0000000000372660 Jun 7 21:53:30.063426 (XEN) cr3: 0000001052844000 cr2: ffff8880082aba60 Jun 7 21:53:30.063446 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Jun 7 21:53:30.075424 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 21:53:30.075446 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 21:53:30.087421 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 21:53:30.099423 (XEN) Xen stack trace from rsp=ffff83107b9d7e50: Jun 7 21:53:30.099444 (XEN) 00000667bfca9303 ffff83107b9d7fff 0000000000000000 ffff83107b9d7ea0 Jun 7 21:53:30.111418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Jun 7 21:53:30.111438 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 21:53:30.123419 (XEN) ffff83107b9d7ee8 ffff82d04033578b ffff82d0403356a2 ffff8308396cd000 Jun 7 21:53:30.135418 (XEN) ffff83107b9d7ef8 ffff83083ffc9000 0000000000000022 ffff83107b9d7e18 Jun 7 21:53:30.135440 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:30.147416 (XEN) 0000000000000000 000000000000002d ffff8880054ade80 0000000000000246 Jun 7 21:53:30.159414 (XEN) 000006661a51cf80 0000000000000007 00000000002ae884 0000000000000000 Jun 7 21:53:30.159435 (XEN) ffffffff81d633aa 000000000000002d deadbeefdeadf00d deadbeefdeadf00d Jun 7 21:53:30.171420 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 21:53:30.171441 (XEN) ffffc9004026bec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 21:53:30.183421 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff830839c9f000 Jun 7 21:53:30.195414 (XEN) 00000037f96ac000 0000000000372660 0000000000000000 8000000839c9d002 Jun 7 21:53:30.195436 (XEN) 0000000000000000 0000000e00000000 Jun 7 21:53:30.207415 (XEN) Xen call trace: Jun 7 21:53:30.207433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:30.219456 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 21:53:30.219479 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 21:53:30.231418 (XEN) Jun 7 21:53:30.231433 ]: s=5 n=4 x=0(XEN) *** Dumping CPU35 host state: *** Jun 7 21:53:30.231448 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 21:53:30.243415 (XEN) CPU: 35 Jun 7 21:53:30.243431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:30.255425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 21:53:30.255445 (XEN) rax: ffff830839c9106c rbx: ffff830839c957b8 rcx: 0000000000000008 Jun 7 21:53:30.267414 (XEN) rdx: ffff83107b9cffff rsi: ffff830839c954f8 rdi: ffff830839c954f0 Jun 7 21:53:30.267436 (XEN) rbp: ffff83107b9cfeb0 rsp: ffff83107b9cfe50 r8: 0000000000000001 Jun 7 21:53:30.279418 (XEN) r9: ffff830839c954f0 r10: 0000000000000014 r11: 00000666114f3284 Jun 7 21:53:30.291411 (XEN) r12: ffff83107b9cfef8 r13: 0000000000000023 r14: ffff830839c95700 Jun 7 21:53:30.291434 (XEN) r15: 00000667cbe8d2b4 cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 21:53:30.303417 (XEN) cr3: 000000006eae8000 cr2: 0000559cf5c7e0a0 Jun 7 21:53:30.303436 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 7 21:53:30.315418 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 21:53:30.315439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 21:53:30.327424 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 21:53:30.339415 (XEN) Xen stack trace from rsp=ffff83107b9cfe50: Jun 7 21:53:30.339435 (XEN) 00000667da47e6eb ffff82d04036331b ffff82d0405fd200 ffff83107b9cfea0 Jun 7 21:53:30.351418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Jun 7 21:53:30.351438 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 21:53:30.363423 (XEN) ffff83107b9cfee8 ffff82d04033578b ffff82d0403356a2 ffff830839761000 Jun 7 21:53:30.375418 (XEN) ffff83107b9cfef8 ffff83083ffc9000 0000000000000023 ffff83107b9cfe18 Jun 7 21:53:30.375440 (XEN) ffff82d04033952c 0000000000000000 ffffffff8280c030 0000000000000000 Jun 7 21:53:30.387416 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Jun 7 21:53:30.399426 (XEN) 0000068fb8c4df80 0000000000000007 00000000023d1bb4 0000000000000000 Jun 7 21:53:30.399448 (XEN) ffffffff81d633aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Jun 7 21:53:30.411419 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 21:53:30.423412 (XEN) ffffffff82803dc8 000000000000e02b 000000000000beef 000000000000beef Jun 7 21:53:30.423434 (XEN) 000000000000beef 000000000000beef 0000e01000000023 ffff830839c96000 Jun 7 21:53:30.435420 (XEN) 00000037f969c000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 21:53:30.435441 (XEN) 0000000000000000 0000000e00000000 Jun 7 21:53:30.447413 (XEN) Xen call trace: Jun 7 21:53:30.447430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:30.459414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 21:53:30.459437 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 21:53:30.471416 (XEN) Jun 7 21:53:30.471431 Jun 7 21:53:30.471438 (XEN) *** Dumping CPU36 host state: *** Jun 7 21:53:30.471450 (XEN) 23 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 21:53:30.483419 (XEN) CPU: 36 Jun 7 21:53:30.483435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:30.495414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 21:53:30.495434 (XEN) rax: ffff830839c8506c rbx: ffff830839c886e8 rcx: 0000000000000008 Jun 7 21:53:30.507415 (XEN) rdx: ffff83107b9c7fff rsi: ffff830839c88428 rdi: ffff830839c88420 Jun 7 21:53:30.507438 (XEN) rbp: ffff83107b9c7eb0 rsp: ffff83107b9c7e50 r8: 0000000000000001 Jun 7 21:53:30.519419 (XEN) r9: ffff830839c88420 r10: ffff830839c86240 r11: 000006680ac56190 Jun 7 21:53:30.531414 (XEN) r12: ffff83107b9c7ef8 r13: 0000000000000024 r14: ffff830839c88630 Jun 7 21:53:30.531436 (XEN) r15: 00000667da499bf4 cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 21:53:30.543416 (XEN) cr3: 0000001052844000 cr2: ffff8880082abd40 Jun 7 21:53:30.543436 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Jun 7 21:53:30.555426 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 21:53:30.555448 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 21:53:30.567425 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 21:53:30.579417 (XEN) Xen stack trace from rsp=ffff83107b9c7e50: Jun 7 21:53:30.579438 (XEN) 00000667e89bf700 ffff82d0402579e9 ffff8308396cd000 ffff8308396d3c10 Jun 7 21:53:30.591416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Jun 7 21:53:30.603415 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 21:53:30.603437 (XEN) ffff83107b9c7ee8 ffff82d04033578b ffff82d0403356a2 ffff8308396cd000 Jun 7 21:53:30.615418 (XEN) ffff83107b9c7ef8 ffff83083ffc9000 0000000000000024 ffff83107b9c7e18 Jun 7 21:53:30.615440 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:30.627420 (XEN) 0000000000000000 000000000000002d ffff8880054ade80 0000000000000246 Jun 7 21:53:30.639413 (XEN) 0000066662cc7f80 0000000000000007 00000000002ae894 0000000000000000 Jun 7 21:53:30.639435 (XEN) ffffffff81d633aa 000000000000002d deadbeefdeadf00d deadbeefdeadf00d Jun 7 21:53:30.651419 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 21:53:30.663413 (XEN) ffffc9004026bec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 21:53:30.663435 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff830839c89000 Jun 7 21:53:30.675417 (XEN) 00000037f9690000 0000000000372660 0000000000000000 8000000839c83002 Jun 7 21:53:30.675439 (XEN) 0000000000000000 0000000e00000000 Jun 7 21:53:30.687418 (XEN) Xen call trace: Jun 7 21:53:30.687435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:30.699414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 21:53:30.699437 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 21:53:30.711417 (XEN) Jun 7 21:53:30.711432 - (XEN) *** Dumping CPU37 host state: *** Jun 7 21:53:30.711445 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 21:53:30.723418 (XEN) CPU: 37 Jun 7 21:53:30.723434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:30.735418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 21:53:30.735438 (XEN) rax: ffff830839c7906c rbx: ffff830839c77658 rcx: 0000000000000008 Jun 7 21:53:30.747419 (XEN) rdx: ffff83107b877fff rsi: ffff830839c77398 rdi: ffff830839c77390 Jun 7 21:53:30.747441 (XEN) rbp: ffff83107b877eb0 rsp: ffff83107b877e50 r8: 0000000000000001 Jun 7 21:53:30.759420 (XEN) r9: ffff830839c77390 r10: 0000000000000014 r11: 0000000191456439 Jun 7 21:53:30.771414 (XEN) r12: ffff83107b877ef8 r13: 0000000000000025 r14: ffff830839c775a0 Jun 7 21:53:30.771436 (XEN) r15: 00000667cbe8bf78 cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 21:53:30.783420 (XEN) cr3: 000000006eae8000 cr2: 0000559cf5d4f6a8 Jun 7 21:53:30.783440 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Jun 7 21:53:30.795415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 21:53:30.795436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 21:53:30.807426 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 21:53:30.819419 (XEN) Xen stack trace from rsp=ffff83107b877e50: Jun 7 21:53:30.819439 (XEN) 00000667f6f50c61 ffff82d04036331b ffff82d0405fd300 ffff83107b877ea0 Jun 7 21:53:30.831419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Jun 7 21:53:30.843412 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 21:53:30.843442 (XEN) ffff83107b877ee8 ffff82d04033578b ffff82d0403356a2 ffff8308396eb000 Jun 7 21:53:30.855418 (XEN) ffff83107b877ef8 ffff83083ffc9000 0000000000000025 ffff83107b877e18 Jun 7 21:53:30.855439 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:30.867420 (XEN) 0000000000000000 0000000000000024 ffff888003bb4ec0 0000000000000246 Jun 7 21:53:30.879415 (XEN) 0000068fb8c4df80 0000000000000007 0000000000fcbee4 0000000000000000 Jun 7 21:53:30.879437 (XEN) ffffffff81d633aa 0000000000000024 deadbeefdeadf00d deadbeefdeadf00d Jun 7 21:53:30.891417 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 21:53:30.903414 (XEN) ffffc90040223ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 21:53:30.903436 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff830839c7c000 Jun 7 21:53:30.915418 (XEN) 00000037f9684000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 21:53:30.927413 (XEN) 0000000000000000 0000000e00000000 Jun 7 21:53:30.927432 (XEN) Xen call trace: Jun 7 21:53:30.927442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:30.939420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 21:53:30.939443 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 21:53:30.951416 (XEN) Jun 7 21:53:30.951431 Jun 7 21:53:30.951438 (XEN) *** Dumping CPU38 host state: *** Jun 7 21:53:30.951450 (XEN) 24 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 21:53:30.963421 (XEN) CPU: 38 Jun 7 21:53:30.963437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:30.975420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 21:53:30.975440 (XEN) rax: ffff830839c6d06c rbx: ffff830839c6a658 rcx: 0000000000000008 Jun 7 21:53:30.987420 (XEN) rdx: ffff83107b86ffff rsi: ffff830839c6a398 rdi: ffff830839c6a390 Jun 7 21:53:30.987443 (XEN) rbp: ffff83107b86feb0 rsp: ffff83107b86fe50 r8: 0000000000000001 Jun 7 21:53:30.999421 (XEN) r9: ffff830839c6a390 r10: ffff8308396e8070 r11: 00000668a7a74d73 Jun 7 21:53:31.011415 (XEN) r12: ffff83107b86fef8 r13: 0000000000000026 r14: ffff830839c6a5a0 Jun 7 21:53:31.011438 (XEN) r15: 00000667fb999e1a cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 21:53:31.023419 (XEN) cr3: 0000000836075000 cr2: 0000557b62864fd8 Jun 7 21:53:31.023439 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Jun 7 21:53:31.035418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 21:53:31.047411 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 21:53:31.047439 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 21:53:31.059419 (XEN) Xen stack trace from rsp=ffff83107b86fe50: Jun 7 21:53:31.059439 (XEN) 00000668054c07bb ffff83107b86ffff 0000000000000000 ffff83107b86fea0 Jun 7 21:53:31.071422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Jun 7 21:53:31.083414 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 21:53:31.083436 (XEN) ffff83107b86fee8 ffff82d04033578b ffff82d0403356a2 ffff8308396e8000 Jun 7 21:53:31.095417 (XEN) ffff83107b86fef8 ffff83083ffc9000 0000000000000026 ffff83107b86fe18 Jun 7 21:53:31.107414 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:31.107436 (XEN) 0000000000000000 0000000000000025 ffff888003bb5e80 0000000000000246 Jun 7 21:53:31.119417 (XEN) 000006676dd3df80 0000000000000007 00000000007418dc 0000000000000000 Jun 7 21:53:31.119439 (XEN) ffffffff81d633aa 0000000000000025 deadbeefdeadf00d deadbeefdeadf00d Jun 7 21:53:31.131424 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 21:53:31.143413 (XEN) ffffc9004022bec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 21:53:31.143442 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff830839c6b000 Jun 7 21:53:31.155418 (XEN) 00000037f9678000 0000000000372660 0000000000000000 8000000839c69002 Jun 7 21:53:31.167417 (XEN) 0000000000000000 0000000e00000000 Jun 7 21:53:31.167435 (XEN) Xen call trace: Jun 7 21:53:31.167445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:31.179419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 21:53:31.179442 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 21:53:31.191418 (XEN) Jun 7 21:53:31.191433 - ]: s=6 n=4 x=0(XEN) *** Dumping CPU39 host state: *** Jun 7 21:53:31.191447 Jun 7 21:53:31.191454 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 21:53:31.203418 (XEN) CPU: 39 Jun 7 21:53:31.203434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:31.215421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 21:53:31.215442 (XEN) rax: ffff830839c5d06c rbx: ffff830839c6aed8 rcx: 0000000000000008 Jun 7 21:53:31.227419 (XEN) rdx: ffff83107b85ffff rsi: ffff830839c61398 rdi: ffff830839c61390 Jun 7 21:53:31.239411 (XEN) rbp: ffff83107b85feb0 rsp: ffff83107b85fe50 r8: 0000000000000001 Jun 7 21:53:31.239435 (XEN) r9: ffff830839c61390 r10: 0000000000000014 r11: 000000019145644b Jun 7 21:53:31.251414 (XEN) r12: ffff83107b85fef8 r13: 0000000000000027 r14: ffff830839c6ae20 Jun 7 21:53:31.251436 (XEN) r15: 000006680783a38b cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 21:53:31.263420 (XEN) cr3: 000000006eae8000 cr2: 00007fac69503740 Jun 7 21:53:31.263440 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jun 7 21:53:31.275419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 21:53:31.287414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 21:53:31.287441 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 21:53:31.299420 (XEN) Xen stack trace from rsp=ffff83107b85fe50: Jun 7 21:53:31.299440 (XEN) 0000066807843968 ffff83107b85ffff 0000000000000000 ffff83107b85fea0 Jun 7 21:53:31.311421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Jun 7 21:53:31.323419 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 21:53:31.323441 (XEN) ffff83107b85fee8 ffff82d04033578b ffff82d0403356a2 ffff8308396c9000 Jun 7 21:53:31.335419 (XEN) ffff83107b85fef8 ffff83083ffc9000 0000000000000027 ffff83107b85fe18 Jun 7 21:53:31.347412 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:31.347433 (XEN) 0000000000000000 000000000000002e ffff8880054aee40 0000000000000246 Jun 7 21:53:31.359417 (XEN) 0000068fb8c4df80 0000000000000007 00000000008283c4 0000000000000000 Jun 7 21:53:31.359438 (XEN) ffffffff81d633aa 000000000000002e deadbeefdeadf00d deadbeefdeadf00d Jun 7 21:53:31.371423 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 21:53:31.383416 (XEN) ffffc90040273ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 21:53:31.383438 (XEN) 000000000000beef 000000000000beef 0000e01000000027 ffff830839c62000 Jun 7 21:53:31.395418 (XEN) 00000037f9668000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 21:53:31.407414 (XEN) 0000000000000000 0000000e00000000 Jun 7 21:53:31.407432 (XEN) Xen call trace: Jun 7 21:53:31.407442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:31.419418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 21:53:31.419440 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 21:53:31.431419 (XEN) Jun 7 21:53:31.431435 (XEN) 25 [0/0/(XEN) *** Dumping CPU40 host state: *** Jun 7 21:53:31.431456 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 21:53:31.443420 (XEN) CPU: 40 Jun 7 21:53:31.443437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:31.455420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 21:53:31.455440 (XEN) rax: ffff830839c5106c rbx: ffff830839c54448 rcx: 0000000000000008 Jun 7 21:53:31.467423 (XEN) rdx: ffff83107b857fff rsi: ffff830839c61d68 rdi: ffff830839c61d60 Jun 7 21:53:31.479416 (XEN) rbp: ffff83107b857eb0 rsp: ffff83107b857e50 r8: 0000000000000001 Jun 7 21:53:31.479439 (XEN) r9: ffff830839c61d60 r10: ffff830839761070 r11: 000006691648618f Jun 7 21:53:31.491417 (XEN) r12: ffff83107b857ef8 r13: 0000000000000028 r14: ffff830839c54390 Jun 7 21:53:31.491440 (XEN) r15: 0000066816489c6a cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 21:53:31.503421 (XEN) cr3: 0000001052844000 cr2: ffff8880082ab560 Jun 7 21:53:31.515418 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 7 21:53:31.515439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 21:53:31.527416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 21:53:31.527443 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 21:53:31.539421 (XEN) Xen stack trace from rsp=ffff83107b857e50: Jun 7 21:53:31.551412 (XEN) 0000066821ff12b7 ffff83107b857fff 0000000000000000 ffff83107b857ea0 Jun 7 21:53:31.551434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Jun 7 21:53:31.563418 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 21:53:31.563440 (XEN) ffff83107b857ee8 ffff82d04033578b ffff82d0403356a2 ffff830839745000 Jun 7 21:53:31.575423 (XEN) ffff83107b857ef8 ffff83083ffc9000 0000000000000028 ffff83107b857e18 Jun 7 21:53:31.587416 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:31.587437 (XEN) 0000000000000000 000000000000000a ffff888003afaf40 0000000000000246 Jun 7 21:53:31.599411 (XEN) 0000068fb8c4df80 0000000000000007 000000000087c1cc 0000000000000000 Jun 7 21:53:31.611413 (XEN) ffffffff81d633aa 000000000000000a deadbeefdeadf00d deadbeefdeadf00d Jun 7 21:53:31.611434 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 21:53:31.623417 (XEN) ffffc90040153ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 21:53:31.623439 (XEN) 000000000000beef 000000000000beef 0000e01000000028 ffff830839c55000 Jun 7 21:53:31.635419 (XEN) 00000037f965c000 0000000000372660 0000000000000000 8000000839c4f002 Jun 7 21:53:31.647413 (XEN) 0000000000000000 0000000e00000000 Jun 7 21:53:31.647432 (XEN) Xen call trace: Jun 7 21:53:31.647442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:31.659427 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 21:53:31.671417 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 21:53:31.671439 (XEN) Jun 7 21:53:31.671447 ]: s=6 n=4 x=0(XEN) *** Dumping CPU41 host state: *** Jun 7 21:53:31.683412 Jun 7 21:53:31.683427 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 21:53:31.683443 (XEN) CPU: 41 Jun 7 21:53:31.683452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:31.695423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 21:53:31.695443 (XEN) rax: ffff830839c4506c rbx: ffff830839c3d308 rcx: 0000000000000008 Jun 7 21:53:31.707417 (XEN) rdx: ffff83107b84ffff rsi: ffff830839c3d048 rdi: ffff830839c3d040 Jun 7 21:53:31.719415 (XEN) rbp: ffff83107b84feb0 rsp: ffff83107b84fe50 r8: 0000000000000001 Jun 7 21:53:31.719437 (XEN) r9: ffff830839c3d040 r10: 0000000000000014 r11: 00000001987a0e32 Jun 7 21:53:31.731417 (XEN) r12: ffff83107b84fef8 r13: 0000000000000029 r14: ffff830839c3d250 Jun 7 21:53:31.731447 (XEN) r15: 0000066813ae477f cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 21:53:31.743424 (XEN) cr3: 000000006eae8000 cr2: 0000563f09e1f008 Jun 7 21:53:31.755411 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jun 7 21:53:31.755433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 21:53:31.767416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 21:53:31.767443 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 21:53:31.779421 (XEN) Xen stack trace from rsp=ffff83107b84fe50: Jun 7 21:53:31.791413 (XEN) 00000668305e13d4 ffff82d04036331b ffff82d0405fd500 ffff83107b84fea0 Jun 7 21:53:31.791436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Jun 7 21:53:31.803417 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 21:53:31.803439 (XEN) ffff83107b84fee8 ffff82d04033578b ffff82d0403356a2 ffff8308396c9000 Jun 7 21:53:31.815420 (XEN) ffff83107b84fef8 ffff83083ffc9000 0000000000000029 ffff83107b84fe18 Jun 7 21:53:31.827415 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:31.827436 (XEN) 0000000000000000 000000000000002e ffff8880054aee40 0000000000000246 Jun 7 21:53:31.839421 (XEN) 000006604046aa40 0000000000000007 0000000000828af4 0000000000000000 Jun 7 21:53:31.851411 (XEN) ffffffff81d633aa 000000000000002e deadbeefdeadf00d deadbeefdeadf00d Jun 7 21:53:31.851433 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 21:53:31.863417 (XEN) ffffc90040273ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 21:53:31.863439 (XEN) 000000000000beef 000000000000beef 0000e01000000029 ffff830839c48000 Jun 7 21:53:31.875421 (XEN) 00000037f9650000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 21:53:31.887415 (XEN) 0000000000000000 0000000e00000000 Jun 7 21:53:31.887433 (XEN) Xen call trace: Jun 7 21:53:31.887444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:31.899417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 21:53:31.911392 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 21:53:31.911414 (XEN) Jun 7 21:53:31.911422 (XEN) 26 [0/0/(XEN) *** Dumping CPU42 host state: *** Jun 7 21:53:31.923397 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 21:53:31.923410 (XEN) CPU: 42 Jun 7 21:53:31.923415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:31.935410 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 21:53:31.935424 (XEN) rax: ffff830839c3906c rbx: ffff830839c302d8 rcx: 0000000000000008 Jun 7 21:53:31.947430 (XEN) rdx: ffff83107b9bffff rsi: ffff830839c30018 rdi: ffff830839c30010 Jun 7 21:53:31.959412 (XEN) rbp: ffff83107b9bfeb0 rsp: ffff83107b9bfe50 r8: 0000000000000001 Jun 7 21:53:31.959435 (XEN) r9: ffff830839c30010 r10: 0000000000000014 r11: 000006685a3edc84 Jun 7 21:53:31.971419 (XEN) r12: ffff83107b9bfef8 r13: 000000000000002a r14: ffff830839c30220 Jun 7 21:53:31.983411 (XEN) r15: 000006681ea42752 cr0: 0000000080050033 cr4: 0000000000372660 Jun 7 21:53:31.983433 (XEN) cr3: 0000001052844000 cr2: ffff888009c77168 Jun 7 21:53:31.995387 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Jun 7 21:53:31.995408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 21:53:32.007424 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 21:53:32.019420 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 21:53:32.019443 (XEN) Xen stack trace from rsp=ffff83107b9bfe50: Jun 7 21:53:32.031425 (XEN) 000006683eaf2ee3 ffff83107b9bffff 0000000000000000 ffff83107b9bfea0 Jun 7 21:53:32.031455 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Jun 7 21:53:32.043389 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060 Jun 7 21:53:32.045702 fb00 Jun 7 21:53:32.055425 (XEN) ffff83107b9bfee8 ffff82d04033578b ffff82d0403356a2 ffff8308396fa000 Jun 7 21:53:32.055448 (XEN) ffff83107b9bfef8 ffff83083ffc90 Jun 7 21:53:32.055797 00 000000000000002a ffff83107b9bfe18 Jun 7 21:53:32.067438 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:32.067459 (XEN) 0000000000000000 0000000000000020 ffff888003bb0fc0 0000000000000246 Jun 7 21:53:32.079428 (XEN) 0000068fb8c4df80 0000000000000010 0000000000ef4394 0000000000000000 Jun 7 21:53:32.091433 (XEN) ffffffff81d633aa 0000000000000020 deadbeefdeadf00d deadbeefdeadf00d Jun 7 21:53:32.091455 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 21:53:32.107434 (XEN) ffffc90040203ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 21:53:32.107455 (XEN) 000000000000beef 000000000000beef 0000e0100000002a ffff830839c37000 Jun 7 21:53:32.119417 (XEN) 00000037f9644000 0000000000372660 0000000000000000 8000000839c36002 Jun 7 21:53:32.131412 (XEN) 0000000000000000 0000000e00000000 Jun 7 21:53:32.131430 (XEN) Xen call trace: Jun 7 21:53:32.131441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:32.143420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 21:53:32.143442 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 21:53:32.155427 (XEN) Jun 7 21:53:32.155442 ]: s=6 n=4 x=0(XEN) *** Dumping CPU43 host state: *** Jun 7 21:53:32.155456 Jun 7 21:53:32.155463 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 21:53:32.167416 (XEN) CPU: 43 Jun 7 21:53:32.167432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:32.179419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 21:53:32.179439 (XEN) rax: ffff830839c2906c rbx: ffff830839c232d8 rcx: 0000000000000008 Jun 7 21:53:32.191416 (XEN) rdx: ffff83107b9b7fff rsi: ffff830839c23018 rdi: ffff830839c23010 Jun 7 21:53:32.191439 (XEN) rbp: ffff83107b9b7eb0 rsp: ffff83107b9b7e50 r8: 0000000000000001 Jun 7 21:53:32.203418 (XEN) r9: ffff830839c23010 r10: 0000000000000019 r11: 0000000000124f80 Jun 7 21:53:32.215415 (XEN) r12: ffff83107b9b7ef8 r13: 000000000000002b r14: ffff830839c23220 Jun 7 21:53:32.215437 (XEN) r15: 000006681ea42775 cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 21:53:32.227416 (XEN) cr3: 000000006eae8000 cr2: 0000100000004148 Jun 7 21:53:32.227435 (XEN) fsb: 0000000000000000 gsb: 00000000001a4d40 gss: 0000000000000000 Jun 7 21:53:32.239421 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 21:53:32.251412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 21:53:32.251440 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 21:53:32.263418 (XEN) Xen stack trace from rsp=ffff83107b9b7e50: Jun 7 21:53:32.263438 (XEN) 000006684d0e26df ffff83107b9b7fff 0000000000000000 ffff83107b9b7ea0 Jun 7 21:53:32.275417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Jun 7 21:53:32.287413 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 21:53:32.287435 (XEN) ffff83107b9b7ee8 ffff82d04033578b ffff82d0403356a2 ffff83083847e000 Jun 7 21:53:32.299417 (XEN) ffff83107b9b7ef8 ffff83083ffc9000 000000000000002b ffff83107b9b7e18 Jun 7 21:53:32.299439 (XEN) ffff82d04033952c 0000200000001760 000005e5f8f01025 000005e5f8577aa6 Jun 7 21:53:32.311421 (XEN) 0000000000000000 00000000005df870 000005e5f8f01025 0000000000000293 Jun 7 21:53:32.323422 (XEN) 000000000000000b 000005e5d04cefe2 0000000000000002 0000000000000000 Jun 7 21:53:32.323443 (XEN) 00000000000023aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Jun 7 21:53:32.335420 (XEN) 0000010000000000 00000000000023aa 000000000000e033 0000000000000293 Jun 7 21:53:32.347417 (XEN) 00000000005df848 000000000000e02b 000000000000beef 000000000000beef Jun 7 21:53:32.347438 (XEN) 000000000000beef 000000000000beef 0000e0100000002b ffff830839c2e000 Jun 7 21:53:32.359428 (XEN) 00000037f9634000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 21:53:32.371415 (XEN) 0000000000000000 0000000e00000000 Jun 7 21:53:32.371433 (XEN) Xen call trace: Jun 7 21:53:32.371443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:32.383419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 21:53:32.383442 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 21:53:32.395417 (XEN) Jun 7 21:53:32.395432 (XEN) 27 [0/0/ - (XEN) *** Dumping CPU44 host state: *** Jun 7 21:53:32.395447 ]: s=5 n=5 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 7 21:53:32.407423 (XEN) CPU: 44 Jun 7 21:53:32.407439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:32.419423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 7 21:53:32.419443 (XEN) rax: ffff830839c1d06c rbx: ffff830839c160c8 rcx: 0000000000000008 Jun 7 21:53:32.431419 (XEN) rdx: ffff83107b9affff rsi: ffff830839c23dc8 rdi: ffff830839c23dc0 Jun 7 21:53:32.443413 (XEN) rbp: ffff83107b9afeb0 rsp: ffff83107b9afe50 r8: 0000000000000001 Jun 7 21:53:32.443435 (XEN) r9: ffff830839c23dc0 r10: 0000000000000014 r11: 000000019956147d Jun 7 21:53:32.455417 (XEN) r12: ffff83107b9afef8 r13: 000000000000002c r14: ffff830839c16010 Jun 7 21:53:32.455439 (XEN) r15: 000006684f48f8a1 cr0: 000000008005003b cr4: 00000000003526e0 Jun 7 21:53:32.467419 (XEN) cr3: 000000006eae8000 cr2: 00007efce5aa6e84 Jun 7 21:53:32.479411 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jun 7 21:53:32.479433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 7 21:53:32.491417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 7 21:53:32.491444 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 7 21:53:32.503422 (XEN) Xen stack trace from rsp=ffff83107b9afe50: Jun 7 21:53:32.515414 (XEN) 000006684f49b9ee ffff83107b9affff 0000000000000000 ffff83107b9afea0 Jun 7 21:53:32.515436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Jun 7 21:53:32.527414 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 7 21:53:32.527436 (XEN) ffff83107b9afee8 ffff82d04033578b ffff82d0403356a2 ffff8308396ad000 Jun 7 21:53:32.539421 (XEN) ffff83107b9afef8 ffff83083ffc9000 000000000000002c ffff83107b9afe18 Jun 7 21:53:32.551420 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 7 21:53:32.551441 (XEN) 0000000000000000 0000000000000036 ffff8880054cee40 0000000000000246 Jun 7 21:53:32.563427 (XEN) 00000663e1edff80 0000000000000040 0000000000604ff4 0000000000000000 Jun 7 21:53:32.575412 (XEN) ffffffff81d633aa 0000000000000036 deadbeefdeadf00d deadbeefdeadf00d Jun 7 21:53:32.575434 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 7 21:53:32.587416 (XEN) ffffc900402b3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 7 21:53:32.587438 (XEN) 000000000000beef 000000000000beef 0000e0100000002c ffff830839c21000 Jun 7 21:53:32.599420 (XEN) 00000037f9628000 00000000003526e0 0000000000000000 0000000000000000 Jun 7 21:53:32.611414 (XEN) 0000000000000000 0000000e00000000 Jun 7 21:53:32.611432 (XEN) Xen call trace: Jun 7 21:53:32.611442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 7 21:53:32.623426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 7 21:53:32.635401 (XEN) [] F context_switch+0xe11/0xe2c Jun 7 21:53:32.635423 (XEN) Jun 7 21:53:32.635432 v=0 Jun 7 21:53:32.635439 (XEN) 28 [0/0/ - ]: s=6 n=5 x=0 Jun 7 21:53:32.659387 (XEN) 29 [0/0/ - ]: s=6 n=5 x=0 Jun 7 21:53:32.659406 (XEN) 30 [0/0/ - ]: s=6 n=5 x=0 Jun 7 21:53:32.671412 (XEN) 31 [0/0/ - ]: s=6 n=5 x=0 Jun 7 21:53:32.671430 (XEN) 32 [0/0/ - ]: s=5 n=6 x=0 v=0 Jun 7 21:53:32.683407 (XEN) 33 [0/0/ - ]: s=6 n=6 x=0 Jun 7 21:53:32.683426 (XEN) 34 [0/0/ - ]: s=6 n=6 x=0 Jun 7 21:53:32.683437 (XEN) 35 [0/0/ - ]: s=6 n=6 x=0 Jun 7 21:53:32.695411 (XEN) 36 [0/0/ - ]: s=6 n=6 x=0 Jun 7 21:53:32.695430 (XEN) 37 [0/0/ - ]: s=5 n=7 x=0 v=0 Jun 7 21:53:32.695442 (XEN) 38 [0/0/ - ]: s=6 n=7 x=0 Jun 7 21:53:32.707410 (XEN) 39 [0/0/ - ]: s=6 n=7 x=0 Jun 7 21:53:32.707429 (XEN) 40 [0/0/ - ]: s=6 n=7 x=0 Jun 7 21:53:32.707440 (XEN) 41 [0/0/ - ]: s=6 n=7 x=0 Jun 7 21:53:32.719412 (XEN) 42 [0/0/ - ]: s=5 n=8 x=0 v=0 Jun 7 21:53:32.719431 (XEN) 43 [0/0/ - ]: s=6 n=8 x=0 Jun 7 21:53:32.731412 (XEN) 44 [0/0/ - ]: s=6 n=8 x=0 Jun 7 21:53:32.731431 (XEN) 45 [0/0/ - ]: s=6 n=8 x=0 Jun 7 21:53:32.731442 (XEN) 46 [0/0/ - ]: s=6 n=8 x=0 Jun 7 21:53:32.743409 (XEN) 47 [0/0/ - ]: s=5 n=9 x=0 v=0 Jun 7 21:53:32.743429 (XEN) 48 [0/0/ - ]: s=6 n=9 x=0 Jun 7 21:53:32.743440 (XEN) 49 [0/0/ - ]: s=6 n=9 x=0 Jun 7 21:53:32.755412 (XEN) 50 [0/0/ - ]: s=6 n=9 x=0 Jun 7 21:53:32.755431 (XEN) 51 [0/0/ - ]: s=6 n=9 x=0 Jun 7 21:53:32.755442 (XEN) 52 [0/0/ - ]: s=5 n=10 x=0 v=0 Jun 7 21:53:32.767418 (XEN) 53 [0/0/ - ]: s=6 n=10 x=0 Jun 7 21:53:32.767436 (XEN) 54 [0/0/ - ]: s=6 n=10 x=0 Jun 7 21:53:32.779408 (XEN) 55 [0/0/ - ]: s=6 n=10 x=0 Jun 7 21:53:32.779427 (XEN) 56 [0/0/ - ]: s=6 n=10 x=0 Jun 7 21:53:32.779439 (XEN) 57 [0/0/ - ]: s=5 n=11 x=0 v=0 Jun 7 21:53:32.791411 (XEN) 58 [0/0/ - ]: s=6 n=11 x=0 Jun 7 21:53:32.791430 (XEN) 59 [0/0/ - ]: s=6 n=11 x=0 Jun 7 21:53:32.791441 (XEN) 60 [0/0/ - ]: s=6 n=11 x=0 Jun 7 21:53:32.803411 (XEN) 61 [0/0/ - ]: s=6 n=11 x=0 Jun 7 21:53:32.803430 (XEN) 62 [0/0/ - ]: s=5 n=12 x=0 v=0 Jun 7 21:53:32.815409 (XEN) 63 [0/0/ - ]: s=6 n=12 x=0 Jun 7 21:53:32.815428 (XEN) 64 [0/0/ - ]: s=6 n=12 x=0 Jun 7 21:53:32.815440 (XEN) 65 [0/0/ - ]: s=6 n=12 x=0 Jun 7 21:53:32.827410 (XEN) 66 [0/0/ - ]: s=6 n=12 x=0 Jun 7 21:53:32.827429 (XEN) 67 [0/0/ - ]: s=5 n=13 x=0 v=0 Jun 7 21:53:32.827440 (XEN) 68 [0/0/ - ]: s=6 n=13 x=0 Jun 7 21:53:32.839411 (XEN) 69 [0/0/ - ]: s=6 n=13 x=0 Jun 7 21:53:32.839430 (XEN) 70 [0/0/ - ]: s=6 n=13 x=0 Jun 7 21:53:32.851406 (XEN) 71 [0/0/ - ]: s=6 n=13 x=0 Jun 7 21:53:32.851425 (XEN) 72 [0/0/ - ]: s=5 n=14 x=0 v=0 Jun 7 21:53:32.851437 (XEN) 73 [0/0/ - ]: s=6 n=14 x=0 Jun 7 21:53:32.863411 (XEN) 74 [0/0/ - ]: s=6 n=14 x=0 Jun 7 21:53:32.863429 (XEN) 75 [0/0/ - ]: s=6 n=14 x=0 Jun 7 21:53:32.863441 (XEN) 76 [0/0/ - ]: s=6 n=14 x=0 Jun 7 21:53:32.875410 (XEN) 77 [0/0/ - ]: s=5 n=15 x=0 v=0 Jun 7 21:53:32.875430 (XEN) 78 [0/0/ - ]: s=6 n=15 x=0 Jun 7 21:53:32.887409 (XEN) 79 [0/0/ - ]: s=6 n=15 x=0 Jun 7 21:53:32.887428 (XEN) 80 [0/0/ - ]: s=6 n=15 x=0 Jun 7 21:53:32.887440 (XEN) 81 [0/0/ - ]: s=6 n=15 x=0 Jun 7 21:53:32.899417 (XEN) 82 [0/0/ - ]: s=5 n=16 x=0 v=0 Jun 7 21:53:32.899437 (XEN) 83 [0/0/ - ]: s=6 n=16 x=0 Jun 7 21:53:32.899448 (XEN) 84 [0/0/ - ]: s=6 n=16 x=0 Jun 7 21:53:32.911417 (XEN) 85 [0/0/ - ]: s=6 n=16 x=0 Jun 7 21:53:32.911437 (XEN) 86 [0/0/ - ]: s=6 n=16 x=0 Jun 7 21:53:32.911448 (XEN) 87 [0/0/ - ]: s=5 n=17 x=0 v=0 Jun 7 21:53:32.923415 (XEN) 88 [0/0/ - ]: s=6 n=17 x=0 Jun 7 21:53:32.923434 (XEN) 89 [0/0/ - ]: s=6 n=17 x=0 Jun 7 21:53:32.935410 (XEN) 90 [0/0/ - ]: s=6 n=17 x=0 Jun 7 21:53:32.935429 (XEN) 91 [0/0/ - ]: s=6 n=17 x=0 Jun 7 21:53:32.935441 (XEN) 92 [0/0/ - ]: s=5 n=18 x=0 v=0 Jun 7 21:53:32.947410 (XEN) 93 [0/0/ - ]: s=6 n=18 x=0 Jun 7 21:53:32.947429 (XEN) 94 [0/0/ - ]: s=6 n=18 x=0 Jun 7 21:53:32.947441 (XEN) 95 [0/0/ - ]: s=6 n=18 x=0 Jun 7 21:53:32.959413 (XEN) 96 [0/0/ - ]: s=6 n=18 x=0 Jun 7 21:53:32.959431 (XEN) 97 [0/0/ - ]: s=5 n=19 x=0 v=0 Jun 7 21:53:32.971419 (XEN) 98 [0/0/ - ]: s=6 n=19 x=0 Jun 7 21:53:32.971438 (XEN) 99 [0/0/ - ]: s=6 n=19 x=0 Jun 7 21:53:32.971450 (XEN) 100 [0/0/ - ]: s=6 n=19 x=0 Jun 7 21:53:32.983416 (XEN) 101 [0/0/ - ]: s=6 n=19 x=0 Jun 7 21:53:32.983435 (XEN) 102 [0/0/ - ]: s=5 n=20 x=0 v=0 Jun 7 21:53:32.983447 (XEN) 103 [0/0/ - ]: s=6 n=20 x=0 Jun 7 21:53:32.995412 (XEN) 104 [0/0/ - ]: s=6 n=20 x=0 Jun 7 21:53:32.995431 (XEN) 105 [0/0/ - ]: s=6 n=20 x=0 Jun 7 21:53:33.007410 (XEN) 106 [0/0/ - ]: s=6 n=20 x=0 Jun 7 21:53:33.007429 (XEN) 107 [0/0/ - ]: s=5 n=21 x=0 v=0 Jun 7 21:53:33.007441 (XEN) 108 [0/0/ - ]: s=6 n=21 x=0 Jun 7 21:53:33.019385 (XEN) 109 [0/0/ - ]: s=6 n=21 x=0 Jun 7 21:53:33.019403 (XEN) 110 [0/0/ - ]: s=6 n=21 x=0 Jun 7 21:53:33.019415 (XEN) 111 [0/0/ - ]: s=6 n=21 x=0 Jun 7 21:53:33.031414 (XEN) 112 [0/0/ - ]: s=5 n=22 x=0 v=0 Jun 7 21:53:33.031433 (XEN) 113 [0/0/ - ]: s=6 n=22 x=0 Jun 7 21:53:33.043406 (XEN) 114 [0/0/ - ]: s=6 n=22 x=0 Jun 7 21:53:33.043426 (XEN) 115 [0/0/ - ]: s=6 n=22 x=0 Jun 7 21:53:33.043437 (XEN) 116 [0/0/ - ]: s=6 n=22 x=0 Jun 7 21:53:33.055413 (XEN) 117 [0/0/ - ]: s=5 n=23 x=0 v=0 Jun 7 21:53:33.055432 (XEN) 118 [0/0/ - ]: s=6 n=23 x=0 Jun 7 21:53:33.055444 (XEN) 119 [0/0/ - ]: s=6 n=23 x=0 Jun 7 21:53:33.067419 (XEN) 120 [0/0/ - ]: s=6 n=23 x=0 Jun 7 21:53:33.067437 (XEN) 121 [0/0/ - ]: s=6 n=23 x=0 Jun 7 21:53:33.079408 (XEN) 122 [0/0/ - ]: s=5 n=24 x=0 v=0 Jun 7 21:53:33.079429 (XEN) 123 [0/0/ - ]: s=6 n=24 x=0 Jun 7 21:53:33.079441 (XEN) 124 [0/0/ - ]: s=6 n=24 x=0 Jun 7 21:53:33.091413 (XEN) 125 [0/0/ - ]: s=6 n=24 x=0 Jun 7 21:53:33.091432 (XEN) 126 [0/0/ - ]: s=6 n=24 x=0 Jun 7 21:53:33.091444 (XEN) 127 [0/0/ - ]: s=5 n=25 x=0 v=0 Jun 7 21:53:33.103410 (XEN) 128 [0/0/ - ]: s=6 n=25 x=0 Jun 7 21:53:33.103429 (XEN) 129 [0/0/ - ]: s=6 n=25 x=0 Jun 7 21:53:33.103440 (XEN) 130 [0/0/ - ]: s=6 n=25 x=0 Jun 7 21:53:33.115422 (XEN) 131 [0/0/ - ]: s=6 n=25 x=0 Jun 7 21:53:33.115440 (XEN) 132 [0/0/ - ]: s=5 n=26 x=0 v=0 Jun 7 21:53:33.127409 (XEN) 133 [0/0/ - ]: s=6 n=26 x=0 Jun 7 21:53:33.127428 (XEN) 134 [0/0/ - ]: s=6 n=26 x=0 Jun 7 21:53:33.127440 (XEN) 135 [0/0/ - ]: s=6 n=26 x=0 Jun 7 21:53:33.139409 (XEN) 136 [0/0/ - ]: s=6 n=26 x=0 Jun 7 21:53:33.139428 (XEN) 137 [0/0/ - ]: s=5 n=27 x=0 v=0 Jun 7 21:53:33.139440 (XEN) 138 [0/0/ - ]: s=6 n=27 x=0 Jun 7 21:53:33.151413 (XEN) 139 [0/0/ - ]: s=6 n=27 x=0 Jun 7 21:53:33.151432 (XEN) 140 [0/0/ - ]: s=6 n=27 x=0 Jun 7 21:53:33.163422 (XEN) 141 [0/0/ - ]: s=6 n=27 x=0 Jun 7 21:53:33.163442 (XEN) 142 [0/1/ - ]: s=6 n=1 x=0 Jun 7 21:53:33.163454 (XEN) 143 [1/1/ - ]: s=6 n=2 x=0 Jun 7 21:53:33.175417 (XEN) 144 [0/1/ - ]: s=6 n=3 x=0 Jun 7 21:53:33.175435 (XEN) 145 [1/1/ - ]: s=6 n=4 x=0 Jun 7 21:53:33.175447 (XEN) 146 [1/1/ - ]: s=6 n=5 x=0 Jun 7 21:53:33.187420 (XEN) 147 [1/1/ - ]: s=6 n=6 x=0 Jun 7 21:53:33.187439 (XEN) 148 [0/1/ - ]: s=6 n=7 x=0 Jun 7 21:53:33.187451 (XEN) 149 [1/1/ - ]: s=6 n=8 x=0 Jun 7 21:53:33.199412 (XEN) 150 [0/1/ - ]: s=6 n=9 x=0 Jun 7 21:53:33.199430 (XEN) 151 [0/1/ - ]: s=6 n=10 x=0 Jun 7 21:53:33.211406 (XEN) 152 [0/1/ - ]: s=6 n=11 x=0 Jun 7 21:53:33.211426 (XEN) 153 [0/1/ - ]: s=6 n=12 x=0 Jun 7 21:53:33.211438 (XEN) 154 [0/1/ - ]: s=6 n=13 x=0 Jun 7 21:53:33.223414 (XEN) 155 [1/1/ - ]: s=6 n=14 x=0 Jun 7 21:53:33.223433 (XEN) 156 [0/1/ - ]: s=6 n=15 x=0 Jun 7 21:53:33.223445 (XEN) 157 [1/1/ - ]: s=6 n=16 x=0 Jun 7 21:53:33.235409 (XEN) 158 [1/1/ - ]: s=6 n=17 x=0 Jun 7 21:53:33.235428 (XEN) 159 [0/1/ - ]: s=6 n=18 x=0 Jun 7 21:53:33.235440 (XEN) 160 [0/1/ - ]: s=6 n=19 x=0 Jun 7 21:53:33.247410 (XEN) 161 [1/1/ - ]: s=6 n=20 x=0 Jun 7 21:53:33.247429 (XEN) 162 [1/1/ - ]: s=6 n=21 x=0 Jun 7 21:53:33.259408 (XEN) 163 [0/1/ - ]: s=6 n=22 x=0 Jun 7 21:53:33.259427 (XEN) 164 [0/1/ - ]: s=6 n=23 x=0 Jun 7 21:53:33.259439 (XEN) 165 [0/1/ - ]: s=6 n=24 x=0 Jun 7 21:53:33.271416 (XEN) 166 [0/1/ - ]: s=6 n=25 x=0 Jun 7 21:53:33.271435 (XEN) 167 [0/1/ - ]: s=6 n=26 x=0 Jun 7 21:53:33.271447 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Jun 7 21:53:33.283411 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Jun 7 21:53:33.283431 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Jun 7 21:53:33.283443 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Jun 7 21:53:33.295413 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Jun 7 21:53:33.295431 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Jun 7 21:53:33.307409 (XEN) 174 [0/0/ - ]: s=5 n=29 x=0 v=0 Jun 7 21:53:33.307429 (XEN) 175 [0/0/ - ]: s=6 n=29 x=0 Jun 7 21:53:33.307441 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Jun 7 21:53:33.319412 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Jun 7 21:53:33.319431 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Jun 7 21:53:33.319442 (XEN) 179 [0/0/ - ]: s=5 n=30 x=0 v=0 Jun 7 21:53:33.331414 (XEN) 180 [0/0/ - ]: s=6 n=30 x=0 Jun 7 21:53:33.331433 (XEN) 181 [0/0/ - ]: s=6 n=30 x=0 Jun 7 21:53:33.343407 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Jun 7 21:53:33.343426 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Jun 7 21:53:33.343438 (XEN) 184 [0/0/ - ]: s=5 n=31 x=0 v=0 Jun 7 21:53:33.355423 (XEN) 185 [0/0/ - ]: s=6 n=31 x=0 Jun 7 21:53:33.355442 (XEN) 186 [0/0/ - ]: s=6 n=31 x=0 Jun 7 21:53:33.355453 (XEN) 187 [0/0/ - ]: s=6 n=31 x=0 Jun 7 21:53:33.367411 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Jun 7 21:53:33.367429 (XEN) 189 [0/0/ - ]: s=5 n=32 x=0 v=0 Jun 7 21:53:33.379415 (XEN) 190 [0/0/ - ]: s=6 n=32 x=0 Jun 7 21:53:33.379434 (XEN) 191 [0/0/ - ]: s=6 n=32 x=0 Jun 7 21:53:33.379446 (XEN) 192 [0/0/ - ]: s=6 n=32 x=0 Jun 7 21:53:33.391411 (XEN) 193 [0/0/ - ]: s=6 n=32 x=0 Jun 7 21:53:33.391430 (XEN) 194 [0/0/ - ]: s=5 n=33 x=0 v=0 Jun 7 21:53:33.391442 (XEN) 195 [0/0/ - ]: s=6 n=33 x=0 Jun 7 21:53:33.403414 (XEN) 196 [0/0/ - ]: s=6 n=33 x=0 Jun 7 21:53:33.403432 (XEN) 197 [0/0/ - ]: s=6 n=33 x=0 Jun 7 21:53:33.415406 (XEN) 198 [0/0/ - ]: s=6 n=33 x=0 Jun 7 21:53:33.415425 (XEN) 199 [0/0/ - ]: s=5 n=34 x=0 v=0 Jun 7 21:53:33.415438 (XEN) 200 [0/0/ - ]: s=6 n=34 x=0 Jun 7 21:53:33.427410 (XEN) 201 [0/0/ - ]: s=6 n=34 x=0 Jun 7 21:53:33.427429 (XEN) 202 [0/0/ - ]: s=6 n=34 x=0 Jun 7 21:53:33.427440 (XEN) 203 [0/0/ - ]: s=6 n=34 x=0 Jun 7 21:53:33.439411 (XEN) 204 [0/0/ - ]: s=5 n=35 x=0 v=0 Jun 7 21:53:33.439430 (XEN) 205 [0/0/ - ]: s=6 n=35 x=0 Jun 7 21:53:33.439441 (XEN) 206 [0/0/ - ]: s=6 n=35 x=0 Jun 7 21:53:33.451417 (XEN) 207 [0/0/ - ]: s=6 n=35 x=0 Jun 7 21:53:33.451436 (XEN) 208 [0/0/ - ]: s=6 n=35 x=0 Jun 7 21:53:33.463418 (XEN) 209 [0/0/ - ]: s=5 n=36 x=0 v=0 Jun 7 21:53:33.463438 (XEN) 210 [0/0/ - ]: s=6 n=36 x=0 Jun 7 21:53:33.463450 (XEN) 211 [0/0/ - ]: s=6 n=36 x=0 Jun 7 21:53:33.475410 (XEN) 212 [0/0/ - ]: s=6 n=36 x=0 Jun 7 21:53:33.475429 (XEN) 213 [0/0/ - ]: s=6 n=36 x=0 Jun 7 21:53:33.475440 (XEN) 214 [0/0/ - ]: s=5 n=37 x=0 v=0 Jun 7 21:53:33.487417 (XEN) 215 [0/0/ - ]: s=6 n=37 x=0 Jun 7 21:53:33.487436 (XEN) 216 [0/0/ - ]: s=6 n=37 x=0 Jun 7 21:53:33.499410 (XEN) 217 [0/0/ - ]: s=6 n=37 x=0 Jun 7 21:53:33.499429 (XEN) 218 [0/0/ - ]: s=6 n=37 x=0 Jun 7 21:53:33.499441 (XEN) 219 [0/0/ - ]: s=5 n=38 x=0 v=0 Jun 7 21:53:33.511412 (XEN) 220 [0/0/ - ]: s=6 n=38 x=0 Jun 7 21:53:33.511431 (XEN) 221 [0/0/ - ]: s=6 n=38 x=0 Jun 7 21:53:33.511442 (XEN) 222 [0/0/ - ]: s=6 n=38 x=0 Jun 7 21:53:33.523412 (XEN) 223 [0/0/ - ]: s=6 n=38 x=0 Jun 7 21:53:33.523431 (XEN) 224 [0/0/ - ]: s=5 n=39 x=0 v=0 Jun 7 21:53:33.535409 (XEN) 225 [0/0/ - ]: s=6 n=39 x=0 Jun 7 21:53:33.535428 (XEN) 226 [0/0/ - ]: s=6 n=39 x=0 Jun 7 21:53:33.535440 (XEN) 227 [0/0/ - ]: s=6 n=39 x=0 Jun 7 21:53:33.547410 (XEN) 228 [0/0/ - ]: s=6 n=39 x=0 Jun 7 21:53:33.547429 (XEN) 229 [0/0/ - ]: s=5 n=40 x=0 v=0 Jun 7 21:53:33.547441 (XEN) 230 [0/0/ - ]: s=6 n=40 x=0 Jun 7 21:53:33.559425 (XEN) 231 [0/0/ - ]: s=6 n=40 x=0 Jun 7 21:53:33.559444 (XEN) 232 [0/0/ - ]: s=6 n=40 x=0 Jun 7 21:53:33.571406 (XEN) 233 [0/0/ - ]: s=6 n=40 x=0 Jun 7 21:53:33.571425 (XEN) 234 [0/0/ - ]: s=5 n=41 x=0 v=0 Jun 7 21:53:33.571438 (XEN) 235 [0/0/ - ]: s=6 n=41 x=0 Jun 7 21:53:33.583417 (XEN) 236 [0/0/ - ]: s=6 n=41 x=0 Jun 7 21:53:33.583436 (XEN) 237 [0/0/ - ]: s=6 n=41 x=0 Jun 7 21:53:33.583447 (XEN) 238 [0/0/ - ]: s=6 n=41 x=0 Jun 7 21:53:33.595415 (XEN) 239 [0/0/ - ]: s=5 n=42 x=0 v=0 Jun 7 21:53:33.595434 (XEN) 240 [0/0/ - ]: s=6 n=42 x=0 Jun 7 21:53:33.607407 (XEN) 241 [0/0/ - ]: s=6 n=42 x=0 Jun 7 21:53:33.607427 (XEN) 242 [0/0/ - ]: s=6 n=42 x=0 Jun 7 21:53:33.607439 (XEN) 243 [0/0/ - ]: s=6 n=42 x=0 Jun 7 21:53:33.619409 (XEN) 244 [0/0/ - ]: s=5 n=43 x=0 v=0 Jun 7 21:53:33.619429 (XEN) 245 [0/0/ - ]: s=6 n=43 x=0 Jun 7 21:53:33.619441 (XEN) 246 [0/0/ - ]: s=6 n=43 x=0 Jun 7 21:53:33.631416 (XEN) 247 [0/0/ - ]: s=6 n=43 x=0 Jun 7 21:53:33.631435 (XEN) 248 [0/0/ - ]: s=6 n=43 x=0 Jun 7 21:53:33.631446 (XEN) 249 [0/0/ - ]: s=5 n=44 x=0 v=0 Jun 7 21:53:33.643419 (XEN) 250 [0/0/ - ]: s=6 n=44 x=0 Jun 7 21:53:33.643438 (XEN) 251 [0/0/ - ]: s=6 n=44 x=0 Jun 7 21:53:33.655412 (XEN) 252 [0/0/ - ]: s=6 n=44 x=0 Jun 7 21:53:33.655431 (XEN) 253 [0/0/ - ]: s=6 n=44 x=0 Jun 7 21:53:33.655443 (XEN) 254 [0/0/ - ]: s=5 n=45 x=0 v=0 Jun 7 21:53:33.667410 (XEN) 255 [0/0/ - ]: s=6 n=45 x=0 Jun 7 21:53:33.667429 (XEN) 256 [0/0/ - ]: s=6 n=45 x=0 Jun 7 21:53:33.667440 (XEN) 257 [0/0/ - ]: s=6 n=45 x=0 Jun 7 21:53:33.679413 (XEN) 258 [0/0/ - ]: s=6 n=45 x=0 Jun 7 21:53:33.679431 (XEN) 259 [0/0/ - ]: s=5 n=46 x=0 v=0 Jun 7 21:53:33.691413 (XEN) 260 [0/0/ - ]: s=6 n=46 x=0 Jun 7 21:53:33.691432 (XEN) 261 [0/0/ - ]: s=6 n=46 x=0 Jun 7 21:53:33.691444 (XEN) 262 [0/0/ - ]: s=6 n=46 x=0 Jun 7 21:53:33.703413 (XEN) 263 [0/0/ - ]: s=6 n=46 x=0 Jun 7 21:53:33.703431 (XEN) 264 [0/0/ - ]: s=5 n=47 x=0 v=0 Jun 7 21:53:33.703444 (XEN) 265 [0/0/ - ]: s=6 n=47 x=0 Jun 7 21:53:33.715416 (XEN) 266 [0/0/ - ]: s=6 n=47 x=0 Jun 7 21:53:33.715435 (XEN) 267 [0/0/ - ]: s=6 n=47 x=0 Jun 7 21:53:33.727408 (XEN) 268 [0/0/ - ]: s=6 n=47 x=0 Jun 7 21:53:33.727428 (XEN) 269 [0/0/ - ]: s=5 n=48 x=0 v=0 Jun 7 21:53:33.727449 (XEN) 270 [0/0/ - ]: s=6 n=48 x=0 Jun 7 21:53:33.739409 (XEN) 271 [0/0/ - ]: s=6 n=48 x=0 Jun 7 21:53:33.739428 (XEN) 272 [0/0/ - ]: s=6 n=48 x=0 Jun 7 21:53:33.739439 (XEN) 273 [0/0/ - ]: s=6 n=48 x=0 Jun 7 21:53:33.751413 (XEN) 274 [0/0/ - ]: s=5 n=49 x=0 v=0 Jun 7 21:53:33.751432 (XEN) 275 [0/0/ - ]: s=6 n=49 x=0 Jun 7 21:53:33.763407 (XEN) 276 [0/0/ - ]: s=6 n=49 x=0 Jun 7 21:53:33.763427 (XEN) 277 [0/0/ - ]: s=6 n=49 x=0 Jun 7 21:53:33.763439 (XEN) 278 [0/0/ - ]: s=6 n=49 x=0 Jun 7 21:53:33.775412 (XEN) 279 [0/0/ - ]: s=5 n=50 x=0 v=0 Jun 7 21:53:33.775431 (XEN) 280 [0/0/ - ]: s=6 n=50 x=0 Jun 7 21:53:33.775443 (XEN) 281 [0/0/ - ]: s=6 n=50 x=0 Jun 7 21:53:33.787411 (XEN) 282 [0/0/ - ]: s=6 n=50 x=0 Jun 7 21:53:33.787429 (XEN) 283 [0/0/ - ]: s=6 n=50 x=0 Jun 7 21:53:33.787441 (XEN) 284 [0/0/ - ]: s=5 n=51 x=0 v=0 Jun 7 21:53:33.799411 (XEN) 285 [0/0/ - ]: s=6 n=51 x=0 Jun 7 21:53:33.799430 (XEN) 286 [0/0/ - ]: s=6 n=51 x=0 Jun 7 21:53:33.811409 (XEN) 287 [0/0/ - ]: s=6 n=51 x=0 Jun 7 21:53:33.811429 (XEN) 288 [0/0/ - ]: s=6 n=51 x=0 Jun 7 21:53:33.811440 (XEN) 289 [0/0/ - ]: s=5 n=52 x=0 v=0 Jun 7 21:53:33.823411 (XEN) 290 [0/0/ - ]: s=6 n=52 x=0 Jun 7 21:53:33.823430 (XEN) 291 [0/0/ - ]: s=6 n=52 x=0 Jun 7 21:53:33.823441 (XEN) 292 [0/0/ - ]: s=6 n=52 x=0 Jun 7 21:53:33.835411 (XEN) 293 [0/0/ - ]: s=6 n=52 x=0 Jun 7 21:53:33.835429 (XEN) 294 [0/0/ - ]: s=5 n=53 x=0 v=0 Jun 7 21:53:33.847411 (XEN) 295 [0/0/ - ]: s=6 n=53 x=0 Jun 7 21:53:33.847430 (XEN) 296 [0/0/ - ]: s=6 n=53 x=0 Jun 7 21:53:33.847442 (XEN) 297 [0/0/ - ]: s=6 n=53 x=0 Jun 7 21:53:33.859413 (XEN) 298 [0/0/ - ]: s=6 n=53 x=0 Jun 7 21:53:33.859431 (XEN) 299 [0/0/ - ]: s=5 n=54 x=0 v=0 Jun 7 21:53:33.859443 (XEN) 300 [0/0/ - ]: s=6 n=54 x=0 Jun 7 21:53:33.871410 (XEN) 301 [0/0/ - ]: s=6 n=54 x=0 Jun 7 21:53:33.871429 (XEN) 302 [0/0/ - ]: s=6 n=54 x=0 Jun 7 21:53:33.883412 (XEN) 303 [0/0/ - ]: s=6 n=54 x=0 Jun 7 21:53:33.883432 (XEN) 304 [0/0/ - ]: s=5 n=55 x=0 v=0 Jun 7 21:53:33.883444 (XEN) 305 [0/0/ - ]: s=6 n=55 x=0 Jun 7 21:53:33.895411 (XEN) 306 [0/0/ - ]: s=6 n=55 x=0 Jun 7 21:53:33.895430 (XEN) 307 [0/0/ - ]: s=6 n=55 x=0 Jun 7 21:53:33.895441 (XEN) 308 [0/0/ - ]: s=6 n=55 x=0 Jun 7 21:53:33.907411 (XEN) 309 [1/1/ - ]: s=6 n=28 x=0 Jun 7 21:53:33.907430 (XEN) 310 [0/1/ - ]: s=6 n=29 x=0 Jun 7 21:53:33.907442 (XEN) 311 [1/1/ - ]: s=6 n=30 x=0 Jun 7 21:53:33.919411 (XEN) 312 [0/1/ - ]: s=6 n=31 x=0 Jun 7 21:53:33.919420 (XEN) 313 [0/1/ - ]: s=6 n=32 x=0 Jun 7 21:53:33.931396 (XEN) 314 [0/1/ - ]: s=6 n=33 x=0 Jun 7 21:53:33.931407 (XEN) 315 [0/1/ - ]: s=6 n=34 x=0 Jun 7 21:53:33.931414 (XEN) 316 [0/1/ - ]: s=6 n=35 x=0 Jun 7 21:53:33.943397 (XEN) 317 [1/1/ - ]: s=6 n=36 x=0 Jun 7 21:53:33.943412 (XEN) 318 [0/1/ - ]: s=6 n=37 x=0 Jun 7 21:53:33.943421 (XEN) 319 [1/1/ - ]: s=6 n=38 x=0 Jun 7 21:53:33.955413 (XEN) 320 [0/1/ - ]: s=6 n=39 x=0 Jun 7 21:53:33.955432 (XEN) 321 [1/1/ - ]: s=6 n=40 x=0 Jun 7 21:53:33.967407 (XEN) 322 [0/1/ - ]: s=6 n=41 x=0 Jun 7 21:53:33.967427 (XEN) 323 [0/1/ - ]: s=6 n=42 x=0 Jun 7 21:53:33.967439 (XEN) 324 [0/1/ - ]: s=6 n=43 x=0 Jun 7 21:53:33.979417 (XEN) 325 [0/1/ - ]: s=6 n=44 x=0 Jun 7 21:53:33.979436 (XEN) 326 [0/1/ - ]: s=6 n=45 x=0 Jun 7 21:53:33.979448 (XEN) 327 [0/1/ - ]: s=6 n=46 x=0 Jun 7 21:53:33.991418 (XEN) 328 [0/1/ - ]: s=6 n=47 x=0 Jun 7 21:53:33.991437 (XEN) 329 [0/1/ - ]: s=6 n=48 x=0 Jun 7 21:53:33.991449 (XEN) 330 [0/1/ - ]: s=6 n=49 x=0 Jun 7 21:53:34.003429 (XEN) 331 [0/1/ - ]: s=6 n=50 x=0 Jun 7 21:53:34.003448 (XEN) 332 [0/1/ - ]: s=6 n=51 x=0 Jun 7 21:53:34.015426 (XEN) 333 [0/1/ - ]: s=6 n=52 x=0 Jun 7 21:53:34.015445 (XEN) 334 [0/1/ - ]: s=6 n=53 x=0 Jun 7 21:53:34.015457 (XEN) 335 [0/1/ - ]: s=6 n=54 x=0 Jun 7 21:53:34.027419 (XEN) 336 [1/1/ - ]: s=6 n=55 x=0 Jun 7 21:53:34.027438 (XEN) 337 [0/0/ - ]: s=3 n=2 x=0 d=0 p=420 Z=system_u:object_r:dom0_t_channel Jun 7 21:53:34.039428 (XEN) 338 [0/0/ - ]: s=5 n=35 x=0 v=9 Jun 7 21:53:34.039447 (XEN) 339 [0/0/ - ]: s=4 n=10 x=0 p= Jun 7 21:53:34.049829 9 i=9 Z=system_u:object_r:irq_t Jun 7 21:53:34.051425 (XEN) 340 [0/0/ - ]: s=4 n=26 x=0 p=1319 i=74 Z=system_u:object_r:device_t Jun 7 21:53:34.051450 ( Jun 7 21:53:34.051782 XEN) 341 [0/0/ - ]: s=4 n=24 x=0 p=1318 i=75 Z=system_u:object_r:device_t Jun 7 21:53:34.063428 (XEN) 342 [0/0/ - ]: s=4 n=16 x=0 p=1317 i=76 Z=system_u:object_r:device_t Jun 7 21:53:34.075433 (XEN) 343 [0/0/ - ]: s=4 n=34 x=0 p=1316 i=77 Z=system_u:object_r:device_t Jun 7 21:53:34.087421 (XEN) 344 [0/0/ - ]: s=4 n=42 x=0 p=1315 i=78 Z=system_u:object_r:device_t Jun 7 21:53:34.087446 (XEN) 345 [0/0/ - ]: s=4 n=3 x=0 p=1314 i=79 Z=system_u:object_r:device_t Jun 7 21:53:34.099425 (XEN) 346 [0/0/ - ]: s=4 n=14 x=0 p=1313 i=80 Z=system_u:object_r:device_t Jun 7 21:53:34.111414 (XEN) 347 [0/0/ - ]: s=4 n=44 x=0 p=1312 i=81 Z=system_u:object_r:device_t Jun 7 21:53:34.111438 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Jun 7 21:53:34.123413 (XEN) 349 [0/0/ - ]: s=4 n=54 x=0 p=1311 i=82 Z=system_u:object_r:device_t Jun 7 21:53:34.135409 (XEN) 350 [0/0/ - ]: s=4 n=6 x=0 p=1310 i=83 Z=system_u:object_r:device_t Jun 7 21:53:34.135434 (XEN) 351 [0/0/ - ]: s=4 n=31 x=0 p=8 i=8 Z=system_u:object_r:irq_t Jun 7 21:53:34.147414 (XEN) 352 [0/0/ - ]: s=4 n=53 x=0 p=18 i=18 Z=system_u:object_r:irq_t Jun 7 21:53:34.159408 (XEN) 353 [0/0/ - ]: s=4 n=34 x=0 p=1300 i=93 Z=system_u:object_r:device_t Jun 7 21:53:34.159434 (XEN) 354 [0/0/ - ]: s=4 n=15 x=0 p=1299 i=94 Z=system_u:object_r:device_t Jun 7 21:53:34.171426 (XEN) 355 [0/0/ - ]: s=4 n=42 x=0 p=1298 i=95 Z=system_u:object_r:device_t Jun 7 21:53:34.183421 (XEN) 356 [0/0/ - ]: s=4 n=13 x=0 p=1297 i=96 Z=system_u:object_r:device_t Jun 7 21:53:34.183446 (XEN) 357 [0/0/ - ]: s=4 n=40 x=0 p=1296 i=97 Z=system_u:object_r:device_t Jun 7 21:53:34.195426 (XEN) 358 [0/0/ - ]: s=4 n=9 x=0 p=1295 i=98 Z=system_u:object_r:device_t Jun 7 21:53:34.207417 (XEN) 359 [0/0/ - ]: s=4 n=39 x=0 p=1294 i=99 Z=system_u:object_r:device_t Jun 7 21:53:34.219410 (XEN) 360 [0/0/ - ]: s=4 n=5 x=0 p=1293 i=100 Z=system_u:object_r:device_t Jun 7 21:53:34.219436 (XEN) 361 [0/0/ - ]: s=4 n=4 x=0 p=1292 i=101 Z=system_u:object_r:device_t Jun 7 21:53:34.231421 (XEN) 362 [0/0/ - ]: s=4 n=2 x=0 p=1291 i=102 Z=system_u:object_r:device_t Jun 7 21:53:34.243414 (XEN) 363 [0/0/ - ]: s=4 n=3 x=0 p=1290 i=103 Z=system_u:object_r:device_t Jun 7 21:53:34.243439 (XEN) 364 [0/0/ - ]: s=4 n=0 x=0 p=1289 i=104 Z=system_u:object_r:device_t Jun 7 21:53:34.255419 (XEN) 365 [0/0/ - ]: s=4 n=32 x=0 p=1288 i=105 Z=system_u:object_r:device_t Jun 7 21:53:34.267417 (XEN) 366 [0/0/ - ]: s=4 n=21 x=0 p=1287 i=106 Z=system_u:object_r:device_t Jun 7 21:53:34.279414 (XEN) 367 [0/0/ - ]: s=4 n=30 x=0 p=1286 i=107 Z=system_u:object_r:device_t Jun 7 21:53:34.279439 (XEN) 368 [0/0/ - ]: s=4 n=7 x=0 p=1285 i=108 Z=system_u:object_r:device_t Jun 7 21:53:34.291418 (XEN) 369 [0/0/ - ]: s=4 n=29 x=0 p=1284 i=109 Z=system_u:object_r:device_t Jun 7 21:53:34.303416 (XEN) 370 [0/0/ - ]: s=4 n=5 x=0 p=1283 i=110 Z=system_u:object_r:device_t Jun 7 21:53:34.303446 (XEN) 371 [0/0/ - ]: s=4 n=27 x=0 p=1282 i=111 Z=system_u:object_r:device_t Jun 7 21:53:34.315469 (XEN) 372 [0/0/ - ]: s=4 n=25 x=0 p=1281 i=112 Z=system_u:object_r:device_t Jun 7 21:53:34.327416 (XEN) 373 [0/0/ - ]: s=4 n=52 x=0 p=1280 i=113 Z=system_u:object_r:device_t Jun 7 21:53:34.339411 (XEN) 374 [0/0/ - ]: s=4 n=23 x=0 p=1279 i=114 Z=system_u:object_r:device_t Jun 7 21:53:34.339436 (XEN) 375 [0/0/ - ]: s=4 n=50 x=0 p=1278 i=115 Z=system_u:object_r:device_t Jun 7 21:53:34.351416 (XEN) 376 [0/0/ - ]: s=4 n=11 x=0 p=1277 i=116 Z=system_u:object_r:device_t Jun 7 21:53:34.363415 (XEN) 377 [0/0/ - ]: s=4 n=49 x=0 p=1276 i=117 Z=system_u:object_r:device_t Jun 7 21:53:34.375411 (XEN) 378 [0/0/ - ]: s=4 n=18 x=0 p=1275 i=118 Z=system_u:object_r:device_t Jun 7 21:53:34.375436 (XEN) 379 [0/0/ - ]: s=4 n=19 x=0 p=1274 i=119 Z=system_u:object_r:device_t Jun 7 21:53:34.387418 (XEN) 380 [0/0/ - ]: s=4 n=26 x=0 p=1273 i=120 Z=system_u:object_r:device_t Jun 7 21:53:34.399419 (XEN) 381 [0/0/ - ]: s=4 n=17 x=0 p=1272 i=121 Z=system_u:object_r:device_t Jun 7 21:53:34.399443 (XEN) 382 [0/0/ - ]: s=4 n=43 x=0 p=1271 i=122 Z=system_u:object_r:device_t Jun 7 21:53:34.411426 (XEN) 383 [0/0/ - ]: s=4 n=24 x=0 p=1270 i=123 Z=system_u:object_r:device_t Jun 7 21:53:34.423418 (XEN) 384 [0/0/ - ]: s=4 n=41 x=0 p=1269 i=124 Z=system_u:object_r:device_t Jun 7 21:53:34.435411 (XEN) 385 [0/0/ - ]: s=4 n=22 x=0 p=1268 i=125 Z=system_u:object_r:device_t Jun 7 21:53:34.435436 (XEN) 386 [0/0/ - ]: s=4 n=38 x=0 p=1267 i=126 Z=system_u:object_r:device_t Jun 7 21:53:34.447420 (XEN) 387 [0/0/ - ]: s=4 n=10 x=0 p=1266 i=127 Z=system_u:object_r:device_t Jun 7 21:53:34.459420 (XEN) 388 [0/0/ - ]: s=4 n=36 x=0 p=1265 i=128 Z=system_u:object_r:device_t Jun 7 21:53:34.459444 (XEN) 389 [0/0/ - ]: s=4 n=37 x=0 p=1264 i=129 Z=system_u:object_r:device_t Jun 7 21:53:34.471422 (XEN) 390 [0/0/ - ]: s=4 n=44 x=0 p=1263 i=130 Z=system_u:object_r:device_t Jun 7 21:53:34.483414 (XEN) 391 [0/0/ - ]: s=4 n=35 x=0 p=1262 i=131 Z=system_u:object_r:device_t Jun 7 21:53:34.495415 (XEN) 392 [0/0/ - ]: s=4 n=33 x=0 p=1261 i=132 Z=system_u:object_r:device_t Jun 7 21:53:34.495440 (XEN) 393 [0/0/ - ]: s=4 n=14 x=0 p=1260 i=133 Z=system_u:object_r:device_t Jun 7 21:53:34.507417 (XEN) 394 [0/0/ - ]: s=4 n=31 x=0 p=1259 i=134 Z=system_u:object_r:device_t Jun 7 21:53:34.519417 (XEN) 395 [0/0/ - ]: s=4 n=12 x=0 p=1258 i=135 Z=system_u:object_r:device_t Jun 7 21:53:34.531411 (XEN) 396 [0/0/ - ]: s=4 n=28 x=0 p=1257 i=136 Z=system_u:object_r:device_t Jun 7 21:53:34.531437 (XEN) 397 [0/0/ - ]: s=4 n=8 x=0 p=1256 i=137 Z=system_u:object_r:device_t Jun 7 21:53:34.543419 (XEN) 398 [0/0/ - ]: s=4 n=36 x=0 p=1255 i=138 Z=system_u:object_r:device_t Jun 7 21:53:34.555412 (XEN) 399 [0/0/ - ]: s=4 n=55 x=0 p=1254 i=139 Z=system_u:object_r:device_t Jun 7 21:53:34.555437 (XEN) 400 [0/0/ - ]: s=4 n=16 x=0 p=1253 i=140 Z=system_u:object_r:device_t Jun 7 21:53:34.567417 (XEN) 401 [0/0/ - ]: s=4 n=53 x=0 p=1252 i=141 Z=system_u:object_r:device_t Jun 7 21:53:34.579416 (XEN) 402 [0/0/ - ]: s=4 n=51 x=0 p=1251 i=142 Z=system_u:object_r:device_t Jun 7 21:53:34.591411 (XEN) 403 [0/0/ - ]: s=4 n=1 x=0 p=1250 i=143 Z=system_u:object_r:device_t Jun 7 21:53:34.591436 (XEN) 404 [0/0/ - ]: s=4 n=48 x=0 p=1249 i=144 Z=system_u:object_r:device_t Jun 7 21:53:34.603413 (XEN) 405 [0/0/ - ]: s=4 n=20 x=0 p=1248 i=145 Z=system_u:object_r:device_t Jun 7 21:53:34.615417 (XEN) 406 [0/0/ - ]: s=4 n=46 x=0 p=1247 i=146 Z=system_u:object_r:device_t Jun 7 21:53:34.615442 (XEN) 407 [0/0/ - ]: s=4 n=47 x=0 p=1246 i=147 Z=system_u:object_r:device_t Jun 7 21:53:34.627420 (XEN) 408 [0/0/ - ]: s=4 n=54 x=0 p=1245 i=148 Z=system_u:object_r:device_t Jun 7 21:53:34.639414 (XEN) 409 [0/0/ - ]: s=4 n=45 x=0 p=1244 i=149 Z=system_u:object_r:device_t Jun 7 21:53:34.651423 (XEN) 410 [0/0/ - ]: s=4 n=28 x=0 p=1309 i=84 Z=system_u:object_r:device_t Jun 7 21:53:34.651448 (XEN) 411 [0/0/ - ]: s=4 n=48 x=0 p=1308 i=85 Z=system_u:object_r:device_t Jun 7 21:53:34.663421 (XEN) 412 [0/0/ - ]: s=4 n=7 x=0 p=1307 i=86 Z=system_u:object_r:device_t Jun 7 21:53:34.675413 (XEN) 413 [0/0/ - ]: s=4 n=10 x=0 p=1306 i=87 Z=system_u:object_r:device_t Jun 7 21:53:34.675437 (XEN) 414 [0/0/ - ]: s=4 n=21 x=0 p=1305 i=88 Z=system_u:object_r:device_t Jun 7 21:53:34.687420 (XEN) 415 [0/0/ - ]: s=4 n=11 x=0 p=1304 i=89 Z=system_u:object_r:device_t Jun 7 21:53:34.699414 (XEN) 416 [0/0/ - ]: s=4 n=20 x=0 p=1303 i=90 Z=system_u:object_r:device_t Jun 7 21:53:34.711413 (XEN) 417 [0/0/ - ]: s=4 n=49 x=0 p=1302 i=91 Z=system_u:object_r:device_t Jun 7 21:53:34.711438 (XEN) 418 [0/0/ - ]: s=4 n=9 x=0 p=1301 i=92 Z=system_u:object_r:device_t Jun 7 21:53:34.723420 (XEN) 419 [0/0/ - ]: s=5 n=1 x=0 v=3 Jun 7 21:53:34.723439 (XEN) 420 [0/0/ - ]: s=3 n=12 x=0 d=0 p=337 Z=system_u:object_r:dom0_t_channel Jun 7 21:53:34.735419 (XEN) TSC marked as reliable, warp = 0 (count=3) Jun 7 21:53:34.747410 (XEN) No domains have emulated TSC Jun 7 21:53:34.747429 (XEN) Synced stime skew: max=5996ns avg=5746ns samples=2 current=5996ns Jun 7 21:53:34.759391 (XEN) Synced cycles skew: max=11980 avg=11463 samples=2 current=11980 Jun 7 21:53:34.759414 Jun 7 21:53:36.045832 (XEN) 'u' pressed -> dumping numa info (now = 7048939736809) Jun 7 21:53:36.059436 (XEN) NODE0 start->0 size->8912896 free->8239814 Jun 7 21:53:36.059456 (X Jun 7 21:53:36.059783 EN) NODE1 start->8912896 size->8388608 free->8152794 Jun 7 21:53:36.071424 (XEN) CPU0...27 -> NODE0 Jun 7 21:53:36.071441 (XEN) CPU28...55 -> NODE1 Jun 7 21:53:36.071451 (XEN) Memory location of each domain: Jun 7 21:53:36.083415 (XEN) d0 (total: 131072): Jun 7 21:53:36.083433 (XEN) Node 0: 51067 Jun 7 21:53:36.083443 (XEN) Node 1: 80005 Jun 7 21:53:36.083452 Jun 7 21:53:38.049499 (XEN) *********** VMCS Areas ************** Jun 7 21:53:38.067496 (XEN) ************************************** Jun 7 21:53:38.067515 Jun 7 21:53:38.067781 Jun 7 21:53:40.050323 (XEN) number of MP IRQ sources: 15. Jun 7 21:53:40.063500 (XEN) number of IO-APIC #1 registers: 24. Jun 7 21:53:40.063521 (XEN) number of IO-APIC #2 regist Jun 7 21:53:40.063848 ers: 24. Jun 7 21:53:40.075423 (XEN) number of IO-APIC #3 registers: 24. Jun 7 21:53:40.075444 (XEN) testing the IO APIC....................... Jun 7 21:53:40.075456 (XEN) IO APIC #1...... Jun 7 21:53:40.087412 (XEN) .... register #00: 01000000 Jun 7 21:53:40.087431 (XEN) ....... : physical APIC id: 01 Jun 7 21:53:40.087444 (XEN) ....... : Delivery Type: 0 Jun 7 21:53:40.099418 (XEN) ....... : LTS : 0 Jun 7 21:53:40.099437 (XEN) .... register #01: 00170020 Jun 7 21:53:40.099449 (XEN) ....... : max redirection entries: 0017 Jun 7 21:53:40.115431 (XEN) ....... : PRQ implemented: 0 Jun 7 21:53:40.115451 (XEN) ....... : IO APIC version: 0020 Jun 7 21:53:40.115464 (XEN) .... IRQ redirection table: Jun 7 21:53:40.115475 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 7 21:53:40.127419 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 7 21:53:40.127438 (XEN) 01 00 0 0 0 0 0 0 0 40 Jun 7 21:53:40.139413 (XEN) 02 00 0 0 0 0 0 0 0 F0 Jun 7 21:53:40.139432 (XEN) 03 00 1 0 0 0 0 0 0 48 Jun 7 21:53:40.139445 (XEN) 04 33 0 0 0 0 0 0 0 F1 Jun 7 21:53:40.151415 (XEN) 05 00 0 0 0 0 0 0 0 50 Jun 7 21:53:40.151444 (XEN) 06 00 0 0 0 0 0 0 0 58 Jun 7 21:53:40.163408 (XEN) 07 00 0 0 0 0 0 0 0 60 Jun 7 21:53:40.163427 (XEN) 08 1a 0 0 0 0 0 0 0 E1 Jun 7 21:53:40.163438 (XEN) 09 3a 0 1 0 0 0 0 0 C0 Jun 7 21:53:40.175414 (XEN) 0a 00 0 0 0 0 0 0 0 78 Jun 7 21:53:40.175433 (XEN) 0b 00 0 0 0 0 0 0 0 88 Jun 7 21:53:40.187411 (XEN) 0c 00 0 0 0 0 0 0 0 90 Jun 7 21:53:40.187429 (XEN) 0d 00 1 0 0 0 0 0 0 98 Jun 7 21:53:40.199407 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Jun 7 21:53:40.199426 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Jun 7 21:53:40.199437 (XEN) 10 00 1 1 0 1 0 0 0 71 Jun 7 21:53:40.211414 (XEN) 11 00 1 1 0 1 0 0 0 C9 Jun 7 21:53:40.211432 (XEN) 12 3c 0 1 0 1 0 0 0 2A Jun 7 21:53:40.223408 (XEN) 13 00 1 1 0 1 0 0 0 89 Jun 7 21:53:40.223427 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 7 21:53:40.235408 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 7 21:53:40.235427 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 7 21:53:40.235438 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 7 21:53:40.247414 (XEN) IO APIC #2...... Jun 7 21:53:40.247431 (XEN) .... register #00: 02000000 Jun 7 21:53:40.247442 (XEN) ....... : physical APIC id: 02 Jun 7 21:53:40.259411 (XEN) ....... : Delivery Type: 0 Jun 7 21:53:40.259429 (XEN) ....... : LTS : 0 Jun 7 21:53:40.259440 (XEN) .... register #01: 00170020 Jun 7 21:53:40.271409 (XEN) ....... : max redirection entries: 0017 Jun 7 21:53:40.271429 (XEN) ....... : PRQ implemented: 0 Jun 7 21:53:40.271440 (XEN) ....... : IO APIC version: 0020 Jun 7 21:53:40.283415 (XEN) .... register #02: 00000000 Jun 7 21:53:40.283434 (XEN) ....... : arbitration: 00 Jun 7 21:53:40.283445 (XEN) .... register #03: 00000001 Jun 7 21:53:40.295410 (XEN) ....... : Boot DT : 1 Jun 7 21:53:40.295428 (XEN) .... IRQ redirection table: Jun 7 21:53:40.295439 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 7 21:53:40.307410 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 7 21:53:40.307428 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 7 21:53:40.319417 (XEN) 02 00 1 1 0 1 0 0 0 D0 Jun 7 21:53:40.319436 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 7 21:53:40.319448 (XEN) 04 00 1 1 0 1 0 0 0 DC Jun 7 21:53:40.331409 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 7 21:53:40.331428 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 7 21:53:40.343412 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 7 21:53:40.343431 (XEN) 08 00 1 1 0 1 0 0 0 31 Jun 7 21:53:40.355412 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 7 21:53:40.355430 (XEN) 0a 00 1 1 0 1 0 0 0 32 Jun 7 21:53:40.355442 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 7 21:53:40.367413 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 7 21:53:40.367431 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 7 21:53:40.379409 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 7 21:53:40.379428 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 7 21:53:40.391404 (XEN) 10 00 1 1 0 1 0 0 0 59 Jun 7 21:53:40.391424 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 7 21:53:40.391436 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 7 21:53:40.403413 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 7 21:53:40.403431 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 7 21:53:40.415412 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 7 21:53:40.415430 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 7 21:53:40.415442 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 7 21:53:40.427410 (XEN) IO APIC #3...... Jun 7 21:53:40.427427 (XEN) .... register #00: 03000000 Jun 7 21:53:40.427446 (XEN) ....... : physical APIC id: 03 Jun 7 21:53:40.439413 (XEN) ....... : Delivery Type: 0 Jun 7 21:53:40.439432 (XEN) ....... : LTS : 0 Jun 7 21:53:40.439442 (XEN) .... register #01: 00170020 Jun 7 21:53:40.451411 (XEN) ....... : max redirection entries: 0017 Jun 7 21:53:40.451431 (XEN) ....... : PRQ implemented: 0 Jun 7 21:53:40.451443 (XEN) ....... : IO APIC version: 0020 Jun 7 21:53:40.463412 (XEN) .... register #02: 00000000 Jun 7 21:53:40.463430 (XEN) ....... : arbitration: 00 Jun 7 21:53:40.463442 (XEN) .... register #03: 00000001 Jun 7 21:53:40.475410 (XEN) ....... : Boot DT : 1 Jun 7 21:53:40.475434 (XEN) .... IRQ redirection table: Jun 7 21:53:40.475446 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 7 21:53:40.487410 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 7 21:53:40.487429 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 7 21:53:40.499409 (XEN) 02 00 1 0 0 0 0 0 0 00 Jun 7 21:53:40.499427 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 7 21:53:40.499439 (XEN) 04 00 1 0 0 0 0 0 0 00 Jun 7 21:53:40.511409 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 7 21:53:40.511428 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 7 21:53:40.523417 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 7 21:53:40.523436 (XEN) 08 00 1 1 0 1 0 0 0 A1 Jun 7 21:53:40.535409 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 7 21:53:40.535428 (XEN) 0a 00 1 0 0 0 0 0 0 00 Jun 7 21:53:40.535440 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 7 21:53:40.547411 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 7 21:53:40.547429 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 7 21:53:40.559408 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 7 21:53:40.559426 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 7 21:53:40.571409 (XEN) 10 00 1 0 0 0 0 0 0 00 Jun 7 21:53:40.571427 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 7 21:53:40.571439 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 7 21:53:40.583411 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 7 21:53:40.583429 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 7 21:53:40.595412 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 7 21:53:40.595430 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 7 21:53:40.607407 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 7 21:53:40.607426 (XEN) Using vector-based indexing Jun 7 21:53:40.607438 (XEN) IRQ to pin mappings: Jun 7 21:53:40.607448 (XEN) IRQ240 -> 0:2 Jun 7 21:53:40.619408 (XEN) IRQ64 -> 0:1 Jun 7 21:53:40.619424 (XEN) IRQ72 -> 0:3 Jun 7 21:53:40.619434 (XEN) IRQ241 -> 0:4 Jun 7 21:53:40.619443 (XEN) IRQ80 -> 0:5 Jun 7 21:53:40.619451 (XEN) IRQ88 -> 0:6 Jun 7 21:53:40.631410 (XEN) IRQ96 -> 0:7 Jun 7 21:53:40.631427 (XEN) IRQ225 -> 0:8 Jun 7 21:53:40.631437 (XEN) IRQ192 -> 0:9 Jun 7 21:53:40.631446 (XEN) IRQ120 -> 0:10 Jun 7 21:53:40.631455 (XEN) IRQ136 -> 0:11 Jun 7 21:53:40.631463 (XEN) IRQ144 -> 0:12 Jun 7 21:53:40.643411 (XEN) IRQ152 -> 0:13 Jun 7 21:53:40.643428 (XEN) IRQ160 -> 0:14 Jun 7 21:53:40.643438 (XEN) IRQ168 -> 0:15 Jun 7 21:53:40.643446 (XEN) IRQ113 -> 0:16 Jun 7 21:53:40.643455 (XEN) IRQ201 -> 0:17 Jun 7 21:53:40.655409 (XEN) IRQ42 -> 0:18 Jun 7 21:53:40.655427 (XEN) IRQ137 -> 0:19 Jun 7 21:53:40.655436 (XEN) IRQ208 -> 1:2 Jun 7 21:53:40.655445 (XEN) IRQ220 -> 1:4 Jun 7 21:53:40.655454 (XEN) IRQ49 -> 1:8 Jun 7 21:53:40.655462 (XEN) IRQ50 -> 1:10 Jun 7 21:53:40.667402 (XEN) IRQ89 -> 1:16 Jun 7 21:53:40.667419 (XEN) IRQ161 -> 2:8 Jun 7 21:53:40.667429 (XEN) .................................... done. Jun 7 21:53:40.667440 Jun 7 21:53:52.057986 (XEN) 'q' pressed -> dumping domain info (now = 7064951417204) Jun 7 21:53:52.071429 (XEN) General information for domain 0: Jun 7 21:53:52.071449 (XEN) Jun 7 21:53:52.071779 refcnt=3 dying=0 pause_count=0 Jun 7 21:53:52.083418 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0,2,4,6,8,10,12,14,16,18,20-22,24,26,28,30,32,34,36,38,40,42,44,46,48,50,52,54} max_pages=131072 Jun 7 21:53:52.095425 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=00000024 Jun 7 21:53:52.107421 (XEN) Rangesets belonging to domain 0: Jun 7 21:53:52.107440 (XEN) Interrupts { 1-71, 74-158 } Jun 7 21:53:52.107452 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Jun 7 21:53:52.119422 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Jun 7 21:53:52.143424 (XEN) log-dirty { } Jun 7 21:53:52.143442 (XEN) Memory pages belonging to domain 0: Jun 7 21:53:52.155411 (XEN) DomPage list too long to display Jun 7 21:53:52.155431 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Jun 7 21:53:52.167412 (XEN) XenPage 0000000000839762: caf=c000000000000002, taf=e400000000000002 Jun 7 21:53:52.167434 (XEN) NODE affinity for domain 0: [0-1] Jun 7 21:53:52.179408 (XEN) VCPU information and callbacks for domain 0: Jun 7 21:53:52.179428 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Jun 7 21:53:52.179442 (XEN) VCPU0: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 21:53:52.191418 (XEN) pause_count=0 pause_flags=1 Jun 7 21:53:52.191437 (XEN) No periodic timer Jun 7 21:53:52.203410 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Jun 7 21:53:52.203430 (XEN) VCPU1: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Jun 7 21:53:52.215410 (XEN) pause_count=0 pause_flags=1 Jun 7 21:53:52.215428 (XEN) No periodic timer Jun 7 21:53:52.215439 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Jun 7 21:53:52.227411 (XEN) VCPU2: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 21:53:52.227433 (XEN) pause_count=0 pause_flags=1 Jun 7 21:53:52.239410 (XEN) No periodic timer Jun 7 21:53:52.239427 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Jun 7 21:53:52.239440 (XEN) VCPU3: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Jun 7 21:53:52.251416 (XEN) pause_count=0 pause_flags=1 Jun 7 21:53:52.251434 (XEN) No periodic timer Jun 7 21:53:52.263407 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Jun 7 21:53:52.263428 (XEN) VCPU4: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 21:53:52.275409 (XEN) pause_count=0 pause_flags=1 Jun 7 21:53:52.275428 (XEN) No periodic timer Jun 7 21:53:52.275438 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Jun 7 21:53:52.287409 (XEN) VCPU5: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Jun 7 21:53:52.287434 (XEN) pause_count=0 pause_flags=1 Jun 7 21:53:52.299415 (XEN) No periodic timer Jun 7 21:53:52.299432 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Jun 7 21:53:52.299446 (XEN) VCPU6: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 21:53:52.311412 (XEN) pause_count=0 pause_flags=1 Jun 7 21:53:52.311431 (XEN) No periodic timer Jun 7 21:53:52.311441 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Jun 7 21:53:52.323412 (XEN) VCPU7: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Jun 7 21:53:52.323436 (XEN) pause_count=0 pause_flags=1 Jun 7 21:53:52.335413 (XEN) No periodic timer Jun 7 21:53:52.335430 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Jun 7 21:53:52.335443 (XEN) VCPU8: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 21:53:52.347415 (XEN) pause_count=0 pause_flags=1 Jun 7 21:53:52.347434 (XEN) No periodic timer Jun 7 21:53:52.359409 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Jun 7 21:53:52.359430 (XEN) VCPU9: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Jun 7 21:53:52.371418 (XEN) pause_count=0 pause_flags=1 Jun 7 21:53:52.371437 (XEN) No periodic timer Jun 7 21:53:52.371447 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Jun 7 21:53:52.383409 (XEN) VCPU10: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 21:53:52.383431 (XEN) pause_count=0 pause_flags=1 Jun 7 21:53:52.395411 (XEN) No periodic timer Jun 7 21:53:52.395428 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Jun 7 21:53:52.395442 (XEN) VCPU11: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Jun 7 21:53:52.407416 (XEN) pause_count=0 pause_flags=1 Jun 7 21:53:52.407434 (XEN) No periodic timer Jun 7 21:53:52.419409 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Jun 7 21:53:52.419430 (XEN) VCPU12: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Jun 7 21:53:52.431416 (XEN) pause_count=0 pause_flags=1 Jun 7 21:53:52.431434 (XEN) No periodic timer Jun 7 21:53:52.431445 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Jun 7 21:53:52.443408 (XEN) VCPU13: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 21:53:52.443431 (XEN) pause_count=0 pause_flags=1 Jun 7 21:53:52.455409 (XEN) No periodic timer Jun 7 21:53:52.455426 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Jun 7 21:53:52.455440 (XEN) VCPU14: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Jun 7 21:53:52.467416 (XEN) pause_count=0 pause_flags=1 Jun 7 21:53:52.467434 (XEN) No periodic timer Jun 7 21:53:52.467444 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Jun 7 21:53:52.479415 (XEN) VCPU15: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 21:53:52.491412 (XEN) pause_count=0 pause_flags=1 Jun 7 21:53:52.491432 (XEN) No periodic timer Jun 7 21:53:52.491442 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Jun 7 21:53:52.491455 (XEN) VCPU16: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 21:53:52.503416 (XEN) pause_count=0 pause_flags=1 Jun 7 21:53:52.503435 (XEN) No periodic timer Jun 7 21:53:52.515409 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Jun 7 21:53:52.515429 (XEN) VCPU17: CPU21 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=21 Jun 7 21:53:52.527415 (XEN) pause_count=0 pause_flags=1 Jun 7 21:53:52.527433 (XEN) No periodic timer Jun 7 21:53:52.527444 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Jun 7 21:53:52.539414 (XEN) VCPU18: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Jun 7 21:53:52.539439 (XEN) pause_count=0 pause_flags=1 Jun 7 21:53:52.551411 (XEN) No periodic timer Jun 7 21:53:52.551429 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Jun 7 21:53:52.551442 (XEN) VCPU19: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Jun 7 21:53:52.563420 (XEN) pause_count=0 pause_flags=1 Jun 7 21:53:52.575408 (XEN) No periodic timer Jun 7 21:53:52.575426 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Jun 7 21:53:52.575440 (XEN) VCPU20: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Jun 7 21:53:52.587415 (XEN) pause_count=0 pause_flags=1 Jun 7 21:53:52.587433 (XEN) No periodic timer Jun 7 21:53:52.587443 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Jun 7 21:53:52.599416 (XEN) VCPU21: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 21:53:52.599438 (XEN) pause_count=0 pause_flags=1 Jun 7 21:53:52.611411 (XEN) No periodic timer Jun 7 21:53:52.611428 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Jun 7 21:53:52.611441 (XEN) VCPU22: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 21:53:52.623414 (XEN) pause_count=0 pause_flags=1 Jun 7 21:53:52.623433 (XEN) No periodic timer Jun 7 21:53:52.635411 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Jun 7 21:53:52.635431 (XEN) VCPU23: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 21:53:52.647410 (XEN) pause_count=0 pause_flags=1 Jun 7 21:53:52.647429 (XEN) No periodic timer Jun 7 21:53:52.647448 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Jun 7 21:53:52.659409 (XEN) VCPU24: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Jun 7 21:53:52.659435 (XEN) pause_count=0 pause_flags=1 Jun 7 21:53:52.671411 (XEN) No periodic timer Jun 7 21:53:52.671428 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Jun 7 21:53:52.671442 (XEN) VCPU25: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Jun 7 21:53:52.683417 (XEN) pause_count=0 pause_flags=1 Jun 7 21:53:52.683436 (XEN) No periodic timer Jun 7 21:53:52.695412 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Jun 7 21:53:52.695433 (XEN) VCPU26: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Jun 7 21:53:52.707408 (XEN) pause_count=0 pause_flags=1 Jun 7 21:53:52.707427 (XEN) No periodic timer Jun 7 21:53:52.707437 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Jun 7 21:53:52.719413 (XEN) VCPU27: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 21:53:52.719436 (XEN) pause_count=0 pause_flags=1 Jun 7 21:53:52.731407 (XEN) No periodic timer Jun 7 21:53:52.731425 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Jun 7 21:53:52.731439 (XEN) VCPU28: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Jun 7 21:53:52.743414 (XEN) pause_count=0 pause_flags=1 Jun 7 21:53:52.743432 (XEN) No periodic timer Jun 7 21:53:52.743442 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Jun 7 21:53:52.755417 (XEN) VCPU29: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 21:53:52.767408 (XEN) pause_count=0 pause_flags=1 Jun 7 21:53:52.767428 (XEN) No periodic timer Jun 7 21:53:52.767438 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Jun 7 21:53:52.767451 (XEN) VCPU30: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Jun 7 21:53:52.779420 (XEN) pause_count=0 pause_flags=1 Jun 7 21:53:52.791410 (XEN) No periodic timer Jun 7 21:53:52.791427 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Jun 7 21:53:52.791440 (XEN) VCPU31: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 21:53:52.803412 (XEN) pause_count=0 pause_flags=1 Jun 7 21:53:52.803430 (XEN) No periodic timer Jun 7 21:53:52.803441 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Jun 7 21:53:52.815412 (XEN) VCPU32: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Jun 7 21:53:52.815437 (XEN) pause_count=0 pause_flags=1 Jun 7 21:53:52.827412 (XEN) No periodic timer Jun 7 21:53:52.827429 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Jun 7 21:53:52.827442 (XEN) VCPU33: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Jun 7 21:53:52.839419 (XEN) pause_count=0 pause_flags=1 Jun 7 21:53:52.851411 (XEN) No periodic timer Jun 7 21:53:52.851429 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Jun 7 21:53:52.851443 (XEN) VCPU34: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Jun 7 21:53:52.863416 (XEN) pause_count=0 pause_flags=1 Jun 7 21:53:52.863434 (XEN) No periodic timer Jun 7 21:53:52.863444 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Jun 7 21:53:52.875412 (XEN) VCPU35: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 21:53:52.875434 (XEN) pause_count=0 pause_flags=1 Jun 7 21:53:52.887412 (XEN) No periodic timer Jun 7 21:53:52.887429 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Jun 7 21:53:52.887442 (XEN) VCPU36: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Jun 7 21:53:52.899418 (XEN) pause_count=0 pause_flags=1 Jun 7 21:53:52.899436 (XEN) No periodic timer Jun 7 21:53:52.911410 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Jun 7 21:53:52.911431 (XEN) VCPU37: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 21:53:52.923414 (XEN) pause_count=0 pause_flags=1 Jun 7 21:53:52.923433 (XEN) No periodic timer Jun 7 21:53:52.923443 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Jun 7 21:53:52.935417 (XEN) VCPU38: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 21:53:52.935439 (XEN) pause_count=0 pause_flags=1 Jun 7 21:53:52.947411 (XEN) No periodic timer Jun 7 21:53:52.947428 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Jun 7 21:53:52.947442 (XEN) VCPU39: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 21:53:52.959415 (XEN) pause_count=0 pause_flags=1 Jun 7 21:53:52.959434 (XEN) No periodic timer Jun 7 21:53:52.959444 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Jun 7 21:53:52.971423 (XEN) VCPU40: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 21:53:52.971445 (XEN) pause_count=0 pause_flags=1 Jun 7 21:53:52.983412 (XEN) No periodic timer Jun 7 21:53:52.983429 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Jun 7 21:53:52.983442 (XEN) VCPU41: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 21:53:52.995418 (XEN) pause_count=0 pause_flags=1 Jun 7 21:53:52.995437 (XEN) No periodic timer Jun 7 21:53:53.007408 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Jun 7 21:53:53.007429 (XEN) VCPU42: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 21:53:53.019411 (XEN) pause_count=0 pause_flags=1 Jun 7 21:53:53.019430 (XEN) No periodic timer Jun 7 21:53:53.019441 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Jun 7 21:53:53.031410 (XEN) VCPU43: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 21:53:53.031433 (XEN) pause_count=0 pause_flags=1 Jun 7 21:53:53.043407 (XEN) No periodic timer Jun 7 21:53:53.043424 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Jun 7 21:53:53.043438 (XEN) VCPU44: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Jun 7 21:53:53.055416 (XEN) pause_count=0 pause_flags=1 Jun 7 21:53:53.055434 (XEN) No periodic timer Jun 7 21:53:53.055445 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Jun 7 21:53:53.067415 (XEN) VCPU45: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Jun 7 21:53:53.079411 (XEN) pause_count=0 pause_flags=1 Jun 7 21:53:53.079430 (XEN) No periodic timer Jun 7 21:53:53.079440 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Jun 7 21:53:53.091409 (XEN) VCPU46: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Jun 7 21:53:53.091434 (XEN) pause_count=0 pause_flags=1 Jun 7 21:53:53.103412 (XEN) No periodic timer Jun 7 21:53:53.103429 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Jun 7 21:53:53.103443 (XEN) VCPU47: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Jun 7 21:53:53.115417 (XEN) pause_count=0 pause_flags=1 Jun 7 21:53:53.115435 (XEN) No periodic timer Jun 7 21:53:53.127410 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Jun 7 21:53:53.127431 (XEN) VCPU48: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Jun 7 21:53:53.139411 (XEN) pause_count=0 pause_flags=1 Jun 7 21:53:53.139429 (XEN) No periodic timer Jun 7 21:53:53.139440 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Jun 7 21:53:53.151413 (XEN) VCPU49: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Jun 7 21:53:53.151438 (XEN) pause_count=0 pause_flags=1 Jun 7 21:53:53.163416 (XEN) No periodic timer Jun 7 21:53:53.163434 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Jun 7 21:53:53.163447 (XEN) VCPU50: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Jun 7 21:53:53.175418 (XEN) pause_count=0 pause_flags=1 Jun 7 21:53:53.175436 (XEN) No periodic timer Jun 7 21:53:53.187409 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Jun 7 21:53:53.187430 (XEN) VCPU51: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 21:53:53.199409 (XEN) pause_count=0 pause_flags=1 Jun 7 21:53:53.199428 (XEN) No periodic timer Jun 7 21:53:53.199438 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Jun 7 21:53:53.211409 (XEN) VCPU52: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 21:53:53.211432 (XEN) pause_count=0 pause_flags=1 Jun 7 21:53:53.223420 (XEN) No periodic timer Jun 7 21:53:53.223437 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Jun 7 21:53:53.223451 (XEN) VCPU53: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 21:53:53.235412 (XEN) pause_count=0 pause_flags=1 Jun 7 21:53:53.235431 (XEN) No periodic timer Jun 7 21:53:53.235441 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Jun 7 21:53:53.247412 (XEN) VCPU54: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Jun 7 21:53:53.259408 (XEN) pause_count=0 pause_flags=1 Jun 7 21:53:53.259428 (XEN) No periodic timer Jun 7 21:53:53.259438 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Jun 7 21:53:53.259451 (XEN) VCPU55: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 7 21:53:53.271525 (XEN) pause_count=0 pause_flags=1 Jun 7 21:53:53.271544 (XEN) No periodic timer Jun 7 21:53:53.283517 (XEN) Notifying guest 0:0 (virq 1, port 0) Jun 7 21:53:53.283537 (XEN) Notifying guest 0:1 (virq 1, port 0) Jun 7 21:53:53.283550 (XEN) Notifying guest 0:2 (virq 1, port 0) Jun 7 21:53:53.295519 (XEN) Notifying guest 0:3 (virq 1, port 0) Jun 7 21:53:53.295539 (XEN) Notifying guest 0:4 (virq 1, port 0) Jun 7 21:53:53.295550 (XEN) Notifying guest 0:5 (virq 1, port 0) Jun 7 21:53:53.307520 (XEN) Notifying guest 0:6 (virq 1, port 0) Jun 7 21:53:53.307538 (XEN) Notifying guest 0:7 (virq 1, port 0) Jun 7 21:53:53.319517 (XEN) Notifying guest 0:8 (virq 1, port 0) Jun 7 21:53:53.319537 (XEN) Notifying guest 0:9 (virq 1, port 0) Jun 7 21:53:53.319549 (XEN) Notifying guest 0:10 (virq 1, port 0) Jun 7 21:53:53.331519 (XEN) Notifying guest 0:11 (virq 1, port 0) Jun 7 21:53:53.331538 (XEN) Notifying guest 0:12 (virq 1, port 0) Jun 7 21:53:53.343513 (XEN) Notifying guest 0:13 (virq 1, port 0) Jun 7 21:53:53.343534 (XEN) Notifying guest 0:14 (virq 1, port 0) Jun 7 21:53:53.343546 (XEN) Notifying guest 0:15 (virq 1, port 0) Jun 7 21:53:53.355518 (XEN) Notifying guest 0:16 (virq 1, port 0) Jun 7 21:53:53.355537 (XEN) Notifying guest 0:17 (virq 1, port 0) Jun 7 21:53:53.355549 (XEN) Notifying guest 0:18 (virq 1, port 0) Jun 7 21:53:53.367520 (XEN) Notifying guest 0:19 (virq 1, port 0) Jun 7 21:53:53.367540 (XEN) Notifying guest 0:20 (virq 1, port 0) Jun 7 21:53:53.379515 (XEN) Notifying guest 0:21 (virq 1, port 0) Jun 7 21:53:53.379535 (XEN) Notifying guest 0:22 (virq 1, port 0) Jun 7 21:53:53.379547 (XEN) Notifying guest 0:23 (virq 1, port 0) Jun 7 21:53:53.391519 (XEN) Notifying guest 0:24 (virq 1, port 0) Jun 7 21:53:53.391538 (XEN) Notifying guest 0:25 (virq 1, port 0) Jun 7 21:53:53.391550 (XEN) Notifying guest 0:26 (virq 1, port 0) Jun 7 21:53:53.403521 (XEN) Notifying guest 0:27 (virq 1, port 0) Jun 7 21:53:53.403540 (XEN) Notifying guest 0:28 (virq 1, port 0) Jun 7 21:53:53.415517 (XEN) Notifying guest 0:29 (virq 1, port 0) Jun 7 21:53:53.415537 (XEN) Notifying guest 0:30 (virq 1, port 0) Jun 7 21:53:53.415549 (XEN) Notifying guest 0:31 (virq 1, port 0) Jun 7 21:53:53.427524 (XEN) Notifying guest 0:32 (virq 1, port 0) Jun 7 21:53:53.427544 (XEN) Notifying guest 0:33 (virq 1, port 0) Jun 7 21:53:53.439514 (XEN) Notifying guest 0:34 (virq 1, port 0) Jun 7 21:53:53.439534 (XEN) Notifying guest 0:35 (virq 1, port 0) Jun 7 21:53:53.439546 (XEN) Notifying guest 0:36 (virq 1, port 0) Jun 7 21:53:53.451526 (XEN) Notifying guest 0:37 (virq 1, port 0) Jun 7 21:53:53.451545 (XEN) Notifying guest 0:38 (virq 1, port 0) Jun 7 21:53:53.451557 (XEN) Notifying guest 0:39 (virq 1, port 0) Jun 7 21:53:53.463524 (XEN) Notifying guest 0:40 (virq 1, port 0) Jun 7 21:53:53.463543 (XEN) Notifying guest 0:41 (virq 1, port 0) Jun 7 21:53:53.475514 (XEN) Notifying guest 0:42 (virq 1, port 0) Jun 7 21:53:53.475534 (XEN) Notifying guest 0:43 (virq 1, port 0) Jun 7 21:53:53.475546 (XEN) Notifying guest 0:44 (virq 1, port 0) Jun 7 21:53:53.487521 (XEN) Notifying guest 0:45 (virq 1, port 0) Jun 7 21:53:53.487541 (XEN) Notifying guest 0:46 (virq 1, port 0) Jun 7 21:53:53.487560 (XEN) Notifying guest 0:47 (virq 1, port 0) Jun 7 21:53:53.499523 (XEN) Notifying guest 0:48 (virq 1, port 0) Jun 7 21:53:53.499542 (XEN) Notifying guest 0:49 (virq 1, port 0) Jun 7 21:53:53.511516 (XEN) Notifying guest 0:50 (virq 1, port 0) Jun 7 21:53:53.511535 (XEN) Notifying guest 0:51 (virq 1, port 0) Jun 7 21:53:53.511547 (XEN) Notifying guest 0:52 (virq 1, port 0) Jun 7 21:53:53.523519 (XEN) Notifying guest 0:53 (virq 1, port 0) Jun 7 21:53:53.523539 (XEN) Notifying guest 0:54 (virq 1, port 0) Jun 7 21:53:53.535491 (XEN) Notifying guest 0:55 (virq 1, port 0) Jun 7 21:53:53.535511 Jun 7 21:54:04.061726 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 7 21:54:04.075539 Jun 7 21:54:04.075554 himrod0 login: Jun 7 21:54:04.075840 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 21:58:42.963367 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 22:05:23.379403 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 22:12:04.803395 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 22:18:46.219400 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 22:25:27.647395 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 22:32:09.067511 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 22:38:49.487398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 22:45:30.915372 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 22:52:12.327401 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 22:58:53.743399 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 23:05:35.171376 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 23:12:15.579406 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 23:18:56.999476 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 23:25:37.423476 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 23:32:18.847459 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 23:39:00.255477 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 23:45:40.675508 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 23:52:22.095467 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 7 23:59:02.519502 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 8 00:05:43.935477 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 8 00:12:25.363494 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 8 00:19:06.783387 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 8 00:25:48.203392 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 8 00:32:28.623387 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 8 00:39:10.035476 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 8 00:45:51.463441 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 8 00:52:32.879400 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 8 00:59:14.299506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 8 01:05:54.723383 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 8 01:12:36.143474 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 8 01:19:16.551401 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 8 01:25:57.967399 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 8 01:32:39.395364 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 8 01:39:19.811510 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 8 01:46:01.227400 [21204.199649] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 8 01:49:38.655391 [21204.245794] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Jun 8 01:49:38.691409 [21204.246025] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 8 01:49:38.703390 [21204.285151] ACPI: PM: Preparing to enter system sleep state S5 Jun 8 01:49:38.739415 [21204.290595] reboot: Restarting system Jun 8 01:49:38.739434 (XEN) Hardware Dom0 shutdown: rebooting machine Jun 8 01:49:38.751396 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Jun 8 01:49:38.751417 Jun 8 01:49:39.001723 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 8 01:50:01.351379  Jun 8 01:50:30.667411 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jun 8 01:50:43.879475  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 8 01:50:44.155525  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 8 01:50:44.431400  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Jun 8 01:51:17.939384 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP./                   Intel(R) Boot Agent GE v1.5.85 DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Jun 8 01:51:22.187413 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Jun 8 01:51:22.187435 Loading /osstest/debian-installer/a Jun 8 01:51:22.187450 md64/2024-03-26-bookworm/linux... ok Jun 8 01:51:23.099362 Loading /osstest/tmp//himrod0--initrd.gz...ok Jun 8 01:51:27.635360 [ 0.000000] Linux version 6.1.0-18-amd64 (debian-kernel@lists.de Jun 8 01:51:29.483399 bian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.76-1 (2024-02-01) Jun 8 01:51:29.507414 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=54358 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jun 8 01:51:29.555424 [ 0.000000] BIOS-provided physical RAM map: Jun 8 01:51:29.567412 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 8 01:51:29.567433 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jun 8 01:51:29.579417 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jun 8 01:51:29.591411 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jun 8 01:51:29.591432 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 8 01:51:29.603418 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 8 01:51:29.603439 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 8 01:51:29.615415 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 8 01:51:29.627414 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 8 01:51:29.627437 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 8 01:51:29.639423 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jun 8 01:51:29.651413 [ 0.000000] NX (Execute Disable) protection: active Jun 8 01:51:29.651434 [ 0.000000] SMBIOS 3.0.0 present. Jun 8 01:51:29.651446 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 8 01:51:29.663425 [ 0.000000] tsc: Fast TSC calibration using PIT Jun 8 01:51:29.675421 [ 0.000000] tsc: Detected 1995.000 MHz processor Jun 8 01:51:29.675441 [ 0.001204] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jun 8 01:51:29.687422 [ 0.001428] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 8 01:51:29.687446 [ 0.002524] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jun 8 01:51:29.699418 [ 0.013568] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jun 8 01:51:29.699440 [ 0.013589] Using GB pages for direct mapping Jun 8 01:51:29.711416 [ 0.013872] RAMDISK: [mem 0x6c8a4000-0x6ef75fff] Jun 8 01:51:29.711437 [ 0.013876] ACPI: Early table checksum verification disabled Jun 8 01:51:29.723419 [ 0.013878] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 8 01:51:29.723441 [ 0.013884] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 8 01:51:29.735422 [ 0.013891] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 8 01:51:29.747423 [ 0.013898] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 8 01:51:29.759436 [ 0.013902] ACPI: FACS 0x000000006FD6BF80 000040 Jun 8 01:51:29.759456 [ 0.013905] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 8 01:51:29.771418 [ 0.013909] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 8 01:51:29.783427 [ 0.013913] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 8 01:51:29.783453 [ 0.013917] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 8 01:51:29.795423 [ 0.013921] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 8 01:51:29.807423 [ 0.013925] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 8 01:51:29.819421 [ 0.013929] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 8 01:51:29.831414 [ 0.013933] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 8 01:51:29.831440 [ 0.013936] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 8 01:51:29.843424 [ 0.013940] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 8 01:51:29.855431 [ 0.013944] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 8 01:51:29.867426 [ 0.013948] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 8 01:51:29.879414 [ 0.013952] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 8 01:51:29.879441 [ 0.013955] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 8 01:51:29.891425 [ 0.013959] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 8 01:51:29.903424 [ 0.013963] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 8 01:51:29.915418 [ 0.013967] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 8 01:51:29.927416 [ 0.013970] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 8 01:51:29.927442 [ 0.013974] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 8 01:51:29.939424 [ 0.013978] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 8 01:51:29.951421 [ 0.013981] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 8 01:51:29.963428 [ 0.013984] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 8 01:51:29.963452 [ 0.013987] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 8 01:51:29.975422 [ 0.013988] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 8 01:51:29.987429 [ 0.013989] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 8 01:51:29.987452 [ 0.013990] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 8 01:51:29.999434 [ 0.013991] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 8 01:51:30.011413 [ 0.013992] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 8 01:51:30.011437 [ 0.013993] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 8 01:51:30.023432 [ 0.013994] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 8 01:51:30.035415 [ 0.013995] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 8 01:51:30.035439 [ 0.013997] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 8 01:51:30.047417 [ 0.013998] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 8 01:51:30.059414 [ 0.013999] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 8 01:51:30.059438 [ 0.014000] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 8 01:51:30.071428 [ 0.014001] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 8 01:51:30.083413 [ 0.014002] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 8 01:51:30.083437 [ 0.014003] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 8 01:51:30.095422 [ 0.014004] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 8 01:51:30.107411 [ 0.014005] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 8 01:51:30.107435 [ 0.014006] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 8 01:51:30.119418 [ 0.014007] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 8 01:51:30.119442 [ 0.014008] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 8 01:51:30.131421 [ 0.014010] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 8 01:51:30.143421 [ 0.014011] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 8 01:51:30.143444 [ 0.014049] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jun 8 01:51:30.155417 [ 0.014051] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jun 8 01:51:30.155436 [ 0.014052] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jun 8 01:51:30.167419 [ 0.014053] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jun 8 01:51:30.167439 [ 0.014054] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jun 8 01:51:30.179411 [ 0.014056] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jun 8 01:51:30.179432 [ 0.014057] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jun 8 01:51:30.179445 [ 0.014058] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jun 8 01:51:30.191417 [ 0.014059] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jun 8 01:51:30.191437 [ 0.014060] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jun 8 01:51:30.203413 [ 0.014061] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jun 8 01:51:30.203433 [ 0.014062] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jun 8 01:51:30.203445 [ 0.014063] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jun 8 01:51:30.215418 [ 0.014064] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jun 8 01:51:30.215438 [ 0.014065] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jun 8 01:51:30.227413 [ 0.014066] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jun 8 01:51:30.227433 [ 0.014067] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jun 8 01:51:30.227446 [ 0.014068] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jun 8 01:51:30.239419 [ 0.014069] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jun 8 01:51:30.239438 [ 0.014070] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jun 8 01:51:30.251417 [ 0.014071] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jun 8 01:51:30.251437 [ 0.014072] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jun 8 01:51:30.263414 [ 0.014072] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jun 8 01:51:30.263435 [ 0.014073] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jun 8 01:51:30.263447 [ 0.014074] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jun 8 01:51:30.275416 [ 0.014075] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jun 8 01:51:30.275435 [ 0.014076] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jun 8 01:51:30.287421 [ 0.014077] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jun 8 01:51:30.287440 [ 0.014078] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jun 8 01:51:30.287453 [ 0.014079] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jun 8 01:51:30.299415 [ 0.014080] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jun 8 01:51:30.299441 [ 0.014080] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jun 8 01:51:30.311421 [ 0.014081] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jun 8 01:51:30.311441 [ 0.014082] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jun 8 01:51:30.311454 [ 0.014083] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jun 8 01:51:30.323417 [ 0.014084] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jun 8 01:51:30.323437 [ 0.014085] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jun 8 01:51:30.335419 [ 0.014086] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jun 8 01:51:30.335438 [ 0.014087] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jun 8 01:51:30.347414 [ 0.014088] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jun 8 01:51:30.347435 [ 0.014088] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jun 8 01:51:30.347455 [ 0.014089] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jun 8 01:51:30.359417 [ 0.014090] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jun 8 01:51:30.359437 [ 0.014091] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jun 8 01:51:30.371415 [ 0.014092] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jun 8 01:51:30.371435 [ 0.014093] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jun 8 01:51:30.371448 [ 0.014094] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jun 8 01:51:30.383420 [ 0.014095] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jun 8 01:51:30.383440 [ 0.014096] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jun 8 01:51:30.395414 [ 0.014096] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jun 8 01:51:30.395434 [ 0.014097] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jun 8 01:51:30.407383 [ 0.014099] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jun 8 01:51:30.407404 [ 0.014100] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jun 8 01:51:30.407417 [ 0.014101] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jun 8 01:51:30.419417 [ 0.014102] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jun 8 01:51:30.419436 [ 0.014103] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jun 8 01:51:30.431415 [ 0.014113] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jun 8 01:51:30.431437 [ 0.014116] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jun 8 01:51:30.443415 [ 0.014118] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jun 8 01:51:30.443438 [ 0.014130] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jun 8 01:51:30.455425 [ 0.014144] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jun 8 01:51:30.467416 [ 0.014176] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jun 8 01:51:30.467438 [ 0.014575] Zone ranges: Jun 8 01:51:30.479419 [ 0.014576] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 8 01:51:30.479441 [ 0.014578] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 8 01:51:30.491416 [ 0.014581] Normal [mem 0x0000000100000000-0x000000107fffffff] Jun 8 01:51:30.491437 [ 0.014583] Device empty Jun 8 01:51:30.503413 [ 0.014584] Movable zone start for each node Jun 8 01:51:30.503434 [ 0.014588] Early memory node ranges Jun 8 01:51:30.503446 [ 0.014589] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 8 01:51:30.515419 [ 0.014591] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jun 8 01:51:30.527414 [ 0.014593] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jun 8 01:51:30.527436 [ 0.014598] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jun 8 01:51:30.539416 [ 0.014604] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jun 8 01:51:30.539438 [ 0.014608] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jun 8 01:51:30.551417 [ 0.014620] On node 0, zone DMA: 1 pages in unavailable ranges Jun 8 01:51:30.563414 [ 0.014703] On node 0, zone DMA: 102 pages in unavailable ranges Jun 8 01:51:30.563437 [ 0.021370] On node 0, zone Normal: 4234 pages in unavailable ranges Jun 8 01:51:30.575416 [ 0.022084] ACPI: PM-Timer IO Port: 0x408 Jun 8 01:51:30.575436 [ 0.022102] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 8 01:51:30.587413 [ 0.022104] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 8 01:51:30.587435 [ 0.022105] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 8 01:51:30.599417 [ 0.022107] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 8 01:51:30.599439 [ 0.022108] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 8 01:51:30.611417 [ 0.022110] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 8 01:51:30.611439 [ 0.022112] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 8 01:51:30.623419 [ 0.022113] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 8 01:51:30.623441 [ 0.022114] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 8 01:51:30.635422 [ 0.022116] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 8 01:51:30.647426 [ 0.022117] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 8 01:51:30.647449 [ 0.022118] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 8 01:51:30.659414 [ 0.022120] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 8 01:51:30.659436 [ 0.022121] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 8 01:51:30.671422 [ 0.022122] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 8 01:51:30.671443 [ 0.022124] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 8 01:51:30.683422 [ 0.022125] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 8 01:51:30.683444 [ 0.022126] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 8 01:51:30.695424 [ 0.022128] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 8 01:51:30.707413 [ 0.022129] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 8 01:51:30.707436 [ 0.022131] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 8 01:51:30.719415 [ 0.022132] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 8 01:51:30.719438 [ 0.022134] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 8 01:51:30.731417 [ 0.022135] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 8 01:51:30.731439 [ 0.022137] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 8 01:51:30.743418 [ 0.022138] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 8 01:51:30.743440 [ 0.022140] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 8 01:51:30.755417 [ 0.022141] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 8 01:51:30.755439 [ 0.022142] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 8 01:51:30.767421 [ 0.022143] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 8 01:51:30.779413 [ 0.022144] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 8 01:51:30.779436 [ 0.022146] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 8 01:51:30.791415 [ 0.022147] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 8 01:51:30.791438 [ 0.022148] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 8 01:51:30.803417 [ 0.022149] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 8 01:51:30.803439 [ 0.022150] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 8 01:51:30.815418 [ 0.022151] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 8 01:51:30.815440 [ 0.022152] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 8 01:51:30.827422 [ 0.022153] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 8 01:51:30.839413 [ 0.022155] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 8 01:51:30.839436 [ 0.022156] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 8 01:51:30.851412 [ 0.022157] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 8 01:51:30.851435 [ 0.022158] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 8 01:51:30.863420 [ 0.022160] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 8 01:51:30.863443 [ 0.022161] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 8 01:51:30.875417 [ 0.022162] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 8 01:51:30.875439 [ 0.022163] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 8 01:51:30.887420 [ 0.022164] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 8 01:51:30.887442 [ 0.022166] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 8 01:51:30.899418 [ 0.022167] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 8 01:51:30.911416 [ 0.022168] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 8 01:51:30.911439 [ 0.022170] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 8 01:51:30.923462 [ 0.022171] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 8 01:51:30.923484 [ 0.022172] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 8 01:51:30.935416 [ 0.022173] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 8 01:51:30.935446 [ 0.022174] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 8 01:51:30.947419 [ 0.022185] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 8 01:51:30.959411 [ 0.022191] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 8 01:51:30.959435 [ 0.022196] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 8 01:51:30.971417 [ 0.022200] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 8 01:51:30.971440 [ 0.022202] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 8 01:51:30.983419 [ 0.022209] ACPI: Using ACPI (MADT) for SMP configuration information Jun 8 01:51:30.995414 [ 0.022211] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 8 01:51:30.995436 [ 0.022216] TSC deadline timer available Jun 8 01:51:30.995448 [ 0.022217] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 8 01:51:31.007418 [ 0.022236] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 8 01:51:31.019418 [ 0.022240] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jun 8 01:51:31.019444 [ 0.022241] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jun 8 01:51:31.031423 [ 0.022242] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jun 8 01:51:31.043416 [ 0.022245] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jun 8 01:51:31.043442 [ 0.022246] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jun 8 01:51:31.055427 [ 0.022247] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jun 8 01:51:31.067420 [ 0.022249] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jun 8 01:51:31.079421 [ 0.022250] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jun 8 01:51:31.079446 [ 0.022251] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jun 8 01:51:31.091422 [ 0.022252] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jun 8 01:51:31.103417 [ 0.022253] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jun 8 01:51:31.103443 [ 0.022256] [mem 0x90000000-0xfed1bfff] available for PCI devices Jun 8 01:51:31.115420 [ 0.022257] Booting paravirtualized kernel on bare hardware Jun 8 01:51:31.115441 [ 0.022260] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 8 01:51:31.127427 [ 0.028587] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jun 8 01:51:31.139425 [ 0.032898] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jun 8 01:51:31.151417 [ 0.033003] Fallback order for Node 0: 0 1 Jun 8 01:51:31.151437 [ 0.033006] Fallback order for Node 1: 1 0 Jun 8 01:51:31.163414 [ 0.033013] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jun 8 01:51:31.163438 [ 0.033015] Policy zone: Normal Jun 8 01:51:31.163449 [ 0.033017] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=54358 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jun 8 01:51:31.223425 [ 0.033410] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=54358 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Jun 8 01:51:31.271436 [ 0.033439] random: crng init done Jun 8 01:51:31.283419 [ 0.033441] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 8 01:51:31.283443 [ 0.033442] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 8 01:51:31.295423 [ 0.033444] printk: log_buf_len min size: 131072 bytes Jun 8 01:51:31.295444 [ 0.034217] printk: log_buf_len: 524288 bytes Jun 8 01:51:31.307418 [ 0.034218] printk: early log buf free: 113024(86%) Jun 8 01:51:31.307439 [ 0.035049] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jun 8 01:51:31.319420 [ 0.035061] software IO TLB: area num 64. Jun 8 01:51:31.319439 [ 0.095227] Memory: 1973648K/66829372K available (14342K kernel code, 2331K rwdata, 9056K rodata, 2792K init, 17412K bss, 1220920K reserved, 0K cma-reserved) Jun 8 01:51:31.343415 [ 0.095808] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jun 8 01:51:31.343438 [ 0.095845] Kernel/User page tables isolation: enabled Jun 8 01:51:31.355415 [ 0.095923] ftrace: allocating 40188 entries in 157 pages Jun 8 01:51:31.355437 [ 0.106287] ftrace: allocated 157 pages with 5 groups Jun 8 01:51:31.367399 [ 0.107326] Dynamic Preempt: voluntary Jun 8 01:51:31.367419 [ 0.107570] rcu: Preemptible hierarchical RCU implementation. Jun 8 01:51:31.379411 [ 0.107571] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jun 8 01:51:31.379436 [ 0.107574] Trampoline variant of Tasks RCU enabled. Jun 8 01:51:31.391414 [ 0.107574] Rude variant of Tasks RCU enabled. Jun 8 01:51:31.391435 [ 0.107575] Tracing variant of Tasks RCU enabled. Jun 8 01:51:31.403415 [ 0.107577] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 8 01:51:31.403441 [ 0.107578] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 8 01:51:31.415420 [ 0.113609] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jun 8 01:51:31.415442 [ 0.113882] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 8 01:51:31.427421 [ 0.118225] Console: colour VGA+ 80x25 Jun 8 01:51:31.427440 [ 2.067856] printk: console [ttyS0] enabled Jun 8 01:51:31.439417 [ 2.072660] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jun 8 01:51:31.451419 [ 2.085184] ACPI: Core revision 20220331 Jun 8 01:51:31.451438 [ 2.089873] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jun 8 01:51:31.463444 [ 2.100079] APIC: Switch to symmetric I/O mode setup Jun 8 01:51:31.475413 [ 2.105634] DMAR: Host address width 46 Jun 8 01:51:31.475433 [ 2.109923] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jun 8 01:51:31.475447 [ 2.115866] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 8 01:51:31.487425 [ 2.124809] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jun 8 01:51:31.499415 [ 2.130747] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 8 01:51:31.499442 [ 2.139680] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jun 8 01:51:31.511418 [ 2.146683] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jun 8 01:51:31.523414 [ 2.153682] DMAR: ATSR flags: 0x0 Jun 8 01:51:31.523434 [ 2.157387] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jun 8 01:51:31.523449 [ 2.164389] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jun 8 01:51:31.535420 [ 2.171392] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jun 8 01:51:31.547422 [ 2.178491] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jun 8 01:51:31.547445 [ 2.185589] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jun 8 01:51:31.559421 [ 2.192686] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jun 8 01:51:31.559443 [ 2.198718] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jun 8 01:51:31.571425 [ 2.198719] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jun 8 01:51:31.583412 [ 2.216104] DMAR-IR: Enabled IRQ remapping in xapic mode Jun 8 01:51:31.583434 [ 2.222030] x2apic: IRQ remapping doesn't support X2APIC mode Jun 8 01:51:31.595416 [ 2.228453] Switched APIC routing to physical flat. Jun 8 01:51:31.595437 [ 2.234564] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 8 01:51:31.607390 [ 2.260101] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x39837645754, max_idle_ns: 881590726842 ns Jun 8 01:51:31.631434 [ 2.271850] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.00 BogoMIPS (lpj=7980000) Jun 8 01:51:31.643426 [ 2.275880] CPU0: Thermal monitoring enabled (TM1) Jun 8 01:51:31.655417 [ 2.279927] process: using mwait in idle threads Jun 8 01:51:31.655437 [ 2.283851] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 8 01:51:31.667417 [ 2.287849] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 8 01:51:31.667439 [ 2.291851] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 8 01:51:31.679425 [ 2.295852] Spectre V2 : Mitigation: Retpolines Jun 8 01:51:31.691414 [ 2.299849] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 8 01:51:31.691441 [ 2.303849] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 8 01:51:31.703419 [ 2.307849] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 8 01:51:31.715414 [ 2.311851] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 8 01:51:31.715441 [ 2.315849] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 8 01:51:31.727418 [ 2.319851] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 8 01:51:31.739419 [ 2.323854] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Jun 8 01:51:31.739442 [ 2.327849] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Jun 8 01:51:31.751418 [ 2.331849] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jun 8 01:51:31.763418 [ 2.335854] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 8 01:51:31.763444 [ 2.339849] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 8 01:51:31.775418 [ 2.343849] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 8 01:51:31.787417 [ 2.347849] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 8 01:51:31.787439 [ 2.351849] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 8 01:51:31.799394 [ 2.375885] Freeing SMP alternatives memory: 36K Jun 8 01:51:31.823420 [ 2.379849] pid_max: default: 57344 minimum: 448 Jun 8 01:51:31.823440 [ 2.383958] LSM: Security Framework initializing Jun 8 01:51:31.835414 [ 2.387879] landlock: Up and running. Jun 8 01:51:31.835433 [ 2.391849] Yama: disabled by default; enable with sysctl kernel.yama.* Jun 8 01:51:31.847414 [ 2.395888] AppArmor: AppArmor initialized Jun 8 01:51:31.847433 [ 2.399850] TOMOYO Linux initialized Jun 8 01:51:31.847445 [ 2.403855] LSM support for eBPF active Jun 8 01:51:31.859376 [ 2.429405] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jun 8 01:51:31.883397 [ 2.443915] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jun 8 01:51:31.907410 [ 2.448179] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 8 01:51:31.907440 [ 2.452138] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 8 01:51:31.919415 [ 2.457191] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jun 8 01:51:31.931421 [ 2.460108] cblist_init_generic: Setting adjustable number of callback queues. Jun 8 01:51:31.943427 [ 2.463850] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 8 01:51:31.943449 [ 2.467884] cblist_init_generic: Setting adjustable number of callback queues. Jun 8 01:51:31.955425 [ 2.471849] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 8 01:51:31.967414 [ 2.475876] cblist_init_generic: Setting adjustable number of callback queues. Jun 8 01:51:31.967440 [ 2.479849] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 8 01:51:31.979418 [ 2.483869] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jun 8 01:51:31.991421 [ 2.487851] ... version: 3 Jun 8 01:51:31.991439 [ 2.491849] ... bit width: 48 Jun 8 01:51:32.003412 [ 2.495849] ... generic registers: 4 Jun 8 01:51:32.003432 [ 2.499849] ... value mask: 0000ffffffffffff Jun 8 01:51:32.015412 [ 2.503849] ... max period: 00007fffffffffff Jun 8 01:51:32.015434 [ 2.507849] ... fixed-purpose events: 3 Jun 8 01:51:32.015447 [ 2.511849] ... event mask: 000000070000000f Jun 8 01:51:32.027416 [ 2.516038] signal: max sigframe size: 1776 Jun 8 01:51:32.027436 [ 2.519870] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jun 8 01:51:32.039421 [ 2.523876] rcu: Hierarchical SRCU implementation. Jun 8 01:51:32.039441 [ 2.527849] rcu: Max phase no-delay instances is 1000. Jun 8 01:51:32.051394 [ 2.537707] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 8 01:51:32.063418 [ 2.540706] smp: Bringing up secondary CPUs ... Jun 8 01:51:32.075391 [ 2.543999] x86: Booting SMP configuration: Jun 8 01:51:32.075411 [ 2.547853] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jun 8 01:51:32.111418 [ 2.571852] .... node #1, CPUs: #14 Jun 8 01:51:32.111438 [ 2.057927] smpboot: CPU 14 Converting physical 0 to logical die 1 Jun 8 01:51:32.123374 [ 2.667981] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jun 8 01:51:32.255407 [ 2.695851] .... node #0, CPUs: #28 Jun 8 01:51:32.255426 [ 2.697468] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 8 01:51:32.267437 [ 2.703852] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 8 01:51:32.291420 [ 2.707850] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 8 01:51:32.303418 [ 2.712046] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jun 8 01:51:32.339411 [ 2.735853] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jun 8 01:51:32.375430 [ 2.761594] smp: Brought up 2 nodes, 56 CPUs Jun 8 01:51:32.375450 [ 2.767851] smpboot: Max logical packages: 2 Jun 8 01:51:32.387403 [ 2.771851] smpboot: Total of 56 processors activated (223481.06 BogoMIPS) Jun 8 01:51:32.387426 [ 2.887960] node 0 deferred pages initialised in 108ms Jun 8 01:51:32.543399 [ 2.896423] node 1 deferred pages initialised in 116ms Jun 8 01:51:32.543421 [ 2.906877] devtmpfs: initialized Jun 8 01:51:32.555410 [ 2.907921] x86/mm: Memory block size: 2048MB Jun 8 01:51:32.555430 [ 2.912544] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 8 01:51:32.567420 [ 2.916057] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 8 01:51:32.579423 [ 2.920165] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jun 8 01:51:32.591421 [ 2.924087] pinctrl core: initialized pinctrl subsystem Jun 8 01:51:32.591442 [ 2.929937] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 8 01:51:32.603423 [ 2.933253] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jun 8 01:51:32.615414 [ 2.936723] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 8 01:51:32.627406 [ 2.940730] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 8 01:51:32.627433 [ 2.943860] audit: initializing netlink subsys (disabled) Jun 8 01:51:32.639416 [ 2.947892] audit: type=2000 audit(1717811489.780:1): state=initialized audit_enabled=0 res=1 Jun 8 01:51:32.651424 [ 2.948140] thermal_sys: Registered thermal governor 'fair_share' Jun 8 01:51:32.651447 [ 2.951851] thermal_sys: Registered thermal governor 'bang_bang' Jun 8 01:51:32.663417 [ 2.955849] thermal_sys: Registered thermal governor 'step_wise' Jun 8 01:51:32.663439 [ 2.959850] thermal_sys: Registered thermal governor 'user_space' Jun 8 01:51:32.675417 [ 2.963849] thermal_sys: Registered thermal governor 'power_allocator' Jun 8 01:51:32.687409 [ 2.967894] cpuidle: using governor ladder Jun 8 01:51:32.687429 [ 2.979868] cpuidle: using governor menu Jun 8 01:51:32.687442 [ 2.983956] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 8 01:51:32.699424 [ 2.987851] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 8 01:51:32.711413 [ 2.991995] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 8 01:51:32.723410 [ 2.995851] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 8 01:51:32.723434 [ 2.999875] PCI: Using configuration type 1 for base access Jun 8 01:51:32.735397 [ 3.005576] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jun 8 01:51:32.735420 [ 3.009012] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 8 01:51:32.747419 [ 3.019923] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 8 01:51:32.759422 [ 3.027850] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 8 01:51:32.771414 [ 3.031850] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 8 01:51:32.771437 [ 3.039849] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 8 01:51:32.783416 [ 3.048045] ACPI: Added _OSI(Module Device) Jun 8 01:51:32.783436 [ 3.051851] ACPI: Added _OSI(Processor Device) Jun 8 01:51:32.795417 [ 3.059849] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 8 01:51:32.795437 [ 3.063850] ACPI: Added _OSI(Processor Aggregator Device) Jun 8 01:51:32.807370 [ 3.115688] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 8 01:51:32.855401 [ 3.123457] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 8 01:51:32.867386 [ 3.136637] ACPI: Dynamic OEM Table Load: Jun 8 01:51:32.879374 [ 3.171587] ACPI: Interpreter enabled Jun 8 01:51:32.915415 [ 3.175865] ACPI: PM: (supports S0 S5) Jun 8 01:51:32.915434 [ 3.179849] ACPI: Using IOAPIC for interrupt routing Jun 8 01:51:32.927409 [ 3.183943] HEST: Table parsing has been initialized. Jun 8 01:51:32.927432 [ 3.192473] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jun 8 01:51:32.939425 [ 3.199853] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 8 01:51:32.951413 [ 3.207849] PCI: Using E820 reservations for host bridge windows Jun 8 01:51:32.951436 [ 3.216616] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 8 01:51:32.963366 [ 3.264070] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 8 01:51:33.011404 [ 3.267853] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 8 01:51:33.011434 [ 3.281815] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jun 8 01:51:33.023416 [ 3.288744] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 8 01:51:33.035423 [ 3.299850] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 8 01:51:33.047425 [ 3.307895] PCI host bridge to bus 0000:ff Jun 8 01:51:33.047445 [ 3.311851] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jun 8 01:51:33.059416 [ 3.319850] pci_bus 0000:ff: root bus resource [bus ff] Jun 8 01:51:33.059437 [ 3.327865] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 8 01:51:33.071417 [ 3.331922] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 8 01:51:33.071439 [ 3.339906] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 8 01:51:33.083418 [ 3.347921] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 8 01:51:33.095412 [ 3.351901] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 8 01:51:33.095435 [ 3.359910] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 8 01:51:33.107413 [ 3.367917] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 8 01:51:33.107435 [ 3.371900] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 8 01:51:33.119416 [ 3.379898] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 8 01:51:33.119437 [ 3.387897] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 8 01:51:33.131421 [ 3.395902] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 8 01:51:33.143409 [ 3.399897] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 8 01:51:33.143431 [ 3.407898] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 8 01:51:33.155413 [ 3.415904] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 8 01:51:33.155435 [ 3.419897] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 8 01:51:33.167415 [ 3.427897] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 8 01:51:33.167437 [ 3.435900] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 8 01:51:33.179418 [ 3.439897] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 8 01:51:33.179440 [ 3.447897] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 8 01:51:33.191419 [ 3.455897] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 8 01:51:33.203427 [ 3.459897] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 8 01:51:33.203450 [ 3.467907] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 8 01:51:33.215414 [ 3.475897] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 8 01:51:33.215436 [ 3.479896] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 8 01:51:33.227416 [ 3.487899] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 8 01:51:33.227437 [ 3.495899] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 8 01:51:33.239417 [ 3.503897] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 8 01:51:33.251411 [ 3.507898] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 8 01:51:33.251433 [ 3.515898] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 8 01:51:33.263413 [ 3.523908] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 8 01:51:33.263436 [ 3.527899] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 8 01:51:33.275413 [ 3.535899] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 8 01:51:33.275435 [ 3.543905] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 8 01:51:33.287415 [ 3.547903] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 8 01:51:33.287437 [ 3.555898] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 8 01:51:33.299419 [ 3.563898] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 8 01:51:33.311412 [ 3.567898] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 8 01:51:33.311434 [ 3.575894] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 8 01:51:33.323418 [ 3.583901] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 8 01:51:33.323440 [ 3.587885] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 8 01:51:33.335413 [ 3.595906] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 8 01:51:33.335435 [ 3.603944] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 8 01:51:33.347427 [ 3.611919] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 8 01:51:33.359412 [ 3.615919] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 8 01:51:33.359435 [ 3.623916] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 8 01:51:33.371418 [ 3.631908] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 8 01:51:33.371439 [ 3.635903] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 8 01:51:33.383416 [ 3.643917] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 8 01:51:33.383438 [ 3.651916] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 8 01:51:33.395416 [ 3.655917] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 8 01:51:33.395438 [ 3.663914] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 8 01:51:33.407419 [ 3.671901] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 8 01:51:33.419411 [ 3.675901] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 8 01:51:33.419433 [ 3.683912] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 8 01:51:33.431414 [ 3.691905] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 8 01:51:33.431435 [ 3.699948] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 8 01:51:33.443415 [ 3.703919] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 8 01:51:33.443437 [ 3.711917] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 8 01:51:33.455419 [ 3.719917] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 8 01:51:33.467412 [ 3.723904] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 8 01:51:33.467434 [ 3.731906] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 8 01:51:33.479412 [ 3.739959] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 8 01:51:33.479434 [ 3.743918] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 8 01:51:33.491414 [ 3.751919] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 8 01:51:33.491436 [ 3.759915] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 8 01:51:33.503418 [ 3.763900] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 8 01:51:33.515414 [ 3.771900] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 8 01:51:33.515437 [ 3.779902] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 8 01:51:33.527414 [ 3.787911] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 8 01:51:33.527436 [ 3.791906] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 8 01:51:33.539415 [ 3.799901] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 8 01:51:33.539437 [ 3.807900] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 8 01:51:33.551417 [ 3.811884] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 8 01:51:33.551438 [ 3.819905] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 8 01:51:33.563421 [ 3.827903] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 8 01:51:33.575410 [ 3.831994] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 8 01:51:33.575433 [ 3.839852] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 8 01:51:33.587419 [ 3.852315] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jun 8 01:51:33.599411 [ 3.860748] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 8 01:51:33.611411 [ 3.867850] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 8 01:51:33.611438 [ 3.875890] PCI host bridge to bus 0000:7f Jun 8 01:51:33.623414 [ 3.883850] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jun 8 01:51:33.623437 [ 3.891850] pci_bus 0000:7f: root bus resource [bus 7f] Jun 8 01:51:33.635416 [ 3.895859] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 8 01:51:33.635439 [ 3.903904] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 8 01:51:33.647426 [ 3.907909] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 8 01:51:33.647448 [ 3.915915] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 8 01:51:33.659418 [ 3.923898] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 8 01:51:33.671413 [ 3.927899] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 8 01:51:33.671435 [ 3.935913] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 8 01:51:33.683413 [ 3.943895] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 8 01:51:33.683435 [ 3.951895] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 8 01:51:33.695417 [ 3.955894] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 8 01:51:33.695439 [ 3.963905] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 8 01:51:33.707423 [ 3.971896] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 8 01:51:33.719410 [ 3.975894] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 8 01:51:33.719432 [ 3.983896] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 8 01:51:33.731414 [ 3.992275] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 8 01:51:33.731436 [ 3.995899] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 8 01:51:33.743414 [ 4.003896] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 8 01:51:33.743436 [ 4.011894] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 8 01:51:33.755414 [ 4.015906] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 8 01:51:33.755436 [ 4.023895] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 8 01:51:33.767420 [ 4.031896] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 8 01:51:33.779412 [ 4.035894] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 8 01:51:33.779434 [ 4.043896] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 8 01:51:33.791416 [ 4.051894] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 8 01:51:33.791438 [ 4.059898] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 8 01:51:33.803415 [ 4.063894] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 8 01:51:33.803436 [ 4.071905] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 8 01:51:33.815418 [ 4.079894] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 8 01:51:33.827414 [ 4.083904] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 8 01:51:33.827436 [ 4.091897] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 8 01:51:33.839414 [ 4.099895] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 8 01:51:33.839436 [ 4.103897] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 8 01:51:33.851414 [ 4.111894] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 8 01:51:33.851435 [ 4.119897] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 8 01:51:33.863417 [ 4.123909] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 8 01:51:33.863439 [ 4.131894] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 8 01:51:33.875418 [ 4.139895] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jun 8 01:51:33.887413 [ 4.143883] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jun 8 01:51:33.887435 [ 4.151900] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jun 8 01:51:33.899425 [ 4.159883] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jun 8 01:51:33.899446 [ 4.167903] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jun 8 01:51:33.911424 [ 4.171944] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jun 8 01:51:33.911446 [ 4.179927] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jun 8 01:51:33.923426 [ 4.187911] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jun 8 01:51:33.935411 [ 4.191923] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jun 8 01:51:33.935434 [ 4.199899] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jun 8 01:51:33.947413 [ 4.207899] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jun 8 01:51:33.947443 [ 4.211912] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jun 8 01:51:33.959414 [ 4.219913] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jun 8 01:51:33.959436 [ 4.227912] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jun 8 01:51:33.971418 [ 4.231917] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jun 8 01:51:33.983411 [ 4.239897] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jun 8 01:51:33.983434 [ 4.247898] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jun 8 01:51:33.995454 [ 4.251897] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jun 8 01:51:33.995476 [ 4.259902] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jun 8 01:51:34.007412 [ 4.267939] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jun 8 01:51:34.007433 [ 4.275913] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jun 8 01:51:34.019416 [ 4.279912] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jun 8 01:51:34.019438 [ 4.287921] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jun 8 01:51:34.031421 [ 4.295899] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jun 8 01:51:34.043413 [ 4.299904] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jun 8 01:51:34.043436 [ 4.307944] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jun 8 01:51:34.055413 [ 4.315914] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jun 8 01:51:34.055435 [ 4.319913] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jun 8 01:51:34.067416 [ 4.327910] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jun 8 01:51:34.067438 [ 4.335898] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jun 8 01:51:34.079417 [ 4.339907] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jun 8 01:51:34.091415 [ 4.347899] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jun 8 01:51:34.091437 [ 4.355908] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jun 8 01:51:34.103411 [ 4.363896] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jun 8 01:51:34.103434 [ 4.367902] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 8 01:51:34.115415 [ 4.375897] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 8 01:51:34.115437 [ 4.383883] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 8 01:51:34.127415 [ 4.387902] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jun 8 01:51:34.127436 [ 4.395907] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 8 01:51:34.139396 [ 4.417830] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jun 8 01:51:34.163416 [ 4.423852] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 8 01:51:34.175409 [ 4.432172] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 8 01:51:34.175435 [ 4.444466] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 8 01:51:34.187423 [ 4.451849] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jun 8 01:51:34.199418 [ 4.460539] PCI host bridge to bus 0000:00 Jun 8 01:51:34.199437 [ 4.467852] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 8 01:51:34.211418 [ 4.471854] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jun 8 01:51:34.223415 [ 4.479849] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 8 01:51:34.223440 [ 4.487849] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jun 8 01:51:34.235425 [ 4.495849] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jun 8 01:51:34.247421 [ 4.507849] pci_bus 0000:00: root bus resource [bus 00-7e] Jun 8 01:51:34.247441 [ 4.511877] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jun 8 01:51:34.259409 [ 4.519989] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jun 8 01:51:34.259431 [ 4.527905] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jun 8 01:51:34.271424 [ 4.531981] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jun 8 01:51:34.271446 [ 4.539902] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jun 8 01:51:34.283424 [ 4.547978] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jun 8 01:51:34.295411 [ 4.551902] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jun 8 01:51:34.295434 [ 4.559982] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jun 8 01:51:34.307412 [ 4.567902] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 8 01:51:34.307435 [ 4.575981] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jun 8 01:51:34.319416 [ 4.579902] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jun 8 01:51:34.319438 [ 4.587969] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jun 8 01:51:34.331424 [ 4.595946] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jun 8 01:51:34.343409 [ 4.599965] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jun 8 01:51:34.343432 [ 4.607929] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jun 8 01:51:34.355414 [ 4.615856] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jun 8 01:51:34.355437 [ 4.623952] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jun 8 01:51:34.367415 [ 4.628047] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jun 8 01:51:34.367437 [ 4.635862] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jun 8 01:51:34.379417 [ 4.643856] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jun 8 01:51:34.391412 [ 4.647857] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jun 8 01:51:34.391434 [ 4.655856] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jun 8 01:51:34.403412 [ 4.659856] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jun 8 01:51:34.403433 [ 4.667856] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jun 8 01:51:34.415412 [ 4.675889] pci 0000:00:11.4: PME# supported from D3hot Jun 8 01:51:34.415433 [ 4.679941] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jun 8 01:51:34.427415 [ 4.687865] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jun 8 01:51:34.427440 [ 4.695909] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jun 8 01:51:34.439420 [ 4.699924] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jun 8 01:51:34.451410 [ 4.707866] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jun 8 01:51:34.451435 [ 4.715909] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jun 8 01:51:34.463415 [ 4.723941] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jun 8 01:51:34.463438 [ 4.731863] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jun 8 01:51:34.475428 [ 4.735931] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jun 8 01:51:34.487412 [ 4.743956] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jun 8 01:51:34.487435 [ 4.751926] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jun 8 01:51:34.499416 [ 4.755874] pci 0000:00:1c.0: Enabling MPC IRBNCE Jun 8 01:51:34.499437 [ 4.763850] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 8 01:51:34.511412 [ 4.771946] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jun 8 01:51:34.511434 [ 4.775928] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jun 8 01:51:34.523417 [ 4.783868] pci 0000:00:1c.3: Enabling MPC IRBNCE Jun 8 01:51:34.523437 [ 4.787850] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jun 8 01:51:34.535417 [ 4.795950] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jun 8 01:51:34.535439 [ 4.803863] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jun 8 01:51:34.547419 [ 4.811932] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jun 8 01:51:34.559410 [ 4.815944] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jun 8 01:51:34.559432 [ 4.824039] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jun 8 01:51:34.571424 [ 4.831861] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jun 8 01:51:34.571446 [ 4.835855] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jun 8 01:51:34.583416 [ 4.843855] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jun 8 01:51:34.583437 [ 4.851855] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jun 8 01:51:34.595418 [ 4.855855] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jun 8 01:51:34.595439 [ 4.863855] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jun 8 01:51:34.607419 [ 4.867884] pci 0000:00:1f.2: PME# supported from D3hot Jun 8 01:51:34.607440 [ 4.876078] acpiphp: Slot [0] registered Jun 8 01:51:34.619418 [ 4.879891] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jun 8 01:51:34.619440 [ 4.887860] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jun 8 01:51:34.631422 [ 4.891862] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jun 8 01:51:34.631443 [ 4.899855] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jun 8 01:51:34.643419 [ 4.907866] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jun 8 01:51:34.655415 [ 4.915916] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jun 8 01:51:34.655437 [ 4.919873] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jun 8 01:51:34.667426 [ 4.931849] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 8 01:51:34.679424 [ 4.943861] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jun 8 01:51:34.691417 [ 4.951850] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 8 01:51:34.703413 [ 4.964018] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jun 8 01:51:34.703435 [ 4.967860] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jun 8 01:51:34.715417 [ 4.975861] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jun 8 01:51:34.715438 [ 4.983858] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jun 8 01:51:34.727424 [ 4.987867] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jun 8 01:51:34.739411 [ 4.995921] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jun 8 01:51:34.739434 [ 5.003872] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jun 8 01:51:34.751419 [ 5.011849] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 8 01:51:34.763421 [ 5.023862] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jun 8 01:51:34.775417 [ 5.031849] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 8 01:51:34.787415 [ 5.044035] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 8 01:51:34.787436 [ 5.051851] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 8 01:51:34.799414 [ 5.059850] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 8 01:51:34.799436 [ 5.067851] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 8 01:51:34.811424 [ 5.076020] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 8 01:51:34.823408 [ 5.080001] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 8 01:51:34.823429 [ 5.088009] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jun 8 01:51:34.835417 [ 5.091857] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jun 8 01:51:34.835438 [ 5.099856] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jun 8 01:51:34.847420 [ 5.107855] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jun 8 01:51:34.847443 [ 5.115857] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jun 8 01:51:34.859423 [ 5.123853] pci 0000:05:00.0: enabling Extended Tags Jun 8 01:51:34.859444 [ 5.127861] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jun 8 01:51:34.871435 [ 5.139849] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jun 8 01:51:34.883420 [ 5.147879] pci 0000:05:00.0: supports D1 D2 Jun 8 01:51:34.895411 [ 5.151938] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 8 01:51:34.895432 [ 5.155850] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 8 01:51:34.907413 [ 5.163850] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 8 01:51:34.907436 [ 5.172002] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 8 01:51:34.919412 [ 5.179890] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 8 01:51:34.919433 [ 5.183921] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jun 8 01:51:34.931417 [ 5.191874] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jun 8 01:51:34.931440 [ 5.195862] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jun 8 01:51:34.943417 [ 5.203862] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jun 8 01:51:34.943439 [ 5.211903] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jun 8 01:51:34.955430 [ 5.219874] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jun 8 01:51:34.967417 [ 5.228019] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 8 01:51:34.967437 [ 5.231853] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 8 01:51:34.979414 [ 5.240647] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jun 8 01:51:34.991409 [ 5.247852] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 8 01:51:34.991438 [ 5.260168] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jun 8 01:51:35.003419 [ 5.268447] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 8 01:51:35.015422 [ 5.275851] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jun 8 01:51:35.027417 [ 5.288162] PCI host bridge to bus 0000:80 Jun 8 01:51:35.027436 [ 5.291850] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jun 8 01:51:35.039414 [ 5.299850] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jun 8 01:51:35.039439 [ 5.307849] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jun 8 01:51:35.051424 [ 5.315849] pci_bus 0000:80: root bus resource [bus 80-fe] Jun 8 01:51:35.063412 [ 5.323872] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jun 8 01:51:35.063434 [ 5.327909] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jun 8 01:51:35.075414 [ 5.335988] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jun 8 01:51:35.075436 [ 5.343941] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jun 8 01:51:35.087416 [ 5.347973] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jun 8 01:51:35.099411 [ 5.355932] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jun 8 01:51:35.099433 [ 5.363856] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jun 8 01:51:35.111416 [ 5.372102] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 8 01:51:35.111437 [ 5.376321] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jun 8 01:51:35.123415 [ 5.383900] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jun 8 01:51:35.123437 [ 5.387897] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jun 8 01:51:35.135416 [ 5.395900] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jun 8 01:51:35.135438 [ 5.403897] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jun 8 01:51:35.147419 [ 5.407849] ACPI: PCI: Interrupt link LNKE disabled Jun 8 01:51:35.147440 [ 5.415898] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jun 8 01:51:35.159419 [ 5.419849] ACPI: PCI: Interrupt link LNKF disabled Jun 8 01:51:35.159439 [ 5.427897] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jun 8 01:51:35.171442 [ 5.435849] ACPI: PCI: Interrupt link LNKG disabled Jun 8 01:51:35.171462 [ 5.439897] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jun 8 01:51:35.183427 [ 5.447849] ACPI: PCI: Interrupt link LNKH disabled Jun 8 01:51:35.183448 [ 5.452181] iommu: Default domain type: Translated Jun 8 01:51:35.195416 [ 5.455851] iommu: DMA domain TLB invalidation policy: lazy mode Jun 8 01:51:35.207413 [ 5.463972] pps_core: LinuxPPS API ver. 1 registered Jun 8 01:51:35.207435 [ 5.467849] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 8 01:51:35.219418 [ 5.479851] PTP clock support registered Jun 8 01:51:35.219438 [ 5.483869] EDAC MC: Ver: 3.0.0 Jun 8 01:51:35.231405 [ 5.487944] NetLabel: Initializing Jun 8 01:51:35.231425 [ 5.491738] NetLabel: domain hash size = 128 Jun 8 01:51:35.231439 [ 5.495849] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 8 01:51:35.243421 [ 5.503877] NetLabel: unlabeled traffic allowed by default Jun 8 01:51:35.243442 [ 5.507849] PCI: Using ACPI for IRQ routing Jun 8 01:51:35.255393 [ 5.520543] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jun 8 01:51:35.267414 [ 5.523848] pci 0000:08:00.0: vgaarb: bridge control possible Jun 8 01:51:35.267436 [ 5.523848] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jun 8 01:51:35.279412 [ 5.539851] vgaarb: loaded Jun 8 01:51:35.279430 [ 5.542973] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jun 8 01:51:35.291423 [ 5.551849] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jun 8 01:51:35.291445 [ 5.562018] clocksource: Switched to clocksource tsc-early Jun 8 01:51:35.303415 [ 5.566303] VFS: Disk quotas dquot_6.6.0 Jun 8 01:51:35.303435 [ 5.570723] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 8 01:51:35.315420 [ 5.578608] AppArmor: AppArmor Filesystem Enabled Jun 8 01:51:35.327408 [ 5.583889] pnp: PnP ACPI init Jun 8 01:51:35.327427 [ 5.587744] system 00:01: [io 0x0500-0x057f] has been reserved Jun 8 01:51:35.327442 [ 5.594356] system 00:01: [io 0x0400-0x047f] has been reserved Jun 8 01:51:35.339428 [ 5.600964] system 00:01: [io 0x0580-0x059f] has been reserved Jun 8 01:51:35.351411 [ 5.607572] system 00:01: [io 0x0600-0x061f] has been reserved Jun 8 01:51:35.351434 [ 5.614182] system 00:01: [io 0x0880-0x0883] has been reserved Jun 8 01:51:35.363414 [ 5.620781] system 00:01: [io 0x0800-0x081f] has been reserved Jun 8 01:51:35.363436 [ 5.627391] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jun 8 01:51:35.375416 [ 5.634776] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jun 8 01:51:35.375439 [ 5.642154] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 8 01:51:35.387422 [ 5.649538] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jun 8 01:51:35.399415 [ 5.656933] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jun 8 01:51:35.399438 [ 5.664321] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jun 8 01:51:35.411418 [ 5.671707] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jun 8 01:51:35.411441 [ 5.679998] pnp: PnP ACPI: found 4 devices Jun 8 01:51:35.423384 [ 5.690929] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 8 01:51:35.435433 [ 5.700961] NET: Registered PF_INET protocol family Jun 8 01:51:35.447412 [ 5.707022] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jun 8 01:51:35.459386 [ 5.720456] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jun 8 01:51:35.471415 [ 5.730403] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jun 8 01:51:35.471441 [ 5.740238] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jun 8 01:51:35.483420 [ 5.751442] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jun 8 01:51:35.495419 [ 5.760152] TCP: Hash tables configured (established 524288 bind 65536) Jun 8 01:51:35.507422 [ 5.768270] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jun 8 01:51:35.519410 [ 5.777481] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 8 01:51:35.519434 [ 5.785758] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 8 01:51:35.531418 [ 5.794356] NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 8 01:51:35.543413 [ 5.800674] NET: Registered PF_XDP protocol family Jun 8 01:51:35.543434 [ 5.806082] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 8 01:51:35.555413 [ 5.811909] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 8 01:51:35.555435 [ 5.818713] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 8 01:51:35.567414 [ 5.826288] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 8 01:51:35.579411 [ 5.835517] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 8 01:51:35.579433 [ 5.841062] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 8 01:51:35.579446 [ 5.846610] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 8 01:51:35.591420 [ 5.852151] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 8 01:51:35.591441 [ 5.858954] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 8 01:51:35.603421 [ 5.866535] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 8 01:51:35.615412 [ 5.872080] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 8 01:51:35.615433 [ 5.877631] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 8 01:51:35.615446 [ 5.883174] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 8 01:51:35.627422 [ 5.890759] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 8 01:51:35.639414 [ 5.897659] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jun 8 01:51:35.639436 [ 5.904560] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jun 8 01:51:35.651421 [ 5.912225] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jun 8 01:51:35.663412 [ 5.919898] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jun 8 01:51:35.663437 [ 5.928155] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jun 8 01:51:35.675410 [ 5.934375] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jun 8 01:51:35.675433 [ 5.941371] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 8 01:51:35.687421 [ 5.950016] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jun 8 01:51:35.699413 [ 5.956235] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jun 8 01:51:35.699436 [ 5.963232] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jun 8 01:51:35.711413 [ 5.970343] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 8 01:51:35.711434 [ 5.975890] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jun 8 01:51:35.723417 [ 5.982789] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jun 8 01:51:35.723440 [ 5.990463] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jun 8 01:51:35.735419 [ 5.999031] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jun 8 01:51:35.747381 [ 6.030061] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 22600 usecs Jun 8 01:51:35.771404 [ 6.062044] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23134 usecs Jun 8 01:51:35.807422 [ 6.070323] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jun 8 01:51:35.819416 [ 6.077520] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jun 8 01:51:35.819439 [ 6.085451] DMAR: No SATC found Jun 8 01:51:35.831416 [ 6.085484] Trying to unpack rootfs image as initramfs... Jun 8 01:51:35.831438 [ 6.088959] DMAR: dmar0: Using Queued invalidation Jun 8 01:51:35.843413 [ 6.088973] DMAR: dmar1: Using Queued invalidation Jun 8 01:51:35.843434 [ 6.105818] pci 0000:80:02.0: Adding to iommu group 0 Jun 8 01:51:35.855408 [ 6.112219] pci 0000:ff:08.0: Adding to iommu group 1 Jun 8 01:51:35.855437 [ 6.117893] pci 0000:ff:08.2: Adding to iommu group 1 Jun 8 01:51:35.867409 [ 6.123571] pci 0000:ff:08.3: Adding to iommu group 2 Jun 8 01:51:35.867430 [ 6.129297] pci 0000:ff:09.0: Adding to iommu group 3 Jun 8 01:51:35.867444 [ 6.134967] pci 0000:ff:09.2: Adding to iommu group 3 Jun 8 01:51:35.879416 [ 6.140638] pci 0000:ff:09.3: Adding to iommu group 4 Jun 8 01:51:35.879436 [ 6.146424] pci 0000:ff:0b.0: Adding to iommu group 5 Jun 8 01:51:35.891418 [ 6.152094] pci 0000:ff:0b.1: Adding to iommu group 5 Jun 8 01:51:35.891438 [ 6.157765] pci 0000:ff:0b.2: Adding to iommu group 5 Jun 8 01:51:35.903416 [ 6.163436] pci 0000:ff:0b.3: Adding to iommu group 5 Jun 8 01:51:35.903437 [ 6.169327] pci 0000:ff:0c.0: Adding to iommu group 6 Jun 8 01:51:35.915416 [ 6.175000] pci 0000:ff:0c.1: Adding to iommu group 6 Jun 8 01:51:35.915436 [ 6.180672] pci 0000:ff:0c.2: Adding to iommu group 6 Jun 8 01:51:35.927416 [ 6.186349] pci 0000:ff:0c.3: Adding to iommu group 6 Jun 8 01:51:35.927436 [ 6.192021] pci 0000:ff:0c.4: Adding to iommu group 6 Jun 8 01:51:35.939414 [ 6.197692] pci 0000:ff:0c.5: Adding to iommu group 6 Jun 8 01:51:35.939435 [ 6.203364] pci 0000:ff:0c.6: Adding to iommu group 6 Jun 8 01:51:35.951411 [ 6.209036] pci 0000:ff:0c.7: Adding to iommu group 6 Jun 8 01:51:35.951432 [ 6.214873] pci 0000:ff:0d.0: Adding to iommu group 7 Jun 8 01:51:35.963411 [ 6.220547] pci 0000:ff:0d.1: Adding to iommu group 7 Jun 8 01:51:35.963432 [ 6.226225] pci 0000:ff:0d.2: Adding to iommu group 7 Jun 8 01:51:35.975415 [ 6.231898] pci 0000:ff:0d.3: Adding to iommu group 7 Jun 8 01:51:35.975436 [ 6.237571] pci 0000:ff:0d.4: Adding to iommu group 7 Jun 8 01:51:35.975450 [ 6.243244] pci 0000:ff:0d.5: Adding to iommu group 7 Jun 8 01:51:35.987417 [ 6.249110] pci 0000:ff:0f.0: Adding to iommu group 8 Jun 8 01:51:35.987437 [ 6.254787] pci 0000:ff:0f.1: Adding to iommu group 8 Jun 8 01:51:35.999418 [ 6.260462] pci 0000:ff:0f.2: Adding to iommu group 8 Jun 8 01:51:35.999438 [ 6.266131] pci 0000:ff:0f.3: Adding to iommu group 8 Jun 8 01:51:36.011419 [ 6.271805] pci 0000:ff:0f.4: Adding to iommu group 8 Jun 8 01:51:36.011439 [ 6.277479] pci 0000:ff:0f.5: Adding to iommu group 8 Jun 8 01:51:36.023415 [ 6.283146] pci 0000:ff:0f.6: Adding to iommu group 8 Jun 8 01:51:36.023436 [ 6.288956] pci 0000:ff:10.0: Adding to iommu group 9 Jun 8 01:51:36.035416 [ 6.294633] pci 0000:ff:10.1: Adding to iommu group 9 Jun 8 01:51:36.035436 [ 6.300309] pci 0000:ff:10.5: Adding to iommu group 9 Jun 8 01:51:36.047415 [ 6.305989] pci 0000:ff:10.6: Adding to iommu group 9 Jun 8 01:51:36.047436 [ 6.311665] pci 0000:ff:10.7: Adding to iommu group 9 Jun 8 01:51:36.059410 [ 6.317449] pci 0000:ff:12.0: Adding to iommu group 10 Jun 8 01:51:36.059431 [ 6.323222] pci 0000:ff:12.1: Adding to iommu group 10 Jun 8 01:51:36.071413 [ 6.328995] pci 0000:ff:12.4: Adding to iommu group 10 Jun 8 01:51:36.071435 [ 6.334769] pci 0000:ff:12.5: Adding to iommu group 10 Jun 8 01:51:36.083413 [ 6.340543] pci 0000:ff:13.0: Adding to iommu group 11 Jun 8 01:51:36.083434 [ 6.346313] pci 0000:ff:13.1: Adding to iommu group 12 Jun 8 01:51:36.095411 [ 6.352082] pci 0000:ff:13.2: Adding to iommu group 13 Jun 8 01:51:36.095432 [ 6.357854] pci 0000:ff:13.3: Adding to iommu group 14 Jun 8 01:51:36.107411 [ 6.363682] pci 0000:ff:13.6: Adding to iommu group 15 Jun 8 01:51:36.107433 [ 6.369457] pci 0000:ff:13.7: Adding to iommu group 15 Jun 8 01:51:36.107446 [ 6.375226] pci 0000:ff:14.0: Adding to iommu group 16 Jun 8 01:51:36.119417 [ 6.380995] pci 0000:ff:14.1: Adding to iommu group 17 Jun 8 01:51:36.119438 [ 6.386765] pci 0000:ff:14.2: Adding to iommu group 18 Jun 8 01:51:36.131414 [ 6.392535] pci 0000:ff:14.3: Adding to iommu group 19 Jun 8 01:51:36.131434 [ 6.398413] pci 0000:ff:14.4: Adding to iommu group 20 Jun 8 01:51:36.143427 [ 6.404190] pci 0000:ff:14.5: Adding to iommu group 20 Jun 8 01:51:36.143448 [ 6.409970] pci 0000:ff:14.6: Adding to iommu group 20 Jun 8 01:51:36.155403 [ 6.415738] pci 0000:ff:14.7: Adding to iommu group 20 Jun 8 01:51:36.155423 [ 6.421510] pci 0000:ff:16.0: Adding to iommu group 21 Jun 8 01:51:36.167415 [ 6.427274] pci 0000:ff:16.1: Adding to iommu group 22 Jun 8 01:51:36.167435 [ 6.433042] pci 0000:ff:16.2: Adding to iommu group 23 Jun 8 01:51:36.179416 [ 6.438811] pci 0000:ff:16.3: Adding to iommu group 24 Jun 8 01:51:36.179436 [ 6.444637] pci 0000:ff:16.6: Adding to iommu group 25 Jun 8 01:51:36.191414 [ 6.450413] pci 0000:ff:16.7: Adding to iommu group 25 Jun 8 01:51:36.191435 [ 6.456182] pci 0000:ff:17.0: Adding to iommu group 26 Jun 8 01:51:36.203417 [ 6.461954] pci 0000:ff:17.1: Adding to iommu group 27 Jun 8 01:51:36.203438 [ 6.467726] pci 0000:ff:17.2: Adding to iommu group 28 Jun 8 01:51:36.215416 [ 6.473497] pci 0000:ff:17.3: Adding to iommu group 29 Jun 8 01:51:36.215437 [ 6.479375] pci 0000:ff:17.4: Adding to iommu group 30 Jun 8 01:51:36.227412 [ 6.485152] pci 0000:ff:17.5: Adding to iommu group 30 Jun 8 01:51:36.227433 [ 6.490931] pci 0000:ff:17.6: Adding to iommu group 30 Jun 8 01:51:36.239410 [ 6.496708] pci 0000:ff:17.7: Adding to iommu group 30 Jun 8 01:51:36.239431 [ 6.502620] pci 0000:ff:1e.0: Adding to iommu group 31 Jun 8 01:51:36.251415 [ 6.508396] pci 0000:ff:1e.1: Adding to iommu group 31 Jun 8 01:51:36.251436 [ 6.514174] pci 0000:ff:1e.2: Adding to iommu group 31 Jun 8 01:51:36.263416 [ 6.519952] pci 0000:ff:1e.3: Adding to iommu group 31 Jun 8 01:51:36.263437 [ 6.525729] pci 0000:ff:1e.4: Adding to iommu group 31 Jun 8 01:51:36.275407 [ 6.531553] pci 0000:ff:1f.0: Adding to iommu group 32 Jun 8 01:51:36.275429 [ 6.537322] pci 0000:ff:1f.2: Adding to iommu group 32 Jun 8 01:51:36.275443 [ 6.543148] pci 0000:7f:08.0: Adding to iommu group 33 Jun 8 01:51:36.287416 [ 6.548927] pci 0000:7f:08.2: Adding to iommu group 33 Jun 8 01:51:36.287437 [ 6.554697] pci 0000:7f:08.3: Adding to iommu group 34 Jun 8 01:51:36.299418 [ 6.560520] pci 0000:7f:09.0: Adding to iommu group 35 Jun 8 01:51:36.299439 [ 6.566298] pci 0000:7f:09.2: Adding to iommu group 35 Jun 8 01:51:36.311413 [ 6.572072] pci 0000:7f:09.3: Adding to iommu group 36 Jun 8 01:51:36.311434 [ 6.577958] pci 0000:7f:0b.0: Adding to iommu group 37 Jun 8 01:51:36.323417 [ 6.583738] pci 0000:7f:0b.1: Adding to iommu group 37 Jun 8 01:51:36.323437 [ 6.589517] pci 0000:7f:0b.2: Adding to iommu group 37 Jun 8 01:51:36.335416 [ 6.595298] pci 0000:7f:0b.3: Adding to iommu group 37 Jun 8 01:51:36.335437 [ 6.601288] pci 0000:7f:0c.0: Adding to iommu group 38 Jun 8 01:51:36.347416 [ 6.607068] pci 0000:7f:0c.1: Adding to iommu group 38 Jun 8 01:51:36.347436 [ 6.612847] pci 0000:7f:0c.2: Adding to iommu group 38 Jun 8 01:51:36.359415 [ 6.618628] pci 0000:7f:0c.3: Adding to iommu group 38 Jun 8 01:51:36.359436 [ 6.624407] pci 0000:7f:0c.4: Adding to iommu group 38 Jun 8 01:51:36.371412 [ 6.630190] pci 0000:7f:0c.5: Adding to iommu group 38 Jun 8 01:51:36.371433 [ 6.635970] pci 0000:7f:0c.6: Adding to iommu group 38 Jun 8 01:51:36.383411 [ 6.641742] pci 0000:7f:0c.7: Adding to iommu group 38 Jun 8 01:51:36.383432 [ 6.647681] pci 0000:7f:0d.0: Adding to iommu group 39 Jun 8 01:51:36.395415 [ 6.653463] pci 0000:7f:0d.1: Adding to iommu group 39 Jun 8 01:51:36.395436 [ 6.659245] pci 0000:7f:0d.2: Adding to iommu group 39 Jun 8 01:51:36.407414 [ 6.665026] pci 0000:7f:0d.3: Adding to iommu group 39 Jun 8 01:51:36.407435 [ 6.670810] pci 0000:7f:0d.4: Adding to iommu group 39 Jun 8 01:51:36.419412 [ 6.676594] pci 0000:7f:0d.5: Adding to iommu group 39 Jun 8 01:51:36.419433 [ 6.682561] pci 0000:7f:0f.0: Adding to iommu group 40 Jun 8 01:51:36.431412 [ 6.688343] pci 0000:7f:0f.1: Adding to iommu group 40 Jun 8 01:51:36.431441 [ 6.694126] pci 0000:7f:0f.2: Adding to iommu group 40 Jun 8 01:51:36.443409 [ 6.699907] pci 0000:7f:0f.3: Adding to iommu group 40 Jun 8 01:51:36.443430 [ 6.705692] pci 0000:7f:0f.4: Adding to iommu group 40 Jun 8 01:51:36.455407 [ 6.711474] pci 0000:7f:0f.5: Adding to iommu group 40 Jun 8 01:51:36.455429 [ 6.717261] pci 0000:7f:0f.6: Adding to iommu group 40 Jun 8 01:51:36.455443 [ 6.723172] pci 0000:7f:10.0: Adding to iommu group 41 Jun 8 01:51:36.467416 [ 6.728956] pci 0000:7f:10.1: Adding to iommu group 41 Jun 8 01:51:36.467437 [ 6.734739] pci 0000:7f:10.5: Adding to iommu group 41 Jun 8 01:51:36.479417 [ 6.740523] pci 0000:7f:10.6: Adding to iommu group 41 Jun 8 01:51:36.479438 [ 6.746307] pci 0000:7f:10.7: Adding to iommu group 41 Jun 8 01:51:36.491414 [ 6.752187] pci 0000:7f:12.0: Adding to iommu group 42 Jun 8 01:51:36.491434 [ 6.757974] pci 0000:7f:12.1: Adding to iommu group 42 Jun 8 01:51:36.503417 [ 6.763761] pci 0000:7f:12.4: Adding to iommu group 42 Jun 8 01:51:36.503437 [ 6.769545] pci 0000:7f:12.5: Adding to iommu group 42 Jun 8 01:51:36.515417 [ 6.775315] pci 0000:7f:13.0: Adding to iommu group 43 Jun 8 01:51:36.515437 [ 6.781086] pci 0000:7f:13.1: Adding to iommu group 44 Jun 8 01:51:36.527416 [ 6.786857] pci 0000:7f:13.2: Adding to iommu group 45 Jun 8 01:51:36.527437 [ 6.792628] pci 0000:7f:13.3: Adding to iommu group 46 Jun 8 01:51:36.539413 [ 6.798451] pci 0000:7f:13.6: Adding to iommu group 47 Jun 8 01:51:36.539434 [ 6.804237] pci 0000:7f:13.7: Adding to iommu group 47 Jun 8 01:51:36.551414 [ 6.810009] pci 0000:7f:14.0: Adding to iommu group 48 Jun 8 01:51:36.551435 [ 6.815772] pci 0000:7f:14.1: Adding to iommu group 49 Jun 8 01:51:36.563413 [ 6.821533] pci 0000:7f:14.2: Adding to iommu group 50 Jun 8 01:51:36.563434 [ 6.827303] pci 0000:7f:14.3: Adding to iommu group 51 Jun 8 01:51:36.575410 [ 6.833184] pci 0000:7f:14.4: Adding to iommu group 52 Jun 8 01:51:36.575431 [ 6.838971] pci 0000:7f:14.5: Adding to iommu group 52 Jun 8 01:51:36.587415 [ 6.844763] pci 0000:7f:14.6: Adding to iommu group 52 Jun 8 01:51:36.587436 [ 6.850549] pci 0000:7f:14.7: Adding to iommu group 52 Jun 8 01:51:36.599411 [ 6.856319] pci 0000:7f:16.0: Adding to iommu group 53 Jun 8 01:51:36.599432 [ 6.862089] pci 0000:7f:16.1: Adding to iommu group 54 Jun 8 01:51:36.611415 [ 6.867860] pci 0000:7f:16.2: Adding to iommu group 55 Jun 8 01:51:36.611436 [ 6.873632] pci 0000:7f:16.3: Adding to iommu group 56 Jun 8 01:51:36.623443 [ 6.879451] pci 0000:7f:16.6: Adding to iommu group 57 Jun 8 01:51:36.623465 [ 6.885253] pci 0000:7f:16.7: Adding to iommu group 57 Jun 8 01:51:36.623479 [ 6.889715] Freeing initrd memory: 39752K Jun 8 01:51:36.635418 [ 6.891044] pci 0000:7f:17.0: Adding to iommu group 58 Jun 8 01:51:36.635439 [ 6.901231] pci 0000:7f:17.1: Adding to iommu group 59 Jun 8 01:51:36.647416 [ 6.907001] pci 0000:7f:17.2: Adding to iommu group 60 Jun 8 01:51:36.647437 [ 6.912770] pci 0000:7f:17.3: Adding to iommu group 61 Jun 8 01:51:36.659413 [ 6.918651] pci 0000:7f:17.4: Adding to iommu group 62 Jun 8 01:51:36.659434 [ 6.924440] pci 0000:7f:17.5: Adding to iommu group 62 Jun 8 01:51:36.671415 [ 6.930231] pci 0000:7f:17.6: Adding to iommu group 62 Jun 8 01:51:36.671435 [ 6.936019] pci 0000:7f:17.7: Adding to iommu group 62 Jun 8 01:51:36.683414 [ 6.941935] pci 0000:7f:1e.0: Adding to iommu group 63 Jun 8 01:51:36.683435 [ 6.947723] pci 0000:7f:1e.1: Adding to iommu group 63 Jun 8 01:51:36.695415 [ 6.953511] pci 0000:7f:1e.2: Adding to iommu group 63 Jun 8 01:51:36.695435 [ 6.959291] pci 0000:7f:1e.3: Adding to iommu group 63 Jun 8 01:51:36.707412 [ 6.965078] pci 0000:7f:1e.4: Adding to iommu group 63 Jun 8 01:51:36.707434 [ 6.970902] pci 0000:7f:1f.0: Adding to iommu group 64 Jun 8 01:51:36.719413 [ 6.976691] pci 0000:7f:1f.2: Adding to iommu group 64 Jun 8 01:51:36.719444 [ 6.982451] pci 0000:00:00.0: Adding to iommu group 65 Jun 8 01:51:36.731413 [ 6.988223] pci 0000:00:01.0: Adding to iommu group 66 Jun 8 01:51:36.731434 [ 6.993995] pci 0000:00:01.1: Adding to iommu group 67 Jun 8 01:51:36.743411 [ 6.999756] pci 0000:00:02.0: Adding to iommu group 68 Jun 8 01:51:36.743433 [ 7.005526] pci 0000:00:02.2: Adding to iommu group 69 Jun 8 01:51:36.743446 [ 7.011294] pci 0000:00:03.0: Adding to iommu group 70 Jun 8 01:51:36.755416 [ 7.017064] pci 0000:00:05.0: Adding to iommu group 71 Jun 8 01:51:36.755437 [ 7.022833] pci 0000:00:05.1: Adding to iommu group 72 Jun 8 01:51:36.767419 [ 7.028608] pci 0000:00:05.2: Adding to iommu group 73 Jun 8 01:51:36.767439 [ 7.034376] pci 0000:00:05.4: Adding to iommu group 74 Jun 8 01:51:36.779419 [ 7.040146] pci 0000:00:11.0: Adding to iommu group 75 Jun 8 01:51:36.779439 [ 7.045945] pci 0000:00:11.4: Adding to iommu group 76 Jun 8 01:51:36.791415 [ 7.051767] pci 0000:00:16.0: Adding to iommu group 77 Jun 8 01:51:36.791435 [ 7.057558] pci 0000:00:16.1: Adding to iommu group 77 Jun 8 01:51:36.803417 [ 7.063325] pci 0000:00:1a.0: Adding to iommu group 78 Jun 8 01:51:36.803437 [ 7.069096] pci 0000:00:1c.0: Adding to iommu group 79 Jun 8 01:51:36.815416 [ 7.074871] pci 0000:00:1c.3: Adding to iommu group 80 Jun 8 01:51:36.815436 [ 7.080640] pci 0000:00:1d.0: Adding to iommu group 81 Jun 8 01:51:36.827414 [ 7.086464] pci 0000:00:1f.0: Adding to iommu group 82 Jun 8 01:51:36.827434 [ 7.092263] pci 0000:00:1f.2: Adding to iommu group 82 Jun 8 01:51:36.839415 [ 7.098036] pci 0000:01:00.0: Adding to iommu group 83 Jun 8 01:51:36.839436 [ 7.103805] pci 0000:01:00.1: Adding to iommu group 84 Jun 8 01:51:36.851413 [ 7.109574] pci 0000:05:00.0: Adding to iommu group 85 Jun 8 01:51:36.851434 [ 7.115346] pci 0000:08:00.0: Adding to iommu group 86 Jun 8 01:51:36.863413 [ 7.121118] pci 0000:80:05.0: Adding to iommu group 87 Jun 8 01:51:36.863434 [ 7.126878] pci 0000:80:05.1: Adding to iommu group 88 Jun 8 01:51:36.875417 [ 7.132647] pci 0000:80:05.2: Adding to iommu group 89 Jun 8 01:51:36.875439 [ 7.138418] pci 0000:80:05.4: Adding to iommu group 90 Jun 8 01:51:36.887363 [ 7.197004] DMAR: Intel(R) Virtualization Technology for Directed I/O Jun 8 01:51:36.947416 [ 7.204205] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jun 8 01:51:36.947440 [ 7.211394] software IO TLB: mapped [mem 0x00000000688a4000-0x000000006c8a4000] (64MB) Jun 8 01:51:36.984785 [ 7.221580] Initialise system trusted keyrings Jun 8 01:51:36.984812 [ 7.226559] Key type blacklist registered Jun 8 01:51:36.984841 [ 7.231128] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jun 8 01:51:36.984857 [ 7.239946] zbud: loaded Jun 8 01:51:36.984867 [ 7.243132] integrity: Platform Keyring initialized Jun 8 01:51:36.984880 [ 7.248585] integrity: Machine keyring initialized Jun 8 01:51:36.995415 [ 7.253936] Key type asymmetric registered Jun 8 01:51:36.995434 [ 7.258510] Asymmetric key parser 'x509' registered Jun 8 01:51:37.007399 [ 7.267358] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 8 01:51:37.007422 [ 7.273797] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jun 8 01:51:37.019420 [ 7.282129] io scheduler mq-deadline registered Jun 8 01:51:37.019440 [ 7.289155] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jun 8 01:51:37.031411 [ 7.295686] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jun 8 01:51:37.043415 [ 7.302160] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jun 8 01:51:37.043437 [ 7.308648] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jun 8 01:51:37.055416 [ 7.315110] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jun 8 01:51:37.055438 [ 7.321597] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jun 8 01:51:37.067456 [ 7.328043] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jun 8 01:51:37.067485 [ 7.334541] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jun 8 01:51:37.079414 [ 7.340998] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jun 8 01:51:37.091410 [ 7.347494] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jun 8 01:51:37.091433 [ 7.353921] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jun 8 01:51:37.103407 [ 7.360532] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jun 8 01:51:37.103430 [ 7.367410] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jun 8 01:51:37.115413 [ 7.373902] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jun 8 01:51:37.115436 [ 7.380495] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 8 01:51:37.127411 [ 7.388084] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jun 8 01:51:37.127433 [ 7.406185] ERST: Error Record Serialization Table (ERST) support is initialized. Jun 8 01:51:37.151424 [ 7.414545] pstore: Registered erst as persistent store backend Jun 8 01:51:37.163418 [ 7.421357] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 8 01:51:37.163440 [ 7.428503] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jun 8 01:51:37.175415 [ 7.437669] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jun 8 01:51:37.187410 [ 7.446952] Linux agpgart interface v0.103 Jun 8 01:51:37.187429 [ 7.451737] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jun 8 01:51:37.199401 [ 7.467288] i8042: PNP: No PS/2 controller found. Jun 8 01:51:37.211416 [ 7.472665] mousedev: PS/2 mouse device common for all mice Jun 8 01:51:37.211438 [ 7.478914] rtc_cmos 00:00: RTC can wake from S4 Jun 8 01:51:37.223418 [ 7.484349] rtc_cmos 00:00: registered as rtc0 Jun 8 01:51:37.223438 [ 7.489359] rtc_cmos 00:00: setting system clock to 2024-06-08T01:51:36 UTC (1717811496) Jun 8 01:51:37.235423 [ 7.498424] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jun 8 01:51:37.247401 [ 7.508614] intel_pstate: Intel P-state driver initializing Jun 8 01:51:37.247423 [ 7.528838] ledtrig-cpu: registered to indicate activity on CPUs Jun 8 01:51:37.271394 [ 7.545310] NET: Registered PF_INET6 protocol family Jun 8 01:51:37.283389 [ 7.555245] Segment Routing with IPv6 Jun 8 01:51:37.295400 [ 7.559343] In-situ OAM (IOAM) with IPv6 Jun 8 01:51:37.307410 [ 7.563734] mip6: Mobile IPv6 Jun 8 01:51:37.307429 [ 7.567046] NET: Registered PF_PACKET protocol family Jun 8 01:51:37.307444 [ 7.572804] mpls_gso: MPLS GSO support Jun 8 01:51:37.319381 [ 7.584127] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Jun 8 01:51:37.331398 [ 7.592774] microcode: Microcode Update Driver: v2.2. Jun 8 01:51:37.343413 [ 7.595665] resctrl: L3 allocation detected Jun 8 01:51:37.343433 [ 7.605970] resctrl: L3 monitoring detected Jun 8 01:51:37.343446 [ 7.610655] IPI shorthand broadcast: enabled Jun 8 01:51:37.355419 [ 7.615442] sched_clock: Marking stable (5561491632, 2053927596)->(7989475484, -374056256) Jun 8 01:51:37.367406 [ 7.626610] registered taskstats version 1 Jun 8 01:51:37.367426 [ 7.631198] Loading compiled-in X.509 certificates Jun 8 01:51:37.379363 [ 7.653475] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jun 8 01:51:37.403422 [ 7.663207] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jun 8 01:51:37.415373 [ 7.683607] zswap: loaded using pool lzo/zbud Jun 8 01:51:37.427413 [ 7.689066] Key type .fscrypt registered Jun 8 01:51:37.427432 [ 7.693448] Key type fscrypt-provisioning registered Jun 8 01:51:37.439406 [ 7.699333] pstore: Using crash dump compression: deflate Jun 8 01:51:37.439427 [ 7.707727] Key type encrypted registered Jun 8 01:51:37.451420 [ 7.712215] AppArmor: AppArmor sha1 policy hashing enabled Jun 8 01:51:37.451441 [ 7.718346] ima: No TPM chip found, activating TPM-bypass! Jun 8 01:51:37.463420 [ 7.724470] ima: Allocated hash algorithm: sha256 Jun 8 01:51:37.463448 [ 7.729722] ima: No architecture policies found Jun 8 01:51:37.475415 [ 7.734777] evm: Initialising EVM extended attributes: Jun 8 01:51:37.475436 [ 7.740512] evm: security.selinux Jun 8 01:51:37.487412 [ 7.744212] evm: security.SMACK64 (disabled) Jun 8 01:51:37.487433 [ 7.748977] evm: security.SMACK64EXEC (disabled) Jun 8 01:51:37.487446 [ 7.754132] evm: security.SMACK64TRANSMUTE (disabled) Jun 8 01:51:37.499419 [ 7.759762] evm: security.SMACK64MMAP (disabled) Jun 8 01:51:37.499440 [ 7.764915] evm: security.apparmor Jun 8 01:51:37.511414 [ 7.768713] evm: security.ima Jun 8 01:51:37.511433 [ 7.772024] evm: security.capability Jun 8 01:51:37.511445 [ 7.776016] evm: HMAC attrs: 0x1 Jun 8 01:51:37.523359 [ 7.872954] Freeing unused decrypted memory: 2036K Jun 8 01:51:37.619405 [ 7.879440] Freeing unused kernel image (initmem) memory: 2792K Jun 8 01:51:37.619427 [ 7.902003] Write protecting the kernel read-only data: 26624k Jun 8 01:51:37.643402 [ 7.909617] Freeing unused kernel image (text/rodata gap) memory: 2040K Jun 8 01:51:37.655413 [ 7.917577] Freeing unused kernel image (rodata/data gap) memory: 1184K Jun 8 01:51:37.667365 [ 7.968490] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 8 01:51:37.715407 [ 7.975672] x86/mm: Checking user space page tables Jun 8 01:51:37.715428 [ 8.021793] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 8 01:51:37.763410 [ 8.028987] Run /init as init process Jun 8 01:51:37.775366 [ 8.184810] dca service started, version 1.12.1 Jun 8 01:51:37.931371 [ 8.204307] igb: Intel(R) Gigabit Ethernet Network Driver Jun 8 01:51:37.943397 [ 8.210335] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 8 01:51:37.955415 [ 8.217088] ACPI: bus type USB registered Jun 8 01:51:37.955434 [ 8.217208] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 8 01:51:37.967421 [ 8.221588] usbcore: registered new interface driver usbfs Jun 8 01:51:37.979410 [ 8.235466] usbcore: registered new interface driver hub Jun 8 01:51:37.979433 [ 8.241445] usbcore: registered new device driver usb Jun 8 01:51:37.979447 [ 8.245980] tsc: Refined TSC clocksource calibration: 1995.190 MHz Jun 8 01:51:37.991420 [ 8.253995] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984dcddca4, max_idle_ns: 881590726873 ns Jun 8 01:51:38.003421 [ 8.265310] clocksource: Switched to clocksource tsc Jun 8 01:51:38.003441 [ 8.265446] igb 0000:01:00.0: added PHC on eth0 Jun 8 01:51:38.015417 [ 8.275961] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 8 01:51:38.027413 [ 8.283651] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 8 01:51:38.027437 [ 8.291708] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 8 01:51:38.039409 [ 8.297443] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 8 01:51:38.039435 [ 8.306474] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 8 01:51:38.051419 [ 8.314671] ehci-pci 0000:00:1a.0: EHCI Host Controller Jun 8 01:51:38.063413 [ 8.320526] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jun 8 01:51:38.063439 [ 8.328808] ehci-pci 0000:00:1a.0: debug port 2 Jun 8 01:51:38.075371 [ 8.347168] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jun 8 01:51:38.087391 [ 8.360891] igb 0000:01:00.1: added PHC on eth1 Jun 8 01:51:38.099391 [ 8.365958] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 8 01:51:38.111424 [ 8.373633] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 8 01:51:38.123414 [ 8.381659] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 8 01:51:38.123434 [ 8.387393] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 8 01:51:38.135419 [ 8.395847] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jun 8 01:51:38.135447 [ 8.402312] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 8 01:51:38.147425 [ 8.411537] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 8 01:51:38.159421 [ 8.419599] usb usb1: Product: EHCI Host Controller Jun 8 01:51:38.159441 [ 8.425041] usb usb1: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jun 8 01:51:38.171414 [ 8.431843] usb usb1: SerialNumber: 0000:00:1a.0 Jun 8 01:51:38.171434 [ 8.437200] hub 1-0:1.0: USB hub found Jun 8 01:51:38.183416 [ 8.438514] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 8 01:51:38.183438 [ 8.441388] hub 1-0:1.0: 2 ports detected Jun 8 01:51:38.195412 [ 8.452745] ehci-pci 0000:00:1d.0: EHCI Host Controller Jun 8 01:51:38.195434 [ 8.458584] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jun 8 01:51:38.207407 [ 8.466883] ehci-pci 0000:00:1d.0: debug port 2 Jun 8 01:51:38.207427 [ 8.475867] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jun 8 01:51:38.219418 [ 8.478505] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 8 01:51:38.231370 [ 8.498001] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jun 8 01:51:38.243418 [ 8.504473] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 8 01:51:38.255417 [ 8.513700] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 8 01:51:38.255441 [ 8.521751] usb usb2: Product: EHCI Host Controller Jun 8 01:51:38.267421 [ 8.527193] usb usb2: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jun 8 01:51:38.267444 [ 8.533993] usb usb2: SerialNumber: 0000:00:1d.0 Jun 8 01:51:38.279418 [ 8.539310] hub 2-0:1.0: USB hub found Jun 8 01:51:38.279437 [ 8.543499] hub 2-0:1.0: 2 ports detected Jun 8 01:51:38.291362 Starting system log daemon: syslogd, klogd. Jun 8 01:51:38.315380 /var/run/utmp: No such file or directory Jun 8 01:51:38.663394 [?1h=(B   Jun 8 01:51:38.699422  Jun 8 01:51:38.711415 [  (-*) ][ Jun 08  1:51 ] Jun 8 01:51:38.723424 [  (0*start) ][ Jun 08  1:51 ] Jun 8 01:51:38.747415 [  (0*start) ][ Jun 08  1:51 ] Jun 8 01:51:38.759419 [  (0*start) ][ Jun 08  1:51 ] Jun 8 01:51:38.771418 [  (0*start) ][ Jun 08  1:51 ]                        [  (0*start) ][ Jun 08  1:51 ][  (0*start) ][ Jun 08  1:51 ] Jun 8 01:51:38.843416 [ 0- start  (2*shell) ][ Jun 08  1:51 ] Jun 8 01:51:38.855423 [ 0- start  (2*shell) ][ Jun 08  1:51 ] Jun 8 01:51:38.867419 [ 0- start  (2*shell) ][ Jun 08  1:51 ] Jun 8 01:51:38.891414 [ 0- start  (2*shell) ][ Jun 08  1:51 ]                        [ 0- start  (2*shell) ][ Jun 08  1:51 ][ 0- start  (2*shell) ][ Jun 08  1:51 ] Jun 8 01:51:38.951419 [ 0 start 2- shell  (3*shell) ][ Jun 08  1:51 ] Jun 8 01:51:38.963420 [ 0 start 2- shell  (3*shell) ][ Jun 08  1:51 ] Jun 8 01:51:38.987409 [ 0 start 2- shell  (3*shell) ][ Jun 08  1:51 ] Jun 8 01:51:38.999418 [ 0 start 2- shell  (3*shell) ][ Jun 08  1:51 ]                        [ 0 start 2- shell  (3*shell) ][ Jun 08  1:51 ][ 0 start 2- shell  (3*shell) ][ Jun 08  1:51 ] Jun 8 01:51:39.059421 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 08  1:51 ] Jun 8 01:51:39.083413 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 08  1:51 ] Jun 8 01:51:39.095420 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 08  1:51 ] Jun 8 01:51:39.107419 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 08  1:51 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Jun 08  1:51 ][ 0 start 2 shell 3- shell  (4*log) ][ Jun 08  1:51 ] Jun 8 01:51:39.179412 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 08  1:51 ] Jun 8 01:51:39.191418 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 08  1:51 ] Jun 8 01:51:39.203420 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 08  1:51 ] Jun 8 01:51:39.215424 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 08  1:51 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 08  1:51 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 08  1:51 ] Jun 8 01:51:39.287424 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jun 08  1:51 ] Jun 8 01:51:39.299420 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jun 08  1:51 ] Jun 8 01:51:39.311425 Detecting network hardware ... 2%... 95%... 100% Jun 8 01:51:39.323377 [  (1*installer) 2 shell 3 shell 4- log ][ Jun 08  1:51 ] Jun 8 01:51:39.695423 Jun 8 01:51:39.695433 Detecting link on enx70db98700dae; please wait... ... 0% Jun 8 01:51:41.891362 Detecting link on enx70db98700dae; please wait... ... 0% Jun 8 01:51:42.239377 Waiting for link-local address... ... 16%... 25%... 33%... 100% Jun 8 01:51:43.247379 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Jun 8 01:51:49.271513 Configuring the network with DHCP ... 0%... 100% Jun 8 01:51:52.391335 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Jun 8 01:51:54.851501 Loading additional components ... 0%... 10%... 20%... 30%... 40%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 08  1:52 ]... 50%... 60%... 70%... 80%... 90%... 100% Jun 8 01:52:02.987452 Setting up the clock ... 0%... 100% Jun 8 01:52:03.455457 Detecting disks and all other hardware ... 2%... 95%... 100% Jun 8 01:52:04.655441 Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Jun 8 01:52:07.963457 Loading additional components ... 25%... 50%... 75%... 100% Jun 8 01:52:08.539443 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Jun 8 01:52:10.495442 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Jun 8 01:52:12.643452 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Jun 8 01:52:13.759441 Partitions formatting ... 33% Jun 8 01:52:14.767445 Partitions formatting Jun 8 01:52:17.923436 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%... 40%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 08  1:53 ]... 50%... 60%...  Jun 8 01:53:21.511381  70%... 79%... 83%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 08  1:54 ]... 91%... 100% Jun 8 01:54:22.131441 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 71%. Jun 8 01:54:30.615368 ... 82%... 92%... 100% Jun 8 01:54:31.395362 Select and install software ... 1%... 10%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 08  1:55 ]... 13%... 20%... 30%... 40%... 50%... Jun 8 01:55:41.095476 . 60%... 70%... 80%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 08  1:56 ]... 90%... 100% Jun 8 01:56:25.827366 Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Jun 8 01:56:44.811366 Finishing the installation ... 3%... 11%... 23%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 08  1:57 ]... 30%... 34%... 42%... 46%... Jun 8 01:57:10.683381  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Jun 8 01:57:14.055388 Requesting system reboot Jun 8 01:57:14.055406 [ 346.349892] reboot: Restarting system Jun 8 01:57:16.099385 Jun 8 01:57:16.349698 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 8 01:57:38.611384 [0; Jun 8 01:58:07.875431 37;40m Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jun 8 01:58:21.135509  €  Jun 8 01:58:21.291524 Initializing Intel(R) Boot Agent GE v1.5.85 Jun 8 01:58:21.351393 PXE 2.1 Build 092 (WfM 2.0) Jun 8 01:58:21.411400  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 8 01:58:21.687404  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Jun 8 01:58:55.303469 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.|                   Intel(R) Boot Agent GE v1.5.85 DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Jun 8 01:58:59.599375 PXELINUX 6.04 PXE 201902 Jun 8 01:58:59.599397 26 Copyright (C) 1994-2015 H. Peter Anvin et al Jun 8 01:58:59.611396 Booting from local disk... Jun 8 01:58:59.611411 [?25lGNU GRUB version 2.06-13+deb12u1 Jun 8 01:59:04.231531 Jun 8 01:59:04.231544 +---- Jun 8 01:59:04.231556 ------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jun 8 01:59:04.279530 Press enter to boot the selected OS, `e' to edit the commands Jun 8 01:59:04.291521 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Jun 8 01:59:09.427477 Jun 8 01:59:09.427490 Loading Linux 6.1.0-21-amd64 ... Jun 8 01:59:10.339486 Loading initial ramdisk ... Jun 8 01:59:20.083373 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Jun 8 02:00:09.379432 [ 0.000000] Linux version 6.1.0-21-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.90-1 (2024-05-03) Jun 8 02:00:09.403423 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jun 8 02:00:09.415419 [ 0.000000] BIOS-provided physical RAM map: Jun 8 02:00:09.415437 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 8 02:00:09.427417 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jun 8 02:00:09.439417 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jun 8 02:00:09.439438 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jun 8 02:00:09.451419 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 8 02:00:09.463422 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 8 02:00:09.463443 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 8 02:00:09.475430 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 8 02:00:09.475450 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 8 02:00:09.487425 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 8 02:00:09.499416 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jun 8 02:00:09.499438 [ 0.000000] NX (Execute Disable) protection: active Jun 8 02:00:09.511418 [ 0.000000] SMBIOS 3.0.0 present. Jun 8 02:00:09.511437 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 8 02:00:09.523435 [ 0.000000] tsc: Fast TSC calibration using PIT Jun 8 02:00:09.523455 [ 0.000000] tsc: Detected 1995.322 MHz processor Jun 8 02:00:09.535417 [ 0.001081] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jun 8 02:00:09.535438 [ 0.001315] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 8 02:00:09.547421 [ 0.002441] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jun 8 02:00:09.559431 [ 0.013418] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jun 8 02:00:09.559453 [ 0.013452] Using GB pages for direct mapping Jun 8 02:00:09.571410 [ 0.013690] RAMDISK: [mem 0x33299000-0x35943fff] Jun 8 02:00:09.571431 [ 0.013697] ACPI: Early table checksum verification disabled Jun 8 02:00:09.571446 [ 0.013701] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 8 02:00:09.583420 [ 0.013707] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 8 02:00:09.595418 [ 0.013715] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 8 02:00:09.607414 [ 0.013722] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 8 02:00:09.607441 [ 0.013726] ACPI: FACS 0x000000006FD6BF80 000040 Jun 8 02:00:09.619415 [ 0.013730] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 8 02:00:09.631417 [ 0.013734] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 8 02:00:09.631444 [ 0.013738] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 8 02:00:09.643426 [ 0.013742] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 8 02:00:09.655420 [ 0.013747] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 8 02:00:09.667430 [ 0.013751] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 8 02:00:09.679414 [ 0.013755] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 8 02:00:09.679441 [ 0.013759] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 8 02:00:09.691424 [ 0.013763] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 8 02:00:09.703421 [ 0.013767] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 8 02:00:09.715455 [ 0.013771] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 8 02:00:09.727419 [ 0.013774] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 8 02:00:09.727446 [ 0.013778] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 8 02:00:09.739423 [ 0.013782] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 8 02:00:09.751420 [ 0.013786] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 8 02:00:09.763418 [ 0.013790] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 8 02:00:09.763444 [ 0.013794] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 8 02:00:09.775425 [ 0.013797] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 8 02:00:09.787423 [ 0.013801] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 8 02:00:09.799420 [ 0.013805] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 8 02:00:09.811417 [ 0.013809] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 8 02:00:09.811443 [ 0.013812] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 8 02:00:09.823426 [ 0.013814] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 8 02:00:09.835416 [ 0.013815] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 8 02:00:09.835440 [ 0.013816] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 8 02:00:09.847422 [ 0.013818] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 8 02:00:09.859416 [ 0.013819] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 8 02:00:09.859440 [ 0.013820] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 8 02:00:09.871424 [ 0.013821] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 8 02:00:09.883417 [ 0.013822] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 8 02:00:09.883441 [ 0.013823] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 8 02:00:09.895418 [ 0.013824] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 8 02:00:09.907417 [ 0.013825] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 8 02:00:09.907441 [ 0.013827] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 8 02:00:09.919421 [ 0.013828] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 8 02:00:09.931420 [ 0.013829] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 8 02:00:09.931445 [ 0.013830] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 8 02:00:09.943420 [ 0.013832] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 8 02:00:09.955413 [ 0.013833] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 8 02:00:09.955438 [ 0.013834] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 8 02:00:09.967420 [ 0.013836] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 8 02:00:09.979413 [ 0.013837] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 8 02:00:09.979445 [ 0.013838] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 8 02:00:09.991417 [ 0.013840] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 8 02:00:10.003412 [ 0.013841] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 8 02:00:10.003437 [ 0.013894] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jun 8 02:00:10.015418 [ 0.013896] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jun 8 02:00:10.015438 [ 0.013897] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jun 8 02:00:10.015451 [ 0.013898] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jun 8 02:00:10.027418 [ 0.013899] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jun 8 02:00:10.027438 [ 0.013900] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jun 8 02:00:10.039413 [ 0.013901] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jun 8 02:00:10.039433 [ 0.013902] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jun 8 02:00:10.039446 [ 0.013903] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jun 8 02:00:10.051419 [ 0.013905] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jun 8 02:00:10.051438 [ 0.013906] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jun 8 02:00:10.063426 [ 0.013907] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jun 8 02:00:10.063446 [ 0.013908] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jun 8 02:00:10.075457 [ 0.013909] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jun 8 02:00:10.075477 [ 0.013910] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jun 8 02:00:10.075490 [ 0.013911] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jun 8 02:00:10.087416 [ 0.013912] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jun 8 02:00:10.087436 [ 0.013913] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jun 8 02:00:10.099416 [ 0.013914] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jun 8 02:00:10.099437 [ 0.013915] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jun 8 02:00:10.099450 [ 0.013916] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jun 8 02:00:10.111418 [ 0.013916] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jun 8 02:00:10.111438 [ 0.013918] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jun 8 02:00:10.123415 [ 0.013918] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jun 8 02:00:10.123435 [ 0.013919] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jun 8 02:00:10.135418 [ 0.013920] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jun 8 02:00:10.135439 [ 0.013921] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jun 8 02:00:10.135452 [ 0.013922] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jun 8 02:00:10.147417 [ 0.013923] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jun 8 02:00:10.147437 [ 0.013924] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jun 8 02:00:10.159412 [ 0.013925] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jun 8 02:00:10.159433 [ 0.013926] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jun 8 02:00:10.159445 [ 0.013927] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jun 8 02:00:10.171418 [ 0.013928] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jun 8 02:00:10.171437 [ 0.013928] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jun 8 02:00:10.183413 [ 0.013929] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jun 8 02:00:10.183433 [ 0.013930] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jun 8 02:00:10.183445 [ 0.013931] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jun 8 02:00:10.195419 [ 0.013932] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jun 8 02:00:10.195439 [ 0.013933] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jun 8 02:00:10.207421 [ 0.013934] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jun 8 02:00:10.207441 [ 0.013935] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jun 8 02:00:10.219411 [ 0.013936] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jun 8 02:00:10.219432 [ 0.013937] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jun 8 02:00:10.219445 [ 0.013937] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jun 8 02:00:10.231418 [ 0.013938] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jun 8 02:00:10.231438 [ 0.013939] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jun 8 02:00:10.243412 [ 0.013940] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jun 8 02:00:10.243432 [ 0.013941] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jun 8 02:00:10.243445 [ 0.013942] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jun 8 02:00:10.255424 [ 0.013943] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jun 8 02:00:10.255452 [ 0.013944] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jun 8 02:00:10.267416 [ 0.013945] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jun 8 02:00:10.267437 [ 0.013946] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jun 8 02:00:10.267449 [ 0.013948] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jun 8 02:00:10.279420 [ 0.013949] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jun 8 02:00:10.279440 [ 0.013961] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jun 8 02:00:10.291417 [ 0.013963] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jun 8 02:00:10.291439 [ 0.013965] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jun 8 02:00:10.303422 [ 0.013977] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jun 8 02:00:10.315420 [ 0.013992] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jun 8 02:00:10.327417 [ 0.014024] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jun 8 02:00:10.327440 [ 0.014421] Zone ranges: Jun 8 02:00:10.327451 [ 0.014422] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 8 02:00:10.339425 [ 0.014425] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 8 02:00:10.351412 [ 0.014427] Normal [mem 0x0000000100000000-0x000000107fffffff] Jun 8 02:00:10.351434 [ 0.014429] Device empty Jun 8 02:00:10.351445 [ 0.014431] Movable zone start for each node Jun 8 02:00:10.363417 [ 0.014435] Early memory node ranges Jun 8 02:00:10.363436 [ 0.014435] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 8 02:00:10.375416 [ 0.014437] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jun 8 02:00:10.375438 [ 0.014439] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jun 8 02:00:10.387417 [ 0.014444] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jun 8 02:00:10.387439 [ 0.014451] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jun 8 02:00:10.399419 [ 0.014455] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jun 8 02:00:10.411423 [ 0.014465] On node 0, zone DMA: 1 pages in unavailable ranges Jun 8 02:00:10.411445 [ 0.014544] On node 0, zone DMA: 102 pages in unavailable ranges Jun 8 02:00:10.423420 [ 0.021126] On node 0, zone Normal: 4234 pages in unavailable ranges Jun 8 02:00:10.423443 [ 0.021818] ACPI: PM-Timer IO Port: 0x408 Jun 8 02:00:10.435419 [ 0.021837] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 8 02:00:10.435441 [ 0.021839] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 8 02:00:10.447420 [ 0.021841] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 8 02:00:10.447441 [ 0.021842] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 8 02:00:10.459428 [ 0.021844] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 8 02:00:10.471417 [ 0.021846] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 8 02:00:10.471439 [ 0.021847] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 8 02:00:10.483414 [ 0.021849] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 8 02:00:10.483437 [ 0.021850] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 8 02:00:10.495420 [ 0.021852] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 8 02:00:10.495442 [ 0.021853] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 8 02:00:10.507424 [ 0.021855] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 8 02:00:10.507446 [ 0.021856] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 8 02:00:10.519420 [ 0.021857] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 8 02:00:10.531411 [ 0.021858] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 8 02:00:10.531435 [ 0.021860] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 8 02:00:10.543422 [ 0.021861] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 8 02:00:10.543445 [ 0.021863] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 8 02:00:10.555425 [ 0.021864] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 8 02:00:10.555447 [ 0.021866] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 8 02:00:10.567416 [ 0.021867] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 8 02:00:10.567439 [ 0.021868] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 8 02:00:10.579419 [ 0.021870] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 8 02:00:10.579441 [ 0.021871] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 8 02:00:10.591419 [ 0.021873] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 8 02:00:10.603414 [ 0.021874] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 8 02:00:10.603437 [ 0.021875] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 8 02:00:10.615414 [ 0.021877] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 8 02:00:10.615436 [ 0.021878] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 8 02:00:10.627419 [ 0.021879] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 8 02:00:10.627442 [ 0.021881] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 8 02:00:10.639418 [ 0.021882] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 8 02:00:10.639440 [ 0.021883] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 8 02:00:10.651421 [ 0.021884] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 8 02:00:10.663412 [ 0.021885] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 8 02:00:10.663436 [ 0.021886] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 8 02:00:10.675413 [ 0.021887] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 8 02:00:10.675435 [ 0.021888] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 8 02:00:10.687417 [ 0.021889] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 8 02:00:10.687439 [ 0.021891] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 8 02:00:10.699416 [ 0.021892] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 8 02:00:10.699439 [ 0.021893] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 8 02:00:10.711420 [ 0.021894] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 8 02:00:10.711441 [ 0.021896] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 8 02:00:10.723421 [ 0.021897] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 8 02:00:10.735414 [ 0.021898] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 8 02:00:10.735437 [ 0.021899] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 8 02:00:10.747425 [ 0.021901] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 8 02:00:10.747447 [ 0.021902] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 8 02:00:10.759416 [ 0.021904] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 8 02:00:10.759439 [ 0.021905] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 8 02:00:10.771419 [ 0.021906] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 8 02:00:10.771440 [ 0.021908] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 8 02:00:10.783419 [ 0.021909] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 8 02:00:10.795414 [ 0.021910] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 8 02:00:10.795437 [ 0.021912] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 8 02:00:10.807412 [ 0.021923] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 8 02:00:10.807436 [ 0.021929] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 8 02:00:10.819423 [ 0.021934] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 8 02:00:10.831417 [ 0.021938] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 8 02:00:10.831441 [ 0.021940] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 8 02:00:10.843416 [ 0.021947] ACPI: Using ACPI (MADT) for SMP configuration information Jun 8 02:00:10.843447 [ 0.021949] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 8 02:00:10.855418 [ 0.021953] TSC deadline timer available Jun 8 02:00:10.855437 [ 0.021955] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 8 02:00:10.867414 [ 0.021974] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 8 02:00:10.867440 [ 0.021977] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jun 8 02:00:10.879425 [ 0.021979] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jun 8 02:00:10.891417 [ 0.021980] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jun 8 02:00:10.891442 [ 0.021982] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jun 8 02:00:10.903427 [ 0.021983] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jun 8 02:00:10.915421 [ 0.021985] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jun 8 02:00:10.927415 [ 0.021986] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jun 8 02:00:10.927440 [ 0.021987] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jun 8 02:00:10.939423 [ 0.021989] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jun 8 02:00:10.951429 [ 0.021990] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jun 8 02:00:10.951454 [ 0.021991] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jun 8 02:00:10.963432 [ 0.021994] [mem 0x90000000-0xfed1bfff] available for PCI devices Jun 8 02:00:10.975418 [ 0.021995] Booting paravirtualized kernel on bare hardware Jun 8 02:00:10.975439 [ 0.021999] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 8 02:00:10.987423 [ 0.028306] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jun 8 02:00:10.999425 [ 0.032636] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jun 8 02:00:11.011410 [ 0.032738] Fallback order for Node 0: 0 1 Jun 8 02:00:11.011432 [ 0.032742] Fallback order for Node 1: 1 0 Jun 8 02:00:11.011444 [ 0.032749] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jun 8 02:00:11.023419 [ 0.032750] Policy zone: Normal Jun 8 02:00:11.023438 [ 0.032752] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jun 8 02:00:11.035426 [ 0.032814] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64", will be passed to user space. Jun 8 02:00:11.047428 [ 0.032826] random: crng init done Jun 8 02:00:11.059414 [ 0.032828] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 8 02:00:11.059438 [ 0.032829] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 8 02:00:11.071459 [ 0.032830] printk: log_buf_len min size: 131072 bytes Jun 8 02:00:11.071480 [ 0.033604] printk: log_buf_len: 524288 bytes Jun 8 02:00:11.083437 [ 0.033605] printk: early log buf free: 114208(87%) Jun 8 02:00:11.083458 [ 0.034435] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jun 8 02:00:11.095417 [ 0.034447] software IO TLB: area num 64. Jun 8 02:00:11.095437 [ 0.092531] Memory: 1973800K/66829372K available (14342K kernel code, 2332K rwdata, 9060K rodata, 2796K init, 17404K bss, 1220764K reserved, 0K cma-reserved) Jun 8 02:00:11.119413 [ 0.093099] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jun 8 02:00:11.119437 [ 0.093134] Kernel/User page tables isolation: enabled Jun 8 02:00:11.131415 [ 0.093212] ftrace: allocating 40220 entries in 158 pages Jun 8 02:00:11.131437 [ 0.103653] ftrace: allocated 158 pages with 5 groups Jun 8 02:00:11.143414 [ 0.104832] Dynamic Preempt: voluntary Jun 8 02:00:11.143434 [ 0.105072] rcu: Preemptible hierarchical RCU implementation. Jun 8 02:00:11.143448 [ 0.105073] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jun 8 02:00:11.155436 [ 0.105075] Trampoline variant of Tasks RCU enabled. Jun 8 02:00:11.167420 [ 0.105076] Rude variant of Tasks RCU enabled. Jun 8 02:00:11.167441 [ 0.105077] Tracing variant of Tasks RCU enabled. Jun 8 02:00:11.167455 [ 0.105078] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 8 02:00:11.179424 [ 0.105079] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 8 02:00:11.191418 [ 0.111003] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jun 8 02:00:11.191440 [ 0.111275] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 8 02:00:11.203419 [ 0.117915] Console: colour VGA+ 80x25 Jun 8 02:00:11.203438 [ 1.951500] printk: console [ttyS0] enabled Jun 8 02:00:11.215420 [ 1.956305] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jun 8 02:00:11.227415 [ 1.968828] ACPI: Core revision 20220331 Jun 8 02:00:11.227434 [ 1.973510] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jun 8 02:00:11.239420 [ 1.983715] APIC: Switch to symmetric I/O mode setup Jun 8 02:00:11.239441 [ 1.989269] DMAR: Host address width 46 Jun 8 02:00:11.251417 [ 1.993555] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jun 8 02:00:11.251438 [ 1.999497] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 8 02:00:11.263424 [ 2.008438] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jun 8 02:00:11.275412 [ 2.014376] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 8 02:00:11.275438 [ 2.023316] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jun 8 02:00:11.287419 [ 2.030317] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jun 8 02:00:11.287441 [ 2.037317] DMAR: ATSR flags: 0x0 Jun 8 02:00:11.299417 [ 2.041019] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jun 8 02:00:11.299439 [ 2.048020] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jun 8 02:00:11.311419 [ 2.055022] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jun 8 02:00:11.323415 [ 2.062118] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jun 8 02:00:11.323439 [ 2.069214] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jun 8 02:00:11.335415 [ 2.076310] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jun 8 02:00:11.335438 [ 2.082340] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jun 8 02:00:11.347420 [ 2.082342] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jun 8 02:00:11.359429 [ 2.099727] DMAR-IR: Enabled IRQ remapping in xapic mode Jun 8 02:00:11.359450 [ 2.105654] x2apic: IRQ remapping doesn't support X2APIC mode Jun 8 02:00:11.371420 [ 2.112074] Switched APIC routing to physical flat. Jun 8 02:00:11.371441 [ 2.118186] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 8 02:00:11.383377 [ 2.143710] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3985d6782b0, max_idle_ns: 881590433969 ns Jun 8 02:00:11.407427 [ 2.155459] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.64 BogoMIPS (lpj=7981288) Jun 8 02:00:11.419427 [ 2.159490] CPU0: Thermal monitoring enabled (TM1) Jun 8 02:00:11.431416 [ 2.163538] process: using mwait in idle threads Jun 8 02:00:11.431436 [ 2.167459] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 8 02:00:11.443416 [ 2.171457] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 8 02:00:11.443438 [ 2.175460] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 8 02:00:11.455424 [ 2.179458] Spectre V2 : Mitigation: Retpolines Jun 8 02:00:11.455445 [ 2.183457] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 8 02:00:11.467427 [ 2.187457] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 8 02:00:11.479426 [ 2.191457] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 8 02:00:11.491412 [ 2.195459] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 8 02:00:11.491440 [ 2.199457] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 8 02:00:11.503421 [ 2.203458] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 8 02:00:11.515420 [ 2.207461] MDS: Mitigation: Clear CPU buffers Jun 8 02:00:11.515440 [ 2.211457] TAA: Mitigation: Clear CPU buffers Jun 8 02:00:11.515453 [ 2.215457] MMIO Stale Data: Mitigation: Clear CPU buffers Jun 8 02:00:11.527421 [ 2.219463] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 8 02:00:11.539420 [ 2.223457] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 8 02:00:11.539443 [ 2.227457] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 8 02:00:11.551421 [ 2.231458] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 8 02:00:11.551444 [ 2.235457] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 8 02:00:11.563424 [ 2.260804] Freeing SMP alternatives memory: 36K Jun 8 02:00:11.587398 [ 2.263458] pid_max: default: 57344 minimum: 448 Jun 8 02:00:11.599416 [ 2.267569] LSM: Security Framework initializing Jun 8 02:00:11.599437 [ 2.271488] landlock: Up and running. Jun 8 02:00:11.599450 [ 2.275457] Yama: disabled by default; enable with sysctl kernel.yama.* Jun 8 02:00:11.611421 [ 2.279497] AppArmor: AppArmor initialized Jun 8 02:00:11.611440 [ 2.283459] TOMOYO Linux initialized Jun 8 02:00:11.623397 [ 2.287464] LSM support for eBPF active Jun 8 02:00:11.623417 [ 2.310264] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jun 8 02:00:11.647420 [ 2.320895] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jun 8 02:00:11.671419 [ 2.323795] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 8 02:00:11.683419 [ 2.327747] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 8 02:00:11.695406 [ 2.332782] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jun 8 02:00:11.707411 [ 2.335719] cblist_init_generic: Setting adjustable number of callback queues. Jun 8 02:00:11.707437 [ 2.339458] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 8 02:00:11.719416 [ 2.343492] cblist_init_generic: Setting adjustable number of callback queues. Jun 8 02:00:11.731410 [ 2.347457] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 8 02:00:11.731434 [ 2.351485] cblist_init_generic: Setting adjustable number of callback queues. Jun 8 02:00:11.743419 [ 2.355457] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 8 02:00:11.743441 [ 2.359476] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jun 8 02:00:11.755430 [ 2.363459] ... version: 3 Jun 8 02:00:11.781552 [ 2.367457] ... bit width: 48 Jun 8 02:00:11.781579 [ 2.371457] ... generic registers: 4 Jun 8 02:00:11.781592 [ 2.375457] ... value mask: 0000ffffffffffff Jun 8 02:00:11.781620 [ 2.379457] ... max period: 00007fffffffffff Jun 8 02:00:11.781633 [ 2.383457] ... fixed-purpose events: 3 Jun 8 02:00:11.791412 [ 2.387457] ... event mask: 000000070000000f Jun 8 02:00:11.791432 [ 2.391647] signal: max sigframe size: 1776 Jun 8 02:00:11.803413 [ 2.395482] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jun 8 02:00:11.803440 [ 2.399484] rcu: Hierarchical SRCU implementation. Jun 8 02:00:11.815409 [ 2.403458] rcu: Max phase no-delay instances is 1000. Jun 8 02:00:11.815430 [ 2.413176] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 8 02:00:11.827410 [ 2.416311] smp: Bringing up secondary CPUs ... Jun 8 02:00:11.839409 [ 2.419611] x86: Booting SMP configuration: Jun 8 02:00:11.839435 [ 2.423461] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jun 8 02:00:11.923398 [ 2.495462] .... node #1, CPUs: #14 Jun 8 02:00:11.935414 [ 1.944143] smpboot: CPU 14 Converting physical 0 to logical die 1 Jun 8 02:00:11.947367 [ 2.595589] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jun 8 02:00:12.115554 [ 2.667459] .... node #0, CPUs: #28 Jun 8 02:00:12.127569 [ 2.669468] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 8 02:00:12.139614 [ 2.675458] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 8 02:00:12.151574 [ 2.679457] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 8 02:00:12.175536 [ 2.683655] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jun 8 02:00:12.199527 [ 2.707462] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jun 8 02:00:12.235564 [ 2.733218] smp: Brought up 2 nodes, 56 CPUs Jun 8 02:00:12.247572 [ 2.739459] smpboot: Max logical packages: 2 Jun 8 02:00:12.247592 [ 2.743459] smpboot: Total of 56 processors activated (223520.26 BogoMIPS) Jun 8 02:00:12.259537 [ 2.859572] node 0 deferred pages initialised in 108ms Jun 8 02:00:12.403546 [ 2.867473] node 1 deferred pages initialised in 116ms Jun 8 02:00:12.415534 [ 2.877681] devtmpfs: initialized Jun 8 02:00:12.415553 [ 2.879564] x86/mm: Memory block size: 2048MB Jun 8 02:00:12.427546 [ 2.884069] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 8 02:00:12.439542 [ 2.887669] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 8 02:00:12.439572 [ 2.891760] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jun 8 02:00:12.451577 [ 2.895699] pinctrl core: initialized pinctrl subsystem Jun 8 02:00:12.463560 [ 2.901547] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 8 02:00:12.463584 [ 2.904819] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jun 8 02:00:12.475552 [ 2.908333] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 8 02:00:12.487553 [ 2.912333] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 8 02:00:12.499554 [ 2.915469] audit: initializing netlink subsys (disabled) Jun 8 02:00:12.499576 [ 2.919483] audit: type=2000 audit(1717812009.868:1): state=initialized audit_enabled=0 res=1 Jun 8 02:00:12.511563 [ 2.919668] thermal_sys: Registered thermal governor 'fair_share' Jun 8 02:00:12.523549 [ 2.923459] thermal_sys: Registered thermal governor 'bang_bang' Jun 8 02:00:12.523572 [ 2.927458] thermal_sys: Registered thermal governor 'step_wise' Jun 8 02:00:12.535552 [ 2.931459] thermal_sys: Registered thermal governor 'user_space' Jun 8 02:00:12.535575 [ 2.935458] thermal_sys: Registered thermal governor 'power_allocator' Jun 8 02:00:12.547556 [ 2.939491] cpuidle: using governor ladder Jun 8 02:00:12.547575 [ 2.947486] cpuidle: using governor menu Jun 8 02:00:12.559551 [ 2.955499] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 8 02:00:12.559577 [ 2.959460] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 8 02:00:12.571435 [ 2.963607] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 8 02:00:12.583427 [ 2.967460] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 8 02:00:12.595410 [ 2.971480] PCI: Using configuration type 1 for base access Jun 8 02:00:12.595433 [ 2.977177] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jun 8 02:00:12.607417 [ 2.980666] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 8 02:00:12.619435 [ 2.991533] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 8 02:00:12.619457 [ 2.999459] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 8 02:00:12.631461 [ 3.003458] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 8 02:00:12.643472 [ 3.011457] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 8 02:00:12.643495 [ 3.019654] ACPI: Added _OSI(Module Device) Jun 8 02:00:12.655476 [ 3.023459] ACPI: Added _OSI(Processor Device) Jun 8 02:00:12.655497 [ 3.031458] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 8 02:00:12.667424 [ 3.035459] ACPI: Added _OSI(Processor Aggregator Device) Jun 8 02:00:12.667447 [ 3.083394] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 8 02:00:12.715458 [ 3.095082] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 8 02:00:12.727432 [ 3.108270] ACPI: Dynamic OEM Table Load: Jun 8 02:00:12.739416 [ 3.143522] ACPI: Interpreter enabled Jun 8 02:00:12.775428 [ 3.147473] ACPI: PM: (supports S0 S5) Jun 8 02:00:12.787480 [ 3.151458] ACPI: Using IOAPIC for interrupt routing Jun 8 02:00:12.787501 [ 3.155551] HEST: Table parsing has been initialized. Jun 8 02:00:12.799466 [ 3.164034] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jun 8 02:00:12.799493 [ 3.171461] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 8 02:00:12.811484 [ 3.179457] PCI: Using E820 reservations for host bridge windows Jun 8 02:00:12.823416 [ 3.188241] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 8 02:00:12.823437 [ 3.236515] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 8 02:00:12.871412 [ 3.243463] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 8 02:00:12.883411 [ 3.253528] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jun 8 02:00:12.895418 [ 3.264568] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 8 02:00:12.907416 [ 3.271458] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 8 02:00:12.907443 [ 3.279506] PCI host bridge to bus 0000:ff Jun 8 02:00:12.919419 [ 3.287460] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jun 8 02:00:12.931410 [ 3.295459] pci_bus 0000:ff: root bus resource [bus ff] Jun 8 02:00:12.931433 [ 3.299473] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 8 02:00:12.943409 [ 3.307568] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 8 02:00:12.943431 [ 3.311552] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 8 02:00:12.955412 [ 3.319569] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 8 02:00:12.955434 [ 3.327546] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 8 02:00:12.967418 [ 3.331556] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 8 02:00:12.967440 [ 3.339565] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 8 02:00:12.979418 [ 3.347546] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 8 02:00:12.991418 [ 3.355543] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 8 02:00:12.991440 [ 3.359543] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 8 02:00:13.003410 [ 3.367548] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 8 02:00:13.003432 [ 3.375543] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 8 02:00:13.015417 [ 3.379544] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 8 02:00:13.015439 [ 3.387552] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 8 02:00:13.027421 [ 3.395543] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 8 02:00:13.027450 [ 3.399543] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 8 02:00:13.039416 [ 3.407547] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 8 02:00:13.051414 [ 3.415543] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 8 02:00:13.051436 [ 3.423543] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 8 02:00:13.063414 [ 3.427543] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 8 02:00:13.063436 [ 3.435543] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 8 02:00:13.075413 [ 3.443551] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 8 02:00:13.075435 [ 3.447543] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 8 02:00:13.087421 [ 3.455542] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 8 02:00:13.099421 [ 3.463545] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 8 02:00:13.099444 [ 3.467545] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 8 02:00:13.111411 [ 3.475543] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 8 02:00:13.111433 [ 3.483543] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 8 02:00:13.123416 [ 3.491546] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 8 02:00:13.123437 [ 3.495552] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 8 02:00:13.135422 [ 3.503545] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 8 02:00:13.147408 [ 3.511545] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 8 02:00:13.147431 [ 3.515549] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 8 02:00:13.159412 [ 3.523547] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 8 02:00:13.159434 [ 3.531543] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 8 02:00:13.171430 [ 3.535544] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 8 02:00:13.171452 [ 3.543544] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 8 02:00:13.183449 [ 3.551505] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 8 02:00:13.183470 [ 3.555547] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 8 02:00:13.195428 [ 3.563499] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 8 02:00:13.207411 [ 3.571558] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 8 02:00:13.207433 [ 3.579639] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 8 02:00:13.219430 [ 3.583567] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 8 02:00:13.219452 [ 3.591567] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 8 02:00:13.231414 [ 3.599564] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 8 02:00:13.231436 [ 3.603553] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 8 02:00:13.243420 [ 3.611553] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 8 02:00:13.255410 [ 3.619565] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 8 02:00:13.255432 [ 3.623564] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 8 02:00:13.267414 [ 3.631567] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 8 02:00:13.267436 [ 3.639562] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 8 02:00:13.279417 [ 3.647546] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 8 02:00:13.279439 [ 3.651546] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 8 02:00:13.291418 [ 3.659554] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 8 02:00:13.303419 [ 3.667557] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 8 02:00:13.303441 [ 3.671636] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 8 02:00:13.315412 [ 3.679567] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 8 02:00:13.315434 [ 3.687566] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 8 02:00:13.327414 [ 3.691569] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 8 02:00:13.327444 [ 3.699546] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 8 02:00:13.339416 [ 3.707559] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 8 02:00:13.351409 [ 3.715645] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 8 02:00:13.351432 [ 3.719567] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 8 02:00:13.363411 [ 3.727568] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 8 02:00:13.363433 [ 3.735564] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 8 02:00:13.375414 [ 3.739547] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 8 02:00:13.375436 [ 3.747546] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 8 02:00:13.387418 [ 3.755549] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 8 02:00:13.399418 [ 3.763558] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 8 02:00:13.399440 [ 3.767557] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 8 02:00:13.411413 [ 3.775546] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 8 02:00:13.411435 [ 3.783550] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 8 02:00:13.423416 [ 3.787499] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 8 02:00:13.423438 [ 3.795551] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 8 02:00:13.435419 [ 3.803549] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 8 02:00:13.435441 [ 3.807641] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 8 02:00:13.447417 [ 3.815460] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 8 02:00:13.459423 [ 3.828034] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jun 8 02:00:13.471412 [ 3.836579] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 8 02:00:13.471439 [ 3.843459] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 8 02:00:13.483424 [ 3.855499] PCI host bridge to bus 0000:7f Jun 8 02:00:13.495412 [ 3.859458] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jun 8 02:00:13.495436 [ 3.867458] pci_bus 0000:7f: root bus resource [bus 7f] Jun 8 02:00:13.507414 [ 3.871467] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 8 02:00:13.507436 [ 3.879559] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 8 02:00:13.519415 [ 3.883558] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 8 02:00:13.519437 [ 3.891564] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 8 02:00:13.531419 [ 3.899545] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 8 02:00:13.543408 [ 3.907545] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 8 02:00:13.543431 [ 3.911563] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 8 02:00:13.555412 [ 3.919541] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 8 02:00:13.555434 [ 3.927541] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 8 02:00:13.567414 [ 3.931541] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 8 02:00:13.567436 [ 3.939553] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 8 02:00:13.579423 [ 3.947542] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 8 02:00:13.591407 [ 3.951540] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 8 02:00:13.591430 [ 3.959541] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 8 02:00:13.603411 [ 3.967540] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 8 02:00:13.603434 [ 3.975546] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 8 02:00:13.615416 [ 3.979541] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 8 02:00:13.615438 [ 3.987540] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 8 02:00:13.627416 [ 3.995551] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 8 02:00:13.627438 [ 3.999540] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 8 02:00:13.639428 [ 4.007542] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 8 02:00:13.651412 [ 4.015540] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 8 02:00:13.651435 [ 4.019541] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 8 02:00:13.663417 [ 4.027540] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 8 02:00:13.663440 [ 4.035545] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 8 02:00:13.675413 [ 4.043543] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 8 02:00:13.675435 [ 4.047549] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 8 02:00:13.687420 [ 4.055540] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 8 02:00:13.699410 [ 4.063543] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 8 02:00:13.699432 [ 4.067542] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 8 02:00:13.711419 [ 4.075541] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 8 02:00:13.711441 [ 4.083543] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 8 02:00:13.723413 [ 4.087541] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 8 02:00:13.723435 [ 4.095543] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 8 02:00:13.735418 [ 4.103549] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 8 02:00:13.747409 [ 4.107539] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 8 02:00:13.747432 [ 4.115541] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jun 8 02:00:13.759412 [ 4.123496] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jun 8 02:00:13.759435 [ 4.131545] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jun 8 02:00:13.771413 [ 4.135497] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jun 8 02:00:13.771435 [ 4.143556] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jun 8 02:00:13.783414 [ 4.151643] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jun 8 02:00:13.783436 [ 4.155572] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jun 8 02:00:13.795417 [ 4.163560] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jun 8 02:00:13.807435 [ 4.171566] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jun 8 02:00:13.807457 [ 4.175544] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jun 8 02:00:13.819451 [ 4.183545] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jun 8 02:00:13.819473 [ 4.191560] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jun 8 02:00:13.831413 [ 4.199561] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jun 8 02:00:13.831435 [ 4.203560] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jun 8 02:00:13.843419 [ 4.211568] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jun 8 02:00:13.855410 [ 4.219543] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jun 8 02:00:13.855432 [ 4.223544] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jun 8 02:00:13.867416 [ 4.231543] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jun 8 02:00:13.867439 [ 4.239554] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jun 8 02:00:13.879413 [ 4.243630] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jun 8 02:00:13.879435 [ 4.251562] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jun 8 02:00:13.891417 [ 4.259561] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jun 8 02:00:13.903410 [ 4.267571] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jun 8 02:00:13.903433 [ 4.271545] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jun 8 02:00:13.915413 [ 4.279560] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jun 8 02:00:13.915435 [ 4.287625] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jun 8 02:00:13.927415 [ 4.291562] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jun 8 02:00:13.927437 [ 4.299561] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jun 8 02:00:13.939428 [ 4.307558] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jun 8 02:00:13.951409 [ 4.311544] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jun 8 02:00:13.951432 [ 4.319552] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jun 8 02:00:13.963420 [ 4.327545] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jun 8 02:00:13.963442 [ 4.335553] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jun 8 02:00:13.975413 [ 4.339542] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jun 8 02:00:13.975434 [ 4.347543] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 8 02:00:13.987418 [ 4.355543] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 8 02:00:13.999409 [ 4.359497] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 8 02:00:13.999432 [ 4.367548] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jun 8 02:00:14.011397 [ 4.375552] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 8 02:00:14.011420 [ 4.393671] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jun 8 02:00:14.035417 [ 4.403461] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 8 02:00:14.047417 [ 4.411835] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 8 02:00:14.059414 [ 4.420183] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 8 02:00:14.059442 [ 4.431458] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jun 8 02:00:14.071421 [ 4.440202] PCI host bridge to bus 0000:00 Jun 8 02:00:14.083410 [ 4.443459] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 8 02:00:14.083434 [ 4.451459] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jun 8 02:00:14.095417 [ 4.459458] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 8 02:00:14.095442 [ 4.467458] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jun 8 02:00:14.107424 [ 4.475458] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jun 8 02:00:14.119418 [ 4.487458] pci_bus 0000:00: root bus resource [bus 00-7e] Jun 8 02:00:14.119439 [ 4.491488] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jun 8 02:00:14.131418 [ 4.499635] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jun 8 02:00:14.143410 [ 4.507550] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jun 8 02:00:14.143433 [ 4.511598] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jun 8 02:00:14.155417 [ 4.519549] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jun 8 02:00:14.155440 [ 4.527595] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jun 8 02:00:14.167414 [ 4.531549] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jun 8 02:00:14.167436 [ 4.539602] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jun 8 02:00:14.179417 [ 4.547549] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 8 02:00:14.191410 [ 4.555600] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jun 8 02:00:14.191433 [ 4.559549] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jun 8 02:00:14.203451 [ 4.567585] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jun 8 02:00:14.203473 [ 4.575596] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jun 8 02:00:14.215432 [ 4.579615] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jun 8 02:00:14.215454 [ 4.587578] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jun 8 02:00:14.227421 [ 4.595478] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jun 8 02:00:14.239412 [ 4.603619] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jun 8 02:00:14.239435 [ 4.607729] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jun 8 02:00:14.251422 [ 4.615485] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jun 8 02:00:14.251444 [ 4.623474] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jun 8 02:00:14.263424 [ 4.627474] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jun 8 02:00:14.263446 [ 4.635475] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jun 8 02:00:14.275418 [ 4.639474] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jun 8 02:00:14.275439 [ 4.647474] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jun 8 02:00:14.287419 [ 4.655508] pci 0000:00:11.4: PME# supported from D3hot Jun 8 02:00:14.287440 [ 4.659556] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jun 8 02:00:14.299418 [ 4.667491] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jun 8 02:00:14.311412 [ 4.675563] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jun 8 02:00:14.311435 [ 4.683542] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jun 8 02:00:14.323415 [ 4.687492] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jun 8 02:00:14.323440 [ 4.695564] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jun 8 02:00:14.335420 [ 4.703553] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jun 8 02:00:14.347411 [ 4.711486] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jun 8 02:00:14.347434 [ 4.715596] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jun 8 02:00:14.359427 [ 4.723575] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jun 8 02:00:14.359449 [ 4.731573] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jun 8 02:00:14.371445 [ 4.739484] pci 0000:00:1c.0: Enabling MPC IRBNCE Jun 8 02:00:14.371466 [ 4.743461] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 8 02:00:14.383419 [ 4.751558] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jun 8 02:00:14.395415 [ 4.755578] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jun 8 02:00:14.395438 [ 4.763479] pci 0000:00:1c.3: Enabling MPC IRBNCE Jun 8 02:00:14.407411 [ 4.771461] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jun 8 02:00:14.407434 [ 4.775562] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jun 8 02:00:14.419423 [ 4.783486] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jun 8 02:00:14.419445 [ 4.791596] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jun 8 02:00:14.431417 [ 4.799559] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jun 8 02:00:14.431439 [ 4.803720] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jun 8 02:00:14.443416 [ 4.811483] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jun 8 02:00:14.455420 [ 4.819474] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jun 8 02:00:14.455442 [ 4.823473] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jun 8 02:00:14.467425 [ 4.831473] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jun 8 02:00:14.467446 [ 4.835473] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jun 8 02:00:14.479414 [ 4.843473] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jun 8 02:00:14.479436 [ 4.851502] pci 0000:00:1f.2: PME# supported from D3hot Jun 8 02:00:14.491415 [ 4.855695] acpiphp: Slot [0] registered Jun 8 02:00:14.491435 [ 4.859500] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jun 8 02:00:14.503414 [ 4.867486] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jun 8 02:00:14.503436 [ 4.875488] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jun 8 02:00:14.515414 [ 4.879474] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jun 8 02:00:14.515436 [ 4.887502] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jun 8 02:00:14.527422 [ 4.895540] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jun 8 02:00:14.539411 [ 4.903493] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jun 8 02:00:14.539438 [ 4.911458] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 8 02:00:14.551425 [ 4.923480] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jun 8 02:00:14.563433 [ 4.931458] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 8 02:00:14.575421 [ 4.943667] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jun 8 02:00:14.587416 [ 4.951483] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jun 8 02:00:14.587438 [ 4.955487] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jun 8 02:00:14.599415 [ 4.963473] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jun 8 02:00:14.599437 [ 4.971502] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jun 8 02:00:14.611418 [ 4.979529] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jun 8 02:00:14.623423 [ 4.983487] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jun 8 02:00:14.623450 [ 4.991458] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 8 02:00:14.635428 [ 5.003478] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jun 8 02:00:14.647421 [ 5.015458] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 8 02:00:14.659420 [ 5.027610] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 8 02:00:14.659440 [ 5.031459] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 8 02:00:14.671424 [ 5.039459] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 8 02:00:14.683414 [ 5.047461] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 8 02:00:14.683441 [ 5.055633] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 8 02:00:14.695417 [ 5.059617] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 8 02:00:14.695438 [ 5.067629] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jun 8 02:00:14.707417 [ 5.075479] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jun 8 02:00:14.707438 [ 5.079478] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jun 8 02:00:14.719425 [ 5.087477] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jun 8 02:00:14.731416 [ 5.095484] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jun 8 02:00:14.731438 [ 5.103461] pci 0000:05:00.0: enabling Extended Tags Jun 8 02:00:14.743418 [ 5.107480] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jun 8 02:00:14.755419 [ 5.119458] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jun 8 02:00:14.755442 [ 5.127486] pci 0000:05:00.0: supports D1 D2 Jun 8 02:00:14.767420 [ 5.131552] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 8 02:00:14.767440 [ 5.139459] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 8 02:00:14.779421 [ 5.143459] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 8 02:00:14.791408 [ 5.151619] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 8 02:00:14.791429 [ 5.159502] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 8 02:00:14.791443 [ 5.163536] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jun 8 02:00:14.803419 [ 5.171498] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jun 8 02:00:14.815457 [ 5.179480] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jun 8 02:00:14.815479 [ 5.183480] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jun 8 02:00:14.827429 [ 5.191546] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jun 8 02:00:14.827451 [ 5.199485] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jun 8 02:00:14.839421 [ 5.207634] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 8 02:00:14.851408 [ 5.215462] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 8 02:00:14.851431 [ 5.224309] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jun 8 02:00:14.863419 [ 5.231462] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 8 02:00:14.875425 [ 5.239828] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jun 8 02:00:14.875451 [ 5.248160] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 8 02:00:14.887425 [ 5.259458] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jun 8 02:00:14.899422 [ 5.267789] PCI host bridge to bus 0000:80 Jun 8 02:00:14.899442 [ 5.271459] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jun 8 02:00:14.911423 [ 5.279458] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jun 8 02:00:14.923418 [ 5.287458] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jun 8 02:00:14.935413 [ 5.295459] pci_bus 0000:80: root bus resource [bus 80-fe] Jun 8 02:00:14.935435 [ 5.303481] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jun 8 02:00:14.947409 [ 5.311556] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jun 8 02:00:14.947431 [ 5.315602] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jun 8 02:00:14.959415 [ 5.323591] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jun 8 02:00:14.959437 [ 5.331621] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jun 8 02:00:14.971380 [ 5.335579] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jun 8 02:00:14.971401 [ 5.343478] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jun 8 02:00:14.983419 [ 5.351781] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 8 02:00:14.995409 [ 5.355942] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jun 8 02:00:14.995432 [ 5.363513] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jun 8 02:00:15.007414 [ 5.371511] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jun 8 02:00:15.007437 [ 5.375510] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jun 8 02:00:15.019420 [ 5.383510] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jun 8 02:00:15.019443 [ 5.391458] ACPI: PCI: Interrupt link LNKE disabled Jun 8 02:00:15.031424 [ 5.395510] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jun 8 02:00:15.031447 [ 5.403458] ACPI: PCI: Interrupt link LNKF disabled Jun 8 02:00:15.043417 [ 5.407510] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jun 8 02:00:15.043439 [ 5.415459] ACPI: PCI: Interrupt link LNKG disabled Jun 8 02:00:15.055417 [ 5.419510] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jun 8 02:00:15.055439 [ 5.427458] ACPI: PCI: Interrupt link LNKH disabled Jun 8 02:00:15.067417 [ 5.431804] iommu: Default domain type: Translated Jun 8 02:00:15.067438 [ 5.439459] iommu: DMA domain TLB invalidation policy: lazy mode Jun 8 02:00:15.079415 [ 5.443583] pps_core: LinuxPPS API ver. 1 registered Jun 8 02:00:15.079436 [ 5.451458] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 8 02:00:15.091425 [ 5.459460] PTP clock support registered Jun 8 02:00:15.103408 [ 5.463478] EDAC MC: Ver: 3.0.0 Jun 8 02:00:15.103427 [ 5.467525] NetLabel: Initializing Jun 8 02:00:15.103439 [ 5.471320] NetLabel: domain hash size = 128 Jun 8 02:00:15.115422 [ 5.479459] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 8 02:00:15.115445 [ 5.483493] NetLabel: unlabeled traffic allowed by default Jun 8 02:00:15.127393 [ 5.491458] PCI: Using ACPI for IRQ routing Jun 8 02:00:15.127413 [ 5.500178] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jun 8 02:00:15.139419 [ 5.503456] pci 0000:08:00.0: vgaarb: bridge control possible Jun 8 02:00:15.151415 [ 5.503456] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jun 8 02:00:15.151442 [ 5.523459] vgaarb: loaded Jun 8 02:00:15.163409 [ 5.528021] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jun 8 02:00:15.163431 [ 5.535458] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jun 8 02:00:15.175405 [ 5.543552] clocksource: Switched to clocksource tsc-early Jun 8 02:00:15.187419 [ 5.549913] VFS: Disk quotas dquot_6.6.0 Jun 8 02:00:15.187440 [ 5.554321] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 8 02:00:15.199411 [ 5.562208] AppArmor: AppArmor Filesystem Enabled Jun 8 02:00:15.199432 [ 5.567490] pnp: PnP ACPI init Jun 8 02:00:15.199444 [ 5.571363] system 00:01: [io 0x0500-0x057f] has been reserved Jun 8 02:00:15.211471 [ 5.577975] system 00:01: [io 0x0400-0x047f] has been reserved Jun 8 02:00:15.211493 [ 5.584583] system 00:01: [io 0x0580-0x059f] has been reserved Jun 8 02:00:15.223418 [ 5.591182] system 00:01: [io 0x0600-0x061f] has been reserved Jun 8 02:00:15.235413 [ 5.597791] system 00:01: [io 0x0880-0x0883] has been reserved Jun 8 02:00:15.235436 [ 5.604398] system 00:01: [io 0x0800-0x081f] has been reserved Jun 8 02:00:15.247413 [ 5.611007] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jun 8 02:00:15.247435 [ 5.618392] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jun 8 02:00:15.259420 [ 5.625765] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 8 02:00:15.271411 [ 5.633149] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jun 8 02:00:15.271435 [ 5.640525] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jun 8 02:00:15.283422 [ 5.647909] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jun 8 02:00:15.283445 [ 5.655293] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jun 8 02:00:15.295410 [ 5.663608] pnp: PnP ACPI: found 4 devices Jun 8 02:00:15.295430 [ 5.674333] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 8 02:00:15.319418 [ 5.684362] NET: Registered PF_INET protocol family Jun 8 02:00:15.319438 [ 5.690419] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jun 8 02:00:15.331398 [ 5.703857] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jun 8 02:00:15.343422 [ 5.713806] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jun 8 02:00:15.355418 [ 5.723619] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jun 8 02:00:15.367430 [ 5.734820] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jun 8 02:00:15.379424 [ 5.743528] TCP: Hash tables configured (established 524288 bind 65536) Jun 8 02:00:15.379447 [ 5.751635] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jun 8 02:00:15.391422 [ 5.760847] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 8 02:00:15.403417 [ 5.769133] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 8 02:00:15.415411 [ 5.777740] NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 8 02:00:15.415433 [ 5.784070] NET: Registered PF_XDP protocol family Jun 8 02:00:15.427413 [ 5.789479] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 8 02:00:15.427435 [ 5.795314] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 8 02:00:15.439422 [ 5.802125] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 8 02:00:15.439445 [ 5.809710] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 8 02:00:15.451407 [ 5.818947] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 8 02:00:15.451428 [ 5.824513] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 8 02:00:15.463420 [ 5.830078] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 8 02:00:15.463440 [ 5.835618] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 8 02:00:15.475420 [ 5.842428] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 8 02:00:15.487412 [ 5.850023] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 8 02:00:15.487433 [ 5.855588] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 8 02:00:15.499412 [ 5.861157] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 8 02:00:15.499434 [ 5.866706] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 8 02:00:15.511419 [ 5.874303] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 8 02:00:15.511442 [ 5.881203] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jun 8 02:00:15.523418 [ 5.888099] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jun 8 02:00:15.523441 [ 5.895773] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jun 8 02:00:15.535422 [ 5.903446] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jun 8 02:00:15.547423 [ 5.911702] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jun 8 02:00:15.547444 [ 5.917922] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jun 8 02:00:15.559416 [ 5.924917] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 8 02:00:15.571414 [ 5.933561] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jun 8 02:00:15.571436 [ 5.939779] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jun 8 02:00:15.583417 [ 5.946774] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jun 8 02:00:15.583440 [ 5.953887] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 8 02:00:15.595414 [ 5.959454] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jun 8 02:00:15.595437 [ 5.966354] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jun 8 02:00:15.607419 [ 5.974028] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jun 8 02:00:15.619403 [ 5.982598] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jun 8 02:00:15.619427 [ 6.012269] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 21274 usecs Jun 8 02:00:15.655380 [ 6.044270] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23167 usecs Jun 8 02:00:15.679407 [ 6.052547] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jun 8 02:00:15.691421 [ 6.059745] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jun 8 02:00:15.703416 [ 6.067676] DMAR: No SATC found Jun 8 02:00:15.703435 [ 6.067691] Trying to unpack rootfs image as initramfs... Jun 8 02:00:15.715415 [ 6.071184] DMAR: dmar0: Using Queued invalidation Jun 8 02:00:15.715436 [ 6.071197] DMAR: dmar1: Using Queued invalidation Jun 8 02:00:15.715450 [ 6.088055] pci 0000:80:02.0: Adding to iommu group 0 Jun 8 02:00:15.727412 [ 6.094568] pci 0000:ff:08.0: Adding to iommu group 1 Jun 8 02:00:15.727432 [ 6.100244] pci 0000:ff:08.2: Adding to iommu group 1 Jun 8 02:00:15.739424 [ 6.105920] pci 0000:ff:08.3: Adding to iommu group 2 Jun 8 02:00:15.739444 [ 6.111651] pci 0000:ff:09.0: Adding to iommu group 3 Jun 8 02:00:15.751414 [ 6.117322] pci 0000:ff:09.2: Adding to iommu group 3 Jun 8 02:00:15.751435 [ 6.122995] pci 0000:ff:09.3: Adding to iommu group 4 Jun 8 02:00:15.763414 [ 6.128783] pci 0000:ff:0b.0: Adding to iommu group 5 Jun 8 02:00:15.763435 [ 6.134456] pci 0000:ff:0b.1: Adding to iommu group 5 Jun 8 02:00:15.775416 [ 6.140130] pci 0000:ff:0b.2: Adding to iommu group 5 Jun 8 02:00:15.775437 [ 6.145794] pci 0000:ff:0b.3: Adding to iommu group 5 Jun 8 02:00:15.787414 [ 6.151696] pci 0000:ff:0c.0: Adding to iommu group 6 Jun 8 02:00:15.787435 [ 6.157370] pci 0000:ff:0c.1: Adding to iommu group 6 Jun 8 02:00:15.799414 [ 6.163038] pci 0000:ff:0c.2: Adding to iommu group 6 Jun 8 02:00:15.799434 [ 6.168714] pci 0000:ff:0c.3: Adding to iommu group 6 Jun 8 02:00:15.811438 [ 6.174390] pci 0000:ff:0c.4: Adding to iommu group 6 Jun 8 02:00:15.811460 [ 6.180068] pci 0000:ff:0c.5: Adding to iommu group 6 Jun 8 02:00:15.823443 [ 6.185743] pci 0000:ff:0c.6: Adding to iommu group 6 Jun 8 02:00:15.823464 [ 6.191417] pci 0000:ff:0c.7: Adding to iommu group 6 Jun 8 02:00:15.835409 [ 6.197264] pci 0000:ff:0d.0: Adding to iommu group 7 Jun 8 02:00:15.835432 [ 6.202932] pci 0000:ff:0d.1: Adding to iommu group 7 Jun 8 02:00:15.835445 [ 6.208608] pci 0000:ff:0d.2: Adding to iommu group 7 Jun 8 02:00:15.847431 [ 6.214290] pci 0000:ff:0d.3: Adding to iommu group 7 Jun 8 02:00:15.847452 [ 6.219968] pci 0000:ff:0d.4: Adding to iommu group 7 Jun 8 02:00:15.859413 [ 6.225643] pci 0000:ff:0d.5: Adding to iommu group 7 Jun 8 02:00:15.859434 [ 6.231518] pci 0000:ff:0f.0: Adding to iommu group 8 Jun 8 02:00:15.871417 [ 6.237196] pci 0000:ff:0f.1: Adding to iommu group 8 Jun 8 02:00:15.871438 [ 6.242872] pci 0000:ff:0f.2: Adding to iommu group 8 Jun 8 02:00:15.883413 [ 6.248549] pci 0000:ff:0f.3: Adding to iommu group 8 Jun 8 02:00:15.883434 [ 6.254226] pci 0000:ff:0f.4: Adding to iommu group 8 Jun 8 02:00:15.895416 [ 6.259908] pci 0000:ff:0f.5: Adding to iommu group 8 Jun 8 02:00:15.895437 [ 6.265587] pci 0000:ff:0f.6: Adding to iommu group 8 Jun 8 02:00:15.907411 [ 6.271404] pci 0000:ff:10.0: Adding to iommu group 9 Jun 8 02:00:15.907432 [ 6.277082] pci 0000:ff:10.1: Adding to iommu group 9 Jun 8 02:00:15.919413 [ 6.282761] pci 0000:ff:10.5: Adding to iommu group 9 Jun 8 02:00:15.919434 [ 6.288442] pci 0000:ff:10.6: Adding to iommu group 9 Jun 8 02:00:15.931409 [ 6.294120] pci 0000:ff:10.7: Adding to iommu group 9 Jun 8 02:00:15.931430 [ 6.299909] pci 0000:ff:12.0: Adding to iommu group 10 Jun 8 02:00:15.943413 [ 6.305687] pci 0000:ff:12.1: Adding to iommu group 10 Jun 8 02:00:15.943434 [ 6.311464] pci 0000:ff:12.4: Adding to iommu group 10 Jun 8 02:00:15.955409 [ 6.317244] pci 0000:ff:12.5: Adding to iommu group 10 Jun 8 02:00:15.955431 [ 6.323024] pci 0000:ff:13.0: Adding to iommu group 11 Jun 8 02:00:15.955445 [ 6.328791] pci 0000:ff:13.1: Adding to iommu group 12 Jun 8 02:00:15.967415 [ 6.334564] pci 0000:ff:13.2: Adding to iommu group 13 Jun 8 02:00:15.967436 [ 6.340340] pci 0000:ff:13.3: Adding to iommu group 14 Jun 8 02:00:15.979418 [ 6.346173] pci 0000:ff:13.6: Adding to iommu group 15 Jun 8 02:00:15.979439 [ 6.351953] pci 0000:ff:13.7: Adding to iommu group 15 Jun 8 02:00:15.991417 [ 6.357728] pci 0000:ff:14.0: Adding to iommu group 16 Jun 8 02:00:15.991438 [ 6.363503] pci 0000:ff:14.1: Adding to iommu group 17 Jun 8 02:00:16.003417 [ 6.369277] pci 0000:ff:14.2: Adding to iommu group 18 Jun 8 02:00:16.003438 [ 6.375051] pci 0000:ff:14.3: Adding to iommu group 19 Jun 8 02:00:16.015417 [ 6.380939] pci 0000:ff:14.4: Adding to iommu group 20 Jun 8 02:00:16.015438 [ 6.386718] pci 0000:ff:14.5: Adding to iommu group 20 Jun 8 02:00:16.027420 [ 6.392496] pci 0000:ff:14.6: Adding to iommu group 20 Jun 8 02:00:16.027440 [ 6.398277] pci 0000:ff:14.7: Adding to iommu group 20 Jun 8 02:00:16.039390 [ 6.404051] pci 0000:ff:16.0: Adding to iommu group 21 Jun 8 02:00:16.039411 [ 6.409827] pci 0000:ff:16.1: Adding to iommu group 22 Jun 8 02:00:16.051424 [ 6.415600] pci 0000:ff:16.2: Adding to iommu group 23 Jun 8 02:00:16.051445 [ 6.421374] pci 0000:ff:16.3: Adding to iommu group 24 Jun 8 02:00:16.063413 [ 6.427204] pci 0000:ff:16.6: Adding to iommu group 25 Jun 8 02:00:16.063435 [ 6.433006] pci 0000:ff:16.7: Adding to iommu group 25 Jun 8 02:00:16.075413 [ 6.437467] Freeing initrd memory: 39596K Jun 8 02:00:16.075433 [ 6.438801] pci 0000:ff:17.0: Adding to iommu group 26 Jun 8 02:00:16.087411 [ 6.448988] pci 0000:ff:17.1: Adding to iommu group 27 Jun 8 02:00:16.087434 [ 6.454758] pci 0000:ff:17.2: Adding to iommu group 28 Jun 8 02:00:16.087448 [ 6.460531] pci 0000:ff:17.3: Adding to iommu group 29 Jun 8 02:00:16.099417 [ 6.466416] pci 0000:ff:17.4: Adding to iommu group 30 Jun 8 02:00:16.099437 [ 6.472196] pci 0000:ff:17.5: Adding to iommu group 30 Jun 8 02:00:16.111419 [ 6.477976] pci 0000:ff:17.6: Adding to iommu group 30 Jun 8 02:00:16.111440 [ 6.483745] pci 0000:ff:17.7: Adding to iommu group 30 Jun 8 02:00:16.123415 [ 6.489655] pci 0000:ff:1e.0: Adding to iommu group 31 Jun 8 02:00:16.123436 [ 6.495425] pci 0000:ff:1e.1: Adding to iommu group 31 Jun 8 02:00:16.135422 [ 6.501205] pci 0000:ff:1e.2: Adding to iommu group 31 Jun 8 02:00:16.135444 [ 6.506983] pci 0000:ff:1e.3: Adding to iommu group 31 Jun 8 02:00:16.147415 [ 6.512761] pci 0000:ff:1e.4: Adding to iommu group 31 Jun 8 02:00:16.147436 [ 6.518587] pci 0000:ff:1f.0: Adding to iommu group 32 Jun 8 02:00:16.159417 [ 6.524367] pci 0000:ff:1f.2: Adding to iommu group 32 Jun 8 02:00:16.159438 [ 6.530202] pci 0000:7f:08.0: Adding to iommu group 33 Jun 8 02:00:16.171417 [ 6.535987] pci 0000:7f:08.2: Adding to iommu group 33 Jun 8 02:00:16.171438 [ 6.541757] pci 0000:7f:08.3: Adding to iommu group 34 Jun 8 02:00:16.183412 [ 6.547586] pci 0000:7f:09.0: Adding to iommu group 35 Jun 8 02:00:16.183433 [ 6.553367] pci 0000:7f:09.2: Adding to iommu group 35 Jun 8 02:00:16.195411 [ 6.559136] pci 0000:7f:09.3: Adding to iommu group 36 Jun 8 02:00:16.195432 [ 6.565019] pci 0000:7f:0b.0: Adding to iommu group 37 Jun 8 02:00:16.207414 [ 6.570801] pci 0000:7f:0b.1: Adding to iommu group 37 Jun 8 02:00:16.207435 [ 6.576581] pci 0000:7f:0b.2: Adding to iommu group 37 Jun 8 02:00:16.219418 [ 6.582361] pci 0000:7f:0b.3: Adding to iommu group 37 Jun 8 02:00:16.219439 [ 6.588359] pci 0000:7f:0c.0: Adding to iommu group 38 Jun 8 02:00:16.231417 [ 6.594140] pci 0000:7f:0c.1: Adding to iommu group 38 Jun 8 02:00:16.231438 [ 6.599922] pci 0000:7f:0c.2: Adding to iommu group 38 Jun 8 02:00:16.243410 [ 6.605702] pci 0000:7f:0c.3: Adding to iommu group 38 Jun 8 02:00:16.243431 [ 6.611483] pci 0000:7f:0c.4: Adding to iommu group 38 Jun 8 02:00:16.255409 [ 6.617265] pci 0000:7f:0c.5: Adding to iommu group 38 Jun 8 02:00:16.255431 [ 6.623045] pci 0000:7f:0c.6: Adding to iommu group 38 Jun 8 02:00:16.255445 [ 6.628825] pci 0000:7f:0c.7: Adding to iommu group 38 Jun 8 02:00:16.267415 [ 6.634764] pci 0000:7f:0d.0: Adding to iommu group 39 Jun 8 02:00:16.267435 [ 6.640550] pci 0000:7f:0d.1: Adding to iommu group 39 Jun 8 02:00:16.279420 [ 6.646333] pci 0000:7f:0d.2: Adding to iommu group 39 Jun 8 02:00:16.279440 [ 6.652115] pci 0000:7f:0d.3: Adding to iommu group 39 Jun 8 02:00:16.291420 [ 6.657900] pci 0000:7f:0d.4: Adding to iommu group 39 Jun 8 02:00:16.291441 [ 6.663682] pci 0000:7f:0d.5: Adding to iommu group 39 Jun 8 02:00:16.303416 [ 6.669648] pci 0000:7f:0f.0: Adding to iommu group 40 Jun 8 02:00:16.303437 [ 6.675431] pci 0000:7f:0f.1: Adding to iommu group 40 Jun 8 02:00:16.315416 [ 6.681215] pci 0000:7f:0f.2: Adding to iommu group 40 Jun 8 02:00:16.315437 [ 6.687003] pci 0000:7f:0f.3: Adding to iommu group 40 Jun 8 02:00:16.327414 [ 6.692778] pci 0000:7f:0f.4: Adding to iommu group 40 Jun 8 02:00:16.327435 [ 6.698564] pci 0000:7f:0f.5: Adding to iommu group 40 Jun 8 02:00:16.339415 [ 6.704346] pci 0000:7f:0f.6: Adding to iommu group 40 Jun 8 02:00:16.339435 [ 6.710255] pci 0000:7f:10.0: Adding to iommu group 41 Jun 8 02:00:16.351413 [ 6.716038] pci 0000:7f:10.1: Adding to iommu group 41 Jun 8 02:00:16.351434 [ 6.721824] pci 0000:7f:10.5: Adding to iommu group 41 Jun 8 02:00:16.363415 [ 6.727607] pci 0000:7f:10.6: Adding to iommu group 41 Jun 8 02:00:16.363436 [ 6.733390] pci 0000:7f:10.7: Adding to iommu group 41 Jun 8 02:00:16.375413 [ 6.739271] pci 0000:7f:12.0: Adding to iommu group 42 Jun 8 02:00:16.375435 [ 6.745055] pci 0000:7f:12.1: Adding to iommu group 42 Jun 8 02:00:16.387418 [ 6.750839] pci 0000:7f:12.4: Adding to iommu group 42 Jun 8 02:00:16.387440 [ 6.756623] pci 0000:7f:12.5: Adding to iommu group 42 Jun 8 02:00:16.399413 [ 6.762394] pci 0000:7f:13.0: Adding to iommu group 43 Jun 8 02:00:16.399435 [ 6.768164] pci 0000:7f:13.1: Adding to iommu group 44 Jun 8 02:00:16.411413 [ 6.773932] pci 0000:7f:13.2: Adding to iommu group 45 Jun 8 02:00:16.411434 [ 6.779700] pci 0000:7f:13.3: Adding to iommu group 46 Jun 8 02:00:16.423412 [ 6.785527] pci 0000:7f:13.6: Adding to iommu group 47 Jun 8 02:00:16.423441 [ 6.791312] pci 0000:7f:13.7: Adding to iommu group 47 Jun 8 02:00:16.435410 [ 6.797080] pci 0000:7f:14.0: Adding to iommu group 48 Jun 8 02:00:16.435432 [ 6.802848] pci 0000:7f:14.1: Adding to iommu group 49 Jun 8 02:00:16.435446 [ 6.808617] pci 0000:7f:14.2: Adding to iommu group 50 Jun 8 02:00:16.447414 [ 6.814386] pci 0000:7f:14.3: Adding to iommu group 51 Jun 8 02:00:16.447434 [ 6.820269] pci 0000:7f:14.4: Adding to iommu group 52 Jun 8 02:00:16.459429 [ 6.826055] pci 0000:7f:14.5: Adding to iommu group 52 Jun 8 02:00:16.459449 [ 6.831840] pci 0000:7f:14.6: Adding to iommu group 52 Jun 8 02:00:16.471424 [ 6.837627] pci 0000:7f:14.7: Adding to iommu group 52 Jun 8 02:00:16.471445 [ 6.843396] pci 0000:7f:16.0: Adding to iommu group 53 Jun 8 02:00:16.483415 [ 6.849164] pci 0000:7f:16.1: Adding to iommu group 54 Jun 8 02:00:16.483436 [ 6.854932] pci 0000:7f:16.2: Adding to iommu group 55 Jun 8 02:00:16.495419 [ 6.860701] pci 0000:7f:16.3: Adding to iommu group 56 Jun 8 02:00:16.495440 [ 6.866527] pci 0000:7f:16.6: Adding to iommu group 57 Jun 8 02:00:16.507415 [ 6.872314] pci 0000:7f:16.7: Adding to iommu group 57 Jun 8 02:00:16.507436 [ 6.878083] pci 0000:7f:17.0: Adding to iommu group 58 Jun 8 02:00:16.519415 [ 6.883851] pci 0000:7f:17.1: Adding to iommu group 59 Jun 8 02:00:16.519436 [ 6.889620] pci 0000:7f:17.2: Adding to iommu group 60 Jun 8 02:00:16.531413 [ 6.895391] pci 0000:7f:17.3: Adding to iommu group 61 Jun 8 02:00:16.531434 [ 6.901272] pci 0000:7f:17.4: Adding to iommu group 62 Jun 8 02:00:16.543415 [ 6.907063] pci 0000:7f:17.5: Adding to iommu group 62 Jun 8 02:00:16.543436 [ 6.912852] pci 0000:7f:17.6: Adding to iommu group 62 Jun 8 02:00:16.555410 [ 6.918640] pci 0000:7f:17.7: Adding to iommu group 62 Jun 8 02:00:16.555431 [ 6.924551] pci 0000:7f:1e.0: Adding to iommu group 63 Jun 8 02:00:16.567412 [ 6.930339] pci 0000:7f:1e.1: Adding to iommu group 63 Jun 8 02:00:16.567433 [ 6.936129] pci 0000:7f:1e.2: Adding to iommu group 63 Jun 8 02:00:16.579413 [ 6.941918] pci 0000:7f:1e.3: Adding to iommu group 63 Jun 8 02:00:16.579434 [ 6.947706] pci 0000:7f:1e.4: Adding to iommu group 63 Jun 8 02:00:16.591412 [ 6.953530] pci 0000:7f:1f.0: Adding to iommu group 64 Jun 8 02:00:16.591433 [ 6.959321] pci 0000:7f:1f.2: Adding to iommu group 64 Jun 8 02:00:16.603409 [ 6.965089] pci 0000:00:00.0: Adding to iommu group 65 Jun 8 02:00:16.603431 [ 6.970861] pci 0000:00:01.0: Adding to iommu group 66 Jun 8 02:00:16.603444 [ 6.976631] pci 0000:00:01.1: Adding to iommu group 67 Jun 8 02:00:16.615417 [ 6.982401] pci 0000:00:02.0: Adding to iommu group 68 Jun 8 02:00:16.615438 [ 6.988165] pci 0000:00:02.2: Adding to iommu group 69 Jun 8 02:00:16.627419 [ 6.993932] pci 0000:00:03.0: Adding to iommu group 70 Jun 8 02:00:16.627439 [ 6.999700] pci 0000:00:05.0: Adding to iommu group 71 Jun 8 02:00:16.639417 [ 7.005469] pci 0000:00:05.1: Adding to iommu group 72 Jun 8 02:00:16.639437 [ 7.011242] pci 0000:00:05.2: Adding to iommu group 73 Jun 8 02:00:16.651423 [ 7.017011] pci 0000:00:05.4: Adding to iommu group 74 Jun 8 02:00:16.651444 [ 7.022778] pci 0000:00:11.0: Adding to iommu group 75 Jun 8 02:00:16.663422 [ 7.028577] pci 0000:00:11.4: Adding to iommu group 76 Jun 8 02:00:16.663443 [ 7.034400] pci 0000:00:16.0: Adding to iommu group 77 Jun 8 02:00:16.675414 [ 7.040197] pci 0000:00:16.1: Adding to iommu group 77 Jun 8 02:00:16.675435 [ 7.045965] pci 0000:00:1a.0: Adding to iommu group 78 Jun 8 02:00:16.687415 [ 7.051734] pci 0000:00:1c.0: Adding to iommu group 79 Jun 8 02:00:16.687436 [ 7.057504] pci 0000:00:1c.3: Adding to iommu group 80 Jun 8 02:00:16.699414 [ 7.063272] pci 0000:00:1d.0: Adding to iommu group 81 Jun 8 02:00:16.699435 [ 7.069096] pci 0000:00:1f.0: Adding to iommu group 82 Jun 8 02:00:16.711414 [ 7.074890] pci 0000:00:1f.2: Adding to iommu group 82 Jun 8 02:00:16.711443 [ 7.080660] pci 0000:01:00.0: Adding to iommu group 83 Jun 8 02:00:16.723376 [ 7.086421] pci 0000:01:00.1: Adding to iommu group 84 Jun 8 02:00:16.723397 [ 7.092191] pci 0000:05:00.0: Adding to iommu group 85 Jun 8 02:00:16.735413 [ 7.097960] pci 0000:08:00.0: Adding to iommu group 86 Jun 8 02:00:16.735434 [ 7.103729] pci 0000:80:05.0: Adding to iommu group 87 Jun 8 02:00:16.747413 [ 7.109498] pci 0000:80:05.1: Adding to iommu group 88 Jun 8 02:00:16.747435 [ 7.115266] pci 0000:80:05.2: Adding to iommu group 89 Jun 8 02:00:16.759385 [ 7.121033] pci 0000:80:05.4: Adding to iommu group 90 Jun 8 02:00:16.759407 [ 7.178265] DMAR: Intel(R) Virtualization Technology for Directed I/O Jun 8 02:00:16.819464 [ 7.185463] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jun 8 02:00:16.819488 [ 7.192652] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Jun 8 02:00:16.831417 [ 7.202763] Initialise system trusted keyrings Jun 8 02:00:16.843413 [ 7.207739] Key type blacklist registered Jun 8 02:00:16.843433 [ 7.212308] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jun 8 02:00:16.855406 [ 7.221224] zbud: loaded Jun 8 02:00:16.855424 [ 7.224435] integrity: Platform Keyring initialized Jun 8 02:00:16.867422 [ 7.229887] integrity: Machine keyring initialized Jun 8 02:00:16.867443 [ 7.235235] Key type asymmetric registered Jun 8 02:00:16.867456 [ 7.239800] Asymmetric key parser 'x509' registered Jun 8 02:00:16.879387 [ 7.251602] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 8 02:00:16.891425 [ 7.258042] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jun 8 02:00:16.903407 [ 7.266357] io scheduler mq-deadline registered Jun 8 02:00:16.903428 [ 7.273320] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jun 8 02:00:16.915417 [ 7.279844] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jun 8 02:00:16.915439 [ 7.286375] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jun 8 02:00:16.927416 [ 7.292868] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jun 8 02:00:16.927438 [ 7.299374] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jun 8 02:00:16.939418 [ 7.305850] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jun 8 02:00:16.939439 [ 7.312348] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jun 8 02:00:16.951420 [ 7.318834] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jun 8 02:00:16.963420 [ 7.325344] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jun 8 02:00:16.963443 [ 7.331824] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jun 8 02:00:16.975412 [ 7.338269] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jun 8 02:00:16.975434 [ 7.344897] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jun 8 02:00:16.987411 [ 7.351795] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jun 8 02:00:16.987433 [ 7.358342] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jun 8 02:00:16.999412 [ 7.364967] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 8 02:00:16.999436 [ 7.372560] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jun 8 02:00:17.011389 [ 7.391602] ERST: Error Record Serialization Table (ERST) support is initialized. Jun 8 02:00:17.035417 [ 7.399964] pstore: Registered erst as persistent store backend Jun 8 02:00:17.035438 [ 7.406701] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 8 02:00:17.047422 [ 7.413840] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jun 8 02:00:17.059405 [ 7.423006] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jun 8 02:00:17.059431 [ 7.432285] Linux agpgart interface v0.103 Jun 8 02:00:17.071423 [ 7.437080] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jun 8 02:00:17.083391 [ 7.452819] i8042: PNP: No PS/2 controller found. Jun 8 02:00:17.095412 [ 7.458137] mousedev: PS/2 mouse device common for all mice Jun 8 02:00:17.095442 [ 7.464382] rtc_cmos 00:00: RTC can wake from S4 Jun 8 02:00:17.107410 [ 7.469789] rtc_cmos 00:00: registered as rtc0 Jun 8 02:00:17.107431 [ 7.474795] rtc_cmos 00:00: setting system clock to 2024-06-08T02:00:17 UTC (1717812017) Jun 8 02:00:17.119412 [ 7.483854] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jun 8 02:00:17.119436 [ 7.493979] intel_pstate: Intel P-state driver initializing Jun 8 02:00:17.131402 [ 7.510732] ledtrig-cpu: registered to indicate activity on CPUs Jun 8 02:00:17.155368 [ 7.527173] NET: Registered PF_INET6 protocol family Jun 8 02:00:17.167378 [ 7.541304] Segment Routing with IPv6 Jun 8 02:00:17.179414 [ 7.545399] In-situ OAM (IOAM) with IPv6 Jun 8 02:00:17.179434 [ 7.549791] mip6: Mobile IPv6 Jun 8 02:00:17.191404 [ 7.553103] NET: Registered PF_PACKET protocol family Jun 8 02:00:17.191426 [ 7.558879] mpls_gso: MPLS GSO support Jun 8 02:00:17.191439 [ 7.570808] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Jun 8 02:00:17.215388 [ 7.579647] microcode: Microcode Update Driver: v2.2. Jun 8 02:00:17.215410 [ 7.582539] resctrl: L3 allocation detected Jun 8 02:00:17.227419 [ 7.592845] resctrl: L3 monitoring detected Jun 8 02:00:17.227439 [ 7.597515] IPI shorthand broadcast: enabled Jun 8 02:00:17.239411 [ 7.602303] sched_clock: Marking stable (5662134174, 1940143974)->(7978286063, -376007915) Jun 8 02:00:17.239438 [ 7.613575] registered taskstats version 1 Jun 8 02:00:17.251406 [ 7.618154] Loading compiled-in X.509 certificates Jun 8 02:00:17.251427 [ 7.643156] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jun 8 02:00:17.287425 [ 7.652895] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jun 8 02:00:17.299385 [ 7.670669] zswap: loaded using pool lzo/zbud Jun 8 02:00:17.311413 [ 7.675994] Key type .fscrypt registered Jun 8 02:00:17.311432 [ 7.680368] Key type fscrypt-provisioning registered Jun 8 02:00:17.323400 [ 7.686282] pstore: Using crash dump compression: deflate Jun 8 02:00:17.323422 [ 7.696248] Key type encrypted registered Jun 8 02:00:17.335417 [ 7.700727] AppArmor: AppArmor sha1 policy hashing enabled Jun 8 02:00:17.335438 [ 7.706864] ima: No TPM chip found, activating TPM-bypass! Jun 8 02:00:17.347419 [ 7.712988] ima: Allocated hash algorithm: sha256 Jun 8 02:00:17.347439 [ 7.718248] ima: No architecture policies found Jun 8 02:00:17.359415 [ 7.723306] evm: Initialising EVM extended attributes: Jun 8 02:00:17.359436 [ 7.729040] evm: security.selinux Jun 8 02:00:17.359449 [ 7.732739] evm: security.SMACK64 (disabled) Jun 8 02:00:17.371419 [ 7.737505] evm: security.SMACK64EXEC (disabled) Jun 8 02:00:17.371440 [ 7.742656] evm: security.SMACK64TRANSMUTE (disabled) Jun 8 02:00:17.383424 [ 7.748293] evm: security.SMACK64MMAP (disabled) Jun 8 02:00:17.383444 [ 7.753446] evm: security.apparmor Jun 8 02:00:17.395407 [ 7.757241] evm: security.ima Jun 8 02:00:17.395426 [ 7.760552] evm: security.capability Jun 8 02:00:17.395438 [ 7.764540] evm: HMAC attrs: 0x1 Jun 8 02:00:17.395449 [ 7.856902] clk: Disabling unused clocks Jun 8 02:00:17.491395 [ 7.862826] Freeing unused decrypted memory: 2036K Jun 8 02:00:17.503409 [ 7.869336] Freeing unused kernel image (initmem) memory: 2796K Jun 8 02:00:17.503432 [ 7.876029] Write protecting the kernel read-only data: 26624k Jun 8 02:00:17.515414 [ 7.883628] Freeing unused kernel image (text/rodata gap) memory: 2040K Jun 8 02:00:17.527406 [ 7.891569] Freeing unused kernel image (rodata/data gap) memory: 1180K Jun 8 02:00:17.527430 [ 7.944251] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 8 02:00:17.587402 [ 7.951441] x86/mm: Checking user space page tables Jun 8 02:00:17.587423 [ 7.998805] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 8 02:00:17.635418 [ 8.005995] Run /init as init process Jun 8 02:00:17.647373 Loading, please wait... Jun 8 02:00:17.659365 Starting systemd-udevd version 252.22-1~deb12u1 Jun 8 02:00:17.671384 [ 8.216170] dca service started, version 1.12.1 Jun 8 02:00:17.851388 [ 8.224180] tsc: Refined TSC clocksource calibration: 1995.191 MHz Jun 8 02:00:17.863420 [ 8.231133] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984de7b583, max_idle_ns: 881590633483 ns Jun 8 02:00:17.875417 [ 8.242414] clocksource: Switched to clocksource tsc Jun 8 02:00:17.875437 [ 8.256124] SCSI subsystem initialized Jun 8 02:00:17.887389 [ 8.262253] ACPI: bus type USB registered Jun 8 02:00:17.899412 [ 8.266767] usbcore: registered new interface driver usbfs Jun 8 02:00:17.911410 [ 8.272904] usbcore: registered new interface driver hub Jun 8 02:00:17.911432 [ 8.278919] usbcore: registered new device driver usb Jun 8 02:00:17.911445 [ 8.284641] igb: Intel(R) Gigabit Ethernet Network Driver Jun 8 02:00:17.923421 [ 8.290670] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 8 02:00:17.935409 [ 8.297269] megasas: 07.719.03.00-rc1 Jun 8 02:00:17.935429 [ 8.297635] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 8 02:00:17.947408 [ 8.309424] megaraid_sas 0000:05:00.0: FW now in Ready state Jun 8 02:00:17.947431 [ 8.315744] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Jun 8 02:00:17.959427 [ 8.324984] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Jun 8 02:00:17.959449 [ 8.342345] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Jun 8 02:00:17.983601 [ 8.350802] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Jun 8 02:00:17.995416 [ 8.358383] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Jun 8 02:00:17.995438 [ 8.364802] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Jun 8 02:00:18.007416 [ 8.376707] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Jun 8 02:00:18.019421 [ 8.385352] megaraid_sas 0000:05:00.0: FW supports sync cache : No Jun 8 02:00:18.019443 [ 8.392251] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 8 02:00:18.031419 [ 8.404347] igb 0000:01:00.0: added PHC on eth0 Jun 8 02:00:18.043419 [ 8.409417] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 8 02:00:18.055412 [ 8.417092] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 8 02:00:18.055436 [ 8.425145] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 8 02:00:18.067411 [ 8.430870] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 8 02:00:18.067437 [ 8.439557] ehci-pci 0000:00:1a.0: EHCI Host Controller Jun 8 02:00:18.079417 [ 8.445395] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jun 8 02:00:18.091405 [ 8.453661] ehci-pci 0000:00:1a.0: debug port 2 Jun 8 02:00:18.091426 [ 8.462657] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jun 8 02:00:18.103417 [ 8.469137] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Jun 8 02:00:18.115415 [ 8.478175] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Jun 8 02:00:18.115440 [ 8.486635] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jun 8 02:00:18.127415 [ 8.493182] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 8 02:00:18.139417 [ 8.502407] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 8 02:00:18.139443 [ 8.510470] usb usb1: Product: EHCI Host Controller Jun 8 02:00:18.151415 [ 8.515911] usb usb1: Manufacturer: Linux 6.1.0-21-amd64 ehci_hcd Jun 8 02:00:18.151438 [ 8.522711] usb usb1: SerialNumber: 0000:00:1a.0 Jun 8 02:00:18.163415 [ 8.528030] hub 1-0:1.0: USB hub found Jun 8 02:00:18.163434 [ 8.532244] hub 1-0:1.0: 2 ports detected Jun 8 02:00:18.163455 [ 8.537360] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 8 02:00:18.175419 [ 8.545246] ehci-pci 0000:00:1d.0: EHCI Host Controller Jun 8 02:00:18.187415 [ 8.551318] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jun 8 02:00:18.187440 [ 8.559631] ehci-pci 0000:00:1d.0: debug port 2 Jun 8 02:00:18.199395 [ 8.564710] scsi host1: ahci Jun 8 02:00:18.199413 [ 8.581215] scsi host2: ahci Jun 8 02:00:18.211379 [ 8.584500] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jun 8 02:00:18.223423 [ 8.590940] scsi host3: ahci Jun 8 02:00:18.223441 [ 8.594370] scsi host4: ahci Jun 8 02:00:18.235414 [ 8.597629] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 105 Jun 8 02:00:18.235439 [ 8.605975] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 105 Jun 8 02:00:18.247428 [ 8.614329] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 105 Jun 8 02:00:18.259416 [ 8.622674] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 105 Jun 8 02:00:18.259441 [ 8.631031] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jun 8 02:00:18.271425 [ 8.639484] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Jun 8 02:00:18.283454 [ 8.646302] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Jun 8 02:00:18.283480 [ 8.654285] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Jun 8 02:00:18.295427 [ 8.661009] megaraid_sas 0000:05:00.0: NVMe passthru support : No Jun 8 02:00:18.295449 [ 8.667812] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jun 8 02:00:18.307427 [ 8.677329] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Jun 8 02:00:18.319417 [ 8.684615] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Jun 8 02:00:18.319440 [ 8.691923] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jun 8 02:00:18.331413 [ 8.699226] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 8 02:00:18.343422 [ 8.708457] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 8 02:00:18.343446 [ 8.716519] usb usb2: Product: EHCI Host Controller Jun 8 02:00:18.355421 [ 8.721963] usb usb2: Manufacturer: Linux 6.1.0-21-amd64 ehci_hcd Jun 8 02:00:18.367434 [ 8.728755] usb usb2: SerialNumber: 0000:00:1d.0 Jun 8 02:00:18.367456 [ 8.733914] igb 0000:01:00.1: added PHC on eth1 Jun 8 02:00:18.367469 [ 8.738980] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 8 02:00:18.379442 [ 8.746652] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 8 02:00:18.391459 [ 8.754689] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 8 02:00:18.391480 [ 8.760425] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 8 02:00:18.403415 [ 8.769492] hub 2-0:1.0: USB hub found Jun 8 02:00:18.403434 [ 8.773680] hub 2-0:1.0: 2 ports detected Jun 8 02:00:18.415412 [ 8.779255] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Jun 8 02:00:18.415439 [ 8.788393] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Jun 8 02:00:18.427411 [ 8.804587] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jun 8 02:00:18.451398 [ 8.815271] megaraid_sas 0000:05:00.0: INIT adapter done Jun 8 02:00:18.451419 [ 8.860337] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jun 8 02:00:18.499438 [ 8.868997] megaraid_sas 0000:05:00.0: unevenspan support : no Jun 8 02:00:18.511416 [ 8.875514] megaraid_sas 0000:05:00.0: firmware crash dump : no Jun 8 02:00:18.511438 [ 8.882139] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jun 8 02:00:18.523415 [ 8.889624] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jun 8 02:00:18.535448 [ 8.901181] scsi host0: Avago SAS based MegaRAID driver Jun 8 02:00:18.535469 [ 8.907030] scsi host5: ahci Jun 8 02:00:18.547410 [ 8.910554] scsi host6: ahci Jun 8 02:00:18.547428 [ 8.914044] scsi host7: ahci Jun 8 02:00:18.547439 [ 8.914268] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jun 8 02:00:18.559434 [ 8.917407] scsi host8: ahci Jun 8 02:00:18.559452 [ 8.929682] scsi host9: ahci Jun 8 02:00:18.571411 [ 8.933117] scsi host10: ahci Jun 8 02:00:18.571430 [ 8.936497] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Jun 8 02:00:18.583417 [ 8.944853] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Jun 8 02:00:18.583444 [ 8.947251] ata2: SATA link down (SStatus 0 SControl 300) Jun 8 02:00:18.595416 [ 8.953224] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Jun 8 02:00:18.595442 [ 8.953226] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Jun 8 02:00:18.607424 [ 8.953227] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Jun 8 02:00:18.619423 [ 8.953246] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Jun 8 02:00:18.631411 [ 8.959331] ata1: SATA link down (SStatus 0 SControl 300) Jun 8 02:00:18.631434 [ 8.967642] usb 1-1: new high-speed USB device number 2 using ehci-pci Jun 8 02:00:18.643415 [ 8.976029] ata3: SATA link down (SStatus 0 SControl 300) Jun 8 02:00:18.643437 [ 9.012186] ata4: SATA link down (SStatus 0 SControl 300) Jun 8 02:00:18.655373 [ 9.044216] usb 2-1: new high-speed USB device number 2 using ehci-pci Jun 8 02:00:18.679400 [ 9.140522] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Jun 8 02:00:18.787411 [ 9.149664] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 8 02:00:18.787435 [ 9.158031] hub 1-1:1.0: USB hub found Jun 8 02:00:18.799385 [ 9.162311] hub 1-1:1.0: 6 ports detected Jun 8 02:00:18.799405 [ 9.204522] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Jun 8 02:00:18.847420 [ 9.213667] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 8 02:00:18.859404 [ 9.222031] hub 2-1:1.0: USB hub found Jun 8 02:00:18.859424 [ 9.226314] hub 2-1:1.0: 8 ports detected Jun 8 02:00:18.859437 [ 9.283406] ata9: SATA link down (SStatus 0 SControl 300) Jun 8 02:00:18.919407 [ 9.289467] ata10: SATA link down (SStatus 0 SControl 300) Jun 8 02:00:18.931415 [ 9.295618] ata6: SATA link down (SStatus 0 SControl 300) Jun 8 02:00:18.931436 [ 9.301674] ata5: SATA link down (SStatus 0 SControl 300) Jun 8 02:00:18.943416 [ 9.307729] ata8: SATA link down (SStatus 0 SControl 300) Jun 8 02:00:18.943437 [ 9.313785] ata7: SATA link down (SStatus 0 SControl 300) Jun 8 02:00:18.955413 [ 9.322258] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 8 02:00:18.967361 [ 9.351454] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jun 8 02:00:18.991423 [ 9.360160] sd 0:0:8:0: [sda] Write Protect is off Jun 8 02:00:19.003412 [ 9.360823] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 8 02:00:19.003435 [ 9.366110] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 8 02:00:19.015417 [ 9.382326] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jun 8 02:00:19.027370 [ 9.398042] sda: sda1 sda2 < sda5 > Jun 8 02:00:19.039388 [ 9.402275] sd 0:0:8:0: [sda] Attached SCSI disk Jun 8 02:00:19.039408 [ 9.520220] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Jun 8 02:00:19.159405 [ 9.555078] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 8 02:00:19.195430 [ 9.568728] device-mapper: uevent: version 1.0.3 Jun 8 02:00:19.207420 [ 9.573995] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Jun 8 02:00:19.219385 [ 9.632524] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Jun 8 02:00:19.279410 [ 9.641863] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 8 02:00:19.279436 [ 9.650532] hub 2-1.4:1.0: USB hub found Jun 8 02:00:19.291394 [ 9.655065] hub 2-1.4:1.0: 2 ports detected Jun 8 02:00:19.291414 [ 9.740224] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Jun 8 02:00:19.375397 [ 9.859155] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Jun 8 02:00:19.495476 [ 9.868507] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Jun 8 02:00:19.507484 [ 9.876666] usb 2-1.6: Product: Cisco USB Composite Device-0 Jun 8 02:00:19.519481 [ 9.882986] usb 2-1.6: Manufacturer: Avocent Jun 8 02:00:19.519501 [ 9.887777] usb 2-1.6: SerialNumber: 20111102-00000001 Jun 8 02:00:19.531473 Begin: Loading essential drivers ... done. Jun 8 02:00:19.531493 Begin: Running /scripts/init-premount ... done. Jun 8 02:00:19.531506 Begin: Mounting root file system ... Begin: Running /scripts/local-[ 9.907878] hid: raw HID events driver (C) Jiri Kosina Jun 8 02:00:19.543486 top ... done. Jun 8 02:00:19.543501 Begin: Running /scripts/local-premount ... [ 9.919857] usbcore: registered new interface driver usbhid Jun 8 02:00:19.555484 [ 9.926912] usbhid: USB HID core driver Jun 8 02:00:19.567465 [ 9.933516] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Jun 8 02:00:19.579473 [ 10.008416] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Jun 8 02:00:19.651489 [ 10.023818] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Jun 8 02:00:19.675469 [ 10.038908] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Jun 8 02:00:19.687477 [ 10.053988] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Jun 8 02:00:19.699480 [ 10.069082] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Jun 8 02:00:19.711486 done. Jun 8 02:00:19.735414 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jun 8 02:00:19.747633 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Jun 8 02:00:19.759477 /dev/mapper/himrod0--vg-root: clean, 45768/1220608 files, 566849/4882432 blocks Jun 8 02:00:19.819624 done. Jun 8 02:00:19.819639 [ 10.252639] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jun 8 02:00:19.891639 [ 10.264087] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Jun 8 02:00:19.903471 done. Jun 8 02:00:19.903486 Begin: Running /scripts/local-bottom ... done. Jun 8 02:00:19.927477 Begin: Running /scripts/init-bottom ... done. Jun 8 02:00:19.939410 [ 10.391268] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Jun 8 02:00:20.035422 INIT: version 3.06 booting Jun 8 02:00:20.191388 INIT: No inittab.d directory found Jun 8 02:00:20.251444 Using makefile-style concurrent boot in runlevel S. Jun 8 02:00:20.359447 Starting hotplug events dispatcher: systemd-udevd. Jun 8 02:00:20.863416 Synthesizing the initial hotplug events (subsystems)...done. Jun 8 02:00:20.875418 Synthesizing the initial hotplug events (devices)...done. Jun 8 02:00:21.043407 Waiting for /dev to be fully populated...[ 11.442154] ACPI: AC: AC Adapter [P111] (on-line) Jun 8 02:00:21.079470 [ 11.447876] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Jun 8 02:00:21.091488 [ 11.457253] ACPI: button: Power Button [PWRB] Jun 8 02:00:21.091509 [ 11.462184] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Jun 8 02:00:21.103482 [ 11.462402] power_meter ACPI000D:00: Found ACPI power meter. Jun 8 02:00:21.115470 [ 11.476795] power_meter ACPI000D:00: Ignoring unsafe software power cap! Jun 8 02:00:21.115494 [ 11.484299] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jun 8 02:00:21.127486 [ 11.484319] ACPI: button: Power Button [PWRF] Jun 8 02:00:21.139405 [ 11.532315] IPMI message handler: version 39.2 Jun 8 02:00:21.175384 [ 11.608488] power_meter ACPI000D:01: Found ACPI power meter. Jun 8 02:00:21.247477 [ 11.614864] power_meter ACPI000D:01: Ignoring unsafe software power cap! Jun 8 02:00:21.259474 [ 11.622491] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jun 8 02:00:21.271466 [ 11.622544] ipmi device interface Jun 8 02:00:21.271485 [ 11.704535] iTCO_vendor_support: vendor-support=0 Jun 8 02:00:21.343552 [ 11.710051] input: PC Speaker as /devices/platform/pcspkr/input/input5 Jun 8 02:00:21.355643 [ 11.718219] sd 0:0:8:0: Attached scsi generic sg0 type 0 Jun 8 02:00:21.355664 [ 11.718364] ipmi_si: IPMI System Interface driver Jun 8 02:00:21.367598 [ 11.729434] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Jun 8 02:00:21.367622 [ 11.736531] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Jun 8 02:00:21.379590 [ 11.744596] ipmi_si: Adding SMBIOS-specified kcs state machine Jun 8 02:00:21.379612 [ 11.751210] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Jun 8 02:00:21.391530 [ 11.757981] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Jun 8 02:00:21.403529 [ 11.777657] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Jun 8 02:00:21.415578 [ 11.787376] ipmi_si: Adding ACPI-specified kcs state machine Jun 8 02:00:21.427576 [ 11.793833] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Jun 8 02:00:21.439554 [ 11.805536] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Jun 8 02:00:21.451557 [ 11.816276] ACPI: bus type drm_connector registered Jun 8 02:00:21.451578 [ 11.821893] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Jun 8 02:00:21.463563 [ 11.830740] RAPL PMU: hw unit of domain package 2^-14 Joules Jun 8 02:00:21.475541 [ 11.837060] RAPL PMU: hw unit of domain dram 2^-16 Joules Jun 8 02:00:21.475563 [ 11.846465] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Jun 8 02:00:21.487531 [ 11.859321] cryptd: max_cpu_qlen set to 1000 Jun 8 02:00:21.499514 [ 11.914979] mgag200 0000:08:00.0: vgaarb: deactivate vga console Jun 8 02:00:21.559402 [ 11.925990] AVX2 version of gcm_enc/dec engaged. Jun 8 02:00:21.571472 [ 11.926119] AES CTR mode by8 optimization enabled Jun 8 02:00:21.571493 [ 11.929643] Console: switching to colour dummy device 80x25 Jun 8 02:00:21.583457 [ 11.950535] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Jun 8 02:00:21.595510 [ 11.961045] fbcon: mgag200drmfb (fb0) is primary device Jun 8 02:00:21.691490 [ 12.025426] Console: switching to colour frame buffer device 128x48 Jun 8 02:00:21.691513 [ 12.061536] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Jun 8 02:00:21.703532 [ 12.132634] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Jun 8 02:00:21.790307 [ 12.225775] ipmi_si IPI0001:00: IPMI kcs interface initialized Jun 8 02:00:21.859422 [ 12.272378] ipmi_ssif: IPMI SSIF Interface driver Jun 8 02:00:21.907420 [ 12.363688] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Jun 8 02:00:22.003497 [ 12.376018] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Jun 8 02:00:22.015486 [ 12.388304] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Jun 8 02:00:22.027489 [ 12.400578] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Jun 8 02:00:22.051408 [ 12.412807] EDAC sbridge: Ver: 1.1.2 Jun 8 02:00:22.051428 [ 12.439303] intel_rapl_common: Found RAPL domain package Jun 8 02:00:22.075476 [ 12.445240] intel_rapl_common: Found RAPL domain dram Jun 8 02:00:22.087473 [ 12.450880] intel_rapl_common: DRAM domain energy unit 15300pj Jun 8 02:00:22.087495 [ 12.458166] intel_rapl_common: Found RAPL domain package Jun 8 02:00:22.099474 [ 12.464107] intel_rapl_common: Found RAPL domain dram Jun 8 02:00:22.099496 [ 12.469748] intel_rapl_common: DRAM domain energy unit 15300pj Jun 8 02:00:22.111409 done. Jun 8 02:00:22.123405 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 8 02:00:22.471404 done. Jun 8 02:00:22.471419 [ 12.880350] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 8 02:00:22.519417 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Jun 8 02:00:22.531467 Checking file systems.../dev/sda1: clean, 356/61056 files, 33355/243968 blocks Jun 8 02:00:22.855426 done. Jun 8 02:00:22.855441 Cleaning up temporary files... /tmp. Jun 8 02:00:22.879409 [ 13.267878] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jun 8 02:00:22.903471 [ 13.278005] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Jun 8 02:00:22.915468 [ 13.309820] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Jun 8 02:00:22.951468 Mounting local filesystems...done. Jun 8 02:00:22.999467 Activating swapfile swap, if any...done. Jun 8 02:00:22.999486 Cleaning up temporary files.... Jun 8 02:00:23.011402 Starting Setting kernel variables: sysctl. Jun 8 02:00:23.023413 [ 13.574625] audit: type=1400 audit(1717812023.191:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1663 comm="apparmor_parser" Jun 8 02:00:23.227485 [ 13.591813] audit: type=1400 audit(1717812023.191:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1663 comm="apparmor_parser" Jun 8 02:00:23.239484 [ 13.609575] audit: type=1400 audit(1717812023.219:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1665 comm="apparmor_parser" Jun 8 02:00:23.263480 [ 13.626463] audit: type=1400 audit(1717812023.219:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1665 comm="apparmor_parser" Jun 8 02:00:23.275481 [ 13.643158] audit: type=1400 audit(1717812023.219:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1665 comm="apparmor_parser" Jun 8 02:00:23.287489 [ 13.656512] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jun 8 02:00:23.299489 [ 13.659756] audit: type=1400 audit(1717812023.255:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1662 comm="apparmor_parser" Jun 8 02:00:23.323481 [ 13.672101] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Jun 8 02:00:23.335470 [ 13.688776] audit: type=1400 audit(1717812023.271:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1666 comm="apparmor_parser" Jun 8 02:00:23.347427 [ 13.732685] audit: type=1400 audit(1717812023.351:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1664 comm="apparmor_parser" Jun 8 02:00:23.383506 [ 13.752784] audit: type=1400 audit(1717812023.351:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1664 comm="apparmor_parser" Jun 8 02:00:23.407474 [ 13.772315] audit: type=1400 audit(1717812023.351:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1664 comm="apparmor_parser" Jun 8 02:00:23.419490 Starting: AppArmorLoading AppArmor profiles...done. Jun 8 02:00:23.431416 . Jun 8 02:00:23.431431 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Jun 8 02:00:23.515474 Copyright 2004-2022 Internet Systems Consortium. Jun 8 02:00:23.527470 All rights reserved. Jun 8 02:00:23.527487 For info, please visit https://www.isc.org/software/dhcp/ Jun 8 02:00:23.527502 Jun 8 02:00:23.527509 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Jun 8 02:00:23.539474 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Jun 8 02:00:23.539494 Sending on Socket/fallback Jun 8 02:00:23.551448 Created duid "\000\001\000\001-\366w\267p\333\230p\015\256". Jun 8 02:00:23.551469 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 4 Jun 8 02:00:23.563414 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Jun 8 02:00:23.563434 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Jun 8 02:00:23.575431 DHCPACK of 10.149.64.170 from 10.149.64.4 Jun 8 02:00:23.575450 bound to 10.149.64.170 -- renewal in 294 seconds. Jun 8 02:00:23.587404 done. Jun 8 02:00:23.587419 Cleaning up temporary files.... Jun 8 02:00:23.587431 Starting nftables: none Jun 8 02:00:23.587440 . Jun 8 02:00:23.647404 INIT: Entering runlevel: 2 Jun 8 02:00:23.671402 Using makefile-style concurrent boot in runlevel 2. Jun 8 02:00:23.695417 Starting Apache httpd web server: apache2. Jun 8 02:00:24.895361 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 8 02:00:24.991394 failed. Jun 8 02:00:24.991408 Starting NTP server: ntpd2024-06-08T02:00:25 ntpd[1923]: INIT: ntpd ntpsec-1.2.2: Starting Jun 8 02:00:25.087413 2024-06-08T02:00:25 ntpd[1923]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jun 8 02:00:25.111363 . Jun 8 02:00:25.111377 Starting periodic command scheduler: cron. Jun 8 02:00:25.123385 Starting system message bus: dbus. Jun 8 02:00:25.375378 Starting OpenBSD Secure Shell server: sshd. Jun 8 02:00:25.447367 Jun 8 02:00:26.455420 Debian GNU/Linux 12 himrod0 ttyS0 Jun 8 02:00:26.455439 Jun 8 02:00:26.455447 himrod0 login: INIT: Swit Jun 8 02:02:34.143375 Using makefile-style concurrent boot in runleve Jun 8 02:02:34.155387 l 6. Jun 8 02:02:34.167383 Stopping nftables: none. Jun 8 02:02:34.167402 Stopping SMP IRQ Balancer: irqbalance Jun 8 02:02:34.179364 . Jun 8 02:02:34.179380 Stopping hotplug events dispatcher: systemd-udevd. Jun 8 02:02:34.191389 Saving the system clock to /dev/rtc0. Jun 8 02:02:34.515392 Hardware Clock updated to Sat Jun 8 02:02:34 UTC 2024. Jun 8 02:02:34.527380 Stopping Apache httpd web server: apache2. Jun 8 02:02:35.259369 Asking all remaining processes to terminate...done. Jun 8 02:02:35.547388 All processes ended within 1 seconds...done. Jun 8 02:02:35.559379 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Jun 8 02:02:35.583409 done. Jun 8 02:02:35.583424 [ 146.024395] EXT4-fs (sda1): unmounting filesystem. Jun 8 02:02:35.667391 Deactivating swap...done. Jun 8 02:02:35.679380 Unmounting local filesystems...done. Jun 8 02:02:35.679400 [ 146.109814] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 8 02:02:35.751392 Will now restart. Jun 8 02:02:35.823373 [ 146.211380] kvm: exiting hardware virtualization Jun 8 02:02:35.847386 [ 147.215193] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 8 02:02:36.867366 [ 147.240347] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Jun 8 02:02:36.879405 [ 147.246115] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 8 02:02:36.891384 [ 147.292643] ACPI: PM: Preparing to enter system sleep state S5 Jun 8 02:02:36.939390 [ 147.304747] reboot: Restarting system Jun 8 02:02:36.939409 [ 147.308861] reboot: machine restart Jun 8 02:02:36.951374 Jun 8 02:02:37.201683 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 8 02:02:59.483370 [0; Jun 8 02:03:28.919395 37;40m Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jun 8 02:03:42.171376  €  Jun 8 02:03:42.339364 Initializing Intel(R) Boot Agent GE v1.5.85 Jun 8 02:03:42.399407 PXE 2.1 Build 092 (WfM 2.0) Jun 8 02:03:42.447383  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 8 02:03:42.723388  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Jun 8 02:04:16.179411 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP./                   DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Jun 8 02:04:20.259492 PXELINUX 6.04 PXE 20190226 Copyright (C) Jun 8 02:04:20.259514 1994-2015 H. Peter Anvin et al Jun 8 02:04:20.271504 Booting from local disk... Jun 8 02:04:20.271520  Jun 8 02:04:24.867486 [?25lGNU GRUB version 2.06-13+deb12u1 Jun 8 02:04:25.011510 Jun 8 02:04:25.011522 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jun 8 02:04:25.059532 Press enter to boot the selected OS, `e' to edit the commands Jun 8 02:04:25.071521 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Jun 8 02:04:30.223539 Jun 8 02:04:30.223552  Booting `Xen hypervisor, version 4' Jun 8 02:04:30.403470 Jun 8 02:04:30.403483  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.10.0-rc2+' Jun 8 02:04:30.451485 Jun 8 02:04:30.451498 Loading Xen 4 ... Jun 8 02:04:31.027476 Loading Linux 6.10.0-rc2+ ... Jun 8 02:04:33.043473 Loading initial ramdisk ... Jun 8 02:04:47.431378  __ __ _ _ _ ___ _ _ _ Jun 8 02:05:12.347501 \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jun 8 02:05:12.347522 \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jun 8 02:05:12.359495 / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jun 8 02:05:12.371488 /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jun 8 02:05:12.371508 Jun 8 02:05:12.371514 (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Sat Jun 8 01:17:23 UTC 2024 Jun 8 02:05:12.383502 (XEN) Latest ChangeSet: Sat Jun 1 12:16:56 2024 +0200 git:c2d5e63c73 Jun 8 02:05:12.395494 (XEN) build-id: 2b642d5c06f1d8790880044812df1157f397dcb3 Jun 8 02:05:12.395513 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Jun 8 02:05:12.407493 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan sched-gran=core Jun 8 02:05:12.419495 (XEN) Xen image load base address: 0x6e600000 Jun 8 02:05:12.419512 (XEN) Video information: Jun 8 02:05:12.431487 (XEN) VGA is text mode 80x25, font 8x16 Jun 8 02:05:12.431506 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Jun 8 02:05:12.431519 (XEN) EDID info not retrieved because no DDC retrieval method detected Jun 8 02:05:12.443496 (XEN) Disc information: Jun 8 02:05:12.443512 (XEN) Found 1 MBR signatures Jun 8 02:05:12.443521 (XEN) Found 1 EDD information structures Jun 8 02:05:12.455493 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Jun 8 02:05:12.455516 (XEN) Xen-e820 RAM map: Jun 8 02:05:12.467537 (XEN) [0000000000000000, 0000000000099fff] (usable) Jun 8 02:05:12.467557 (XEN) [000000000009a000, 000000000009ffff] (reserved) Jun 8 02:05:12.479499 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Jun 8 02:05:12.479519 (XEN) [0000000000100000, 000000006ef75fff] (usable) Jun 8 02:05:12.479532 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Jun 8 02:05:12.491494 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Jun 8 02:05:12.491514 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Jun 8 02:05:12.503496 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Jun 8 02:05:12.503516 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Jun 8 02:05:12.515492 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Jun 8 02:05:12.515512 (XEN) [0000000100000000, 000000107fffffff] (usable) Jun 8 02:05:12.527459 (XEN) BSP microcode revision: 0x0b00002e Jun 8 02:05:12.527479 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 8 02:05:12.539455 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Jun 8 02:05:12.563466 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 8 02:05:12.575496 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 8 02:05:12.587428 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Jun 8 02:05:12.587452 (XEN) ACPI: FACS 6FD6BF80, 0040 Jun 8 02:05:12.587463 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 8 02:05:12.599422 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 8 02:05:12.611415 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 8 02:05:12.611438 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Jun 8 02:05:12.623420 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Jun 8 02:05:12.635422 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Jun 8 02:05:12.635446 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 8 02:05:12.647419 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 8 02:05:12.647442 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 8 02:05:12.659421 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Jun 8 02:05:12.671414 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Jun 8 02:05:12.671437 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Jun 8 02:05:12.683420 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Jun 8 02:05:12.695416 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Jun 8 02:05:12.695440 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Jun 8 02:05:12.707417 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Jun 8 02:05:12.707440 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 8 02:05:12.719421 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 8 02:05:12.731414 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 8 02:05:12.731437 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 8 02:05:12.743442 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 8 02:05:12.755478 (XEN) System RAM: 65263MB (66829376kB) Jun 8 02:05:12.755498 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Jun 8 02:05:12.887491 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Jun 8 02:05:12.899483 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Jun 8 02:05:12.899504 (XEN) NUMA: Using 19 for the hash shift Jun 8 02:05:12.899517 (XEN) Domain heap initialised DMA width 32 bits Jun 8 02:05:13.079464 (XEN) found SMP MP-table at 000fd060 Jun 8 02:05:13.151487 (XEN) SMBIOS 3.0 present. Jun 8 02:05:13.151505 (XEN) Using APIC driver default Jun 8 02:05:13.151516 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Jun 8 02:05:13.163493 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jun 8 02:05:13.163515 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Jun 8 02:05:13.175493 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Jun 8 02:05:13.175519 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Jun 8 02:05:13.187492 (XEN) ACPI: Local APIC address 0xfee00000 Jun 8 02:05:13.187512 (XEN) Overriding APIC driver with bigsmp Jun 8 02:05:13.199489 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Jun 8 02:05:13.199511 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 8 02:05:13.211493 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Jun 8 02:05:13.211516 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 8 02:05:13.223493 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Jun 8 02:05:13.223515 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 8 02:05:13.235496 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 8 02:05:13.235518 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 8 02:05:13.247495 (XEN) ACPI: IRQ0 used by override. Jun 8 02:05:13.247514 (XEN) ACPI: IRQ2 used by override. Jun 8 02:05:13.259499 (XEN) ACPI: IRQ9 used by override. Jun 8 02:05:13.259518 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 8 02:05:13.259531 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Jun 8 02:05:13.271496 (XEN) PCI: MCFG area at 80000000 reserved in E820 Jun 8 02:05:13.271516 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Jun 8 02:05:13.283492 (XEN) Xen ERST support is initialized. Jun 8 02:05:13.283511 (XEN) HEST: Table parsing has been initialized Jun 8 02:05:13.283532 (XEN) Using ACPI (MADT) for SMP configuration information Jun 8 02:05:13.295494 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Jun 8 02:05:13.295513 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Jun 8 02:05:13.307480 (XEN) Not enabling x2APIC (upon firmware request) Jun 8 02:05:13.307501 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Jun 8 02:05:13.319475 (XEN) CPU0: 1200 ... 2000 MHz Jun 8 02:05:13.319493 (XEN) xstate: size: 0x340 and states: 0x7 Jun 8 02:05:13.319506 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Jun 8 02:05:13.331504 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Jun 8 02:05:13.343493 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Jun 8 02:05:13.343515 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Jun 8 02:05:13.355498 (XEN) CPU0: Intel machine check reporting enabled Jun 8 02:05:13.355518 (XEN) Speculative mitigation facilities: Jun 8 02:05:13.367491 (XEN) Hardware hints: Jun 8 02:05:13.367509 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Jun 8 02:05:13.367524 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jun 8 02:05:13.379503 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Jun 8 02:05:13.391502 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Jun 8 02:05:13.403499 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Jun 8 02:05:13.415491 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Jun 8 02:05:13.415513 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Jun 8 02:05:13.427493 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Jun 8 02:05:13.427514 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Jun 8 02:05:13.439491 (XEN) Initializing Credit2 scheduler Jun 8 02:05:13.439510 (XEN) load_precision_shift: 18 Jun 8 02:05:13.439521 (XEN) load_window_shift: 30 Jun 8 02:05:13.451493 (XEN) underload_balance_tolerance: 0 Jun 8 02:05:13.451513 (XEN) overload_balance_tolerance: -3 Jun 8 02:05:13.451524 (XEN) runqueues arrangement: socket Jun 8 02:05:13.451536 (XEN) cap enforcement granularity: 10ms Jun 8 02:05:13.463507 (XEN) load tracking window length 1073741824 ns Jun 8 02:05:13.463528 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Jun 8 02:05:13.475487 (XEN) Platform timer is 14.318MHz HPET Jun 8 02:05:13.523469 (XEN) Detected 1995.189 MHz processor. Jun 8 02:05:13.535441 (XEN) Freed 1024kB unused BSS memory Jun 8 02:05:13.547481 (XEN) alt table ffff82d0404aa9b8 -> ffff82d0404bed6a Jun 8 02:05:13.547501 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Jun 8 02:05:13.559412 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Jun 8 02:05:13.571417 (XEN) Intel VT-d Snoop Control enabled. Jun 8 02:05:13.571436 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Jun 8 02:05:13.583414 (XEN) Intel VT-d Queued Invalidation enabled. Jun 8 02:05:13.583434 (XEN) Intel VT-d Interrupt Remapping enabled. Jun 8 02:05:13.583446 (XEN) Intel VT-d Posted Interrupt not enabled. Jun 8 02:05:13.595417 (XEN) Intel VT-d Shared EPT tables enabled. Jun 8 02:05:13.595436 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Jun 8 02:05:13.607380 (XEN) I/O virtualisation enabled Jun 8 02:05:13.631414 (XEN) - Dom0 mode: Relaxed Jun 8 02:05:13.631432 (XEN) Interrupt remapping enabled Jun 8 02:05:13.631444 (XEN) nr_sockets: 2 Jun 8 02:05:13.631453 (XEN) Enabled directed EOI with ioapic_ack_old on! Jun 8 02:05:13.643411 (XEN) Enabling APIC mode. Using 3 I/O APICs Jun 8 02:05:13.643431 (XEN) ENABLING IO-APIC IRQs Jun 8 02:05:13.643442 (XEN) -> Using old ACK method Jun 8 02:05:13.655395 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 8 02:05:13.655425 (XEN) TSC deadline timer enabled Jun 8 02:05:13.763376 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Jun 8 02:05:14.015401 (XEN) Allocated console ring of 512 KiB. Jun 8 02:05:14.027421 (XEN) mwait-idle: MWAIT substates: 0x2120 Jun 8 02:05:14.027441 (XEN) mwait-idle: v0.4.1 model 0x4f Jun 8 02:05:14.039411 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Jun 8 02:05:14.039433 (XEN) VMX: Supported advanced features: Jun 8 02:05:14.039446 (XEN) - APIC MMIO access virtualisation Jun 8 02:05:14.051412 (XEN) - APIC TPR shadow Jun 8 02:05:14.051429 (XEN) - Extended Page Tables (EPT) Jun 8 02:05:14.051441 (XEN) - Virtual-Processor Identifiers (VPID) Jun 8 02:05:14.063410 (XEN) - Virtual NMI Jun 8 02:05:14.063427 (XEN) - MSR direct-access bitmap Jun 8 02:05:14.063439 (XEN) - Unrestricted Guest Jun 8 02:05:14.063449 (XEN) - APIC Register Virtualization Jun 8 02:05:14.075413 (XEN) - Virtual Interrupt Delivery Jun 8 02:05:14.075431 (XEN) - Posted Interrupt Processing Jun 8 02:05:14.075443 (XEN) - VMCS shadowing Jun 8 02:05:14.075453 (XEN) - VM Functions Jun 8 02:05:14.087414 (XEN) - Virtualisation Exceptions Jun 8 02:05:14.087433 (XEN) - Page Modification Logging Jun 8 02:05:14.087445 (XEN) HVM: ASIDs enabled. Jun 8 02:05:14.087455 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Jun 8 02:05:14.099417 (XEN) HVM: VMX enabled Jun 8 02:05:14.099434 (XEN) HVM: Hardware Assisted Paging (HAP) detected Jun 8 02:05:14.111415 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Jun 8 02:05:14.111435 (XEN) alt table ffff82d0404aa9b8 -> ffff82d0404bed6a Jun 8 02:05:14.111448 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 8 02:05:14.123420 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 8 02:05:14.135417 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 8 02:05:14.147364 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 8 02:05:14.171394 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 8 02:05:14.207381 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 8 02:05:14.235415 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 8 02:05:14.271412 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 8 02:05:14.307412 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 8 02:05:14.343405 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 8 02:05:14.379404 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 8 02:05:14.415398 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 8 02:05:14.451394 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 8 02:05:14.487391 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 8 02:05:14.523418 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Jun 8 02:05:14.535411 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Jun 8 02:05:14.535434 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Jun 8 02:05:14.547372 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 8 02:05:14.559395 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 8 02:05:14.595398 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 8 02:05:14.631400 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 8 02:05:14.667407 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 8 02:05:14.703418 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 8 02:05:14.739411 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 8 02:05:14.775410 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 8 02:05:14.811412 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 8 02:05:14.847410 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 8 02:05:14.883412 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 8 02:05:14.919411 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 8 02:05:14.955422 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 8 02:05:15.003359 (XEN) Brought up 56 CPUs Jun 8 02:05:15.219371 (XEN) Testing NMI watchdog on all CPUs: ok Jun 8 02:05:15.243452 (XEN) Scheduling granularity: core, 2 CPUs per sched-resource Jun 8 02:05:15.243474 (XEN) Initializing Credit2 scheduler Jun 8 02:05:15.255410 (XEN) load_precision_shift: 18 Jun 8 02:05:15.255429 (XEN) load_window_shift: 30 Jun 8 02:05:15.255440 (XEN) underload_balance_tolerance: 0 Jun 8 02:05:15.255451 (XEN) overload_balance_tolerance: -3 Jun 8 02:05:15.267413 (XEN) runqueues arrangement: socket Jun 8 02:05:15.267432 (XEN) cap enforcement granularity: 10ms Jun 8 02:05:15.267444 (XEN) load tracking window length 1073741824 ns Jun 8 02:05:15.279423 (XEN) Adding cpu 0 to runqueue 0 Jun 8 02:05:15.279441 (XEN) First cpu on runqueue, activating Jun 8 02:05:15.279453 (XEN) Adding cpu 2 to runqueue 0 Jun 8 02:05:15.291423 (XEN) Adding cpu 4 to runqueue 0 Jun 8 02:05:15.291441 (XEN) Adding cpu 6 to runqueue 0 Jun 8 02:05:15.291453 (XEN) Adding cpu 8 to runqueue 0 Jun 8 02:05:15.303412 (XEN) Adding cpu 10 to runqueue 0 Jun 8 02:05:15.303431 (XEN) Adding cpu 12 to runqueue 0 Jun 8 02:05:15.303442 (XEN) Adding cpu 14 to runqueue 0 Jun 8 02:05:15.303453 (XEN) Adding cpu 16 to runqueue 0 Jun 8 02:05:15.315409 (XEN) Adding cpu 18 to runqueue 0 Jun 8 02:05:15.315427 (XEN) Adding cpu 20 to runqueue 0 Jun 8 02:05:15.315438 (XEN) Adding cpu 22 to runqueue 0 Jun 8 02:05:15.327414 (XEN) Adding cpu 24 to runqueue 0 Jun 8 02:05:15.327432 (XEN) Adding cpu 26 to runqueue 0 Jun 8 02:05:15.350574 (XEN) Adding cpu 28 to runqueue 1 Jun 8 02:05:15.350602 (XEN) First cpu on runqueue, activating Jun 8 02:05:15.350630 (XEN) Adding cpu 30 to runqueue 1 Jun 8 02:05:15.350641 (XEN) Adding cpu 32 to runqueue 1 Jun 8 02:05:15.350651 (XEN) Adding cpu 34 to runqueue 1 Jun 8 02:05:15.351407 (XEN) Adding cpu 36 to runqueue 1 Jun 8 02:05:15.351426 (XEN) Adding cpu 38 to runqueue 1 Jun 8 02:05:15.351437 (XEN) Adding cpu 40 to runqueue 1 Jun 8 02:05:15.351448 (XEN) Adding cpu 42 to runqueue 1 Jun 8 02:05:15.363412 (XEN) Adding cpu 44 to runqueue 1 Jun 8 02:05:15.363430 (XEN) Adding cpu 46 to runqueue 1 Jun 8 02:05:15.363441 (XEN) Adding cpu 48 to runqueue 1 Jun 8 02:05:15.375409 (XEN) Adding cpu 50 to runqueue 1 Jun 8 02:05:15.375428 (XEN) Adding cpu 52 to runqueue 1 Jun 8 02:05:15.375439 (XEN) Adding cpu 54 to runqueue 1 Jun 8 02:05:15.387407 (XEN) mcheck_poll: Machine check polling timer started. Jun 8 02:05:15.387430 (XEN) Running stub recovery selftests... Jun 8 02:05:15.387442 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d040396daf Jun 8 02:05:15.399415 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d040396daf Jun 8 02:05:15.411413 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d040396daf Jun 8 02:05:15.411436 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d040396daf Jun 8 02:05:15.423415 (XEN) arch/x86/time.c:1361: CMOS aliased at 74, index r/w Jun 8 02:05:15.423436 (XEN) NX (Execute Disable) protection active Jun 8 02:05:15.435413 (XEN) Dom0 has maximum 1320 PIRQs Jun 8 02:05:15.435439 (XEN) *** Building a PV Dom0 *** Jun 8 02:05:15.435451 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1604168 Jun 8 02:05:15.819407 (XEN) ELF: phdr: paddr=0x2800000 memsz=0x785000 Jun 8 02:05:15.819427 (XEN) ELF: phdr: paddr=0x2f85000 memsz=0x2f768 Jun 8 02:05:15.831414 (XEN) ELF: phdr: paddr=0x2fb5000 memsz=0x47b000 Jun 8 02:05:15.831434 (XEN) ELF: memory: 0x1000000 -> 0x3430000 Jun 8 02:05:15.831446 (XEN) ELF: note: PHYS32_ENTRY = 0x1000000 Jun 8 02:05:15.843416 (XEN) ELF: note: GUEST_OS = "linux" Jun 8 02:05:15.843434 (XEN) ELF: note: GUEST_VERSION = "2.6" Jun 8 02:05:15.843446 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Jun 8 02:05:15.855415 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Jun 8 02:05:15.855434 (XEN) ELF: note: INIT_P2M = 0x8000000000 Jun 8 02:05:15.867408 (XEN) ELF: note: ENTRY = 0xffffffff82fc8ff0 Jun 8 02:05:15.867429 (XEN) ELF: note: FEATURES = "!writable_page_tables" Jun 8 02:05:15.867443 (XEN) ELF: note: PAE_MODE = "yes" Jun 8 02:05:15.879410 (XEN) ELF: note: L1_MFN_VALID Jun 8 02:05:15.879429 (XEN) ELF: note: MOD_START_PFN = 0x1 Jun 8 02:05:15.879441 (XEN) ELF: note: PADDR_OFFSET = 0 Jun 8 02:05:15.891409 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81d63000 Jun 8 02:05:15.891431 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Jun 8 02:05:15.891444 (XEN) ELF: note: LOADER = "generic" Jun 8 02:05:15.903410 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Jun 8 02:05:15.903429 (XEN) ELF: addresses: Jun 8 02:05:15.903439 (XEN) virt_base = 0xffffffff80000000 Jun 8 02:05:15.915412 (XEN) elf_paddr_offset = 0x0 Jun 8 02:05:15.915431 (XEN) virt_offset = 0xffffffff80000000 Jun 8 02:05:15.915443 (XEN) virt_kstart = 0xffffffff81000000 Jun 8 02:05:15.927410 (XEN) virt_kend = 0xffffffff83430000 Jun 8 02:05:15.927430 (XEN) virt_entry = 0xffffffff82fc8ff0 Jun 8 02:05:15.927442 (XEN) p2m_base = 0x8000000000 Jun 8 02:05:15.939417 (XEN) Xen kernel: 64-bit, lsb, compat32 Jun 8 02:05:15.939436 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3430000 Jun 8 02:05:15.951418 (XEN) PHYSICAL MEMORY ARRANGEMENT: Jun 8 02:05:15.951437 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109659 pages to be allocated) Jun 8 02:05:15.963413 (XEN) Init. ramdisk: 000000107ec5b000->000000107ffff78c Jun 8 02:05:15.963434 (XEN) VIRTUAL MEMORY ARRANGEMENT: Jun 8 02:05:15.975407 (XEN) Loaded kernel: ffffffff81000000->ffffffff83430000 Jun 8 02:05:15.975428 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Jun 8 02:05:15.975442 (XEN) Start info: ffffffff83430000->ffffffff834304b8 Jun 8 02:05:15.987416 (XEN) Page tables: ffffffff83431000->ffffffff83450000 Jun 8 02:05:15.987436 (XEN) Boot stack: ffffffff83450000->ffffffff83451000 Jun 8 02:05:15.999405 (XEN) TOTAL: ffffffff80000000->ffffffff83800000 Jun 8 02:05:15.999425 (XEN) ENTRY ADDRESS: ffffffff82fc8ff0 Jun 8 02:05:16.011411 (XEN) Dom0 has maximum 56 VCPUs Jun 8 02:05:16.011430 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82604168 Jun 8 02:05:16.023409 (XEN) ELF: phdr 1 at 0xffffffff82800000 -> 0xffffffff82f85000 Jun 8 02:05:16.023431 (XEN) ELF: phdr 2 at 0xffffffff82f85000 -> 0xffffffff82fb4768 Jun 8 02:05:16.035412 (XEN) ELF: phdr 3 at 0xffffffff82fb5000 -> 0xffffffff8322e000 Jun 8 02:05:16.035434 (XEN) Initial low memory virq threshold set at 0x4000 pages. Jun 8 02:05:16.047409 (XEN) Scrubbing Free RAM in background Jun 8 02:05:16.047429 (XEN) Std. Loglevel: All Jun 8 02:05:16.047439 (XEN) Guest Loglevel: All Jun 8 02:05:16.047449 (XEN) *************************************************** Jun 8 02:05:16.059412 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Jun 8 02:05:16.059435 (XEN) enabled. Please assess your configuration and choose an Jun 8 02:05:16.071413 (XEN) explicit 'smt=' setting. See XSA-273. Jun 8 02:05:16.071433 (XEN) *************************************************** Jun 8 02:05:16.083411 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Jun 8 02:05:16.083443 (XEN) enabled. Mitigations will not be fully effective. Please Jun 8 02:05:16.095415 (XEN) choose an explicit smt= setting. See XSA-297. Jun 8 02:05:16.095436 (XEN) *************************************************** Jun 8 02:05:16.107394 (XEN) 3... 2... 1... Jun 8 02:05:18.951423 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 8 02:05:18.951448 (XEN) Freed 672kB init memory Jun 8 02:05:18.951459 mapping kernel into physical memory Jun 8 02:05:18.963388 about to get started... Jun 8 02:05:18.963405 [ 0.000000] Linux version 6.10.0-rc2+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sat Jun 8 01:45:17 UTC 2024 Jun 8 02:05:19.323389 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jun 8 02:05:19.335407 [ 0.000000] Released 0 page(s) Jun 8 02:05:19.335426 [ 0.000000] BIOS-provided physical RAM map: Jun 8 02:05:19.335439 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 8 02:05:19.347415 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Jun 8 02:05:19.347437 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Jun 8 02:05:19.359415 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 8 02:05:19.371413 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 8 02:05:19.371436 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 8 02:05:19.383414 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 8 02:05:19.395408 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Jun 8 02:05:19.395431 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Jun 8 02:05:19.407417 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Jun 8 02:05:19.407438 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Jun 8 02:05:19.419416 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 8 02:05:19.431414 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Jun 8 02:05:19.431436 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 8 02:05:19.443421 [ 0.000000] NX (Execute Disable) protection: active Jun 8 02:05:19.443442 [ 0.000000] APIC: Static calls initialized Jun 8 02:05:19.455412 [ 0.000000] SMBIOS 3.0.0 present. Jun 8 02:05:19.455431 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 8 02:05:19.467423 [ 0.000000] DMI: Memory slots populated: 2/24 Jun 8 02:05:19.467442 [ 0.000000] Hypervisor detected: Xen PV Jun 8 02:05:19.479416 [ 0.000089] Xen PV: Detected 56 vCPUS Jun 8 02:05:19.479435 [ 0.000547] tsc: Detected 1995.189 MHz processor Jun 8 02:05:19.491408 [ 0.001037] last_pfn = 0x20066 max_arch_pfn = 0x400000000 Jun 8 02:05:19.491430 [ 0.001040] MTRR map: 2 entries (0 fixed + 2 variable; max 20), built from 10 variable MTRRs Jun 8 02:05:19.503391 [ 0.001042] MTRRs set to read-only Jun 8 02:05:19.503410 [ 0.001047] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 8 02:05:19.515414 [ 0.001100] Kernel/User page tables isolation: disabled on XEN PV. Jun 8 02:05:19.515437 [ 0.029667] RAMDISK: [mem 0x04000000-0x053a4fff] Jun 8 02:05:19.527414 [ 0.029680] ACPI: Early table checksum verification disabled Jun 8 02:05:19.527436 [ 0.030677] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 8 02:05:19.539418 [ 0.030693] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 8 02:05:19.551416 [ 0.030755] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 8 02:05:19.563417 [ 0.030834] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 8 02:05:19.563452 [ 0.030852] ACPI: FACS 0x000000006FD6BF80 000040 Jun 8 02:05:19.575414 [ 0.030872] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 8 02:05:19.587411 [ 0.030891] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 8 02:05:19.587438 [ 0.030909] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 8 02:05:19.599426 [ 0.030938] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 8 02:05:19.611421 [ 0.030960] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 8 02:05:19.623418 [ 0.030979] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 8 02:05:19.635421 [ 0.030998] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 8 02:05:19.635447 [ 0.031016] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 8 02:05:19.647424 [ 0.031035] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 8 02:05:19.659421 [ 0.031053] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 8 02:05:19.671418 [ 0.031072] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 8 02:05:19.683418 [ 0.031091] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 8 02:05:19.695409 [ 0.031109] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 8 02:05:19.695436 [ 0.031128] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 8 02:05:19.707421 [ 0.031146] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 8 02:05:19.719419 [ 0.031165] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 8 02:05:19.731416 [ 0.031184] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 8 02:05:19.743394 [ 0.031202] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 8 02:05:19.755413 [ 0.031220] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 8 02:05:19.767411 [ 0.031239] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 8 02:05:19.767437 [ 0.031258] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 8 02:05:19.779423 [ 0.031267] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 8 02:05:19.791420 [ 0.031269] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 8 02:05:19.803414 [ 0.031270] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 8 02:05:19.803439 [ 0.031271] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 8 02:05:19.815417 [ 0.031272] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 8 02:05:19.827419 [ 0.031273] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 8 02:05:19.827444 [ 0.031275] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 8 02:05:19.839439 [ 0.031276] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 8 02:05:19.851430 [ 0.031277] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 8 02:05:19.851455 [ 0.031278] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 8 02:05:19.863420 [ 0.031279] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 8 02:05:19.875417 [ 0.031280] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 8 02:05:19.875441 [ 0.031281] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 8 02:05:19.887417 [ 0.031282] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 8 02:05:19.899419 [ 0.031283] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 8 02:05:19.899444 [ 0.031284] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 8 02:05:19.911419 [ 0.031285] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 8 02:05:19.923414 [ 0.031286] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 8 02:05:19.923438 [ 0.031287] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 8 02:05:19.935417 [ 0.031289] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 8 02:05:19.947422 [ 0.031290] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 8 02:05:19.947447 [ 0.031291] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 8 02:05:19.959417 [ 0.031292] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 8 02:05:19.971412 [ 0.031293] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 8 02:05:19.971436 [ 0.031426] APIC: Switched APIC routing to: Xen PV Jun 8 02:05:19.983419 [ 0.035961] Zone ranges: Jun 8 02:05:19.983437 [ 0.035962] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 8 02:05:19.995411 [ 0.035966] DMA32 [mem 0x0000000001000000-0x0000000020065fff] Jun 8 02:05:19.995432 [ 0.035968] Normal empty Jun 8 02:05:20.007410 [ 0.035969] Movable zone start for each node Jun 8 02:05:20.007430 [ 0.035970] Early memory node ranges Jun 8 02:05:20.007442 [ 0.035971] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 8 02:05:20.019417 [ 0.035973] node 0: [mem 0x0000000000100000-0x0000000020065fff] Jun 8 02:05:20.019439 [ 0.035975] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Jun 8 02:05:20.031418 [ 0.035982] On node 0, zone DMA: 1 pages in unavailable ranges Jun 8 02:05:20.043412 [ 0.036048] On node 0, zone DMA: 102 pages in unavailable ranges Jun 8 02:05:20.043434 [ 0.038720] On node 0, zone DMA32: 32666 pages in unavailable ranges Jun 8 02:05:20.055416 [ 0.038724] p2m virtual area at (____ptrval____), size is 40000000 Jun 8 02:05:20.055438 [ 0.179555] Remapped 102 page(s) Jun 8 02:05:20.067417 [ 0.180826] ACPI: PM-Timer IO Port: 0x408 Jun 8 02:05:20.067437 [ 0.181118] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 8 02:05:20.079413 [ 0.181122] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 8 02:05:20.079436 [ 0.181125] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 8 02:05:20.091416 [ 0.181128] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 8 02:05:20.091439 [ 0.181130] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 8 02:05:20.103421 [ 0.181133] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 8 02:05:20.115387 [ 0.181135] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 8 02:05:20.127395 [ 0.181138] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 8 02:05:20.127418 [ 0.181141] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 8 02:05:20.139413 [ 0.181143] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 8 02:05:20.151412 [ 0.181146] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 8 02:05:20.151435 [ 0.181148] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 8 02:05:20.163415 [ 0.181151] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 8 02:05:20.163436 [ 0.181153] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 8 02:05:20.175417 [ 0.181155] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 8 02:05:20.187410 [ 0.181157] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 8 02:05:20.187434 [ 0.181160] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 8 02:05:20.199411 [ 0.181162] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 8 02:05:20.199441 [ 0.181164] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 8 02:05:20.211415 [ 0.181166] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 8 02:05:20.211437 [ 0.181169] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 8 02:05:20.223423 [ 0.181171] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 8 02:05:20.223445 [ 0.181173] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 8 02:05:20.235419 [ 0.181175] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 8 02:05:20.247410 [ 0.181178] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 8 02:05:20.247434 [ 0.181180] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 8 02:05:20.259416 [ 0.181183] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 8 02:05:20.259439 [ 0.181185] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 8 02:05:20.271418 [ 0.181187] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 8 02:05:20.271440 [ 0.181190] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 8 02:05:20.283415 [ 0.181192] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 8 02:05:20.295412 [ 0.181194] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 8 02:05:20.295435 [ 0.181197] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 8 02:05:20.307411 [ 0.181199] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 8 02:05:20.307434 [ 0.181201] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 8 02:05:20.319414 [ 0.181204] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 8 02:05:20.319436 [ 0.181206] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 8 02:05:20.331420 [ 0.181208] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 8 02:05:20.343409 [ 0.181211] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 8 02:05:20.343432 [ 0.181213] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 8 02:05:20.355415 [ 0.181215] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 8 02:05:20.355437 [ 0.181217] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 8 02:05:20.367416 [ 0.181219] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 8 02:05:20.367438 [ 0.181222] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 8 02:05:20.379423 [ 0.181224] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 8 02:05:20.391410 [ 0.181226] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 8 02:05:20.391433 [ 0.181228] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 8 02:05:20.403415 [ 0.181230] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 8 02:05:20.403438 [ 0.181233] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 8 02:05:20.415414 [ 0.181235] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 8 02:05:20.415437 [ 0.181237] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 8 02:05:20.427415 [ 0.181239] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 8 02:05:20.439411 [ 0.181241] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 8 02:05:20.439434 [ 0.181243] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 8 02:05:20.451412 [ 0.181246] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 8 02:05:20.451434 [ 0.181248] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 8 02:05:20.463413 [ 0.181317] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 8 02:05:20.463437 [ 0.181333] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 8 02:05:20.475418 [ 0.181348] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 8 02:05:20.487415 [ 0.181400] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 8 02:05:20.487438 [ 0.181404] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 8 02:05:20.499419 [ 0.181506] ACPI: Using ACPI (MADT) for SMP configuration information Jun 8 02:05:20.511418 [ 0.181512] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 8 02:05:20.511440 [ 0.181526] CPU topo: Max. logical packages: 2 Jun 8 02:05:20.523410 [ 0.181528] CPU topo: Max. logical dies: 2 Jun 8 02:05:20.523431 [ 0.181529] CPU topo: Max. dies per package: 1 Jun 8 02:05:20.535408 [ 0.181536] CPU topo: Max. threads per core: 2 Jun 8 02:05:20.535429 [ 0.181537] CPU topo: Num. cores per package: 14 Jun 8 02:05:20.535443 [ 0.181538] CPU topo: Num. threads per package: 28 Jun 8 02:05:20.547419 [ 0.181539] CPU topo: Allowing 56 present CPUs plus 0 hotplug CPUs Jun 8 02:05:20.547441 [ 0.181563] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 8 02:05:20.559428 [ 0.181565] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Jun 8 02:05:20.571420 [ 0.181568] [mem 0x20066000-0x6ef75fff] available for PCI devices Jun 8 02:05:20.583412 [ 0.181574] Booting kernel on Xen Jun 8 02:05:20.583432 [ 0.181575] Xen version: 4.19-unstable (preserve-AD) Jun 8 02:05:20.583446 [ 0.181579] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 8 02:05:20.595402 [ 0.189425] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Jun 8 02:05:20.607422 [ 0.194094] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u262144 Jun 8 02:05:20.619412 [ 0.194491] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 8 02:05:20.619437 [ 0.194494] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jun 8 02:05:20.631424 [ 0.194543] Unknown kernel command line parameters "placeholder", will be passed to user space. Jun 8 02:05:20.643434 [ 0.194555] random: crng init done Jun 8 02:05:20.643452 [ 0.194557] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 8 02:05:20.655419 [ 0.194558] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 8 02:05:20.667412 [ 0.194559] printk: log_buf_len min size: 262144 bytes Jun 8 02:05:20.667433 [ 0.195331] printk: log_buf_len: 524288 bytes Jun 8 02:05:20.679411 [ 0.195333] printk: early log buf free: 249024(94%) Jun 8 02:05:20.679432 [ 0.195463] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 8 02:05:20.691416 [ 0.195532] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 8 02:05:20.703414 [ 0.205035] Built 1 zonelists, mobility grouping on. Total pages: 131071 Jun 8 02:05:20.703438 [ 0.205042] mem auto-init: stack:all(zero), heap alloc:off, heap free:off, mlocked free:off Jun 8 02:05:20.715422 [ 0.205046] software IO TLB: area num 64. Jun 8 02:05:20.715441 [ 0.287347] Memory: 372332K/524284K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 151700K reserved, 0K cma-reserved) Jun 8 02:05:20.739415 [ 0.287718] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Jun 8 02:05:20.739439 [ 0.290963] Dynamic Preempt: voluntary Jun 8 02:05:20.751414 [ 0.292508] rcu: Preemptible hierarchical RCU implementation. Jun 8 02:05:20.751436 [ 0.292509] rcu: RCU event tracing is enabled. Jun 8 02:05:20.763412 [ 0.292511] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Jun 8 02:05:20.763436 [ 0.292513] Trampoline variant of Tasks RCU enabled. Jun 8 02:05:20.775416 [ 0.292514] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 8 02:05:20.787413 [ 0.292515] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 8 02:05:20.787437 [ 0.292761] RCU Tasks: Setting shift to 6 and lim to 1 rcu_task_cb_adjust=1. Jun 8 02:05:20.799417 [ 0.305756] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Jun 8 02:05:20.799439 [ 0.306054] xen:events: Using FIFO-based ABI Jun 8 02:05:20.811415 [ 0.306228] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 8 02:05:20.811446 [ 0.313251] Console: colour VGA+ 80x25 Jun 8 02:05:20.823415 [ 0.313257] printk: legacy console [tty0] enabled Jun 8 02:05:20.823435 [ 0.342457] printk: legacy console [hvc0] enabled Jun 8 02:05:20.835417 [ 0.344628] ACPI: Core revision 20240322 Jun 8 02:05:20.835437 [ 0.400110] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jun 8 02:05:20.847421 [ 0.400330] installing Xen timer for CPU 0 Jun 8 02:05:20.847440 [ 0.400534] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984db403c6, max_idle_ns: 881590820263 ns Jun 8 02:05:20.859427 [ 0.400731] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.37 BogoMIPS (lpj=1995189) Jun 8 02:05:20.871426 [ 0.401123] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 8 02:05:20.883417 [ 0.401263] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 8 02:05:20.895411 [ 0.401415] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 8 02:05:20.895439 [ 0.401741] Spectre V2 : Mitigation: Retpolines Jun 8 02:05:20.907414 [ 0.401876] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 8 02:05:20.919413 [ 0.402055] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 8 02:05:20.919436 [ 0.402198] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 8 02:05:20.931417 [ 0.402343] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 8 02:05:20.943416 [ 0.402524] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 8 02:05:20.943438 [ 0.402666] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 8 02:05:20.955429 [ 0.402740] MDS: Mitigation: Clear CPU buffers Jun 8 02:05:20.955449 [ 0.402875] TAA: Mitigation: Clear CPU buffers Jun 8 02:05:20.967415 [ 0.403009] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jun 8 02:05:20.979417 [ 0.403217] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 8 02:05:20.979443 [ 0.403396] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 8 02:05:20.991418 [ 0.403537] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 8 02:05:21.003410 [ 0.403680] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 8 02:05:21.003433 [ 0.403733] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 8 02:05:21.015421 [ 0.430236] Freeing SMP alternatives memory: 40K Jun 8 02:05:21.015441 [ 0.430421] pid_max: default: 57344 minimum: 448 Jun 8 02:05:21.027416 [ 0.430634] LSM: initializing lsm=capability,selinux Jun 8 02:05:21.027437 [ 0.430739] SELinux: Initializing. Jun 8 02:05:21.039414 [ 0.430932] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jun 8 02:05:21.039439 [ 0.431114] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jun 8 02:05:21.051422 [ 0.431851] cpu 0 spinlock event irq 73 Jun 8 02:05:21.063408 [ 0.431997] VPMU disabled by hypervisor. Jun 8 02:05:21.063429 [ 0.432779] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Jun 8 02:05:21.075394 [ 0.432970] signal: max sigframe size: 1776 Jun 8 02:05:21.075413 [ 0.433195] rcu: Hierarchical SRCU implementation. Jun 8 02:05:21.087411 [ 0.433333] rcu: Max phase no-delay instances is 400. Jun 8 02:05:21.087433 [ 0.435118] smp: Bringing up secondary CPUs ... Jun 8 02:05:21.087446 [ 0.435529] installing Xen timer for CPU 1 Jun 8 02:05:21.099415 [ 0.436233] installing Xen timer for CPU 2 Jun 8 02:05:21.099434 [ 0.436915] installing Xen timer for CPU 3 Jun 8 02:05:21.111415 [ 0.437555] installing Xen timer for CPU 4 Jun 8 02:05:21.111435 [ 0.438223] installing Xen timer for CPU 5 Jun 8 02:05:21.111455 [ 0.438882] installing Xen timer for CPU 6 Jun 8 02:05:21.123417 [ 0.439562] installing Xen timer for CPU 7 Jun 8 02:05:21.123436 [ 0.440269] installing Xen timer for CPU 8 Jun 8 02:05:21.135413 [ 0.440935] installing Xen timer for CPU 9 Jun 8 02:05:21.135433 [ 0.441578] installing Xen timer for CPU 10 Jun 8 02:05:21.135446 [ 0.442270] installing Xen timer for CPU 11 Jun 8 02:05:21.147418 [ 0.442944] installing Xen timer for CPU 12 Jun 8 02:05:21.147437 [ 0.443591] installing Xen timer for CPU 13 Jun 8 02:05:21.159413 [ 0.444298] installing Xen timer for CPU 14 Jun 8 02:05:21.159433 [ 0.444991] installing Xen timer for CPU 15 Jun 8 02:05:21.159445 [ 0.445634] installing Xen timer for CPU 16 Jun 8 02:05:21.171418 [ 0.446272] installing Xen timer for CPU 17 Jun 8 02:05:21.171437 [ 0.446927] installing Xen timer for CPU 18 Jun 8 02:05:21.183413 [ 0.447586] installing Xen timer for CPU 19 Jun 8 02:05:21.183433 [ 0.448240] installing Xen timer for CPU 20 Jun 8 02:05:21.183445 [ 0.448894] installing Xen timer for CPU 21 Jun 8 02:05:21.195417 [ 0.449513] installing Xen timer for CPU 22 Jun 8 02:05:21.195437 [ 0.450163] installing Xen timer for CPU 23 Jun 8 02:05:21.207411 [ 0.450860] installing Xen timer for CPU 24 Jun 8 02:05:21.207431 [ 0.451480] installing Xen timer for CPU 25 Jun 8 02:05:21.207443 [ 0.452147] installing Xen timer for CPU 26 Jun 8 02:05:21.219415 [ 0.452811] installing Xen timer for CPU 27 Jun 8 02:05:21.219434 [ 0.095496] [Firmware Bug]: CPU 1: APIC ID mismatch. Firmware: 0x0002 APIC: 0x0001 Jun 8 02:05:21.231418 [ 0.453159] cpu 1 spinlock event irq 213 Jun 8 02:05:21.231437 [ 0.454737] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 8 02:05:21.255412 [ 0.454947] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 8 02:05:21.267422 [ 0.455185] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 8 02:05:21.291411 [ 0.095496] [Firmware Bug]: CPU 2: APIC ID mismatch. Firmware: 0x0004 APIC: 0x0002 Jun 8 02:05:21.291437 [ 0.455943] cpu 2 spinlock event irq 214 Jun 8 02:05:21.303413 [ 0.095496] [Firmware Bug]: CPU 3: APIC ID mismatch. Firmware: 0x0006 APIC: 0x0003 Jun 8 02:05:21.303440 [ 0.456732] cpu 3 spinlock event irq 215 Jun 8 02:05:21.315417 [ 0.095496] [Firmware Bug]: CPU 4: APIC ID mismatch. Firmware: 0x0008 APIC: 0x0004 Jun 8 02:05:21.327415 [ 0.456891] cpu 4 spinlock event irq 216 Jun 8 02:05:21.327435 [ 0.095496] [Firmware Bug]: CPU 5: APIC ID mismatch. Firmware: 0x000a APIC: 0x0005 Jun 8 02:05:21.339420 [ 0.457810] cpu 5 spinlock event irq 217 Jun 8 02:05:21.339439 [ 0.095496] [Firmware Bug]: CPU 6: APIC ID mismatch. Firmware: 0x000c APIC: 0x0006 Jun 8 02:05:21.351416 [ 0.458878] cpu 6 spinlock event irq 218 Jun 8 02:05:21.351436 [ 0.095496] [Firmware Bug]: CPU 7: APIC ID mismatch. Firmware: 0x0010 APIC: 0x0007 Jun 8 02:05:21.363421 [ 0.459732] cpu 7 spinlock event irq 219 Jun 8 02:05:21.363441 [ 0.095496] [Firmware Bug]: CPU 8: APIC ID mismatch. Firmware: 0x0012 APIC: 0x0008 Jun 8 02:05:21.375422 [ 0.459886] cpu 8 spinlock event irq 220 Jun 8 02:05:21.375440 [ 0.095496] [Firmware Bug]: CPU 9: APIC ID mismatch. Firmware: 0x0014 APIC: 0x0009 Jun 8 02:05:21.387464 [ 0.460815] cpu 9 spinlock event irq 221 Jun 8 02:05:21.399410 [ 0.095496] [Firmware Bug]: CPU 10: APIC ID mismatch. Firmware: 0x0016 APIC: 0x000a Jun 8 02:05:21.399436 [ 0.461880] cpu 10 spinlock event irq 222 Jun 8 02:05:21.411412 [ 0.095496] [Firmware Bug]: CPU 11: APIC ID mismatch. Firmware: 0x0018 APIC: 0x000b Jun 8 02:05:21.411446 [ 0.462732] cpu 11 spinlock event irq 223 Jun 8 02:05:21.423416 [ 0.095496] [Firmware Bug]: CPU 12: APIC ID mismatch. Firmware: 0x001a APIC: 0x000c Jun 8 02:05:21.435408 [ 0.462879] cpu 12 spinlock event irq 224 Jun 8 02:05:21.435429 [ 0.095496] [Firmware Bug]: CPU 13: APIC ID mismatch. Firmware: 0x001c APIC: 0x000d Jun 8 02:05:21.447412 [ 0.463827] cpu 13 spinlock event irq 225 Jun 8 02:05:21.447432 [ 0.095496] [Firmware Bug]: CPU 14: APIC ID mismatch. CPUID: 0x000e APIC: 0x0010 Jun 8 02:05:21.459416 [ 0.095496] [Firmware Bug]: CPU 14: APIC ID mismatch. Firmware: 0x0020 APIC: 0x0010 Jun 8 02:05:21.459442 [ 0.464883] cpu 14 spinlock event irq 226 Jun 8 02:05:21.471415 [ 0.095496] [Firmware Bug]: CPU 15: APIC ID mismatch. CPUID: 0x000f APIC: 0x0011 Jun 8 02:05:21.483411 [ 0.095496] [Firmware Bug]: CPU 15: APIC ID mismatch. Firmware: 0x0022 APIC: 0x0011 Jun 8 02:05:21.483438 [ 0.465833] cpu 15 spinlock event irq 227 Jun 8 02:05:21.495414 [ 0.095496] [Firmware Bug]: CPU 16: APIC ID mismatch. CPUID: 0x0010 APIC: 0x0012 Jun 8 02:05:21.495441 [ 0.095496] [Firmware Bug]: CPU 16: APIC ID mismatch. Firmware: 0x0024 APIC: 0x0012 Jun 8 02:05:21.507420 [ 0.466878] cpu 16 spinlock event irq 228 Jun 8 02:05:21.519413 [ 0.095496] [Firmware Bug]: CPU 17: APIC ID mismatch. CPUID: 0x0011 APIC: 0x0013 Jun 8 02:05:21.519439 [ 0.095496] [Firmware Bug]: CPU 17: APIC ID mismatch. Firmware: 0x0026 APIC: 0x0013 Jun 8 02:05:21.531420 [ 0.468831] cpu 17 spinlock event irq 229 Jun 8 02:05:21.531439 [ 0.095496] [Firmware Bug]: CPU 18: APIC ID mismatch. CPUID: 0x0012 APIC: 0x0014 Jun 8 02:05:21.543420 [ 0.095496] [Firmware Bug]: CPU 18: APIC ID mismatch. Firmware: 0x0028 APIC: 0x0014 Jun 8 02:05:21.555418 [ 0.469868] cpu 18 spinlock event irq 230 Jun 8 02:05:21.555437 [ 0.095496] [Firmware Bug]: CPU 19: APIC ID mismatch. CPUID: 0x0013 APIC: 0x0015 Jun 8 02:05:21.567421 [ 0.095496] [Firmware Bug]: CPU 19: APIC ID mismatch. Firmware: 0x002a APIC: 0x0015 Jun 8 02:05:21.579414 [ 0.470831] cpu 19 spinlock event irq 231 Jun 8 02:05:21.579433 [ 0.095496] [Firmware Bug]: CPU 20: APIC ID mismatch. CPUID: 0x0014 APIC: 0x0016 Jun 8 02:05:21.591415 [ 0.095496] [Firmware Bug]: CPU 20: APIC ID mismatch. Firmware: 0x002c APIC: 0x0016 Jun 8 02:05:21.603413 [ 0.471879] cpu 20 spinlock event irq 232 Jun 8 02:05:21.603433 [ 0.095496] [Firmware Bug]: CPU 21: APIC ID mismatch. CPUID: 0x0015 APIC: 0x0017 Jun 8 02:05:21.615413 [ 0.095496] [Firmware Bug]: CPU 21: APIC ID mismatch. Firmware: 0x0030 APIC: 0x0017 Jun 8 02:05:21.615439 [ 0.472829] cpu 21 spinlock event irq 233 Jun 8 02:05:21.627415 [ 0.095496] [Firmware Bug]: CPU 22: APIC ID mismatch. CPUID: 0x0016 APIC: 0x0018 Jun 8 02:05:21.639414 [ 0.095496] [Firmware Bug]: CPU 22: APIC ID mismatch. Firmware: 0x0032 APIC: 0x0018 Jun 8 02:05:21.639440 [ 0.473875] cpu 22 spinlock event irq 234 Jun 8 02:05:21.651412 [ 0.095496] [Firmware Bug]: CPU 23: APIC ID mismatch. CPUID: 0x0017 APIC: 0x0019 Jun 8 02:05:21.651438 [ 0.095496] [Firmware Bug]: CPU 23: APIC ID mismatch. Firmware: 0x0034 APIC: 0x0019 Jun 8 02:05:21.663420 [ 0.474841] cpu 23 spinlock event irq 235 Jun 8 02:05:21.675412 [ 0.095496] [Firmware Bug]: CPU 24: APIC ID mismatch. CPUID: 0x0018 APIC: 0x001a Jun 8 02:05:21.675439 [ 0.095496] [Firmware Bug]: CPU 24: APIC ID mismatch. Firmware: 0x0036 APIC: 0x001a Jun 8 02:05:21.687421 [ 0.475731] cpu 24 spinlock event irq 236 Jun 8 02:05:21.687440 [ 0.095496] [Firmware Bug]: CPU 25: APIC ID mismatch. CPUID: 0x0019 APIC: 0x001b Jun 8 02:05:21.699420 [ 0.095496] [Firmware Bug]: CPU 25: APIC ID mismatch. Firmware: 0x0038 APIC: 0x001b Jun 8 02:05:21.711421 [ 0.476731] cpu 25 spinlock event irq 237 Jun 8 02:05:21.711440 [ 0.095496] [Firmware Bug]: CPU 26: APIC ID mismatch. CPUID: 0x001a APIC: 0x001c Jun 8 02:05:21.723418 [ 0.095496] [Firmware Bug]: CPU 26: APIC ID mismatch. Firmware: 0x003a APIC: 0x001c Jun 8 02:05:21.735427 [ 0.476876] cpu 26 spinlock event irq 238 Jun 8 02:05:21.735447 [ 0.095496] [Firmware Bug]: CPU 27: APIC ID mismatch. CPUID: 0x001b APIC: 0x001d Jun 8 02:05:21.747418 [ 0.095496] [Firmware Bug]: CPU 27: APIC ID mismatch. Firmware: 0x003c APIC: 0x001d Jun 8 02:05:21.759415 [ 0.477835] cpu 27 spinlock event irq 239 Jun 8 02:05:21.759434 [ 0.479107] installing Xen timer for CPU 28 Jun 8 02:05:21.759447 [ 0.480181] installing Xen timer for CPU 29 Jun 8 02:05:21.771413 [ 0.480780] installing Xen timer for CPU 30 Jun 8 02:05:21.771433 [ 0.481436] installing Xen timer for CPU 31 Jun 8 02:05:21.783395 [ 0.482028] installing Xen timer for CPU 32 Jun 8 02:05:21.783415 [ 0.482616] installing Xen timer for CPU 33 Jun 8 02:05:21.783427 [ 0.483174] installing Xen timer for CPU 34 Jun 8 02:05:21.795413 [ 0.483755] installing Xen timer for CPU 35 Jun 8 02:05:21.795433 [ 0.484309] installing Xen timer for CPU 36 Jun 8 02:05:21.807413 [ 0.484882] installing Xen timer for CPU 37 Jun 8 02:05:21.807433 [ 0.485467] installing Xen timer for CPU 38 Jun 8 02:05:21.807446 [ 0.486027] installing Xen timer for CPU 39 Jun 8 02:05:21.819414 [ 0.486602] installing Xen timer for CPU 40 Jun 8 02:05:21.819433 [ 0.487165] installing Xen timer for CPU 41 Jun 8 02:05:21.831414 [ 0.487827] installing Xen timer for CPU 42 Jun 8 02:05:21.831434 [ 0.488387] installing Xen timer for CPU 43 Jun 8 02:05:21.831446 [ 0.488966] installing Xen timer for CPU 44 Jun 8 02:05:21.843414 [ 0.489548] installing Xen timer for CPU 45 Jun 8 02:05:21.843433 [ 0.490122] installing Xen timer for CPU 46 Jun 8 02:05:21.855410 [ 0.490690] installing Xen timer for CPU 47 Jun 8 02:05:21.855430 [ 0.491164] installing Xen timer for CPU 48 Jun 8 02:05:21.867410 [ 0.491739] installing Xen timer for CPU 49 Jun 8 02:05:21.867430 [ 0.492300] installing Xen timer for CPU 50 Jun 8 02:05:21.867443 [ 0.492893] installing Xen timer for CPU 51 Jun 8 02:05:21.879414 [ 0.493464] installing Xen timer for CPU 52 Jun 8 02:05:21.879434 [ 0.494016] installing Xen timer for CPU 53 Jun 8 02:05:21.891411 [ 0.494625] installing Xen timer for CPU 54 Jun 8 02:05:21.891432 [ 0.495168] installing Xen timer for CPU 55 Jun 8 02:05:21.891445 [ 0.095496] [Firmware Bug]: CPU 28: APIC ID mismatch. CPUID: 0x001c APIC: 0x0020 Jun 8 02:05:21.903423 [ 0.095496] [Firmware Bug]: CPU 28: APIC ID mismatch. Firmware: 0x0001 APIC: 0x0020 Jun 8 02:05:21.915417 [ 0.495950] cpu 28 spinlock event irq 380 Jun 8 02:05:21.915436 [ 0.095496] [Firmware Bug]: CPU 29: APIC ID mismatch. CPUID: 0x001d APIC: 0x0021 Jun 8 02:05:21.927419 [ 0.095496] [Firmware Bug]: CPU 29: APIC ID mismatch. Firmware: 0x0003 APIC: 0x0021 Jun 8 02:05:21.939415 [ 0.496846] cpu 29 spinlock event irq 381 Jun 8 02:05:21.939435 [ 0.095496] [Firmware Bug]: CPU 30: APIC ID mismatch. CPUID: 0x001e APIC: 0x0022 Jun 8 02:05:21.951418 [ 0.095496] [Firmware Bug]: CPU 30: APIC ID mismatch. Firmware: 0x0005 APIC: 0x0022 Jun 8 02:05:21.951443 [ 0.498014] cpu 30 spinlock event irq 382 Jun 8 02:05:21.963426 [ 0.095496] [Firmware Bug]: CPU 31: APIC ID mismatch. CPUID: 0x001f APIC: 0x0023 Jun 8 02:05:21.975415 [ 0.095496] [Firmware Bug]: CPU 31: APIC ID mismatch. Firmware: 0x0007 APIC: 0x0023 Jun 8 02:05:21.975442 [ 0.498846] cpu 31 spinlock event irq 383 Jun 8 02:05:21.987412 [ 0.095496] [Firmware Bug]: CPU 32: APIC ID mismatch. CPUID: 0x0020 APIC: 0x0024 Jun 8 02:05:21.987438 [ 0.095496] [Firmware Bug]: CPU 32: APIC ID mismatch. Firmware: 0x0009 APIC: 0x0024 Jun 8 02:05:21.999424 [ 0.499943] cpu 32 spinlock event irq 384 Jun 8 02:05:21.999443 [ 0.095496] [Firmware Bug]: CPU 33: APIC ID mismatch. CPUID: 0x0021 APIC: 0x0025 Jun 8 02:05:22.011423 [ 0.095496] [Firmware Bug]: CPU 33: APIC ID mismatch. Firmware: 0x000b APIC: 0x0025 Jun 8 02:05:22.023428 [ 0.500854] cpu 33 spinlock event irq 385 Jun 8 02:05:22.023447 [ 0.095496] [Firmware Bug]: CPU 34: APIC ID mismatch. CPUID: 0x0022 APIC: 0x0026 Jun 8 02:05:22.035421 [ 0.095496] [Firmware Bug]: CPU 34: APIC ID mismatch. Firmware: 0x000d APIC: 0x0026 Jun 8 02:05:22.047420 [ 0.501921] cpu 34 spinlock event irq 386 Jun 8 02:05:22.047439 [ 0.095496] [Firmware Bug]: CPU 35: APIC ID mismatch. CPUID: 0x0023 APIC: 0x0027 Jun 8 02:05:22.059420 [ 0.095496] [Firmware Bug]: CPU 35: APIC ID mismatch. Firmware: 0x0011 APIC: 0x0027 Jun 8 02:05:22.071414 [ 0.502849] cpu 35 spinlock event irq 387 Jun 8 02:05:22.071434 [ 0.095496] [Firmware Bug]: CPU 36: APIC ID mismatch. CPUID: 0x0024 APIC: 0x0028 Jun 8 02:05:22.083413 [ 0.095496] [Firmware Bug]: CPU 36: APIC ID mismatch. Firmware: 0x0013 APIC: 0x0028 Jun 8 02:05:22.095412 [ 0.503914] cpu 36 spinlock event irq 388 Jun 8 02:05:22.095433 [ 0.095496] [Firmware Bug]: CPU 37: APIC ID mismatch. CPUID: 0x0025 APIC: 0x0029 Jun 8 02:05:22.107418 [ 0.095496] [Firmware Bug]: CPU 37: APIC ID mismatch. Firmware: 0x0015 APIC: 0x0029 Jun 8 02:05:22.107443 [ 0.504850] cpu 37 spinlock event irq 389 Jun 8 02:05:22.119412 [ 0.095496] [Firmware Bug]: CPU 38: APIC ID mismatch. CPUID: 0x0026 APIC: 0x002a Jun 8 02:05:22.119437 [ 0.095496] [Firmware Bug]: CPU 38: APIC ID mismatch. Firmware: 0x0017 APIC: 0x002a Jun 8 02:05:22.131424 [ 0.505918] cpu 38 spinlock event irq 390 Jun 8 02:05:22.143410 [ 0.095496] [Firmware Bug]: CPU 39: APIC ID mismatch. CPUID: 0x0027 APIC: 0x002b Jun 8 02:05:22.143436 [ 0.095496] [Firmware Bug]: CPU 39: APIC ID mismatch. Firmware: 0x0019 APIC: 0x002b Jun 8 02:05:22.155420 [ 0.506926] cpu 39 spinlock event irq 391 Jun 8 02:05:22.155439 [ 0.095496] [Firmware Bug]: CPU 40: APIC ID mismatch. CPUID: 0x0028 APIC: 0x002c Jun 8 02:05:22.167420 [ 0.095496] [Firmware Bug]: CPU 40: APIC ID mismatch. Firmware: 0x001b APIC: 0x002c Jun 8 02:05:22.179420 [ 0.507915] cpu 40 spinlock event irq 392 Jun 8 02:05:22.179439 [ 0.095496] [Firmware Bug]: CPU 41: APIC ID mismatch. CPUID: 0x0029 APIC: 0x002d Jun 8 02:05:22.191417 [ 0.095496] [Firmware Bug]: CPU 41: APIC ID mismatch. Firmware: 0x001d APIC: 0x002d Jun 8 02:05:22.203416 [ 0.508852] cpu 41 spinlock event irq 393 Jun 8 02:05:22.203435 [ 0.095496] [Firmware Bug]: CPU 42: APIC ID mismatch. CPUID: 0x002a APIC: 0x0030 Jun 8 02:05:22.215416 [ 0.095496] [Firmware Bug]: CPU 42: APIC ID mismatch. Firmware: 0x0021 APIC: 0x0030 Jun 8 02:05:22.227415 [ 0.509936] cpu 42 spinlock event irq 394 Jun 8 02:05:22.227435 [ 0.095496] [Firmware Bug]: CPU 43: APIC ID mismatch. CPUID: 0x002b APIC: 0x0031 Jun 8 02:05:22.239414 [ 0.095496] [Firmware Bug]: CPU 43: APIC ID mismatch. Firmware: 0x0023 APIC: 0x0031 Jun 8 02:05:22.251408 [ 0.510851] cpu 43 spinlock event irq 395 Jun 8 02:05:22.251429 [ 0.095496] [Firmware Bug]: CPU 44: APIC ID mismatch. CPUID: 0x002c APIC: 0x0032 Jun 8 02:05:22.263411 [ 0.095496] [Firmware Bug]: CPU 44: APIC ID mismatch. Firmware: 0x0025 APIC: 0x0032 Jun 8 02:05:22.263437 [ 0.511932] cpu 44 spinlock event irq 396 Jun 8 02:05:22.275414 [ 0.095496] [Firmware Bug]: CPU 45: APIC ID mismatch. CPUID: 0x002d APIC: 0x0033 Jun 8 02:05:22.275440 [ 0.095496] [Firmware Bug]: CPU 45: APIC ID mismatch. Firmware: 0x0027 APIC: 0x0033 Jun 8 02:05:22.287421 [ 0.512850] cpu 45 spinlock event irq 397 Jun 8 02:05:22.299409 [ 0.095496] [Firmware Bug]: CPU 46: APIC ID mismatch. CPUID: 0x002e APIC: 0x0034 Jun 8 02:05:22.299436 [ 0.095496] [Firmware Bug]: CPU 46: APIC ID mismatch. Firmware: 0x0029 APIC: 0x0034 Jun 8 02:05:22.311419 [ 0.513922] cpu 46 spinlock event irq 398 Jun 8 02:05:22.311438 [ 0.095496] [Firmware Bug]: CPU 47: APIC ID mismatch. CPUID: 0x002f APIC: 0x0035 Jun 8 02:05:22.323422 [ 0.095496] [Firmware Bug]: CPU 47: APIC ID mismatch. Firmware: 0x002b APIC: 0x0035 Jun 8 02:05:22.335424 [ 0.515854] cpu 47 spinlock event irq 399 Jun 8 02:05:22.335443 [ 0.095496] [Firmware Bug]: CPU 48: APIC ID mismatch. CPUID: 0x0030 APIC: 0x0036 Jun 8 02:05:22.347418 [ 0.095496] [Firmware Bug]: CPU 48: APIC ID mismatch. Firmware: 0x002d APIC: 0x0036 Jun 8 02:05:22.359415 [ 0.516928] cpu 48 spinlock event irq 400 Jun 8 02:05:22.359435 [ 0.095496] [Firmware Bug]: CPU 49: APIC ID mismatch. CPUID: 0x0031 APIC: 0x0037 Jun 8 02:05:22.371416 [ 0.095496] [Firmware Bug]: CPU 49: APIC ID mismatch. Firmware: 0x0031 APIC: 0x0037 Jun 8 02:05:22.383412 [ 0.517853] cpu 49 spinlock event irq 401 Jun 8 02:05:22.383432 [ 0.095496] [Firmware Bug]: CPU 50: APIC ID mismatch. CPUID: 0x0032 APIC: 0x0038 Jun 8 02:05:22.395414 [ 0.095496] [Firmware Bug]: CPU 50: APIC ID mismatch. Firmware: 0x0033 APIC: 0x0038 Jun 8 02:05:22.395440 [ 0.518915] cpu 50 spinlock event irq 402 Jun 8 02:05:22.407419 [ 0.095496] [Firmware Bug]: CPU 51: APIC ID mismatch. CPUID: 0x0033 APIC: 0x0039 Jun 8 02:05:22.419411 [ 0.095496] [Firmware Bug]: CPU 51: APIC ID mismatch. Firmware: 0x0035 APIC: 0x0039 Jun 8 02:05:22.419438 [ 0.519862] cpu 51 spinlock event irq 403 Jun 8 02:05:22.431411 [ 0.095496] [Firmware Bug]: CPU 52: APIC ID mismatch. CPUID: 0x0034 APIC: 0x003a Jun 8 02:05:22.431437 [ 0.095496] [Firmware Bug]: CPU 52: APIC ID mismatch. Firmware: 0x0037 APIC: 0x003a Jun 8 02:05:22.443420 [ 0.521928] cpu 52 spinlock event irq 404 Jun 8 02:05:22.455409 [ 0.095496] [Firmware Bug]: CPU 53: APIC ID mismatch. CPUID: 0x0035 APIC: 0x003b Jun 8 02:05:22.455436 [ 0.095496] [Firmware Bug]: CPU 53: APIC ID mismatch. Firmware: 0x0039 APIC: 0x003b Jun 8 02:05:22.467419 [ 0.522856] cpu 53 spinlock event irq 405 Jun 8 02:05:22.467438 [ 0.095496] [Firmware Bug]: CPU 54: APIC ID mismatch. CPUID: 0x0036 APIC: 0x003c Jun 8 02:05:22.479426 [ 0.095496] [Firmware Bug]: CPU 54: APIC ID mismatch. Firmware: 0x003b APIC: 0x003c Jun 8 02:05:22.491416 [ 0.523913] cpu 54 spinlock event irq 406 Jun 8 02:05:22.491435 [ 0.095496] [Firmware Bug]: CPU 55: APIC ID mismatch. CPUID: 0x0037 APIC: 0x003d Jun 8 02:05:22.503420 [ 0.524929] cpu 55 spinlock event irq 407 Jun 8 02:05:22.503439 [ 0.526517] smp: Brought up 1 node, 56 CPUs Jun 8 02:05:22.515412 [ 0.527927] devtmpfs: initialized Jun 8 02:05:22.515431 [ 0.527950] x86/mm: Memory block size: 128MB Jun 8 02:05:22.527413 [ 0.531081] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 8 02:05:22.527441 [ 0.531094] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 8 02:05:22.539427 [ 0.531289] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Jun 8 02:05:22.551417 [ 0.532189] PM: RTC time: 02:05:19, date: 2024-06-08 Jun 8 02:05:22.551438 [ 0.532772] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 8 02:05:22.563420 [ 0.532950] xen:grant_table: Grant tables using version 1 layout Jun 8 02:05:22.575411 [ 0.533123] Grant table initialized Jun 8 02:05:22.575430 [ 0.534736] audit: initializing netlink subsys (disabled) Jun 8 02:05:22.587409 [ 0.534937] audit: type=2000 audit(1717812319.733:1): state=initialized audit_enabled=0 res=1 Jun 8 02:05:22.587436 [ 0.534944] thermal_sys: Registered thermal governor 'step_wise' Jun 8 02:05:22.599415 [ 0.534944] thermal_sys: Registered thermal governor 'user_space' Jun 8 02:05:22.611412 [ 0.534996] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 8 02:05:22.611439 [ 0.536743] PCI: ECAM [mem 0x80000000-0x8fffffff] (base 0x80000000) for domain 0000 [bus 00-ff] Jun 8 02:05:22.623421 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Jun 8 02:05:22.635411 [ 0.687948] PCI: Using configuration type 1 for base access Jun 8 02:05:22.635433 [ 0.688229] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 8 02:05:22.647428 [ 0.688838] ACPI: Added _OSI(Module Device) Jun 8 02:05:22.647448 [ 0.688971] ACPI: Added _OSI(Processor Device) Jun 8 02:05:22.659414 [ 0.689107] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 8 02:05:22.659434 [ 0.689249] ACPI: Added _OSI(Processor Aggregator Device) Jun 8 02:05:22.671421 [ 0.772019] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 8 02:05:22.671444 [ 0.777164] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 8 02:05:22.683420 [ 0.781368] ACPI: Dynamic OEM Table Load: Jun 8 02:05:22.683440 [ 0.794809] ACPI: _OSC evaluated successfully for all CPUs Jun 8 02:05:22.695418 [ 0.795470] ACPI: Interpreter enabled Jun 8 02:05:22.695437 [ 0.795620] ACPI: PM: (supports S0 S5) Jun 8 02:05:22.707411 [ 0.795735] ACPI: Using IOAPIC for interrupt routing Jun 8 02:05:22.707432 [ 0.795935] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 8 02:05:22.719428 [ 0.796123] PCI: Using E820 reservations for host bridge windows Jun 8 02:05:22.731413 [ 0.797114] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 8 02:05:22.731434 [ 0.852665] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 8 02:05:22.743413 [ 0.852740] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 8 02:05:22.755413 [ 0.853075] acpi PNP0A03:02: _OSC: platform does not support [LTR] Jun 8 02:05:22.755436 [ 0.853455] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Jun 8 02:05:22.767413 [ 0.853602] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 8 02:05:22.779413 [ 0.853774] PCI host bridge to bus 0000:ff Jun 8 02:05:22.779433 [ 0.853920] pci_bus 0000:ff: root bus resource [bus ff] Jun 8 02:05:22.791411 [ 0.854130] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 conventional PCI endpoint Jun 8 02:05:22.791438 (XEN) PCI add device 0000:ff:08.0 Jun 8 02:05:22.803413 [ 0.854715] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 conventional PCI endpoint Jun 8 02:05:22.803439 (XEN) PCI add device 0000:ff:08.2 Jun 8 02:05:22.815414 [ 0.855110] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 8 02:05:22.827446 (XEN) PCI add device 0000:ff:08.3 Jun 8 02:05:22.827465 [ 0.855775] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 conventional PCI endpoint Jun 8 02:05:22.839419 (XEN) PCI add device 0000:ff:09.0 Jun 8 02:05:22.839437 [ 0.856313] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 conventional PCI endpoint Jun 8 02:05:22.851418 (XEN) PCI add device 0000:ff:09.2 Jun 8 02:05:22.851436 [ 0.856894] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 8 02:05:22.863425 (XEN) PCI add device 0000:ff:09.3 Jun 8 02:05:22.863443 [ 0.857562] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 conventional PCI endpoint Jun 8 02:05:22.875422 (XEN) PCI add device 0000:ff:0b.0 Jun 8 02:05:22.875439 [ 0.858079] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 conventional PCI endpoint Jun 8 02:05:22.887424 (XEN) PCI add device 0000:ff:0b.1 Jun 8 02:05:22.899412 [ 0.858612] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 conventional PCI endpoint Jun 8 02:05:22.899439 (XEN) PCI add device 0000:ff:0b.2 Jun 8 02:05:22.911411 [ 0.859081] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 conventional PCI endpoint Jun 8 02:05:22.911438 (XEN) PCI add device 0000:ff:0b.3 Jun 8 02:05:22.923412 [ 0.859644] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 conventional PCI endpoint Jun 8 02:05:22.935409 (XEN) PCI add device 0000:ff:0c.0 Jun 8 02:05:22.935428 [ 0.860082] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 conventional PCI endpoint Jun 8 02:05:22.947417 (XEN) PCI add device 0000:ff:0c.1 Jun 8 02:05:22.947445 [ 0.860629] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 conventional PCI endpoint Jun 8 02:05:22.959416 (XEN) PCI add device 0000:ff:0c.2 Jun 8 02:05:22.959434 [ 0.861083] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 conventional PCI endpoint Jun 8 02:05:22.971417 (XEN) PCI add device 0000:ff:0c.3 Jun 8 02:05:22.971435 [ 0.861623] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 conventional PCI endpoint Jun 8 02:05:22.983419 (XEN) PCI add device 0000:ff:0c.4 Jun 8 02:05:22.983437 [ 0.862085] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 conventional PCI endpoint Jun 8 02:05:22.995421 (XEN) PCI add device 0000:ff:0c.5 Jun 8 02:05:22.995439 [ 0.862624] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 conventional PCI endpoint Jun 8 02:05:23.007424 (XEN) PCI add device 0000:ff:0c.6 Jun 8 02:05:23.007442 [ 0.863085] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 conventional PCI endpoint Jun 8 02:05:23.019423 (XEN) PCI add device 0000:ff:0c.7 Jun 8 02:05:23.031410 [ 0.863623] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 conventional PCI endpoint Jun 8 02:05:23.031437 (XEN) PCI add device 0000:ff:0d.0 Jun 8 02:05:23.043412 [ 0.864084] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 conventional PCI endpoint Jun 8 02:05:23.043439 (XEN) PCI add device 0000:ff:0d.1 Jun 8 02:05:23.055425 [ 0.864623] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 conventional PCI endpoint Jun 8 02:05:23.067411 (XEN) PCI add device 0000:ff:0d.2 Jun 8 02:05:23.067430 [ 0.865083] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 conventional PCI endpoint Jun 8 02:05:23.079414 (XEN) PCI add device 0000:ff:0d.3 Jun 8 02:05:23.079432 [ 0.865609] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 conventional PCI endpoint Jun 8 02:05:23.091417 (XEN) PCI add device 0000:ff:0d.4 Jun 8 02:05:23.091436 [ 0.866095] pci 0000:ff:0d.5: [8086:6fed] typ[ 2.935074] megasas: 07.727.03.00-rc1 Jun 8 02:05:23.103422 [ 2.937969] megaraid_sas 0000:05:00.0: FW now in Ready state Jun 8 02:05:23.103443 [ 2.938115] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Jun 8 02:05:23.115422 [ 2.938414] igb: Intel(R) Gigabit Ethernet Network Driver Jun 8 02:05:23.127413 [ 2.938586] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 8 02:05:23.127435 [ 2.939032] Already setup the GSI :26 Jun 8 02:05:23.139410 [ 2.940477] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Jun 8 02:05:23.139434 [ 2.941622] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 8 02:05:23.151414 [ 2.945542] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Jun 8 02:05:23.163414 [ 2.945740] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Jun 8 02:05:23.163438 [ 2.945890] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Jun 8 02:05:23.175415 [ 2.946032] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Jun 8 02:05:23.187417 [ 2.954074] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Jun 8 02:05:23.199410 [ 2.954264] megaraid_sas 0000:05:00.0: FW supports sync cache : No Jun 8 02:05:23.199433 [ 2.954408] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 8 02:05:23.211421 [ 2.978405] igb 0000:01:00.0: added PHC on eth0 Jun 8 02:05:23.223411 [ 2.978577] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 8 02:05:23.223435 [ 2.978731] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 8 02:05:23.235415 [ 2.978951] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 8 02:05:23.235436 [ 2.979088] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 8 02:05:23.247427 [ 2.981538] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 8 02:05:23.259416 [ 3.017808] igb 0000:01:00.1: added PHC on eth1 Jun 8 02:05:23.259443 [ 3.017974] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 8 02:05:23.271418 [ 3.018125] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 8 02:05:23.283412 [ 3.018345] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 8 02:05:23.283433 [ 3.018482] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 8 02:05:23.295417 [ 3.021314] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 8 02:05:23.295439 [ 3.021799] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 8 02:05:23.307419 [ 3.176646] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jun 8 02:05:23.319418 [ 3.176848] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Jun 8 02:05:23.319441 [ 3.176991] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Jun 8 02:05:23.331421 [ 3.177146] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Jun 8 02:05:23.343413 [ 3.177287] megaraid_sas 0000:05:00.0: NVMe passthru support : No Jun 8 02:05:23.343436 [ 3.177429] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jun 8 02:05:23.355422 [ 3.177633] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Jun 8 02:05:23.367413 [ 3.177777] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Jun 8 02:05:23.367436 [ 3.206431] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jun 8 02:05:23.379424 [ 3.206652] megaraid_sas 0000:05:00.0: INIT adapter done Jun 8 02:05:23.391420 [ 3.261728] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jun 8 02:05:23.391446 [ 3.261933] megaraid_sas 0000:05:00.0: unevenspan support : no Jun 8 02:05:23.403418 [ 3.262075] megaraid_sas 0000:05:00.0: firmware crash dump : no Jun 8 02:05:23.415413 [ 3.262216] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jun 8 02:05:23.415436 [ 3.262655] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jun 8 02:05:23.427424 [ 3.262851] scsi host10: Avago SAS based MegaRAID driver Jun 8 02:05:23.439420 [ 3.265874] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jun 8 02:05:23.451411 [ 3.272184] sd 10:0:8:0: Attached scsi generic sg0 type 0 Jun 8 02:05:23.451432 [ 3.272847] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jun 8 02:05:23.463418 [ 3.273527] sd 10:0:8:0: [sda] Write Protect is off Jun 8 02:05:23.463438 [ 3.274413] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 8 02:05:23.475420 [ 3.277387] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jun 8 02:05:23.487413 [ 3.398858] sda: sda1 sda2 < sda5 > Jun 8 02:05:23.487432 [ 3.399468] sd 10:0:8:0: [sda] Attached SCSI disk Jun 8 02:05:23.499362 Begin: Loading essential drivers ... done. Jun 8 02:05:32.223383 Begin: Running /scripts/init-premount ... done. Jun 8 02:05:32.235410 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jun 8 02:05:32.247392 Begin: Running /scripts/local-premount ... done. Jun 8 02:05:32.271365 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jun 8 02:05:32.307397 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Jun 8 02:05:32.331377 /dev/mapper/himrod0--vg-root: clean, 51707/1220608 files, 858944/4882432 blocks Jun 8 02:05:32.391366 done. Jun 8 02:05:32.391381 [ 13.771504] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jun 8 02:05:32.763418 [ 13.775754] EXT4-fs (dm-0): mounted filesystem 53c57d7a-b4c9-4eb2-8032-8daacd9bd755 ro with ordered data mode. Quota mode: none. Jun 8 02:05:32.775399 done. Jun 8 02:05:32.775413 Begin: Running /scripts/local-bottom ... done. Jun 8 02:05:32.787411 Begin: Running /scripts/init-bottom ... done. Jun 8 02:05:32.823363 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Jun 8 02:05:33.039416 INIT: version 3.06 booting Jun 8 02:05:33.039434 INIT: No inittab.d directory found Jun 8 02:05:33.063380 Using makefile-style concurrent boot in runlevel S. Jun 8 02:05:33.171388 Starting hotplug events dispatcher: systemd-udevd. Jun 8 02:05:33.843384 Synthesizing the initial hotplug events (subsystems)...done. Jun 8 02:05:33.903389 Synthesizing the initial hotplug events (devices)...done. Jun 8 02:05:34.491376 Waiting for /dev to be fully populated...done. Jun 8 02:05:35.031365 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 8 02:05:35.655370 done. Jun 8 02:05:35.667345 [ 16.768953] EXT4-fs (dm-0): re-mounted 53c57d7a-b4c9-4eb2-8032-8daacd9bd755 r/w. Quota mode: none. Jun 8 02:05:35.763370 Checking file systems.../dev/sda1: clean, 370/61056 files, 51037/243968 blocks Jun 8 02:05:36.555369 done. Jun 8 02:05:36.555385 Cleaning up temporary files... /tmp. Jun 8 02:05:36.627417 [ 17.765790] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jun 8 02:05:36.759537 [ 17.768058] EXT4-fs (sda1): mounted filesystem e4d9e0d1-c40a-46ff-9e8e-71364a58ad1c r/w with ordered data mode. Quota mode: none. Jun 8 02:05:36.771453 [ 17.862480] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Jun 8 02:05:36.855490 Mounting local filesystems...done. Jun 8 02:05:37.023588 Activating swapfile swap, if any...done. Jun 8 02:05:37.023607 Cleaning up temporary files.... Jun 8 02:05:37.047416 Starting Setting kernel variables: sysctl. Jun 8 02:05:37.083409 [ 19.384236] xenbr0: port 1(enx70db98700dae) entered blocking state Jun 8 02:05:38.379474 [ 19.384412] xenbr0: port 1(enx70db98700dae) entered disabled state Jun 8 02:05:38.379497 [ 19.384590] igb 0000:01:00.0 enx70db98700dae: entered allmulticast mode Jun 8 02:05:38.391558 [ 19.384793] igb 0000:01:00.0 enx70db98700dae: entered promiscuous mode Jun 8 02:05:38.391581 [ 19.411291] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jun 8 02:05:38.403490 [ 19.421480] xenbr0: port 1(enx70db98700dae) entered blocking state Jun 8 02:05:38.415482 [ 19.421669] xenbr0: port 1(enx70db98700dae) entered forwarding state Jun 8 02:05:38.427359 Configuring network interfaces...RTNETLINK answers: Operation not supported Jun 8 02:05:38.835433 done. Jun 8 02:05:38.835448 Cleaning up temporary files.... Jun 8 02:05:38.883363 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Jun 8 02:05:38.919370 Starting nftables: none Jun 8 02:05:38.919388 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Jun 8 02:05:38.955477 flush ruleset Jun 8 02:05:38.955493 ^^^^^^^^^^^^^^ Jun 8 02:05:38.967573 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Jun 8 02:05:38.967598 table inet filter { Jun 8 02:05:38.967607 ^^ Jun 8 02:05:38.967615 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Jun 8 02:05:38.979445 chain input { Jun 8 02:05:38.979460 ^^^^^ Jun 8 02:05:38.979469 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Jun 8 02:05:38.991584 chain forward { Jun 8 02:05:38.991600 ^^^^^^^ Jun 8 02:05:38.991609 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Jun 8 02:05:39.003478 chain output { Jun 8 02:05:39.003494 ^^^^^^ Jun 8 02:05:39.003503 is already running Jun 8 02:05:39.015583 . Jun 8 02:05:39.015598 INIT: Entering runlevel: 2 Jun 8 02:05:39.015609 Using makefile-style concurrent boot in runlevel 2. Jun 8 02:05:39.015622 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Jun 8 02:05:39.303386 . Jun 8 02:05:40.311361 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 8 02:05:40.563414 failed. Jun 8 02:05:40.563430 Starting NTP server: ntpd2024-06-08T02:05:40 ntpd[1498]: INIT: ntpd ntpsec-1.2.2: Starting Jun 8 02:05:40.659466 2024-06-08T02:05:40 ntpd[1498]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jun 8 02:05:40.671446 . Jun 8 02:05:40.671460 Starting system message bus: dbus. Jun 8 02:05:40.803366 Starting SMP IRQ Balancer: irqbalance. Jun 8 02:05:40.875368 [ 21.921667] xen_acpi_processor: Uploading Xen processor PM info Jun 8 02:05:40.911442 Starting OpenBSD Secure Shell server: sshd. Jun 8 02:05:41.055381 Starting /usr/local/sbin/xenstored... Jun 8 02:05:41.895459 Setting domain 0 name, domid and JSON config... Jun 8 02:05:41.895479 Done setting up Dom0 Jun 8 02:05:41.895489 Starting xenconsoled... Jun 8 02:05:41.907430 Starting QEMU as disk backend for dom0 Jun 8 02:05:41.907450 Jun 8 02:05:42.963369 Debian GNU/Linux 12 himrod0 hvc0 Jun 8 02:05:42.963389 Jun 8 02:05:42.963397 himrod0 login: [ 80.218420] EXT4-fs (dm-3): mounted filesystem 9d8267a6-ec52-4b5a-b130-7698c0e807f2 r/w with ordered data mode. Quota mode: none. Jun 8 02:06:39.219373 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 8 02:07:22.099396 [ 254.731770] EXT4-fs (dm-3): unmounting filesystem 9d8267a6-ec52-4b5a-b130-7698c0e807f2. Jun 8 02:09:33.731385 [ 259.309372] EXT4-fs (dm-3): mounted filesystem 9d8267a6-ec52-4b5a-b130-7698c0e807f2 r/w with ordered data mode. Quota mode: none. Jun 8 02:09:38.315372 [ 271.166049] EXT4-fs (dm-3): unmounting filesystem 9d8267a6-ec52-4b5a-b130-7698c0e807f2. Jun 8 02:09:50.159413 [ 285.119154] xenbr0: port 2(vif1.0) entered blocking state Jun 8 02:10:04.111412 [ 285.119324] xenbr0: port 2(vif1.0) entered disabled state Jun 8 02:10:04.123414 [ 285.119504] vif vif-1-0 vif1.0: entered allmulticast mode Jun 8 02:10:04.123436 [ 285.119695] vif vif-1-0 vif1.0: entered promiscuous mode Jun 8 02:10:04.135376 (d1) mapping kernel into physical memory Jun 8 02:10:04.159398 (d1) about to get started... Jun 8 02:10:04.159416 (d1) [ 0.000000] Linux version 6.10.0-rc2+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sat Jun 8 01:45:17 UTC 2024 Jun 8 02:10:04.195413 (d1) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 8 02:10:04.195442 (d1) [ 0.000000] ACPI in unprivileged domain disabled Jun 8 02:10:04.207418 (d1) [ 0.000000] Released 0 page(s) Jun 8 02:10:04.207437 (d1) [ 0.000000] BIOS-provided physical RAM map: Jun 8 02:10:04.219417 (d1) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 8 02:10:04.219440 (d1) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 8 02:10:04.231419 (d1) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 8 02:10:04.243414 (d1) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 8 02:10:04.243437 (d1) [ 0.000000] NX (Execute Disable) protection: active Jun 8 02:10:04.255412 (d1) [ 0.000000] APIC: Static calls initialized Jun 8 02:10:04.255433 (d1) [ 0.000000] DMI not present or invalid. Jun 8 02:10:04.267408 (d1) [ 0.000000] Hypervisor detected: Xen PV Jun 8 02:10:04.267428 (d1) [ 0.000009] Xen PV: Detected 1 vCPUS Jun 8 02:10:04.267441 (d1) [ 0.155906] tsc: Fast TSC calibration failed Jun 8 02:10:04.339412 (d1) [ 0.155933] tsc: Detected 1995.189 MHz processor Jun 8 02:10:04.339434 (d1) [ 0.155956] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 8 02:10:04.351413 (d1) [ 0.155964] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 8 02:10:04.351450 (d1) [ 0.155971] MTRRs set to read-only Jun 8 02:10:04.363415 (d1) [ 0.155978] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 8 02:10:04.363440 (d1) [ 0.156022] Kernel/User page tables isolation: disabled on XEN PV. Jun 8 02:10:04.375421 (d1) [ 0.179273] RAMDISK: [mem 0x03800000-0x04ba4fff] Jun 8 02:10:04.387411 (d1) [ 0.182331] Zone ranges: Jun 8 02:10:04.387430 (d1) [ 0.182338] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 8 02:10:04.387445 (d1) [ 0.182345] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 8 02:10:04.399417 (d1) [ 0.182352] Normal empty Jun 8 02:10:04.399436 (d1) [ 0.182357] Movable zone start for each node Jun 8 02:10:04.411421 (d1) [ 0.182362] Early memory node ranges Jun 8 02:10:04.411441 (d1) [ 0.182367] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 8 02:10:04.423419 (d1) [ 0.182373] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 8 02:10:04.423441 (d1) [ 0.182380] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 8 02:10:04.435419 (d1) [ 0.182390] On node 0, zone DMA: 1 pages in unavailable ranges Jun 8 02:10:04.447388 (d1) [ 0.182429] On node 0, zone DMA: 96 pages in unavailable ranges Jun 8 02:10:04.447411 (d1) [ 0.183506] p2m virtual area at (____ptrval____), size is 40000000 Jun 8 02:10:04.459401 (d1) [ 0.296905] Remapped 0 page(s) Jun 8 02:10:04.471396 (d1) [ 0.297055] CPU topo: Max. logical packages: 1 Jun 8 02:10:04.483414 (d1) [ 0.297060] CPU topo: Max. logical dies: 1 Jun 8 02:10:04.483435 (d1) [ 0.297065] CPU topo: Max. dies per package: 1 Jun 8 02:10:04.495415 (d1) [ 0.297075] CPU topo: Max. threads per core: 1 Jun 8 02:10:04.495437 (d1) [ 0.297080] CPU topo: Num. cores per package: 1 Jun 8 02:10:04.507413 (d1) [ 0.297084] CPU topo: Num. threads per package: 1 Jun 8 02:10:04.507435 (d1) [ 0.297089] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jun 8 02:10:04.519413 (d1) [ 0.297098] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 8 02:10:04.531409 (d1) [ 0.297104] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 8 02:10:04.531436 (d1) [ 0.297110] [mem 0x20000000-0xffffffff] available for PCI devices Jun 8 02:10:04.543417 (d1) [ 0.297118] Booting kernel on Xen Jun 8 02:10:04.543437 (d1) [ 0.297160] Xen version: 4.19-unstable (preserve-AD) Jun 8 02:10:04.555412 (d1) [ 0.297166] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 8 02:10:04.567416 (d1) [ 0.303109] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 8 02:10:04.579409 (d1) [ 0.303402] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jun 8 02:10:04.579433 (d1) [ 0.303449] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 8 02:10:04.591421 (d1) [ 0.303486] Kernel parameter elevator= does not have any effect anymore. Jun 8 02:10:04.603419 (d1) [ 0.303486] Please use sysfs to set IO scheduler for individual devices. Jun 8 02:10:04.603443 (d1) [ 0.303550] random: crng init done Jun 8 02:10:04.615417 (d1) [ 0.303589] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 8 02:10:04.627413 (d1) [ 0.303613] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 8 02:10:04.627439 (d1) [ 0.303870] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 8 02:10:04.639420 (d1) [ 0.303878] mem auto-init: stack:all(zero), heap alloc:off, heap free:off, mlocked free:off Jun 8 02:10:04.651424 (d1) [ 0.306315] Memory: 455188K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 68460K reserved, 0K cma-reserved) Jun 8 02:10:04.663421 (d1) [ 0.306428] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 8 02:10:04.675432 (d1) Poking KASLR using RDRAND RDTSC... Jun 8 02:10:04.675451 (d1) [ 0.308266] Dynamic Preempt: voluntary Jun 8 02:10:04.687411 (d1) [ 0.308358] rcu: Preemptible hierarchical RCU implementation. Jun 8 02:10:04.687434 (d1) [ 0.308363] rcu: RCU event tracing is enabled. Jun 8 02:10:04.699412 (d1) [ 0.308367] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 8 02:10:04.699438 (d1) [ 0.308372] Trampoline variant of Tasks RCU enabled. Jun 8 02:10:04.711415 (d1) [ 0.308376] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 8 02:10:04.723414 (d1) [ 0.308380] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 8 02:10:04.723438 (d1) [ 0.308393] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jun 8 02:10:04.735420 (d1) [ 0.316554] Using NULL legacy PIC Jun 8 02:10:04.735439 (d1) [ 0.316560] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jun 8 02:10:04.747423 (d1) [ 0.316621] xen:events: Using FIFO-based ABI Jun 8 02:10:04.747443 (d1) [ 0.316635] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 8 02:10:04.759423 (d1) [ 0.316689] Console: colour dummy device 80x25 Jun 8 02:10:04.771410 (d1) [ 0.316696] printk: legacy console [tty0] enabled Jun 8 02:10:04.771432 (d1) [ 0.316808] printk: legacy console [hvc0] enabled Jun 8 02:10:04.783409 (d1) [ 0.316822] printk: legacy bootconsole [xenboot0] disabled Jun 8 02:10:04.783432 (XEN) arch/x86/pv/emul-priv-op.c:1013:d1v0 RDMSR 0x00000639 unimplemented Jun 8 02:10:04.795419 (XEN) arch/x86/pv/emul-priv-op.c:1013:d1v0 RDMSR 0x00000611 unimplemented Jun 8 02:10:04.795442 (XEN) arch/x86/pv/emul-priv-op.c:1013:d1v0 RDMSR 0x00000619 unimplemented Jun 8 02:10:04.807417 (XEN) arch/x86/pv/emul-priv-op.c:1013:d1v0 RDMSR 0x00000606 unimplemented Jun 8 02:10:04.819412 (XEN) arch/x86/pv/emul-priv-op.c:1013:d1v0 RDMSR 0x00000034 unimplemented Jun 8 02:10:04.819436 [ 285.815699] xen-blkback: backend/vbd/1/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:10:04.831421 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 1 to 2 frames Jun 8 02:10:04.843423 [ 285.822905] xen-blkback: backend/vbd/1/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:10:04.855415 [ 285.835576] vif vif-1-0 vif1.0: Guest Rx ready Jun 8 02:10:04.855435 [ 285.835917] xenbr0: port 2(vif1.0) entered blocking state Jun 8 02:10:04.867396 [ 285.836107] xenbr0: port 2(vif1.0) entered forwarding state Jun 8 02:10:04.867419 [ 319.813992] xenbr0: port 2(vif1.0) entered disabled state Jun 8 02:10:38.803397 [ 319.911274] xenbr0: port 2(vif1.0) entered disabled state Jun 8 02:10:38.911415 [ 319.911882] vif vif-1-0 vif1.0 (unregistering): left allmulticast mode Jun 8 02:10:38.911439 [ 319.912139] vif vif-1-0 vif1.0 (unregistering): left promiscuous mode Jun 8 02:10:38.923409 [ 319.912423] xenbr0: port 2(vif1.0) entered disabled state Jun 8 02:10:38.923432 [ 338.931486] xenbr0: port 2(vif2.0) entered blocking state Jun 8 02:10:57.931413 [ 338.931660] xenbr0: port 2(vif2.0) entered disabled state Jun 8 02:10:57.931436 [ 338.931820] vif vif-2-0 vif2.0: entered allmulticast mode Jun 8 02:10:57.943398 [ 338.932031] vif vif-2-0 vif2.0: entered promiscuous mode Jun 8 02:10:57.943420 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 1 to 2 frames Jun 8 02:10:57.979411 [ 338.982498] xen-blkback: backend/vbd/2/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:10:57.979440 [ 338.988995] xen-blkback: backend/vbd/2/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:10:57.991415 [ 339.012233] vif vif-2-0 vif2.0: Guest Rx ready Jun 8 02:10:58.003398 [ 339.012579] xenbr0: port 2(vif2.0) entered blocking state Jun 8 02:10:58.015407 [ 339.012764] xenbr0: port 2(vif2.0) entered forwarding state Jun 8 02:10:58.015437 [ 372.741628] xenbr0: port 3(vif3.0) entered blocking state Jun 8 02:11:31.735412 [ 372.741796] xenbr0: port 3(vif3.0) entered disabled state Jun 8 02:11:31.747414 [ 372.741954] vif vif-3-0 vif3.0: entered allmulticast mode Jun 8 02:11:31.747437 [ 372.742143] vif vif-3-0 vif3.0: entered promiscuous mode Jun 8 02:11:31.759376 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 1 to 2 frames Jun 8 02:11:31.807419 [ 372.817258] xen-blkback: backend/vbd/3/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:11:31.819425 [ 372.827882] xen-blkback: backend/vbd/3/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:11:31.831398 [ 372.848235] vif vif-3-0 vif3.0: Guest Rx ready Jun 8 02:11:31.843413 [ 372.848626] xenbr0: port 3(vif3.0) entered blocking state Jun 8 02:11:31.855388 [ 372.848814] xenbr0: port 3(vif3.0) entered forwarding state Jun 8 02:11:31.855411 [ 372.936831] xenbr0: port 2(vif2.0) entered disabled state Jun 8 02:11:31.927396 [ 372.937727] vif vif-2-0 vif2.0 (unregistering): left allmulticast mode Jun 8 02:11:31.939420 [ 372.937950] vif vif-2-0 vif2.0 (unregistering): left promiscuous mode Jun 8 02:11:31.951399 [ 372.938165] xenbr0: port 2(vif2.0) entered disabled state Jun 8 02:11:31.951421 [ 391.043235] xenbr0: port 3(vif3.0) entered disabled state Jun 8 02:11:50.035395 [ 391.091992] xenbr0: port 3(vif3.0) entered disabled state Jun 8 02:11:50.083395 [ 391.092718] vif vif-3-0 vif3.0 (unregistering): left allmulticast mode Jun 8 02:11:50.095427 [ 391.093004] vif vif-3-0 vif3.0 (unregistering): left promiscuous mode Jun 8 02:11:50.107400 [ 391.093256] xenbr0: port 3(vif3.0) entered disabled state Jun 8 02:11:50.107423 [ 410.083269] xenbr0: port 2(vif4.0) entered blocking state Jun 8 02:12:09.083420 [ 410.083536] xenbr0: port 2(vif4.0) entered disabled state Jun 8 02:12:09.083445 [ 410.083749] vif vif-4-0 vif4.0: entered allmulticast mode Jun 8 02:12:09.095405 [ 410.084033] vif vif-4-0 vif4.0: entered promiscuous mode Jun 8 02:12:09.095427 (XEN) common/grant_table.c:1909:d4v0 Expanding d4 grant table from 1 to 2 frames Jun 8 02:12:09.143406 [ 410.156850] xen-blkback: backend/vbd/4/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:12:09.155422 [ 410.163854] xen-blkback: backend/vbd/4/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:12:09.167383 [ 410.188791] vif vif-4-0 vif4.0: Guest Rx ready Jun 8 02:12:09.179393 [ 410.189186] xenbr0: port 2(vif4.0) entered blocking state Jun 8 02:12:09.191416 [ 410.189406] xenbr0: port 2(vif4.0) entered forwarding state Jun 8 02:12:09.191438 [ 443.758488] xenbr0: port 3(vif5.0) entered blocking state Jun 8 02:12:42.755424 [ 443.758722] xenbr0: port 3(vif5.0) entered disabled state Jun 8 02:12:42.767413 [ 443.758967] vif vif-5-0 vif5.0: entered allmulticast mode Jun 8 02:12:42.767436 [ 443.759251] vif vif-5-0 vif5.0: entered promiscuous mode Jun 8 02:12:42.779364 (XEN) common/grant_table.c:1909:d5v0 Expanding d5 grant table from 1 to 2 frames Jun 8 02:12:42.839422 [ 443.847283] xen-blkback: backend/vbd/5/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:12:42.851424 [ 443.857591] xen-blkback: backend/vbd/5/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:12:42.863389 [ 443.877837] vif vif-5-0 vif5.0: Guest Rx ready Jun 8 02:12:42.875417 [ 443.878652] xenbr0: port 3(vif5.0) entered blocking state Jun 8 02:12:42.875439 [ 443.878841] xenbr0: port 3(vif5.0) entered forwarding state Jun 8 02:12:42.887390 [ 443.970417] xenbr0: port 2(vif4.0) entered disabled state Jun 8 02:12:42.971414 [ 443.970955] vif vif-4-0 vif4.0 (unregistering): left allmulticast mode Jun 8 02:12:42.971437 [ 443.971168] vif vif-4-0 vif4.0 (unregistering): left promiscuous mode Jun 8 02:12:42.983421 [ 443.971411] xenbr0: port 2(vif4.0) entered disabled state Jun 8 02:12:42.983443 [ 450.146086] xenbr0: port 2(vif6.0) entered blocking state Jun 8 02:12:49.143433 [ 450.146259] xenbr0: port 2(vif6.0) entered disabled state Jun 8 02:12:49.155414 [ 450.146468] vif vif-6-0 vif6.0: entered allmulticast mode Jun 8 02:12:49.155436 [ 450.146694] vif vif-6-0 vif6.0: entered promiscuous mode Jun 8 02:12:49.167368 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 1 to 2 frames Jun 8 02:12:49.215414 [ 450.218664] xen-blkback: backend/vbd/6/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:12:49.227410 [ 450.230327] xen-blkback: backend/vbd/6/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:12:49.239377 [ 450.252830] vif vif-6-0 vif6.0: Guest Rx ready Jun 8 02:12:49.251418 [ 450.253205] xenbr0: port 2(vif6.0) entered blocking state Jun 8 02:12:49.251439 [ 450.253437] xenbr0: port 2(vif6.0) entered forwarding state Jun 8 02:12:49.263384 [ 450.343742] xenbr0: port 3(vif5.0) entered disabled state Jun 8 02:12:49.347414 [ 450.344474] vif vif-5-0 vif5.0 (unregistering): left allmulticast mode Jun 8 02:12:49.347438 [ 450.344721] vif vif-5-0 vif5.0 (unregistering): left promiscuous mode Jun 8 02:12:49.359402 [ 450.344919] xenbr0: port 3(vif5.0) entered disabled state Jun 8 02:12:49.359424 [ 456.545818] xenbr0: port 3(vif7.0) entered blocking state Jun 8 02:12:55.539400 [ 456.545991] xenbr0: port 3(vif7.0) entered disabled state Jun 8 02:12:55.551415 [ 456.546150] vif vif-7-0 vif7.0: entered allmulticast mode Jun 8 02:12:55.551436 [ 456.546365] vif vif-7-0 vif7.0: entered promiscuous mode Jun 8 02:12:55.563391 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 1 to 2 frames Jun 8 02:12:55.599405 [ 456.610802] xen-blkback: backend/vbd/7/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:12:55.611425 [ 456.621622] xen-blkback: backend/vbd/7/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:12:55.623420 [ 456.636172] xenbr0: port 2(vif6.0) entered disabled state Jun 8 02:12:55.635385 [ 456.682961] xenbr0: port 2(vif6.0) entered disabled state Jun 8 02:12:55.683414 [ 456.683907] vif vif-6-0 vif6.0 (unregistering): left allmulticast mode Jun 8 02:12:55.683437 [ 456.684174] vif vif-6-0 vif6.0 (unregistering): left promiscuous mode Jun 8 02:12:55.695424 [ 456.684425] xenbr0: port 2(vif6.0) entered disabled state Jun 8 02:12:55.707372 [ 456.719870] vif vif-7-0 vif7.0: Guest Rx ready Jun 8 02:12:55.719413 [ 456.720358] xenbr0: port 3(vif7.0) entered blocking state Jun 8 02:12:55.719435 [ 456.720603] xenbr0: port 3(vif7.0) entered forwarding state Jun 8 02:12:55.731383 [ 462.771963] xenbr0: port 2(vif8.0) entered blocking state Jun 8 02:13:01.767409 [ 462.772198] xenbr0: port 2(vif8.0) entered disabled state Jun 8 02:13:01.779413 [ 462.772622] vif vif-8-0 vif8.0: entered allmulticast mode Jun 8 02:13:01.779435 [ 462.772923] vif vif-8-0 vif8.0: entered promiscuous mode Jun 8 02:13:01.791376 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 1 to 2 frames Jun 8 02:13:01.851419 [ 462.859969] xen-blkback: backend/vbd/8/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:13:01.863426 [ 462.871962] xen-blkback: backend/vbd/8/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:13:01.875394 [ 462.895138] vif vif-8-0 vif8.0: Guest Rx ready Jun 8 02:13:01.887390 [ 462.895476] xenbr0: port 2(vif8.0) entered blocking state Jun 8 02:13:01.899415 [ 462.895614] xenbr0: port 2(vif8.0) entered forwarding state Jun 8 02:13:01.899437 [ 462.972916] xenbr0: port 3(vif7.0) entered disabled state Jun 8 02:13:01.971420 [ 462.973796] vif vif-7-0 vif7.0 (unregistering): left allmulticast mode Jun 8 02:13:01.983411 [ 462.974045] vif vif-7-0 vif7.0 (unregistering): left promiscuous mode Jun 8 02:13:01.983434 [ 462.974263] xenbr0: port 3(vif7.0) entered disabled state Jun 8 02:13:01.995383 [ 469.085804] xenbr0: port 3(vif9.0) entered blocking state Jun 8 02:13:08.079417 [ 469.085976] xenbr0: port 3(vif9.0) entered disabled state Jun 8 02:13:08.091417 [ 469.086135] vif vif-9-0 vif9.0: entered allmulticast mode Jun 8 02:13:08.091438 [ 469.086400] vif vif-9-0 vif9.0: entered promiscuous mode Jun 8 02:13:08.103389 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 1 to 2 frames Jun 8 02:13:08.151417 [ 469.160028] xen-blkback: backend/vbd/9/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:13:08.163421 [ 469.172105] xen-blkback: backend/vbd/9/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:13:08.175397 [ 469.189512] xenbr0: port 2(vif8.0) entered disabled state Jun 8 02:13:08.187397 [ 469.243283] xenbr0: port 2(vif8.0) entered disabled state Jun 8 02:13:08.247410 [ 469.244153] vif vif-8-0 vif8.0 (unregistering): left allmulticast mode Jun 8 02:13:08.247435 [ 469.244424] vif vif-8-0 vif8.0 (unregistering): left promiscuous mode Jun 8 02:13:08.259407 [ 469.244651] xenbr0: port 2(vif8.0) entered disabled state Jun 8 02:13:08.259429 [ 469.282209] vif vif-9-0 vif9.0: Guest Rx ready Jun 8 02:13:08.283412 [ 469.282646] xenbr0: port 3(vif9.0) entered blocking state Jun 8 02:13:08.283433 [ 469.282839] xenbr0: port 3(vif9.0) entered forwarding state Jun 8 02:13:08.295373 [ 475.350445] xenbr0: port 2(vif10.0) entered blocking state Jun 8 02:13:14.343395 [ 475.350615] xenbr0: port 2(vif10.0) entered disabled state Jun 8 02:13:14.355419 [ 475.350774] vif vif-10-0 vif10.0: entered allmulticast mode Jun 8 02:13:14.367385 [ 475.350968] vif vif-10-0 vif10.0: entered promiscuous mode Jun 8 02:13:14.367408 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 1 to 2 frames Jun 8 02:13:14.403408 [ 475.414516] xen-blkback: backend/vbd/10/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:13:14.415425 [ 475.425675] xen-blkback: backend/vbd/10/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:13:14.427418 [ 475.440526] xenbr0: port 3(vif9.0) entered disabled state Jun 8 02:13:14.439395 [ 475.498087] xenbr0: port 3(vif9.0) entered disabled state Jun 8 02:13:14.499413 [ 475.498624] vif vif-9-0 vif9.0 (unregistering): left allmulticast mode Jun 8 02:13:14.499437 [ 475.498839] vif vif-9-0 vif9.0 (unregistering): left promiscuous mode Jun 8 02:13:14.511423 [ 475.499026] xenbr0: port 3(vif9.0) entered disabled state Jun 8 02:13:14.523369 [ 475.534710] vif vif-10-0 vif10.0: Guest Rx ready Jun 8 02:13:14.535423 [ 475.535095] xenbr0: port 2(vif10.0) entered blocking state Jun 8 02:13:14.535446 [ 475.535359] xenbr0: port 2(vif10.0) entered forwarding state Jun 8 02:13:14.547379 [ 481.641701] xenbr0: port 3(vif11.0) entered blocking state Jun 8 02:13:20.635413 [ 481.641871] xenbr0: port 3(vif11.0) entered disabled state Jun 8 02:13:20.647419 [ 481.642032] vif vif-11-0 vif11.0: entered allmulticast mode Jun 8 02:13:20.647441 [ 481.642228] vif vif-11-0 vif11.0: entered promiscuous mode Jun 8 02:13:20.659397 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 1 to 2 frames Jun 8 02:13:20.707421 [ 481.715314] xen-blkback: backend/vbd/11/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:13:20.719428 [ 481.726116] xen-blkback: backend/vbd/11/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:13:20.731426 [ 481.739592] xenbr0: port 2(vif10.0) entered disabled state Jun 8 02:13:20.743364 [ 481.785774] xenbr0: port 2(vif10.0) entered disabled state Jun 8 02:13:20.779398 [ 481.786391] vif vif-10-0 vif10.0 (unregistering): left allmulticast mode Jun 8 02:13:20.791419 [ 481.786612] vif vif-10-0 vif10.0 (unregistering): left promiscuous mode Jun 8 02:13:20.803402 [ 481.786869] xenbr0: port 2(vif10.0) entered disabled state Jun 8 02:13:20.803425 [ 481.825335] vif vif-11-0 vif11.0: Guest Rx ready Jun 8 02:13:20.827416 [ 481.825707] xenbr0: port 3(vif11.0) entered blocking state Jun 8 02:13:20.827447 [ 481.825931] xenbr0: port 3(vif11.0) entered forwarding state Jun 8 02:13:20.839374 [ 487.888256] xenbr0: port 2(vif12.0) entered blocking state Jun 8 02:13:26.887419 [ 487.888532] xenbr0: port 2(vif12.0) entered disabled state Jun 8 02:13:26.887441 [ 487.888750] vif vif-12-0 vif12.0: entered allmulticast mode Jun 8 02:13:26.899418 [ 487.889040] vif vif-12-0 vif12.0: entered promiscuous mode Jun 8 02:13:26.911361 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 1 to 2 frames Jun 8 02:13:26.971420 [ 487.973962] xen-blkback: backend/vbd/12/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:13:26.983415 [ 487.985244] xen-blkback: backend/vbd/12/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:13:26.995396 [ 487.999739] xenbr0: port 3(vif11.0) entered disabled state Jun 8 02:13:26.995418 [ 488.041156] xenbr0: port 3(vif11.0) entered disabled state Jun 8 02:13:27.043415 [ 488.042328] vif vif-11-0 vif11.0 (unregistering): left allmulticast mode Jun 8 02:13:27.043438 [ 488.042569] vif vif-11-0 vif11.0 (unregistering): left promiscuous mode Jun 8 02:13:27.055417 [ 488.042786] xenbr0: port 3(vif11.0) entered disabled state Jun 8 02:13:27.055439 [ 488.084750] vif vif-12-0 vif12.0: Guest Rx ready Jun 8 02:13:27.079400 [ 488.085164] xenbr0: port 2(vif12.0) entered blocking state Jun 8 02:13:27.091404 [ 488.085410] xenbr0: port 2(vif12.0) entered forwarding state Jun 8 02:13:27.091426 [ 494.199534] xenbr0: port 3(vif13.0) entered blocking state Jun 8 02:13:33.199418 [ 494.199705] xenbr0: port 3(vif13.0) entered disabled state Jun 8 02:13:33.199440 [ 494.199863] vif vif-13-0 vif13.0: entered allmulticast mode Jun 8 02:13:33.211417 [ 494.200066] vif vif-13-0 vif13.0: entered promiscuous mode Jun 8 02:13:33.211438 (XEN) common/grant_table.c:1909:d13v0 Expanding d13 grant table from 1 to 2 frames Jun 8 02:13:33.259423 [ 494.265282] xen-blkback: backend/vbd/13/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:13:33.271419 [ 494.276081] xen-blkback: backend/vbd/13/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:13:33.283392 [ 494.296639] vif vif-13-0 vif13.0: Guest Rx ready Jun 8 02:13:33.295419 [ 494.297017] xenbr0: port 3(vif13.0) entered blocking state Jun 8 02:13:33.295441 [ 494.297207] xenbr0: port 3(vif13.0) entered forwarding state Jun 8 02:13:33.307392 [ 494.373853] xenbr0: port 2(vif12.0) entered disabled state Jun 8 02:13:33.367396 [ 494.374693] vif vif-12-0 vif12.0 (unregistering): left allmulticast mode Jun 8 02:13:33.379419 [ 494.374917] vif vif-12-0 vif12.0 (unregistering): left promiscuous mode Jun 8 02:13:33.391398 [ 494.375141] xenbr0: port 2(vif12.0) entered disabled state Jun 8 02:13:33.391420 [ 500.565102] xenbr0: port 2(vif14.0) entered blocking state Jun 8 02:13:39.559398 [ 500.565274] xenbr0: port 2(vif14.0) entered disabled state Jun 8 02:13:39.571392 [ 500.565449] vif vif-14-0 vif14.0: entered allmulticast mode Jun 8 02:13:39.571413 [ 500.565651] vif vif-14-0 vif14.0: entered promiscuous mode Jun 8 02:13:39.583393 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 1 to 2 frames Jun 8 02:13:39.631419 [ 500.635396] xen-blkback: backend/vbd/14/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:13:39.643419 [ 500.646062] xen-blkback: backend/vbd/14/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:13:39.655391 [ 500.666070] vif vif-14-0 vif14.0: Guest Rx ready Jun 8 02:13:39.667413 [ 500.666501] xenbr0: port 2(vif14.0) entered blocking state Jun 8 02:13:39.667435 [ 500.666707] xenbr0: port 2(vif14.0) entered forwarding state Jun 8 02:13:39.679377 [ 500.738080] xenbr0: port 3(vif13.0) entered disabled state Jun 8 02:13:39.739416 [ 500.738712] vif vif-13-0 vif13.0 (unregistering): left allmulticast mode Jun 8 02:13:39.739447 [ 500.738921] vif vif-13-0 vif13.0 (unregistering): left promiscuous mode Jun 8 02:13:39.751419 [ 500.739109] xenbr0: port 3(vif13.0) entered disabled state Jun 8 02:13:39.763367 [ 506.975797] xenbr0: port 3(vif15.0) entered blocking state Jun 8 02:13:45.979412 [ 506.976031] xenbr0: port 3(vif15.0) entered disabled state Jun 8 02:13:45.979434 [ 506.976274] vif vif-15-0 vif15.0: entered allmulticast mode Jun 8 02:13:45.991397 [ 506.976590] vif vif-15-0 vif15.0: entered promiscuous mode Jun 8 02:13:45.991419 (XEN) common/grant_table.c:1909:d15v0 Expanding d15 grant table from 1 to 2 frames Jun 8 02:13:46.063414 [ 507.064180] xen-blkback: backend/vbd/15/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:13:46.075409 [ 507.074861] xen-blkback: backend/vbd/15/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:13:46.075438 [ 507.097864] vif vif-15-0 vif15.0: Guest Rx ready Jun 8 02:13:46.099415 [ 507.098321] xenbr0: port 3(vif15.0) entered blocking state Jun 8 02:13:46.099437 [ 507.098515] xenbr0: port 3(vif15.0) entered forwarding state Jun 8 02:13:46.111374 [ 507.177157] xenbr0: port 2(vif14.0) entered disabled state Jun 8 02:13:46.171401 [ 507.177823] vif vif-14-0 vif14.0 (unregistering): left allmulticast mode Jun 8 02:13:46.183417 [ 507.178056] vif vif-14-0 vif14.0 (unregistering): left promiscuous mode Jun 8 02:13:46.195399 [ 507.178309] xenbr0: port 2(vif14.0) entered disabled state Jun 8 02:13:46.195422 [ 513.458820] xenbr0: port 2(vif16.0) entered blocking state Jun 8 02:13:52.459423 [ 513.459053] xenbr0: port 2(vif16.0) entered disabled state Jun 8 02:13:52.459445 [ 513.459337] vif vif-16-0 vif16.0: entered allmulticast mode Jun 8 02:13:52.471416 [ 513.459626] vif vif-16-0 vif16.0: entered promiscuous mode Jun 8 02:13:52.471438 (XEN) common/grant_table.c:1909:d16v0 Expanding d16 grant table from 1 to 2 frames Jun 8 02:13:52.543419 [ 513.547425] xen-blkback: backend/vbd/16/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:13:52.555419 [ 513.558970] xen-blkback: backend/vbd/16/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:13:52.567380 [ 513.581558] vif vif-16-0 vif16.0: Guest Rx ready Jun 8 02:13:52.579415 [ 513.581862] xenbr0: port 2(vif16.0) entered blocking state Jun 8 02:13:52.591389 [ 513.582025] xenbr0: port 2(vif16.0) entered forwarding state Jun 8 02:13:52.591412 [ 513.655855] xenbr0: port 3(vif15.0) entered disabled state Jun 8 02:13:52.651405 [ 513.656876] vif vif-15-0 vif15.0 (unregistering): left allmulticast mode Jun 8 02:13:52.663419 [ 513.657101] vif vif-15-0 vif15.0 (unregistering): left promiscuous mode Jun 8 02:13:52.675392 [ 513.657343] xenbr0: port 3(vif15.0) entered disabled state Jun 8 02:13:52.675415 [ 519.738546] xenbr0: port 3(vif17.0) entered blocking state Jun 8 02:13:58.735413 [ 519.738778] xenbr0: port 3(vif17.0) entered disabled state Jun 8 02:13:58.747414 [ 519.739029] vif vif-17-0 vif17.0: entered allmulticast mode Jun 8 02:13:58.747437 [ 519.739344] vif vif-17-0 vif17.0: entered promiscuous mode Jun 8 02:13:58.759381 (XEN) common/grant_table.c:1909:d17v0 Expanding d17 grant table from 1 to 2 frames Jun 8 02:13:58.819423 [ 519.825960] xen-blkback: backend/vbd/17/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:13:58.831422 [ 519.837715] xen-blkback: backend/vbd/17/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:13:58.843393 [ 519.861233] vif vif-17-0 vif17.0: Guest Rx ready Jun 8 02:13:58.855414 [ 519.861629] xenbr0: port 3(vif17.0) entered blocking state Jun 8 02:13:58.867420 [ 519.861820] xenbr0: port 3(vif17.0) entered forwarding state Jun 8 02:13:58.867443 [ 519.930790] xenbr0: port 2(vif16.0) entered disabled state Jun 8 02:13:58.927409 [ 519.931394] vif vif-16-0 vif16.0 (unregistering): left allmulticast mode Jun 8 02:13:58.939423 [ 519.931608] vif vif-16-0 vif16.0 (unregistering): left promiscuous mode Jun 8 02:13:58.939455 [ 519.931830] xenbr0: port 2(vif16.0) entered disabled state Jun 8 02:13:58.951398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 8 02:14:03.931404 [ 526.201510] xenbr0: port 2(vif18.0) entered blocking state Jun 8 02:14:05.203417 [ 526.201748] xenbr0: port 2(vif18.0) entered disabled state Jun 8 02:14:05.203439 [ 526.201999] vif vif-18-0 vif18.0: entered allmulticast mode Jun 8 02:14:05.215412 [ 526.202305] vif vif-18-0 vif18.0: entered promiscuous mode Jun 8 02:14:05.215433 (XEN) common/grant_table.c:1909:d18v0 Expanding d18 grant table from 1 to 2 frames Jun 8 02:14:05.287425 [ 526.288799] xen-blkback: backend/vbd/18/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:14:05.299413 [ 526.300523] xen-blkback: backend/vbd/18/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:14:05.311391 [ 526.316784] xenbr0: port 3(vif17.0) entered disabled state Jun 8 02:14:05.311413 [ 526.392362] xenbr0: port 3(vif17.0) entered disabled state Jun 8 02:14:05.395413 [ 526.392981] vif vif-17-0 vif17.0 (unregistering): left allmulticast mode Jun 8 02:14:05.395437 [ 526.393222] vif vif-17-0 vif17.0 (unregistering): left promiscuous mode Jun 8 02:14:05.407417 [ 526.393453] xenbr0: port 3(vif17.0) entered disabled state Jun 8 02:14:05.407439 [ 526.424225] vif vif-18-0 vif18.0: Guest Rx ready Jun 8 02:14:05.419399 [ 526.424639] xenbr0: port 2(vif18.0) entered blocking state Jun 8 02:14:05.431408 [ 526.424838] xenbr0: port 2(vif18.0) entered forwarding state Jun 8 02:14:05.431430 [ 532.527879] xenbr0: port 3(vif19.0) entered blocking state Jun 8 02:14:11.527420 [ 532.528116] xenbr0: port 3(vif19.0) entered disabled state Jun 8 02:14:11.539410 [ 532.528387] vif vif-19-0 vif19.0: entered allmulticast mode Jun 8 02:14:11.539432 [ 532.528680] vif vif-19-0 vif19.0: entered promiscuous mode Jun 8 02:14:11.551365 (XEN) common/grant_table.c:1909:d19v0 Expanding d19 grant table from 1 to 2 frames Jun 8 02:14:11.611395 [ 532.616642] xen-blkback: backend/vbd/19/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:14:11.623423 [ 532.627864] xen-blkback: backend/vbd/19/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:14:11.635402 [ 532.644905] xenbr0: port 2(vif18.0) entered disabled state Jun 8 02:14:11.647383 [ 532.703836] xenbr0: port 2(vif18.0) entered disabled state Jun 8 02:14:11.707414 [ 532.705116] vif vif-18-0 vif18.0 (unregistering): left allmulticast mode Jun 8 02:14:11.707437 [ 532.705427] vif vif-18-0 vif18.0 (unregistering): left promiscuous mode Jun 8 02:14:11.719415 [ 532.705726] xenbr0: port 2(vif18.0) entered disabled state Jun 8 02:14:11.719437 [ 532.746809] vif vif-19-0 vif19.0: Guest Rx ready Jun 8 02:14:11.743405 [ 532.747300] xenbr0: port 3(vif19.0) entered blocking state Jun 8 02:14:11.755408 [ 532.747492] xenbr0: port 3(vif19.0) entered forwarding state Jun 8 02:14:11.755431 [ 538.908410] xenbr0: port 2(vif20.0) entered blocking state Jun 8 02:14:17.903403 [ 538.908582] xenbr0: port 2(vif20.0) entered disabled state Jun 8 02:14:17.915416 [ 538.908749] vif vif-20-0 vif20.0: entered allmulticast mode Jun 8 02:14:17.915437 [ 538.908951] vif vif-20-0 vif20.0: entered promiscuous mode Jun 8 02:14:17.927391 (XEN) common/grant_table.c:1909:d20v0 Expanding d20 grant table from 1 to 2 frames Jun 8 02:14:17.963470 [ 538.970285] xen-blkback: backend/vbd/20/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:14:17.975422 [ 538.980783] xen-blkback: backend/vbd/20/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:14:17.987405 [ 538.999147] vif vif-20-0 vif20.0: Guest Rx ready Jun 8 02:14:17.999415 [ 538.999491] xenbr0: port 2(vif20.0) entered blocking state Jun 8 02:14:17.999437 [ 538.999696] xenbr0: port 2(vif20.0) entered forwarding state Jun 8 02:14:18.011389 [ 539.083746] xenbr0: port 3(vif19.0) entered disabled state Jun 8 02:14:18.083427 [ 539.084317] vif vif-19-0 vif19.0 (unregistering): left allmulticast mode Jun 8 02:14:18.095413 [ 539.084515] vif vif-19-0 vif19.0 (unregistering): left promiscuous mode Jun 8 02:14:18.095437 [ 539.084703] xenbr0: port 3(vif19.0) entered disabled state Jun 8 02:14:18.107377 [ 545.181733] xenbr0: port 3(vif21.0) entered blocking state Jun 8 02:14:24.183418 [ 545.181969] xenbr0: port 3(vif21.0) entered disabled state Jun 8 02:14:24.183440 [ 545.182214] vif vif-21-0 vif21.0: entered allmulticast mode Jun 8 02:14:24.195412 [ 545.182519] vif vif-21-0 vif21.0: entered promiscuous mode Jun 8 02:14:24.195434 (XEN) common/grant_table.c:1909:d21v0 Expanding d21 grant table from 1 to 2 frames Jun 8 02:14:24.267416 [ 545.268354] xen-blkback: backend/vbd/21/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:14:24.279412 [ 545.279788] xen-blkback: backend/vbd/21/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:14:24.291380 [ 545.300911] vif vif-21-0 vif21.0: Guest Rx ready Jun 8 02:14:24.303420 [ 545.301207] xenbr0: port 3(vif21.0) entered blocking state Jun 8 02:14:24.303443 [ 545.301387] xenbr0: port 3(vif21.0) entered forwarding state Jun 8 02:14:24.315375 [ 545.392970] xenbr0: port 2(vif20.0) entered disabled state Jun 8 02:14:24.387397 [ 545.393853] vif vif-20-0 vif20.0 (unregistering): left allmulticast mode Jun 8 02:14:24.399421 [ 545.394095] vif vif-20-0 vif20.0 (unregistering): left promiscuous mode Jun 8 02:14:24.411403 [ 545.394351] xenbr0: port 2(vif20.0) entered disabled state Jun 8 02:14:24.411424 [ 551.622059] xenbr0: port 2(vif22.0) entered blocking state Jun 8 02:14:30.627423 [ 551.622326] xenbr0: port 2(vif22.0) entered disabled state Jun 8 02:14:30.627446 [ 551.622535] vif vif-22-0 vif22.0: entered allmulticast mode Jun 8 02:14:30.639392 [ 551.622827] vif vif-22-0 vif22.0: entered promiscuous mode Jun 8 02:14:30.639415 (XEN) common/grant_table.c:1909:d22v0 Expanding d22 grant table from 1 to 2 frames Jun 8 02:14:30.711415 [ 551.710726] xen-blkback: backend/vbd/22/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:14:30.723408 [ 551.718181] xen-blkback: backend/vbd/22/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:14:30.723437 [ 551.737986] xenbr0: port 3(vif21.0) entered disabled state Jun 8 02:14:30.735397 [ 551.786340] xenbr0: port 3(vif21.0) entered disabled state Jun 8 02:14:30.783410 [ 551.787563] vif vif-21-0 vif21.0 (unregistering): left allmulticast mode Jun 8 02:14:30.795418 [ 551.787790] vif vif-21-0 vif21.0 (unregistering): left promiscuous mode Jun 8 02:14:30.807386 [ 551.787999] xenbr0: port 3(vif21.0) entered disabled state Jun 8 02:14:30.807410 [ 551.825107] vif vif-22-0 vif22.0: Guest Rx ready Jun 8 02:14:30.819393 [ 551.825506] xenbr0: port 2(vif22.0) entered blocking state Jun 8 02:14:30.831423 [ 551.825710] xenbr0: port 2(vif22.0) entered forwarding state Jun 8 02:14:30.831445 [ 557.961392] xenbr0: port 3(vif23.0) entered blocking state Jun 8 02:14:36.959413 [ 557.961623] xenbr0: port 3(vif23.0) entered disabled state Jun 8 02:14:36.971423 [ 557.961870] vif vif-23-0 vif23.0: entered allmulticast mode Jun 8 02:14:36.971445 [ 557.962156] vif vif-23-0 vif23.0: entered promiscuous mode Jun 8 02:14:36.983382 (XEN) common/grant_table.c:1909:d23v0 Expanding d23 grant table from 1 to 2 frames Jun 8 02:14:37.031411 [ 558.029067] xen-blkback: backend/vbd/23/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:14:37.031442 [ 558.039810] xen-blkback: backend/vbd/23/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:14:37.043415 [ 558.056061] xenbr0: port 2(vif22.0) entered disabled state Jun 8 02:14:37.055396 [ 558.090749] xenbr0: port 2(vif22.0) entered disabled state Jun 8 02:14:37.091417 [ 558.091736] vif vif-22-0 vif22.0 (unregistering): left allmulticast mode Jun 8 02:14:37.103420 [ 558.091951] vif vif-22-0 vif22.0 (unregistering): left promiscuous mode Jun 8 02:14:37.103444 [ 558.092142] xenbr0: port 2(vif22.0) entered disabled state Jun 8 02:14:37.115376 [ 558.132899] vif vif-23-0 vif23.0: Guest Rx ready Jun 8 02:14:37.127393 [ 558.133243] xenbr0: port 3(vif23.0) entered blocking state Jun 8 02:14:37.139413 [ 558.133470] xenbr0: port 3(vif23.0) entered forwarding state Jun 8 02:14:37.139434 [ 564.236307] xenbr0: port 2(vif24.0) entered blocking state Jun 8 02:14:43.235522 [ 564.236539] xenbr0: port 2(vif24.0) entered disabled state Jun 8 02:14:43.247517 [ 564.236787] vif vif-24-0 vif24.0: entered allmulticast mode Jun 8 02:14:43.247539 [ 564.237078] vif vif-24-0 vif24.0: entered promiscuous mode Jun 8 02:14:43.259480 (XEN) common/grant_table.c:1909:d24v0 Expanding d24 grant table from 1 to 2 frames Jun 8 02:14:43.307531 [ 564.312590] xen-blkback: backend/vbd/24/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:14:43.319528 [ 564.324208] xen-blkback: backend/vbd/24/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:14:43.331500 [ 564.346149] vif vif-24-0 vif24.0: Guest Rx ready Jun 8 02:14:43.343512 [ 564.346402] xenbr0: port 2(vif24.0) entered blocking state Jun 8 02:14:43.355506 [ 564.346540] xenbr0: port 2(vif24.0) entered forwarding state Jun 8 02:14:43.355529 [ 564.424683] xenbr0: port 3(vif23.0) entered disabled state Jun 8 02:14:43.427520 [ 564.425226] vif vif-23-0 vif23.0 (unregistering): left allmulticast mode Jun 8 02:14:43.427544 [ 564.425468] vif vif-23-0 vif23.0 (unregistering): left promiscuous mode Jun 8 02:14:43.439526 [ 564.425670] xenbr0: port 3(vif23.0) entered disabled state Jun 8 02:14:43.451470 [ 580.738894] xenbr0: port 2(vif24.0) entered disabled state Jun 8 02:14:59.735395 [ 580.832185] xenbr0: port 2(vif24.0) entered disabled state Jun 8 02:14:59.831414 [ 580.832896] vif vif-24-0 vif24.0 (unregistering): left allmulticast mode Jun 8 02:14:59.843414 [ 580.833094] vif vif-24-0 vif24.0 (unregistering): left promiscuous mode Jun 8 02:14:59.843437 [ 580.833348] xenbr0: port 2(vif24.0) entered disabled state Jun 8 02:14:59.855389 [ 608.447606] xenbr0: port 2(vif25.0) entered blocking state Jun 8 02:15:27.443400 [ 608.447778] xenbr0: port 2(vif25.0) entered disabled state Jun 8 02:15:27.455418 [ 608.447947] vif vif-25-0 vif25.0: entered allmulticast mode Jun 8 02:15:27.467392 [ 608.448154] vif vif-25-0 vif25.0: entered promiscuous mode Jun 8 02:15:27.467415 (d25) mapping kernel into physical memory Jun 8 02:15:27.491386 (d25) about to get started... Jun 8 02:15:27.503371 (d25) [ 0.000000] Linux version 6.10.0-rc2+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sat Jun 8 01:45:17 UTC 2024 Jun 8 02:15:27.527419 (d25) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 8 02:15:27.539418 (d25) [ 0.000000] ACPI in unprivileged domain disabled Jun 8 02:15:27.539438 (d25) [ 0.000000] Released 0 page(s) Jun 8 02:15:27.551416 (d25) [ 0.000000] BIOS-provided physical RAM map: Jun 8 02:15:27.551437 (d25) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 8 02:15:27.563416 (d25) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 8 02:15:27.575410 (d25) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 8 02:15:27.575433 (d25) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 8 02:15:27.587416 (d25) [ 0.000000] NX (Execute Disable) protection: active Jun 8 02:15:27.587438 (d25) [ 0.000000] APIC: Static calls initialized Jun 8 02:15:27.599416 (d25) [ 0.000000] DMI not present or invalid. Jun 8 02:15:27.599437 (d25) [ 0.000000] Hypervisor detected: Xen PV Jun 8 02:15:27.611378 (d25) [ 0.000008] Xen PV: Detected 1 vCPUS Jun 8 02:15:27.611406 (d25) [ 0.166833] tsc: Fast TSC calibration failed Jun 8 02:15:27.683414 (d25) [ 0.166859] tsc: Detected 1995.189 MHz processor Jun 8 02:15:27.683435 (d25) [ 0.166882] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 8 02:15:27.695417 (d25) [ 0.166889] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 8 02:15:27.707416 (d25) [ 0.166896] MTRRs set to read-only Jun 8 02:15:27.707435 (d25) [ 0.166903] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 8 02:15:27.719418 (d25) [ 0.166947] Kernel/User page tables isolation: disabled on XEN PV. Jun 8 02:15:27.731414 (d25) [ 0.188720] RAMDISK: [mem 0x03800000-0x04ba4fff] Jun 8 02:15:27.731435 (d25) [ 0.191023] Zone ranges: Jun 8 02:15:27.731447 (d25) [ 0.191028] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 8 02:15:27.743413 (d25) [ 0.191050] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 8 02:15:27.755410 (d25) [ 0.191070] Normal empty Jun 8 02:15:27.755429 (d25) [ 0.191074] Movable zone start for each node Jun 8 02:15:27.755443 (d25) [ 0.191079] Early memory node ranges Jun 8 02:15:27.767411 (d25) [ 0.191083] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 8 02:15:27.767433 (d25) [ 0.191088] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 8 02:15:27.779419 (d25) [ 0.191094] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 8 02:15:27.791417 (d25) [ 0.191104] On node 0, zone DMA: 1 pages in unavailable ranges Jun 8 02:15:27.791439 (d25) [ 0.191139] On node 0, zone DMA: 96 pages in unavailable ranges Jun 8 02:15:27.803419 (d25) [ 0.192144] p2m virtual area at (____ptrval____), size is 40000000 Jun 8 02:15:27.815413 (d25) [ 0.300975] Remapped 0 page(s) Jun 8 02:15:27.815432 (d25) [ 0.301120] CPU topo: Max. logical packages: 1 Jun 8 02:15:27.815447 (d25) [ 0.301125] CPU topo: Max. logical dies: 1 Jun 8 02:15:27.827417 (d25) [ 0.301130] CPU topo: Max. dies per package: 1 Jun 8 02:15:27.827438 (d25) [ 0.301140] CPU topo: Max. threads per core: 1 Jun 8 02:15:27.839418 (d25) [ 0.301145] CPU topo: Num. cores per package: 1 Jun 8 02:15:27.839439 (d25) [ 0.301150] CPU topo: Num. threads per package: 1 Jun 8 02:15:27.851415 (d25) [ 0.301155] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jun 8 02:15:27.863410 (d25) [ 0.301164] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 8 02:15:27.863437 (d25) [ 0.301171] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 8 02:15:27.875425 (d25) [ 0.301177] [mem 0x20000000-0xffffffff] available for PCI devices Jun 8 02:15:27.887414 (d25) [ 0.301186] Booting kernel on Xen Jun 8 02:15:27.887434 (d25) [ 0.301190] Xen version: 4.19-unstable (preserve-AD) Jun 8 02:15:27.899410 (d25) [ 0.301232] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 8 02:15:27.911410 (d25) [ 0.307427] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 8 02:15:27.911437 (d25) [ 0.307733] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jun 8 02:15:27.923417 (d25) [ 0.307781] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 8 02:15:27.935422 (d25) [ 0.307809] Kernel parameter elevator= does not have any effect anymore. Jun 8 02:15:27.947428 (d25) [ 0.307809] Please use sysfs to set IO scheduler for individual devices. Jun 8 02:15:27.947452 (d25) [ 0.307850] random: crng init done Jun 8 02:15:27.959414 (d25) [ 0.307900] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 8 02:15:27.971412 (d25) [ 0.307925] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 8 02:15:27.971439 (d25) [ 0.308191] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 8 02:15:27.983424 (d25) [ 0.308198] mem auto-init: stack:all(zero), heap alloc:off, heap free:off, mlocked free:off Jun 8 02:15:27.995426 (d25) [ 0.310636] Memory: 455188K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 68460K reserved, 0K cma-reserved) Jun 8 02:15:28.007424 (d25) [ 0.310791] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 8 02:15:28.019419 (d25) Poking KASLR using RDRAND RDTSC... Jun 8 02:15:28.019438 (d25) [ 0.312721] Dynamic Preempt: voluntary Jun 8 02:15:28.031415 (d25) [ 0.312791] rcu: Preemptible hierarchical RCU implementation. Jun 8 02:15:28.031437 (d25) [ 0.312796] rcu: RCU event tracing is enabled. Jun 8 02:15:28.043418 (d25) [ 0.312799] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 8 02:15:28.043444 (d25) [ 0.312804] Trampoline variant of Tasks RCU enabled. Jun 8 02:15:28.055423 (d25) [ 0.312808] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 8 02:15:28.067418 (d25) [ 0.312812] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 8 02:15:28.079411 (d25) [ 0.312825] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jun 8 02:15:28.079438 (d25) [ 0.320986] Using NULL legacy PIC Jun 8 02:15:28.091411 (d25) [ 0.320992] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jun 8 02:15:28.091434 (d25) [ 0.321053] xen:events: Using FIFO-based ABI Jun 8 02:15:28.103414 (d25) [ 0.321067] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 8 02:15:28.103439 (d25) [ 0.321123] Console: colour dummy device 80x25 Jun 8 02:15:28.115418 (d25) [ 0.321129] printk: legacy console [tty0] enabled Jun 8 02:15:28.115440 (d25) [ 0.321240] printk: legacy console [hvc0] enabled Jun 8 02:15:28.127420 (d25) [ 0.321253] printk: legacy bootconsole [xenboot0] disabled Jun 8 02:15:28.127442 (XEN) arch/x86/pv/emul-priv-op.c:1013:d25v0 RDMSR 0x00000639 unimplemented Jun 8 02:15:28.139420 (XEN) arch/x86/pv/emul-priv-op.c:1013:d25v0 RDMSR 0x00000611 unimplemented Jun 8 02:15:28.151413 (XEN) arch/x86/pv/emul-priv-op.c:1013:d25v0 RDMSR 0x00000619 unimplemented Jun 8 02:15:28.151436 (XEN) arch/x86/pv/emul-priv-op.c:1013:d25v0 RDMSR 0x00000606 unimplemented Jun 8 02:15:28.163420 (XEN) arch/x86/pv/emul-priv-op.c:1013:d25v0 RDMSR 0x00000034 unimplemented Jun 8 02:15:28.175414 [ 609.155883] xen-blkback: backend/vbd/25/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:15:28.175443 (XEN) common/grant_table.c:1909:d25v0 Expanding d25 grant table from 1 to 2 frames Jun 8 02:15:28.187423 [ 609.162838] xen-blkback: backend/vbd/25/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:15:28.199414 [ 609.176582] vif vif-25-0 vif25.0: Guest Rx ready Jun 8 02:15:28.211412 [ 609.176832] xenbr0: port 2(vif25.0) entered blocking state Jun 8 02:15:28.211435 [ 609.176960] xenbr0: port 2(vif25.0) entered forwarding state Jun 8 02:15:28.223366 [ 643.307121] xenbr0: port 2(vif25.0) entered disabled state Jun 8 02:16:02.303397 [ 643.397393] xenbr0: port 2(vif25.0) entered disabled state Jun 8 02:16:02.399418 [ 643.398132] vif vif-25-0 vif25.0 (unregistering): left allmulticast mode Jun 8 02:16:02.411456 [ 643.398405] vif vif-25-0 vif25.0 (unregistering): left promiscuous mode Jun 8 02:16:02.411480 [ 643.398610] xenbr0: port 2(vif25.0) entered disabled state Jun 8 02:16:02.423377 [ 670.066326] xenbr0: port 2(vif26.0) entered blocking state Jun 8 02:16:29.071414 [ 670.066504] xenbr0: port 2(vif26.0) entered disabled state Jun 8 02:16:29.071437 [ 670.066662] vif vif-26-0 vif26.0: entered allmulticast mode Jun 8 02:16:29.083409 [ 670.066856] vif vif-26-0 vif26.0: entered promiscuous mode Jun 8 02:16:29.083431 (d26) mapping kernel into physical memory Jun 8 02:16:29.107390 (d26) about to get started... Jun 8 02:16:29.119373 (d26) [ 0.000000] Linux version 6.10.0-rc2+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sat Jun 8 01:45:17 UTC 2024 Jun 8 02:16:29.143426 (d26) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 8 02:16:29.155417 (d26) [ 0.000000] ACPI in unprivileged domain disabled Jun 8 02:16:29.155438 (d26) [ 0.000000] Released 0 page(s) Jun 8 02:16:29.167409 (d26) [ 0.000000] BIOS-provided physical RAM map: Jun 8 02:16:29.167430 (d26) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 8 02:16:29.179412 (d26) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 8 02:16:29.179434 (d26) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 8 02:16:29.191418 (d26) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 8 02:16:29.203416 (d26) [ 0.000000] NX (Execute Disable) protection: active Jun 8 02:16:29.203438 (d26) [ 0.000000] APIC: Static calls initialized Jun 8 02:16:29.203451 (d26) [ 0.000000] DMI not present or invalid. Jun 8 02:16:29.215415 (d26) [ 0.000000] Hypervisor detected: Xen PV Jun 8 02:16:29.215435 (d26) [ 0.000005] Xen PV: Detected 1 vCPUS Jun 8 02:16:29.227368 (d26) [ 0.165173] tsc: Fast TSC calibration failed Jun 8 02:16:29.299410 (d26) [ 0.165201] tsc: Detected 1995.189 MHz processor Jun 8 02:16:29.299432 (d26) [ 0.165224] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 8 02:16:29.311412 (d26) [ 0.165230] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 8 02:16:29.311440 (d26) [ 0.165237] MTRRs set to read-only Jun 8 02:16:29.323412 (d26) [ 0.165245] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 8 02:16:29.335411 (d26) [ 0.165289] Kernel/User page tables isolation: disabled on XEN PV. Jun 8 02:16:29.335434 (d26) [ 0.187854] RAMDISK: [mem 0x03800000-0x04ba4fff] Jun 8 02:16:29.347416 (d26) [ 0.190198] Zone ranges: Jun 8 02:16:29.347434 (d26) [ 0.190203] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 8 02:16:29.359412 (d26) [ 0.190208] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 8 02:16:29.359434 (d26) [ 0.190213] Normal empty Jun 8 02:16:29.371409 (d26) [ 0.190217] Movable zone start for each node Jun 8 02:16:29.371430 (d26) [ 0.190221] Early memory node ranges Jun 8 02:16:29.371443 (d26) [ 0.190225] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 8 02:16:29.383416 (d26) [ 0.190230] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 8 02:16:29.395418 (d26) [ 0.190235] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 8 02:16:29.395443 (d26) [ 0.190244] On node 0, zone DMA: 1 pages in unavailable ranges Jun 8 02:16:29.407416 (d26) [ 0.190281] On node 0, zone DMA: 96 pages in unavailable ranges Jun 8 02:16:29.419399 (d26) [ 0.191300] p2m virtual area at (____ptrval____), size is 40000000 Jun 8 02:16:29.419423 (d26) [ 0.301054] Remapped 0 page(s) Jun 8 02:16:29.431413 (d26) [ 0.301199] CPU topo: Max. logical packages: 1 Jun 8 02:16:29.431435 (d26) [ 0.301204] CPU topo: Max. logical dies: 1 Jun 8 02:16:29.443416 (d26) [ 0.301209] CPU topo: Max. dies per package: 1 Jun 8 02:16:29.443437 (d26) [ 0.301219] CPU topo: Max. threads per core: 1 Jun 8 02:16:29.455415 (d26) [ 0.301224] CPU topo: Num. cores per package: 1 Jun 8 02:16:29.455436 (d26) [ 0.301229] CPU topo: Num. threads per package: 1 Jun 8 02:16:29.467412 (d26) [ 0.301234] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jun 8 02:16:29.467435 (d26) [ 0.301244] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 8 02:16:29.479422 (d26) [ 0.301251] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 8 02:16:29.491417 (d26) [ 0.301257] [mem 0x20000000-0xffffffff] available for PCI devices Jun 8 02:16:29.503410 (d26) [ 0.301265] Booting kernel on Xen Jun 8 02:16:29.503430 (d26) [ 0.301269] Xen version: 4.19-unstable (preserve-AD) Jun 8 02:16:29.503452 (d26) [ 0.301311] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 8 02:16:29.515426 (d26) [ 0.307599] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 8 02:16:29.527422 (d26) [ 0.307905] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jun 8 02:16:29.539415 (d26) [ 0.307955] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 8 02:16:29.551417 (d26) [ 0.307983] Kernel parameter elevator= does not have any effect anymore. Jun 8 02:16:29.563416 (d26) [ 0.307983] Please use sysfs to set IO scheduler for individual devices. Jun 8 02:16:29.563441 (d26) [ 0.308025] random: crng init done Jun 8 02:16:29.575410 (d26) [ 0.308065] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 8 02:16:29.575437 (d26) [ 0.308105] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 8 02:16:29.587425 (d26) [ 0.308390] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 8 02:16:29.599422 (d26) [ 0.308398] mem auto-init: stack:all(zero), heap alloc:off, heap free:off, mlocked free:off Jun 8 02:16:29.611420 (d26) [ 0.310943] Memory: 455188K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 68460K reserved, 0K cma-reserved) Jun 8 02:16:29.623418 (d26) [ 0.311072] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 8 02:16:29.635416 (d26) Poking KASLR using RDRAND RDTSC... Jun 8 02:16:29.635435 (d26) [ 0.312959] Dynamic Preempt: voluntary Jun 8 02:16:29.647410 (d26) [ 0.313027] rcu: Preemptible hierarchical RCU implementation. Jun 8 02:16:29.647433 (d26) [ 0.313032] rcu: RCU event tracing is enabled. Jun 8 02:16:29.659410 (d26) [ 0.313036] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 8 02:16:29.659436 (d26) [ 0.313041] Trampoline variant of Tasks RCU enabled. Jun 8 02:16:29.671422 (d26) [ 0.313045] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 8 02:16:29.683418 (d26) [ 0.313049] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 8 02:16:29.683443 (d26) [ 0.313061] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jun 8 02:16:29.695420 (d26) [ 0.321424] Using NULL legacy PIC Jun 8 02:16:29.695439 (d26) [ 0.321430] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jun 8 02:16:29.707419 (d26) [ 0.321491] xen:events: Using FIFO-based ABI Jun 8 02:16:29.707439 (d26) [ 0.321504] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 8 02:16:29.719421 (d26) [ 0.321558] Console: colour dummy device 80x25 Jun 8 02:16:29.731414 (d26) [ 0.321565] printk: legacy console [tty0] enabled Jun 8 02:16:29.731436 (d26) [ 0.321676] printk: legacy console [hvc0] enabled Jun 8 02:16:29.743412 (d26) [ 0.321705] printk: legacy bootconsole [xenboot0] disabled Jun 8 02:16:29.743434 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v0 RDMSR 0x00000639 unimplemented Jun 8 02:16:29.755420 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v0 RDMSR 0x00000611 unimplemented Jun 8 02:16:29.755443 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v0 RDMSR 0x00000619 unimplemented Jun 8 02:16:29.767417 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v0 RDMSR 0x00000606 unimplemented Jun 8 02:16:29.779411 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v0 RDMSR 0x00000034 unimplemented Jun 8 02:16:29.779435 [ 670.754845] xen-blkback: backend/vbd/26/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:16:29.791422 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 1 to 2 frames Jun 8 02:16:29.803418 [ 670.761503] xen-blkback: backend/vbd/26/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:16:29.815416 [ 670.774512] vif vif-26-0 vif26.0: Guest Rx ready Jun 8 02:16:29.815435 [ 670.774823] xenbr0: port 2(vif26.0) entered blocking state Jun 8 02:16:29.827414 [ 670.775008] xenbr0: port 2(vif26.0) entered forwarding state Jun 8 02:16:29.827436 [ 704.855738] xenbr0: port 2(vif26.0) entered disabled state Jun 8 02:17:03.863373 [ 704.948121] xenbr0: port 2(vif26.0) entered disabled state Jun 8 02:17:03.947418 [ 704.948801] vif vif-26-0 vif26.0 (unregistering): left allmulticast mode Jun 8 02:17:03.959418 [ 704.949002] vif vif-26-0 vif26.0 (unregistering): left promiscuous mode Jun 8 02:17:03.971393 [ 704.949261] xenbr0: port 2(vif26.0) entered disabled state Jun 8 02:17:03.971416 [ 731.652039] xenbr0: port 2(vif27.0) entered blocking state Jun 8 02:17:30.655419 [ 731.652294] xenbr0: port 2(vif27.0) entered disabled state Jun 8 02:17:30.667417 [ 731.652530] vif vif-27-0 vif27.0: entered allmulticast mode Jun 8 02:17:30.667440 [ 731.652831] vif vif-27-0 vif27.0: entered promiscuous mode Jun 8 02:17:30.679368 (d27) mapping kernel into physical memory Jun 8 02:17:30.715393 (d27) about to get started... Jun 8 02:17:30.727369 (d27) [ 0.000000] Linux version 6.10.0-rc2+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sat Jun 8 01:45:17 UTC 2024 Jun 8 02:17:30.751420 (d27) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 8 02:17:30.763416 (d27) [ 0.000000] ACPI in unprivileged domain disabled Jun 8 02:17:30.763437 (d27) [ 0.000000] Released 0 page(s) Jun 8 02:17:30.775418 (d27) [ 0.000000] BIOS-provided physical RAM map: Jun 8 02:17:30.775439 (d27) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 8 02:17:30.787417 (d27) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 8 02:17:30.787440 (d27) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 8 02:17:30.799415 (d27) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 8 02:17:30.811409 (d27) [ 0.000000] NX (Execute Disable) protection: active Jun 8 02:17:30.811432 (d27) [ 0.000000] APIC: Static calls initialized Jun 8 02:17:30.811446 (d27) [ 0.000000] DMI not present or invalid. Jun 8 02:17:30.823417 (d27) [ 0.000000] Hypervisor detected: Xen PV Jun 8 02:17:30.823437 (d27) [ 0.000008] Xen PV: Detected 1 vCPUS Jun 8 02:17:30.835373 (d27) [ 0.182601] tsc: Fast TSC calibration failed Jun 8 02:17:30.919406 (d27) [ 0.182627] tsc: Detected 1995.189 MHz processor Jun 8 02:17:30.931412 (d27) [ 0.182650] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 8 02:17:30.931435 (d27) [ 0.182656] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 8 02:17:30.943419 (d27) [ 0.182663] MTRRs set to read-only Jun 8 02:17:30.943439 (d27) [ 0.182671] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 8 02:17:30.955432 (d27) [ 0.182715] Kernel/User page tables isolation: disabled on XEN PV. Jun 8 02:17:30.967418 (d27) [ 0.200654] RAMDISK: [mem 0x03800000-0x04ba4fff] Jun 8 02:17:30.967440 (d27) [ 0.202969] Zone ranges: Jun 8 02:17:30.967453 (d27) [ 0.202974] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 8 02:17:30.979417 (d27) [ 0.202979] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 8 02:17:30.991415 (d27) [ 0.202984] Normal empty Jun 8 02:17:30.991435 (d27) [ 0.202988] Movable zone start for each node Jun 8 02:17:30.991449 (d27) [ 0.202991] Early memory node ranges Jun 8 02:17:31.003419 (d27) [ 0.202995] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 8 02:17:31.003441 (d27) [ 0.203000] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 8 02:17:31.015418 (d27) [ 0.203005] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 8 02:17:31.027416 (d27) [ 0.203013] On node 0, zone DMA: 1 pages in unavailable ranges Jun 8 02:17:31.027439 (d27) [ 0.203051] On node 0, zone DMA: 96 pages in unavailable ranges Jun 8 02:17:31.039427 (d27) [ 0.204093] p2m virtual area at (____ptrval____), size is 40000000 Jun 8 02:17:31.051411 (d27) [ 0.314755] Remapped 0 page(s) Jun 8 02:17:31.051430 (d27) [ 0.314879] CPU topo: Max. logical packages: 1 Jun 8 02:17:31.051445 (d27) [ 0.314916] CPU topo: Max. logical dies: 1 Jun 8 02:17:31.063415 (d27) [ 0.314921] CPU topo: Max. dies per package: 1 Jun 8 02:17:31.063435 (d27) [ 0.314931] CPU topo: Max. threads per core: 1 Jun 8 02:17:31.075415 (d27) [ 0.314935] CPU topo: Num. cores per package: 1 Jun 8 02:17:31.075436 (d27) [ 0.314940] CPU topo: Num. threads per package: 1 Jun 8 02:17:31.087415 (d27) [ 0.314945] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jun 8 02:17:31.099410 (d27) [ 0.314953] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 8 02:17:31.099437 (d27) [ 0.314959] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 8 02:17:31.111422 (d27) [ 0.314965] [mem 0x20000000-0xffffffff] available for PCI devices Jun 8 02:17:31.123415 (d27) [ 0.314973] Booting kernel on Xen Jun 8 02:17:31.123435 (d27) [ 0.314977] Xen version: 4.19-unstable (preserve-AD) Jun 8 02:17:31.135412 (d27) [ 0.314984] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 8 02:17:31.147410 (d27) [ 0.321090] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 8 02:17:31.147436 (d27) [ 0.321387] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jun 8 02:17:31.159424 (d27) [ 0.321435] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 8 02:17:31.171418 (d27) [ 0.321463] Kernel parameter elevator= does not have any effect anymore. Jun 8 02:17:31.183418 (d27) [ 0.321463] Please use sysfs to set IO scheduler for individual devices. Jun 8 02:17:31.183442 (d27) [ 0.321504] random: crng init done Jun 8 02:17:31.195415 (d27) [ 0.321542] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 8 02:17:31.207412 (d27) [ 0.321569] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 8 02:17:31.207439 (d27) [ 0.321819] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 8 02:17:31.219419 (d27) [ 0.321827] mem auto-init: stack:all(zero), heap alloc:off, heap free:off, mlocked free:off Jun 8 02:17:31.231419 (d27) [ 0.324242] Memory: 455188K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 68460K reserved, 0K cma-reserved) Jun 8 02:17:31.243420 (d27) [ 0.324357] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 8 02:17:31.255417 (d27) Poking KASLR using RDRAND RDTSC... Jun 8 02:17:31.255436 (d27) [ 0.326170] Dynamic Preempt: voluntary Jun 8 02:17:31.267411 (d27) [ 0.326239] rcu: Preemptible hierarchical RCU implementation. Jun 8 02:17:31.267434 (d27) [ 0.326243] rcu: RCU event tracing is enabled. Jun 8 02:17:31.279414 (d27) [ 0.326247] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 8 02:17:31.279439 (d27) [ 0.326252] Trampoline variant of Tasks RCU enabled. Jun 8 02:17:31.291415 (d27) [ 0.326257] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 8 02:17:31.303416 (d27) [ 0.326261] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 8 02:17:31.303441 (d27) [ 0.326275] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jun 8 02:17:31.315423 (d27) [ 0.334459] Using NULL legacy PIC Jun 8 02:17:31.315442 (d27) [ 0.334465] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jun 8 02:17:31.327419 (d27) [ 0.334526] xen:events: Using FIFO-based ABI Jun 8 02:17:31.339414 (d27) [ 0.334541] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 8 02:17:31.339441 (d27) [ 0.334595] Console: colour dummy device 80x25 Jun 8 02:17:31.351417 (d27) [ 0.334602] printk: legacy console [tty0] enabled Jun 8 02:17:31.351446 (d27) [ 0.334713] printk: legacy console [hvc0] enabled Jun 8 02:17:31.363412 (d27) [ 0.334726] printk: legacy bootconsole [xenboot0] disabled Jun 8 02:17:31.363435 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v0 RDMSR 0x00000639 unimplemented Jun 8 02:17:31.375417 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v0 RDMSR 0x00000611 unimplemented Jun 8 02:17:31.375440 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v0 RDMSR 0x00000619 unimplemented Jun 8 02:17:31.387419 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v0 RDMSR 0x00000606 unimplemented Jun 8 02:17:31.399413 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v0 RDMSR 0x00000034 unimplemented Jun 8 02:17:31.399437 [ 732.378813] xen-blkback: backend/vbd/27/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:17:31.411414 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 1 to 2 frames Jun 8 02:17:31.423410 [ 732.385187] xen-blkback: backend/vbd/27/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:17:31.435494 [ 732.397984] vif vif-27-0 vif27.0: Guest Rx ready Jun 8 02:17:31.435514 [ 732.398337] xenbr0: port 2(vif27.0) entered blocking state Jun 8 02:17:31.447456 [ 732.398528] xenbr0: port 2(vif27.0) entered forwarding state Jun 8 02:17:31.447478 [ 766.532318] xenbr0: port 2(vif27.0) entered disabled state Jun 8 02:18:05.535401 [ 766.625269] xenbr0: port 2(vif27.0) entered disabled state Jun 8 02:18:05.631419 [ 766.625976] vif vif-27-0 vif27.0 (unregistering): left allmulticast mode Jun 8 02:18:05.631443 [ 766.626235] vif vif-27-0 vif27.0 (unregistering): left promiscuous mode Jun 8 02:18:05.643429 [ 766.626493] xenbr0: port 2(vif27.0) entered disabled state Jun 8 02:18:05.655375 [ 793.327020] xenbr0: port 2(vif28.0) entered blocking state Jun 8 02:18:32.331430 [ 793.327208] xenbr0: port 2(vif28.0) entered disabled state Jun 8 02:18:32.343411 [ 793.327367] vif vif-28-0 vif28.0: entered allmulticast mode Jun 8 02:18:32.343434 [ 793.327562] vif vif-28-0 vif28.0: entered promiscuous mode Jun 8 02:18:32.355368 (d28) mapping kernel into physical memory Jun 8 02:18:32.379390 (d28) about to get started... Jun 8 02:18:32.379408 (d28) [ 0.000000] Linux version 6.10.0-rc2+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sat Jun 8 01:45:17 UTC 2024 Jun 8 02:18:32.403424 (d28) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 8 02:18:32.415421 (d28) [ 0.000000] ACPI in unprivileged domain disabled Jun 8 02:18:32.427412 (d28) [ 0.000000] Released 0 page(s) Jun 8 02:18:32.427431 (d28) [ 0.000000] BIOS-provided physical RAM map: Jun 8 02:18:32.427446 (d28) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 8 02:18:32.439420 (d28) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 8 02:18:32.451414 (d28) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 8 02:18:32.451437 (d28) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 8 02:18:32.463418 (d28) [ 0.000000] NX (Execute Disable) protection: active Jun 8 02:18:32.463440 (d28) [ 0.000000] APIC: Static calls initialized Jun 8 02:18:32.475416 (d28) [ 0.000000] DMI not present or invalid. Jun 8 02:18:32.475436 (d28) [ 0.000000] Hypervisor detected: Xen PV Jun 8 02:18:32.487390 (d28) [ 0.000008] Xen PV: Detected 1 vCPUS Jun 8 02:18:32.487410 (d28) [ 0.183293] tsc: Fast TSC calibration failed Jun 8 02:18:32.583416 (d28) [ 0.183320] tsc: Detected 1995.189 MHz processor Jun 8 02:18:32.583439 (d28) [ 0.183342] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 8 02:18:32.595412 (d28) [ 0.183349] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 8 02:18:32.595441 (d28) [ 0.183356] MTRRs set to read-only Jun 8 02:18:32.607416 (d28) [ 0.183363] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 8 02:18:32.607451 (d28) [ 0.183408] Kernel/User page tables isolation: disabled on XEN PV. Jun 8 02:18:32.619418 (d28) [ 0.201054] RAMDISK: [mem 0x03800000-0x04ba4fff] Jun 8 02:18:32.631410 (d28) [ 0.203377] Zone ranges: Jun 8 02:18:32.631428 (d28) [ 0.203382] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 8 02:18:32.631443 (d28) [ 0.203388] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 8 02:18:32.643418 (d28) [ 0.203393] Normal empty Jun 8 02:18:32.643436 (d28) [ 0.203397] Movable zone start for each node Jun 8 02:18:32.655417 (d28) [ 0.203401] Early memory node ranges Jun 8 02:18:32.655436 (d28) [ 0.203404] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 8 02:18:32.667414 (d28) [ 0.203410] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 8 02:18:32.679413 (d28) [ 0.203415] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 8 02:18:32.679438 (d28) [ 0.203424] On node 0, zone DMA: 1 pages in unavailable ranges Jun 8 02:18:32.691414 (d28) [ 0.203458] On node 0, zone DMA: 96 pages in unavailable ranges Jun 8 02:18:32.691437 (d28) [ 0.204453] p2m virtual area at (____ptrval____), size is 40000000 Jun 8 02:18:32.703407 (d28) [ 0.317826] Remapped 0 page(s) Jun 8 02:18:32.715411 (d28) [ 0.317976] CPU topo: Max. logical packages: 1 Jun 8 02:18:32.715433 (d28) [ 0.317982] CPU topo: Max. logical dies: 1 Jun 8 02:18:32.727410 (d28) [ 0.317987] CPU topo: Max. dies per package: 1 Jun 8 02:18:32.727431 (d28) [ 0.317998] CPU topo: Max. threads per core: 1 Jun 8 02:18:32.739486 (d28) [ 0.318003] CPU topo: Num. cores per package: 1 Jun 8 02:18:32.739508 (d28) [ 0.318009] CPU topo: Num. threads per package: 1 Jun 8 02:18:32.751487 (d28) [ 0.318014] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jun 8 02:18:32.751510 (d28) [ 0.318024] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 8 02:18:32.763495 (d28) [ 0.318030] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 8 02:18:32.775490 (d28) [ 0.318037] [mem 0x20000000-0xffffffff] available for PCI devices Jun 8 02:18:32.775513 (d28) [ 0.318084] Booting kernel on Xen Jun 8 02:18:32.787498 (d28) [ 0.318088] Xen version: 4.19-unstable (preserve-AD) Jun 8 02:18:32.787519 (d28) [ 0.318095] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 8 02:18:32.799502 (d28) [ 0.324632] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 8 02:18:32.811496 (d28) [ 0.324939] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jun 8 02:18:32.823490 (d28) [ 0.324989] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 8 02:18:32.835489 (d28) [ 0.325019] Kernel parameter elevator= does not have any effect anymore. Jun 8 02:18:32.835515 (d28) [ 0.325019] Please use sysfs to set IO scheduler for individual devices. Jun 8 02:18:32.847494 (d28) [ 0.325061] random: crng init done Jun 8 02:18:32.847513 (d28) [ 0.325103] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 8 02:18:32.859497 (d28) [ 0.325129] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 8 02:18:32.871494 (d28) [ 0.325400] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 8 02:18:32.883492 (d28) [ 0.325408] mem auto-init: stack:all(zero), heap alloc:off, heap free:off, mlocked free:off Jun 8 02:18:32.883519 (d28) [ 0.327990] Memory: 455188K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 68460K reserved, 0K cma-reserved) Jun 8 02:18:32.907489 (d28) [ 0.328137] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 8 02:18:32.907514 (d28) Poking KASLR using RDRAND RDTSC... Jun 8 02:18:32.919497 (d28) [ 0.330134] Dynamic Preempt: voluntary Jun 8 02:18:32.919518 (d28) [ 0.330204] rcu: Preemptible hierarchical RCU implementation. Jun 8 02:18:32.931489 (d28) [ 0.330209] rcu: RCU event tracing is enabled. Jun 8 02:18:32.931511 (d28) [ 0.330212] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 8 02:18:32.943491 (d28) [ 0.330217] Trampoline variant of Tasks RCU enabled. Jun 8 02:18:32.955486 (d28) [ 0.330221] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 8 02:18:32.955513 (d28) [ 0.330225] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 8 02:18:32.967497 (d28) [ 0.330238] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jun 8 02:18:32.979489 (d28) [ 0.338439] Using NULL legacy PIC Jun 8 02:18:32.979509 (d28) [ 0.338444] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jun 8 02:18:32.991487 (d28) [ 0.338506] xen:events: Using FIFO-based ABI Jun 8 02:18:32.991508 (d28) [ 0.338521] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 8 02:18:33.003492 (d28) [ 0.338576] Console: colour dummy device 80x25 Jun 8 02:18:33.003512 (d28) [ 0.338593] printk: legacy console [tty0] enabled Jun 8 02:18:33.015492 (d28) [ 0.338704] printk: legacy console [hvc0] enabled Jun 8 02:18:33.015514 (d28) [ 0.338734] printk: legacy bootconsole [xenboot0] disabled Jun 8 02:18:33.027493 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v0 RDMSR 0x00000639 unimplemented Jun 8 02:18:33.039482 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v0 RDMSR 0x00000611 unimplemented Jun 8 02:18:33.039507 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v0 RDMSR 0x00000619 unimplemented Jun 8 02:18:33.051488 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v0 RDMSR 0x00000606 unimplemented Jun 8 02:18:33.051512 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v0 RDMSR 0x00000034 unimplemented Jun 8 02:18:33.063503 [ 794.038706] xen-blkback: backend/vbd/28/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:18:33.075553 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 1 to 2 frames Jun 8 02:18:33.087547 [ 794.044718] xen-blkback: backend/vbd/28/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:18:33.099547 [ 794.056479] vif vif-28-0 vif28.0: Guest Rx ready Jun 8 02:18:33.099568 [ 794.056772] xenbr0: port 2(vif28.0) entered blocking state Jun 8 02:18:33.111523 [ 794.056956] xenbr0: port 2(vif28.0) entered forwarding state Jun 8 02:18:33.111545 [ 828.162084] xenbr0: port 2(vif28.0) entered disabled state Jun 8 02:19:07.167475 [ 828.264011] xenbr0: port 2(vif28.0) entered disabled state Jun 8 02:19:07.275484 [ 828.264771] vif vif-28-0 vif28.0 (unregistering): left allmulticast mode Jun 8 02:19:07.275509 [ 828.265015] vif vif-28-0 vif28.0 (unregistering): left promiscuous mode Jun 8 02:19:07.287483 [ 828.265250] xenbr0: port 2(vif28.0) entered disabled state Jun 8 02:19:07.287505 [ 854.932359] xenbr0: port 2(vif29.0) entered blocking state Jun 8 02:19:33.943490 [ 854.932554] xenbr0: port 2(vif29.0) entered disabled state Jun 8 02:19:33.943515 [ 854.932729] vif vif-29-0 vif29.0: entered allmulticast mode Jun 8 02:19:33.955473 [ 854.932960] vif vif-29-0 vif29.0: entered promiscuous mode Jun 8 02:19:33.955496 (d29) mapping kernel into physical memory Jun 8 02:19:33.991462 (d29) about to get started... Jun 8 02:19:33.991481 (d29) [ 0.000000] Linux version 6.10.0-rc2+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sat Jun 8 01:45:17 UTC 2024 Jun 8 02:19:34.015503 (d29) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 8 02:19:34.027496 (d29) [ 0.000000] ACPI in unprivileged domain disabled Jun 8 02:19:34.039489 (d29) [ 0.000000] Released 0 page(s) Jun 8 02:19:34.039509 (d29) [ 0.000000] BIOS-provided physical RAM map: Jun 8 02:19:34.039523 (d29) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 8 02:19:34.051499 (d29) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 8 02:19:34.063487 (d29) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 8 02:19:34.063510 (d29) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 8 02:19:34.075492 (d29) [ 0.000000] NX (Execute Disable) protection: active Jun 8 02:19:34.075513 (d29) [ 0.000000] APIC: Static calls initialized Jun 8 02:19:34.087494 (d29) [ 0.000000] DMI not present or invalid. Jun 8 02:19:34.087513 (d29) [ 0.000000] Hypervisor detected: Xen PV Jun 8 02:19:34.099470 (d29) [ 0.000008] Xen PV: Detected 1 vCPUS Jun 8 02:19:34.099490 (d29) [ 0.168185] tsc: Fast TSC calibration failed Jun 8 02:19:34.171477 (d29) [ 0.168211] tsc: Detected 1995.189 MHz processor Jun 8 02:19:34.183492 (d29) [ 0.168234] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 8 02:19:34.183514 (d29) [ 0.168240] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 8 02:19:34.195497 (d29) [ 0.168247] MTRRs set to read-only Jun 8 02:19:34.195516 (d29) [ 0.168254] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 8 02:19:34.207499 (d29) [ 0.168299] Kernel/User page tables isolation: disabled on XEN PV. Jun 8 02:19:34.219494 (d29) [ 0.187633] RAMDISK: [mem 0x03800000-0x04ba4fff] Jun 8 02:19:34.219516 (d29) [ 0.190284] Zone ranges: Jun 8 02:19:34.231488 (d29) [ 0.190290] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 8 02:19:34.231510 (d29) [ 0.190295] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 8 02:19:34.243490 (d29) [ 0.190299] Normal empty Jun 8 02:19:34.243509 (d29) [ 0.190304] Movable zone start for each node Jun 8 02:19:34.255490 (d29) [ 0.190308] Early memory node ranges Jun 8 02:19:34.255510 (d29) [ 0.190312] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 8 02:19:34.267486 (d29) [ 0.190317] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 8 02:19:34.267508 (d29) [ 0.190322] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 8 02:19:34.279489 (d29) [ 0.190330] On node 0, zone DMA: 1 pages in unavailable ranges Jun 8 02:19:34.291494 (d29) [ 0.190365] On node 0, zone DMA: 96 pages in unavailable ranges Jun 8 02:19:34.291517 (d29) [ 0.191427] p2m virtual area at (____ptrval____), size is 40000000 Jun 8 02:19:34.303492 (d29) [ 0.296760] Remapped 0 page(s) Jun 8 02:19:34.303511 (d29) [ 0.296859] CPU topo: Max. logical packages: 1 Jun 8 02:19:34.315499 (d29) [ 0.296864] CPU topo: Max. logical dies: 1 Jun 8 02:19:34.315520 (d29) [ 0.296867] CPU topo: Max. dies per package: 1 Jun 8 02:19:34.327490 (d29) [ 0.296875] CPU topo: Max. threads per core: 1 Jun 8 02:19:34.327511 (d29) [ 0.296879] CPU topo: Num. cores per package: 1 Jun 8 02:19:34.339489 (d29) [ 0.296883] CPU topo: Num. threads per package: 1 Jun 8 02:19:34.339510 (d29) [ 0.296887] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jun 8 02:19:34.351489 (d29) [ 0.296895] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 8 02:19:34.363489 (d29) [ 0.296900] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 8 02:19:34.363516 (d29) [ 0.296904] [mem 0x20000000-0xffffffff] available for PCI devices Jun 8 02:19:34.375492 (d29) [ 0.296911] Booting kernel on Xen Jun 8 02:19:34.375511 (d29) [ 0.296914] Xen version: 4.19-unstable (preserve-AD) Jun 8 02:19:34.387490 (d29) [ 0.296920] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 8 02:19:34.399495 (d29) [ 0.301903] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 8 02:19:34.411490 (d29) [ 0.302196] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jun 8 02:19:34.411513 (d29) [ 0.302236] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 8 02:19:34.423507 (d29) [ 0.302260] Kernel parameter elevator= does not have any effect anymore. Jun 8 02:19:34.435497 (d29) [ 0.302260] Please use sysfs to set IO scheduler for individual devices. Jun 8 02:19:34.447461 (d29) [ 0.302294] random: crng init done Jun 8 02:19:34.447480 (d29) [ 0.302325] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 8 02:19:34.459492 (d29) [ 0.302346] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 8 02:19:34.471490 (d29) [ 0.302552] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 8 02:19:34.471515 (d29) [ 0.302559] mem auto-init: stack:all(zero), heap alloc:off, heap free:off, mlocked free:off Jun 8 02:19:34.483499 (d29) [ 0.304538] Memory: 455188K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 68460K reserved, 0K cma-reserved) Jun 8 02:19:34.507489 (d29) [ 0.304651] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 8 02:19:34.507513 (d29) Poking KASLR using RDRAND RDTSC... Jun 8 02:19:34.519488 (d29) [ 0.306458] Dynamic Preempt: voluntary Jun 8 02:19:34.519509 (d29) [ 0.306527] rcu: Preemptible hierarchical RCU implementation. Jun 8 02:19:34.531489 (d29) [ 0.306532] rcu: RCU event tracing is enabled. Jun 8 02:19:34.531510 (d29) [ 0.306537] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 8 02:19:34.543493 (d29) [ 0.306541] Trampoline variant of Tasks RCU enabled. Jun 8 02:19:34.543515 (d29) [ 0.306545] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 8 02:19:34.555498 (d29) [ 0.306551] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 8 02:19:34.567492 (d29) [ 0.306563] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jun 8 02:19:34.567517 (d29) [ 0.314770] Using NULL legacy PIC Jun 8 02:19:34.579488 (d29) [ 0.314776] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jun 8 02:19:34.579511 (d29) [ 0.314838] xen:events: Using FIFO-based ABI Jun 8 02:19:34.591494 (d29) [ 0.314852] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 8 02:19:34.603496 (d29) [ 0.314907] Console: colour dummy device 80x25 Jun 8 02:19:34.603517 (d29) [ 0.314914] printk: legacy console [tty0] enabled Jun 8 02:19:34.615488 (d29) [ 0.315025] printk: legacy console [hvc0] enabled Jun 8 02:19:34.615510 (d29) [ 0.315039] printk: legacy bootconsole [xenboot0] disabled Jun 8 02:19:34.627487 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v0 RDMSR 0x00000639 unimplemented Jun 8 02:19:34.627512 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v0 RDMSR 0x00000611 unimplemented Jun 8 02:19:34.639490 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v0 RDMSR 0x00000619 unimplemented Jun 8 02:19:34.651485 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v0 RDMSR 0x00000606 unimplemented Jun 8 02:19:34.651509 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v0 RDMSR 0x00000034 unimplemented Jun 8 02:19:34.663489 [ 855.618666] xen-blkback: backend/vbd/29/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:19:34.675489 (XEN) common/grant_table.c:1909:d29v0 Expanding d29 grant table from 1 to 2 frames Jun 8 02:19:34.675514 [ 855.625101] xen-blkback: backend/vbd/29/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:19:34.687499 [ 855.637668] vif vif-29-0 vif29.0: Guest Rx ready Jun 8 02:19:34.699488 [ 855.637971] xenbr0: port 2(vif29.0) entered blocking state Jun 8 02:19:34.699510 [ 855.638192] xenbr0: port 2(vif29.0) entered forwarding state Jun 8 02:19:34.711456 [ 899.544158] xenbr0: port 2(vif29.0) entered disabled state Jun 8 02:20:18.547477 [ 899.633786] xenbr0: port 2(vif29.0) entered disabled state Jun 8 02:20:18.643491 [ 899.634352] vif vif-29-0 vif29.0 (unregistering): left allmulticast mode Jun 8 02:20:18.643515 [ 899.634571] vif vif-29-0 vif29.0 (unregistering): left promiscuous mode Jun 8 02:20:18.655505 [ 899.634767] xenbr0: port 2(vif29.0) entered disabled state Jun 8 02:20:18.667450 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 8 02:20:44.203474 [ 926.270660] xenbr0: port 2(vif30.0) entered blocking state Jun 8 02:20:45.283415 [ 926.270830] xenbr0: port 2(vif30.0) entered disabled state Jun 8 02:20:45.283438 [ 926.270988] vif vif-30-0 vif30.0: entered allmulticast mode Jun 8 02:20:45.295396 [ 926.271249] vif vif-30-0 vif30.0: entered promiscuous mode Jun 8 02:20:45.295418 (d30) mapping kernel into physical memory Jun 8 02:20:45.319396 (d30) about to get started... Jun 8 02:20:45.319414 (d30) [ 0.000000] Linux version 6.10.0-rc2+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sat Jun 8 01:45:17 UTC 2024 Jun 8 02:20:45.355415 (d30) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 8 02:20:45.367408 (d30) [ 0.000000] ACPI in unprivileged domain disabled Jun 8 02:20:45.367430 (d30) [ 0.000000] Released 0 page(s) Jun 8 02:20:45.367441 (d30) [ 0.000000] BIOS-provided physical RAM map: Jun 8 02:20:45.379415 (d30) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 8 02:20:45.379437 (d30) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 8 02:20:45.391417 (d30) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 8 02:20:45.403421 (d30) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 8 02:20:45.403443 (d30) [ 0.000000] NX (Execute Disable) protection: active Jun 8 02:20:45.415414 (d30) [ 0.000000] APIC: Static calls initialized Jun 8 02:20:45.415434 (d30) [ 0.000000] DMI not present or invalid. Jun 8 02:20:45.427412 (d30) [ 0.000000] Hypervisor detected: Xen PV Jun 8 02:20:45.427432 (d30) [ 0.000008] Xen PV: Detected 1 vCPUS Jun 8 02:20:45.427445 (d30) [ 0.164189] tsc: Fast TSC calibration failed Jun 8 02:20:45.499399 (d30) [ 0.164217] tsc: Detected 1995.189 MHz processor Jun 8 02:20:45.511414 (d30) [ 0.164239] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 8 02:20:45.511436 (d30) [ 0.164246] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 8 02:20:45.523421 (d30) [ 0.164252] MTRRs set to read-only Jun 8 02:20:45.535408 (d30) [ 0.164260] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 8 02:20:45.535434 (d30) [ 0.164304] Kernel/User page tables isolation: disabled on XEN PV. Jun 8 02:20:45.547417 (d30) [ 0.185652] RAMDISK: [mem 0x03800000-0x04ba4fff] Jun 8 02:20:45.547438 (d30) [ 0.187958] Zone ranges: Jun 8 02:20:45.559433 (d30) [ 0.187963] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 8 02:20:45.559455 (d30) [ 0.187968] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 8 02:20:45.571415 (d30) [ 0.187973] Normal empty Jun 8 02:20:45.571434 (d30) [ 0.187977] Movable zone start for each node Jun 8 02:20:45.583412 (d30) [ 0.187981] Early memory node ranges Jun 8 02:20:45.583432 (d30) [ 0.187985] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 8 02:20:45.595414 (d30) [ 0.187990] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 8 02:20:45.595436 (d30) [ 0.187996] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 8 02:20:45.607421 (d30) [ 0.188005] On node 0, zone DMA: 1 pages in unavailable ranges Jun 8 02:20:45.619412 (d30) [ 0.188037] On node 0, zone DMA: 96 pages in unavailable ranges Jun 8 02:20:45.619435 (d30) [ 0.188986] p2m virtual area at (____ptrval____), size is 40000000 Jun 8 02:20:45.631416 (d30) [ 0.295441] Remapped 0 page(s) Jun 8 02:20:45.631435 (d30) [ 0.295561] CPU topo: Max. logical packages: 1 Jun 8 02:20:45.643412 (d30) [ 0.295565] CPU topo: Max. logical dies: 1 Jun 8 02:20:45.643433 (d30) [ 0.295570] CPU topo: Max. dies per package: 1 Jun 8 02:20:45.655425 (d30) [ 0.295579] CPU topo: Max. threads per core: 1 Jun 8 02:20:45.655446 (d30) [ 0.295584] CPU topo: Num. cores per package: 1 Jun 8 02:20:45.667412 (d30) [ 0.295588] CPU topo: Num. threads per package: 1 Jun 8 02:20:45.667434 (d30) [ 0.295593] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jun 8 02:20:45.679415 (d30) [ 0.295602] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 8 02:20:45.691412 (d30) [ 0.295608] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 8 02:20:45.691439 (d30) [ 0.295614] [mem 0x20000000-0xffffffff] available for PCI devices Jun 8 02:20:45.703417 (d30) [ 0.295621] Booting kernel on Xen Jun 8 02:20:45.703436 (d30) [ 0.295626] Xen version: 4.19-unstable (preserve-AD) Jun 8 02:20:45.715414 (d30) [ 0.295632] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 8 02:20:45.727418 (d30) [ 0.301455] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 8 02:20:45.739417 (d30) [ 0.301745] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jun 8 02:20:45.739440 (d30) [ 0.301791] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 8 02:20:45.751427 (d30) [ 0.301818] Kernel parameter elevator= does not have any effect anymore. Jun 8 02:20:45.778121 (d30) [ 0.301818] Please use sysfs to set IO scheduler for individual devices. Jun 8 02:20:45.778168 (d30) [ 0.301861] random: crng init done Jun 8 02:20:45.778181 (d30) [ 0.301898] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 8 02:20:45.787417 (d30) [ 0.301922] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 8 02:20:45.799409 (d30) [ 0.302165] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 8 02:20:45.799434 (d30) [ 0.302173] mem auto-init: stack:all(zero), heap alloc:off, heap free:off, mlocked free:off Jun 8 02:20:45.811419 (d30) [ 0.304596] Memory: 455188K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 68460K reserved, 0K cma-reserved) Jun 8 02:20:45.823424 (d30) [ 0.304708] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 8 02:20:45.835424 (d30) Poking KASLR using RDRAND RDTSC... Jun 8 02:20:45.835443 (d30) [ 0.306518] Dynamic Preempt: voluntary Jun 8 02:20:45.847414 (d30) [ 0.306587] rcu: Preemptible hierarchical RCU implementation. Jun 8 02:20:45.847436 (d30) [ 0.306591] rcu: RCU event tracing is enabled. Jun 8 02:20:45.859414 (d30) [ 0.306595] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 8 02:20:45.871414 (d30) [ 0.306600] Trampoline variant of Tasks RCU enabled. Jun 8 02:20:45.871436 (d30) [ 0.306604] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 8 02:20:45.883419 (d30) [ 0.306608] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 8 02:20:45.895419 (d30) [ 0.306622] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jun 8 02:20:45.895445 (d30) [ 0.314800] Using NULL legacy PIC Jun 8 02:20:45.907414 (d30) [ 0.314806] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jun 8 02:20:45.907436 (d30) [ 0.314866] xen:events: Using FIFO-based ABI Jun 8 02:20:45.919413 (d30) [ 0.314880] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 8 02:20:45.919438 (d30) [ 0.314935] Console: colour dummy device 80x25 Jun 8 02:20:45.931421 (d30) [ 0.314942] printk: legacy console [tty0] enabled Jun 8 02:20:45.931442 (d30) [ 0.315052] printk: legacy console [hvc0] enabled Jun 8 02:20:45.943418 (d30) [ 0.315066] printk: legacy bootconsole [xenboot0] disabled Jun 8 02:20:45.943439 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x00000639 unimplemented Jun 8 02:20:45.955419 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x00000611 unimplemented Jun 8 02:20:45.967419 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x00000619 unimplemented Jun 8 02:20:45.967443 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x00000606 unimplemented Jun 8 02:20:45.979416 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x00000034 unimplemented Jun 8 02:20:45.991411 [ 926.947987] xen-blkback: backend/vbd/30/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:20:45.991440 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 1 to 2 frames Jun 8 02:20:46.003422 [ 926.954144] xen-blkback: backend/vbd/30/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:20:46.015419 [ 926.966473] vif vif-30-0 vif30.0: Guest Rx ready Jun 8 02:20:46.027408 [ 926.966826] xenbr0: port 2(vif30.0) entered blocking state Jun 8 02:20:46.027430 [ 926.967012] xenbr0: port 2(vif30.0) entered forwarding state Jun 8 02:20:46.039370 [ 961.110334] xenbr0: port 2(vif30.0) entered disabled state Jun 8 02:21:20.123369 [ 961.221830] xenbr0: port 2(vif30.0) entered disabled state Jun 8 02:21:20.231417 [ 961.222749] vif vif-30-0 vif30.0 (unregistering): left allmulticast mode Jun 8 02:21:20.243410 [ 961.222994] vif vif-30-0 vif30.0 (unregistering): left promiscuous mode Jun 8 02:21:20.243434 [ 961.223220] xenbr0: port 2(vif30.0) entered disabled state Jun 8 02:21:20.255375 [ 987.919015] xenbr0: port 2(vif31.0) entered blocking state Jun 8 02:21:46.931415 [ 987.919207] xenbr0: port 2(vif31.0) entered disabled state Jun 8 02:21:46.931438 [ 987.919366] vif vif-31-0 vif31.0: entered allmulticast mode Jun 8 02:21:46.943403 [ 987.919567] vif vif-31-0 vif31.0: entered promiscuous mode Jun 8 02:21:46.943425 (d31) mapping kernel into physical memory Jun 8 02:21:46.979384 (d31) about to get started... Jun 8 02:21:46.979402 (d31) [ 0.000000] Linux version 6.10.0-rc2+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sat Jun 8 01:45:17 UTC 2024 Jun 8 02:21:47.003426 (d31) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 8 02:21:47.015421 (d31) [ 0.000000] ACPI in unprivileged domain disabled Jun 8 02:21:47.027410 (d31) [ 0.000000] Released 0 page(s) Jun 8 02:21:47.027429 (d31) [ 0.000000] BIOS-provided physical RAM map: Jun 8 02:21:47.027444 (d31) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 8 02:21:47.039418 (d31) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 8 02:21:47.051413 (d31) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 8 02:21:47.051436 (d31) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 8 02:21:47.063415 (d31) [ 0.000000] NX (Execute Disable) protection: active Jun 8 02:21:47.063436 (d31) [ 0.000000] APIC: Static calls initialized Jun 8 02:21:47.075416 (d31) [ 0.000000] DMI not present or invalid. Jun 8 02:21:47.075437 (d31) [ 0.000000] Hypervisor detected: Xen PV Jun 8 02:21:47.087391 (d31) [ 0.000008] Xen PV: Detected 1 vCPUS Jun 8 02:21:47.087412 (d31) [ 0.173024] tsc: Fast TSC calibration failed Jun 8 02:21:47.171410 (d31) [ 0.173059] tsc: Detected 1995.189 MHz processor Jun 8 02:21:47.171433 (d31) [ 0.173080] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 8 02:21:47.183411 (d31) [ 0.173086] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 8 02:21:47.183439 (d31) [ 0.173092] MTRRs set to read-only Jun 8 02:21:47.195417 (d31) [ 0.173100] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 8 02:21:47.207414 (d31) [ 0.173141] Kernel/User page tables isolation: disabled on XEN PV. Jun 8 02:21:47.207438 (d31) [ 0.192716] RAMDISK: [mem 0x03800000-0x04ba4fff] Jun 8 02:21:47.219411 (d31) [ 0.195062] Zone ranges: Jun 8 02:21:47.219430 (d31) [ 0.195067] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 8 02:21:47.231421 (d31) [ 0.195073] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 8 02:21:47.231443 (d31) [ 0.195078] Normal empty Jun 8 02:21:47.243411 (d31) [ 0.195082] Movable zone start for each node Jun 8 02:21:47.243432 (d31) [ 0.195086] Early memory node ranges Jun 8 02:21:47.243445 (d31) [ 0.195089] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 8 02:21:47.255415 (d31) [ 0.195094] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 8 02:21:47.267410 (d31) [ 0.195100] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 8 02:21:47.267435 (d31) [ 0.195109] On node 0, zone DMA: 1 pages in unavailable ranges Jun 8 02:21:47.279415 (d31) [ 0.195143] On node 0, zone DMA: 96 pages in unavailable ranges Jun 8 02:21:47.291412 (d31) [ 0.196145] p2m virtual area at (____ptrval____), size is 40000000 Jun 8 02:21:47.291436 (d31) [ 0.305626] Remapped 0 page(s) Jun 8 02:21:47.303409 (d31) [ 0.305729] CPU topo: Max. logical packages: 1 Jun 8 02:21:47.303430 (d31) [ 0.305733] CPU topo: Max. logical dies: 1 Jun 8 02:21:47.315408 (d31) [ 0.305737] CPU topo: Max. dies per package: 1 Jun 8 02:21:47.315429 (d31) [ 0.305745] CPU topo: Max. threads per core: 1 Jun 8 02:21:47.327408 (d31) [ 0.305749] CPU topo: Num. cores per package: 1 Jun 8 02:21:47.327429 (d31) [ 0.305753] CPU topo: Num. threads per package: 1 Jun 8 02:21:47.339410 (d31) [ 0.305757] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jun 8 02:21:47.339433 (d31) [ 0.305764] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 8 02:21:47.351416 (d31) [ 0.305769] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 8 02:21:47.363414 (d31) [ 0.305774] [mem 0x20000000-0xffffffff] available for PCI devices Jun 8 02:21:47.363436 (d31) [ 0.305780] Booting kernel on Xen Jun 8 02:21:47.375411 (d31) [ 0.305784] Xen version: 4.19-unstable (preserve-AD) Jun 8 02:21:47.375433 (d31) [ 0.305789] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 8 02:21:47.387424 (d31) [ 0.310761] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 8 02:21:47.399420 (d31) [ 0.311045] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jun 8 02:21:47.411413 (d31) [ 0.311086] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 8 02:21:47.423413 (d31) [ 0.311119] Kernel parameter elevator= does not have any effect anymore. Jun 8 02:21:47.423438 (d31) [ 0.311119] Please use sysfs to set IO scheduler for individual devices. Jun 8 02:21:47.435421 (d31) [ 0.311152] random: crng init done Jun 8 02:21:47.435440 (d31) [ 0.311184] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 8 02:21:47.447393 (d31) [ 0.311203] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 8 02:21:47.459416 (d31) [ 0.311409] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 8 02:21:47.471406 (d31) [ 0.311416] mem auto-init: stack:all(zero), heap alloc:off, heap free:off, mlocked free:off Jun 8 02:21:47.471432 (d31) [ 0.313549] Memory: 455188K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 68460K reserved, 0K cma-reserved) Jun 8 02:21:47.495413 (d31) [ 0.313663] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 8 02:21:47.495436 (d31) Poking KASLR using RDRAND RDTSC... Jun 8 02:21:47.507416 (d31) [ 0.315473] Dynamic Preempt: voluntary Jun 8 02:21:47.507436 (d31) [ 0.315542] rcu: Preemptible hierarchical RCU implementation. Jun 8 02:21:47.519415 (d31) [ 0.315547] rcu: RCU event tracing is enabled. Jun 8 02:21:47.519436 (d31) [ 0.315551] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 8 02:21:47.531420 (d31) [ 0.315556] Trampoline variant of Tasks RCU enabled. Jun 8 02:21:47.543414 (d31) [ 0.315560] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 8 02:21:47.543442 (d31) [ 0.315564] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 8 02:21:47.555419 (d31) [ 0.315578] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jun 8 02:21:47.567417 (d31) [ 0.323752] Using NULL legacy PIC Jun 8 02:21:47.567436 (d31) [ 0.323757] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jun 8 02:21:47.579420 (d31) [ 0.323818] xen:events: Using FIFO-based ABI Jun 8 02:21:47.579441 (d31) [ 0.323832] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 8 02:21:47.591417 (d31) [ 0.323887] Console: colour dummy device 80x25 Jun 8 02:21:47.591437 (d31) [ 0.323894] printk: legacy console [tty0] enabled Jun 8 02:21:47.603412 (d31) [ 0.324005] printk: legacy console [hvc0] enabled Jun 8 02:21:47.603432 (d31) [ 0.324018] printk: legacy bootconsole [xenboot0] disabled Jun 8 02:21:47.615417 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v0 RDMSR 0x00000639 unimplemented Jun 8 02:21:47.615440 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v0 RDMSR 0x00000611 unimplemented Jun 8 02:21:47.627415 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v0 RDMSR 0x00000619 unimplemented Jun 8 02:21:47.639413 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v0 RDMSR 0x00000606 unimplemented Jun 8 02:21:47.639437 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v0 RDMSR 0x00000034 unimplemented Jun 8 02:21:47.651417 [ 988.611059] xen-blkback: backend/vbd/31/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:21:47.663418 (XEN) common/grant_table.c:1909:d31v0 Expanding d31 grant table from 1 to 2 frames Jun 8 02:21:47.675414 [ 988.617625] xen-blkback: backend/vbd/31/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:21:47.675443 [ 988.631147] vif vif-31-0 vif31.0: Guest Rx ready Jun 8 02:21:47.687416 [ 988.631509] xenbr0: port 2(vif31.0) entered blocking state Jun 8 02:21:47.687438 [ 988.631695] xenbr0: port 2(vif31.0) entered forwarding state Jun 8 02:21:47.699388 [ 1022.867035] xenbr0: port 2(vif31.0) entered disabled state Jun 8 02:22:21.875401 [ 1022.965652] xenbr0: port 2(vif31.0) entered disabled state Jun 8 02:22:21.971402 [ 1022.966906] vif vif-31-0 vif31.0 (unregistering): left allmulticast mode Jun 8 02:22:21.983419 [ 1022.967201] vif vif-31-0 vif31.0 (unregistering): left promiscuous mode Jun 8 02:22:21.995393 [ 1022.967439] xenbr0: port 2(vif31.0) entered disabled state Jun 8 02:22:21.995416 [ 1049.618539] xenbr0: port 2(vif32.0) entered blocking state Jun 8 02:22:48.627426 [ 1049.618710] xenbr0: port 2(vif32.0) entered disabled state Jun 8 02:22:48.647600 [ 1049.618871] vif vif-32-0 vif32.0: entered allmulticast mode Jun 8 02:22:48.647629 [ 1049.619140] vif vif-32-0 vif32.0: entered promiscuous mode Jun 8 02:22:48.651372 (d32) mapping kernel into physical memory Jun 8 02:22:48.675374 (d32) about to get started... Jun 8 02:22:48.675393 (d32) [ 0.000000] Linux version 6.10.0-rc2+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sat Jun 8 01:45:17 UTC 2024 Jun 8 02:22:48.699421 (d32) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 8 02:22:48.711422 (d32) [ 0.000000] ACPI in unprivileged domain disabled Jun 8 02:22:48.723410 (d32) [ 0.000000] Released 0 page(s) Jun 8 02:22:48.723430 (d32) [ 0.000000] BIOS-provided physical RAM map: Jun 8 02:22:48.723445 (d32) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 8 02:22:48.735418 (d32) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 8 02:22:48.747411 (d32) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 8 02:22:48.747434 (d32) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 8 02:22:48.759431 (d32) [ 0.000000] NX (Execute Disable) protection: active Jun 8 02:22:48.759453 (d32) [ 0.000000] APIC: Static calls initialized Jun 8 02:22:48.771413 (d32) [ 0.000000] DMI not present or invalid. Jun 8 02:22:48.771433 (d32) [ 0.000000] Hypervisor detected: Xen PV Jun 8 02:22:48.783383 (d32) [ 0.000008] Xen PV: Detected 1 vCPUS Jun 8 02:22:48.783403 (d32) [ 0.173356] tsc: Fast TSC calibration failed Jun 8 02:22:48.867411 (d32) [ 0.173385] tsc: Detected 1995.189 MHz processor Jun 8 02:22:48.867433 (d32) [ 0.173408] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 8 02:22:48.879416 (d32) [ 0.173416] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 8 02:22:48.879443 (d32) [ 0.173422] MTRRs set to read-only Jun 8 02:22:48.891414 (d32) [ 0.173430] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 8 02:22:48.891439 (d32) [ 0.173476] Kernel/User page tables isolation: disabled on XEN PV. Jun 8 02:22:48.903420 (d32) [ 0.191765] RAMDISK: [mem 0x03800000-0x04ba4fff] Jun 8 02:22:48.915415 (d32) [ 0.194200] Zone ranges: Jun 8 02:22:48.915434 (d32) [ 0.194205] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 8 02:22:48.927407 (d32) [ 0.194211] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 8 02:22:48.927430 (d32) [ 0.194216] Normal empty Jun 8 02:22:48.927442 (d32) [ 0.194220] Movable zone start for each node Jun 8 02:22:48.939459 (d32) [ 0.194224] Early memory node ranges Jun 8 02:22:48.939479 (d32) [ 0.194227] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 8 02:22:48.951415 (d32) [ 0.194233] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 8 02:22:48.963411 (d32) [ 0.194238] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 8 02:22:48.963436 (d32) [ 0.194247] On node 0, zone DMA: 1 pages in unavailable ranges Jun 8 02:22:48.975417 (d32) [ 0.194282] On node 0, zone DMA: 96 pages in unavailable ranges Jun 8 02:22:48.975440 (d32) [ 0.195287] p2m virtual area at (____ptrval____), size is 40000000 Jun 8 02:22:48.987405 (d32) [ 0.308167] Remapped 0 page(s) Jun 8 02:22:48.999414 (d32) [ 0.308318] CPU topo: Max. logical packages: 1 Jun 8 02:22:48.999435 (d32) [ 0.308323] CPU topo: Max. logical dies: 1 Jun 8 02:22:49.011412 (d32) [ 0.308328] CPU topo: Max. dies per package: 1 Jun 8 02:22:49.011433 (d32) [ 0.308339] CPU topo: Max. threads per core: 1 Jun 8 02:22:49.023411 (d32) [ 0.308344] CPU topo: Num. cores per package: 1 Jun 8 02:22:49.023433 (d32) [ 0.308349] CPU topo: Num. threads per package: 1 Jun 8 02:22:49.035411 (d32) [ 0.308354] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jun 8 02:22:49.035434 (d32) [ 0.308364] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 8 02:22:49.047421 (d32) [ 0.308371] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 8 02:22:49.059415 (d32) [ 0.308378] [mem 0x20000000-0xffffffff] available for PCI devices Jun 8 02:22:49.059437 (d32) [ 0.308423] Booting kernel on Xen Jun 8 02:22:49.071419 (d32) [ 0.308428] Xen version: 4.19-unstable (preserve-AD) Jun 8 02:22:49.071441 (d32) [ 0.308435] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 8 02:22:49.083424 (d32) [ 0.314946] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 8 02:22:49.095420 (d32) [ 0.315258] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jun 8 02:22:49.107413 (d32) [ 0.315311] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 8 02:22:49.119416 (d32) [ 0.315341] Kernel parameter elevator= does not have any effect anymore. Jun 8 02:22:49.119441 (d32) [ 0.315341] Please use sysfs to set IO scheduler for individual devices. Jun 8 02:22:49.131421 (d32) [ 0.315384] random: crng init done Jun 8 02:22:49.131448 (d32) [ 0.315426] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 8 02:22:49.143422 (d32) [ 0.315451] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 8 02:22:49.155419 (d32) [ 0.315722] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 8 02:22:49.167417 (d32) [ 0.315730] mem auto-init: stack:all(zero), heap alloc:off, heap free:off, mlocked free:off Jun 8 02:22:49.167444 (d32) [ 0.318341] Memory: 455188K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 68460K reserved, 0K cma-reserved) Jun 8 02:22:49.191416 (d32) [ 0.318488] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 8 02:22:49.191440 (d32) Poking KASLR using RDRAND RDTSC... Jun 8 02:22:49.203413 (d32) [ 0.320755] Dynamic Preempt: voluntary Jun 8 02:22:49.203434 (d32) [ 0.320824] rcu: Preemptible hierarchical RCU implementation. Jun 8 02:22:49.215413 (d32) [ 0.320828] rcu: RCU event tracing is enabled. Jun 8 02:22:49.215435 (d32) [ 0.320832] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 8 02:22:49.227420 (d32) [ 0.320837] Trampoline variant of Tasks RCU enabled. Jun 8 02:22:49.227441 (d32) [ 0.320840] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 8 02:22:49.239423 (d32) [ 0.320845] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 8 02:22:49.251418 (d32) [ 0.320857] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jun 8 02:22:49.263423 (d32) [ 0.329242] Using NULL legacy PIC Jun 8 02:22:49.263443 (d32) [ 0.329247] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jun 8 02:22:49.275409 (d32) [ 0.329309] xen:events: Using FIFO-based ABI Jun 8 02:22:49.275431 (d32) [ 0.329324] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 8 02:22:49.287421 (d32) [ 0.329378] Console: colour dummy device 80x25 Jun 8 02:22:49.287442 (d32) [ 0.329385] printk: legacy console [tty0] enabled Jun 8 02:22:49.299411 (d32) [ 0.329497] printk: legacy console [hvc0] enabled Jun 8 02:22:49.299433 (d32) [ 0.329510] printk: legacy bootconsole [xenboot0] disabled Jun 8 02:22:49.311412 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v0 RDMSR 0x00000639 unimplemented Jun 8 02:22:49.311435 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v0 RDMSR 0x00000611 unimplemented Jun 8 02:22:49.323416 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v0 RDMSR 0x00000619 unimplemented Jun 8 02:22:49.335410 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v0 RDMSR 0x00000606 unimplemented Jun 8 02:22:49.335434 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v0 RDMSR 0x00000034 unimplemented Jun 8 02:22:49.347416 [ 1050.312119] xen-blkback: backend/vbd/32/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:22:49.359412 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 1 to 2 frames Jun 8 02:22:49.359438 [ 1050.319230] xen-blkback: backend/vbd/32/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:22:49.371422 [ 1050.333726] vif vif-32-0 vif32.0: Guest Rx ready Jun 8 02:22:49.383412 [ 1050.333960] xenbr0: port 2(vif32.0) entered blocking state Jun 8 02:22:49.383434 [ 1050.334097] xenbr0: port 2(vif32.0) entered forwarding state Jun 8 02:22:49.395382 [ 1084.492543] xenbr0: port 2(vif32.0) entered disabled state Jun 8 02:23:23.503397 [ 1084.597470] xenbr0: port 2(vif32.0) entered disabled state Jun 8 02:23:23.611414 [ 1084.598722] vif vif-32-0 vif32.0 (unregistering): left allmulticast mode Jun 8 02:23:23.611438 [ 1084.598974] vif vif-32-0 vif32.0 (unregistering): left promiscuous mode Jun 8 02:23:23.623394 [ 1084.599216] xenbr0: port 2(vif32.0) entered disabled state Jun 8 02:23:23.635358 [ 1111.265038] xenbr0: port 2(vif33.0) entered blocking state Jun 8 02:23:50.275418 [ 1111.265259] xenbr0: port 2(vif33.0) entered disabled state Jun 8 02:23:50.287416 [ 1111.265503] vif vif-33-0 vif33.0: entered allmulticast mode Jun 8 02:23:50.287446 [ 1111.265781] vif vif-33-0 vif33.0: entered promiscuous mode Jun 8 02:23:50.299371 (d33) mapping kernel into physical memory Jun 8 02:23:50.323390 (d33) about to get started... Jun 8 02:23:50.323408 (d33) [ 0.000000] Linux version 6.10.0-rc2+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sat Jun 8 01:45:17 UTC 2024 Jun 8 02:23:50.347406 (d33) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 8 02:23:50.359425 (d33) [ 0.000000] ACPI in unprivileged domain disabled Jun 8 02:23:50.371417 (d33) [ 0.000000] Released 0 page(s) Jun 8 02:23:50.371436 (d33) [ 0.000000] BIOS-provided physical RAM map: Jun 8 02:23:50.371449 (d33) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 8 02:23:50.383416 (d33) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 8 02:23:50.395384 (d33) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 8 02:23:50.395406 (d33) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 8 02:23:50.407418 (d33) [ 0.000000] NX (Execute Disable) protection: active Jun 8 02:23:50.407439 (d33) [ 0.000000] APIC: Static calls initialized Jun 8 02:23:50.419415 (d33) [ 0.000000] DMI not present or invalid. Jun 8 02:23:50.419434 (d33) [ 0.000000] Hypervisor detected: Xen PV Jun 8 02:23:50.431391 (d33) [ 0.000004] Xen PV: Detected 1 vCPUS Jun 8 02:23:50.431411 (d33) [ 0.155966] tsc: Fast TSC calibration failed Jun 8 02:23:50.491407 (d33) [ 0.155993] tsc: Detected 1995.189 MHz processor Jun 8 02:23:50.503413 (d33) [ 0.156015] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 8 02:23:50.503436 (d33) [ 0.156022] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 8 02:23:50.515421 (d33) [ 0.156028] MTRRs set to read-only Jun 8 02:23:50.515440 (d33) [ 0.156036] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 8 02:23:50.527423 (d33) [ 0.156079] Kernel/User page tables isolation: disabled on XEN PV. Jun 8 02:23:50.539414 (d33) [ 0.178459] RAMDISK: [mem 0x03800000-0x04ba4fff] Jun 8 02:23:50.539435 (d33) [ 0.181107] Zone ranges: Jun 8 02:23:50.551415 (d33) [ 0.181112] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 8 02:23:50.551437 (d33) [ 0.181118] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 8 02:23:50.563420 (d33) [ 0.181123] Normal empty Jun 8 02:23:50.563440 (d33) [ 0.181128] Movable zone start for each node Jun 8 02:23:50.575411 (d33) [ 0.181132] Early memory node ranges Jun 8 02:23:50.575431 (d33) [ 0.181136] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 8 02:23:50.587412 (d33) [ 0.181141] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 8 02:23:50.587435 (d33) [ 0.181147] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 8 02:23:50.599418 (d33) [ 0.181156] On node 0, zone DMA: 1 pages in unavailable ranges Jun 8 02:23:50.611411 (d33) [ 0.181193] On node 0, zone DMA: 96 pages in unavailable ranges Jun 8 02:23:50.611434 (d33) [ 0.182249] p2m virtual area at (____ptrval____), size is 40000000 Jun 8 02:23:50.623415 (d33) [ 0.287101] Remapped 0 page(s) Jun 8 02:23:50.623434 (d33) [ 0.287204] CPU topo: Max. logical packages: 1 Jun 8 02:23:50.635412 (d33) [ 0.287208] CPU topo: Max. logical dies: 1 Jun 8 02:23:50.635434 (d33) [ 0.287212] CPU topo: Max. dies per package: 1 Jun 8 02:23:50.647410 (d33) [ 0.287220] CPU topo: Max. threads per core: 1 Jun 8 02:23:50.647432 (d33) [ 0.287224] CPU topo: Num. cores per package: 1 Jun 8 02:23:50.659411 (d33) [ 0.287228] CPU topo: Num. threads per package: 1 Jun 8 02:23:50.659434 (d33) [ 0.287232] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jun 8 02:23:50.671413 (d33) [ 0.287240] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 8 02:23:50.671447 (d33) [ 0.287245] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 8 02:23:50.683425 (d33) [ 0.287251] [mem 0x20000000-0xffffffff] available for PCI devices Jun 8 02:23:50.695417 (d33) [ 0.287257] Booting kernel on Xen Jun 8 02:23:50.695436 (d33) [ 0.287261] Xen version: 4.19-unstable (preserve-AD) Jun 8 02:23:50.707420 (d33) [ 0.287267] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 8 02:23:50.719415 (d33) [ 0.292214] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 8 02:23:50.719441 (d33) [ 0.292497] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jun 8 02:23:50.731420 (d33) [ 0.292540] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 8 02:23:50.743425 (d33) [ 0.292567] Kernel parameter elevator= does not have any effect anymore. Jun 8 02:23:50.755422 (d33) [ 0.292567] Please use sysfs to set IO scheduler for individual devices. Jun 8 02:23:50.755446 (d33) [ 0.292601] random: crng init done Jun 8 02:23:50.767419 (d33) [ 0.292632] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 8 02:23:50.779412 (d33) [ 0.292652] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 8 02:23:50.779438 (d33) [ 0.292899] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 8 02:23:50.791420 (d33) [ 0.292912] mem auto-init: stack:all(zero), heap alloc:off, heap free:off, mlocked free:off Jun 8 02:23:50.803420 (d33) [ 0.294902] Memory: 455188K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 68460K reserved, 0K cma-reserved) Jun 8 02:23:50.815421 (d33) [ 0.295015] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 8 02:23:50.827415 (d33) Poking KASLR using RDRAND RDTSC... Jun 8 02:23:50.827434 (d33) [ 0.296797] Dynamic Preempt: voluntary Jun 8 02:23:50.839413 (d33) [ 0.296866] rcu: Preemptible hierarchical RCU implementation. Jun 8 02:23:50.839436 (d33) [ 0.296871] rcu: RCU event tracing is enabled. Jun 8 02:23:50.851412 (d33) [ 0.296875] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 8 02:23:50.851437 (d33) [ 0.296879] Trampoline variant of Tasks RCU enabled. Jun 8 02:23:50.863418 (d33) [ 0.296883] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 8 02:23:50.875411 (d33) [ 0.296887] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 8 02:23:50.875436 (d33) [ 0.296900] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jun 8 02:23:50.887419 (d33) [ 0.305211] Using NULL legacy PIC Jun 8 02:23:50.887438 (d33) [ 0.305217] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jun 8 02:23:50.899418 (d33) [ 0.305304] xen:events: Using FIFO-based ABI Jun 8 02:23:50.899439 (d33) [ 0.305318] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 8 02:23:50.911423 (d33) [ 0.305371] Console: colour dummy device 80x25 Jun 8 02:23:50.923411 (d33) [ 0.305378] printk: legacy console [tty0] enabled Jun 8 02:23:50.923432 (d33) [ 0.305489] printk: legacy console [hvc0] enabled Jun 8 02:23:50.935412 (d33) [ 0.305502] printk: legacy bootconsole [xenboot0] disabled Jun 8 02:23:50.935435 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v0 RDMSR 0x00000639 unimplemented Jun 8 02:23:50.947418 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v0 RDMSR 0x00000611 unimplemented Jun 8 02:23:50.947442 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v0 RDMSR 0x00000619 unimplemented Jun 8 02:23:50.959419 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v0 RDMSR 0x00000606 unimplemented Jun 8 02:23:50.971410 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v0 RDMSR 0x00000034 unimplemented Jun 8 02:23:50.971434 [ 1111.933673] xen-blkback: backend/vbd/33/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:23:50.983430 (XEN) common/grant_table.c:1909:d33v0 Expanding d33 grant table from 1 to 2 frames Jun 8 02:23:50.995417 [ 1111.940485] xen-blkback: backend/vbd/33/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:23:51.007414 [ 1111.954615] vif vif-33-0 vif33.0: Guest Rx ready Jun 8 02:23:51.007435 [ 1111.954916] xenbr0: port 2(vif33.0) entered blocking state Jun 8 02:23:51.019399 [ 1111.955118] xenbr0: port 2(vif33.0) entered forwarding state Jun 8 02:23:51.019421 [ 1146.366255] xenbr0: port 2(vif33.0) entered disabled state Jun 8 02:24:25.383427 [ 1146.458580] xenbr0: port 2(vif33.0) entered disabled state Jun 8 02:24:25.471405 [ 1146.459472] vif vif-33-0 vif33.0 (unregistering): left allmulticast mode Jun 8 02:24:25.483396 [ 1146.459673] vif vif-33-0 vif33.0 (unregistering): left promiscuous mode Jun 8 02:24:25.483413 [ 1146.459860] xenbr0: port 2(vif33.0) entered disabled state Jun 8 02:24:25.495376 [ 1173.142429] xenbr0: port 2(vif34.0) entered blocking state Jun 8 02:24:52.151405 [ 1173.142601] xenbr0: port 2(vif34.0) entered disabled state Jun 8 02:24:52.163414 [ 1173.142763] vif vif-34-0 vif34.0: entered allmulticast mode Jun 8 02:24:52.163436 [ 1173.142960] vif vif-34-0 vif34.0: entered promiscuous mode Jun 8 02:24:52.175384 (d34) mapping kernel into physical memory Jun 8 02:24:52.199396 (d34) about to get started... Jun 8 02:24:52.199414 (d34) [ 0.000000] Linux version 6.10.0-rc2+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sat Jun 8 01:45:17 UTC 2024 Jun 8 02:24:52.235413 (d34) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 8 02:24:52.247414 (d34) [ 0.000000] ACPI in unprivileged domain disabled Jun 8 02:24:52.247436 (d34) [ 0.000000] Released 0 page(s) Jun 8 02:24:52.247448 (d34) [ 0.000000] BIOS-provided physical RAM map: Jun 8 02:24:52.259415 (d34) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 8 02:24:52.259438 (d34) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 8 02:24:52.271427 (d34) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 8 02:24:52.283416 (d34) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 8 02:24:52.283438 (d34) [ 0.000000] NX (Execute Disable) protection: active Jun 8 02:24:52.295418 (d34) [ 0.000000] APIC: Static calls initialized Jun 8 02:24:52.295439 (d34) [ 0.000000] DMI not present or invalid. Jun 8 02:24:52.307421 (d34) [ 0.000000] Hypervisor detected: Xen PV Jun 8 02:24:52.307442 (d34) [ 0.000004] Xen PV: Detected 1 vCPUS Jun 8 02:24:52.319366 (d34) [ 0.157480] tsc: Fast TSC calibration failed Jun 8 02:24:52.379415 (d34) [ 0.157505] tsc: Detected 1995.189 MHz processor Jun 8 02:24:52.379437 (d34) [ 0.157527] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 8 02:24:52.391414 (d34) [ 0.157534] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 8 02:24:52.403417 (d34) [ 0.157541] MTRRs set to read-only Jun 8 02:24:52.403437 (d34) [ 0.157548] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 8 02:24:52.415417 (d34) [ 0.157593] Kernel/User page tables isolation: disabled on XEN PV. Jun 8 02:24:52.415441 (d34) [ 0.180517] RAMDISK: [mem 0x03800000-0x04ba4fff] Jun 8 02:24:52.427414 (d34) [ 0.183583] Zone ranges: Jun 8 02:24:52.427433 (d34) [ 0.183589] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 8 02:24:52.439415 (d34) [ 0.183596] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 8 02:24:52.439438 (d34) [ 0.183603] Normal empty Jun 8 02:24:52.451412 (d34) [ 0.183608] Movable zone start for each node Jun 8 02:24:52.451434 (d34) [ 0.183614] Early memory node ranges Jun 8 02:24:52.463413 (d34) [ 0.183619] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 8 02:24:52.463445 (d34) [ 0.183625] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 8 02:24:52.475425 (d34) [ 0.183632] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 8 02:24:52.487416 (d34) [ 0.183642] On node 0, zone DMA: 1 pages in unavailable ranges Jun 8 02:24:52.487439 (d34) [ 0.183681] On node 0, zone DMA: 96 pages in unavailable ranges Jun 8 02:24:52.499411 (d34) [ 0.184690] p2m virtual area at (____ptrval____), size is 40000000 Jun 8 02:24:52.499434 (d34) [ 0.297004] Remapped 0 page(s) Jun 8 02:24:52.511393 (d34) [ 0.297163] CPU topo: Max. logical packages: 1 Jun 8 02:24:52.523412 (d34) [ 0.297168] CPU topo: Max. logical dies: 1 Jun 8 02:24:52.523433 (d34) [ 0.297173] CPU topo: Max. dies per package: 1 Jun 8 02:24:52.535417 (d34) [ 0.297183] CPU topo: Max. threads per core: 1 Jun 8 02:24:52.535439 (d34) [ 0.297189] CPU topo: Num. cores per package: 1 Jun 8 02:24:52.547412 (d34) [ 0.297194] CPU topo: Num. threads per package: 1 Jun 8 02:24:52.547434 (d34) [ 0.297199] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jun 8 02:24:52.559414 (d34) [ 0.297208] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 8 02:24:52.571414 (d34) [ 0.297215] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 8 02:24:52.571440 (d34) [ 0.297260] [mem 0x20000000-0xffffffff] available for PCI devices Jun 8 02:24:52.583415 (d34) [ 0.297267] Booting kernel on Xen Jun 8 02:24:52.583435 (d34) [ 0.297272] Xen version: 4.19-unstable (preserve-AD) Jun 8 02:24:52.595416 (d34) [ 0.297278] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 8 02:24:52.607416 (d34) [ 0.303497] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 8 02:24:52.619417 (d34) [ 0.303811] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jun 8 02:24:52.619440 (d34) [ 0.303860] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 8 02:24:52.631426 (d34) [ 0.303888] Kernel parameter elevator= does not have any effect anymore. Jun 8 02:24:52.643418 (d34) [ 0.303888] Please use sysfs to set IO scheduler for individual devices. Jun 8 02:24:52.655413 (d34) [ 0.303930] random: crng init done Jun 8 02:24:52.655432 (d34) [ 0.303984] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 8 02:24:52.667416 (d34) [ 0.304008] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 8 02:24:52.679425 (d34) [ 0.304274] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 8 02:24:52.679451 (d34) [ 0.304281] mem auto-init: stack:all(zero), heap alloc:off, heap free:off, mlocked free:off Jun 8 02:24:52.691420 (d34) [ 0.306739] Memory: 455188K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 68460K reserved, 0K cma-reserved) Jun 8 02:24:52.703424 (d34) [ 0.306852] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 8 02:24:52.715419 (d34) Poking KASLR using RDRAND RDTSC... Jun 8 02:24:52.715439 (d34) [ 0.308610] Dynamic Preempt: voluntary Jun 8 02:24:52.727416 (d34) [ 0.308679] rcu: Preemptible hierarchical RCU implementation. Jun 8 02:24:52.727438 (d34) [ 0.308684] rcu: RCU event tracing is enabled. Jun 8 02:24:52.739415 (d34) [ 0.308688] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 8 02:24:52.751414 (d34) [ 0.308693] Trampoline variant of Tasks RCU enabled. Jun 8 02:24:52.751436 (d34) [ 0.308697] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 8 02:24:52.763417 (d34) [ 0.308702] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 8 02:24:52.775412 (d34) [ 0.308715] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jun 8 02:24:52.775438 (d34) [ 0.316894] Using NULL legacy PIC Jun 8 02:24:52.787425 (d34) [ 0.316900] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jun 8 02:24:52.787448 (d34) [ 0.316961] xen:events: Using FIFO-based ABI Jun 8 02:24:52.799411 (d34) [ 0.316975] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 8 02:24:52.799437 (d34) [ 0.317030] Console: colour dummy device 80x25 Jun 8 02:24:52.811414 (d34) [ 0.317037] printk: legacy console [tty0] enabled Jun 8 02:24:52.811436 (d34) [ 0.317148] printk: legacy console [hvc0] enabled Jun 8 02:24:52.823416 (d34) [ 0.317161] printk: legacy bootconsole [xenboot0] disabled Jun 8 02:24:52.823438 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v0 RDMSR 0x00000639 unimplemented Jun 8 02:24:52.835418 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v0 RDMSR 0x00000611 unimplemented Jun 8 02:24:52.847411 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v0 RDMSR 0x00000619 unimplemented Jun 8 02:24:52.847435 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v0 RDMSR 0x00000606 unimplemented Jun 8 02:24:52.859416 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v0 RDMSR 0x00000034 unimplemented Jun 8 02:24:52.871410 [ 1173.823486] xen-blkback: backend/vbd/34/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:24:52.883418 (XEN) common/grant_table.c:1909:d34v0 Expanding d34 grant table from 1 to 2 frames Jun 8 02:24:52.883445 [ 1173.830478] xen-blkback: backend/vbd/34/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:24:52.895423 [ 1173.844597] vif vif-34-0 vif34.0: Guest Rx ready Jun 8 02:24:52.907412 [ 1173.844914] xenbr0: port 2(vif34.0) entered blocking state Jun 8 02:24:52.907434 [ 1173.845137] xenbr0: port 2(vif34.0) entered forwarding state Jun 8 02:24:52.919373 [ 1208.023134] xenbr0: port 2(vif34.0) entered disabled state Jun 8 02:25:27.031401 [ 1208.126391] xenbr0: port 2(vif34.0) entered disabled state Jun 8 02:25:27.139416 [ 1208.127136] vif vif-34-0 vif34.0 (unregistering): left allmulticast mode Jun 8 02:25:27.151413 [ 1208.127363] vif vif-34-0 vif34.0 (unregistering): left promiscuous mode Jun 8 02:25:27.151437 [ 1208.127597] xenbr0: port 2(vif34.0) entered disabled state Jun 8 02:25:27.163385 [ 1235.283211] xenbr0: port 2(vif35.0) entered blocking state Jun 8 02:25:54.291400 [ 1235.283382] xenbr0: port 2(vif35.0) entered disabled state Jun 8 02:25:54.303426 [ 1235.283548] vif vif-35-0 vif35.0: entered allmulticast mode Jun 8 02:25:54.315394 [ 1235.283755] vif vif-35-0 vif35.0: entered promiscuous mode Jun 8 02:25:54.315417 (d35) mapping kernel into physical memory Jun 8 02:25:54.339398 (d35) about to get started... Jun 8 02:25:54.339417 (d35) [ 0.000000] Linux version 6.10.0-rc2+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sat Jun 8 01:45:17 UTC 2024 Jun 8 02:25:54.375414 (d35) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 8 02:25:54.375443 (d35) [ 0.000000] ACPI in unprivileged domain disabled Jun 8 02:25:54.387415 (d35) [ 0.000000] Released 0 page(s) Jun 8 02:25:54.387434 (d35) [ 0.000000] BIOS-provided physical RAM map: Jun 8 02:25:54.399413 (d35) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 8 02:25:54.399436 (d35) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 8 02:25:54.411417 (d35) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 8 02:25:54.423411 (d35) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 8 02:25:54.423434 (d35) [ 0.000000] NX (Execute Disable) protection: active Jun 8 02:25:54.435420 (d35) [ 0.000000] APIC: Static calls initialized Jun 8 02:25:54.435441 (d35) [ 0.000000] DMI not present or invalid. Jun 8 02:25:54.447408 (d35) [ 0.000000] Hypervisor detected: Xen PV Jun 8 02:25:54.447429 (d35) [ 0.000008] Xen PV: Detected 1 vCPUS Jun 8 02:25:54.447442 (d35) [ 0.179750] tsc: Fast TSC calibration failed Jun 8 02:25:54.543420 (d35) [ 0.179777] tsc: Detected 1995.189 MHz processor Jun 8 02:25:54.543442 (d35) [ 0.179799] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 8 02:25:54.555411 (d35) [ 0.179805] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 8 02:25:54.555439 (d35) [ 0.179812] MTRRs set to read-only Jun 8 02:25:54.567413 (d35) [ 0.179819] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 8 02:25:54.567439 (d35) [ 0.179862] Kernel/User page tables isolation: disabled on XEN PV. Jun 8 02:25:54.579418 (d35) [ 0.201341] RAMDISK: [mem 0x03800000-0x04ba4fff] Jun 8 02:25:54.591411 (d35) [ 0.203709] Zone ranges: Jun 8 02:25:54.591429 (d35) [ 0.203714] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 8 02:25:54.591445 (d35) [ 0.203720] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 8 02:25:54.603417 (d35) [ 0.203725] Normal empty Jun 8 02:25:54.603436 (d35) [ 0.203729] Movable zone start for each node Jun 8 02:25:54.615417 (d35) [ 0.203734] Early memory node ranges Jun 8 02:25:54.615436 (d35) [ 0.203737] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 8 02:25:54.627414 (d35) [ 0.203743] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 8 02:25:54.639410 (d35) [ 0.203748] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 8 02:25:54.639435 (d35) [ 0.203757] On node 0, zone DMA: 1 pages in unavailable ranges Jun 8 02:25:54.651415 (d35) [ 0.203793] On node 0, zone DMA: 96 pages in unavailable ranges Jun 8 02:25:54.651438 (d35) [ 0.204824] p2m virtual area at (____ptrval____), size is 40000000 Jun 8 02:25:54.663420 (d35) [ 0.311203] Remapped 0 page(s) Jun 8 02:25:54.663439 (d35) [ 0.311318] CPU topo: Max. logical packages: 1 Jun 8 02:25:54.675414 (d35) [ 0.311323] CPU topo: Max. logical dies: 1 Jun 8 02:25:54.675434 (d35) [ 0.311328] CPU topo: Max. dies per package: 1 Jun 8 02:25:54.687414 (d35) [ 0.311337] CPU topo: Max. threads per core: 1 Jun 8 02:25:54.687435 (d35) [ 0.311341] CPU topo: Num. cores per package: 1 Jun 8 02:25:54.699426 (d35) [ 0.311346] CPU topo: Num. threads per package: 1 Jun 8 02:25:54.699447 (d35) [ 0.311350] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jun 8 02:25:54.711424 (d35) [ 0.311358] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 8 02:25:54.723416 (d35) [ 0.311364] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 8 02:25:54.735409 (d35) [ 0.311370] [mem 0x20000000-0xffffffff] available for PCI devices Jun 8 02:25:54.735432 (d35) [ 0.311377] Booting kernel on Xen Jun 8 02:25:54.747410 (d35) [ 0.311381] Xen version: 4.19-unstable (preserve-AD) Jun 8 02:25:54.747432 (d35) [ 0.311387] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 8 02:25:54.759418 (d35) [ 0.317058] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 8 02:25:54.771415 (d35) [ 0.317352] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jun 8 02:25:54.783412 (d35) [ 0.317397] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 8 02:25:54.783441 (d35) [ 0.317424] Kernel parameter elevator= does not have any effect anymore. Jun 8 02:25:54.795423 (d35) [ 0.317424] Please use sysfs to set IO scheduler for individual devices. Jun 8 02:25:54.807419 (d35) [ 0.317464] random: crng init done Jun 8 02:25:54.807438 (d35) [ 0.317501] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 8 02:25:54.819420 (d35) [ 0.317524] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 8 02:25:54.831420 (d35) [ 0.317780] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 8 02:25:54.843411 (d35) [ 0.317788] mem auto-init: stack:all(zero), heap alloc:off, heap free:off, mlocked free:off Jun 8 02:25:54.843447 (d35) [ 0.320188] Memory: 455188K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 68460K reserved, 0K cma-reserved) Jun 8 02:25:54.867413 (d35) [ 0.320313] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 8 02:25:54.867437 (d35) Poking KASLR using RDRAND RDTSC... Jun 8 02:25:54.879415 (d35) [ 0.322202] Dynamic Preempt: voluntary Jun 8 02:25:54.879435 (d35) [ 0.322271] rcu: Preemptible hierarchical RCU implementation. Jun 8 02:25:54.891420 (d35) [ 0.322276] rcu: RCU event tracing is enabled. Jun 8 02:25:54.891441 (d35) [ 0.322280] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 8 02:25:54.903420 (d35) [ 0.322285] Trampoline variant of Tasks RCU enabled. Jun 8 02:25:54.903441 (d35) [ 0.322289] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 8 02:25:54.915431 (d35) [ 0.322294] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 8 02:25:54.927420 (d35) [ 0.322307] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jun 8 02:25:54.939415 (d35) [ 0.330546] Using NULL legacy PIC Jun 8 02:25:54.939434 (d35) [ 0.330552] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jun 8 02:25:54.951413 (d35) [ 0.330614] xen:events: Using FIFO-based ABI Jun 8 02:25:54.951435 (d35) [ 0.330628] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 8 02:25:54.963418 (d35) [ 0.330682] Console: colour dummy device 80x25 Jun 8 02:25:54.963438 (d35) [ 0.330688] printk: legacy console [tty0] enabled Jun 8 02:25:54.975414 (d35) [ 0.330800] printk: legacy console [hvc0] enabled Jun 8 02:25:54.975436 (d35) [ 0.330815] printk: legacy bootconsole [xenboot0] disabled Jun 8 02:25:54.987413 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v0 RDMSR 0x00000639 unimplemented Jun 8 02:25:54.987437 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v0 RDMSR 0x00000611 unimplemented Jun 8 02:25:54.999420 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v0 RDMSR 0x00000619 unimplemented Jun 8 02:25:55.011412 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v0 RDMSR 0x00000606 unimplemented Jun 8 02:25:55.011435 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v0 RDMSR 0x00000034 unimplemented Jun 8 02:25:55.023417 [ 1235.977924] xen-blkback: backend/vbd/35/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:25:55.035418 (XEN) common/grant_table.c:1909:d35v0 Expanding d35 grant table from 1 to 2 frames Jun 8 02:25:55.047416 [ 1235.984445] xen-blkback: backend/vbd/35/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 8 02:25:55.047444 [ 1235.999514] vif vif-35-0 vif35.0: Guest Rx ready Jun 8 02:25:55.059415 [ 1235.999856] xenbr0: port 2(vif35.0) entered blocking state Jun 8 02:25:55.059437 [ 1236.000070] xenbr0: port 2(vif35.0) entered forwarding state Jun 8 02:25:55.071386 [ 1268.816735] xenbr0: port 2(vif35.0) entered disabled state Jun 8 02:26:27.831395 [ 1268.867350] xenbr0: port 2(vif35.0) entered disabled state Jun 8 02:26:27.879409 [ 1268.868047] vif vif-35-0 vif35.0 (unregistering): left allmulticast mode Jun 8 02:26:27.891386 [ 1268.868307] vif vif-35-0 vif35.0 (unregistering): left promiscuous mode Jun 8 02:26:27.891410 [ 1268.868523] xenbr0: port 2(vif35.0) entered disabled state Jun 8 02:26:27.903392 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 8 02:27:25.563596 Jun 8 02:31:46.336844 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Jun 8 02:31:46.351419 Jun 8 02:31:46.351702 Jun 8 02:31:47.336899 (XEN) '0' pressed -> dumping Dom0's registers Jun 8 02:31:47.351430 (XEN) *** Dumping Dom0 vcpu#0 state: *** Jun 8 02:31:47.351450 (XEN) RIP: e033:[ ffff81d633aa>] Jun 8 02:31:47.363422 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Jun 8 02:31:47.363454 (XEN) rax: 0000000000000000 rbx: ffffffff8280c940 rcx: ffffffff81d633aa Jun 8 02:31:47.375423 (XEN) rdx: 0000000000000000 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 8 02:31:47.387414 (XEN) rbp: 0000000000000000 rsp: ffffffff82803dc8 r8: 000000000037ef3c Jun 8 02:31:47.387437 (XEN) r9: 0000017eb9d12ac0 r10: 0000017eb9d12ac0 r11: 0000000000000246 Jun 8 02:31:47.399419 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff8280c030 Jun 8 02:31:47.399440 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Jun 8 02:31:47.411419 (XEN) cr3: 0000001052844000 cr2: 00007ffc29e25c00 Jun 8 02:31:47.423410 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 8 02:31:47.423431 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 8 02:31:47.435412 (XEN) Guest stack trace from rsp=ffffffff82803dc8: Jun 8 02:31:47.435432 (XEN) 0000000000000001 0000017eb9d12ac0 ffffffff81d620a0 ffffffff81d69b03 Jun 8 02:31:47.447387 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 3982004b2dc78300 Jun 8 02:31:47.459408 (XEN) 00000000000000ec 000000000000000d 0000000000000000 ffff888020063fc0 Jun 8 02:31:47.459429 (XEN) ffffffff8280c030 ffffffff81197184 0000000000000002 ffffffff81d6a567 Jun 8 02:31:47.471413 (XEN) ffff888020063fcc ffffffff82fb5f82 ffffffff83094020 0000000000000040 Jun 8 02:31:47.483411 (XEN) fffffffffffffffc 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:47.483432 (XEN) ffffffff82fc9488 ffffffff82fc57da 0000000100000000 00200800000406f1 Jun 8 02:31:47.495412 (XEN) 00000001fed83283 0000000000000b3b 0300000100000032 0000000000000005 Jun 8 02:31:47.507408 (XEN) 0000000000000020 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:47.507429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:47.519412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:47.531412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:47.531432 (XEN) 0000000000000000 ffffffff82fc900f 0000000000000000 0000000000000000 Jun 8 02:31:47.543411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:47.555407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:47.555428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:47.567412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:47.579407 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:47.579427 (XEN) *** Dumping Dom0 vcpu#1 state: *** Jun 8 02:31:47.579440 (XEN) RIP: e033:[] Jun 8 02:31:47.591409 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Jun 8 02:31:47.591431 (XEN) rax: 0000000000000000 rbx: ffff888003af1f80 rcx: ffffffff81d633aa Jun 8 02:31:47.603414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 8 02:31:47.615411 (XEN) rbp: 0000000000000001 rsp: ffffc9004010bec8 r8: 00000000000d40fc Jun 8 02:31:47.615433 (XEN) r9: 0000017eb9d12ac0 r10: 0000017eb9d12ac0 r11: 0000000000000246 Jun 8 02:31:47.627412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 8 02:31:47.639409 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 8 02:31:47.639431 (XEN) cr3: 0000001052844000 cr2: 00007fd6dae9d3d8 Jun 8 02:31:47.651410 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 8 02:31:47.651432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 8 02:31:47.663412 (XEN) Guest stack trace from rsp=ffffc9004010bec8: Jun 8 02:31:47.663433 (XEN) 0000000000000001 0000017eb9d12ac0 ffffffff81d620a0 ffffffff81d69b03 Jun 8 02:31:47.675412 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 be1370703014fa00 Jun 8 02:31:47.687417 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:47.687438 (XEN) 0000000000000000 ffffffff81197184 0000000000000001 ffffffff810e1cd4 Jun 8 02:31:47.699418 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 8 02:31:47.711410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:47.711430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:47.723413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:47.735409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:47.735430 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:47.747410 (XEN) *** Dumping Dom0 vcpu#2 state: *** Jun 8 02:31:47.747430 (XEN) RIP: e033:[] Jun 8 02:31:47.759410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Jun 8 02:31:47.759433 (XEN) rax: 0000000000000000 rbx: ffff888003af2f40 rcx: ffffffff81d633aa Jun 8 02:31:47.771412 (XEN) rdx: 0000000000000002 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 8 02:31:47.771434 (XEN) rbp: 0000000000000002 rsp: ffffc90040113ec8 r8: 00000000001f2bfc Jun 8 02:31:47.783415 (XEN) r9: 0000017eb9d12ac0 r10: 0000017eb9d12ac0 r11: 0000000000000246 Jun 8 02:31:47.795413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 8 02:31:47.795434 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 8 02:31:47.807414 (XEN) cr3: 0000001052844000 cr2: 00007f2570619a1c Jun 8 02:31:47.807434 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 8 02:31:47.819414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 8 02:31:47.831411 (XEN) Guest stack trace from rsp=ffffc90040113ec8: Jun 8 02:31:47.831432 (XEN) 00000006801d3ac3 0000017eb9d12ac0 ffffffff81d620a0 ffffffff81d69b03 Jun 8 02:31:47.843414 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 8e4097d5d896a500 Jun 8 02:31:47.855408 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:47.855429 (XEN) 0000000000000000 ffffffff81197184 0000000000000002 ffffffff810e1cd4 Jun 8 02:31:47.867412 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 8 02:31:47.879405 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:47.879426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:47.891411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:47.891431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:47.903413 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:47.915410 (XEN) *** Dumping Dom0 vcpu#3 state: *** Jun 8 02:31:47.915429 (XEN) RIP: e033:[] Jun 8 02:31:47.915441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Jun 8 02:31:47.927415 (XEN) rax: 0000000000000000 rbx: ffff888003af3f00 rcx: ffffffff81d633aa Jun 8 02:31:47.939412 (XEN) rdx: 0000000000000003 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 8 02:31:47.939434 (XEN) rbp: 0000000000000003 rsp: ffffc9004011bec8 r8: 000000000009ce54 Jun 8 02:31:47.951412 (XEN) r9: ffff8880063a1090 r10: 00000171ce797ac0 r11: 0000000000000246 Jun 8 02:31:47.963408 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 8 02:31:47.963429 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 8 02:31:47.975413 (XEN) cr3: 0000001052844000 cr2: 00007ffe21ae3334 Jun 8 02:31:47.975433 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 8 02:31:47.987413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 8 02:31:47.999417 (XEN) Guest stack trace from rsp=ffffc9004011bec8: Jun 8 02:31:47.999439 (XEN) 0000000000000001 00000000804f0055 ffffffff81d620a0 ffffffff81d69b03 Jun 8 02:31:48.011411 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 f902c39b84491900 Jun 8 02:31:48.011433 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:48.023413 (XEN) 0000000000000000 ffffffff81197184 0000000000000003 ffffffff810e1cd4 Jun 8 02:31:48.035410 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 8 02:31:48.035432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:48.047413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:48.059420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:48.059441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:48.071411 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:48.071431 (XEN) *** Dumping Dom0 vcpu#4 state: *** Jun 8 02:31:48.083413 (XEN) RIP: e033:[] Jun 8 02:31:48.083432 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Jun 8 02:31:48.095413 (XEN) rax: 0000000000000000 rbx: ffff888003af4ec0 rcx: ffffffff81d633aa Jun 8 02:31:48.095435 (XEN) rdx: 0000000000000004 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 8 02:31:48.107414 (XEN) rbp: 0000000000000004 rsp: ffffc90040123ec8 r8: 00000000001b3394 Jun 8 02:31:48.119409 (XEN) r9: 0000017eb9d12ac0 r10: 0000017eb9d12ac0 r11: 0000000000000246 Jun 8 02:31:48.119431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 8 02:31:48.131414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 8 02:31:48.143410 (XEN) cr3: 0000001052844000 cr2: 0000564f49726534 Jun 8 02:31:48.143430 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 8 02:31:48.155409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 8 02:31:48.155430 (XEN) Guest stack trace from rsp=ffffc90040123ec8: Jun 8 02:31:48.167412 (XEN) 0000000000000001 0000017eb9d12ac0 ffffffff81d620a0 ffffffff81d69b03 Jun 8 02:31:48.167434 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 0ec6ce18aef5ee00 Jun 8 02:31:48.179416 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:48.191413 (XEN) 0000000000000000 ffffffff81197184 0000000000000004 ffffffff810e1cd4 Jun 8 02:31:48.191435 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 8 02:31:48.203414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:48.215411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:48.215432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:48.227413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:48.239409 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:48.239428 (XEN) *** Dumping Dom0 vcpu#5 state: *** Jun 8 02:31:48.251415 (XEN) RIP: e033:[] Jun 8 02:31:48.251434 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Jun 8 02:31:48.263411 (XEN) rax: 0000000000000000 rbx: ffff888003af5e80 rcx: ffffffff81d633aa Jun 8 02:31:48.263433 (XEN) rdx: 0000000000000005 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 8 02:31:48.275421 (XEN) rbp: 0000000000000005 rsp: ffffc9004012bec8 r8: 00000000000adc5c Jun 8 02:31:48.287408 (XEN) r9: 0000017eb9d12ac0 r10: 0000017eb9d12ac0 r11: 0000000000000246 Jun 8 02:31:48.287430 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 8 02:31:48.299411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 8 02:31:48.311406 (XEN) cr3: 0000001052844000 cr2: 00007f5c4a5b4740 Jun 8 02:31:48.311435 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 8 02:31:48.323409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 8 02:31:48.323430 (XEN) Guest stack trace from rsp=ffffc9004012bec8: Jun 8 02:31:48.335413 (XEN) 0000000000000001 0000017eb9d12ac0 ffffffff81d620a0 ffffffff81d69b03 Jun 8 02:31:48.335435 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 4017cea98db46c00 Jun 8 02:31:48.347411 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:48.359412 (XEN) 0000000000000000 ffffffff81197184 0000000000000005 ffffffff810e1cd4 Jun 8 02:31:48.359434 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 8 02:31:48.371413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:48.383407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:48.383428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:48.395412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:48.407410 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:48.407429 (XEN) *** Dumping Dom0 vcpu#6 state: *** Jun 8 02:31:48.407442 (XEN) RIP: e033:[] Jun 8 02:31:48.419414 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Jun 8 02:31:48.419435 (XEN) rax: 0000000000000000 rbx: ffff888003af6e40 rcx: ffffffff81d633aa Jun 8 02:31:48.431418 (XEN) rdx: 0000000000000006 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 8 02:31:48.443416 (XEN) rbp: 0000000000000006 rsp: ffffc90040133ec8 r8: 00000000001c0bb4 Jun 8 02:31:48.443438 (XEN) r9: 0000000000000007 r10: 0000017eb9d12ac0 r11: 0000000000000246 Jun 8 02:31:48.455414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 8 02:31:48.467409 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 8 02:31:48.467431 (XEN) cr3: 0000001052844000 cr2: 00007ff0fb71d9c0 Jun 8 02:31:48.479411 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 8 02:31:48.479433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 8 02:31:48.491415 (XEN) Guest stack trace from rsp=ffffc90040133ec8: Jun 8 02:31:48.491435 (XEN) 0000000000000001 0000000000000000 ffffffff81d620a0 ffffffff81d69b03 Jun 8 02:31:48.503413 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 019857c283c6c700 Jun 8 02:31:48.515411 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:48.515432 (XEN) 0000000000000000 ffffffff81197184 0000000000000006 ffffffff810e1cd4 Jun 8 02:31:48.527414 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 8 02:31:48.539411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:48.539432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:48.551417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:48.563410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:48.563431 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:48.575412 (XEN) *** Dumping Dom0 vcpu#7 state: *** Jun 8 02:31:48.575431 (XEN) RIP: e033:[] Jun 8 02:31:48.587453 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Jun 8 02:31:48.587475 (XEN) rax: 0000000000000000 rbx: ffff888003af8000 rcx: ffffffff81d633aa Jun 8 02:31:48.599414 (XEN) rdx: 0000000000000007 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 8 02:31:48.611405 (XEN) rbp: 0000000000000007 rsp: ffffc9004013bec8 r8: 00000000000c1d9c Jun 8 02:31:48.611429 (XEN) r9: 0000017eb9d12ac0 r10: 0000017eb9d12ac0 r11: 0000000000000246 Jun 8 02:31:48.623422 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 8 02:31:48.623444 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 8 02:31:48.635419 (XEN) cr3: 0000001052844000 cr2: 0000564b42995244 Jun 8 02:31:48.647409 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 8 02:31:48.647431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 8 02:31:48.659412 (XEN) Guest stack trace from rsp=ffffc9004013bec8: Jun 8 02:31:48.659432 (XEN) 0000000000000001 0000017eb9d12ac0 ffffffff81d620a0 ffffffff81d69b03 Jun 8 02:31:48.671413 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 97ad92e9c7fdb100 Jun 8 02:31:48.683410 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:48.683430 (XEN) 0000000000000000 ffffffff81197184 0000000000000007 ffffffff810e1cd4 Jun 8 02:31:48.695415 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 8 02:31:48.707407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:48.707427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:48.719412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:48.731408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:48.731429 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:48.743407 (XEN) *** Dumping Dom0 vcpu#8 state: *** Jun 8 02:31:48.743426 (XEN) RIP: e033:[] Jun 8 02:31:48.743438 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Jun 8 02:31:48.755415 (XEN) rax: 0000000000000000 rbx: ffff888003af8fc0 rcx: ffffffff81d633aa Jun 8 02:31:48.767418 (XEN) rdx: 0000000000000008 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 8 02:31:48.767440 (XEN) rbp: 0000000000000008 rsp: ffffc90040143ec8 r8: 00000000001406fc Jun 8 02:31:48.779427 (XEN) r9: 0000000000000007 r10: 0000017eb9d12ac0 r11: 0000000000000246 Jun 8 02:31:48.791411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 8 02:31:48.791432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 8 02:31:48.803413 (XEN) cr3: 0000001052844000 cr2: 0000564077b043a0 Jun 8 02:31:48.803432 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 8 02:31:48.815413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 8 02:31:48.827414 (XEN) Guest stack trace from rsp=ffffc90040143ec8: Jun 8 02:31:48.827435 (XEN) 0000000000000001 0000000000000001 ffffffff81d620a0 ffffffff81d69b03 Jun 8 02:31:48.839411 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 4f36e755de011100 Jun 8 02:31:48.839433 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:48.851415 (XEN) 0000000000000000 ffffffff81197184 0000000000000008 ffffffff810e1cd4 Jun 8 02:31:48.863411 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 8 02:31:48.863432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:48.875414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:48.887409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:48.887430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:48.899413 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:48.911408 (XEN) *** Dumping Dom0 vcpu#9 state: *** Jun 8 02:31:48.911428 (XEN) RIP: e033:[] Jun 8 02:31:48.911440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Jun 8 02:31:48.923414 (XEN) rax: 0000000000000000 rbx: ffff888003af9f80 rcx: ffffffff81d633aa Jun 8 02:31:48.923436 (XEN) rdx: 0000000000000009 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 8 02:31:48.935423 (XEN) rbp: 0000000000000009 rsp: ffffc9004014bec8 r8: 00000000000b23f4 Jun 8 02:31:48.947411 (XEN) r9: 0000017eb9d12ac0 r10: 0000017eb9d12ac0 r11: 0000000000000246 Jun 8 02:31:48.947433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 8 02:31:48.959417 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 8 02:31:48.971422 (XEN) cr3: 0000001052844000 cr2: 00007fc7fb1f8438 Jun 8 02:31:48.971442 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 8 02:31:48.983414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 8 02:31:48.983435 (XEN) Guest stack trace from rsp=ffffc9004014bec8: Jun 8 02:31:48.995412 (XEN) 0000000000000001 0000017eb9d12ac0 ffffffff81d620a0 ffffffff81d69b03 Jun 8 02:31:49.007413 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 078c8cc19c4b4000 Jun 8 02:31:49.007435 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:49.019418 (XEN) 0000000000000000 ffffffff81197184 0000000000000009 ffffffff810e1cd4 Jun 8 02:31:49.031407 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 8 02:31:49.031428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:49.043411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:49.055408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:49.055428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:49.067411 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:49.067430 (XEN) *** Dumping Dom0 vcpu#10 state: *** Jun 8 02:31:49.079413 (XEN) RIP: e033:[] Jun 8 02:31:49.079432 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Jun 8 02:31:49.091413 (XEN) rax: 0000000000000000 rbx: ffff888003afaf40 rcx: ffffffff81d633aa Jun 8 02:31:49.091436 (XEN) rdx: 000000000000000a rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 8 02:31:49.103417 (XEN) rbp: 000000000000000a rsp: ffffc90040153ec8 r8: 000000000013a9dc Jun 8 02:31:49.115412 (XEN) r9: 0000000000000007 r10: 0000017eb9d12ac0 r11: 0000000000000246 Jun 8 02:31:49.115435 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 8 02:31:49.127417 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 8 02:31:49.139410 (XEN) cr3: 0000001052844000 cr2: 00007ffbe9e36740 Jun 8 02:31:49.139431 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 8 02:31:49.151412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 8 02:31:49.151433 (XEN) Guest stack trace from rsp=ffffc90040153ec8: Jun 8 02:31:49.163412 (XEN) 0000000000000001 0000000000000000 ffffffff81d620a0 ffffffff81d69b03 Jun 8 02:31:49.163434 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 062849dc0cc62a00 Jun 8 02:31:49.175416 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:49.187411 (XEN) 0000000000000000 ffffffff81197184 000000000000000a ffffffff810e1cd4 Jun 8 02:31:49.187433 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 8 02:31:49.199415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:49.211446 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:49.211457 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:49.223404 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:49.223418 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:49.235407 (XEN) *** Dumping Dom0 vcpu#11 state: *** Jun 8 02:31:49.235423 (XEN) RIP: e033:[] Jun 8 02:31:49.247413 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Jun 8 02:31:49.247444 (XEN) rax: 0000000000000000 rbx: ffff888003afbf00 rcx: ffffffff81d633aa Jun 8 02:31:49.259419 (XEN) rdx: 000000000000000b rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 8 02:31:49.271417 (XEN) rbp: 000000000000000b rsp: ffffc9004015bec8 r8: 00000000000b364c Jun 8 02:31:49.271439 (XEN) r9: 00000171f86faac0 r10: 00000171f86faac0 r11: 0000000000000246 Jun 8 02:31:49.283422 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 8 02:31:49.283443 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 8 02:31:49.295429 (XEN) cr3: 0000001052844000 cr2: 00007fd9ac7f0520 Jun 8 02:31:49.311438 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 8 02:31:49.311460 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 8 02:31:49.311474 (XEN) Guest stack trace from rsp=ffffc9004015bec8: Jun 8 02:31:49.323431 (XEN) 0000000000000001 00000171f86faac0 ffffffff81d620a0 ffffffff81d69b03 Jun 8 02:31:49.339434 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 aad6b3c9da607200 Jun 8 02:31:49.339458 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:49.339472 (X Jun 8 02:31:49.340596 EN) 0000000000000000 ffffffff81197184 000000000000000b ffffffff810e1cd4 Jun 8 02:31:49.351427 (XEN) 0000000000000000 ffffffff810e24e9 Jun 8 02:31:49.351809 0000000000000000 0000000000000000 Jun 8 02:31:49.363421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:49.363442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:49.375422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:49.387428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:49.387448 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:49.399423 (XEN) *** Dumping Dom0 vcpu#12 state: *** Jun 8 02:31:49.399443 (XEN) RIP: e033:[] Jun 8 02:31:49.411420 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Jun 8 02:31:49.411442 (XEN) rax: 0000000000000000 rbx: ffff888003afcec0 rcx: ffffffff81d633aa Jun 8 02:31:49.423424 (XEN) rdx: 000000000000000c rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 8 02:31:49.435406 (XEN) rbp: 000000000000000c rsp: ffffc90040163ec8 r8: 000000000010b46c Jun 8 02:31:49.435428 (XEN) r9: 0000000000000007 r10: 00000171ce797ac0 r11: 0000000000000246 Jun 8 02:31:49.447387 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 8 02:31:49.459410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 8 02:31:49.459432 (XEN) cr3: 0000000837565000 cr2: 00007f9df45353d8 Jun 8 02:31:49.471410 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 8 02:31:49.471431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 8 02:31:49.483413 (XEN) Guest stack trace from rsp=ffffc90040163ec8: Jun 8 02:31:49.483433 (XEN) 0000000000000001 0000000000000001 ffffffff81d620a0 ffffffff81d69b03 Jun 8 02:31:49.495416 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 1e46b153837cf200 Jun 8 02:31:49.507409 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:49.507430 (XEN) 0000000000000000 ffffffff81197184 000000000000000c ffffffff810e1cd4 Jun 8 02:31:49.519415 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 8 02:31:49.531410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:49.531431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:49.543412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:49.555415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:49.555436 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:49.567409 (XEN) *** Dumping Dom0 vcpu#13 state: *** Jun 8 02:31:49.567429 (XEN) RIP: e033:[] Jun 8 02:31:49.567441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Jun 8 02:31:49.579417 (XEN) rax: 0000000000000000 rbx: ffff888003afde80 rcx: ffffffff81d633aa Jun 8 02:31:49.591411 (XEN) rdx: 000000000000000d rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 8 02:31:49.591433 (XEN) rbp: 000000000000000d rsp: ffffc9004016bec8 r8: 0000000000069824 Jun 8 02:31:49.603413 (XEN) r9: 0000017eb9d12ac0 r10: 0000017eb9d12ac0 r11: 0000000000000246 Jun 8 02:31:49.615409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 8 02:31:49.615430 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 8 02:31:49.627414 (XEN) cr3: 0000001052844000 cr2: 00007f54298a3b30 Jun 8 02:31:49.627434 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 8 02:31:49.639416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 8 02:31:49.651410 (XEN) Guest stack trace from rsp=ffffc9004016bec8: Jun 8 02:31:49.651431 (XEN) 000000000000002d 0000017eb9d12ac0 ffffffff81d620a0 ffffffff81d69b03 Jun 8 02:31:49.663413 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 0d27d62670450200 Jun 8 02:31:49.663435 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:49.675415 (XEN) 0000000000000000 ffffffff81197184 000000000000000d ffffffff810e1cd4 Jun 8 02:31:49.687414 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 8 02:31:49.687435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:49.699413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:49.711411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:49.711432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:49.723414 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:49.735409 (XEN) *** Dumping Dom0 vcpu#14 state: *** Jun 8 02:31:49.735429 (XEN) RIP: e033:[] Jun 8 02:31:49.735441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Jun 8 02:31:49.747413 (XEN) rax: 0000000000000000 rbx: ffff888003afee40 rcx: ffffffff81d633aa Jun 8 02:31:49.759408 (XEN) rdx: 000000000000000e rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 8 02:31:49.759430 (XEN) rbp: 000000000000000e rsp: ffffc90040173ec8 r8: 00000000000f6b74 Jun 8 02:31:49.771414 (XEN) r9: 0000017eb9d12ac0 r10: 0000017eb9d12ac0 r11: 0000000000000246 Jun 8 02:31:49.771436 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 8 02:31:49.783412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 8 02:31:49.795411 (XEN) cr3: 00000008347b7000 cr2: 000055ff7bd3f008 Jun 8 02:31:49.795431 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 8 02:31:49.807415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 8 02:31:49.807436 (XEN) Guest stack trace from rsp=ffffc90040173ec8: Jun 8 02:31:49.819416 (XEN) 0000000000000001 0000017eb9d12ac0 ffffffff81d620a0 ffffffff81d69b03 Jun 8 02:31:49.831410 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 4fd703bc17603200 Jun 8 02:31:49.831432 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:49.843411 (XEN) 0000000000000000 ffffffff81197184 000000000000000e ffffffff810e1cd4 Jun 8 02:31:49.855409 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 8 02:31:49.855430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:49.867418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:49.879412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:49.879433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:49.891410 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:49.891429 (XEN) *** Dumping Dom0 vcpu#15 state: *** Jun 8 02:31:49.903415 (XEN) RIP: e033:[] Jun 8 02:31:49.903434 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Jun 8 02:31:49.915418 (XEN) rax: 0000000000000000 rbx: ffff888003b88000 rcx: ffffffff81d633aa Jun 8 02:31:49.915440 (XEN) rdx: 000000000000000f rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 8 02:31:49.927414 (XEN) rbp: 000000000000000f rsp: ffffc9004017bec8 r8: 0000000000071834 Jun 8 02:31:49.939411 (XEN) r9: 0000017eb9d12ac0 r10: 0000017eb9d12ac0 r11: 0000000000000246 Jun 8 02:31:49.939433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 8 02:31:49.951412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 8 02:31:49.963421 (XEN) cr3: 0000001052844000 cr2: 000055ff7bd7a830 Jun 8 02:31:49.963441 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 8 02:31:49.975410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 8 02:31:49.975431 (XEN) Guest stack trace from rsp=ffffc9004017bec8: Jun 8 02:31:49.987413 (XEN) 0000000000000001 0000017eb9d12ac0 ffffffff81d620a0 ffffffff81d69b03 Jun 8 02:31:49.987436 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 887ca0dcbf18cb00 Jun 8 02:31:49.999415 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:50.011411 (XEN) 0000000000000000 ffffffff81197184 000000000000000f ffffffff810e1cd4 Jun 8 02:31:50.011433 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 8 02:31:50.023415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:50.035411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:50.035432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:50.047413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:50.059410 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:50.059429 (XEN) *** Dumping Dom0 vcpu#16 state: *** Jun 8 02:31:50.071413 (XEN) RIP: e033:[] Jun 8 02:31:50.071433 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Jun 8 02:31:50.083406 (XEN) rax: 0000000000000000 rbx: ffff888003b88fc0 rcx: ffffffff81d633aa Jun 8 02:31:50.083428 (XEN) rdx: 0000000000000010 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 8 02:31:50.095415 (XEN) rbp: 0000000000000010 rsp: ffffc90040183ec8 r8: 00000000000edcbc Jun 8 02:31:50.095436 (XEN) r9: 0000017718b12ac0 r10: 0000017718b12ac0 r11: 0000000000000246 Jun 8 02:31:50.107415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 8 02:31:50.119411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 8 02:31:50.119433 (XEN) cr3: 0000001052844000 cr2: 00007f218062ca1c Jun 8 02:31:50.131415 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 8 02:31:50.143408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 8 02:31:50.143429 (XEN) Guest stack trace from rsp=ffffc90040183ec8: Jun 8 02:31:50.155417 (XEN) 00000000000000be 0000017718b12ac0 ffffffff81d620a0 ffffffff81d69b03 Jun 8 02:31:50.155439 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 e82e30d40db85600 Jun 8 02:31:50.167413 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:50.179408 (XEN) 0000000000000000 ffffffff81197184 0000000000000010 ffffffff810e1cd4 Jun 8 02:31:50.179438 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 8 02:31:50.191410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:50.203411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:50.203432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:50.215410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:50.227408 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:50.227427 (XEN) *** Dumping Dom0 vcpu#17 state: *** Jun 8 02:31:50.227440 (XEN) RIP: e033:[] Jun 8 02:31:50.239414 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Jun 8 02:31:50.239436 (XEN) rax: 0000000000000000 rbx: ffff888003b89f80 rcx: ffffffff81d633aa Jun 8 02:31:50.251412 (XEN) rdx: 0000000000000011 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 8 02:31:50.263414 (XEN) rbp: 0000000000000011 rsp: ffffc9004018bec8 r8: 0000000000052aec Jun 8 02:31:50.263437 (XEN) r9: 0000017718b12ac0 r10: 0000017718b12ac0 r11: 0000000000000246 Jun 8 02:31:50.275414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 8 02:31:50.287409 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 8 02:31:50.287431 (XEN) cr3: 0000001052844000 cr2: 00007f599bf4a520 Jun 8 02:31:50.299412 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 8 02:31:50.299434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 8 02:31:50.311413 (XEN) Guest stack trace from rsp=ffffc9004018bec8: Jun 8 02:31:50.311433 (XEN) 0000000000000058 0000017718b12ac0 ffffffff81d620a0 ffffffff81d69b03 Jun 8 02:31:50.323416 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 a7dc67a0432bcb00 Jun 8 02:31:50.335412 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:50.335433 (XEN) 0000000000000000 ffffffff81197184 0000000000000011 ffffffff810e1cd4 Jun 8 02:31:50.347414 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 8 02:31:50.359409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:50.359429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:50.371414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:50.383423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:50.383443 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:50.395424 (XEN) *** Dumping Dom0 vcpu#18 state: *** Jun 8 02:31:50.395443 (XEN) RIP: e033:[] Jun 8 02:31:50.407409 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Jun 8 02:31:50.407431 (XEN) rax: 0000000000000000 rbx: ffff888003b8af40 rcx: ffffffff81d633aa Jun 8 02:31:50.419412 (XEN) rdx: 0000000000000012 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 8 02:31:50.419435 (XEN) rbp: 0000000000000012 rsp: ffffc90040193ec8 r8: 00000000001226ac Jun 8 02:31:50.431416 (XEN) r9: 0000017eb9d12ac0 r10: 0000017eb9d12ac0 r11: 0000000000000246 Jun 8 02:31:50.443420 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 8 02:31:50.443441 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 8 02:31:50.455414 (XEN) cr3: 0000001052844000 cr2: 00007f6fceb60e84 Jun 8 02:31:50.467408 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 8 02:31:50.467430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 8 02:31:50.479412 (XEN) Guest stack trace from rsp=ffffc90040193ec8: Jun 8 02:31:50.479432 (XEN) 000000000000004c 0000017eb9d12ac0 ffffffff81d620a0 ffffffff81d69b03 Jun 8 02:31:50.491415 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 b79ba0eaa44d4b00 Jun 8 02:31:50.503414 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:50.503435 (XEN) 0000000000000000 ffffffff81197184 0000000000000012 ffffffff810e1cd4 Jun 8 02:31:50.515423 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 8 02:31:50.527408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:50.527429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:50.539412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:50.551409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:50.551430 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:50.563409 (XEN) *** Dumping Dom0 vcpu#19 state: *** Jun 8 02:31:50.563428 (XEN) RIP: e033:[] Jun 8 02:31:50.563441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Jun 8 02:31:50.575421 (XEN) rax: 0000000000000000 rbx: ffff888003b8bf00 rcx: ffffffff81d633aa Jun 8 02:31:50.587419 (XEN) rdx: 0000000000000013 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 8 02:31:50.587441 (XEN) rbp: 0000000000000013 rsp: ffffc9004019bec8 r8: 00000000000a24f4 Jun 8 02:31:50.599412 (XEN) r9: 0000000000000007 r10: 00000171ce797ac0 r11: 0000000000000246 Jun 8 02:31:50.611407 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 8 02:31:50.611428 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 8 02:31:50.623414 (XEN) cr3: 0000000835cc5000 cr2: 0000556bd45fa2f8 Jun 8 02:31:50.623434 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 8 02:31:50.635456 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 8 02:31:50.647410 (XEN) Guest stack trace from rsp=ffffc9004019bec8: Jun 8 02:31:50.647430 (XEN) 000000000000003b 0000000000000001 ffffffff81d620a0 ffffffff81d69b03 Jun 8 02:31:50.659410 (XEN) ffffffff81d69e25 ffffffff81196f23 0000000000000000 361fdb7af5192b00 Jun 8 02:31:50.659433 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:31:50.671413 (XEN) 0000000000000000 ffffffff81197184 0000000000000013 ffffffff810e1cd4 Jun 8 02:31:50.683414 (XEN) 000000000(XEN) 'H' pressed -> dumping heap info (now = 1597076779005) Jun 8 02:31:50.683438 (XEN) heap[node=0][zone=0] -> 0 pages Jun 8 02:31:50.695411 (XEN) heap[node=0][zone=1] -> 0 pages Jun 8 02:31:50.695429 (XEN) heap[node=0][zone=2] -> 0 pages Jun 8 02:31:50.695441 (XEN) heap[node=0][zone=3] -> 0 pages Jun 8 02:31:50.707411 (XEN) heap[node=0][zone=4] -> 0 pages Jun 8 02:31:50.707430 (XEN) heap[node=0][zone=5] -> 0 pages Jun 8 02:31:50.707441 (XEN) heap[node=0][zone=6] -> 0 pages Jun 8 02:31:50.719431 (XEN) heap[node=0][zone=7] -> 0 pages Jun 8 02:31:50.719450 (XEN) heap[node=0][zone=8] -> 0 pages Jun 8 02:31:50.719461 (XEN) heap[node=0][zone=9] -> 0 pages Jun 8 02:31:50.731407 (XEN) heap[node=0][zone=10] -> 0 pages Jun 8 02:31:50.731426 (XEN) heap[node=0][zone=11] -> 0 pages Jun 8 02:31:50.731437 (XEN) heap[node=0][zone=12] -> 0 pages Jun 8 02:31:50.743411 (XEN) heap[node=0][zone=13] -> 0 pages Jun 8 02:31:50.743430 (XEN) heap[node=0][zone=14] -> 0 pages Jun 8 02:31:50.743442 (XEN) heap[node=0][zone=15] -> 16128 pages Jun 8 02:31:50.755413 (XEN) heap[node=0][zone=16] -> 32768 pages Jun 8 02:31:50.755433 (XEN) heap[node=0][zone=17] -> 65536 pages Jun 8 02:31:50.767406 (XEN) heap[node=0][zone=18] -> 131072 pages Jun 8 02:31:50.767426 (XEN) heap[node=0][zone=19] -> 190839 pages Jun 8 02:31:50.767439 (XEN) heap[node=0][zone=20] -> 0 pages Jun 8 02:31:50.779412 (XEN) heap[node=0][zone=21] -> 1048576 pages Jun 8 02:31:50.779432 (XEN) heap[node=0][zone=22] -> 2097152 pages Jun 8 02:31:50.779445 (XEN) heap[node=0][zone=23] -> 4194144 pages Jun 8 02:31:50.791413 (XEN) heap[node=0][zone=24] -> 463824 pages Jun 8 02:31:50.791439 (XEN) heap[node=0][zone=25] -> 0 pages Jun 8 02:31:50.803406 (XEN) heap[node=0][zone=26] -> 0 pages Jun 8 02:31:50.803426 (XEN) heap[node=0][zone=27] -> 0 pages Jun 8 02:31:50.803438 (XEN) heap[node=0][zone=28] -> 0 pages Jun 8 02:31:50.815420 (XEN) heap[node=0][zone=29] -> 0 pages Jun 8 02:31:50.815439 (XEN) heap[node=0][zone=30] -> 0 pages Jun 8 02:31:50.815451 (XEN) heap[node=0][zone=31] -> 0 pages Jun 8 02:31:50.827407 (XEN) heap[node=0][zone=32] -> 0 pages Jun 8 02:31:50.827426 (XEN) heap[node=0][zone=33] -> 0 pages Jun 8 02:31:50.827438 (XEN) heap[node=0][zone=34] -> 0 pages Jun 8 02:31:50.839409 (XEN) heap[node=0][zone=35] -> 0 pages Jun 8 02:31:50.839429 (XEN) heap[node=0][zone=36] -> 0 pages Jun 8 02:31:50.839441 (XEN) heap[node=0][zone=37] -> 0 pages Jun 8 02:31:50.851409 (XEN) heap[node=0][zone=38] -> 0 pages Jun 8 02:31:50.851428 (XEN) heap[node=0][zone=39] -> 0 pages Jun 8 02:31:50.851440 (XEN) heap[node=0][zone=40] -> 0 pages Jun 8 02:31:50.863380 (XEN) heap[node=1][zone=0] -> 0 pages Jun 8 02:31:50.863399 (XEN) heap[node=1][zone=1] -> 0 pages Jun 8 02:31:50.863410 (XEN) heap[node=1][zone=2] -> 0 pages Jun 8 02:31:50.875425 (XEN) heap[node=1][zone=3] -> 0 pages Jun 8 02:31:50.875445 (XEN) heap[node=1][zone=4] -> 0 pages Jun 8 02:31:50.875456 (XEN) heap[node=1][zone=5] -> 0 pages Jun 8 02:31:50.887409 (XEN) heap[node=1][zone=6] -> 0 pages Jun 8 02:31:50.887428 (XEN) heap[node=1][zone=7] -> 0 pages Jun 8 02:31:50.887439 (XEN) heap[node=1][zone=8] -> 0 pages Jun 8 02:31:50.899408 (XEN) heap[node=1][zone=9] -> 0 pages Jun 8 02:31:50.899427 (XEN) heap[node=1][zone=10] -> 0 pages Jun 8 02:31:50.899439 (XEN) heap[node=1][zone=11] -> 0 pages Jun 8 02:31:50.911409 (XEN) heap[node=1][zone=12] -> 0 pages Jun 8 02:31:50.911429 (XEN) heap[node=1][zone=13] -> 0 pages Jun 8 02:31:50.911440 (XEN) heap[node=1][zone=14] -> 0 pages Jun 8 02:31:50.923412 (XEN) heap[node=1][zone=15] -> 0 pages Jun 8 02:31:50.923432 (XEN) heap[node=1][zone=16] -> 0 pages Jun 8 02:31:50.923443 (XEN) heap[node=1][zone=17] -> 0 pages Jun 8 02:31:50.935408 (XEN) heap[node=1][zone=18] -> 0 pages Jun 8 02:31:50.935428 (XEN) heap[node=1][zone=19] -> 0 pages Jun 8 02:31:50.935439 (XEN) heap[node=1][zone=20] -> 0 pages Jun 8 02:31:50.947424 (XEN) heap[node=1][zone=21] -> 0 pages Jun 8 02:31:50.947443 (XEN) heap[node=1][zone=22] -> 0 pages Jun 8 02:31:50.947455 (XEN) heap[node=1][zone=23] -> 0 pages Jun 8 02:31:50.959408 (XEN) heap[node=1][zone=24] -> 7864160 pages Jun 8 02:31:50.959428 (XEN) heap[node=1][zone=25] -> 288514 pages Jun 8 02:31:50.959441 (XEN) heap[node=1][zone=26] -> 0 pages Jun 8 02:31:50.971411 (XEN) heap[node=1][zone=27] -> 0 pages Jun 8 02:31:50.971430 (XEN) heap[node=1][zone=28] -> 0 pages Jun 8 02:31:50.971442 (XEN) heap[node=1][zone=29] -> 0 pages Jun 8 02:31:50.983412 (XEN) heap[node=1][zone=30] -> 0 pages Jun 8 02:31:50.983431 (XEN) heap[node=1][zone=31] -> 0 pages Jun 8 02:31:50.983442 (XEN) heap[node=1][zone=32] -> 0 pages Jun 8 02:31:50.995410 (XEN) heap[node=1][zone=33] -> 0 pages Jun 8 02:31:50.995429 (XEN) heap[node=1][zone=34] -> 0 pages Jun 8 02:31:50.995440 (XEN) heap[node=1][zone=35] -> 0 pages Jun 8 02:31:51.007414 (XEN) heap[node=1][zone=36] -> 0 pages Jun 8 02:31:51.007432 (XEN) heap[node=1][zone=37] -> 0 pages Jun 8 02:31:51.019408 (XEN) heap[node=1][zone=38] -> 0 pages Jun 8 02:31:51.019428 (XEN) heap[node=1][zone=39] -> 0 pages Jun 8 02:31:51.019440 (XEN) heap[node=1][zone=40] -> 0 pages Jun 8 02:31:51.031362 Jun 8 02:31:51.384709 (XEN) MSI information: Jun 8 02:31:51.403423 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jun 8 02:31:51.403449 (XE Jun 8 02:31:51.403809 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jun 8 02:31:51.415425 (XEN) MSI 74 vec=e0 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 8 02:31:51.427435 (XEN) MSI 75 vec=29 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 8 02:31:51.439416 (XEN) MSI 76 vec=41 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 8 02:31:51.439441 (XEN) MSI 77 vec=51 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 8 02:31:51.451431 (XEN) MSI 78 vec=69 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 8 02:31:51.463416 (XEN) MSI 79 vec=81 fixed edge assert phys cpu dest=00000022 mask=0/ /? Jun 8 02:31:51.475409 (XEN) MSI 80 vec=99 fixed edge assert phys cpu dest=00000022 mask=0/ /? Jun 8 02:31:51.475434 (XEN) MSI 81 vec=b1 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 8 02:31:51.487417 (XEN) MSI 82 vec=c1 fixed edge assert phys cpu dest=00000022 mask=0/ /? Jun 8 02:31:51.499413 (XEN) MSI 83 vec=d9 fixed edge assert phys cpu dest=00000022 mask=0/ /? Jun 8 02:31:51.511409 (XEN) MSI-X 84 vec=9f fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 8 02:31:51.511435 (XEN) MSI-X 85 vec=34 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 8 02:31:51.523416 (XEN) MSI-X 86 vec=5c fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 8 02:31:51.535412 (XEN) MSI-X 87 vec=53 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 8 02:31:51.535437 (XEN) MSI-X 88 vec=75 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 8 02:31:51.547417 (XEN) MSI-X 89 vec=4b fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 8 02:31:51.559415 (XEN) MSI-X 90 vec=a8 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 8 02:31:51.571412 (XEN) MSI-X 91 vec=54 fixed edge assert phys cpu dest=0000002b mask=1/ /0 Jun 8 02:31:51.571437 (XEN) MSI-X 92 vec=86 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 8 02:31:51.583416 (XEN) MSI-X 93 vec=63 fixed edge assert phys cpu dest=00000001 mask=1/ /0 Jun 8 02:31:51.595416 (XEN) MSI-X 94 vec=e3 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 8 02:31:51.607408 (XEN) MSI-X 95 vec=64 fixed edge assert phys cpu dest=00000023 mask=1/ /0 Jun 8 02:31:51.607434 (XEN) MSI-X 96 vec=ab fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 8 02:31:51.619416 (XEN) MSI-X 97 vec=3c fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 8 02:31:51.631412 (XEN) MSI-X 98 vec=a2 fixed edge assert phys cpu dest=00000001 mask=1/ /0 Jun 8 02:31:51.631436 (XEN) MSI-X 99 vec=2d fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 8 02:31:51.643422 (XEN) MSI-X 100 vec=36 fixed edge assert phys cpu dest=00000001 mask=1/ /0 Jun 8 02:31:51.655416 (XEN) MSI-X 101 vec=32 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 8 02:31:51.667414 (XEN) MSI-X 102 vec=2c fixed edge assert phys cpu dest=00000037 mask=1/ /0 Jun 8 02:31:51.667439 (XEN) MSI-X 103 vec=58 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Jun 8 02:31:51.679418 (XEN) MSI-X 104 vec=49 fixed edge assert phys cpu dest=00000005 mask=1/ /0 Jun 8 02:31:51.691414 (XEN) MSI-X 105 vec=e1 fixed edge assert phys cpu dest=0000002d mask=1/ /0 Jun 8 02:31:51.703411 (XEN) MSI-X 106 vec=3b fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 8 02:31:51.703436 (XEN) MSI-X 107 vec=64 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 8 02:31:51.715419 (XEN) MSI-X 108 vec=9a fixed edge assert phys cpu dest=0000000d mask=1/ /0 Jun 8 02:31:51.727414 (XEN) MSI-X 109 vec=2f fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 8 02:31:51.727438 (XEN) MSI-X 110 vec=e0 fixed edge assert phys cpu dest=00000021 mask=1/ /0 Jun 8 02:31:51.739423 (XEN) MSI-X 111 vec=b7 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 8 02:31:51.751415 (XEN) MSI-X 112 vec=91 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jun 8 02:31:51.763420 (XEN) MSI-X 113 vec=61 fixed edge assert phys cpu dest=00000025 mask=1/ /0 Jun 8 02:31:51.763445 (XEN) MSI-X 114 vec=3a fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jun 8 02:31:51.775419 (XEN) MSI-X 115 vec=88 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 8 02:31:51.787413 (XEN) MSI-X 116 vec=4b fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 8 02:31:51.799413 (XEN) MSI-X 117 vec=74 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 8 02:31:51.799438 (XEN) MSI-X 118 vec=9f fixed edge assert phys cpu dest=00000023 mask=1/ /0 Jun 8 02:31:51.811418 (XEN) MSI-X 119 vec=5a fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jun 8 02:31:51.823414 (XEN) MSI-X 120 vec=8a fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 8 02:31:51.835411 (XEN) MSI-X 121 vec=a1 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 8 02:31:51.835437 (XEN) MSI-X 122 vec=93 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 8 02:31:51.847419 (XEN) MSI-X 123 vec=a2 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 8 02:31:51.859414 (XEN) MSI-X 124 vec=83 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jun 8 02:31:51.859439 (XEN) MSI-X 125 vec=d1 fixed edge assert phys cpu dest=0000000d mask=1/ /0 Jun 8 02:31:51.871418 (XEN) MSI-X 126 vec=5a fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 8 02:31:51.883415 (XEN) MSI-X 127 vec=97 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Jun 8 02:31:51.895411 (XEN) MSI-X 128 vec=aa fixed edge assert phys cpu dest=0000000b mask=1/ /0 Jun 8 02:31:51.895436 (XEN) MSI-X 129 vec=c2 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Jun 8 02:31:51.907417 (XEN) MSI-X 130 vec=b2 fixed edge assert phys cpu dest=0000003b mask=1/ /0 Jun 8 02:31:51.919414 (XEN) MSI-X 131 vec=d6 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 8 02:31:51.931408 (XEN) MSI-X 132 vec=37 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 8 02:31:51.931434 (XEN) MSI-X 133 vec=94 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 8 02:31:51.943416 (XEN) MSI-X 134 vec=ea fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 8 02:31:51.955414 (XEN) MSI-X 135 vec=3d fixed edge assert phys cpu dest=00000007 mask=1/ /0 Jun 8 02:31:51.955438 (XEN) MSI-X 136 vec=8f fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 8 02:31:51.967419 (XEN) MSI-X 137 vec=70 fixed edge assert phys cpu dest=0000002d mask=1/ /0 Jun 8 02:31:51.979414 (XEN) MSI-X 138 vec=ee fixed edge assert phys cpu dest=00000007 mask=1/ /0 Jun 8 02:31:51.991414 (XEN) MSI-X 139 vec=e2 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Jun 8 02:31:51.991439 (XEN) MSI-X 140 vec=51 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 8 02:31:52.003418 (XEN) MSI-X 141 vec=2a fixed edge assert phys cpu dest=0000002b mask=1/ /0 Jun 8 02:31:52.015418 (XEN) MSI-X 142 vec=39 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 8 02:31:52.027414 (XEN) MSI-X 143 vec=67 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 8 02:31:52.027439 (XEN) MSI-X 144 vec=e8 fixed edge assert phys cpu dest=00000037 mask=1/ /0 Jun 8 02:31:52.039418 (XEN) MSI-X 145 vec=b9 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 8 02:31:52.051415 (XEN) MSI-X 146 vec=ad fixed edge assert phys cpu dest=00000035 mask=1/ /0 Jun 8 02:31:52.051440 (XEN) MSI-X 147 vec=87 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 8 02:31:52.063420 (XEN) MSI-X 148 vec=d2 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 8 02:31:52.075423 (XEN) MSI-X 149 vec=c5 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 8 02:31:52.087419 (XEN) MSI-X 150 vec=ec fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 8 02:31:52.087445 (XEN) MSI-X 151 vec=35 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 8 02:31:52.099417 (XEN) MSI-X 152 vec=3d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 8 02:31:52.111417 (XEN) MSI-X 153 vec=45 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 8 02:31:52.123411 (XEN) MSI-X 154 vec=4d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 8 02:31:52.123436 (XEN) MSI-X 155 vec=55 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 8 02:31:52.135418 (XEN) MSI-X 156 vec=5d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 8 02:31:52.147414 (XEN) MSI-X 157 vec=65 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 8 02:31:52.159397 (XEN) MSI-X 158 vec=6d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 8 02:31:52.159423 Jun 8 02:31:53.340931 (XEN) ==== PCI devices ==== Jun 8 02:31:53.363423 (XEN) ==== segment 0000 ==== Jun 8 02:31:53.363441 (XEN) 0000:ff:1f.2 - d0 - node -1 Jun 8 02:31:53.363453 (XEN) 0000:ff:1f.0 Jun 8 02:31:53.363803 - d0 - node -1 Jun 8 02:31:53.375417 (XEN) 0000:ff:1e.4 - d0 - node -1 Jun 8 02:31:53.375435 (XEN) 0000:ff:1e.3 - d0 - node -1 Jun 8 02:31:53.375446 (XEN) 0000:ff:1e.2 - d0 - node -1 Jun 8 02:31:53.387412 (XEN) 0000:ff:1e.1 - d0 - node -1 Jun 8 02:31:53.387431 (XEN) 0000:ff:1e.0 - d0 - node -1 Jun 8 02:31:53.387442 (XEN) 0000:ff:17.7 - d0 - node -1 Jun 8 02:31:53.387452 (XEN) 0000:ff:17.6 - d0 - node -1 Jun 8 02:31:53.399421 (XEN) 0000:ff:17.5 - d0 - node -1 Jun 8 02:31:53.399439 (XEN) 0000:ff:17.4 - d0 - node -1 Jun 8 02:31:53.399450 (XEN) 0000:ff:17.3 - d0 - node -1 Jun 8 02:31:53.411418 (XEN) 0000:ff:17.2 - d0 - node -1 Jun 8 02:31:53.411436 (XEN) 0000:ff:17.1 - d0 - node -1 Jun 8 02:31:53.411447 (XEN) 0000:ff:17.0 - d0 - node -1 Jun 8 02:31:53.423419 (XEN) 0000:ff:16.7 - d0 - node -1 Jun 8 02:31:53.423437 (XEN) 0000:ff:16.6 - d0 - node -1 Jun 8 02:31:53.423448 (XEN) 0000:ff:16.3 - d0 - node -1 Jun 8 02:31:53.435412 (XEN) 0000:ff:16.2 - d0 - node -1 Jun 8 02:31:53.435431 (XEN) 0000:ff:16.1 - d0 - node -1 Jun 8 02:31:53.435442 (XEN) 0000:ff:16.0 - d0 - node -1 Jun 8 02:31:53.435452 (XEN) 0000:ff:14.7 - d0 - node -1 Jun 8 02:31:53.447386 (XEN) 0000:ff:14.6 - d0 - node -1 Jun 8 02:31:53.447404 (XEN) 0000:ff:14.5 - d0 - node -1 Jun 8 02:31:53.447415 (XEN) 0000:ff:14.4 - d0 - node -1 Jun 8 02:31:53.459410 (XEN) 0000:ff:14.3 - d0 - node -1 Jun 8 02:31:53.459428 (XEN) 0000:ff:14.2 - d0 - node -1 Jun 8 02:31:53.459439 (XEN) 0000:ff:14.1 - d0 - node -1 Jun 8 02:31:53.471408 (XEN) 0000:ff:14.0 - d0 - node -1 Jun 8 02:31:53.471427 (XEN) 0000:ff:13.7 - d0 - node -1 Jun 8 02:31:53.471438 (XEN) 0000:ff:13.6 - d0 - node -1 Jun 8 02:31:53.471448 (XEN) 0000:ff:13.3 - d0 - node -1 Jun 8 02:31:53.483412 (XEN) 0000:ff:13.2 - d0 - node -1 Jun 8 02:31:53.483430 (XEN) 0000:ff:13.1 - d0 - node -1 Jun 8 02:31:53.483440 (XEN) 0000:ff:13.0 - d0 - node -1 Jun 8 02:31:53.495409 (XEN) 0000:ff:12.5 - d0 - node -1 Jun 8 02:31:53.495427 (XEN) 0000:ff:12.4 - d0 - node -1 Jun 8 02:31:53.495438 (XEN) 0000:ff:12.1 - d0 - node -1 Jun 8 02:31:53.507427 (XEN) 0000:ff:12.0 - d0 - node -1 Jun 8 02:31:53.507445 (XEN) 0000:ff:10.7 - d0 - node -1 Jun 8 02:31:53.507456 (XEN) 0000:ff:10.6 - d0 - node -1 Jun 8 02:31:53.519409 (XEN) 0000:ff:10.5 - d0 - node -1 Jun 8 02:31:53.519428 (XEN) 0000:ff:10.1 - d0 - node -1 Jun 8 02:31:53.519439 (XEN) 0000:ff:10.0 - d0 - node -1 Jun 8 02:31:53.519449 (XEN) 0000:ff:0f.6 - d0 - node -1 Jun 8 02:31:53.531412 (XEN) 0000:ff:0f.5 - d0 - node -1 Jun 8 02:31:53.531430 (XEN) 0000:ff:0f.4 - d0 - node -1 Jun 8 02:31:53.531440 (XEN) 0000:ff:0f.3 - d0 - node -1 Jun 8 02:31:53.543411 (XEN) 0000:ff:0f.2 - d0 - node -1 Jun 8 02:31:53.543438 (XEN) 0000:ff:0f.1 - d0 - node -1 Jun 8 02:31:53.543450 (XEN) 0000:ff:0f.0 - d0 - node -1 Jun 8 02:31:53.555409 (XEN) 0000:ff:0d.5 - d0 - node -1 Jun 8 02:31:53.555427 (XEN) 0000:ff:0d.4 - d0 - node -1 Jun 8 02:31:53.555438 (XEN) 0000:ff:0d.3 - d0 - node -1 Jun 8 02:31:53.567409 (XEN) 0000:ff:0d.2 - d0 - node -1 Jun 8 02:31:53.567427 (XEN) 0000:ff:0d.1 - d0 - node -1 Jun 8 02:31:53.567439 (XEN) 0000:ff:0d.0 - d0 - node -1 Jun 8 02:31:53.567449 (XEN) 0000:ff:0c.7 - d0 - node -1 Jun 8 02:31:53.579411 (XEN) 0000:ff:0c.6 - d0 - node -1 Jun 8 02:31:53.579429 (XEN) 0000:ff:0c.5 - d0 - node -1 Jun 8 02:31:53.579440 (XEN) 0000:ff:0c.4 - d0 - node -1 Jun 8 02:31:53.591412 (XEN) 0000:ff:0c.3 - d0 - node -1 Jun 8 02:31:53.591430 (XEN) 0000:ff:0c.2 - d0 - node -1 Jun 8 02:31:53.591441 (XEN) 0000:ff:0c.1 - d0 - node -1 Jun 8 02:31:53.603408 (XEN) 0000:ff:0c.0 - d0 - node -1 Jun 8 02:31:53.603426 (XEN) 0000:ff:0b.3 - d0 - node -1 Jun 8 02:31:53.603437 (XEN) 0000:ff:0b.2 - d0 - node -1 Jun 8 02:31:53.603447 (XEN) 0000:ff:0b.1 - d0 - node -1 Jun 8 02:31:53.615411 (XEN) 0000:ff:0b.0 - d0 - node -1 Jun 8 02:31:53.615429 (XEN) 0000:ff:09.3 - d0 - node -1 Jun 8 02:31:53.615440 (XEN) 0000:ff:09.2 - d0 - node -1 Jun 8 02:31:53.627412 (XEN) 0000:ff:09.0 - d0 - node -1 Jun 8 02:31:53.627430 (XEN) 0000:ff:08.3 - d0 - node -1 Jun 8 02:31:53.627441 (XEN) 0000:ff:08.2 - d0 - node -1 Jun 8 02:31:53.639409 (XEN) 0000:ff:08.0 - d0 - node -1 Jun 8 02:31:53.639428 (XEN) 0000:80:05.4 - d0 - node 1 Jun 8 02:31:53.639439 (XEN) 0000:80:05.2 - d0 - node 1 Jun 8 02:31:53.651412 (XEN) 0000:80:05.1 - d0 - node 1 Jun 8 02:31:53.651430 (XEN) 0000:80:05.0 - d0 - node 1 Jun 8 02:31:53.651441 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Jun 8 02:31:53.663409 (XEN) 0000:7f:1f.2 - d0 - node -1 Jun 8 02:31:53.663428 (XEN) 0000:7f:1f.0 - d0 - node -1 Jun 8 02:31:53.663439 (XEN) 0000:7f:1e.4 - d0 - node -1 Jun 8 02:31:53.675408 (XEN) 0000:7f:1e.3 - d0 - node -1 Jun 8 02:31:53.675428 (XEN) 0000:7f:1e.2 - d0 - node -1 Jun 8 02:31:53.675439 (XEN) 0000:7f:1e.1 - d0 - node -1 Jun 8 02:31:53.675449 (XEN) 0000:7f:1e.0 - d0 - node -1 Jun 8 02:31:53.687411 (XEN) 0000:7f:17.7 - d0 - node -1 Jun 8 02:31:53.687429 (XEN) 0000:7f:17.6 - d0 - node -1 Jun 8 02:31:53.687440 (XEN) 0000:7f:17.5 - d0 - node -1 Jun 8 02:31:53.699408 (XEN) 0000:7f:17.4 - d0 - node -1 Jun 8 02:31:53.699426 (XEN) 0000:7f:17.3 - d0 - node -1 Jun 8 02:31:53.699437 (XEN) 0000:7f:17.2 - d0 - node -1 Jun 8 02:31:53.711409 (XEN) 0000:7f:17.1 - d0 - node -1 Jun 8 02:31:53.711427 (XEN) 0000:7f:17.0 - d0 - node -1 Jun 8 02:31:53.711438 (XEN) 0000:7f:16.7 - d0 - node -1 Jun 8 02:31:53.711449 (XEN) 0000:7f:16.6 - d0 - node -1 Jun 8 02:31:53.723412 (XEN) 0000:7f:16.3 - d0 - node -1 Jun 8 02:31:53.723430 (XEN) 0000:7f:16.2 - d0 - node -1 Jun 8 02:31:53.723441 (XEN) 0000:7f:16.1 - d0 - node -1 Jun 8 02:31:53.735407 (XEN) 0000:7f:16.0 - d0 - node -1 Jun 8 02:31:53.735426 (XEN) 0000:7f:14.7 - d0 - node -1 Jun 8 02:31:53.735437 (XEN) 0000:7f:14.6 - d0 - node -1 Jun 8 02:31:53.747410 (XEN) 0000:7f:14.5 - d0 - node -1 Jun 8 02:31:53.747428 (XEN) 0000:7f:14.4 - d0 - node -1 Jun 8 02:31:53.747439 (XEN) 0000:7f:14.3 - d0 - node -1 Jun 8 02:31:53.759415 (XEN) 0000:7f:14.2 - d0 - node -1 Jun 8 02:31:53.759434 (XEN) 0000:7f:14.1 - d0 - node -1 Jun 8 02:31:53.759445 (XEN) 0000:7f:14.0 - d0 - node -1 Jun 8 02:31:53.759455 (XEN) 0000:7f:13.7 - d0 - node -1 Jun 8 02:31:53.771418 (XEN) 0000:7f:13.6 - d0 - node -1 Jun 8 02:31:53.771436 (XEN) 0000:7f:13.3 - d0 - node -1 Jun 8 02:31:53.771447 (XEN) 0000:7f:13.2 - d0 - node -1 Jun 8 02:31:53.783421 (XEN) 0000:7f:13.1 - d0 - node -1 Jun 8 02:31:53.783440 (XEN) 0000:7f:13.0 - d0 - node -1 Jun 8 02:31:53.783450 (XEN) 0000:7f:12.5 - d0 - node -1 Jun 8 02:31:53.795408 (XEN) 0000:7f:12.4 - d0 - node -1 Jun 8 02:31:53.795427 (XEN) 0000:7f:12.1 - d0 - node -1 Jun 8 02:31:53.795446 (XEN) 0000:7f:12.0 - d0 - node -1 Jun 8 02:31:53.807410 (XEN) 0000:7f:10.7 - d0 - node -1 Jun 8 02:31:53.807429 (XEN) 0000:7f:10.6 - d0 - node -1 Jun 8 02:31:53.807440 (XEN) 0000:7f:10.5 - d0 - node -1 Jun 8 02:31:53.807450 (XEN) 0000:7f:10.1 - d0 - node -1 Jun 8 02:31:53.819411 (XEN) 0000:7f:10.0 - d0 - node -1 Jun 8 02:31:53.819429 (XEN) 0000:7f:0f.6 - d0 - node -1 Jun 8 02:31:53.819440 (XEN) 0000:7f:0f.5 - d0 - node -1 Jun 8 02:31:53.831409 (XEN) 0000:7f:0f.4 - d0 - node -1 Jun 8 02:31:53.831428 (XEN) 0000:7f:0f.3 - d0 - node -1 Jun 8 02:31:53.831439 (XEN) 0000:7f:0f.2 - d0 - node -1 Jun 8 02:31:53.843410 (XEN) 0000:7f:0f.1 - d0 - node -1 Jun 8 02:31:53.843428 (XEN) 0000:7f:0f.0 - d0 - node -1 Jun 8 02:31:53.843440 (XEN) 0000:7f:0d.5 - d0 - node -1 Jun 8 02:31:53.843450 (XEN) 0000:7f:0d.4 - d0 - node -1 Jun 8 02:31:53.855415 (XEN) 0000:7f:0d.3 - d0 - node -1 Jun 8 02:31:53.855433 (XEN) 0000:7f:0d.2 - d0 - node -1 Jun 8 02:31:53.855444 (XEN) 0000:7f:0d.1 - d0 - node -1 Jun 8 02:31:53.867414 (XEN) 0000:7f:0d.0 - d0 - node -1 Jun 8 02:31:53.867432 (XEN) 0000:7f:0c.7 - d0 - node -1 Jun 8 02:31:53.867443 (XEN) 0000:7f:0c.6 - d0 - node -1 Jun 8 02:31:53.879409 (XEN) 0000:7f:0c.5 - d0 - node -1 Jun 8 02:31:53.879428 (XEN) 0000:7f:0c.4 - d0 - node -1 Jun 8 02:31:53.879439 (XEN) 0000:7f:0c.3 - d0 - node -1 Jun 8 02:31:53.891408 (XEN) 0000:7f:0c.2 - d0 - node -1 Jun 8 02:31:53.891427 (XEN) 0000:7f:0c.1 - d0 - node -1 Jun 8 02:31:53.891438 (XEN) 0000:7f:0c.0 - d0 - node -1 Jun 8 02:31:53.891448 (XEN) 0000:7f:0b.3 - d0 - node -1 Jun 8 02:31:53.903413 (XEN) 0000:7f:0b.2 - d0 - node -1 Jun 8 02:31:53.903431 (XEN) 0000:7f:0b.1 - d0 - node -1 Jun 8 02:31:53.903441 (XEN) 0000:7f:0b.0 - d0 - node -1 Jun 8 02:31:53.915411 (XEN) 0000:7f:09.3 - d0 - node -1 Jun 8 02:31:53.915429 (XEN) 0000:7f:09.2 - d0 - node -1 Jun 8 02:31:53.915440 (XEN) 0000:7f:09.0 - d0 - node -1 Jun 8 02:31:53.927409 (XEN) 0000:7f:08.3 - d0 - node -1 Jun 8 02:31:53.927427 (XEN) 0000:7f:08.2 - d0 - node -1 Jun 8 02:31:53.927438 (XEN) 0000:7f:08.0 - d0 - node -1 Jun 8 02:31:53.939407 (XEN) 0000:08:00.0 - d0 - node 0 Jun 8 02:31:53.939426 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 88 90 92 94 96 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Jun 8 02:31:53.963427 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Jun 8 02:31:53.975418 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 89 91 93 95 97 > Jun 8 02:31:53.975440 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Jun 8 02:31:53.987412 (XEN) 0000:00:1f.0 - d0 - node 0 Jun 8 02:31:53.987430 (XEN) 0000:00:1d.0 - d0 - node 0 Jun 8 02:31:53.987441 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Jun 8 02:31:53.999416 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Jun 8 02:31:53.999436 (XEN) 0000:00:1a.0 - d0 - node 0 Jun 8 02:31:54.011417 (XEN) 0000:00:16.1 - d0 - node 0 Jun 8 02:31:54.011435 (XEN) 0000:00:16.0 - d0 - node 0 Jun 8 02:31:54.011446 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Jun 8 02:31:54.023409 (XEN) 0000:00:11.0 - d0 - node 0 Jun 8 02:31:54.023427 (XEN) 0000:00:05.4 - d0 - node 0 Jun 8 02:31:54.023438 (XEN) 0000:00:05.2 - d0 - node 0 Jun 8 02:31:54.035409 (XEN) 0000:00:05.1 - d0 - node 0 Jun 8 02:31:54.035428 (XEN) 0000:00:05.0 - d0 - node 0 Jun 8 02:31:54.035439 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Jun 8 02:31:54.047409 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Jun 8 02:31:54.047428 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Jun 8 02:31:54.047441 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Jun 8 02:31:54.059413 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Jun 8 02:31:54.059433 (XEN) 0000:00:00.0 - d0 - node 0 Jun 8 02:31:54.071364 Jun 8 02:31:55.389102 (XEN) Dumping timer queues: Jun 8 02:31:55.407422 (XEN) CPU00: Jun 8 02:31:55.407438 (XEN) ex= 42269us timer=ffff82d040609820 cb=arch/x86/time.c#ti Jun 8 02:31:55.407808 me_calibration(0000000000000000) Jun 8 02:31:55.419427 (XEN) ex= 3487870us timer=ffff830839738070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839738000) Jun 8 02:31:55.431421 (XEN) ex= 936723us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 8 02:31:55.443413 (XEN) ex= 48456959us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Jun 8 02:31:55.443440 (XEN) ex= 7855984us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Jun 8 02:31:55.455431 (XEN) CPU01: Jun 8 02:31:55.467427 (XEN) ex= 926351us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 8 02:31:55.467454 (XEN) ex= 3925878us timer=ffff830839735070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839735000) Jun 8 02:31:55.479427 (XEN) CPU02: Jun 8 02:31:55.491408 (XEN) ex= 205737us timer=ffff830839724070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839724000) Jun 8 02:31:55.503408 (XEN) ex= 926694us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 8 02:31:55.503435 (XEN) CPU03: Jun 8 02:31:55.503444 (XEN) ex= 205737us timer=ffff830839721070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839721000) Jun 8 02:31:55.515421 (XEN) ex= 926694us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 8 02:31:55.527421 (XEN) CPU04: Jun 8 02:31:55.527436 (XEN) ex= 926580us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 8 02:31:55.539423 (XEN) ex= 3925014us timer=ffff83083971e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971e000) Jun 8 02:31:55.551421 (XEN) CPU05: Jun 8 02:31:55.551437 (XEN) ex= 926580us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 8 02:31:55.563425 (XEN) ex= 3487882us timer=ffff83083971b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971b000) Jun 8 02:31:55.575423 (XEN) CPU06: Jun 8 02:31:55.575439 (XEN) ex= 926522us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 8 02:31:55.587427 (XEN) ex= 1877807us timer=ffff8308396e3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e3000) Jun 8 02:31:55.599419 (XEN) CPU07: Jun 8 02:31:55.599434 (XEN) ex= 926522us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 8 02:31:55.611420 (XEN) ex= 3925827us timer=ffff8308396e0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e0000) Jun 8 02:31:55.623421 (XEN) CPU08: Jun 8 02:31:55.623437 (XEN) ex= 596842us timer=ffff83083977b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977b000) Jun 8 02:31:55.635419 (XEN) ex= 926522us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 8 02:31:55.647416 (XEN) CPU09: Jun 8 02:31:55.647432 (XEN) ex= 926522us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 8 02:31:55.659416 (XEN) ex= 3486880us timer=ffff83083978c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083978c000) Jun 8 02:31:55.671417 (XEN) CPU10: Jun 8 02:31:55.671433 (XEN) ex= 205737us timer=ffff8308396c9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c9000) Jun 8 02:31:55.683417 (XEN) ex= 926552us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 8 02:31:55.695415 (XEN) CPU11: Jun 8 02:31:55.695430 (XEN) ex= 21737us timer=ffff8308396c6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c6000) Jun 8 02:31:55.707418 (XEN) ex= 926552us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 8 02:31:55.719422 (XEN) CPU12: Jun 8 02:31:55.719438 (XEN) ex= 926523us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 8 02:31:55.731418 (XEN) ex= 3487870us timer=ffff830839745070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839745000) Jun 8 02:31:55.743412 (XEN) CPU13: Jun 8 02:31:55.743428 (XEN) ex= 205737us timer=ffff830839742070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839742000) Jun 8 02:31:55.755457 (XEN) ex= 926523us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 8 02:31:55.767422 (XEN) CPU14: Jun 8 02:31:55.767438 (XEN) ex= 444634us timer=ffff830839717070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839717000) Jun 8 02:31:55.779416 (XEN) ex= 926523us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 8 02:31:55.791420 (XEN) CPU15: Jun 8 02:31:55.791436 (XEN) ex= 926523us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 8 02:31:55.803410 (XEN) ex= 4252843us timer=ffff830839714070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839714000) Jun 8 02:31:55.815412 (XEN) CPU16: Jun 8 02:31:55.815428 (XEN) ex= 19408us timer=ffff830839b09420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839b09460) Jun 8 02:31:55.827414 (XEN) ex= 3668933us timer=ffff83083976c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976c000) Jun 8 02:31:55.839411 (XEN) ex= 926351us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 8 02:31:55.851410 (XEN) CPU17: Jun 8 02:31:55.851426 (XEN) ex= 19408us timer=ffff830839df1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839df1460) Jun 8 02:31:55.863410 (XEN) ex= 926351us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 8 02:31:55.875406 (XEN) ex= 205737us timer=ffff830839769070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839769000) Jun 8 02:31:55.887407 (XEN) CPU18: Jun 8 02:31:55.887423 (XEN) ex= 926352us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 8 02:31:55.887443 (XEN) ex= 3925881us timer=ffff8308396fd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fd000) Jun 8 02:31:55.899426 (XEN) CPU19: Jun 8 02:31:55.911408 (XEN) ex= 85807us timer=ffff8308396fa070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fa000) Jun 8 02:31:55.923413 (XEN) ex= 926352us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 8 02:31:55.923440 (XEN) CPU20: Jun 8 02:31:55.935408 (XEN) ex= 926382us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 8 02:31:55.935435 (XEN) ex= 2649907us timer=ffff83083975f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975f000) Jun 8 02:31:55.947440 (XEN) CPU21: Jun 8 02:31:55.947456 (XEN) ex= 205737us timer=ffff83083975c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975c000) Jun 8 02:31:55.959425 (XEN) ex= 926382us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 8 02:31:55.971419 (XEN) CPU22: Jun 8 02:31:55.971435 (XEN) ex= 205737us timer=ffff830839752070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839752000) Jun 8 02:31:55.983422 (XEN) ex= 926390us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 8 02:31:55.995431 (XEN) CPU23: Jun 8 02:31:55.995446 (XEN) ex= 926390us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 8 02:31:56.007423 (XEN) ex= 3477815us timer=ffff83083974f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974f000) Jun 8 02:31:56.019421 (XEN) CPU24: Jun 8 02:31:56.019437 (XEN) ex= 926422us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 8 02:31:56.031423 (XEN) CPU25: Jun 8 02:31:56.031446 (XEN) ex= 926422us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 8 02:31:56.043416 (XEN) CPU26: Jun 8 02:31:56.043432 (XEN) ex= 926438us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 8 02:31:56.055420 (XEN) ex= 3487897us timer=ffff83083974b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974b000) Jun 8 02:31:56.067418 (XEN) CPU27: Jun 8 02:31:56.067433 (XEN) ex= 926438us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 8 02:31:56.079417 (XEN) ex= 3487897us timer=ffff830839748070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839748000) Jun 8 02:31:56.091417 (XEN) CPU28: Jun 8 02:31:56.091433 (XEN) ex= 926497us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 8 02:31:56.103414 (XEN) ex= 3487902us timer=ffff830839731070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839731000) Jun 8 02:31:56.115421 (XEN) CPU29: Jun 8 02:31:56.115436 (XEN) ex= 84970us timer=ffff83083972e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972e000) Jun 8 02:31:56.127417 (XEN) ex= 926497us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 8 02:31:56.139414 (XEN) CPU30: Jun 8 02:31:56.139430 (XEN) ex= 926516us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 8 02:31:56.151423 (XEN) ex= 3925858us timer=ffff8308396f0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f0000) Jun 8 02:31:56.163415 (XEN) CPU31: Jun 8 02:31:56.163430 (XEN) ex= 85833us timer=ffff8308396ed070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ed000) Jun 8 02:31:56.175415 (XEN) ex= 926516us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 8 02:31:56.187413 (XEN) CPU32: Jun 8 02:31:56.187428 (XEN) ex= 405810us timer=ffff830839758070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839758000) Jun 8 02:31:56.199424 (XEN) ex= 926517us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 8 02:31:56.211413 (XEN) CPU33: Jun 8 02:31:56.211428 (XEN) ex= 205737us timer=ffff830839755070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839755000) Jun 8 02:31:56.223417 (XEN) ex= 926517us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 8 02:31:56.235407 (XEN) CPU34: Jun 8 02:31:56.235423 (XEN) ex= 205737us timer=ffff8308396ea070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ea000) Jun 8 02:31:56.247412 (XEN) ex= 926517us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 8 02:31:56.259411 (XEN) CPU35: Jun 8 02:31:56.259427 (XEN) ex= 85832us timer=ffff8308396e7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e7000) Jun 8 02:31:56.271409 (XEN) ex= 926517us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 8 02:31:56.283408 (XEN) CPU36: Jun 8 02:31:56.283424 (XEN) ex= 926430us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 8 02:31:56.283445 (XEN) ex= 3487893us timer=ffff83083972b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972b000) Jun 8 02:31:56.295424 (XEN) CPU37: Jun 8 02:31:56.307409 (XEN) ex= 85833us timer=ffff830839728070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839728000) Jun 8 02:31:56.319419 (XEN) ex= 926430us timer=ffff830839c8a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 8 02:31:56.319446 (XEN) CPU38: Jun 8 02:31:56.331411 (XEN) ex= 926466us timer=ffff830839c7e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 8 02:31:56.331442 (XEN) ex= 3925857us timer=ffff8308396dd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396dd000) Jun 8 02:31:56.343438 (XEN) CPU39: Jun 8 02:31:56.343453 (XEN) ex= 397737us timer=ffff8308396da070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396da000) Jun 8 02:31:56.355437 (XEN) ex= 926466us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 8 02:31:56.367423 (XEN) CPU40: Jun 8 02:31:56.367439 (XEN) ex= 405809us timer=ffff830839711070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839711000) Jun 8 02:31:56.379423 (XEN) ex= 926457us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 8 02:31:56.391422 (XEN) ex= 3477811us timer=ffff8308396d0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d0000) Jun 8 02:31:56.403419 (XEN) CPU41: Jun 8 02:31:56.403434 (XEN) ex= 926457us timer=ffff830839c56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 8 02:31:56.415419 (XEN) ex= 3487893us timer=ffff83083970e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970e000) Jun 8 02:31:56.427418 (XEN) ex= 3925850us timer=ffff8308396cc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cc000) Jun 8 02:31:56.439421 (XEN) CPU42: Jun 8 02:31:56.439436 (XEN) ex= 926422us timer=ffff830839c4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 8 02:31:56.451421 (XEN) ex= 3487918us timer=ffff83083970a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970a000) Jun 8 02:31:56.463417 (XEN) CPU43: Jun 8 02:31:56.463433 (XEN) ex= 205737us timer=ffff830839707070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839707000) Jun 8 02:31:56.475421 (XEN) ex= 926422us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 8 02:31:56.487417 (XEN) CPU44: Jun 8 02:31:56.487433 (XEN) ex= 926430us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 8 02:31:56.499416 (XEN) ex= 2645831us timer=ffff8308396d6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d6000) Jun 8 02:31:56.511417 (XEN) CPU45: Jun 8 02:31:56.511433 (XEN) ex= 926430us timer=ffff830839c22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 8 02:31:56.523415 (XEN) ex= 2644862us timer=ffff8308396d3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d3000) Jun 8 02:31:56.535417 (XEN) CPU46: Jun 8 02:31:56.535433 (XEN) ex= 205737us timer=ffff830839772070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839772000) Jun 8 02:31:56.547418 (XEN) ex= 926391us timer=ffff830839c16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 8 02:31:56.559418 (XEN) CPU47: Jun 8 02:31:56.559434 (XEN) ex= 926391us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 8 02:31:56.571414 (XEN) ex= 2132872us timer=ffff83083976f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976f000) Jun 8 02:31:56.583416 (XEN) CPU48: Jun 8 02:31:56.583432 (XEN) ex= 926431us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 8 02:31:56.595412 (XEN) ex= 3925822us timer=ffff8308396f7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f7000) Jun 8 02:31:56.607419 (XEN) CPU49: Jun 8 02:31:56.607435 (XEN) ex= 926431us timer=ffff8308397ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 8 02:31:56.619412 (XEN) ex= 3925822us timer=ffff8308396f4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f4000) Jun 8 02:31:56.631411 (XEN) CPU50: Jun 8 02:31:56.631427 (XEN) ex= 926350us timer=ffff8308397e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 8 02:31:56.643420 (XEN) ex= 3925814us timer=ffff83083973e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973e000) Jun 8 02:31:56.655409 (XEN) CPU51: Jun 8 02:31:56.655425 (XEN) ex= 397737us timer=ffff83083973b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973b000) Jun 8 02:31:56.667412 (XEN) ex= 926350us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 8 02:31:56.679409 (XEN) CPU52: Jun 8 02:31:56.679432 (XEN) ex= 926342us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 8 02:31:56.691408 (XEN) ex= 3868887us timer=ffff830839765070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839765000) Jun 8 02:31:56.703412 (XEN) CPU53: Jun 8 02:31:56.703428 (XEN) ex= 926342us timer=ffff8308397ba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 8 02:31:56.703448 (XEN) ex= 3486869us timer=ffff830839762070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839762000) Jun 8 02:31:56.715423 (XEN) CPU54: Jun 8 02:31:56.727408 (XEN) ex= 596824us timer=ffff830839704070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839704000) Jun 8 02:31:56.739412 (XEN) ex= 926362us timer=ffff8308397ae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 8 02:31:56.739438 (XEN) CPU55: Jun 8 02:31:56.751407 (XEN) ex= 926362us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 8 02:31:56.751434 (XEN) ex= 2645829us timer=ffff830839701070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839701000) Jun 8 02:31:56.763416 Jun 8 02:31:57.389631 (XEN) 'c' pressed -> printing ACPI Cx structures Jun 8 02:31:57.403434 (XEN) max state: unlimited Jun 8 02:31:57.403452 (XEN) ==cpu0== Jun 8 02:31:57.403461 (XEN) C1: type[C Jun 8 02:31:57.403816 1] latency[ 2] usage[ 818100] method[ FFH] duration[102977025583] Jun 8 02:31:57.415432 (XEN) C2: type[C1] latency[ 10] usage[ 429314] method[ FFH] duration[147329178516] Jun 8 02:31:57.427427 (XEN) C3: type[C2] latency[ 40] usage[ 90149] method[ FFH] duration[139515040049] Jun 8 02:31:57.443436 (XEN) *C4: type[C3] latency[133] usage[ 33151] method[ FFH] duration[1171633866590] Jun 8 02:31:57.443462 (XEN) C0: usage[ 1370714] duration[43661507703] Jun 8 02:31:57.443475 (XEN) PC2[289870631683] PC3[209397999659] PC6[517707528731] PC7[0] Jun 8 02:31:57.455420 (XEN) CC3[135578597766] CC6[1141174347508] CC7[0] Jun 8 02:31:57.455440 (XEN) ==cpu1== Jun 8 02:31:57.467416 (XEN) C1: type[C1] latency[ 2] usage[ 888142] method[ FFH] duration[109409727422] Jun 8 02:31:57.467443 (XEN) C2: type[C1] latency[ 10] usage[ 490899] method[ FFH] duration[157887169727] Jun 8 02:31:57.479419 (XEN) C3: type[C2] latency[ 40] usage[ 88754] method[ FFH] duration[142122064579] Jun 8 02:31:57.491414 (XEN) *C4: type[C3] latency[133] usage[ 34581] method[ FFH] duration[1173739579264] Jun 8 02:31:57.503412 (XEN) C0: usage[ 1502376] duration[21958187136] Jun 8 02:31:57.503432 (XEN) PC2[289870631683] PC3[209397999659] PC6[517707528731] PC7[0] Jun 8 02:31:57.515410 (XEN) CC3[135578597766] CC6[1141174347508] CC7[0] Jun 8 02:31:57.515429 (XEN) ==cpu2== Jun 8 02:31:57.515439 (XEN) C1: type[C1] latency[ 2] usage[ 730447] method[ FFH] duration[94547629256] Jun 8 02:31:57.527417 (XEN) C2: type[C1] latency[ 10] usage[ 435266] method[ FFH] duration[152910638388] Jun 8 02:31:57.539418 (XEN) C3: type[C2] latency[ 40] usage[ 95502] method[ FFH] duration[146640500187] Jun 8 02:31:57.551408 (XEN) *C4: type[C3] latency[133] usage[ 36805] method[ FFH] duration[1176200837787] Jun 8 02:31:57.551435 (XEN) C0: usage[ 1298020] duration[34817241202] Jun 8 02:31:57.563412 (XEN) PC2[289870631683] PC3[209397999659] PC6[517707528731] PC7[0] Jun 8 02:31:57.563433 (XEN) CC3[145656883470] CC6[1140275125663] CC7[0] Jun 8 02:31:57.575412 (XEN) ==cpu3== Jun 8 02:31:57.575428 (XEN) C1: type[C1] latency[ 2] usage[ 864339] method[ FFH] duration[97141678995] Jun 8 02:31:57.587413 (XEN) C2: type[C1] latency[ 10] usage[ 477604] method[ FFH] duration[166284777434] Jun 8 02:31:57.587439 (XEN) C3: type[C2] latency[ 40] usage[ 95974] method[ FFH] duration[143170112950] Jun 8 02:31:57.599419 (XEN) *C4: type[C3] latency[133] usage[ 37695] method[ FFH] duration[1179059573890] Jun 8 02:31:57.611426 (XEN) C0: usage[ 1475612] duration[19460803528] Jun 8 02:31:57.611447 (XEN) PC2[289870631683] PC3[209397999659] PC6[517707528731] PC7[0] Jun 8 02:31:57.623416 (XEN) CC3[145656883470] CC6[1140275125663] CC7[0] Jun 8 02:31:57.623436 (XEN) ==cpu4== Jun 8 02:31:57.635411 (XEN) C1: type[C1] latency[ 2] usage[ 688232] method[ FFH] duration[85276204997] Jun 8 02:31:57.635438 (XEN) C2: type[C1] latency[ 10] usage[ 450833] method[ FFH] duration[155723571589] Jun 8 02:31:57.647418 (XEN) C3: type[C2] latency[ 40] usage[ 94253] method[ FFH] duration[135966596361] Jun 8 02:31:57.659418 (XEN) *C4: type[C3] latency[133] usage[ 45233] method[ FFH] duration[1191895727355] Jun 8 02:31:57.671409 (XEN) C0: usage[ 1278551] duration[36254923380] Jun 8 02:31:57.671430 (XEN) PC2[289870631683] PC3[209397999659] PC6[517707528731] PC7[0] Jun 8 02:31:57.683412 (XEN) CC3[140202830936] CC6[1151148369043] CC7[0] Jun 8 02:31:57.683432 (XEN) ==cpu5== Jun 8 02:31:57.683441 (XEN) C1: type[C1] latency[ 2] usage[ 746486] method[ FFH] duration[88781966726] Jun 8 02:31:57.695416 (XEN) C2: type[C1] latency[ 10] usage[ 503647] method[ FFH] duration[166968176416] Jun 8 02:31:57.707414 (XEN) C3: type[C2] latency[ 40] usage[ 93265] method[ FFH] duration[139319609793] Jun 8 02:31:57.707439 (XEN) *C4: type[C3] latency[133] usage[ 44861] method[ FFH] duration[1186690098618] Jun 8 02:31:57.719422 (XEN) C0: usage[ 1388259] duration[23357281920] Jun 8 02:31:57.731413 (XEN) PC2[289870631683] PC3[209397999659] PC6[517707528731] PC7[0] Jun 8 02:31:57.731434 (XEN) CC3[140202830936] CC6[1151148369043] CC7[0] Jun 8 02:31:57.743410 (XEN) ==cpu6== Jun 8 02:31:57.743426 (XEN) C1: type[C1] latency[ 2] usage[ 612025] method[ FFH] duration[76163657212] Jun 8 02:31:57.755413 (XEN) C2: type[C1] latency[ 10] usage[ 432182] method[ FFH] duration[152375141595] Jun 8 02:31:57.755439 (XEN) C3: type[C2] latency[ 40] usage[ 96327] method[ FFH] duration[155418028386] Jun 8 02:31:57.767421 (XEN) *C4: type[C3] latency[133] usage[ 44423] method[ FFH] duration[1184341811120] Jun 8 02:31:57.779417 (XEN) C0: usage[ 1184957] duration[36818565001] Jun 8 02:31:57.779437 (XEN) PC2[289870631683] PC3[209397999659] PC6[517707528731] PC7[0] Jun 8 02:31:57.791417 (XEN) CC3[149294775251] CC6[1158426350973] CC7[0] Jun 8 02:31:57.791437 (XEN) ==cpu7== Jun 8 02:31:57.803451 (XEN) C1: type[C1] latency[ 2] usage[ 714762] method[ FFH] duration[80781323783] Jun 8 02:31:57.803478 (XEN) C2: type[C1] latency[ 10] usage[ 476631] method[ FFH] duration[162513964315] Jun 8 02:31:57.815419 (XEN) C3: type[C2] latency[ 40] usage[ 91919] method[ FFH] duration[141697389914] Jun 8 02:31:57.827415 (XEN) *C4: type[C3] latency[133] usage[ 45191] method[ FFH] duration[1199936428625] Jun 8 02:31:57.839410 (XEN) C0: usage[ 1328503] duration[20188194325] Jun 8 02:31:57.839432 (XEN) PC2[289870631683] PC3[209397999659] PC6[517707528731] PC7[0] Jun 8 02:31:57.851410 (XEN) CC3[149294775251] CC6[1158426350973] CC7[0] Jun 8 02:31:57.851430 (XEN) ==cpu8== Jun 8 02:31:57.851440 (XEN) C1: type[C1] latency[ 2] usage[ 570278] method[ FFH] duration[76423950829] Jun 8 02:31:57.863430 (XEN) C2: type[C1] latency[ 10] usage[ 431373] method[ FFH] duration[154863061506] Jun 8 02:31:57.875411 (XEN) C3: type[C2] latency[ 40] usage[ 91531] method[ FFH] duration[147388315790] Jun 8 02:31:57.875437 (XEN) *C4: type[C3] latency[133] usage[ 44957] method[ FFH] duration[1190276736885] Jun 8 02:31:57.887420 (XEN) C0: usage[ 1138139] duration[36165306956] Jun 8 02:31:57.899410 (XEN) PC2[289870631683] PC3[209397999659] PC6[517707528731] PC7[0] Jun 8 02:31:57.899432 (XEN) CC3[154319896048] CC6[1146330986613] CC7[0] Jun 8 02:31:57.911408 (XEN) ==cpu9== Jun 8 02:31:57.911424 (XEN) C1: type[C1] latency[ 2] usage[ 692876] method[ FFH] duration[80715205250] Jun 8 02:31:57.923410 (XEN) C2: type[C1] latency[ 10] usage[ 493468] method[ FFH] duration[168999575298] Jun 8 02:31:57.923444 (XEN) C3: type[C2] latency[ 40] usage[ 89560] method[ FFH] duration[149457827289] Jun 8 02:31:57.935422 (XEN) *C4: type[C3] latency[133] usage[ 43841] method[ FFH] duration[1186811414506] Jun 8 02:31:57.947418 (XEN) C0: usage[ 1319745] duration[19133459294] Jun 8 02:31:57.947438 (XEN) PC2[289870631683] PC3[209397999659] PC6[517707528731] PC7[0] Jun 8 02:31:57.959413 (XEN) CC3[154319896048] CC6[1146330986613] CC7[0] Jun 8 02:31:57.959433 (XEN) ==cpu10== Jun 8 02:31:57.959443 (XEN) C1: type[C1] latency[ 2] usage[ 590970] method[ FFH] duration[75780928201] Jun 8 02:31:57.971423 (XEN) C2: type[C1] latency[ 10] usage[ 435786] method[ FFH] duration[156874049958] Jun 8 02:31:57.983418 (XEN) C3: type[C2] latency[ 40] usage[ 91747] method[ FFH] duration[132115644208] Jun 8 02:31:57.995414 (XEN) *C4: type[C3] latency[133] usage[ 42678] method[ FFH] duration[1200038443957] Jun 8 02:31:57.995440 (XEN) C0: usage[ 1161181] duration[40308485164] Jun 8 02:31:58.007418 (XEN) PC2[289870631683] PC3[209397999659] PC6[517707528731] PC7[0] Jun 8 02:31:58.007439 (XEN) CC3[131406267320] CC6[1158357604769] CC7[0] Jun 8 02:31:58.019415 (XEN) ==cpu11== Jun 8 02:31:58.019432 (XEN) C1: type[C1] latency[ 2] usage[ 722328] method[ FFH] duration[80474745970] Jun 8 02:31:58.031417 (XEN) C2: type[C1] latency[ 10] usage[ 489567] method[ FFH] duration[178275913205] Jun 8 02:31:58.043409 (XEN) C3: type[C2] latency[ 40] usage[ 89377] method[ FFH] duration[130562129052] Jun 8 02:31:58.043436 (XEN) *C4: type[C3] latency[133] usage[ 41590] method[ FFH] duration[1194890853368] Jun 8 02:31:58.055422 (XEN) C0: usage[ 1342862] duration[20914014104] Jun 8 02:31:58.067409 (XEN) PC2[289870631683] PC3[209397999659] PC6[517707528731] PC7[0] Jun 8 02:31:58.067431 (XEN) CC3[131406267320] CC6[1158357604769] CC7[0] Jun 8 02:31:58.079410 (XEN) ==cpu12== Jun 8 02:31:58.079427 (XEN) C1: type[C1] latency[ 2] usage[ 554190] method[ FFH] duration[70161550237] Jun 8 02:31:58.079446 (XEN) C2: type[C1] latency[ 10] usage[ 413733] method[ FFH] duration[150988028778] Jun 8 02:31:58.091421 (XEN) C3: type[C2] latency[ 40] usage[ 92188] method[ FFH] duration[141790081975] Jun 8 02:31:58.103418 (XEN) *C4: type[C3] latency[133] usage[ 43731] method[ FFH] duration[1203393397810] Jun 8 02:31:58.115415 (XEN) C0: usage[ 1103842] duration[38784664982] Jun 8 02:31:58.115436 (XEN) PC2[289870631683] PC3[209397999659] PC6[517707528731] PC7[0] Jun 8 02:31:58.127411 (XEN) CC3[136044659725] CC6[1165554676290] CC7[0] Jun 8 02:31:58.127431 (XEN) ==cpu13== Jun 8 02:31:58.127440 (XEN) C1: type[C1] latency[ 2] usage[ 703888] method[ FFH] duration[75799185089] Jun 8 02:31:58.139420 (XEN) C2: type[C1] latency[ 10] usage[ 462139] method[ FFH] duration[167635171647] Jun 8 02:31:58.151415 (XEN) C3: type[C2] latency[ 40] usage[ 88964] method[ FFH] duration[135108278635] Jun 8 02:31:58.163411 (XEN) *C4: type[C3] latency[133] usage[ 43320] method[ FFH] duration[1204483632205] Jun 8 02:31:58.163438 (XEN) C0: usage[ 1298311] duration[22091558706] Jun 8 02:31:58.175413 (XEN) PC2[289870631683] PC3[209397999659] PC6[517707528731] PC7[0] Jun 8 02:31:58.175435 (XEN) CC3[136044659725] CC6[1165554676290] CC7[0] Jun 8 02:31:58.187411 (XEN) ==cpu14== Jun 8 02:31:58.187427 (XEN) C1: type[C1] latency[ 2] usage[ 556687] method[ FFH] duration[72895159442] Jun 8 02:31:58.199416 (XEN) C2: type[C1] latency[ 10] usage[ 425983] method[ FFH] duration[153238537034] Jun 8 02:31:58.199442 (XEN) C3: type[C2] latency[ 40] usage[ 97348] method[ FFH] duration[154719353931] Jun 8 02:31:58.211423 (XEN) *C4: type[C3] latency[133] usage[ 45932] method[ FFH] duration[1190841617938] Jun 8 02:31:58.223420 (XEN) C0: usage[ 1125950] duration[33423229643] Jun 8 02:31:58.223440 (XEN) PC2[289870631683] PC3[209397999659] PC6[517707528731] PC7[0] Jun 8 02:31:58.235424 (XEN) CC3[153644503622] CC6[1145626787924] CC7[0] Jun 8 02:31:58.235443 (XEN) ==cpu15== Jun 8 02:31:58.235453 (XEN) C1: type[C1] latency[ 2] usage[ 625603] method[ FFH] duration[81729424658] Jun 8 02:31:58.247422 (XEN) C2: type[C1] latency[ 10] usage[ 487134] method[ FFH] duration[169444759101] Jun 8 02:31:58.259420 (XEN) C3: type[C2] latency[ 40] usage[ 94298] method[ FFH] duration[148696340304] Jun 8 02:31:58.271414 (XEN) *C4: type[C3] latency[133] usage[ 43628] method[ FFH] duration[1185973598673] Jun 8 02:31:58.283410 (XEN) C0: usage[ 1250663] duration[19273882597] Jun 8 02:31:58.283432 (XEN) PC2[289870631683] PC3[209397999659] PC6[517707528731] PC7[0] Jun 8 02:31:58.295411 (XEN) CC3[153644503622] CC6[1145626787924] CC7[0] Jun 8 02:31:58.295432 (XEN) ==cpu16== Jun 8 02:31:58.295441 (XEN) C1: type[C1] latency[ 2] usage[ 532781] method[ FFH] duration[67572722814] Jun 8 02:31:58.307417 (XEN) C2: type[C1] latency[ 10] usage[ 418924] method[ FFH] duration[151526714838] Jun 8 02:31:58.319413 (XEN) C3: type[C2] latency[ 40] usage[ 97626] method[ FFH] duration[147306533989] Jun 8 02:31:58.319439 (XEN) C4: type[C3] latency[133] usage[ 45595] method[ FFH] duration[1196803295054] Jun 8 02:31:58.331424 (XEN) *C0: usage[ 1094927] duration[41908819940] Jun 8 02:31:58.343409 (XEN) PC2[289870631683] PC3[209397999659] PC6[517707528731] PC7[0] Jun 8 02:31:58.343431 (XEN) CC3[148783751774] CC6[1148236596452] CC7[0] Jun 8 02:31:58.355410 (XEN) ==cpu17== Jun 8 02:31:58.355426 (XEN) C1: type[C1] latency[ 2] usage[ 785729] method[ FFH] duration[75153043107] Jun 8 02:31:58.355446 (XEN) C2: type[C1] latency[ 10] usage[ 481725] method[ FFH] duration[173268873295] Jun 8 02:31:58.367421 (XEN) C3: type[C2] latency[ 40] usage[ 99480] method[ FFH] duration[145305023961] Jun 8 02:31:58.379418 (XEN) C4: type[C3] latency[133] usage[ 48898] method[ FFH] duration[1189374703994] Jun 8 02:31:58.391421 (XEN) *C0: usage[ 1415833] duration[22016510963] Jun 8 02:31:58.391441 (XEN) PC2[289870631683] PC3[209397999659] PC6[517707528731] PC7[0] Jun 8 02:31:58.403414 (XEN) CC3[148783751774] CC6[1148236596452] CC7[0] Jun 8 02:31:58.403433 (XEN) ==cpu18== Jun 8 02:31:58.403443 (XEN) C1: type[C1] latency[ 2] usage[ 564309] method[ FFH] duration[71425002106] Jun 8 02:31:58.415419 (XEN) C2: type[C1] latency[ 10] usage[ 432396] method[ FFH] duration[156182955293] Jun 8 02:31:58.427418 (XEN) C3: type[C2] latency[ 40] usage[ 101877] method[ FFH] duration[152116453656] Jun 8 02:31:58.439413 (XEN) *C4: type[C3] latency[133] usage[ 44311] method[ FFH] duration[1185332962907] Jun 8 02:31:58.439439 (XEN) C0: usage[ 1142893] duration[40060844971] Jun 8 02:31:58.451413 (XEN) PC2[289870631683] PC3[209397999659] PC6[517707528731] PC7[0] Jun 8 02:31:58.451435 (XEN) CC3[154378132655] CC6[1139113609876] CC7[0] Jun 8 02:31:58.463414 (XEN) ==cpu19== Jun 8 02:31:58.463430 (XEN) C1: type[C1] latency[ 2] usage[ 717023] method[ FFH] duration[79819099493] Jun 8 02:31:58.475426 (XEN) C2: type[C1] latency[ 10] usage[ 489747] method[ FFH] duration[167773933471] Jun 8 02:31:58.487407 (XEN) C3: type[C2] latency[ 40] usage[ 94575] method[ FFH] duration[156753722012] Jun 8 02:31:58.487434 (XEN) *C4: type[C3] latency[133] usage[ 44737] method[ FFH] duration[1175532909096] Jun 8 02:31:58.499419 (XEN) C0: usage[ 1346082] duration[25238656639] Jun 8 02:31:58.511410 (XEN) PC2[289870631683] PC3[209397999659] PC6[517707528731] PC7[0] Jun 8 02:31:58.511432 (XEN) CC3[154378132655] CC6[1139113609876] CC7[0] Jun 8 02:31:58.523408 (XEN) ==cpu20== Jun 8 02:31:58.523425 (XEN) C1: type[C1] latency[ 2] usage[ 558298] method[ FFH] duration[72973408018] Jun 8 02:31:58.523445 (XEN) C2: type[C1] latency[ 10] usage[ 435703] method[ FFH] duration[159589208069] Jun 8 02:31:58.535425 (XEN) C3: type[C2] latency[ 40] usage[ 102646] method[ FFH] duration[144887386252] Jun 8 02:31:58.547426 (XEN) *C4: type[C3] latency[133] usage[ 44850] method[ FFH] duration[1184269328018] Jun 8 02:31:58.559415 (XEN) C0: usage[ 1141497] duration[43399093622] Jun 8 02:31:58.559435 (XEN) PC2[289870631683] PC3[209397999659] PC6[517707528731] PC7[0] Jun 8 02:31:58.571410 (XEN) CC3[147885753481] CC6[1136998315860] CC7[0] Jun 8 02:31:58.571430 (XEN) ==cpu21== Jun 8 02:31:58.571439 (XEN) C1: type[C1] latency[ 2] usage[ 697243] method[ FFH] duration[83825862429] Jun 8 02:31:58.583423 (XEN) C2: type[C1] latency[ 10] usage[ 508875] method[ FFH] duration[178475653177] Jun 8 02:31:58.595418 (XEN) C3: type[C2] latency[ 40] usage[ 94341] method[ FFH] duration[146929053992] Jun 8 02:31:58.607423 (XEN) *C4: type[C3] latency[133] usage[ 42413] method[ FFH] duration[1175486364858] Jun 8 02:31:58.607449 (XEN) C0: usage[ 1342872] duration[20401590754] Jun 8 02:31:58.619415 (XEN) PC2[289870631683] PC3[209397999659] PC6[517707528731] PC7[0] Jun 8 02:31:58.619437 (XEN) CC3[147885753481] CC6[1136998315860] CC7[0] Jun 8 02:31:58.631415 (XEN) ==cpu22== Jun 8 02:31:58.631431 (XEN) C1: type[C1] latency[ 2] usage[ 558886] method[ FFH] duration[75485785207] Jun 8 02:31:58.643415 (XEN) C2: type[C1] latency[ 10] usage[ 425398] method[ FFH] duration[158967072608] Jun 8 02:31:58.655409 (XEN) C3: type[C2] latency[ 40] usage[ 95119] method[ FFH] duration[133554215273] Jun 8 02:31:58.655436 (XEN) *C4: type[C3] latency[133] usage[ 43357] method[ FFH] duration[1196282544088] Jun 8 02:31:58.667420 (XEN) C0: usage[ 1122760] duration[40828978250] Jun 8 02:31:58.679408 (XEN) PC2[289870631683] PC3[209397999659] PC6[517707528731] PC7[0] Jun 8 02:31:58.679430 (XEN) CC3[138485037380] CC6[1152257367538] CC7[0] Jun 8 02:31:58.691412 (XEN) ==cpu23== Jun 8 02:31:58.691428 (XEN) C1: type[C1] latency[ 2] usage[ 722351] method[ FFH] duration[82830276372] Jun 8 02:31:58.691448 (XEN) C2: type[C1] latency[ 10] usage[ 490411] method[ FFH] duration[175609096494] Jun 8 02:31:58.703425 (XEN) C3: type[C2] latency[ 40] usage[ 90100] method[ FFH] duration[142702369823] Jun 8 02:31:58.715420 (XEN) *C4: type[C3] latency[133] usage[ 40730] method[ FFH] duration[1182437406498] Jun 8 02:31:58.727415 (XEN) C0: usage[ 1343592] duration[21539546393] Jun 8 02:31:58.727435 (XEN) PC2[289870631683] PC3[209397999659] PC6[517707528731] PC7[0] Jun 8 02:31:58.739415 (XEN) CC3[138485037380] CC6[1152257367538] CC7[0] Jun 8 02:31:58.739435 (XEN) ==cpu24== Jun 8 02:31:58.739444 (XEN) C1: type[C1] latency[ 2] usage[ 582046] method[ FFH] duration[78009127113] Jun 8 02:31:58.751422 (XEN) C2: type[C1] latency[ 10] usage[ 421943] method[ FFH] duration[158613777738] Jun 8 02:31:58.763421 (XEN) C3: type[C2] latency[ 40] usage[ 94479] method[ FFH] duration[139054541459] Jun 8 02:31:58.775415 (XEN) *C4: type[C3] latency[133] usage[ 42263] method[ FFH] duration[1190447720860] Jun 8 02:31:58.775442 (XEN) C0: usage[ 1140731] duration[38993598348] Jun 8 02:31:58.787414 (XEN) PC2[289870631683] PC3[209397999659] PC6[517707528731] PC7[0] Jun 8 02:31:58.787435 (XEN) CC3[144225521880] CC6[1148141650585] CC7[0] Jun 8 02:31:58.799414 (XEN) ==cpu25== Jun 8 02:31:58.799430 (XEN) C1: type[C1] latency[ 2] usage[ 719995] method[ FFH] duration[86111789146] Jun 8 02:31:58.811421 (XEN) C2: type[C1] latency[ 10] usage[ 476354] method[ FFH] duration[169546745955] Jun 8 02:31:58.811447 (XEN) C3: type[C2] latency[ 40] usage[ 91250] method[ FFH] duration[143160649739] Jun 8 02:31:58.823420 (XEN) *C4: type[C3] latency[133] usage[ 39962] method[ FFH] duration[1184930211330] Jun 8 02:31:58.835420 (XEN) C0: usage[ 1327561] duration[21369468664] Jun 8 02:31:58.835440 (XEN) PC2[289870631683] PC3[209397999659] PC6[517707528731] PC7[0] Jun 8 02:31:58.847415 (XEN) CC3[144225521880] CC6[1148141650585] CC7[0] Jun 8 02:31:58.847435 (XEN) ==cpu26== Jun 8 02:31:58.859419 (XEN) C1: type[C1] latency[ 2] usage[ 621134] method[ FFH] duration[82288119314] Jun 8 02:31:58.859446 (XEN) C2: type[C1] latency[ 10] usage[ 433153] method[ FFH] duration[160325244594] Jun 8 02:31:58.871419 (XEN) C3: type[C2] latency[ 40] usage[ 100422] method[ FFH] duration[166955677639] Jun 8 02:31:58.883416 (XEN) *C4: type[C3] latency[133] usage[ 43895] method[ FFH] duration[1158450961296] Jun 8 02:31:58.895409 (XEN) C0: usage[ 1198604] duration[37098936370] Jun 8 02:31:58.895431 (XEN) PC2[289870631683] PC3[209397999659] PC6[517707528731] PC7[0] Jun 8 02:31:58.907413 (XEN) CC3[167268879502] CC6[1117301081798] CC7[0] Jun 8 02:31:58.907433 (XEN) ==cpu27== Jun 8 02:31:58.907442 (XEN) C1: type[C1] latency[ 2] usage[ 810799] method[ FFH] duration[90067799275] Jun 8 02:31:58.919416 (XEN) C2: type[C1] latency[ 10] usage[ 479695] method[ FFH] duration[173228716844] Jun 8 02:31:58.931415 (XEN) C3: type[C2] latency[ 40] usage[ 93760] method[ FFH] duration[156929617234] Jun 8 02:31:58.931442 (XEN) *C4: type[C3] latency[133] usage[ 44758] method[ FFH] duration[1162750702918] Jun 8 02:31:58.943421 (XEN) C0: usage[ 1429012] duration[22142203670] Jun 8 02:31:58.955422 (XEN) PC2[289870631683] PC3[209397999659] PC6[517707528731] PC7[0] Jun 8 02:31:58.955444 (XEN) CC3[167268879502] CC6[1117301081798] CC7[0] Jun 8 02:31:58.967411 (XEN) ==cpu28== Jun 8 02:31:58.967427 (XEN) C1: type[C1] latency[ 2] usage[ 695029] method[ FFH] duration[86597631667] Jun 8 02:31:58.979412 (XEN) C2: type[C1] latency[ 10] usage[ 417342] method[ FFH] duration[146296946672] Jun 8 02:31:58.979439 (XEN) C3: type[C2] latency[ 40] usage[ 94823] method[ FFH] duration[162780001437] Jun 8 02:31:58.991420 (XEN) *C4: type[C3] latency[133] usage[ 50728] method[ FFH] duration[1174061882947] Jun 8 02:31:59.003418 (XEN) C0: usage[ 1257922] duration[35382650909] Jun 8 02:31:59.003439 (XEN) PC2[309869025904] PC3[268075261421] PC6[461295740306] PC7[0] Jun 8 02:31:59.015422 (XEN) CC3[162627037711] CC6[1135396225144] CC7[0] Jun 8 02:31:59.015441 (XEN) ==cpu29== Jun 8 02:31:59.015451 (XEN) C1: type[C1] latency[ 2] usage[ 815103] method[ FFH] duration[95503554117] Jun 8 02:31:59.027423 (XEN) C2: type[C1] latency[ 10] usage[ 464319] method[ FFH] duration[156263958508] Jun 8 02:31:59.039419 (XEN) C3: type[C2] latency[ 40] usage[ 89939] method[ FFH] duration[147579337726] Jun 8 02:31:59.051415 (XEN) *C4: type[C3] latency[133] usage[ 49527] method[ FFH] duration[1184304600615] Jun 8 02:31:59.051442 (XEN) C0: usage[ 1418888] duration[21467766091] Jun 8 02:31:59.063420 (XEN) PC2[309869025904] PC3[268075261421] PC6[461295740306] PC7[0] Jun 8 02:31:59.063442 (XEN) CC3[162627037711] CC6[1135396225144] CC7[0] Jun 8 02:31:59.075418 (XEN) ==cpu30== Jun 8 02:31:59.075434 (XEN) C1: type[C1] latency[ 2] usage[ 1043935] method[ FFH] duration[89979904634] Jun 8 02:31:59.087417 (XEN) C2: type[C1] latency[ 10] usage[ 433931] method[ FFH] duration[130814503925] Jun 8 02:31:59.099410 (XEN) C3: type[C2] latency[ 40] usage[ 116484] method[ FFH] duration[161465853083] Jun 8 02:31:59.099436 (XEN) *C4: type[C3] latency[133] usage[ 45983] method[ FFH] duration[1177070840173] Jun 8 02:31:59.111420 (XEN) C0: usage[ 1640333] duration[45788184465] Jun 8 02:31:59.123413 (XEN) PC2[309869025904] PC3[268075261421] PC6[461295740306] PC7[0] Jun 8 02:31:59.123435 (XEN) CC3[155269722855] CC6[1120545252630] CC7[0] Jun 8 02:31:59.135410 (XEN) ==cpu31== Jun 8 02:31:59.135426 (XEN) C1: type[C1] latency[ 2] usage[ 941218] method[ FFH] duration[96285706205] Jun 8 02:31:59.135446 (XEN) C2: type[C1] latency[ 10] usage[ 547587] method[ FFH] duration[156943947980] Jun 8 02:31:59.147424 (XEN) C3: type[C2] latency[ 40] usage[ 114960] method[ FFH] duration[168079283999] Jun 8 02:31:59.159420 (XEN) *C4: type[C3] latency[133] usage[ 34778] method[ FFH] duration[1161827811262] Jun 8 02:31:59.171424 (XEN) C0: usage[ 1638543] duration[21982639799] Jun 8 02:31:59.171445 (XEN) PC2[309869025904] PC3[268075261421] PC6[461295740306] PC7[0] Jun 8 02:31:59.183414 (XEN) CC3[155269722855] CC6[1120545252630] CC7[0] Jun 8 02:31:59.183434 (XEN) ==cpu32== Jun 8 02:31:59.183444 (XEN) C1: type[C1] latency[ 2] usage[ 781478] method[ FFH] duration[83827675704] Jun 8 02:31:59.195417 (XEN) C2: type[C1] latency[ 10] usage[ 440054] method[ FFH] duration[144431934573] Jun 8 02:31:59.207415 (XEN) C3: type[C2] latency[ 40] usage[ 96371] method[ FFH] duration[153360054067] Jun 8 02:31:59.219399 (XEN) *C4: type[C3] latency[133] usage[ 40823] method[ FFH] duration[1187628880270] Jun 8 02:31:59.219413 (XEN) C0: usage[ 1358726] duration[35870922411] Jun 8 02:31:59.231413 (XEN) PC2[309869025904] PC3[268075261421] PC6[461295740306] PC7[0] Jun 8 02:31:59.231427 (XEN) CC3[144465008496] CC6[1160047439331] CC7[0] Jun 8 02:31:59.243414 (XEN) ==cpu33== Jun 8 02:31:59.243429 (XEN) C1: type[C1] latency[ 2] usage[ 879881] method[ FFH] duration[89129790880] Jun 8 02:31:59.255420 (XEN) C2: type[C1] latency[ 10] usage[ 505246] method[ FFH] duration[153593798580] Jun 8 02:31:59.255447 (XEN) C3: type[C2] latency[ 40] usage[ 89862] method[ FFH] duration[140373167408] Jun 8 02:31:59.267413 (XEN) *C4: type[C3] latency[133] usage[ 44883] method[ FFH] duration[1200056431007] Jun 8 02:31:59.279403 (XEN) C0: usage[ 1519872] duration[21966380444] Jun 8 02:31:59.279416 (XEN) PC2[309869025904] PC3[268075261421] PC6[461295740306] PC7[0] Jun 8 02:31:59.291399 (XEN) CC3[144465008496] CC6[1160047439331] CC7[0] Jun 8 02:31:59.291415 (XEN) ==cpu34== Jun 8 02:31:59.303411 (XEN) C1: type[C1] latency[ 2] usage[ 763122] method[ FFH] duration[78998590517] Jun 8 02:31:59.303439 (XEN) C2: type[C1] latency[ 10] usage[ 459133] method[ FFH] duration[152551466832] Jun 8 02:31:59.315420 (XEN) C3: type[C2] latency[ 40] usage[ 102375] method[ FFH] duration[147692765875] Jun 8 02:31:59.327425 (XEN) *C4: type[C3] latency[133] usage[ 45884] method[ FFH] duration[1190071588040] Jun 8 02:31:59.339522 (XEN) C0: usage[ 1370514] duration[35805228052] Jun 8 02:31:59.339543 (XEN) PC2[309869025904] PC3[268075261421] PC6[461295740306] PC7[0] Jun 8 02:31:59.351520 (XEN) CC3[155863858829] CC6[1144187813454] CC7[0] Jun 8 02:31:59.351541 (XEN) ==cpu35== Jun 8 02:31:59.351550 (XEN) C1: type[C1] latency[ 2] usage[ 777037] method[ FFH] duration[81575239758] Jun 8 02:31:59.363533 (XEN) C2: type[C1] latency[ 10] usage[ 513772] method[ FFH] duration[161390891392] Jun 8 02:31:59.375532 (XEN) C3: type[C2] latency[ 40] usage[ 100761] method[ FFH] duration[159564225518] Jun 8 02:31:59.375558 (XEN) *C4: type[C3] latency[133] usage[ 44226] method[ FFH] duration[1181436061310] Jun 8 02:31:59.387535 (XEN) C0: usage[ 1435796] duration[ Jun 8 02:31:59.388882 21153322311] Jun 8 02:31:59.399536 (XEN) PC2[309869025904] PC3[268075261421] PC6[461295740306] PC7[0] Jun 8 02:31:59.399558 (XEN) CC3[155863858829] CC6[11441878 Jun 8 02:31:59.399900 13454] CC7[0] Jun 8 02:31:59.411537 (XEN) ==cpu36== Jun 8 02:31:59.411553 (XEN) C1: type[C1] latency[ 2] usage[ 663996] method[ FFH] duration[75226873430] Jun 8 02:31:59.411573 (XEN) C2: type[C1] latency[ 10] usage[ 425000] method[ FFH] duration[142677616614] Jun 8 02:31:59.423551 (XEN) C3: type[C2] latency[ 40] usage[ 94146] method[ FFH] duration[141710867638] Jun 8 02:31:59.435540 (XEN) *C4: type[C3] latency[133] usage[ 49735] method[ FFH] duration[1211419165583] Jun 8 02:31:59.451545 (XEN) C0: usage[ 1232877] duration[34085290297] Jun 8 02:31:59.451565 (XEN) PC2[309869025904] PC3[268075261421] PC6[461295740306] PC7[0] Jun 8 02:31:59.451580 (XEN) CC3[152112507443] CC6[1165636951793] CC7[0] Jun 8 02:31:59.463528 (XEN) ==cpu37== Jun 8 02:31:59.463545 (XEN) C1: type[C1] latency[ 2] usage[ 698424] method[ FFH] duration[78266339393] Jun 8 02:31:59.475414 (XEN) C2: type[C1] latency[ 10] usage[ 479293] method[ FFH] duration[154847902179] Jun 8 02:31:59.475440 (XEN) C3: type[C2] latency[ 40] usage[ 91500] method[ FFH] duration[149056021583] Jun 8 02:31:59.487421 (XEN) *C4: type[C3] latency[133] usage[ 47342] method[ FFH] duration[1204486572307] Jun 8 02:31:59.499421 (XEN) C0: usage[ 1316559] duration[18463079323] Jun 8 02:31:59.499441 (XEN) PC2[309869025904] PC3[268075261421] PC6[461295740306] PC7[0] Jun 8 02:31:59.511417 (XEN) CC3[152112507443] CC6[1165636951793] CC7[0] Jun 8 02:31:59.511437 (XEN) ==cpu38== Jun 8 02:31:59.511446 (XEN) C1: type[C1] latency[ 2] usage[ 602573] method[ FFH] duration[74087176945] Jun 8 02:31:59.523423 (XEN) C2: type[C1] latency[ 10] usage[ 459230] method[ FFH] duration[157123685380] Jun 8 02:31:59.535417 (XEN) C3: type[C2] latency[ 40] usage[ 95578] method[ FFH] duration[170703184639] Jun 8 02:31:59.535442 (XEN) *C4: type[C3] latency[133] usage[ 43753] method[ FFH] duration[1168270651695] Jun 8 02:31:59.547425 (XEN) C0: usage[ 1201134] duration[34935340325] Jun 8 02:31:59.559414 (XEN) PC2[309869025904] PC3[268075261421] PC6[461295740306] PC7[0] Jun 8 02:31:59.559436 (XEN) CC3[178616964518] CC6[1120337330209] CC7[0] Jun 8 02:31:59.571415 (XEN) ==cpu39== Jun 8 02:31:59.571431 (XEN) C1: type[C1] latency[ 2] usage[ 637083] method[ FFH] duration[78082836437] Jun 8 02:31:59.571451 (XEN) C2: type[C1] latency[ 10] usage[ 518446] method[ FFH] duration[174592492151] Jun 8 02:31:59.583425 (XEN) C3: type[C2] latency[ 40] usage[ 91708] method[ FFH] duration[163107220008] Jun 8 02:31:59.595420 (XEN) *C4: type[C3] latency[133] usage[ 43305] method[ FFH] duration[1168380325757] Jun 8 02:31:59.607417 (XEN) C0: usage[ 1290542] duration[20957269707] Jun 8 02:31:59.607437 (XEN) PC2[309869025904] PC3[268075261421] PC6[461295740306] PC7[0] Jun 8 02:31:59.619414 (XEN) CC3[178616964518] CC6[1120337330209] CC7[0] Jun 8 02:31:59.619434 (XEN) ==cpu40== Jun 8 02:31:59.619443 (XEN) C1: type[C1] latency[ 2] usage[ 582410] method[ FFH] duration[69466082678] Jun 8 02:31:59.631421 (XEN) C2: type[C1] latency[ 10] usage[ 446118] method[ FFH] duration[159356740688] Jun 8 02:31:59.643414 (XEN) C3: type[C2] latency[ 40] usage[ 98235] method[ FFH] duration[159722482909] Jun 8 02:31:59.643441 (XEN) C4: type[C3] latency[133] usage[ 45438] method[ FFH] duration[1177562985082] Jun 8 02:31:59.655429 (XEN) *C0: usage[ 1172202] duration[39011927132] Jun 8 02:31:59.667419 (XEN) PC2[309869025904] PC3[268075261421] PC6[461295740306] PC7[0] Jun 8 02:31:59.667442 (XEN) CC3[166401865491] CC6[1131742577137] CC7[0] Jun 8 02:31:59.667455 (XEN) ==cpu41== Jun 8 02:31:59.679414 (XEN) C1: type[C1] latency[ 2] usage[ 659522] method[ FFH] duration[76345721010] Jun 8 02:31:59.679441 (XEN) C2: type[C1] latency[ 10] usage[ 520525] method[ FFH] duration[173803955949] Jun 8 02:31:59.691422 (XEN) C3: type[C2] latency[ 40] usage[ 93578] method[ FFH] duration[160697723078] Jun 8 02:31:59.703423 (XEN) *C4: type[C3] latency[133] usage[ 41069] method[ FFH] duration[1173117401022] Jun 8 02:31:59.715412 (XEN) C0: usage[ 1314694] duration[21155488274] Jun 8 02:31:59.715434 (XEN) PC2[309869025904] PC3[268075261421] PC6[461295740306] PC7[0] Jun 8 02:31:59.715449 (XEN) CC3[166401865491] CC6[1131742577137] CC7[0] Jun 8 02:31:59.727419 (XEN) ==cpu42== Jun 8 02:31:59.727435 (XEN) C1: type[C1] latency[ 2] usage[ 586484] method[ FFH] duration[76443438053] Jun 8 02:31:59.739417 (XEN) C2: type[C1] latency[ 10] usage[ 439224] method[ FFH] duration[151484048094] Jun 8 02:31:59.739443 (XEN) C3: type[C2] latency[ 40] usage[ 93147] method[ FFH] duration[142272983203] Jun 8 02:31:59.751426 (XEN) C4: type[C3] latency[133] usage[ 42192] method[ FFH] duration[1191213349924] Jun 8 02:31:59.763430 (XEN) *C0: usage[ 1161048] duration[43706545573] Jun 8 02:31:59.763451 (XEN) PC2[309869025904] PC3[268075261421] PC6[461295740306] PC7[0] Jun 8 02:31:59.775419 (XEN) CC3[145275535088] CC6[1149098706910] CC7[0] Jun 8 02:31:59.775439 (XEN) ==cpu43== Jun 8 02:31:59.775449 (XEN) C1: type[C1] latency[ 2] usage[ 687802] method[ FFH] duration[88029248851] Jun 8 02:31:59.787426 (XEN) C2: type[C1] latency[ 10] usage[ 523992] method[ FFH] duration[166965300897] Jun 8 02:31:59.799420 (XEN) C3: type[C2] latency[ 40] usage[ 85544] method[ FFH] duration[141456302856] Jun 8 02:31:59.811417 (XEN) *C4: type[C3] latency[133] usage[ 38922] method[ FFH] duration[1188223525377] Jun 8 02:31:59.811444 (XEN) C0: usage[ 1336260] duration[20446064978] Jun 8 02:31:59.823421 (XEN) PC2[309869025904] PC3[268075261421] PC6[461295740306] PC7[0] Jun 8 02:31:59.823443 (XEN) CC3[145275535088] CC6[1149098706910] CC7[0] Jun 8 02:31:59.835417 (XEN) ==cpu44== Jun 8 02:31:59.835433 (XEN) C1: type[C1] latency[ 2] usage[ 530228] method[ FFH] duration[69996062164] Jun 8 02:31:59.847415 (XEN) C2: type[C1] latency[ 10] usage[ 412225] method[ FFH] duration[151278366488] Jun 8 02:31:59.847441 (XEN) C3: type[C2] latency[ 40] usage[ 95546] method[ FFH] duration[153484844700] Jun 8 02:31:59.859428 (XEN) *C4: type[C3] latency[133] usage[ 45251] method[ FFH] duration[1191835393534] Jun 8 02:31:59.871428 (XEN) C0: usage[ 1083250] duration[38525855437] Jun 8 02:31:59.871448 (XEN) PC2[309869025904] PC3[268075261421] PC6[461295740306] PC7[0] Jun 8 02:31:59.883417 (XEN) CC3[156930081433] CC6[1147816439681] CC7[0] Jun 8 02:31:59.883437 (XEN) ==cpu45== Jun 8 02:31:59.883446 (XEN) C1: type[C1] latency[ 2] usage[ 590841] method[ FFH] duration[75880556454] Jun 8 02:31:59.895423 (XEN) C2: type[C1] latency[ 10] usage[ 479072] method[ FFH] duration[165807460136] Jun 8 02:31:59.907419 (XEN) C3: type[C2] latency[ 40] usage[ 90861] method[ FFH] duration[155025628984] Jun 8 02:31:59.919413 (XEN) *C4: type[C3] latency[133] usage[ 42838] method[ FFH] duration[1189600972585] Jun 8 02:31:59.919440 (XEN) C0: usage[ 1203612] duration[18805975679] Jun 8 02:31:59.931415 (XEN) PC2[309869025904] PC3[268075261421] PC6[461295740306] PC7[0] Jun 8 02:31:59.931438 (XEN) CC3[156930081433] CC6[1147816439681] CC7[0] Jun 8 02:31:59.943415 (XEN) ==cpu46== Jun 8 02:31:59.943431 (XEN) C1: type[C1] latency[ 2] usage[ 505501] method[ FFH] duration[70373125277] Jun 8 02:31:59.955418 (XEN) C2: type[C1] latency[ 10] usage[ 410900] method[ FFH] duration[149722268381] Jun 8 02:31:59.955445 (XEN) C3: type[C2] latency[ 40] usage[ 97513] method[ FFH] duration[165108657505] Jun 8 02:31:59.967424 (XEN) *C4: type[C3] latency[133] usage[ 46130] method[ FFH] duration[1187425444896] Jun 8 02:31:59.979419 (XEN) C0: usage[ 1060044] duration[32491180375] Jun 8 02:31:59.979440 (XEN) PC2[309869025904] PC3[268075261421] PC6[461295740306] PC7[0] Jun 8 02:31:59.991413 (XEN) CC3[170394098098] CC6[1135027944552] CC7[0] Jun 8 02:31:59.991433 (XEN) ==cpu47== Jun 8 02:31:59.991443 (XEN) C1: type[C1] latency[ 2] usage[ 560018] method[ FFH] duration[77480677912] Jun 8 02:32:00.003422 (XEN) C2: type[C1] latency[ 10] usage[ 469433] method[ FFH] duration[170502102553] Jun 8 02:32:00.015417 (XEN) C3: type[C2] latency[ 40] usage[ 97197] method[ FFH] duration[163030016815] Jun 8 02:32:00.015443 (XEN) *C4: type[C3] latency[133] usage[ 42481] method[ FFH] duration[1173896530770] Jun 8 02:32:00.027425 (XEN) C0: usage[ 1169129] duration[20211419769] Jun 8 02:32:00.039415 (XEN) PC2[309869025904] PC3[268075261421] PC6[461295740306] PC7[0] Jun 8 02:32:00.039437 (XEN) CC3[170394098098] CC6[1135027944552] CC7[0] Jun 8 02:32:00.051414 (XEN) ==cpu48== Jun 8 02:32:00.051431 (XEN) C1: type[C1] latency[ 2] usage[ 522578] method[ FFH] duration[76068145307] Jun 8 02:32:00.051459 (XEN) C2: type[C1] latency[ 10] usage[ 423746] method[ FFH] duration[158705683512] Jun 8 02:32:00.063425 (XEN) C3: type[C2] latency[ 40] usage[ 103253] method[ FFH] duration[178419782870] Jun 8 02:32:00.075427 (XEN) *C4: type[C3] latency[133] usage[ 41855] method[ FFH] duration[1155040918925] Jun 8 02:32:00.087414 (XEN) C0: usage[ 1091432] duration[36886299777] Jun 8 02:32:00.087435 (XEN) PC2[309869025904] PC3[268075261421] PC6[461295740306] PC7[0] Jun 8 02:32:00.099426 (XEN) CC3[171661651880] CC6[1114182793671] CC7[0] Jun 8 02:32:00.099447 (XEN) ==cpu49== Jun 8 02:32:00.099456 (XEN) C1: type[C1] latency[ 2] usage[ 577046] method[ FFH] duration[86392991291] Jun 8 02:32:00.111532 (XEN) C2: type[C1] latency[ 10] usage[ 508549] method[ FFH] duration[178259541325] Jun 8 02:32:00.123437 (XEN) C3: type[C2] latency[ 40] usage[ 96056] method[ FFH] duration[160907488299] Jun 8 02:32:00.123464 (XEN) *C4: type[C3] latency[133] usage[ 40105] method[ FFH] duration[1159577601242] Jun 8 02:32:00.135531 (XEN) C0: usage[ 1221756] duration[19983280283] Jun 8 02:32:00.135551 (XEN) PC2[309869025904] PC3[268075261421] PC6[461295740306] PC7[0] Jun 8 02:32:00.147527 (XEN) CC3[171661651880] CC6[1114182793671] CC7[0] Jun 8 02:32:00.147547 (XEN) ==cpu50== Jun 8 02:32:00.159519 (XEN) C1: type[C1] latency[ 2] usage[ 530354] method[ FFH] duration[82076697051] Jun 8 02:32:00.159547 (XEN) C2: type[C1] latency[ 10] usage[ 427992] method[ FFH] duration[164885097243] Jun 8 02:32:00.171530 (XEN) C3: type[C2] latency[ 40] usage[ 91886] method[ FFH] duration[147052087381] Jun 8 02:32:00.183526 (XEN) C4: type[C3] latency[133] usage[ 38863] method[ FFH] duration[1175601656112] Jun 8 02:32:00.183552 (XEN) *C0: usage[ 1089096] duration[35505442441] Jun 8 02:32:00.195520 (XEN) PC2[309869025904] PC3[268075261421] PC6[461295740306] PC7[0] Jun 8 02:32:00.195542 (XEN) CC3[148500102570] CC6[1136177870864] CC7[0] Jun 8 02:32:00.207525 (XEN) ==cpu51== Jun 8 02:32:00.207541 (XEN) C1: type[C1] latency[ 2] usage[ 589094] method[ FFH] duration[89441963838] Jun 8 02:32:00.219525 (XEN) C2: type[C1] latency[ 10] usage[ 481370] method[ FFH] duration[176975761022] Jun 8 02:32:00.219551 (XEN) C3: type[C2] latency[ 40] usage[ 88297] method[ FFH] duration[143501812331] Jun 8 02:32:00.231553 (XEN) *C4: type[C3] latency[133] usage[ 36444] method[ FFH] duration[1175099886951] Jun 8 02:32:00.243421 (XEN) C0: usage[ 1195205] duration[20101626833] Jun 8 02:32:00.243441 (XEN) PC2[309869025904] PC3[268075261421] PC6[461295740306] PC7[0] Jun 8 02:32:00.255418 (XEN) CC3[148500102570] CC6[1136177870864] CC7[0] Jun 8 02:32:00.255438 (XEN) ==cpu52== Jun 8 02:32:00.255447 (XEN) C1: type[C1] latency[ 2] usage[ 520026] method[ FFH] duration[82699226817] Jun 8 02:32:00.267432 (XEN) C2: type[C1] latency[ 10] usage[ 421871] method[ FFH] duration[164684827741] Jun 8 02:32:00.279420 (XEN) C3: type[C2] latency[ 40] usage[ 92782] method[ FFH] duration[151747818822] Jun 8 02:32:00.291414 (XEN) *C4: type[C3] latency[133] usage[ 38303] method[ FFH] duration[1171098798683] Jun 8 02:32:00.291441 (XEN) C0: usage[ 1072982] duration[34890466796] Jun 8 02:32:00.303418 (XEN) PC2[309869025904] PC3[268075261421] PC6[461295740306] PC7[0] Jun 8 02:32:00.303440 (XEN) CC3[153596977706] CC6[1130195483947] CC7[0] Jun 8 02:32:00.315415 (XEN) ==cpu53== Jun 8 02:32:00.315431 (XEN) C1: type[C1] latency[ 2] usage[ 582431] method[ FFH] duration[91708780048] Jun 8 02:32:00.327414 (XEN) C2: type[C1] latency[ 10] usage[ 477383] method[ FFH] duration[176718730424] Jun 8 02:32:00.327441 (XEN) C3: type[C2] latency[ 40] usage[ 89352] method[ FFH] duration[151829248310] Jun 8 02:32:00.339425 (XEN) *C4: type[C3] latency[133] usage[ 36443] method[ FFH] duration[1165737098637] Jun 8 02:32:00.351419 (XEN) C0: usage[ 1185609] duration[19127353591] Jun 8 02:32:00.351448 (XEN) PC2[309869025904] PC3[268075261421] PC6[461295740306] PC7[0] Jun 8 02:32:00.363419 (XEN) CC3[153596977706] CC6[1130195483947] CC7[0] Jun 8 02:32:00.363439 (XEN) ==cpu54== Jun 8 02:32:00.363448 (XEN) C1: type[C1] latency[ 2] usage[ 519208] method[ FFH] duration[82144691237] Jun 8 02:32:00.375423 (XEN) C2: type[C1] latency[ 10] usage[ 408285] method[ FFH] duration[162583481650] Jun 8 02:32:00.387419 (XEN) C3: type[C2] latency[ 40] usage[ 107329] method[ FFH] duration[161065699843] Jun 8 02:32:00.387445 (XEN) *C4: type[C3] latency[133] usage[ 35090] method[ FFH] duration[1165865671683] Jun 8 02:32:00.399424 (XEN) C0: usage[ 1069912] duration[33461747792] Jun 8 02:32:00.411416 (XEN) PC2[309869025904] PC3[268075261421] PC6[461295740306] PC7[0] Jun 8 02:32:00.411438 (XEN) CC3[157528216585] CC6[1127309793698] CC7[0] Jun 8 02:32:00.423418 (XEN) ==cpu55== Jun 8 02:32:00.423434 (XEN) C1: type[C1] latency[ 2] usage[ 586959] method[ FFH] duration[89426815011] Jun 8 02:32:00.423455 (XEN) C2: type[C1] latency[ 10] usage[ 475114] method[ FFH] duration[174660068084] Jun 8 02:32:00.435440 (XEN) C3: type[C2] latency[ 40] usage[ 99452] method[ FFH] duration[162578924994] Jun 8 02:32:00.447393 (XEN) *C4: type[C3] latency[133] usage[ 34295] method[ FFH] duration[1158831738106] Jun 8 02:32:00.459426 (XEN) C0: usage[ 1195820] duration[19623817860] Jun 8 02:32:00.459447 (XEN) PC2[309869025904] PC3[268075261421] PC6[461295740306] PC7[0] Jun 8 02:32:00.471415 (XEN) CC3[157528216585] CC6[1127309793698] CC7[0] Jun 8 02:32:00.471435 (XEN) 'd' pressed -> dumping registers Jun 8 02:32:00.471448 (XEN) Jun 8 02:32:00.471455 [ 1601.456442] c(XEN) *** Dumping CPU17 host state: *** Jun 8 02:32:00.483427 locksource: Long(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 8 02:32:00.495418 (XEN) CPU: 17 Jun 8 02:32:00.495434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:00.495454 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 8 02:32:00.507392 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Jun 8 02:32:00.507414 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Jun 8 02:32:00.519421 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Jun 8 02:32:00.531422 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 00000176671302a6 Jun 8 02:32:00.531444 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Jun 8 02:32:00.543416 (XEN) r15: 000001763000b052 cr0: 0000000080050033 cr4: 0000000000372660 Jun 8 02:32:00.555414 (XEN) cr3: 0000001052844000 cr2: 00007fdca0dcda1c Jun 8 02:32:00.555434 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 8 02:32:00.567416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 8 02:32:00.567438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 8 02:32:00.579427 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 8 02:32:00.591413 (XEN) Xen stack trace from rsp=ffff830839de7e50: Jun 8 02:32:00.591434 (XEN) 000001763016aadc ffff830839de7fff 0000000000000000 ffff830839de7ea0 Jun 8 02:32:00.603425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Jun 8 02:32:00.603445 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 8 02:32:00.615419 (XEN) ffff830839de7ee8 ffff82d0403258ff ffff82d040325816 ffff830839769000 Jun 8 02:32:00.627413 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Jun 8 02:32:00.627435 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:32:00.639416 (XEN) 0000000000000000 0000000000000005 ffff888003af5e80 0000000000000246 Jun 8 02:32:00.639438 (XEN) 0000017eb9d12ac0 0000000000000007 00000000000add6c 0000000000000000 Jun 8 02:32:00.651425 (XEN) ffffffff81d633aa 0000000000000005 deadbeefdeadf00d deadbeefdeadf00d Jun 8 02:32:00.663415 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 8 02:32:00.663437 (XEN) ffffc9004012bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 8 02:32:00.675417 (XEN) 0000000000000000 0000000000000000 0000e01000000011 ffff830839def000 Jun 8 02:32:00.687415 (XEN) 00000037f9811000 0000000000372660 0000000000000000 8000000839deb002 Jun 8 02:32:00.687437 (XEN) 0000000000000000 0000000e00000000 Jun 8 02:32:00.699412 (XEN) Xen call trace: Jun 8 02:32:00.699429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:00.699446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 8 02:32:00.711420 (XEN) [] F context_switch+0xe11/0xe2c Jun 8 02:32:00.711442 (XEN) Jun 8 02:32:00.723416 readout interva(XEN) *** Dumping CPU18 host state: *** Jun 8 02:32:00.723438 l, skipping watc(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 8 02:32:00.735417 (XEN) CPU: 18 Jun 8 02:32:00.735433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:00.747411 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 8 02:32:00.747432 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Jun 8 02:32:00.759414 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Jun 8 02:32:00.759437 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Jun 8 02:32:00.771421 (XEN) r9: ffff830839ddd5e0 r10: 0000000000000014 r11: 000001776f9ef717 Jun 8 02:32:00.771443 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Jun 8 02:32:00.783420 (XEN) r15: 000001766f9f3aa1 cr0: 0000000080050033 cr4: 0000000000372660 Jun 8 02:32:00.795417 (XEN) cr3: 0000000836749000 cr2: 00007f9fc6563170 Jun 8 02:32:00.795437 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Jun 8 02:32:00.807416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 8 02:32:00.807437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 8 02:32:00.819425 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 8 02:32:00.831417 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Jun 8 02:32:00.831437 (XEN) 000001767e452f1e ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Jun 8 02:32:00.843417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Jun 8 02:32:00.843438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 8 02:32:00.855426 (XEN) ffff830839dd7ee8 ffff82d0403258ff ffff82d040325816 ffff8308396fd000 Jun 8 02:32:00.867415 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Jun 8 02:32:00.867437 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:32:00.879417 (XEN) 0000000000000000 0000000000000026 ffff888003bb6e40 0000000000000246 Jun 8 02:32:00.891419 (XEN) 0000017eb9d12ac0 0000000000000007 0000000000187144 0000000000000000 Jun 8 02:32:00.891441 (XEN) ffffffff81d633aa 0000000000000026 deadbeefdeadf00d deadbeefdeadf00d Jun 8 02:32:00.903418 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 8 02:32:00.903440 (XEN) ffffc90040233ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 8 02:32:00.915423 (XEN) 0000000000000000 0000000000000000 0000e01000000012 ffff830839dde000 Jun 8 02:32:00.927417 (XEN) 00000037f97f9000 0000000000372660 0000000000000000 8000000839dcd002 Jun 8 02:32:00.927439 (XEN) 0000000000000000 0000000e00000000 Jun 8 02:32:00.939414 (XEN) Xen call trace: Jun 8 02:32:00.939432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:00.951413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 8 02:32:00.951442 (XEN) [] F context_switch+0xe11/0xe2c Jun 8 02:32:00.963416 (XEN) Jun 8 02:32:00.963432 hdog check: cs_n(XEN) *** Dumping CPU19 host state: *** Jun 8 02:32:00.963446 sec: 1047551405 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 8 02:32:00.975420 (XEN) CPU: 19 Jun 8 02:32:00.975436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:00.987420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 8 02:32:00.987441 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Jun 8 02:32:00.999414 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Jun 8 02:32:00.999436 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Jun 8 02:32:01.011419 (XEN) r9: ffff830839dc3520 r10: 0000000000000012 r11: 00000176ab30830c Jun 8 02:32:01.023416 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Jun 8 02:32:01.023438 (XEN) r15: 000001766f9f376f cr0: 0000000080050033 cr4: 0000000000372660 Jun 8 02:32:01.035417 (XEN) cr3: 0000001052844000 cr2: ffff88800d238c00 Jun 8 02:32:01.035437 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Jun 8 02:32:01.047416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 8 02:32:01.047437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 8 02:32:01.059426 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 8 02:32:01.071421 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Jun 8 02:32:01.071441 (XEN) 000001768cacfef0 ffff830839dbffff 0000000000000000 ffff830839dbfea0 Jun 8 02:32:01.083418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Jun 8 02:32:01.095422 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 8 02:32:01.095444 (XEN) ffff830839dbfee8 ffff82d0403258ff ffff82d040325816 ffff830839dc8000 Jun 8 02:32:01.107421 (XEN) 0000000000000001 000001766f9f1cc1 0000000000000013 ffff830839dbfde0 Jun 8 02:32:01.107443 (XEN) ffff82d040329716 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:32:01.119419 (XEN) 0000000000000000 0000000000000027 ffff8880054a8000 0000000000000246 Jun 8 02:32:01.131417 (XEN) 000001780cd52ac0 0000000000000010 0000000000047554 0000000000000000 Jun 8 02:32:01.131439 (XEN) ffffffff81d633aa 0000000000000027 deadbeefdeadf00d deadbeefdeadf00d Jun 8 02:32:01.143418 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 8 02:32:01.155416 (XEN) ffffc9004023bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 8 02:32:01.155437 (XEN) 0000000000000000 0000000000000000 0000e01000000013 ffff830839dc8000 Jun 8 02:32:01.167417 (XEN) 00000037f97e5000 0000000000372660 0000000000000000 8000000839db7002 Jun 8 02:32:01.167439 (XEN) 0000000000000000 0000000e00000000 Jun 8 02:32:01.179416 (XEN) Xen call trace: Jun 8 02:32:01.179433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:01.191416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 8 02:32:01.191439 (XEN) [] F continue_running+0x5b/0x5d Jun 8 02:32:01.203418 (XEN) Jun 8 02:32:01.203433 wd_nsec: 1047550(XEN) *** Dumping CPU20 host state: *** Jun 8 02:32:01.203447 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 8 02:32:01.215422 (XEN) CPU: 20 Jun 8 02:32:01.215438 (XEN) RIP: e008:[] _nrspin_unlock_irq+0xb/0xc Jun 8 02:32:01.227399 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor (d0v8) Jun 8 02:32:01.227411 (XEN) rax: ffff830839dad06c rbx: 0000000000000010 rcx: 0000000000000008 Jun 8 02:32:01.239396 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Jun 8 02:32:01.239419 (XEN) rbp: ffff830839da7e70 rsp: ffff830839da7da0 r8: 0000000000000000 Jun 8 02:32:01.251418 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000000 Jun 8 02:32:01.251438 (XEN) r12: 0000000000000010 r13: ffff830839da7dc8 r14: 0000000000000010 Jun 8 02:32:01.263431 (XEN) r15: ffff830839789000 cr0: 0000000080050033 cr4: 0000000000372660 Jun 8 02:32:01.275397 (XEN) cr3: 0000001052844000 cr2: ffff888005b4b820 Jun 8 02:32:01.275408 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 8 02:32:01.287399 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 8 02:32:01.287412 (XEN) Xen code around (_nrspin_unlock_irq+0xb/0xc): Jun 8 02:32:01.299429 (XEN) e5 e8 af ff ff ff fb 5d 55 48 89 e5 53 9c 5b fa e8 3f ff ff ff 48 89 Jun 8 02:32:01.311413 (XEN) Xen stack trace from rsp=ffff830839da7da0: Jun 8 02:32:01.311434 (XEN) ffff82d04025e080 ffff830839dad3e0 ffff830839da7fff 000000008d18fb80 Jun 8 02:32:01.323414 (XEN) ffffc9004041cc80 3a6365736e5f6477 3035353734303120 ffff83083975f000 Jun 8 02:32:01.323437 (XEN) ffff83083975f000 ffff830839da7e18 ffff82d04025718b ffff82d04020125f Jun 8 02:32:01.335441 (XEN) ffff82d040201259 ffff82d04020125f ffff82d040201259 ffff82d04020125f Jun 8 02:32:01.356112 (XEN) ffff82d040201259 ffff82d04020125f ffff82d040201259 ffff82d04020125f Jun 8 02:32:01.356141 (XEN) ffff82d040201259 ffff830839da7ef8 0000000000000012 ffff83083975f000 Jun 8 02:32:01.359423 (XEN) 0000000000000010 0000000000000000 ffff830839da7ee8 ffff82d040314a7c Jun 8 02:32:01.359445 (XEN) 342e31303631205b 00000000636f6c63 ffffc9004041cc80 ffff82d04020125f Jun 8 02:32:01.371423 (XEN) ffff82d040201259 ffff82d04020125f ffff82d040201259 ffff82d04020125f Jun 8 02:32:01.383420 (XEN) ffff83083975f000 0000000000000000 0000000000000000 ffff830839da7fff Jun 8 02:32:01.383442 (XEN) 0000000000000 Jun 8 02:32:01.392126 000 00007cf7c62580e7 ffff82d0402012d3 0000000000000004 Jun 8 02:32:01.395429 (XEN) 0000000000000000 0000000000000000 0000000000000070 ffffc900 Jun 8 02:32:01.395794 4041cd00 Jun 8 02:32:01.407422 (XEN) 0000000000000010 0000000000000246 00000000636f6c63 205d323434363534 Jun 8 02:32:01.407443 (XEN) 342e31303631205b 0000000000000012 ffffffff81d6324a ffffc9004041cc80 Jun 8 02:32:01.419427 (XEN) 0000000000000010 0000000000000000 0000010000000000 ffffffff81d6324a Jun 8 02:32:01.419448 (XEN) 000000000000e033 0000000000000246 ffffc9004041cc20 000000000000e02b Jun 8 02:32:01.431437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:32:01.443430 (XEN) 0000e01000000014 ffff83083975f000 00000037f97cd000 0000000000372660 Jun 8 02:32:01.443452 (XEN) 0000000000000000 8000000839da9002 0000000000000000 0000000e00000000 Jun 8 02:32:01.455421 (XEN) Xen call trace: Jun 8 02:32:01.455438 (XEN) [] R _nrspin_unlock_irq+0xb/0xc Jun 8 02:32:01.467424 (XEN) [] S do_console_io+0x39f/0x4c8 Jun 8 02:32:01.467445 (XEN) [] F pv_hypercall+0x36e/0x632 Jun 8 02:32:01.479415 (XEN) [] F lstar_enter+0x143/0x150 Jun 8 02:32:01.479436 (XEN) Jun 8 02:32:01.479445 (XEN) 'e' pressed -> dumping event-channel info Jun 8 02:32:01.491417 (XEN) *** Dumping CPU20 guest state (d0v8): *** Jun 8 02:32:01.491438 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 8 02:32:01.491453 (XEN) CPU: 20 Jun 8 02:32:01.503411 (XEN) RIP: e033:[] Jun 8 02:32:01.503431 (XEN) RFLAGS: 0000000000000246 EM: 1 CONTEXT: pv guest (d0v8) Jun 8 02:32:01.503445 (XEN) rax: 0000000000000012 rbx: 0000000000000010 rcx: ffffffff81d6324a Jun 8 02:32:01.515420 (XEN) rdx: ffffc9004041cc80 rsi: 0000000000000010 rdi: 0000000000000000 Jun 8 02:32:01.527419 (XEN) rbp: ffffc9004041cd00 rsp: ffffc9004041cc20 r8: 342e31303631205b Jun 8 02:32:01.527450 (XEN) r9: 205d323434363534 r10: 00000000636f6c63 r11: 0000000000000246 Jun 8 02:32:01.539422 (XEN) r12: 0000000000000070 r13: 0000000000000000 r14: 0000000000000000 Jun 8 02:32:01.551412 (XEN) r15: 0000000000000004 cr0: 0000000080050033 cr4: 0000000000372660 Jun 8 02:32:01.551434 (XEN) cr3: 0000001052844000 cr2: 0000564077b043a0 Jun 8 02:32:01.563415 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 8 02:32:01.563437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 8 02:32:01.575417 (XEN) Guest stack trace from rsp=ffffc9004041cc20: Jun 8 02:32:01.575438 (XEN) 00000000636f6c63 0000000000000010 ffffffff816a5d27 ffffffff816a5a14 Jun 8 02:32:01.587418 (XEN) ffffffff824f3e12 ffffc9004041cc60 ffffffff8324a740 0000000000000800 Jun 8 02:32:01.599412 (XEN) 00000000000006d3 00000174de3e0b98 8000000882000064 ffffffff8324a740 Jun 8 02:32:01.599435 (XEN) 3a6365736e5f6477 3035353734303120 0000000000000000 0000000000000000 Jun 8 02:32:01.611414 (XEN) 0000000000000000 0000000000000000 0000000000000000 4f36e755de011100 Jun 8 02:32:01.611435 (XEN) 4f36e755de011100 0000000080000008 4f36e755de011100 0000000000000001 Jun 8 02:32:01.623428 (XEN) ffffc9004041cd87 ffffc9004041cd88 0000000000000000 ffffffff829ca560 Jun 8 02:32:01.635415 (XEN) 0000000000000000 ffffffff811b58f3 0000000000000274 000000028118fb7d Jun 8 02:32:01.635437 (XEN) ffffffff8324a740 0000000000000074 00000000000006d3 0000000000000000 Jun 8 02:32:01.647426 (XEN) 4f36e755de011100 0000000000000064 0000000000000000 0000000000000000 Jun 8 02:32:01.659411 (XEN) ffffffff824f3db8 ffffc9004041cdf8 0000000000000000 ffffffff811b5b83 Jun 8 02:32:01.659434 (XEN) 00ffffff81d78c54 0000000000000000 4f36e755de011100 0000000000000064 Jun 8 02:32:01.671417 (XEN) 00000000ffffffff 0000000000000000 ffffffff811b5fd1 ffffc90040143e18 Jun 8 02:32:01.671439 (XEN) ffffffff82aa5300 ffffc9004041ce48 ffffffff82850a60 00000176312726de Jun 8 02:32:01.683425 (XEN) 000000003e705b68 000000003e705dad ffffffff811b2c6f 0000000000000018 Jun 8 02:32:01.695416 (XEN) ffffc9004041ce58 ffffc9004041ce18 4f36e755de011100 ffffffff811f30ac Jun 8 02:32:01.695439 (XEN) 000000003e705dad 000000003e705b68 0000000000000233 0000000000044610 Jun 8 02:32:01.707425 (XEN) 0000000000000001 000001766f978246 ffffffff811fa340 0000000000000233 Jun 8 02:32:01.719415 (XEN) 000055acc29fe0d2 000055ad3f33b50c 00000000811f40be 0000000000000101 Jun 8 02:32:01.719437 (XEN) ffffffff8328c600 ffffffff811f9d40 ffffffff811f9d40 dead000000000122 Jun 8 02:32:01.731423 (XEN) Jun 8 02:32:01.731438 (XEN) *** Dumping CPU21 host state: *** Jun 8 02:32:01.731450 (XEN) Event channel information for domain 0: Jun 8 02:32:01.743415 (XEN) Polling vCPUs: {} Jun 8 02:32:01.743433 (XEN) port [p/m/s] Jun 8 02:32:01.743443 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 8 02:32:01.755416 (XEN) CPU: 21 Jun 8 02:32:01.755433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:01.755453 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 8 02:32:01.767419 (XEN) rax: ffff830839d9906c rbx: ffff830839d97618 rcx: 0000000000000008 Jun 8 02:32:01.779412 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Jun 8 02:32:01.779436 (XEN) rbp: ffff830839d8fe88 rsp: ffff830839d8fe28 r8: 0000000000000001 Jun 8 02:32:01.791415 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 00000176e6cb288a Jun 8 02:32:01.791438 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Jun 8 02:32:01.803417 (XEN) r15: 00000176ab306223 cr0: 0000000080050033 cr4: 0000000000372660 Jun 8 02:32:01.815414 (XEN) cr3: 0000001052844000 cr2: ffff888009d90780 Jun 8 02:32:01.815434 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 8 02:32:01.827416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 8 02:32:01.827445 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 8 02:32:01.839425 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 8 02:32:01.851416 (XEN) Xen stack trace from rsp=ffff830839d8fe28: Jun 8 02:32:01.851437 (XEN) 00000176ab3174e0 ffff82d0405f8500 ffff830839d8feb0 ffff82d04022fe93 Jun 8 02:32:01.863413 (XEN) 0000000000000000 0000000000000000 0000000000000000 ffff82d0405e03c0 Jun 8 02:32:01.863434 (XEN) 0000000000000015 ffff82d0405f8500 ffff82d0405e0210 ffff82d0405f8500 Jun 8 02:32:01.875424 (XEN) ffff830839d8feb0 ffff82d040253917 0000000000000015 0000000000000000 Jun 8 02:32:01.887414 (XEN) ffff82d0405e7080 ffff830839d8fee8 ffff82d0403258a3 ffff82d040325816 Jun 8 02:32:01.887437 (XEN) ffff830839d9c000 0000000000000000 000001768d1902e8 0000000000000015 Jun 8 02:32:01.899459 (XEN) ffff830839d8fde0 ffff82d040329716 0000000000000000 0000000000000000 Jun 8 02:32:01.899481 (XEN) 0000000000000000 0000000000000000 0000000000000009 ffff888003af9f80 Jun 8 02:32:01.911427 (XEN) 0000000000000246 0000017eb9d12ac0 0000000000000007 00000000000b2494 Jun 8 02:32:01.923419 (XEN) 0000000000000000 ffffffff81d633aa 0000000000000009 deadbeefdeadf00d Jun 8 02:32:01.923441 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81d633aa 000000000000e033 Jun 8 02:32:01.935418 (XEN) 0000000000000246 ffffc9004014bec8 000000000000e02b 0000000000000000 Jun 8 02:32:01.947415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000e01000000015 Jun 8 02:32:01.947436 (XEN) ffff830839d9c000 00000037f97b9000 0000000000372660 0000000000000000 Jun 8 02:32:01.959431 (XEN) 8000000839d93002 0000000000000000 0000000e00000000 Jun 8 02:32:01.959451 (XEN) Xen call trace: Jun 8 02:32:01.971412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:01.971437 (XEN) [] F sched_guest_idle+0x2a/0x39 Jun 8 02:32:01.983419 (XEN) [] F arch/x86/domain.c#idle_loop+0x8d/0xeb Jun 8 02:32:01.983442 (XEN) [] F continue_running+0x5b/0x5d Jun 8 02:32:01.995417 (XEN) Jun 8 02:32:01.995432 (XEN) 1 [0/0/824 Jun 8 02:32:01.995442 (XEN) *** Dumping CPU22 host state: *** Jun 8 02:32:01.995454 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 8 02:32:02.007420 (XEN) CPU: 22 Jun 8 02:32:02.007436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:02.019422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 8 02:32:02.019442 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Jun 8 02:32:02.031418 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Jun 8 02:32:02.043413 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Jun 8 02:32:02.043436 (XEN) r9: ffff830839d85390 r10: 0000000000000014 r11: 00000176f64d735e Jun 8 02:32:02.055415 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Jun 8 02:32:02.055437 (XEN) r15: 00000176baa8f42c cr0: 0000000080050033 cr4: 0000000000372660 Jun 8 02:32:02.067421 (XEN) cr3: 0000000837565000 cr2: ffff88800c7781c0 Jun 8 02:32:02.067441 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 8 02:32:02.079422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 8 02:32:02.091414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 8 02:32:02.091442 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 8 02:32:02.103423 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Jun 8 02:32:02.103443 (XEN) 00000176ca4e81bb ffff830839d7ffff 0000000000000000 ffff830839d7fea0 Jun 8 02:32:02.115417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Jun 8 02:32:02.127426 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 8 02:32:02.127449 (XEN) ffff830839d7fee8 ffff82d0403258ff ffff82d040325816 ffff830839752000 Jun 8 02:32:02.139419 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Jun 8 02:32:02.151415 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:32:02.151436 (XEN) 0000000000000000 000000000000000c ffff888003afcec0 0000000000000246 Jun 8 02:32:02.163418 (XEN) 0000017eb9d12ac0 0000000000000007 000000000010b76c 0000000000000000 Jun 8 02:32:02.175412 (XEN) ffffffff81d633aa 000000000000000c deadbeefdeadf00d deadbeefdeadf00d Jun 8 02:32:02.175434 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 8 02:32:02.187415 (XEN) ffffc90040163ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 8 02:32:02.187437 (XEN) 0000000000000000 0000000000000000 0000e01000000016 ffff830839d86000 Jun 8 02:32:02.199419 (XEN) 00000037f97a1000 0000000000372660 0000000000000000 8000000839d75002 Jun 8 02:32:02.211413 (XEN) 0000000000000000 0000000e00000000 Jun 8 02:32:02.211431 (XEN) Xen call trace: Jun 8 02:32:02.211441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:02.223419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 8 02:32:02.223441 (XEN) [] F context_switch+0xe11/0xe2c Jun 8 02:32:02.235419 (XEN) Jun 8 02:32:02.235435 ]: s=5 n=0 x=0(XEN) *** Dumping CPU23 host state: *** Jun 8 02:32:02.235449 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 8 02:32:02.247420 (XEN) CPU: 23 Jun 8 02:32:02.247437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:02.259404 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 8 02:32:02.259424 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Jun 8 02:32:02.271422 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Jun 8 02:32:02.283413 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Jun 8 02:32:02.283436 (XEN) r9: ffff830839d6b390 r10: 0000000000000012 r11: 00000176e6cbf47d Jun 8 02:32:02.295417 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Jun 8 02:32:02.295439 (XEN) r15: 00000176baa8ef50 cr0: 0000000080050033 cr4: 0000000000372660 Jun 8 02:32:02.307420 (XEN) cr3: 0000001052844000 cr2: ffff88800d238fc0 Jun 8 02:32:02.307440 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 8 02:32:02.319426 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 8 02:32:02.331415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 8 02:32:02.331442 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 8 02:32:02.343420 (XEN) Xen stack trace from rsp=ffff830839d67e50: Jun 8 02:32:02.343441 (XEN) 00000176d8b65fd2 ffff830839d67fff 0000000000000000 ffff830839d67ea0 Jun 8 02:32:02.355426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Jun 8 02:32:02.367413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 8 02:32:02.367435 (XEN) ffff830839d67ee8 ffff82d0403258ff ffff82d040325816 ffff830839d70000 Jun 8 02:32:02.379421 (XEN) 0000000000000001 00000176baa8ccb0 0000000000000017 ffff830839d67de0 Jun 8 02:32:02.391415 (XEN) ffff82d040329716 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:32:02.391436 (XEN) 0000000000000000 000000000000000d ffff888003afde80 0000000000000246 Jun 8 02:32:02.403417 (XEN) 0000017eb9d12ac0 0000000000000040 0000000000069934 0000000000000000 Jun 8 02:32:02.415413 (XEN) ffffffff81d633aa 000000000000000d deadbeefdeadf00d deadbeefdeadf00d Jun 8 02:32:02.415435 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 8 02:32:02.427423 (XEN) ffffc9004016bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 8 02:32:02.427445 (XEN) 0000000000000000 0000000000000000 0000e01000000017 ffff830839d70000 Jun 8 02:32:02.439419 (XEN) 00000037f978d000 0000000000372660 0000000000000000 8000000839d5f002 Jun 8 02:32:02.451418 (XEN) 0000000000000000 0000000e00000000 Jun 8 02:32:02.451436 (XEN) Xen call trace: Jun 8 02:32:02.451446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:02.463419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 8 02:32:02.463441 (XEN) [] F continue_running+0x5b/0x5d Jun 8 02:32:02.475427 (XEN) Jun 8 02:32:02.475442 Jun 8 02:32:02.475450 (XEN) *** Dumping CPU24 host state: *** Jun 8 02:32:02.475462 (XEN) 2 [0/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 8 02:32:02.487423 (XEN) CPU: 24 Jun 8 02:32:02.487439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:02.499422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 8 02:32:02.499442 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Jun 8 02:32:02.511420 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Jun 8 02:32:02.523423 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Jun 8 02:32:02.523446 (XEN) r9: ffff830839d6bdc0 r10: 0000000000000014 r11: 0000012905a53500 Jun 8 02:32:02.535417 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Jun 8 02:32:02.535439 (XEN) r15: 00000176e6cca80e cr0: 000000008005003b cr4: 00000000003526e0 Jun 8 02:32:02.547420 (XEN) cr3: 000000006ead3000 cr2: 00007f54199845e8 Jun 8 02:32:02.559411 (XEN) fsb: 0000000000000000 gsb: ffff88801f400000 gss: 0000000000000000 Jun 8 02:32:02.559433 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 8 02:32:02.571416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 8 02:32:02.571443 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 8 02:32:02.583421 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Jun 8 02:32:02.595416 (XEN) 00000176e70a62ac ffff830839d4ffff 0000000000000000 ffff830839d4fea0 Jun 8 02:32:02.595439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Jun 8 02:32:02.607416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 8 02:32:02.607438 (XEN) ffff830839d4fee8 ffff82d0403258ff ffff82d040325816 ffff83107f6ba000 Jun 8 02:32:02.619424 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Jun 8 02:32:02.631419 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:32:02.631440 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Jun 8 02:32:02.643421 (XEN) 00000007d7a9cac0 00000007c328c4c0 0000000000007414 0000000000000000 Jun 8 02:32:02.655416 (XEN) ffffffff81d633aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Jun 8 02:32:02.655438 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 8 02:32:02.667417 (XEN) ffffffff82803dc8 000000000000e02b 0000000000000000 0000000000000000 Jun 8 02:32:02.667439 (XEN) 0000000000000000 0000000000000000 0000e01000000018 ffff830839d5a000 Jun 8 02:32:02.679420 (XEN) 00000037f9775000 00000000003526e0 0000000000000000 0000000000000000 Jun 8 02:32:02.691419 (XEN) 0000000000000000 0000000e00000000 Jun 8 02:32:02.691438 (XEN) Xen call trace: Jun 8 02:32:02.691448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:02.703423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 8 02:32:02.715413 (XEN) [] F context_switch+0xe11/0xe2c Jun 8 02:32:02.715436 (XEN) Jun 8 02:32:02.715444 - (XEN) *** Dumping CPU25 host state: *** Jun 8 02:32:02.715464 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 8 02:32:02.727433 (XEN) CPU: 25 Jun 8 02:32:02.727449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:02.739424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 8 02:32:02.739444 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Jun 8 02:32:02.751421 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Jun 8 02:32:02.763416 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Jun 8 02:32:02.763438 (XEN) r9: ffff830839d30070 r10: 0000000000000012 r11: 0000000000000014 Jun 8 02:32:02.775418 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Jun 8 02:32:02.787413 (XEN) r15: 00000176e6cca7c8 cr0: 000000008005003b cr4: 00000000003526e0 Jun 8 02:32:02.787436 (XEN) cr3: 000000006ead3000 cr2: 000055ff7bd7a830 Jun 8 02:32:02.799414 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 8 02:32:02.799436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 8 02:32:02.811415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 8 02:32:02.823414 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 8 02:32:02.823437 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Jun 8 02:32:02.835418 (XEN) 00000176f5638814 ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Jun 8 02:32:02.835440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Jun 8 02:32:02.847417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 8 02:32:02.847439 (XEN) ffff830839d3fee8 ffff82d0403258ff ffff82d040325816 ffff830839d44000 Jun 8 02:32:02.859422 (XEN) 0000000000000001 00000128f4f0ffac 0000000000000019 ffff830839d3fde0 Jun 8 02:32:02.871415 (XEN) ffff82d040329716 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:32:02.871436 (XEN) 0000000000000000 000000000000000f ffff888003b88000 0000000000000246 Jun 8 02:32:02.883420 (XEN) 000001326e912ac0 000001326e912ac0 000000000006f2a4 0000000000000000 Jun 8 02:32:02.895417 (XEN) ffffffff81d633aa 000000000000000f deadbeefdeadf00d deadbeefdeadf00d Jun 8 02:32:02.895439 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 8 02:32:02.907418 (XEN) ffffc9004017bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 8 02:32:02.919412 (XEN) 0000000000000000 0000000000000000 0000e01000000019 ffff830839d44000 Jun 8 02:32:02.919434 (XEN) 00000037f9761000 00000000003526e0 0000000000000000 0000000000000000 Jun 8 02:32:02.931427 (XEN) 0000000000000000 0000000e00000000 Jun 8 02:32:02.931445 (XEN) Xen call trace: Jun 8 02:32:02.931455 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:02.943421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 8 02:32:02.955421 (XEN) [] F continue_running+0x5b/0x5d Jun 8 02:32:02.955443 (XEN) Jun 8 02:32:02.955452 Jun 8 02:32:02.955459 (XEN) 3 [0/0/(XEN) *** Dumping CPU26 host state: *** Jun 8 02:32:02.967414 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 8 02:32:02.967437 (XEN) CPU: 26 Jun 8 02:32:02.967446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:02.979424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 8 02:32:02.991414 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Jun 8 02:32:02.991437 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Jun 8 02:32:03.003423 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Jun 8 02:32:03.003444 (XEN) r9: ffff830839d1a010 r10: 0000000000000012 r11: 000001772267c026 Jun 8 02:32:03.015427 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Jun 8 02:32:03.027415 (XEN) r15: 00000176e6cd0aff cr0: 0000000080050033 cr4: 0000000000372660 Jun 8 02:32:03.027437 (XEN) cr3: 00000008347b7000 cr2: 000055ff7bd3f008 Jun 8 02:32:03.039415 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 8 02:32:03.039437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 8 02:32:03.051418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 8 02:32:03.063416 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 8 02:32:03.063438 (XEN) Xen stack trace from rsp=ffff830839d27e50: Jun 8 02:32:03.075422 (XEN) 00000176f63df516 ffff830839d27fff 0000000000000000 ffff830839d27ea0 Jun 8 02:32:03.075444 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Jun 8 02:32:03.087418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 8 02:32:03.099415 (XEN) ffff830839d27ee8 ffff82d0403258ff ffff82d040325816 ffff830839d2e000 Jun 8 02:32:03.099438 (XEN) 0000000000000001 0000017617e2478d 000000000000001a ffff830839d27de0 Jun 8 02:32:03.111419 (XEN) ffff82d040329716 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:32:03.111440 (XEN) 0000000000000000 000000000000000e ffff888003afee40 0000000000000246 Jun 8 02:32:03.123419 (XEN) 0000017eb9d12ac0 0000000000000007 00000000000f6bd4 0000000000000000 Jun 8 02:32:03.135423 (XEN) ffffffff81d633aa 000000000000000e deadbeefdeadf00d deadbeefdeadf00d Jun 8 02:32:03.135444 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 8 02:32:03.147418 (XEN) ffffc90040173ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 8 02:32:03.159414 (XEN) 0000000000000000 0000000000000000 0000e0100000001a ffff830839d2e000 Jun 8 02:32:03.159436 (XEN) 00000037f9749000 0000000000372660 0000000000000000 8000000839d1e002 Jun 8 02:32:03.171416 (XEN) 0000000000000000 0000000e00000000 Jun 8 02:32:03.171434 (XEN) Xen call trace: Jun 8 02:32:03.171444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:03.183423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 8 02:32:03.195418 (XEN) [] F continue_running+0x5b/0x5d Jun 8 02:32:03.195439 (XEN) Jun 8 02:32:03.195448 ]: s=6 n=0 x=0(XEN) *** Dumping CPU27 host state: *** Jun 8 02:32:03.207416 Jun 8 02:32:03.207430 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 8 02:32:03.207446 (XEN) CPU: 27 Jun 8 02:32:03.207455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:03.219388 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 8 02:32:03.231401 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Jun 8 02:32:03.231414 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Jun 8 02:32:03.243411 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Jun 8 02:32:03.243428 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 0000017717e1f5b0 Jun 8 02:32:03.255428 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Jun 8 02:32:03.267414 (XEN) r15: 0000017703bd44f2 cr0: 0000000080050033 cr4: 0000000000372660 Jun 8 02:32:03.267437 (XEN) cr3: 0000001052844000 cr2: ffff88800d238e40 Jun 8 02:32:03.279400 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 8 02:32:03.279412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 8 02:32:03.291401 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 8 02:32:03.303418 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 8 02:32:03.303440 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Jun 8 02:32:03.315432 (XEN) 00000177121c7b30 ffff82d0403536c2 ffff82d0405e7e00 ffff830839d0fea0 Jun 8 02:32:03.315455 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Jun 8 02:32:03.327426 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 8 02:32:03.339390 (XEN) ffff830839d0fee8 ffff82d0403258ff ffff82d040325816 ffff830839748000 Jun 8 02:32:03.339412 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Jun 8 02:32:03.351430 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:32:03.363421 (XEN) 0000000000000000 000000000000000f ffff888003b88000 0000000000000246 Jun 8 02:32:03.363443 (XEN) 0000017eb9d12ac0 0000000000000007 00000000000718a4 0000000000000000 Jun 8 02:32:03.375420 (XEN) ffffffff81d633aa 000000000000000f deadbeefdeadf00d deadbeefdeadf00d Jun 8 02:32:03.375442 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 8 02:32:03.387426 (XEN) ffffc9004017bec8 000000000000e02b 00000000000000 Jun 8 02:32:03.393013 00 0000000000000000 Jun 8 02:32:03.399434 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff830839d18000 Jun 8 02:32:03.399456 (XEN) 00000037f9735000 Jun 8 02:32:03.399807 0000000000372660 0000000000000000 8000000839d10002 Jun 8 02:32:03.411421 (XEN) 0000000000000000 0000000e00000000 Jun 8 02:32:03.411439 (XEN) Xen call trace: Jun 8 02:32:03.411450 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:03.423436 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 8 02:32:03.435424 (XEN) [] F context_switch+0xe11/0xe2c Jun 8 02:32:03.435446 (XEN) Jun 8 02:32:03.435454 (XEN) 4 [0/0/(XEN) *** Dumping CPU28 host state: *** Jun 8 02:32:03.447388 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 8 02:32:03.447411 (XEN) CPU: 28 Jun 8 02:32:03.447420 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:03.459432 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 8 02:32:03.471414 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Jun 8 02:32:03.471437 (XEN) rdx: ffff83107b80ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Jun 8 02:32:03.483418 (XEN) rbp: ffff83107b80feb0 rsp: ffff83107b80fe50 r8: 0000000000000001 Jun 8 02:32:03.495413 (XEN) r9: ffff830839d04df0 r10: 0000000000000014 r11: 000001772267b8dc Jun 8 02:32:03.495436 (XEN) r12: ffff83107b80fef8 r13: 000000000000001c r14: ffff830839cf5010 Jun 8 02:32:03.507417 (XEN) r15: 0000017715b178e0 cr0: 0000000080050033 cr4: 0000000000372660 Jun 8 02:32:03.507439 (XEN) cr3: 0000001052844000 cr2: 00007fb5b1384170 Jun 8 02:32:03.519415 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jun 8 02:32:03.519437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 8 02:32:03.531420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 8 02:32:03.543427 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 8 02:32:03.543449 (XEN) Xen stack trace from rsp=ffff83107b80fe50: Jun 8 02:32:03.555418 (XEN) 00000177206d9675 ffff83107b80ffff 0000000000000000 ffff83107b80fea0 Jun 8 02:32:03.555440 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Jun 8 02:32:03.567420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 8 02:32:03.579418 (XEN) ffff83107b80fee8 ffff82d0403258ff ffff82d040325816 ffff830839731000 Jun 8 02:32:03.579440 (XEN) ffff83107b80fef8 ffff83083ffd9000 000000000000001c ffff83107b80fe18 Jun 8 02:32:03.591419 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:32:03.603428 (XEN) 0000000000000000 0000000000000016 ffff888003b8ee40 0000000000000246 Jun 8 02:32:03.603450 (XEN) 00000175aa7b2ac0 0000000000000007 0000000000130a0c 0000000000000000 Jun 8 02:32:03.615416 (XEN) ffffffff81d633aa 0000000000000016 deadbeefdeadf00d deadbeefdeadf00d Jun 8 02:32:03.615437 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 8 02:32:03.627426 (XEN) ffffc900401b3ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 8 02:32:03.639419 (XEN) 0000000000000000 0000000000000000 0000e0100000001c ffff830839d02000 Jun 8 02:32:03.639441 (XEN) 00000037f971d000 0000000000372660 0000000000000000 8000000839cfb002 Jun 8 02:32:03.651421 (XEN) 0000000000000000 0000000e00000000 Jun 8 02:32:03.651439 (XEN) Xen call trace: Jun 8 02:32:03.663414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:03.663438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 8 02:32:03.675420 (XEN) [] F context_switch+0xe11/0xe2c Jun 8 02:32:03.675441 (XEN) Jun 8 02:32:03.675450 ]: s=6 n=0 x=0(XEN) *** Dumping CPU29 host state: *** Jun 8 02:32:03.687420 Jun 8 02:32:03.687434 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 8 02:32:03.687450 (XEN) CPU: 29 Jun 8 02:32:03.687458 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:03.699426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 8 02:32:03.711417 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Jun 8 02:32:03.711439 (XEN) rdx: ffff83107b9e7fff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Jun 8 02:32:03.723418 (XEN) rbp: ffff83107b9e7eb0 rsp: ffff83107b9e7e50 r8: 0000000000000001 Jun 8 02:32:03.735413 (XEN) r9: ffff830839cf5d50 r10: 0000000000000012 r11: 000001775e02b455 Jun 8 02:32:03.735436 (XEN) r12: ffff83107b9e7ef8 r13: 000000000000001d r14: ffff830839ce8010 Jun 8 02:32:03.747415 (XEN) r15: 0000017722687e08 cr0: 0000000080050033 cr4: 0000000000372660 Jun 8 02:32:03.747437 (XEN) cr3: 0000001052844000 cr2: 00007facf21ab423 Jun 8 02:32:03.759425 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jun 8 02:32:03.759447 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 8 02:32:03.771426 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 8 02:32:03.783417 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 8 02:32:03.783439 (XEN) Xen stack trace from rsp=ffff83107b9e7e50: Jun 8 02:32:03.795425 (XEN) 000001772ecc8852 ffff83107b9e7fff 0000000000000000 ffff83107b9e7ea0 Jun 8 02:32:03.795447 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Jun 8 02:32:03.807420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 8 02:32:03.819415 (XEN) ffff83107b9e7ee8 ffff82d0403258ff ffff82d040325816 ffff830839cef000 Jun 8 02:32:03.819438 (XEN) 0000000000000001 000001771173ce04 000000000000001d ffff83107b9e7de0 Jun 8 02:32:03.831419 (XEN) ffff82d040329716 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:32:03.843415 (XEN) 0000000000000000 0000000000000017 ffff888003b90000 0000000000000246 Jun 8 02:32:03.843437 (XEN) 0000017eb9d12ac0 0000000000000007 0000000000055774 0000000000000000 Jun 8 02:32:03.855418 (XEN) ffffffff81d633aa 0000000000000017 deadbeefdeadf00d deadbeefdeadf00d Jun 8 02:32:03.867417 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 8 02:32:03.867439 (XEN) ffffc900401bbec8 000000000000e02b 0000000000000000 0000000000000000 Jun 8 02:32:03.879414 (XEN) 0000000000000000 0000000000000000 0000e0100000001d ffff830839cef000 Jun 8 02:32:03.879436 (XEN) 00000037f9711000 0000000000372660 0000000000000000 8000000839cee002 Jun 8 02:32:03.891427 (XEN) 0000000000000000 0000000e00000000 Jun 8 02:32:03.891453 (XEN) Xen call trace: Jun 8 02:32:03.903414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:03.903439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 8 02:32:03.915417 (XEN) [] F continue_running+0x5b/0x5d Jun 8 02:32:03.915439 (XEN) Jun 8 02:32:03.915447 (XEN) 5 [0/0/(XEN) *** Dumping CPU30 host state: *** Jun 8 02:32:03.927417 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 8 02:32:03.927439 (XEN) CPU: 30 Jun 8 02:32:03.939415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:03.939442 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 8 02:32:03.951425 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Jun 8 02:32:03.951448 (XEN) rdx: ffff83107b817fff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Jun 8 02:32:03.963425 (XEN) rbp: ffff83107b817eb0 rsp: ffff83107b817e50 r8: 0000000000000001 Jun 8 02:32:03.975413 (XEN) r9: ffff830839ce8c80 r10: 0000000000000014 r11: 000001775e035276 Jun 8 02:32:03.975435 (XEN) r12: ffff83107b817ef8 r13: 000000000000001e r14: ffff830839cdb010 Jun 8 02:32:03.987420 (XEN) r15: 000001772b8f03c4 cr0: 0000000080050033 cr4: 0000000000372660 Jun 8 02:32:03.987442 (XEN) cr3: 0000001052844000 cr2: 00007f9a9216ae84 Jun 8 02:32:03.999419 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Jun 8 02:32:04.011413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 8 02:32:04.011435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 8 02:32:04.023420 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 8 02:32:04.035415 (XEN) Xen stack trace from rsp=ffff83107b817e50: Jun 8 02:32:04.035436 (XEN) 000001773d1da95e ffff83107b817fff 0000000000000000 ffff83107b817ea0 Jun 8 02:32:04.047413 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Jun 8 02:32:04.047434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 8 02:32:04.059418 (XEN) ffff83107b817ee8 ffff82d0403258ff ffff82d040325816 ffff8308396f0000 Jun 8 02:32:04.059441 (XEN) ffff83107b817ef8 ffff83083ffd9000 000000000000001e ffff83107b817e18 Jun 8 02:32:04.071419 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:32:04.083414 (XEN) 0000000000000000 000000000000002a ffff8880054aaf40 0000000000000246 Jun 8 02:32:04.083436 (XEN) 00000175aa7b2ac0 0000000000000007 0000000000108f0c 0000000000000000 Jun 8 02:32:04.095418 (XEN) ffffffff81d633aa 000000000000002a deadbeefdeadf00d deadbeefdeadf00d Jun 8 02:32:04.107414 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 8 02:32:04.107436 (XEN) ffffc90040253ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 8 02:32:04.119417 (XEN) 0000000000000000 0000000000000000 0000e0100000001e ffff830839ce6000 Jun 8 02:32:04.119438 (XEN) 00000037f9701000 0000000000372660 0000000000000000 8000000839ce5002 Jun 8 02:32:04.131419 (XEN) 0000000000000000 0000000e00000000 Jun 8 02:32:04.131437 (XEN) Xen call trace: Jun 8 02:32:04.143419 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:04.143443 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 8 02:32:04.155426 (XEN) [] F context_switch+0xe11/0xe2c Jun 8 02:32:04.155448 (XEN) Jun 8 02:32:04.155456 ]: s=6 n=0 x=0(XEN) *** Dumping CPU31 host state: *** Jun 8 02:32:04.167419 Jun 8 02:32:04.167433 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 8 02:32:04.167448 (XEN) CPU: 31 Jun 8 02:32:04.179415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:04.179442 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 8 02:32:04.191424 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Jun 8 02:32:04.191447 (XEN) rdx: ffff83107b83ffff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Jun 8 02:32:04.203420 (XEN) rbp: ffff83107b83feb0 rsp: ffff83107b83fe50 r8: 0000000000000001 Jun 8 02:32:04.215414 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000012 r11: 000001775e0352b7 Jun 8 02:32:04.215436 (XEN) r12: ffff83107b83fef8 r13: 000000000000001f r14: ffff830839cdbdc0 Jun 8 02:32:04.227419 (XEN) r15: 000001772b8f00dc cr0: 0000000080050033 cr4: 0000000000372660 Jun 8 02:32:04.239412 (XEN) cr3: 0000001052844000 cr2: 000055ff7bd3f008 Jun 8 02:32:04.239433 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Jun 8 02:32:04.251413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 8 02:32:04.251435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 8 02:32:04.263426 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 8 02:32:04.275412 (XEN) Xen stack trace from rsp=ffff83107b83fe50: Jun 8 02:32:04.275433 (XEN) 000001773f5895fe ffff83107b83ffff 0000000000000000 ffff83107b83fea0 Jun 8 02:32:04.287414 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Jun 8 02:32:04.287435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 8 02:32:04.299418 (XEN) ffff83107b83fee8 ffff82d0403258ff ffff82d040325816 ffff830839cd9000 Jun 8 02:32:04.299440 (XEN) 0000000000000001 000001772b8eda69 000000000000001f ffff83107b83fde0 Jun 8 02:32:04.311421 (XEN) ffff82d040329716 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:32:04.323417 (XEN) 0000000000000000 000000000000002b ffff8880054abf00 0000000000000246 Jun 8 02:32:04.323438 (XEN) 0000017eb9d12ac0 0000000000000007 0000000000065fb4 0000000000000000 Jun 8 02:32:04.335422 (XEN) ffffffff81d633aa 000000000000002b deadbeefdeadf00d deadbeefdeadf00d Jun 8 02:32:04.347415 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 8 02:32:04.347437 (XEN) ffffc9004025bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 8 02:32:04.359422 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff830839cd9000 Jun 8 02:32:04.371415 (XEN) 00000037f96f5000 0000000000372660 0000000000000000 8000000839cd8002 Jun 8 02:32:04.371437 (XEN) 0000000000000000 0000000e00000000 Jun 8 02:32:04.371448 (XEN) Xen call trace: Jun 8 02:32:04.383414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:04.383438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 8 02:32:04.395420 (XEN) [] F continue_running+0x5b/0x5d Jun 8 02:32:04.395441 (XEN) Jun 8 02:32:04.395450 (XEN) 6 [0/0/(XEN) *** Dumping CPU32 host state: *** Jun 8 02:32:04.407420 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 8 02:32:04.419416 (XEN) CPU: 32 Jun 8 02:32:04.419432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:04.419452 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 8 02:32:04.431418 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Jun 8 02:32:04.431441 (XEN) rdx: ffff83107b837fff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Jun 8 02:32:04.443423 (XEN) rbp: ffff83107b837eb0 rsp: ffff83107b837e50 r8: 0000000000000001 Jun 8 02:32:04.455415 (XEN) r9: ffff830839cceae0 r10: 0000000000000012 r11: 000001775e02c4d8 Jun 8 02:32:04.455437 (XEN) r12: ffff83107b837ef8 r13: 0000000000000020 r14: ffff830839ccecf0 Jun 8 02:32:04.467419 (XEN) r15: 000001774b9f7ae2 cr0: 0000000080050033 cr4: 0000000000372660 Jun 8 02:32:04.479413 (XEN) cr3: 0000001052844000 cr2: 00007ffbe9e36740 Jun 8 02:32:04.479433 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 8 02:32:04.491422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 8 02:32:04.491444 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 8 02:32:04.503422 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 8 02:32:04.515418 (XEN) Xen stack trace from rsp=ffff83107b837e50: Jun 8 02:32:04.515439 (XEN) 0000017759cdc1fa ffff83107b837fff 0000000000000000 ffff83107b837ea0 Jun 8 02:32:04.527414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Jun 8 02:32:04.527435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 8 02:32:04.539419 (XEN) ffff83107b837ee8 ffff82d0403258ff ffff82d040325816 ffff830839ccc000 Jun 8 02:32:04.551414 (XEN) 0000000000000000 000001774b9f683e 0000000000000020 ffff83107b837de0 Jun 8 02:32:04.551436 (XEN) ffff82d040329716 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:32:04.563424 (XEN) 0000000000000000 000000000000000a ffff888003afaf40 0000000000000246 Jun 8 02:32:04.563445 (XEN) 0000017eb9d12ac0 0000000000000007 000000000013aafc 0000000000000000 Jun 8 02:32:04.575418 (XEN) ffffffff81d633aa 000000000000000a deadbeefdeadf00d deadbeefdeadf00d Jun 8 02:32:04.587415 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 8 02:32:04.587437 (XEN) ffffc90040153ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 8 02:32:04.599418 (XEN) 0000000000000000 0000000000000000 0000e01000000020 ffff830839ccc000 Jun 8 02:32:04.611416 (XEN) 00000037f96e9000 0000000000372660 0000000000000000 8000000839cc7002 Jun 8 02:32:04.611438 (XEN) 0000000000000000 0000000e00000000 Jun 8 02:32:04.623414 (XEN) Xen call trace: Jun 8 02:32:04.623431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:04.623448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 8 02:32:04.635419 (XEN) [] F continue_running+0x5b/0x5d Jun 8 02:32:04.647411 (XEN) Jun 8 02:32:04.647428 ]: s=6 n=0 x=0(XEN) *** Dumping CPU33 host state: *** Jun 8 02:32:04.647442 Jun 8 02:32:04.647449 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 8 02:32:04.659414 (XEN) CPU: 33 Jun 8 02:32:04.659430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:04.659450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 8 02:32:04.671418 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Jun 8 02:32:04.671440 (XEN) rdx: ffff83107b827fff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Jun 8 02:32:04.683420 (XEN) rbp: ffff83107b827eb0 rsp: ffff83107b827e50 r8: 0000000000000001 Jun 8 02:32:04.695415 (XEN) r9: ffff830839cc1a10 r10: 0000000000000012 r11: 00000177999db539 Jun 8 02:32:04.695437 (XEN) r12: ffff83107b827ef8 r13: 0000000000000021 r14: ffff830839cc1c20 Jun 8 02:32:04.707418 (XEN) r15: 000001775e042263 cr0: 0000000080050033 cr4: 0000000000372660 Jun 8 02:32:04.719418 (XEN) cr3: 0000001052844000 cr2: ffff88800d238280 Jun 8 02:32:04.719438 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 8 02:32:04.731413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 8 02:32:04.731435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 8 02:32:04.743423 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 8 02:32:04.755419 (XEN) Xen stack trace from rsp=ffff83107b827e50: Jun 8 02:32:04.755439 (XEN) 00000177682cb1c2 ffff83107b827fff 0000000000000000 ffff83107b827ea0 Jun 8 02:32:04.767422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Jun 8 02:32:04.767443 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 8 02:32:04.779429 (XEN) ffff83107b827ee8 ffff82d0403258ff ffff82d040325816 ffff830839cbb000 Jun 8 02:32:04.791422 (XEN) 0000000000000000 0000000000000002 ffff830839cbd3e0 ffff83107b827de0 Jun 8 02:32:04.791444 (XEN) ffff82d040329716 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:32:04.803418 (XEN) 0000000000000000 000000000000000b ffff888003afbf00 0000000000000246 Jun 8 02:32:04.803439 (XEN) 0000017eb9d12ac0 0000000000000007 00000000000b38ac 0000000000000000 Jun 8 02:32:04.815419 (XEN) ffffffff81d633aa 000000000000000b deadbeefdeadf00d deadbeefdeadf00d Jun 8 02:32:04.827414 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 8 02:32:04.827436 (XEN) ffffc9004015bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 8 02:32:04.839418 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff830839cbb000 Jun 8 02:32:04.851415 (XEN) 00000037f96dd000 0000000000372660 0000000000000000 8000000839cba002 Jun 8 02:32:04.851437 (XEN) 0000000000000000 0000000e00000000 Jun 8 02:32:04.863414 (XEN) Xen call trace: Jun 8 02:32:04.863432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:04.863449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 8 02:32:04.875421 (XEN) [] F continue_running+0x5b/0x5d Jun 8 02:32:04.887410 (XEN) Jun 8 02:32:04.887426 (XEN) 7 [0/0/(XEN) *** Dumping CPU34 host state: *** Jun 8 02:32:04.887441 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 8 02:32:04.899415 (XEN) CPU: 34 Jun 8 02:32:04.899431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:04.911417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 8 02:32:04.911438 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Jun 8 02:32:04.923414 (XEN) rdx: ffff83107b9dffff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Jun 8 02:32:04.923437 (XEN) rbp: ffff83107b9dfeb0 rsp: ffff83107b9dfe50 r8: 0000000000000001 Jun 8 02:32:04.935416 (XEN) r9: ffff830839cb4940 r10: 0000000000000012 r11: 0000017795c438aa Jun 8 02:32:04.935438 (XEN) r12: ffff83107b9dfef8 r13: 0000000000000022 r14: ffff830839cb4b50 Jun 8 02:32:04.947424 (XEN) r15: 000001776fb0c156 cr0: 0000000080050033 cr4: 0000000000372660 Jun 8 02:32:04.959416 (XEN) cr3: 0000000835edf000 cr2: ffff88800832ec60 Jun 8 02:32:04.959436 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Jun 8 02:32:04.971468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 8 02:32:04.971490 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 8 02:32:04.983426 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 8 02:32:04.995419 (XEN) Xen stack trace from rsp=ffff83107b9dfe50: Jun 8 02:32:04.995439 (XEN) 00000177767dcad5 ffff83107b9dffff 0000000000000000 ffff83107b9dfea0 Jun 8 02:32:05.007418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Jun 8 02:32:05.007439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 8 02:32:05.019421 (XEN) ffff83107b9dfee8 ffff82d0403258ff ffff82d040325816 ffff830839cb2000 Jun 8 02:32:05.031414 (XEN) 0000000000000001 000001776fb05ccb 0000000000000022 ffff83107b9dfde0 Jun 8 02:32:05.031436 (XEN) ffff82d040329716 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:32:05.043418 (XEN) 0000000000000000 000000000000002c ffff8880054acec0 0000000000000246 Jun 8 02:32:05.055414 (XEN) 00000179f51d2ac0 0000000000000007 000000000010c5a4 0000000000000000 Jun 8 02:32:05.055436 (XEN) ffffffff81d633aa 000000000000002c deadbeefdeadf00d deadbeefdeadf00d Jun 8 02:32:05.067418 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 8 02:32:05.067440 (XEN) ffffc90040263ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 8 02:32:05.079418 (XEN) 0000000000000000 0000000000000000 0000e01000000022 ffff830839cb2000 Jun 8 02:32:05.091424 (XEN) 00000037f96cd000 0000000000372660 0000000000000000 8000000839cb1002 Jun 8 02:32:05.091446 (XEN) 0000000000000000 0000000e00000000 Jun 8 02:32:05.103420 (XEN) Xen call trace: Jun 8 02:32:05.103437 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:05.115414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 8 02:32:05.115438 (XEN) [] F continue_running+0x5b/0x5d Jun 8 02:32:05.127415 (XEN) Jun 8 02:32:05.127430 ]: s=5 n=1 x=0(XEN) *** Dumping CPU35 host state: *** Jun 8 02:32:05.127444 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 8 02:32:05.139414 (XEN) CPU: 35 Jun 8 02:32:05.139431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:05.151416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 8 02:32:05.151436 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Jun 8 02:32:05.163416 (XEN) rdx: ffff83107b9cffff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Jun 8 02:32:05.163439 (XEN) rbp: ffff83107b9cfeb0 rsp: ffff83107b9cfe50 r8: 0000000000000001 Jun 8 02:32:05.175426 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 000001786fb02b4c Jun 8 02:32:05.175448 (XEN) r12: ffff83107b9cfef8 r13: 0000000000000023 r14: ffff830839ca7a90 Jun 8 02:32:05.187419 (XEN) r15: 000001776fb0c13b cr0: 0000000080050033 cr4: 0000000000372660 Jun 8 02:32:05.199415 (XEN) cr3: 0000001052844000 cr2: ffff88800d238840 Jun 8 02:32:05.199435 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Jun 8 02:32:05.211416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 8 02:32:05.211438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 8 02:32:05.223413 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 8 02:32:05.235400 (XEN) Xen stack trace from rsp=ffff83107b9cfe50: Jun 8 02:32:05.235413 (XEN) 0000017784dccf62 ffff82d040257cae ffff8308396e7000 ffff830839db1ca0 Jun 8 02:32:05.247413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Jun 8 02:32:05.247430 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 8 02:32:05.259427 (XEN) ffff83107b9cfee8 ffff82d0403258ff ffff82d040325816 ffff8308396e7000 Jun 8 02:32:05.271416 (XEN) ffff83107b9cfef8 ffff83083ffd9000 0000000000000023 ffff83107b9cfe18 Jun 8 02:32:05.271438 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:32:05.283423 (XEN) 0000000000000000 000000000000002d ffff8880054ade80 0000000000000246 Jun 8 02:32:05.295420 (XEN) 0000017eb9d12ac0 0000000000000007 000000000004872c 0000000000000000 Jun 8 02:32:05.295442 (XEN) ffffffff81d633aa 000000000000002d deadbeefdeadf00d deadbeefdeadf00d Jun 8 02:32:05.307425 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 8 02:32:05.307446 (XEN) ffffc9004026bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 8 02:32:05.319438 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff830839ca5000 Jun 8 02:32:05.331424 (XEN) 00000037f96c1000 0000000000372660 0000000000000000 8000000839ca4002 Jun 8 02:32:05.331445 (XEN) 0000000000000000 0000000e00000000 Jun 8 02:32:05.343423 (XEN) Xen call trace: Jun 8 02:32:05.343440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x Jun 8 02:32:05.353033 359/0x432 Jun 8 02:32:05.355429 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 8 02:32:05.355453 (XEN) [] F context_sw Jun 8 02:32:05.355805 itch+0xe11/0xe2c Jun 8 02:32:05.367424 (XEN) Jun 8 02:32:05.367439 Jun 8 02:32:05.367447 (XEN) *** Dumping CPU36 host state: *** Jun 8 02:32:05.367466 (XEN) 8 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 8 02:32:05.379436 (XEN) CPU: 36 Jun 8 02:32:05.379453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:05.391429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 8 02:32:05.391449 (XEN) rax: ffff830839c9506c rbx: ffff830839c99a78 rcx: 0000000000000008 Jun 8 02:32:05.403424 (XEN) rdx: ffff83107b9c7fff rsi: ffff830839c997b8 rdi: ffff830839c997b0 Jun 8 02:32:05.403447 (XEN) rbp: ffff83107b9c7eb0 rsp: ffff83107b9c7e50 r8: 0000000000000001 Jun 8 02:32:05.415425 (XEN) r9: ffff830839c997b0 r10: 0000000000000012 r11: 00000177999ed7fc Jun 8 02:32:05.427422 (XEN) r12: ffff83107b9c7ef8 r13: 0000000000000024 r14: ffff830839c999c0 Jun 8 02:32:05.427444 (XEN) r15: 0000017784dd6cdc cr0: 0000000080050033 cr4: 0000000000372660 Jun 8 02:32:05.439415 (XEN) cr3: 0000001052844000 cr2: 00007f709ab86438 Jun 8 02:32:05.439435 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jun 8 02:32:05.451422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 8 02:32:05.451443 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 8 02:32:05.463425 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 8 02:32:05.475417 (XEN) Xen stack trace from rsp=ffff83107b9c7e50: Jun 8 02:32:05.475438 (XEN) 00000177872d7e96 ffff83107b9c7fff 0000000000000000 ffff83107b9c7ea0 Jun 8 02:32:05.487418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Jun 8 02:32:05.499411 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 8 02:32:05.499434 (XEN) ffff83107b9c7ee8 ffff82d0403258ff ffff82d040325816 ffff830839c98000 Jun 8 02:32:05.511418 (XEN) 0000000000000001 000001776fb09f8b 0000000000000024 ffff83107b9c7de0 Jun 8 02:32:05.511440 (XEN) ffff82d040329716 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:32:05.523422 (XEN) 0000000000000000 0000000000000018 ffff888003b90fc0 0000000000000246 Jun 8 02:32:05.535413 (XEN) 0000017eb9d12ac0 0000000000000007 000000000015a754 0000000000000000 Jun 8 02:32:05.535435 (XEN) ffffffff81d633aa 0000000000000018 deadbeefdeadf00d deadbeefdeadf00d Jun 8 02:32:05.547418 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 8 02:32:05.559440 (XEN) ffffc900401c3ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 8 02:32:05.559462 (XEN) 0000000000000000 0000000000000000 0000e01000000024 ffff830839c98000 Jun 8 02:32:05.571420 (XEN) 00000037f96b5000 0000000000372660 0000000000000000 8000000839c93002 Jun 8 02:32:05.571441 (XEN) 0000000000000000 0000000e00000000 Jun 8 02:32:05.583424 (XEN) Xen call trace: Jun 8 02:32:05.583441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:05.595413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 8 02:32:05.595437 (XEN) [] F continue_running+0x5b/0x5d Jun 8 02:32:05.607418 (XEN) Jun 8 02:32:05.607433 - (XEN) *** Dumping CPU37 host state: *** Jun 8 02:32:05.607446 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 8 02:32:05.619417 (XEN) CPU: 37 Jun 8 02:32:05.619434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:05.631424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 8 02:32:05.631445 (XEN) rax: ffff830839c8906c rbx: ffff830839c8c9a8 rcx: 0000000000000008 Jun 8 02:32:05.643419 (XEN) rdx: ffff83107b87ffff rsi: ffff830839c8c6e8 rdi: ffff830839c8c6e0 Jun 8 02:32:05.643441 (XEN) rbp: ffff83107b87feb0 rsp: ffff83107b87fe50 r8: 0000000000000001 Jun 8 02:32:05.655419 (XEN) r9: ffff830839c8c6e0 r10: 0000000000000014 r11: 00000177d539b76e Jun 8 02:32:05.667415 (XEN) r12: ffff83107b87fef8 r13: 0000000000000025 r14: ffff830839c8c8f0 Jun 8 02:32:05.667445 (XEN) r15: 00000177999faca2 cr0: 0000000080050033 cr4: 0000000000372660 Jun 8 02:32:05.679423 (XEN) cr3: 0000001052844000 cr2: ffff88800832f1a0 Jun 8 02:32:05.679443 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Jun 8 02:32:05.691416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 8 02:32:05.691437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 8 02:32:05.703426 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 8 02:32:05.715418 (XEN) Xen stack trace from rsp=ffff83107b87fe50: Jun 8 02:32:05.715438 (XEN) 00000177a189e7a9 ffff83107b87ffff 0000000000000000 ffff83107b87fea0 Jun 8 02:32:05.727418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Jun 8 02:32:05.739411 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 8 02:32:05.739433 (XEN) ffff83107b87fee8 ffff82d0403258ff ffff82d040325816 ffff830839728000 Jun 8 02:32:05.751417 (XEN) ffff83107b87fef8 ffff83083ffd9000 0000000000000025 ffff83107b87fe18 Jun 8 02:32:05.751439 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:32:05.763422 (XEN) 0000000000000000 0000000000000019 ffff888003b91f80 0000000000000246 Jun 8 02:32:05.775416 (XEN) 0000017eb9d12ac0 0000000000000007 0000000000067bac 0000000000000000 Jun 8 02:32:05.775438 (XEN) ffffffff81d633aa 0000000000000019 deadbeefdeadf00d deadbeefdeadf00d Jun 8 02:32:05.787427 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 8 02:32:05.799414 (XEN) ffffc900401cbec8 000000000000e02b 0000000000000000 0000000000000000 Jun 8 02:32:05.799435 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff830839c87000 Jun 8 02:32:05.811417 (XEN) 00000037f96a9000 0000000000372660 0000000000000000 8000000839c86002 Jun 8 02:32:05.811439 (XEN) 0000000000000000 0000000e00000000 Jun 8 02:32:05.823417 (XEN) Xen call trace: Jun 8 02:32:05.823434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:05.835415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 8 02:32:05.835438 (XEN) [] F context_switch+0xe11/0xe2c Jun 8 02:32:05.847417 (XEN) Jun 8 02:32:05.847433 Jun 8 02:32:05.847440 (XEN) *** Dumping CPU38 host state: *** Jun 8 02:32:05.847452 (XEN) 9 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 8 02:32:05.859421 (XEN) CPU: 38 Jun 8 02:32:05.859437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:05.871420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 8 02:32:05.871440 (XEN) rax: ffff830839c7d06c rbx: ffff830839c7a8d8 rcx: 0000000000000008 Jun 8 02:32:05.883417 (XEN) rdx: ffff83107b86ffff rsi: ffff830839c7a618 rdi: ffff830839c7a610 Jun 8 02:32:05.883439 (XEN) rbp: ffff83107b86feb0 rsp: ffff83107b86fe50 r8: 0000000000000001 Jun 8 02:32:05.895418 (XEN) r9: ffff830839c7a610 r10: 0000000000000014 r11: 00000177d539aa67 Jun 8 02:32:05.907427 (XEN) r12: ffff83107b86fef8 r13: 0000000000000026 r14: ffff830839c7a820 Jun 8 02:32:05.907449 (XEN) r15: 00000177999fb2a3 cr0: 0000000080050033 cr4: 0000000000372660 Jun 8 02:32:05.919418 (XEN) cr3: 0000001052844000 cr2: ffff88800832e520 Jun 8 02:32:05.919438 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jun 8 02:32:05.931419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 8 02:32:05.943411 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 8 02:32:05.943438 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 8 02:32:05.955419 (XEN) Xen stack trace from rsp=ffff83107b86fe50: Jun 8 02:32:05.955439 (XEN) 00000177afe0f197 ffff83107b86ffff 0000000000000000 ffff83107b86fea0 Jun 8 02:32:05.967429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Jun 8 02:32:05.979415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 8 02:32:05.979437 (XEN) ffff83107b86fee8 ffff82d0403258ff ffff82d040325816 ffff8308396dd000 Jun 8 02:32:05.991424 (XEN) ffff83107b86fef8 ffff83083ffd9000 0000000000000026 ffff83107b86fe18 Jun 8 02:32:06.003412 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:32:06.003434 (XEN) 0000000000000000 0000000000000030 ffff8880054c8fc0 0000000000000246 Jun 8 02:32:06.015417 (XEN) 0000017eb9d12ac0 0000000000000007 00000000001d1394 0000000000000000 Jun 8 02:32:06.015438 (XEN) ffffffff81d633aa 0000000000000030 deadbeefdeadf00d deadbeefdeadf00d Jun 8 02:32:06.027420 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 8 02:32:06.039413 (XEN) ffffc90040283ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 8 02:32:06.039434 (XEN) 0000000000000000 0000000000000000 0000e01000000026 ffff830839c7b000 Jun 8 02:32:06.051418 (XEN) 00000037f969d000 0000000000372660 0000000000000000 8000000839c79002 Jun 8 02:32:06.063415 (XEN) 0000000000000000 0000000e00000000 Jun 8 02:32:06.063433 (XEN) Xen call trace: Jun 8 02:32:06.063443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:06.075420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 8 02:32:06.075443 (XEN) [] F context_switch+0xe11/0xe2c Jun 8 02:32:06.087419 (XEN) Jun 8 02:32:06.087434 - (XEN) *** Dumping CPU39 host state: *** Jun 8 02:32:06.087447 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 8 02:32:06.099424 (XEN) CPU: 39 Jun 8 02:32:06.099441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:06.111422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 8 02:32:06.111443 (XEN) rax: ffff830839c6d06c rbx: ffff830839c71818 rcx: 0000000000000008 Jun 8 02:32:06.123420 (XEN) rdx: ffff83107b867fff rsi: ffff830839c71558 rdi: ffff830839c71550 Jun 8 02:32:06.123442 (XEN) rbp: ffff83107b867eb0 rsp: ffff83107b867e50 r8: 0000000000000001 Jun 8 02:32:06.135421 (XEN) r9: ffff830839c71550 r10: 0000000000000012 r11: 00000177d539aa75 Jun 8 02:32:06.147415 (XEN) r12: ffff83107b867ef8 r13: 0000000000000027 r14: ffff830839c71760 Jun 8 02:32:06.147437 (XEN) r15: 00000177999fb23b cr0: 0000000080050033 cr4: 0000000000372660 Jun 8 02:32:06.159419 (XEN) cr3: 0000001052844000 cr2: ffff888009c884a0 Jun 8 02:32:06.159439 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Jun 8 02:32:06.171418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 8 02:32:06.183414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 8 02:32:06.183441 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 8 02:32:06.195424 (XEN) Xen stack trace from rsp=ffff83107b867e50: Jun 8 02:32:06.195444 (XEN) 00000177be3a0bd6 ffff83107b867fff 0000000000000000 ffff83107b867ea0 Jun 8 02:32:06.207422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Jun 8 02:32:06.219423 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 8 02:32:06.219445 (XEN) ffff83107b867ee8 ffff82d0403258ff ffff82d040325816 ffff830839c72000 Jun 8 02:32:06.231418 (XEN) 0000000000000001 000001779344071e 0000000000000027 ffff83107b867de0 Jun 8 02:32:06.243413 (XEN) ffff82d040329716 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:32:06.243435 (XEN) 0000000000000000 0000000000000031 ffff8880054c9f80 0000000000000246 Jun 8 02:32:06.255418 (XEN) 0000017eb9d12ac0 0000000000000007 000000000003b5fc 0000000000000000 Jun 8 02:32:06.255447 (XEN) ffffffff81d633aa 0000000000000031 deadbeefdeadf00d deadbeefdeadf00d Jun 8 02:32:06.267420 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 8 02:32:06.279418 (XEN) ffffc9004028bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 8 02:32:06.279440 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff830839c72000 Jun 8 02:32:06.291418 (XEN) 00000037f968d000 0000000000372660 0000000000000000 8000000839c70002 Jun 8 02:32:06.303418 (XEN) 0000000000000000 0000000e00000000 Jun 8 02:32:06.303436 (XEN) Xen call trace: Jun 8 02:32:06.303446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:06.315425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 8 02:32:06.315448 (XEN) [] F continue_running+0x5b/0x5d Jun 8 02:32:06.327419 (XEN) Jun 8 02:32:06.327434 Jun 8 02:32:06.327442 (XEN) *** Dumping CPU40 host state: *** Jun 8 02:32:06.327453 (XEN) 10 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 8 02:32:06.339424 (XEN) CPU: 40 Jun 8 02:32:06.339440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:06.351423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 8 02:32:06.351443 (XEN) rax: ffff830839c6106c rbx: ffff830839c64758 rcx: 0000000000000008 Jun 8 02:32:06.363418 (XEN) rdx: ffff83107b85ffff rsi: ffff830839c64498 rdi: ffff830839c64490 Jun 8 02:32:06.375414 (XEN) rbp: ffff83107b85feb0 rsp: ffff83107b85fe50 r8: 0000000000000001 Jun 8 02:32:06.375437 (XEN) r9: ffff830839c64490 r10: 0000000000000012 r11: 00000177d53a1ec3 Jun 8 02:32:06.387415 (XEN) r12: ffff83107b85fef8 r13: 0000000000000028 r14: ffff830839c646a0 Jun 8 02:32:06.387438 (XEN) r15: 00000177be3aacfe cr0: 0000000080050033 cr4: 0000000000372660 Jun 8 02:32:06.399425 (XEN) cr3: 0000001052844000 cr2: 00007f6fceb60e84 Jun 8 02:32:06.399445 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Jun 8 02:32:06.411427 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 8 02:32:06.423414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 8 02:32:06.423442 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 8 02:32:06.435422 (XEN) Xen stack trace from rsp=ffff83107b85fe50: Jun 8 02:32:06.435442 (XEN) 00000177cc910af9 ffff83107b85ffff 0000000000000000 ffff83107b85fea0 Jun 8 02:32:06.447391 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Jun 8 02:32:06.459416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 8 02:32:06.459438 (XEN) ffff83107b85fee8 ffff82d0403258ff ffff82d040325816 ffff830839c65000 Jun 8 02:32:06.471420 (XEN) 0000000000000001 000001779335007b 0000000000000028 ffff83107b85fde0 Jun 8 02:32:06.483415 (XEN) ffff82d040329716 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:32:06.483437 (XEN) 0000000000000000 0000000000000034 ffff8880054ccec0 0000000000000246 Jun 8 02:32:06.495417 (XEN) 0000017eb9d12ac0 0000000000000007 00000000000e5d94 0000000000000000 Jun 8 02:32:06.507412 (XEN) ffffffff81d633aa 0000000000000034 deadbeefdeadf00d deadbeefdeadf00d Jun 8 02:32:06.507435 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 8 02:32:06.519416 (XEN) ffffc900402a3ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 8 02:32:06.519437 (XEN) 0000000000000000 0000000000000000 0000e01000000028 ffff830839c65000 Jun 8 02:32:06.531417 (XEN) 00000037f9681000 0000000000372660 0000000000000000 8000000839c5f002 Jun 8 02:32:06.543383 (XEN) 0000000000000000 0000000e00000000 Jun 8 02:32:06.543392 (XEN) Xen call trace: Jun 8 02:32:06.543397 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:06.555389 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 8 02:32:06.555406 (XEN) [] F continue_running+0x5b/0x5d Jun 8 02:32:06.567438 (XEN) Jun 8 02:32:06.567449 - ]: s=6 n=1 x=0(XEN) *** Dumping CPU41 host state: *** Jun 8 02:32:06.567455 Jun 8 02:32:06.567459 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 8 02:32:06.579452 (XEN) CPU: 41 Jun 8 02:32:06.579460 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:06.591433 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 8 02:32:06.591443 (XEN) rax: ffff830839c5506c rbx: ffff830839c53688 rcx: 0000000000000008 Jun 8 02:32:06.603404 (XEN) rdx: ffff83107b84ffff rsi: ffff830839c533c8 rdi: ffff830839c533c0 Jun 8 02:32:06.615400 (XEN) rbp: ffff83107b84feb0 rsp: ffff83107b84fe50 r8: 0000000000000001 Jun 8 02:32:06.615418 (XEN) r9: ffff830839c533c0 r10: 0000000000000014 r11: 00000177d53a1ec4 Jun 8 02:32:06.627426 (XEN) r12: ffff83107b84fef8 r13: 0000000000000029 r14: ffff830839c535d0 Jun 8 02:32:06.627448 (XEN) r15: 00000177999fcb1d cr0: 0000000080050033 cr4: 0000000000372660 Jun 8 02:32:06.639423 (XEN) cr3: 0000001052844000 cr2: ffff88800c778040 Jun 8 02:32:06.651410 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Jun 8 02:32:06.651433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 8 02:32:06.663416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 8 02:32:06.663444 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 8 02:32:06.675421 (XEN) Xen stack trace from rsp=ffff83107b84fe50: Jun 8 02:32:06.687414 (XEN) 00000177cecefdee ffff83107b84ffff 0000000000000000 ffff83107b84fea0 Jun 8 02:32:06.687436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Jun 8 02:32:06.699415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 8 02:32:06.699437 (XEN) ffff83107b84fee8 ffff82d0403258ff ffff82d040325816 ffff8308396cc000 Jun 8 02:32:06.711420 (XEN) ffff83107b84fef8 ffff83083ffd9000 0000000000000029 ffff83107b84fe18 Jun 8 02:32:06.723416 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:32:06.723438 (XEN) 0000000000000000 0000000000000035 ffff8880054cde80 0000000000000246 Jun 8 02:32:06.735418 (XEN) 000001764311aac0 0000000000000040 0000000000067e54 0000000000000000 Jun 8 02:32:06.747412 (XEN) ffffffff81d633aa 0000000000000035 deadbeefdeadf00d deadbeefdeadf00d Jun 8 02:32:06.747434 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 8 02:32:06.759417 (XEN) ffffc900402abec8 000000000000e02b 0000000000000000 0000000000000000 Jun 8 02:32:06.759438 (XEN) 0000000000000000 0000000000000000 0000e01000000029 ffff830839c58000 Jun 8 02:32:06.771425 (XEN) 00000037f9675000 0000000000372660 0000000000000000 8000000839c52002 Jun 8 02:32:06.783415 (XEN) 0000000000000000 0000000e00000000 Jun 8 02:32:06.783434 (XEN) Xen call trace: Jun 8 02:32:06.783444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:06.795418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 8 02:32:06.807419 (XEN) [] F context_switch+0xe11/0xe2c Jun 8 02:32:06.807442 (XEN) Jun 8 02:32:06.807451 (XEN) 11 [0/0/(XEN) *** Dumping CPU42 host state: *** Jun 8 02:32:06.819413 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 8 02:32:06.819436 (XEN) CPU: 42 Jun 8 02:32:06.819445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:06.831426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 8 02:32:06.831446 (XEN) rax: ffff830839c4906c rbx: ffff830839c46658 rcx: 0000000000000008 Jun 8 02:32:06.843419 (XEN) rdx: ffff83107b847fff rsi: ffff830839c46398 rdi: ffff830839c46390 Jun 8 02:32:06.855426 (XEN) rbp: ffff83107b847eb0 rsp: ffff83107b847e50 r8: 0000000000000001 Jun 8 02:32:06.855449 (XEN) r9: ffff830839c46390 r10: 0000000000000012 r11: 00000178168e0376 Jun 8 02:32:06.867419 (XEN) r12: ffff83107b847ef8 r13: 000000000000002a r14: ffff830839c465a0 Jun 8 02:32:06.879421 (XEN) r15: 00000177daf35387 cr0: 0000000080050033 cr4: 0000000000372660 Jun 8 02:32:06.879444 (XEN) cr3: 0000001052844000 cr2: ffff88800d238680 Jun 8 02:32:06.891413 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jun 8 02:32:06.891435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 8 02:32:06.903416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 8 02:32:06.915414 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 8 02:32:06.915437 (XEN) Xen stack trace from rsp=ffff83107b847e50: Jun 8 02:32:06.927415 (XEN) 00000177e9440801 ffff82d0403536c2 ffff82d0405e8580 ffff83107b847ea0 Jun 8 02:32:06.927438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Jun 8 02:32:06.939419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 8 02:32:06.951415 (XEN) ffff83107b847ee8 ffff82d0403258ff ffff82d040325816 ffff830839c47000 Jun 8 02:32:06.951438 (XEN) 0000000000000001 000001776fb0cf1d 000000000000002a ffff83107b847de0 Jun 8 02:32:06.963419 (XEN) ffff82d040329716 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:32:06.963440 (XEN) 0000000000000000 0000000000000022 ffff888003bb2f40 0000000000000246 Jun 8 02:32:06.975420 (XEN) 0000017eb9d12ac0 0000000000000007 0000000000189534 0000000000000000 Jun 8 02:32:06.987416 (XEN) ffffffff81d633aa 0000000000000022 deadbeefdeadf00d deadbeefdeadf00d Jun 8 02:32:06.987438 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 8 02:32:06.999417 (XEN) ffffc90040213ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 8 02:32:07.011419 (XEN) 0000000000000000 0000000000000000 0000e0100000002a ffff830839c47000 Jun 8 02:32:07.011441 (XEN) 00000037f9669000 0000000000372660 0000000000000000 8000000839c45002 Jun 8 02:32:07.023420 (XEN) 0000000000000000 0000000e00000000 Jun 8 02:32:07.023438 (XEN) Xen call trace: Jun 8 02:32:07.023448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:07.035421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 8 02:32:07.047412 (XEN) [] F continue_running+0x5b/0x5d Jun 8 02:32:07.047434 (XEN) Jun 8 02:32:07.047442 ]: s=6 n=1 x=0(XEN) *** Dumping CPU43 host state: *** Jun 8 02:32:07.059415 Jun 8 02:32:07.059429 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 8 02:32:07.059445 (XEN) CPU: 43 Jun 8 02:32:07.059454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:07.071425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 8 02:32:07.071445 (XEN) rax: ffff830839c3906c rbx: ffff830839c3d658 rcx: 0000000000000008 Jun 8 02:32:07.083421 (XEN) rdx: ffff83107b9b7fff rsi: ffff830839c3d398 rdi: ffff830839c3d390 Jun 8 02:32:07.095414 (XEN) rbp: ffff83107b9b7eb0 rsp: ffff83107b9b7e50 r8: 0000000000000001 Jun 8 02:32:07.095436 (XEN) r9: ffff830839c3d390 r10: 0000000000000014 r11: 00000178168e040e Jun 8 02:32:07.107418 (XEN) r12: ffff83107b9b7ef8 r13: 000000000000002b r14: ffff830839c3d5a0 Jun 8 02:32:07.119414 (XEN) r15: 00000177daf35393 cr0: 0000000080050033 cr4: 0000000000372660 Jun 8 02:32:07.119436 (XEN) cr3: 0000001052844000 cr2: 00007fb449282400 Jun 8 02:32:07.131427 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Jun 8 02:32:07.131449 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 8 02:32:07.143418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 8 02:32:07.155419 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 8 02:32:07.155443 (XEN) Xen stack trace from rsp=ffff83107b9b7e50: Jun 8 02:32:07.167415 (XEN) 00000177f7a30fdb ffff82d0403536c2 ffff82d0405e8600 ffff83107b9b7ea0 Jun 8 02:32:07.167438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Jun 8 02:32:07.179417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 8 02:32:07.191413 (XEN) ffff83107b9b7ee8 ffff82d0403258ff ffff82d040325816 ffff830839707000 Jun 8 02:32:07.191436 (XEN) ffff83107b9b7ef8 ffff83083ffd9000 000000000000002b ffff83107b9b7e18 Jun 8 02:32:07.203415 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:32:07.203437 (XEN) 0000000000000000 0000000000000023 ffff888003bb3f00 0000000000000246 Jun 8 02:32:07.215429 (XEN) 0000017eb9d12ac0 0000000000000007 0000000000057b54 0000000000000000 Jun 8 02:32:07.227458 (XEN) ffffffff81d633aa 0000000000000023 deadbeefdeadf00d deadbeefdeadf00d Jun 8 02:32:07.227470 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 8 02:32:07.239403 (XEN) ffffc9004021bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 8 02:32:07.251416 (XEN) 0000000000000000 0000000000000000 0000e0100000002b ffff830839c3e000 Jun 8 02:32:07.251434 (XEN) 00000037f9659000 0000000000372660 0000000000000000 8000000839c3c002 Jun 8 02:32:07.263425 (XEN) 0000000000000000 0000000e00000000 Jun 8 02:32:07.263443 (XEN) Xen call trace: Jun 8 02:32:07.263453 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:07.275429 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 8 02:32:07.287422 (XEN) [] F context_switch+0xe11/0xe2c Jun 8 02:32:07.287444 (XEN) Jun 8 02:32:07.287452 (XEN) 12 [0/0/(XEN) *** Dumping CPU44 host state: *** Jun 8 02:32:07.299427 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 8 02:32:07.299450 (XEN) CPU: 44 Jun 8 02:32:07.299459 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:07.311429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 8 02:32:07.327438 (XEN) rax: ffff830839c2d06c rbx: ffff830839c30448 rcx: 0000000000000008 Jun 8 02:32:07.327461 (XEN) rdx: ffff83107b9affff rsi: ffff830839c3ddc8 rdi: ffff830839c3ddc0 Jun 8 02:32:07.327476 (XEN) rbp: ffff83107b9afeb0 rsp: ffff83107b9afe50 r8: 0000000000000001 Jun 8 02:32:07.343449 (XEN) r9: ffff830839c3ddc0 r10: 0000000000000012 r11: 00000178168e018e Jun 8 02:32:07.343471 (XEN) r12: ffff Jun 8 02:32:07.352667 83107b9afef8 r13: 000000000000002c r14: ffff830839c30390 Jun 8 02:32:07.355511 (XEN) r15: 00000177f7a3af2d cr0: 0000000080050033 cr4: 000 Jun 8 02:32:07.355875 0000000372660 Jun 8 02:32:07.367427 (XEN) cr3: 0000001052844000 cr2: 00007f202bddee84 Jun 8 02:32:07.367447 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Jun 8 02:32:07.379432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 8 02:32:07.379453 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 8 02:32:07.391431 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 8 02:32:07.403423 (XEN) Xen stack trace from rsp=ffff83107b9afe50: Jun 8 02:32:07.403443 (XEN) 0000017805f420cd ffff83107b9affff 0000000000000000 ffff83107b9afea0 Jun 8 02:32:07.415416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Jun 8 02:32:07.415437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 8 02:32:07.427419 (XEN) ffff83107b9afee8 ffff82d0403258ff ffff82d040325816 ffff830839c31000 Jun 8 02:32:07.439413 (XEN) 0000000000000000 0000000000000002 ffff830839c2d3e0 ffff83107b9afde0 Jun 8 02:32:07.439444 (XEN) ffff82d040329716 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:32:07.451427 (XEN) 0000000000000000 0000000000000032 ffff8880054caf40 0000000000000246 Jun 8 02:32:07.451448 (XEN) 0000017eb9d12ac0 0000000000000007 00000000000eb02c 0000000000000000 Jun 8 02:32:07.463424 (XEN) ffffffff81d633aa 0000000000000032 deadbeefdeadf00d deadbeefdeadf00d Jun 8 02:32:07.475416 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 8 02:32:07.475437 (XEN) ffffc90040293ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 8 02:32:07.487417 (XEN) 0000000000000000 0000000000000000 0000e0100000002c ffff830839c31000 Jun 8 02:32:07.499415 (XEN) 00000037f964d000 0000000000372660 0000000000000000 8000000839c2b002 Jun 8 02:32:07.499436 (XEN) 0000000000000000 0000000e00000000 Jun 8 02:32:07.511414 (XEN) Xen call trace: Jun 8 02:32:07.511432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:07.511449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 8 02:32:07.523420 (XEN) [] F continue_running+0x5b/0x5d Jun 8 02:32:07.535417 (XEN) Jun 8 02:32:07.535432 ]: s=5 n=2 x=0(XEN) *** Dumping CPU45 host state: *** Jun 8 02:32:07.535447 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 8 02:32:07.547415 (XEN) CPU: 45 Jun 8 02:32:07.547431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:07.547451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 8 02:32:07.559419 (XEN) rax: ffff830839c2106c rbx: ffff830839c19368 rcx: 0000000000000008 Jun 8 02:32:07.571415 (XEN) rdx: ffff83107b9a7fff rsi: ffff830839c190a8 rdi: ffff830839c190a0 Jun 8 02:32:07.571438 (XEN) rbp: ffff83107b9a7eb0 rsp: ffff83107b9a7e50 r8: 0000000000000001 Jun 8 02:32:07.583418 (XEN) r9: ffff830839c190a0 r10: 0000000000000014 r11: 000001787e8609eb Jun 8 02:32:07.583441 (XEN) r12: ffff83107b9a7ef8 r13: 000000000000002d r14: ffff830839c192b0 Jun 8 02:32:07.595420 (XEN) r15: 000001781173a17e cr0: 0000000080050033 cr4: 0000000000372660 Jun 8 02:32:07.607415 (XEN) cr3: 0000001052844000 cr2: ffff88800d238500 Jun 8 02:32:07.607435 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Jun 8 02:32:07.619415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 8 02:32:07.619436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 8 02:32:07.631429 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 8 02:32:07.643415 (XEN) Xen stack trace from rsp=ffff83107b9a7e50: Jun 8 02:32:07.643435 (XEN) 000001781453291b ffff83107b9a7fff 0000000000000000 ffff83107b9a7ea0 Jun 8 02:32:07.655415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Jun 8 02:32:07.655436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 8 02:32:07.667421 (XEN) ffff83107b9a7ee8 ffff82d0403258ff ffff82d040325816 ffff830839c24000 Jun 8 02:32:07.679414 (XEN) 0000000000000000 000001777e869151 000000000000002d ffff83107b9a7de0 Jun 8 02:32:07.679436 (XEN) ffff82d040329716 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:32:07.691415 (XEN) 0000000000000000 0000000000000033 ffff8880054cbf00 0000000000000246 Jun 8 02:32:07.703412 (XEN) 0000017eb9d12ac0 0000000000000040 0000000000036814 0000000000000000 Jun 8 02:32:07.703434 (XEN) ffffffff81d633aa 0000000000000033 deadbeefdeadf00d deadbeefdeadf00d Jun 8 02:32:07.715416 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 8 02:32:07.715438 (XEN) ffffc9004029bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 8 02:32:07.727423 (XEN) 0000000000000000 0000000000000000 0000e0100000002d ffff830839c24000 Jun 8 02:32:07.739423 (XEN) 00000037f9641000 0000000000372660 0000000000000000 8000000839c1f002 Jun 8 02:32:07.739445 (XEN) 0000000000000000 0000000e00000000 Jun 8 02:32:07.751418 (XEN) Xen call trace: Jun 8 02:32:07.751435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:07.751453 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 8 02:32:07.763422 (XEN) [] F continue_running+0x5b/0x5d Jun 8 02:32:07.775416 (XEN) Jun 8 02:32:07.775432 Jun 8 02:32:07.775439 (XEN) 13 [0/0/(XEN) *** Dumping CPU46 host state: *** Jun 8 02:32:07.775453 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 8 02:32:07.787415 (XEN) CPU: 46 Jun 8 02:32:07.787431 (XEN) RIP: e008:[] arch/x86/acpi/cpuidle_menu.c#menu_reflect+0x38/0x82 Jun 8 02:32:07.799416 (XEN) RFLAGS: 0000000000000287 CONTEXT: hypervisor Jun 8 02:32:07.799437 (XEN) rax: 0000000000000d54 rbx: ffff830839c0c2d8 rcx: ffff830839c15540 Jun 8 02:32:07.811415 (XEN) rdx: 000000000004a280 rsi: 0000000000000085 rdi: 0000000000000004 Jun 8 02:32:07.811437 (XEN) rbp: ffff83107b997e40 rsp: ffff83107b997e40 r8: ffff830839c15420 Jun 8 02:32:07.823418 (XEN) r9: ffff830839c0c010 r10: 0000000000000014 r11: 00000178170b5add Jun 8 02:32:07.835412 (XEN) r12: ffff83107b997ef8 r13: 000000000000002e r14: ffff830839c0c220 Jun 8 02:32:07.835435 (XEN) r15: 000001780473f890 cr0: 0000000080050033 cr4: 0000000000372660 Jun 8 02:32:07.847417 (XEN) cr3: 0000001052844000 cr2: 00007f2570619a1c Jun 8 02:32:07.847437 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 8 02:32:07.859417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 8 02:32:07.859439 (XEN) Xen code around (arch/x86/acpi/cpuidle_menu.c#menu_reflect+0x38/0x82): Jun 8 02:32:07.871426 (XEN) 20 89 f8 48 8b 44 c1 28 <48> 8d 04 40 48 c1 e8 02 48 89 c6 44 8b 41 04 45 Jun 8 02:32:07.883418 (XEN) Xen stack trace from rsp=ffff83107b997e40: Jun 8 02:32:07.883438 (XEN) ffff83107b997eb0 ffff82d0402926a3 00000178168ebf6f ffff83107b997fff Jun 8 02:32:07.895417 (XEN) 0000000000000000 ffff83107b997ea0 0000000000000000 0000000000000000 Jun 8 02:32:07.907415 (XEN) 0000000000000000 000000000000002e 0000000000007fff ffff82d0405e7080 Jun 8 02:32:07.907436 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff83107b997ee8 ffff82d0403258ff Jun 8 02:32:07.919419 (XEN) ffff82d040325816 ffff830839772000 ffff83107b997ef8 ffff83083ffd9000 Jun 8 02:32:07.919441 (XEN) 000000000000002e ffff83107b997e18 ffff82d0403296a0 0000000000000000 Jun 8 02:32:07.931420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jun 8 02:32:07.943414 (XEN) ffff888003af2f40 0000000000000246 00000176801aaac0 0000000000000002 Jun 8 02:32:07.943436 (XEN) 00000000001f2d4c 0000000000000000 ffffffff81d633aa 0000000000000002 Jun 8 02:32:07.955418 (XEN) deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 ffffffff81d633aa Jun 8 02:32:07.967417 (XEN) 000000000000e033 0000000000000246 ffffc90040113ec8 000000000000e02b Jun 8 02:32:07.967439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:32:07.979416 (XEN) 0000e0100000002e ffff830839c13000 00000037f9635000 0000000000372660 Jun 8 02:32:07.979438 (XEN) 0000000000000000 8000000839c12002 0000000000000000 0000000e00000000 Jun 8 02:32:07.991419 (XEN) Xen call trace: Jun 8 02:32:07.991436 (XEN) [] R arch/x86/acpi/cpuidle_menu.c#menu_reflect+0x38/0x82 Jun 8 02:32:08.003422 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x3a7/0x432 Jun 8 02:32:08.015414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 8 02:32:08.015437 (XEN) [] F context_switch+0xe11/0xe2c Jun 8 02:32:08.027416 (XEN) Jun 8 02:32:08.027431 ]: s=6 n=2 x=0(XEN) *** Dumping CPU47 host state: *** Jun 8 02:32:08.027453 Jun 8 02:32:08.027461 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 8 02:32:08.039416 (XEN) CPU: 47 Jun 8 02:32:08.039432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:08.051417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 8 02:32:08.051437 (XEN) rax: ffff830839c0506c rbx: ffff8308397ff2d8 rcx: 0000000000000008 Jun 8 02:32:08.063415 (XEN) rdx: ffff83107b98ffff rsi: ffff8308397ff018 rdi: ffff8308397ff010 Jun 8 02:32:08.063437 (XEN) rbp: ffff83107b98feb0 rsp: ffff83107b98fe50 r8: 0000000000000001 Jun 8 02:32:08.075418 (XEN) r9: ffff8308397ff010 r10: 0000000000000012 r11: 000001784b9e9b35 Jun 8 02:32:08.087412 (XEN) r12: ffff83107b98fef8 r13: 000000000000002f r14: ffff8308397ff220 Jun 8 02:32:08.087435 (XEN) r15: 0000017822a9e9e3 cr0: 0000000080050033 cr4: 0000000000372660 Jun 8 02:32:08.099417 (XEN) cr3: 0000001052844000 cr2: ffff888008f4b608 Jun 8 02:32:08.099437 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 8 02:32:08.111419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 8 02:32:08.111441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 8 02:32:08.123426 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 8 02:32:08.135415 (XEN) Xen stack trace from rsp=ffff83107b98fe50: Jun 8 02:32:08.135436 (XEN) 0000017831c216a5 ffff82d0403536c2 ffff82d0405e8800 ffff83107b98fea0 Jun 8 02:32:08.147418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Jun 8 02:32:08.147439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 8 02:32:08.159424 (XEN) ffff83107b98fee8 ffff82d0403258ff ffff82d040325816 ffff830839c0a000 Jun 8 02:32:08.171417 (XEN) 0000000000000001 000001780473d9a8 000000000000002f ffff83107b98fde0 Jun 8 02:32:08.171439 (XEN) ffff82d040329716 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:32:08.183418 (XEN) 0000000000000000 0000000000000003 ffff888003af3f00 0000000000000246 Jun 8 02:32:08.195413 (XEN) 0000017eb9d12ac0 0000000000000002 000000000009cfb4 0000000000000000 Jun 8 02:32:08.195435 (XEN) ffffffff81d633aa 0000000000000003 deadbeefdeadf00d deadbeefdeadf00d Jun 8 02:32:08.207417 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 8 02:32:08.219415 (XEN) ffffc9004011bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 8 02:32:08.219437 (XEN) 0000000000000000 0000000000000000 0000e0100000002f ffff830839c0a000 Jun 8 02:32:08.231418 (XEN) 00000037f9625000 0000000000372660 0000000000000000 8000000839c09002 Jun 8 02:32:08.231439 (XEN) 0000000000000000 0000000e00000000 Jun 8 02:32:08.243413 (XEN) Xen call trace: Jun 8 02:32:08.243431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:08.255414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 8 02:32:08.255437 (XEN) [] F continue_running+0x5b/0x5d Jun 8 02:32:08.267418 (XEN) Jun 8 02:32:08.267433 (XEN) 14 [0/0/(XEN) *** Dumping CPU48 host state: *** Jun 8 02:32:08.267447 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 8 02:32:08.279418 (XEN) CPU: 48 Jun 8 02:32:08.279434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:08.291417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 8 02:32:08.291437 (XEN) rax: ffff8308397f906c rbx: ffff8308397ffeb8 rcx: 0000000000000008 Jun 8 02:32:08.303419 (XEN) rdx: ffff83107b987fff rsi: ffff8308397f2018 rdi: ffff8308397f2010 Jun 8 02:32:08.303441 (XEN) rbp: ffff83107b987eb0 rsp: ffff83107b987e50 r8: 0000000000000001 Jun 8 02:32:08.315420 (XEN) r9: ffff8308397f2010 r10: ffff8308396f7070 r11: 000001785e448cf0 Jun 8 02:32:08.327414 (XEN) r12: ffff83107b987ef8 r13: 0000000000000030 r14: ffff8308397ffe20 Jun 8 02:32:08.327445 (XEN) r15: 000001782b9e6868 cr0: 0000000080050033 cr4: 0000000000372660 Jun 8 02:32:08.339416 (XEN) cr3: 0000001052844000 cr2: ffff888007ab5ea0 Jun 8 02:32:08.339435 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Jun 8 02:32:08.351421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 8 02:32:08.363411 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 8 02:32:08.363439 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 8 02:32:08.375418 (XEN) Xen stack trace from rsp=ffff83107b987e50: Jun 8 02:32:08.375439 (XEN) 000001784012eb9a ffff83107b987fff 0000000000000000 ffff83107b987ea0 Jun 8 02:32:08.387416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Jun 8 02:32:08.399416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 8 02:32:08.399438 (XEN) ffff83107b987ee8 ffff82d0403258ff ffff82d040325816 ffff8308397fd000 Jun 8 02:32:08.411418 (XEN) 0000000000000001 000001782b9e44b9 0000000000000030 ffff83107b987de0 Jun 8 02:32:08.411440 (XEN) ffff82d040329716 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:32:08.423420 (XEN) 0000000000000000 0000000000000028 ffff8880054a8fc0 0000000000000246 Jun 8 02:32:08.435416 (XEN) 0000017eb9d12ac0 0000000000000007 000000000010f8bc 0000000000000000 Jun 8 02:32:08.435438 (XEN) ffffffff81d633aa 0000000000000028 deadbeefdeadf00d deadbeefdeadf00d Jun 8 02:32:08.447390 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 8 02:32:08.459423 (XEN) ffffc90040243ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 8 02:32:08.459445 (XEN) 0000000000000000 0000000000000000 0000e01000000030 ffff8308397fd000 Jun 8 02:32:08.471420 (XEN) 00000037f9219000 0000000000372660 0000000000000000 80000008397fc002 Jun 8 02:32:08.483413 (XEN) 0000000000000000 0000000e00000000 Jun 8 02:32:08.483432 (XEN) Xen call trace: Jun 8 02:32:08.483442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:08.495419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 8 02:32:08.495442 (XEN) [] F continue_running+0x5b/0x5d Jun 8 02:32:08.507417 (XEN) Jun 8 02:32:08.507432 ]: s=6 n=2 x=0(XEN) *** Dumping CPU49 host state: *** Jun 8 02:32:08.507446 Jun 8 02:32:08.507453 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 8 02:32:08.519419 (XEN) CPU: 49 Jun 8 02:32:08.519435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:08.531418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 8 02:32:08.531438 (XEN) rax: ffff8308397ed06c rbx: ffff8308397e50a8 rcx: 0000000000000008 Jun 8 02:32:08.543416 (XEN) rdx: ffff83107b8f7fff rsi: ffff8308397f2d68 rdi: ffff8308397f2d60 Jun 8 02:32:08.543438 (XEN) rbp: ffff83107b8f7eb0 rsp: ffff83107b8f7e50 r8: 0000000000000001 Jun 8 02:32:08.555420 (XEN) r9: ffff8308397f2d60 r10: ffff8308397ee220 r11: 0000017922ab2e2d Jun 8 02:32:08.567414 (XEN) r12: ffff83107b8f7ef8 r13: 0000000000000031 r14: ffff8308397e5010 Jun 8 02:32:08.567437 (XEN) r15: 000001782b9e6876 cr0: 0000000080050033 cr4: 0000000000372660 Jun 8 02:32:08.579418 (XEN) cr3: 0000001052844000 cr2: 00007fd9ac7f0520 Jun 8 02:32:08.579438 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Jun 8 02:32:08.591417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 8 02:32:08.603413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 8 02:32:08.603440 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 8 02:32:08.615418 (XEN) Xen stack trace from rsp=ffff83107b8f7e50: Jun 8 02:32:08.615438 (XEN) 000001784e7226ec ffff82d040257cae ffff8308396f4000 ffff830839cf5730 Jun 8 02:32:08.627426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Jun 8 02:32:08.639413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 8 02:32:08.639436 (XEN) ffff83107b8f7ee8 ffff82d0403258ff ffff82d040325816 ffff8308396f4000 Jun 8 02:32:08.651418 (XEN) ffff83107b8f7ef8 ffff83083ffd9000 0000000000000031 ffff83107b8f7e18 Jun 8 02:32:08.651440 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:32:08.663420 (XEN) 0000000000000000 0000000000000029 ffff8880054a9f80 0000000000000246 Jun 8 02:32:08.675416 (XEN) 00000176c8955ac0 0000000000000007 0000000000048b34 0000000000000000 Jun 8 02:32:08.675438 (XEN) ffffffff81d633aa 0000000000000029 deadbeefdeadf00d deadbeefdeadf00d Jun 8 02:32:08.687423 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 8 02:32:08.699413 (XEN) ffffc9004024bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 8 02:32:08.699435 (XEN) 0000000000000000 0000000000000000 0000e01000000031 ffff8308397f0000 Jun 8 02:32:08.711419 (XEN) 00000037f920d000 0000000000372660 0000000000000000 80000008397eb002 Jun 8 02:32:08.723414 (XEN) 0000000000000000 0000000e00000000 Jun 8 02:32:08.723432 (XEN) Xen call trace: Jun 8 02:32:08.723443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:08.735416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 8 02:32:08.735439 (XEN) [] F context_switch+0xe11/0xe2c Jun 8 02:32:08.747416 (XEN) Jun 8 02:32:08.747431 (XEN) 15 [0/0/(XEN) *** Dumping CPU50 host state: *** Jun 8 02:32:08.747445 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 8 02:32:08.759426 (XEN) CPU: 50 Jun 8 02:32:08.759443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:08.775434 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 8 02:32:08.775454 (XEN) rax: ffff8308397e106c rbx: ffff8308397d80a8 rcx: 0000000000000008 Jun 8 02:32:08.787416 (XEN) rdx: ffff83107b8effff rsi: ffff8308397e5c98 rdi: ffff8308397e5c90 Jun 8 02:32:08.787439 (XEN) rbp: ffff83107b8efeb0 rsp: ffff83107b8efe50 r8: 0000000000000001 Jun 8 02:32:08.799416 (XEN) r9: ffff8308397e5c90 r10: 0000000000000014 r11: 000001788dc4e67a Jun 8 02:32:08.799439 (XEN) r12: ffff83107b8efef8 r13: 0000000000000032 r14: ffff8308397d8010 Jun 8 02:32:08.811418 (XEN) r15: 000001785a67194b cr0: 0000000080050033 cr4: 0000000000372660 Jun 8 02:32:08.823418 (XEN) cr3: 0000001052844000 cr2: ffff888002f95788 Jun 8 02:32:08.823438 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 8 02:32:08.835415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 8 02:32:08.835436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 8 02:32:08.847432 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 8 02:32:08.859414 (XEN) Xen stack trace from rsp=ffff83107b8efe50: Jun 8 02:32:08.859434 (XEN) 000001785cc2f903 ffff83107b8effff 0000000000000000 ffff83107b8efea0 Jun 8 02:32:08.871415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Jun 8 02:32:08.871436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 8 02:32:08.883419 (XEN) ffff83107b8efee8 ffff82d0403258ff ffff82d040325816 ffff83083973e000 Jun 8 02:32:08.895416 (XEN) ffff83107b8efef8 ffff83083ffd9000 0000000000000032 ffff83107b8efe18 Jun 8 02:32:08.895438 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:32:08.907418 (XEN) 0000000000000000 0000000000000012 ffff888003b8af40 0000000000000246 Jun 8 02:32:08.919410 (XEN) 00000176c8955ac0 000001765e3facc0 000000000012649c 0000000000000000 Jun 8 02:32:08.919433 (XEN) ffffffff81d633aa 0000000000000012 deadbeefdeadf00d deadbeefdeadf00d Jun 8 02:32:08.931424 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 8 02:32:08.931446 (XEN) ffffc90040193ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 8 02:32:08.943422 (XEN) 0000000000000000 0000000000000000 0000e01000000032 ffff8308397df000 Jun 8 02:32:08.955416 (XEN) 00000037f9201000 0000000000372660 0000000000000000 80000008397de002 Jun 8 02:32:08.955438 (XEN) 0000000000000000 0000000e00000000 Jun 8 02:32:08.967413 (XEN) Xen call trace: Jun 8 02:32:08.967430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:08.979414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 8 02:32:08.979438 (XEN) [] F context_switch+0xe11/0xe2c Jun 8 02:32:08.991416 (XEN) Jun 8 02:32:08.991431 ]: s=6 n=2 x=0(XEN) *** Dumping CPU51 host state: *** Jun 8 02:32:08.991446 Jun 8 02:32:08.991453 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 8 02:32:09.003415 (XEN) CPU: 51 Jun 8 02:32:09.003432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:09.003451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 8 02:32:09.015420 (XEN) rax: ffff8308397d106c rbx: ffff8308397d8ea8 rcx: 0000000000000008 Jun 8 02:32:09.027415 (XEN) rdx: ffff83107b8dffff rsi: ffff8308397d8be8 rdi: ffff8308397d8be0 Jun 8 02:32:09.027438 (XEN) rbp: ffff83107b8dfeb0 rsp: ffff83107b8dfe50 r8: 0000000000000001 Jun 8 02:32:09.039417 (XEN) r9: ffff8308397d8be0 r10: 0000000000000012 r11: 000001785f860985 Jun 8 02:32:09.039439 (XEN) r12: ffff83107b8dfef8 r13: 0000000000000033 r14: ffff8308397d8df0 Jun 8 02:32:09.051419 (XEN) r15: 000001785a671636 cr0: 0000000080050033 cr4: 0000000000372660 Jun 8 02:32:09.063413 (XEN) cr3: 0000000835cc5000 cr2: ffff88800832e6e0 Jun 8 02:32:09.063433 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 8 02:32:09.075415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 8 02:32:09.075437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 8 02:32:09.087424 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 8 02:32:09.099417 (XEN) Xen stack trace from rsp=ffff83107b8dfe50: Jun 8 02:32:09.099437 (XEN) 000001785e4578b4 ffff83107b8dffff 0000000000000000 ffff83107b8dfea0 Jun 8 02:32:09.111414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Jun 8 02:32:09.111435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 8 02:32:09.123419 (XEN) ffff83107b8dfee8 ffff82d0403258ff ffff82d040325816 ffff8308397d6000 Jun 8 02:32:09.135413 (XEN) 0000000000000001 000001785a66fa34 0000000000000033 ffff83107b8dfde0 Jun 8 02:32:09.135435 (XEN) ffff82d040329716 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:32:09.147416 (XEN) 0000000000000000 0000000000000013 ffff888003b8bf00 0000000000000246 Jun 8 02:32:09.159416 (XEN) 00000176c8955ac0 0000000000000007 00000000000a2a04 0000000000000000 Jun 8 02:32:09.159438 (XEN) ffffffff81d633aa 0000000000000013 deadbeefdeadf00d deadbeefdeadf00d Jun 8 02:32:09.171415 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 8 02:32:09.171436 (XEN) ffffc9004019bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 8 02:32:09.183419 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397d6000 Jun 8 02:32:09.195417 (XEN) 00000037f91f1000 0000000000372660 0000000000000000 80000008397d5002 Jun 8 02:32:09.195438 (XEN) 0000000000000000 0000000e00000000 Jun 8 02:32:09.207415 (XEN) Xen call trace: Jun 8 02:32:09.207432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:09.219409 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 8 02:32:09.219442 (XEN) [] F continue_running+0x5b/0x5d Jun 8 02:32:09.231403 (XEN) Jun 8 02:32:09.231411 (XEN) 16 [0/0/(XEN) *** Dumping CPU52 host state: *** Jun 8 02:32:09.231419 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 8 02:32:09.243403 (XEN) CPU: 52 Jun 8 02:32:09.243415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:09.255419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 8 02:32:09.255438 (XEN) rax: ffff8308397c506c rbx: ffff8308397cbdc8 rcx: 0000000000000008 Jun 8 02:32:09.267410 (XEN) rdx: ffff83107b8d7fff rsi: ffff8308397cbb08 rdi: ffff8308397cbb00 Jun 8 02:32:09.267433 (XEN) rbp: ffff83107b8d7eb0 rsp: ffff83107b8d7e50 r8: 0000000000000001 Jun 8 02:32:09.279401 (XEN) r9: ffff8308397cbb00 r10: ffff8308397c6220 r11: 000001796fbef642 Jun 8 02:32:09.291394 (XEN) r12: ffff83107b8d7ef8 r13: 0000000000000034 r14: ffff8308397cbd10 Jun 8 02:32:09.291409 (XEN) r15: 000001786fbf4fc6 cr0: 0000000080050033 cr4: 0000000000372660 Jun 8 02:32:09.303412 (XEN) cr3: 0000001052844000 cr2: 00007ff0fb71d9c0 Jun 8 02:32:09.303431 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Jun 8 02:32:09.315415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 8 02:32:09.315436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 8 02:32:09.327437 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 8 02:32:09.339417 (XEN) Xen stack trace from rsp=ffff83107b8d7e50: Jun 8 02:32:09.339438 (XEN) 00000178797354d7 ffff83107b8d7fff 0000000000000000 ffff83107b8d7ea0 Jun 8 02:32:09.351427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Jun 8 02:32:09.351448 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 8 02:32:09.363434 (XEN) ffff83107b8d7ee8 ffff82d0403258ff ffff82d040325816 ffff8308396f7000 Jun 8 02:32:09.375423 (XEN) ffff83107b8d7ef8 ffff83083ffd9000 0000000000000034 ffff83107b8d7e18 Jun 8 02:32:09.375445 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:32:09.387425 (XEN) 0000000000000000 0000000000000028 ffff8880054a8fc0 00 Jun 8 02:32:09.397224 00000000000246 Jun 8 02:32:09.399425 (XEN) 0000017eb9d12ac0 0000000000000007 000000000010f8dc 0000000000000000 Jun 8 02:32:09.399447 (XEN) ffffffff81d633aa 0000 Jun 8 02:32:09.399795 000000000028 deadbeefdeadf00d deadbeefdeadf00d Jun 8 02:32:09.411431 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 8 02:32:09.423419 (XEN) ffffc90040243ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 8 02:32:09.423442 (XEN) 0000000000000000 0000000000000000 0000e01000000034 ffff8308397c9000 Jun 8 02:32:09.435431 (XEN) 00000037f91e5000 0000000000372660 0000000000000000 80000008397c8002 Jun 8 02:32:09.435453 (XEN) 0000000000000000 0000000e00000000 Jun 8 02:32:09.447389 (XEN) Xen call trace: Jun 8 02:32:09.447407 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:09.459432 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 8 02:32:09.459455 (XEN) [] F context_switch+0xe11/0xe2c Jun 8 02:32:09.471414 (XEN) Jun 8 02:32:09.471429 ]: s=6 n=2 x=0(XEN) *** Dumping CPU53 host state: *** Jun 8 02:32:09.471443 Jun 8 02:32:09.471450 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 8 02:32:09.483422 (XEN) CPU: 53 Jun 8 02:32:09.483439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:09.495417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 8 02:32:09.495437 (XEN) rax: ffff8308397b906c rbx: ffff8308397bed08 rcx: 0000000000000008 Jun 8 02:32:09.507423 (XEN) rdx: ffff83107b8cffff rsi: ffff8308397bea48 rdi: ffff8308397bea40 Jun 8 02:32:09.507446 (XEN) rbp: ffff83107b8cfeb0 rsp: ffff83107b8cfe50 r8: 0000000000000001 Jun 8 02:32:09.519418 (XEN) r9: ffff8308397bea40 r10: ffff8308396f4070 r11: 00000178daf732a3 Jun 8 02:32:09.531416 (XEN) r12: ffff83107b8cfef8 r13: 0000000000000035 r14: ffff8308397bec50 Jun 8 02:32:09.531439 (XEN) r15: 000001786fbf4cf1 cr0: 0000000080050033 cr4: 0000000000372660 Jun 8 02:32:09.543416 (XEN) cr3: 0000001052844000 cr2: ffff88800a601ca8 Jun 8 02:32:09.543436 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Jun 8 02:32:09.555417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 8 02:32:09.555439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 8 02:32:09.567426 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 8 02:32:09.579417 (XEN) Xen stack trace from rsp=ffff83107b8cfe50: Jun 8 02:32:09.579437 (XEN) 0000017887d255a9 ffff83107b8cffff 0000000000000000 ffff83107b8cfea0 Jun 8 02:32:09.591418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Jun 8 02:32:09.591439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 8 02:32:09.603422 (XEN) ffff83107b8cfee8 ffff82d0403258ff ffff82d040325816 ffff8308397bc000 Jun 8 02:32:09.615416 (XEN) 0000000000000001 000001786fbf1ef9 0000000000000035 ffff83107b8cfde0 Jun 8 02:32:09.615438 (XEN) ffff82d040329716 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:32:09.627419 (XEN) 0000000000000000 0000000000000029 ffff8880054a9f80 0000000000000246 Jun 8 02:32:09.639416 (XEN) 00000179f51d2ac0 0000000000000007 0000000000048b54 0000000000000000 Jun 8 02:32:09.639438 (XEN) ffffffff81d633aa 0000000000000029 deadbeefdeadf00d deadbeefdeadf00d Jun 8 02:32:09.651419 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 8 02:32:09.663412 (XEN) ffffc9004024bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 8 02:32:09.663434 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397bc000 Jun 8 02:32:09.675418 (XEN) 00000037f91d9000 0000000000372660 0000000000000000 80000008397b7002 Jun 8 02:32:09.675440 (XEN) 0000000000000000 0000000e00000000 Jun 8 02:32:09.687417 (XEN) Xen call trace: Jun 8 02:32:09.687435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:09.699415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 8 02:32:09.699438 (XEN) [] F continue_running+0x5b/0x5d Jun 8 02:32:09.711423 (XEN) Jun 8 02:32:09.711438 (XEN) 17 [0/0/(XEN) *** Dumping CPU54 host state: *** Jun 8 02:32:09.711452 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 8 02:32:09.723416 (XEN) CPU: 54 Jun 8 02:32:09.723433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:09.735418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 8 02:32:09.735439 (XEN) rax: ffff8308397ad06c rbx: ffff8308397b1c38 rcx: 0000000000000008 Jun 8 02:32:09.747416 (XEN) rdx: ffff83107b8bffff rsi: ffff8308397b1978 rdi: ffff8308397b1970 Jun 8 02:32:09.747439 (XEN) rbp: ffff83107b8bfeb0 rsp: ffff83107b8bfe50 r8: 0000000000000001 Jun 8 02:32:09.759421 (XEN) r9: ffff8308397b1970 r10: 0000000000000014 r11: 0000017899e032ac Jun 8 02:32:09.771413 (XEN) r12: ffff83107b8bfef8 r13: 0000000000000036 r14: ffff8308397b1b80 Jun 8 02:32:09.771435 (XEN) r15: 000001786fb28784 cr0: 0000000080050033 cr4: 0000000000372660 Jun 8 02:32:09.783420 (XEN) cr3: 0000001052844000 cr2: 00007fe1657cd740 Jun 8 02:32:09.783440 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Jun 8 02:32:09.795418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 8 02:32:09.795446 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 8 02:32:09.807426 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 8 02:32:09.819418 (XEN) Xen stack trace from rsp=ffff83107b8bfe50: Jun 8 02:32:09.819438 (XEN) 0000017896235ff2 ffff83107b8bffff 0000000000000000 ffff83107b8bfea0 Jun 8 02:32:09.831418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Jun 8 02:32:09.843414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 8 02:32:09.843437 (XEN) ffff83107b8bfee8 ffff82d0403258ff ffff82d040325816 ffff830839704000 Jun 8 02:32:09.855418 (XEN) ffff83107b8bfef8 ffff83083ffd9000 0000000000000036 ffff83107b8bfe18 Jun 8 02:32:09.855440 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:32:09.867428 (XEN) 0000000000000000 0000000000000024 ffff888003bb4ec0 0000000000000246 Jun 8 02:32:09.879412 (XEN) 000001780cd52ac0 0000000000000007 0000000000185684 0000000000000000 Jun 8 02:32:09.879434 (XEN) ffffffff81d633aa 0000000000000024 deadbeefdeadf00d deadbeefdeadf00d Jun 8 02:32:09.891419 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 8 02:32:09.903415 (XEN) ffffc90040223ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 8 02:32:09.903437 (XEN) 0000000000000000 0000000000000000 0000e01000000036 ffff8308397ab000 Jun 8 02:32:09.915417 (XEN) 00000037f91cd000 0000000000372660 0000000000000000 80000008397aa002 Jun 8 02:32:09.927414 (XEN) 0000000000000000 0000000e00000000 Jun 8 02:32:09.927432 (XEN) Xen call trace: Jun 8 02:32:09.927443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:09.939417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 8 02:32:09.939440 (XEN) [] F context_switch+0xe11/0xe2c Jun 8 02:32:09.951418 (XEN) Jun 8 02:32:09.951433 ]: s=5 n=3 x=0(XEN) *** Dumping CPU55 host state: *** Jun 8 02:32:09.951447 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 8 02:32:09.963425 (XEN) CPU: 55 Jun 8 02:32:09.963441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:09.975417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 8 02:32:09.975438 (XEN) rax: ffff83083979d06c rbx: ffff8308397a4b78 rcx: 0000000000000008 Jun 8 02:32:09.987420 (XEN) rdx: ffff83107b8b7fff rsi: ffff8308397a48b8 rdi: ffff8308397a48b0 Jun 8 02:32:09.987442 (XEN) rbp: ffff83107b8b7eb0 rsp: ffff83107b8b7e50 r8: 0000000000000001 Jun 8 02:32:09.999421 (XEN) r9: ffff8308397a48b0 r10: 0000000000000012 r11: 00000178d57b2682 Jun 8 02:32:10.011418 (XEN) r12: ffff83107b8b7ef8 r13: 0000000000000037 r14: ffff8308397a4ac0 Jun 8 02:32:10.011440 (XEN) r15: 0000017899e06c90 cr0: 0000000080050033 cr4: 0000000000372660 Jun 8 02:32:10.023416 (XEN) cr3: 0000001052844000 cr2: 00005640697f8534 Jun 8 02:32:10.023436 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Jun 8 02:32:10.035420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 8 02:32:10.047416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 8 02:32:10.047443 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 8 02:32:10.059421 (XEN) Xen stack trace from rsp=ffff83107b8b7e50: Jun 8 02:32:10.059442 (XEN) 00000178a48269b4 ffff83107b8b7fff 0000000000000000 ffff83107b8b7ea0 Jun 8 02:32:10.071417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Jun 8 02:32:10.083413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 8 02:32:10.083435 (XEN) ffff83107b8b7ee8 ffff82d0403258ff ffff82d040325816 ffff8308397a2000 Jun 8 02:32:10.095421 (XEN) 0000000000000001 000001786b391557 0000000000000037 ffff83107b8b7de0 Jun 8 02:32:10.107421 (XEN) ffff82d040329716 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:32:10.107444 (XEN) 0000000000000000 0000000000000025 ffff888003bb5e80 0000000000000246 Jun 8 02:32:10.119423 (XEN) 000001780cd52ac0 0000000000000007 000000000006048c 0000000000000000 Jun 8 02:32:10.119445 (XEN) ffffffff81d633aa 0000000000000025 deadbeefdeadf00d deadbeefdeadf00d Jun 8 02:32:10.131424 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 8 02:32:10.143416 (XEN) ffffc9004022bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 8 02:32:10.143438 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff8308397a2000 Jun 8 02:32:10.155418 (XEN) 00000037f91bd000 0000000000372660 0000000000000000 80000008397a1002 Jun 8 02:32:10.167414 (XEN) 0000000000000000 0000000e00000000 Jun 8 02:32:10.167432 (XEN) Xen call trace: Jun 8 02:32:10.167442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:10.179415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 8 02:32:10.179438 (XEN) [] F continue_running+0x5b/0x5d Jun 8 02:32:10.191418 (XEN) Jun 8 02:32:10.191433 Jun 8 02:32:10.191441 (XEN) *** Dumping CPU0 host state: *** Jun 8 02:32:10.191453 (XEN) 18 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 8 02:32:10.203422 (XEN) CPU: 0 Jun 8 02:32:10.203438 (XEN) RIP: e008:[] smp_send_call_function_mask+0x2b/0x3c Jun 8 02:32:10.215416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 8 02:32:10.215437 (XEN) rax: 0000000000000000 rbx: ffff82d0405ef098 rcx: 0000000000000000 Jun 8 02:32:10.227414 (XEN) rdx: ffff82d0405e7080 rsi: ffff82d0405e12d8 rdi: 0000000000000007 Jun 8 02:32:10.227437 (XEN) rbp: ffff83083ffffd80 rsp: ffff83083ffffd78 r8: 0000000000000000 Jun 8 02:32:10.239418 (XEN) r9: ffff83083ffffdc0 r10: ffff82d0405e1220 r11: 00000178a7a03e00 Jun 8 02:32:10.251417 (XEN) r12: ffff83083ffffdc0 r13: ffff82d04035284c r14: 0000000000000001 Jun 8 02:32:10.251440 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Jun 8 02:32:10.263420 (XEN) cr3: 0000001052844000 cr2: ffff88800c778420 Jun 8 02:32:10.263440 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jun 8 02:32:10.275420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 8 02:32:10.275441 (XEN) Xen code around (smp_send_call_function_mask+0x2b/0x3c): Jun 8 02:32:10.287428 (XEN) 00 73 0b 0f a3 03 72 08 <48> 8b 5d f8 c9 c3 0f 0b fa e8 ce 57 ee ff fb eb Jun 8 02:32:10.299417 (XEN) Xen stack trace from rsp=ffff83083ffffd78: Jun 8 02:32:10.299437 (XEN) ffff83083ffffdc0 ffff83083ffffdb0 ffff82d040234205 ffff82d0405e0300 Jun 8 02:32:10.311417 (XEN) ffff82d04035208c 0000000000000000 00000178a6d24ac2 ffff83083ffffe00 Jun 8 02:32:10.311440 (XEN) ffff82d040352100 00ffffffffffffff 0000000000000000 0000000000000000 Jun 8 02:32:10.323419 (XEN) 0000000000000000 0000000000000038 0000000000000000 0000000000000000 Jun 8 02:32:10.335416 (XEN) 0000000000000000 ffff83083ffffe28 ffff82d040235fe4 ffff82d0405e0300 Jun 8 02:32:10.335439 (XEN) ffff83083ffc77b0 ffff82d040609820 ffff83083ffffe68 ffff82d04023637b Jun 8 02:32:10.347421 (XEN) ffff83083ffffef8 ffff82d0405e7080 ffffffffffffffff ffff82d0405e7080 Jun 8 02:32:10.359416 (XEN) ffff83083fffffff 0000000000000000 ffff83083ffffea0 ffff82d040233d2e Jun 8 02:32:10.359437 (XEN) 0000000000000000 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 8 02:32:10.371417 (XEN) ffff82d0405f8500 ffff83083ffffeb0 ffff82d040233dc1 ffff83083ffffee8 Jun 8 02:32:10.383417 (XEN) ffff82d0403258a8 ffff82d040325816 ffff830839738000 ffff83083ffffef8 Jun 8 02:32:10.383440 (XEN) ffff83083ffd9000 0000000000000000 ffff83083ffffe18 ffff82d0403296a0 Jun 8 02:32:10.395417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:32:10.395446 (XEN) 0000000000000014 ffff888003b8cec0 0000000000000246 0000017718b12ac0 Jun 8 02:32:10.407422 (XEN) 0000000000000007 000000000013fc94 0000000000000000 ffffffff81d633aa Jun 8 02:32:10.419415 (XEN) 0000000000000014 deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 Jun 8 02:32:10.419437 (XEN) ffffffff81d633aa 000000000000e033 0000000000000246 ffffc900401a3ec8 Jun 8 02:32:10.431417 (XEN) 000000000000e02b 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:32:10.443417 (XEN) 0000000000000000 0000e01000000000 ffff830839add000 0000000000000000 Jun 8 02:32:10.443438 (XEN) 0000000000372660 0000000000000000 80000008394db002 0000000000000000 Jun 8 02:32:10.455416 (XEN) Xen call trace: Jun 8 02:32:10.455433 (XEN) [] R smp_send_call_function_mask+0x2b/0x3c Jun 8 02:32:10.467416 (XEN) [] F on_selected_cpus+0xc2/0xe1 Jun 8 02:32:10.467438 (XEN) [] F arch/x86/time.c#time_calibration+0x74/0x87 Jun 8 02:32:10.479417 (XEN) [] F common/timer.c#execute_timer+0x45/0x5f Jun 8 02:32:10.479440 (XEN) [] F common/timer.c#timer_softirq_action+0x74/0x27b Jun 8 02:32:10.491419 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jun 8 02:32:10.503411 (XEN) [] F do_softirq+0x13/0x15 Jun 8 02:32:10.503433 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Jun 8 02:32:10.515414 (XEN) [] F context_switch+0xe11/0xe2c Jun 8 02:32:10.515436 (XEN) Jun 8 02:32:10.515445 - (XEN) *** Dumping CPU1 host state: *** Jun 8 02:32:10.515457 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 8 02:32:10.527422 (XEN) CPU: 1 Jun 8 02:32:10.527438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:10.539422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 8 02:32:10.539442 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Jun 8 02:32:10.551421 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Jun 8 02:32:10.563415 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Jun 8 02:32:10.563437 (XEN) r9: ffff830839af6390 r10: 0000000000000012 r11: 00000178c9607931 Jun 8 02:32:10.575417 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Jun 8 02:32:10.587413 (XEN) r15: 00000178b2d93e1f cr0: 0000000080050033 cr4: 0000000000372660 Jun 8 02:32:10.587436 (XEN) cr3: 0000001052844000 cr2: 00005633bb9affd8 Jun 8 02:32:10.599414 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jun 8 02:32:10.599436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 8 02:32:10.611415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 8 02:32:10.623411 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 8 02:32:10.623435 (XEN) Xen stack trace from rsp=ffff830839aefe50: Jun 8 02:32:10.635422 (XEN) 00000178c6486910 ffff82d0403536c2 ffff82d0405e7100 ffff830839aefea0 Jun 8 02:32:10.635445 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jun 8 02:32:10.647418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 8 02:32:10.647440 (XEN) ffff830839aefee8 ffff82d0403258ff ffff82d040325816 ffff830839af7000 Jun 8 02:32:10.659420 (XEN) 0000000000000001 000001786b459417 0000000000000001 ffff830839aefde0 Jun 8 02:32:10.671417 (XEN) ffff82d040329716 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:32:10.671439 (XEN) 0000000000000000 0000000000000015 ffff888003b8de80 0000000000000246 Jun 8 02:32:10.683418 (XEN) 0000017eb9d12ac0 0000017eb9d12ac0 0000000000079fd4 0000000000000000 Jun 8 02:32:10.695415 (XEN) ffffffff81d633aa 0000000000000015 deadbeefdeadf00d deadbeefdeadf00d Jun 8 02:32:10.695445 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 8 02:32:10.707418 (XEN) ffffc900401abec8 000000000000e02b 0000000000000000 0000000000000000 Jun 8 02:32:10.719414 (XEN) 0000000000000000 0000000000000000 0000e01000000001 ffff830839af7000 Jun 8 02:32:10.719437 (XEN) 00000037ff9e1000 0000000000372660 0000000000000000 8000000839af1002 Jun 8 02:32:10.731414 (XEN) 0000000000000000 0000000e00000000 Jun 8 02:32:10.731432 (XEN) Xen call trace: Jun 8 02:32:10.731443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:10.743420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 8 02:32:10.755415 (XEN) [] F continue_running+0x5b/0x5d Jun 8 02:32:10.755437 (XEN) Jun 8 02:32:10.755445 Jun 8 02:32:10.755452 (XEN) *** Dumping CPU2 host state: *** Jun 8 02:32:10.755463 (XEN) 19 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 8 02:32:10.767426 (XEN) CPU: 2 Jun 8 02:32:10.767441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:10.779422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 8 02:32:10.779442 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Jun 8 02:32:10.791420 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Jun 8 02:32:10.803415 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Jun 8 02:32:10.803437 (XEN) r9: ffff83083ffba390 r10: 0000000000000014 r11: 0000017904fc5480 Jun 8 02:32:10.815420 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Jun 8 02:32:10.827417 (XEN) r15: 00000178c9619f1c cr0: 0000000080050033 cr4: 0000000000372660 Jun 8 02:32:10.827440 (XEN) cr3: 0000001052844000 cr2: 00007fcea0fcf520 Jun 8 02:32:10.839414 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jun 8 02:32:10.839436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 8 02:32:10.851417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 8 02:32:10.863414 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 8 02:32:10.863437 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Jun 8 02:32:10.875413 (XEN) 00000178d49c6bdc ffff83083ffb7fff 0000000000000000 ffff83083ffb7ea0 Jun 8 02:32:10.875435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jun 8 02:32:10.887416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 8 02:32:10.899412 (XEN) ffff83083ffb7ee8 ffff82d0403258ff ffff82d040325816 ffff830839724000 Jun 8 02:32:10.899435 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Jun 8 02:32:10.911419 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:32:10.911440 (XEN) 0000000000000000 000000000000001a ffff888003b92f40 0000000000000246 Jun 8 02:32:10.923426 (XEN) 000001774caad4c0 0000000000000007 000000000016aeb4 0000000000000000 Jun 8 02:32:10.935415 (XEN) ffffffff81d633aa 000000000000001a deadbeefdeadf00d deadbeefdeadf00d Jun 8 02:32:10.935437 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 8 02:32:10.947421 (XEN) ffffc900401d3ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 8 02:32:10.959413 (XEN) 0000000000000000 0000000000000000 0000e01000000002 ffff83083ffbb000 Jun 8 02:32:10.959435 (XEN) 00000037ff9dd000 0000000000372660 0000000000000000 800000083ffae002 Jun 8 02:32:10.971419 (XEN) 0000000000000000 0000000e00000000 Jun 8 02:32:10.971438 (XEN) Xen call trace: Jun 8 02:32:10.971448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:10.983420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 8 02:32:10.995421 (XEN) [] F context_switch+0xe11/0xe2c Jun 8 02:32:10.995444 (XEN) Jun 8 02:32:10.995452 - (XEN) *** Dumping CPU3 host state: *** Jun 8 02:32:11.007412 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 8 02:32:11.007437 (XEN) CPU: 3 Jun 8 02:32:11.007446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:11.019423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 8 02:32:11.019443 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Jun 8 02:32:11.031419 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Jun 8 02:32:11.043416 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Jun 8 02:32:11.043438 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 000000005e3183b5 Jun 8 02:32:11.055422 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Jun 8 02:32:11.067414 (XEN) r15: 00000178daf940fd cr0: 0000000080050033 cr4: 0000000000372660 Jun 8 02:32:11.067437 (XEN) cr3: 0000001052844000 cr2: ffff888007a7a9e0 Jun 8 02:32:11.079412 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Jun 8 02:32:11.079434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 8 02:32:11.091417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 8 02:32:11.103416 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 8 02:32:11.103439 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Jun 8 02:32:11.115457 (XEN) 00000178e2f292ce ffff83083ff9ffff 0000000000000000 ffff83083ff9fea0 Jun 8 02:32:11.115478 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Jun 8 02:32:11.127415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 8 02:32:11.139414 (XEN) ffff83083ff9fee8 ffff82d0403258ff ffff82d040325816 ffff83083ffa9000 Jun 8 02:32:11.139437 (XEN) 0000000000000001 00000178c60ebba2 0000000000000003 ffff83083ff9fde0 Jun 8 02:32:11.151417 (XEN) ffff82d040329716 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:32:11.151439 (XEN) 0000000000000000 000000000000001b ffff888003b93f00 0000000000000246 Jun 8 02:32:11.163419 (XEN) 0000017eb9d12ac0 0000000000000010 000000000005a1c4 0000000000000000 Jun 8 02:32:11.175414 (XEN) ffffffff81d633aa 000000000000001b deadbeefdeadf00d deadbeefdeadf00d Jun 8 02:32:11.175436 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 8 02:32:11.187416 (XEN) ffffc900401dbec8 000000000000e02b 0000000000000000 0000000000000000 Jun 8 02:32:11.199417 (XEN) 0000000000000000 0000000000000000 0000e01000000003 ffff83083ffa9000 Jun 8 02:32:11.199438 (XEN) 00000037ff9c5000 0000000000372660 0000000000000000 800000083ffa0002 Jun 8 02:32:11.211417 (XEN) 0000000000000000 0000000e00000000 Jun 8 02:32:11.211435 (XEN) Xen call trace: Jun 8 02:32:11.211445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:11.223421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 8 02:32:11.235387 (XEN) [] F continue_running+0x5b/0x5d Jun 8 02:32:11.235399 (XEN) Jun 8 02:32:11.235403 Jun 8 02:32:11.235406 (XEN) *** Dumping CPU4 host state: *** Jun 8 02:32:11.247399 (XEN) 20 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 8 02:32:11.247416 (XEN) CPU: 4 Jun 8 02:32:11.247422 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:11.259423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 8 02:32:11.271420 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Jun 8 02:32:11.271443 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Jun 8 02:32:11.283422 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Jun 8 02:32:11.283452 (XEN) r9: ffff83083ffa8dc0 r10: 0000000000000014 r11: 0000017904fb5178 Jun 8 02:32:11.295428 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Jun 8 02:32:11.307531 (XEN) r15: 00000178ecafa42f cr0: 0000000080050033 cr4: 0000000000372660 Jun 8 02:32:11.307553 (XEN) cr3: 0000001052844000 cr2: ffff888008f4b5a8 Jun 8 02:32:11.323552 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jun 8 02:32:11.323574 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 8 02:32:11.335528 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 8 02:32:11.335555 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 8 02:32:11.347541 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Jun 8 02:32:11.347561 (XEN) 00000178 Jun 8 02:32:11.356864 f1469236 ffff83083ff87fff 0000000000000000 ffff83083ff87ea0 Jun 8 02:32:11.381370 (XEN) 0000000000000000 0000000000000000 0000000000000000 00 Jun 8 02:32:11.381416 00000000000004 Jun 8 02:32:11.381435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 8 02:32:11.381451 (XEN) ffff83083ff87ee8 ffff82d0403258ff ffff82d040325816 ffff83083971e000 Jun 8 02:32:11.387535 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Jun 8 02:32:11.387557 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:32:11.399533 (XEN) 0000000000000000 000000000000001c ffff888003b94ec0 0000000000000246 Jun 8 02:32:11.399554 (XEN) 0000017eb9d12ac0 0000017eb9d12ac0 000000000017d114 0000000000000000 Jun 8 02:32:11.411530 (XEN) ffffffff81d633aa 000000000000001c deadbeefdeadf00d deadbeefdeadf00d Jun 8 02:32:11.423540 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 8 02:32:11.423562 (XEN) ffffc900401e3ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 8 02:32:11.435530 (XEN) 0000000000000000 0000000000000000 0000e01000000004 ffff83083ff8f000 Jun 8 02:32:11.447490 (XEN) 00000037ff9b1000 0000000000372660 0000000000000000 800000083ff8a002 Jun 8 02:32:11.447512 (XEN) 0000000000000000 0000000e00000000 Jun 8 02:32:11.459522 (XEN) Xen call trace: Jun 8 02:32:11.459539 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:11.459556 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 8 02:32:11.471524 (XEN) [] F context_switch+0xe11/0xe2c Jun 8 02:32:11.471545 (XEN) Jun 8 02:32:11.483522 - (XEN) *** Dumping CPU5 host state: *** Jun 8 02:32:11.483541 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 8 02:32:11.495523 (XEN) CPU: 5 Jun 8 02:32:11.495539 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:11.495559 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 8 02:32:11.507530 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Jun 8 02:32:11.507553 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Jun 8 02:32:11.519527 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Jun 8 02:32:11.531537 (XEN) r9: ffff830839be9070 r10: 0000000000000012 r11: 0000017904fb5187 Jun 8 02:32:11.531560 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Jun 8 02:32:11.543421 (XEN) r15: 00000178ecaf9e2d cr0: 0000000080050033 cr4: 0000000000372660 Jun 8 02:32:11.555417 (XEN) cr3: 0000001052844000 cr2: 00007f2024000020 Jun 8 02:32:11.555437 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jun 8 02:32:11.567412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 8 02:32:11.567433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 8 02:32:11.579431 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 8 02:32:11.591415 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Jun 8 02:32:11.591435 (XEN) 00000178ff9cb7b9 ffff830839bf7fff 0000000000000000 ffff830839bf7ea0 Jun 8 02:32:11.603415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Jun 8 02:32:11.603436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 8 02:32:11.615416 (XEN) ffff830839bf7ee8 ffff82d0403258ff ffff82d040325816 ffff830839bfd000 Jun 8 02:32:11.627414 (XEN) 0000000000000001 00000178ecaf75a3 0000000000000005 ffff830839bf7de0 Jun 8 02:32:11.627436 (XEN) ffff82d040329716 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:32:11.639416 (XEN) 0000000000000000 000000000000001d ffff888003b95e80 0000000000000246 Jun 8 02:32:11.639438 (XEN) 0000017eb9d12ac0 0000000000000007 000000000007527c 0000000000000000 Jun 8 02:32:11.651420 (XEN) ffffffff81d633aa 000000000000001d deadbeefdeadf00d deadbeefdeadf00d Jun 8 02:32:11.663416 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 8 02:32:11.663437 (XEN) ffffc900401ebec8 000000000000e02b 0000000000000000 0000000000000000 Jun 8 02:32:11.675418 (XEN) 0000000000000000 0000000000000000 0000e01000000005 ffff830839bfd000 Jun 8 02:32:11.687414 (XEN) 00000037f9619000 0000000000372660 0000000000000000 8000000839bed002 Jun 8 02:32:11.687436 (XEN) 0000000000000000 0000000e00000000 Jun 8 02:32:11.699414 (XEN) Xen call trace: Jun 8 02:32:11.699431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:11.699449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 8 02:32:11.711420 (XEN) [] F continue_running+0x5b/0x5d Jun 8 02:32:11.723413 (XEN) Jun 8 02:32:11.723429 Jun 8 02:32:11.723436 (XEN) *** Dumping CPU6 host state: *** Jun 8 02:32:11.723448 (XEN) 21 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 8 02:32:11.735417 (XEN) CPU: 6 Jun 8 02:32:11.735433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:11.735452 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 8 02:32:11.747419 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Jun 8 02:32:11.759413 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Jun 8 02:32:11.759436 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Jun 8 02:32:11.771416 (XEN) r9: ffff830839bd3010 r10: 0000000000000014 r11: 0000017940978495 Jun 8 02:32:11.771438 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Jun 8 02:32:11.783420 (XEN) r15: 0000017904fccf45 cr0: 0000000080050033 cr4: 0000000000372660 Jun 8 02:32:11.795415 (XEN) cr3: 0000000835edf000 cr2: 00007f3c40d2d9c0 Jun 8 02:32:11.795435 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jun 8 02:32:11.807415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 8 02:32:11.807437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 8 02:32:11.819422 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 8 02:32:11.831419 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Jun 8 02:32:11.831439 (XEN) 000001790df0c508 ffff830839bdffff 0000000000000000 ffff830839bdfea0 Jun 8 02:32:11.843416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Jun 8 02:32:11.843437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 8 02:32:11.855419 (XEN) ffff830839bdfee8 ffff82d0403258ff ffff82d040325816 ffff8308396e3000 Jun 8 02:32:11.867413 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Jun 8 02:32:11.867442 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:32:11.879416 (XEN) 0000000000000000 000000000000002e ffff8880054aee40 0000000000000246 Jun 8 02:32:11.891411 (XEN) 0000017eb9d12ac0 0000000000000007 000000000011b43c 0000000000000000 Jun 8 02:32:11.891433 (XEN) ffffffff81d633aa 000000000000002e deadbeefdeadf00d deadbeefdeadf00d Jun 8 02:32:11.903416 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 8 02:32:11.903438 (XEN) ffffc90040273ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 8 02:32:11.915420 (XEN) 0000000000000000 0000000000000000 0000e01000000006 ffff830839be3000 Jun 8 02:32:11.927415 (XEN) 00000037f9605000 0000000000372660 0000000000000000 8000000839bd7002 Jun 8 02:32:11.927437 (XEN) 0000000000000000 0000000e00000000 Jun 8 02:32:11.939415 (XEN) Xen call trace: Jun 8 02:32:11.939432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:11.951411 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 8 02:32:11.951435 (XEN) [] F context_switch+0xe11/0xe2c Jun 8 02:32:11.963413 (XEN) Jun 8 02:32:11.963429 - (XEN) *** Dumping CPU7 host state: *** Jun 8 02:32:11.963442 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 8 02:32:11.975415 (XEN) CPU: 7 Jun 8 02:32:11.975431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:11.987412 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 8 02:32:11.987433 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Jun 8 02:32:11.999418 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Jun 8 02:32:11.999440 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Jun 8 02:32:12.011418 (XEN) r9: ffff830839bbd010 r10: 0000000000000012 r11: 0000017940978475 Jun 8 02:32:12.011440 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Jun 8 02:32:12.023419 (XEN) r15: 0000017904fccf1b cr0: 0000000080050033 cr4: 0000000000372660 Jun 8 02:32:12.035416 (XEN) cr3: 0000001052844000 cr2: ffff88800c778660 Jun 8 02:32:12.035436 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Jun 8 02:32:12.047415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 8 02:32:12.047437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 8 02:32:12.059424 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 8 02:32:12.071414 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Jun 8 02:32:12.071434 (XEN) 00000179103778c2 ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Jun 8 02:32:12.083416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Jun 8 02:32:12.083437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 8 02:32:12.095420 (XEN) ffff830839bc7ee8 ffff82d0403258ff ffff82d040325816 ffff830839bd1000 Jun 8 02:32:12.107417 (XEN) 0000000000000001 00000178db0966e7 0000000000000007 ffff830839bc7de0 Jun 8 02:32:12.107439 (XEN) ffff82d040329716 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:32:12.119425 (XEN) 0000000000000000 000000000000002f ffff8880054c8000 0000000000000246 Jun 8 02:32:12.131411 (XEN) 0000017eb9d12ac0 0000000000000001 000000000004cd2c 0000000000000000 Jun 8 02:32:12.131432 (XEN) ffffffff81d633aa 000000000000002f deadbeefdeadf00d deadbeefdeadf00d Jun 8 02:32:12.143417 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 8 02:32:12.143439 (XEN) ffffc9004027bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 8 02:32:12.155419 (XEN) 0000000000000000 0000000000000000 0000e01000000007 ffff830839bd1000 Jun 8 02:32:12.167414 (XEN) 00000037f95ed000 0000000000372660 0000000000000000 8000000839bc9002 Jun 8 02:32:12.167443 (XEN) 0000000000000000 0000000e00000000 Jun 8 02:32:12.179414 (XEN) Xen call trace: Jun 8 02:32:12.179431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:12.191412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 8 02:32:12.191435 (XEN) [] F continue_running+0x5b/0x5d Jun 8 02:32:12.203413 (XEN) Jun 8 02:32:12.203429 Jun 8 02:32:12.203436 (XEN) *** Dumping CPU8 host state: *** Jun 8 02:32:12.203448 (XEN) 22 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 8 02:32:12.215418 (XEN) CPU: 8 Jun 8 02:32:12.215433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:12.227414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 8 02:32:12.227435 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Jun 8 02:32:12.239417 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Jun 8 02:32:12.239439 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Jun 8 02:32:12.251417 (XEN) r9: ffff830839bbddf0 r10: 0000000000000012 r11: 000001794097cfb7 Jun 8 02:32:12.251439 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Jun 8 02:32:12.263425 (XEN) r15: 0000017922bd6f23 cr0: 0000000080050033 cr4: 0000000000372660 Jun 8 02:32:12.275414 (XEN) cr3: 0000001052844000 cr2: ffff88800b1d8d28 Jun 8 02:32:12.275434 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 8 02:32:12.287415 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 8 02:32:12.287437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 8 02:32:12.299426 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 8 02:32:12.311416 (XEN) Xen stack trace from rsp=ffff830839bafe50: Jun 8 02:32:12.311437 (XEN) 000001792a9af5cf ffff830839baffff 0000000000000000 ffff830839bafea0 Jun 8 02:32:12.323415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Jun 8 02:32:12.323436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 8 02:32:12.335420 (XEN) ffff830839bafee8 ffff82d0403258ff ffff82d040325816 ffff830839bb7000 Jun 8 02:32:12.347418 (XEN) 0000000000000001 0000017922bd3b45 0000000000000008 ffff830839bafde0 Jun 8 02:32:12.347440 (XEN) ffff82d040329716 0000000000000000 ffffffff8280c030 0000000000000000 Jun 8 02:32:12.359418 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Jun 8 02:32:12.371412 (XEN) 0000017eb9d12ac0 0000017755ba2ac0 000000000037f0fc 0000000000000000 Jun 8 02:32:12.371433 (XEN) ffffffff81d633aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Jun 8 02:32:12.383420 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 8 02:32:12.383441 (XEN) ffffffff82803dc8 000000000000e02b 0000000000000000 0000000000000000 Jun 8 02:32:12.395419 (XEN) 0000000000000000 0000000000000000 0000e01000000008 ffff830839bb7000 Jun 8 02:32:12.407417 (XEN) 00000037f95d9000 0000000000372660 0000000000000000 8000000839bb3002 Jun 8 02:32:12.407439 (XEN) 0000000000000000 0000000e00000000 Jun 8 02:32:12.419413 (XEN) Xen call trace: Jun 8 02:32:12.419430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:12.431417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 8 02:32:12.431440 (XEN) [] F continue_running+0x5b/0x5d Jun 8 02:32:12.443415 (XEN) Jun 8 02:32:12.443430 - (XEN) *** Dumping CPU9 host state: *** Jun 8 02:32:12.443443 ]: s=5 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 8 02:32:12.455421 (XEN) CPU: 9 Jun 8 02:32:12.455438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:12.467425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 8 02:32:12.467446 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Jun 8 02:32:12.479413 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Jun 8 02:32:12.479435 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Jun 8 02:32:12.491420 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 000000005e48af58 Jun 8 02:32:12.503412 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Jun 8 02:32:12.503435 (XEN) r15: 000001792d84bd4d cr0: 0000000080050033 cr4: 0000000000372660 Jun 8 02:32:12.515416 (XEN) cr3: 0000001052844000 cr2: 00007f790ccee740 Jun 8 02:32:12.515436 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 8 02:32:12.527415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 8 02:32:12.527436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 8 02:32:12.539426 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 8 02:32:12.551417 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Jun 8 02:32:12.551437 (XEN) 0000017938f11335 ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Jun 8 02:32:12.563417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Jun 8 02:32:12.563438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 8 02:32:12.575418 (XEN) ffff830839b9fee8 ffff82d0403258ff ffff82d040325816 ffff83083978c000 Jun 8 02:32:12.587417 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Jun 8 02:32:12.587439 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:32:12.599418 (XEN) 0000000000000000 0000000000000001 ffff888003af1f80 0000000000000246 Jun 8 02:32:12.611414 (XEN) 000001779693bac0 0000000000000002 00000000000d424c 0000000000000000 Jun 8 02:32:12.611436 (XEN) ffffffff81d633aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 8 02:32:12.623415 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 8 02:32:12.635419 (XEN) ffffc9004010bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 8 02:32:12.635440 (XEN) 0000000000000000 0000000000000000 0000e01000000009 ffff830839ba5000 Jun 8 02:32:12.647417 (XEN) 00000037f95c1000 0000000000372660 0000000000000000 8000000839b95002 Jun 8 02:32:12.647439 (XEN) 0000000000000000 0000000e00000000 Jun 8 02:32:12.659415 (XEN) Xen call trace: Jun 8 02:32:12.659432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:12.671413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 8 02:32:12.671436 (XEN) [] F context_switch+0xe11/0xe2c Jun 8 02:32:12.683418 (XEN) Jun 8 02:32:12.683434 v=0(XEN) *** Dumping CPU10 host state: *** Jun 8 02:32:12.683446 Jun 8 02:32:12.683453 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 8 02:32:12.695416 (XEN) CPU: 10 Jun 8 02:32:12.695432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:12.707413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 8 02:32:12.707433 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Jun 8 02:32:12.719414 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Jun 8 02:32:12.719437 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Jun 8 02:32:12.731418 (XEN) r9: ffff830839b91c60 r10: 0000000000000012 r11: 0000017957eacf0a Jun 8 02:32:12.731440 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Jun 8 02:32:12.743422 (XEN) r15: 0000017922bbebf2 cr0: 0000000080050033 cr4: 0000000000372660 Jun 8 02:32:12.755415 (XEN) cr3: 0000001052844000 cr2: ffff8880034c7eb0 Jun 8 02:32:12.755435 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jun 8 02:32:12.767423 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 8 02:32:12.767445 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 8 02:32:12.779422 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 8 02:32:12.791417 (XEN) Xen stack trace from rsp=ffff830839b87e50: Jun 8 02:32:12.791438 (XEN) 00000179474513c4 ffff830839b87fff 0000000000000000 ffff830839b87ea0 Jun 8 02:32:12.803416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Jun 8 02:32:12.803437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 8 02:32:12.815420 (XEN) ffff830839b87ee8 ffff82d0403258ff ffff82d040325816 ffff830839b8b000 Jun 8 02:32:12.827413 (XEN) 0000000000000001 00000178b2db1976 000000000000000a ffff830839b87de0 Jun 8 02:32:12.827435 (XEN) ffff82d040329716 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:32:12.839417 (XEN) 0000000000000000 0000000000000036 ffff8880054cee40 0000000000000246 Jun 8 02:32:12.851414 (XEN) 0000017eb9d12ac0 0000000000000007 0000000000107d54 0000000000000000 Jun 8 02:32:12.851435 (XEN) ffffffff81d633aa 0000000000000036 deadbeefdeadf00d deadbeefdeadf00d Jun 8 02:32:12.863417 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 8 02:32:12.863439 (XEN) ffffc900402b3ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 8 02:32:12.875422 (XEN) 0000000000000000 0000000000000000 0000e0100000000a ffff830839b8b000 Jun 8 02:32:12.887421 (XEN) 00000037f95ad000 0000000000372660 0000000000000000 8000000839b7f002 Jun 8 02:32:12.887442 (XEN) 0000000000000000 0000000e00000000 Jun 8 02:32:12.899414 (XEN) Xen call trace: Jun 8 02:32:12.899431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:12.911414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 8 02:32:12.911437 (XEN) [] F continue_running+0x5b/0x5d Jun 8 02:32:12.923416 (XEN) Jun 8 02:32:12.923431 (XEN) 23 [0/0/(XEN) *** Dumping CPU11 host state: *** Jun 8 02:32:12.923446 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 8 02:32:12.935417 (XEN) CPU: 11 Jun 8 02:32:12.935433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:12.947417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 8 02:32:12.947437 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Jun 8 02:32:12.959417 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Jun 8 02:32:12.959440 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Jun 8 02:32:12.971430 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 0000017957eacf60 Jun 8 02:32:12.983412 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Jun 8 02:32:12.983434 (XEN) r15: 0000017921cf4dc6 cr0: 0000000080050033 cr4: 0000000000372660 Jun 8 02:32:12.995418 (XEN) cr3: 0000001052844000 cr2: 00007feb3622b740 Jun 8 02:32:12.995438 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jun 8 02:32:13.007417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 8 02:32:13.007438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 8 02:32:13.019428 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 8 02:32:13.031416 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Jun 8 02:32:13.031436 (XEN) 000001795586853c ffff830839b6ffff 0000000000000000 ffff830839b6fea0 Jun 8 02:32:13.043417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Jun 8 02:32:13.055415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 8 02:32:13.055446 (XEN) ffff830839b6fee8 ffff82d0403258ff ffff82d040325816 ffff8308396c6000 Jun 8 02:32:13.067420 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Jun 8 02:32:13.067442 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:32:13.079416 (XEN) 0000000000000000 0000000000000037 ffff8880054d0000 0000000000000246 Jun 8 02:32:13.091414 (XEN) 000001780cd52ac0 0000000000000007 00000000000483ac 0000000000000000 Jun 8 02:32:13.091436 (XEN) ffffffff81d633aa 0000000000000037 deadbeefdeadf00d deadbeefdeadf00d Jun 8 02:32:13.103418 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 8 02:32:13.115414 (XEN) ffffc900402bbec8 000000000000e02b 0000000000000000 0000000000000000 Jun 8 02:32:13.115436 (XEN) 0000000000000000 0000000000000000 0000e0100000000b ffff830839b79000 Jun 8 02:32:13.127415 (XEN) 00000037f9595000 0000000000372660 0000000000000000 8000000839b71002 Jun 8 02:32:13.127437 (XEN) 0000000000000000 0000000e00000000 Jun 8 02:32:13.139409 (XEN) Xen call trace: Jun 8 02:32:13.139426 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:13.151415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 8 02:32:13.151438 (XEN) [] F context_switch+0xe11/0xe2c Jun 8 02:32:13.163458 (XEN) Jun 8 02:32:13.163474 ]: s=6 n=4 x=0 Jun 8 02:32:13.163483 (XEN) *** Dumping CPU12 host state: *** Jun 8 02:32:13.163494 (XEN) 24 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 8 02:32:13.175420 (XEN) CPU: 12 Jun 8 02:32:13.175436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:13.187423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 8 02:32:13.187443 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Jun 8 02:32:13.199418 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Jun 8 02:32:13.199441 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Jun 8 02:32:13.211420 (XEN) r9: ffff830839b65ac0 r10: 0000000000000014 r11: 0000017a2d86e985 Jun 8 02:32:13.223388 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Jun 8 02:32:13.223411 (XEN) r15: 000001792d8753d9 cr0: 0000000080050033 cr4: 0000000000372660 Jun 8 02:32:13.239420 (XEN) cr3: 0000001052844000 cr2: ffff88800832ec60 Jun 8 02:32:13.239432 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 8 02:32:13.251400 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 8 02:32:13.251415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 8 02:32:13.263434 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 8 02:32:13.275416 (XEN) Xen stack trace from rsp=ffff830839b57e50: Jun 8 02:32:13.275437 (XEN) 0000017957eb6fd3 ffff830839b57fff 0000000000000000 ffff830839b57ea0 Jun 8 02:32:13.287424 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Jun 8 02:32:13.287445 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 8 02:32:13.303440 (XEN) ffff830839b57ee8 ffff82d0403258ff ffff82d040325816 ffff830839745000 Jun 8 02:32:13.303462 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Jun 8 02:32:13.315421 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:32:13.331441 (XEN) 0000000000000000 0000000000000010 ffff888003b88fc0 0000000000000246 Jun 8 02:32:13.331463 (XEN) 0000017eb9d12ac0 0000000000000007 00000000000eddec 0000000000000000 Jun 8 02:32:13.331477 (XEN) ffffffff81d633aa 0000000000000010 deadbeefdeadf00d deadbeefdeadf00d Jun 8 02:32:13.343430 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 8 02:32:13.355424 (XEN) ffffc90040183ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 8 02:32:13.355454 (XEN) 000000000 Jun 8 02:32:13.360811 0000000 0000000000000000 0000e0100000000c ffff830839b5f000 Jun 8 02:32:13.367432 (XEN) 00000037f9581000 0000000000372660 0000000000000000 8000 Jun 8 02:32:13.367795 000839b5b002 Jun 8 02:32:13.379421 (XEN) 0000000000000000 0000000e00000000 Jun 8 02:32:13.379439 (XEN) Xen call trace: Jun 8 02:32:13.379449 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:13.391425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 8 02:32:13.391448 (XEN) [] F context_switch+0xe11/0xe2c Jun 8 02:32:13.403425 (XEN) Jun 8 02:32:13.403440 - (XEN) *** Dumping CPU13 host state: *** Jun 8 02:32:13.403452 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 8 02:32:13.415426 (XEN) CPU: 13 Jun 8 02:32:13.415442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:13.427426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 8 02:32:13.427446 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Jun 8 02:32:13.439416 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Jun 8 02:32:13.451422 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Jun 8 02:32:13.451444 (XEN) r9: ffff830839b4fa10 r10: 0000000000000012 r11: 000001799f95a3d5 Jun 8 02:32:13.463416 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Jun 8 02:32:13.463438 (XEN) r15: 0000017963faeeb0 cr0: 0000000080050033 cr4: 0000000000372660 Jun 8 02:32:13.475419 (XEN) cr3: 0000001052844000 cr2: 00007f599bf4a520 Jun 8 02:32:13.475439 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 8 02:32:13.487418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 8 02:32:13.499418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 8 02:32:13.499445 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 8 02:32:13.511420 (XEN) Xen stack trace from rsp=ffff830839b47e50: Jun 8 02:32:13.511440 (XEN) 0000017972542b7f ffff82d0403536c2 ffff82d0405e7700 ffff830839b47ea0 Jun 8 02:32:13.523420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Jun 8 02:32:13.535413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 8 02:32:13.535435 (XEN) ffff830839b47ee8 ffff82d0403258ff ffff82d040325816 ffff830839b4d000 Jun 8 02:32:13.547423 (XEN) 0000000000000001 000001792d871477 000000000000000d ffff830839b47de0 Jun 8 02:32:13.559430 (XEN) ffff82d040329716 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:32:13.559452 (XEN) 0000000000000000 0000000000000011 ffff888003b89f80 0000000000000246 Jun 8 02:32:13.571416 (XEN) 0000017eb9d12ac0 0000000000000004 0000000000052c0c 0000000000000000 Jun 8 02:32:13.583411 (XEN) ffffffff81d633aa 0000000000000011 deadbeefdeadf00d deadbeefdeadf00d Jun 8 02:32:13.583433 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 8 02:32:13.595416 (XEN) ffffc9004018bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 8 02:32:13.595438 (XEN) 0000000000000000 0000000000000000 0000e0100000000d ffff830839b4d000 Jun 8 02:32:13.607419 (XEN) 00000037f9569000 0000000000372660 0000000000000000 8000000839b3d002 Jun 8 02:32:13.619415 (XEN) 0000000000000000 0000000e00000000 Jun 8 02:32:13.619433 (XEN) Xen call trace: Jun 8 02:32:13.619443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:13.631416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 8 02:32:13.631439 (XEN) [] F continue_running+0x5b/0x5d Jun 8 02:32:13.643431 (XEN) Jun 8 02:32:13.643447 Jun 8 02:32:13.643454 (XEN) *** Dumping CPU14 host state: *** Jun 8 02:32:13.643465 (XEN) 25 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 8 02:32:13.655423 (XEN) CPU: 14 Jun 8 02:32:13.655439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:13.667422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 8 02:32:13.667442 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Jun 8 02:32:13.679418 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Jun 8 02:32:13.691417 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Jun 8 02:32:13.691440 (XEN) r9: ffff830839b39940 r10: 0000000000000012 r11: 00000179b7cee33f Jun 8 02:32:13.703418 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Jun 8 02:32:13.703440 (XEN) r15: 000001797c342d48 cr0: 0000000080050033 cr4: 0000000000372660 Jun 8 02:32:13.715420 (XEN) cr3: 000000083576f000 cr2: 00007f5c9e1ca500 Jun 8 02:32:13.727414 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jun 8 02:32:13.727437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 8 02:32:13.739421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 8 02:32:13.739448 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 8 02:32:13.751422 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Jun 8 02:32:13.763421 (XEN) 0000017980ab2f95 ffff830839b2ffff 0000000000000000 ffff830839b2fea0 Jun 8 02:32:13.763444 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Jun 8 02:32:13.775415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 8 02:32:13.775438 (XEN) ffff830839b2fee8 ffff82d0403258ff ffff82d040325816 ffff830839b33000 Jun 8 02:32:13.787420 (XEN) 0000000000000001 0000017978dd471f 000000000000000e ffff830839b2fde0 Jun 8 02:32:13.799415 (XEN) ffff82d040329716 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:32:13.799437 (XEN) 0000000000000000 000000000000001e ffff888003b96e40 0000000000000246 Jun 8 02:32:13.811418 (XEN) 0000017eb9d12ac0 0000000000000007 00000000001f8d3c 0000000000000000 Jun 8 02:32:13.823413 (XEN) ffffffff81d633aa 000000000000001e deadbeefdeadf00d deadbeefdeadf00d Jun 8 02:32:13.823435 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 8 02:32:13.835421 (XEN) ffffc900401f3ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 8 02:32:13.835442 (XEN) 0000000000000000 0000000000000000 0000e0100000000e ffff830839b33000 Jun 8 02:32:13.847419 (XEN) 00000037f9555000 0000000000372660 0000000000000000 8000000839b27002 Jun 8 02:32:13.859415 (XEN) 0000000000000000 0000000e00000000 Jun 8 02:32:13.859433 (XEN) Xen call trace: Jun 8 02:32:13.859444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:13.871419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 8 02:32:13.871441 (XEN) [] F continue_running+0x5b/0x5d Jun 8 02:32:13.883418 (XEN) Jun 8 02:32:13.883434 - (XEN) *** Dumping CPU15 host state: *** Jun 8 02:32:13.883446 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 8 02:32:13.895422 (XEN) CPU: 15 Jun 8 02:32:13.895438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:13.907421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 8 02:32:13.907441 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Jun 8 02:32:13.919421 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Jun 8 02:32:13.931416 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Jun 8 02:32:13.931438 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 00000179b7cee35f Jun 8 02:32:13.943427 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Jun 8 02:32:13.955412 (XEN) r15: 000001797c342d61 cr0: 0000000080050033 cr4: 0000000000372660 Jun 8 02:32:13.955435 (XEN) cr3: 0000001052844000 cr2: 00007feb362583d8 Jun 8 02:32:13.967416 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jun 8 02:32:13.967438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 8 02:32:13.979416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 8 02:32:13.991411 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 8 02:32:13.991435 (XEN) Xen stack trace from rsp=ffff830839b17e50: Jun 8 02:32:14.003416 (XEN) 000001798f04490a ffff830839b17fff 0000000000000000 ffff830839b17ea0 Jun 8 02:32:14.003439 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Jun 8 02:32:14.015416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 8 02:32:14.015438 (XEN) ffff830839b17ee8 ffff82d0403258ff ffff82d040325816 ffff830839714000 Jun 8 02:32:14.027423 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Jun 8 02:32:14.039414 (XEN) ffff82d0403296a0 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:32:14.039435 (XEN) 0000000000000000 000000000000001f ffff888003bb0000 0000000000000246 Jun 8 02:32:14.051419 (XEN) 000001780cd52ac0 0000000000000007 000000000006b684 0000000000000000 Jun 8 02:32:14.063414 (XEN) ffffffff81d633aa 000000000000001f deadbeefdeadf00d deadbeefdeadf00d Jun 8 02:32:14.063436 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 8 02:32:14.075420 (XEN) ffffc900401fbec8 000000000000e02b 0000000000000000 0000000000000000 Jun 8 02:32:14.087410 (XEN) 0000000000000000 0000000000000000 0000e0100000000f ffff830839b21000 Jun 8 02:32:14.087432 (XEN) 00000037f953d000 0000000000372660 0000000000000000 8000000839b19002 Jun 8 02:32:14.099416 (XEN) 0000000000000000 0000000e00000000 Jun 8 02:32:14.099434 (XEN) Xen call trace: Jun 8 02:32:14.099445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 8 02:32:14.111422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 8 02:32:14.123413 (XEN) [] F context_switch+0xe11/0xe2c Jun 8 02:32:14.123435 (XEN) Jun 8 02:32:14.123443 Jun 8 02:32:14.123450 (XEN) *** Dumping CPU16 host state: *** Jun 8 02:32:14.123461 (XEN) 26 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 8 02:32:14.135421 (XEN) CPU: 16 Jun 8 02:32:14.135437 (XEN) RIP: e008:[] _spin_unlock_irq+0xb/0xc Jun 8 02:32:14.147418 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 8 02:32:14.147439 (XEN) rax: ffff830839b0906c rbx: 0000000000000010 rcx: 0000000000000008 Jun 8 02:32:14.159417 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Jun 8 02:32:14.171412 (XEN) rbp: ffff830839dffe18 rsp: ffff830839dffdb0 r8: 0000000000000001 Jun 8 02:32:14.171435 (XEN) r9: ffff830839b0c780 r10: 0000000000000012 r11: 00000176ab304eb0 Jun 8 02:32:14.183416 (XEN) r12: ffff830839b0c180 r13: ffff830839795260 r14: 0000000000000010 Jun 8 02:32:14.183438 (XEN) r15: ffff82d0405f8500 cr0: 0000000080050033 cr4: 0000000000372660 Jun 8 02:32:14.195420 (XEN) cr3: 0000001052844000 cr2: 0000564f49726534 Jun 8 02:32:14.195439 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 8 02:32:14.207420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 8 02:32:14.219417 (XEN) Xen code around (_spin_unlock_irq+0xb/0xc): Jun 8 02:32:14.219440 (XEN) e5 e8 c4 ff ff ff fb 5d 55 48 89 e5 53 48 89 f3 e8 b4 ff ff ff 81 e3 Jun 8 02:32:14.231418 (XEN) Xen stack trace from rsp=ffff830839dffdb0: Jun 8 02:32:14.231446 (XEN) ffff82d04025750c 00000176a70e984d ffff82d0405e1398 ffff830839b0c0b0 Jun 8 02:32:14.243416 (XEN) ffff82d0405e1398 ffff82d0405e1398 ffff830839b07000 ffff830839dffe38 Jun 8 02:32:14.255412 (XEN) 0000000000000000 ffff830839795260 ffff830839b0c180 00000176a70e984d Jun 8 02:32:14.255435 (XEN) 0000000000000010 ffff830839dffe68 ffff82d04025789f ffff830839b07000 Jun 8 02:32:14.267416 (XEN) 0000001040236573 ffff830839795260 ffff82d0405e7880 ffffffffffffffff Jun 8 02:32:14.267438 (XEN) ffff82d0405e7080 ffff830839dfffff 0000000000000000 ffff830839dffea0 Jun 8 02:32:14.279419 (XEN) ffff82d040233d2e 0000000000000010 0000000000007fff ffff82d0405e7080 Jun 8 02:32:14.291415 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff830839dffeb0 ffff82d040233dc1 Jun 8 02:32:14.291437 (XEN) ffff830839dffee8 ffff82d0403258a8 ffff82d040325816 ffff830839b07000 Jun 8 02:32:14.303418 (XEN) 0000000000000001 000001762ec7109c 0000000000000010 ffff830839dffde0 Jun 8 02:32:14.315413 (XEN) ffff82d040329716 0000000000000000 0000000000000000 0000000000000000 Jun 8 02:32:14.315435 (XEN) 0000000000000000 0000000000000004 ffff888003af4ec0 0000000000000246 Jun 8 02:32:14.327417 (XEN) 0000017eb9d12ac0 0000000000000007 00000000001b3464 0000000000000000 Jun 8 02:32:14.327438 (XEN) ffffffff81d633aa 0000000000000004 deadbeefdeadf00d deadbeefdeadf00d Jun 8 02:32:14.339419 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 8 02:32:14.351422 (XEN) ffffc90040123ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 8 02:32:14.351443 (XEN) 0000000000000000 0000000000000000 0000e01000000010 ffff830839b07000 Jun 8 02:32:14.363418 (XEN) 00000037f9529000 0000000000372660 0000000000000000 8000000839b02002 Jun 8 02:32:14.375413 (XEN) 0000000000000000 0000000e00000000 Jun 8 02:32:14.375431 (XEN) Xen call trace: Jun 8 02:32:14.375441 (XEN) [] R _spin_unlock_irq+0xb/0xc Jun 8 02:32:14.387420 (XEN) [] S common/sched/core.c#sched_wait_rendezvous_in+0x160/0x3ad Jun 8 02:32:14.387447 (XEN) [] F common/sched/core.c#sched_slave+0x146/0x323 Jun 8 02:32:14.399419 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jun 8 02:32:14.411416 (XEN) [] F do_softirq+0x13/0x15 Jun 8 02:32:14.411438 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Jun 8 02:32:14.423412 (XEN) [] F continue_running+0x5b/0x5d Jun 8 02:32:14.423434 (XEN) Jun 8 02:32:14.423442 - ]: s=6 n=4 x=0 Jun 8 02:32:14.423451 (XEN) 27 [0/0/ - ]: s=5 n=5 x=0 v=0 Jun 8 02:32:14.447355 (XEN) 28 [0/0/ - ]: s=6 n=5 x=0 Jun 8 02:32:14.459413 (XEN) 29 [0/0/ - ]: s=6 n=5 x=0 Jun 8 02:32:14.459432 (XEN) 30 [0/0/ - ]: s=6 n=5 x=0 Jun 8 02:32:14.459443 (XEN) 31 [0/0/ - ]: s=6 n=5 x=0 Jun 8 02:32:14.471409 (XEN) 32 [0/0/ - ]: s=5 n=6 x=0 v=0 Jun 8 02:32:14.471429 (XEN) 33 [0/0/ - ]: s=6 n=6 x=0 Jun 8 02:32:14.471440 (XEN) 34 [0/0/ - ]: s=6 n=6 x=0 Jun 8 02:32:14.483412 (XEN) 35 [0/0/ - ]: s=6 n=6 x=0 Jun 8 02:32:14.483430 (XEN) 36 [0/0/ - ]: s=6 n=6 x=0 Jun 8 02:32:14.495407 (XEN) 37 [0/0/ - ]: s=5 n=7 x=0 v=0 Jun 8 02:32:14.495427 (XEN) 38 [0/0/ - ]: s=6 n=7 x=0 Jun 8 02:32:14.495439 (XEN) 39 [0/0/ - ]: s=6 n=7 x=0 Jun 8 02:32:14.507409 (XEN) 40 [0/0/ - ]: s=6 n=7 x=0 Jun 8 02:32:14.507428 (XEN) 41 [0/0/ - ]: s=6 n=7 x=0 Jun 8 02:32:14.507440 (XEN) 42 [0/0/ - ]: s=5 n=8 x=0 v=0 Jun 8 02:32:14.519411 (XEN) 43 [0/0/ - ]: s=6 n=8 x=0 Jun 8 02:32:14.519429 (XEN) 44 [0/0/ - ]: s=6 n=8 x=0 Jun 8 02:32:14.519441 (XEN) 45 [0/0/ - ]: s=6 n=8 x=0 Jun 8 02:32:14.531412 (XEN) 46 [0/0/ - ]: s=6 n=8 x=0 Jun 8 02:32:14.531431 (XEN) 47 [0/0/ - ]: s=5 n=9 x=0 v=0 Jun 8 02:32:14.543410 (XEN) 48 [0/0/ - ]: s=6 n=9 x=0 Jun 8 02:32:14.543438 (XEN) 49 [0/0/ - ]: s=6 n=9 x=0 Jun 8 02:32:14.543451 (XEN) 50 [0/0/ - ]: s=6 n=9 x=0 Jun 8 02:32:14.555418 (XEN) 51 [0/0/ - ]: s=6 n=9 x=0 Jun 8 02:32:14.555437 (XEN) 52 [0/0/ - ]: s=5 n=10 x=0 v=0 Jun 8 02:32:14.555449 (XEN) 53 [0/0/ - ]: s=6 n=10 x=0 Jun 8 02:32:14.567416 (XEN) 54 [0/0/ - ]: s=6 n=10 x=0 Jun 8 02:32:14.567435 (XEN) 55 [0/0/ - ]: s=6 n=10 x=0 Jun 8 02:32:14.567446 (XEN) 56 [0/0/ - ]: s=6 n=10 x=0 Jun 8 02:32:14.579410 (XEN) 57 [0/0/ - ]: s=5 n=11 x=0 v=0 Jun 8 02:32:14.579429 (XEN) 58 [0/0/ - ]: s=6 n=11 x=0 Jun 8 02:32:14.591409 (XEN) 59 [0/0/ - ]: s=6 n=11 x=0 Jun 8 02:32:14.591428 (XEN) 60 [0/0/ - ]: s=6 n=11 x=0 Jun 8 02:32:14.591439 (XEN) 61 [0/0/ - ]: s=6 n=11 x=0 Jun 8 02:32:14.603421 (XEN) 62 [0/0/ - ]: s=5 n=12 x=0 v=0 Jun 8 02:32:14.603440 (XEN) 63 [0/0/ - ]: s=6 n=12 x=0 Jun 8 02:32:14.603451 (XEN) 64 [0/0/ - ]: s=6 n=12 x=0 Jun 8 02:32:14.615410 (XEN) 65 [0/0/ - ]: s=6 n=12 x=0 Jun 8 02:32:14.615429 (XEN) 66 [0/0/ - ]: s=6 n=12 x=0 Jun 8 02:32:14.627409 (XEN) 67 [0/0/ - ]: s=5 n=13 x=0 v=0 Jun 8 02:32:14.627428 (XEN) 68 [0/0/ - ]: s=6 n=13 x=0 Jun 8 02:32:14.627440 (XEN) 69 [0/0/ - ]: s=6 n=13 x=0 Jun 8 02:32:14.639418 (XEN) 70 [0/0/ - ]: s=6 n=13 x=0 Jun 8 02:32:14.639437 (XEN) 71 [0/0/ - ]: s=6 n=13 x=0 Jun 8 02:32:14.639448 (XEN) 72 [0/0/ - ]: s=5 n=14 x=0 v=0 Jun 8 02:32:14.651411 (XEN) 73 [0/0/ - ]: s=6 n=14 x=0 Jun 8 02:32:14.651430 (XEN) 74 [0/0/ - ]: s=6 n=14 x=0 Jun 8 02:32:14.663407 (XEN) 75 [0/0/ - ]: s=6 n=14 x=0 Jun 8 02:32:14.663427 (XEN) 76 [0/0/ - ]: s=6 n=14 x=0 Jun 8 02:32:14.663439 (XEN) 77 [0/0/ - ]: s=5 n=15 x=0 v=0 Jun 8 02:32:14.675410 (XEN) 78 [0/0/ - ]: s=6 n=15 x=0 Jun 8 02:32:14.675429 (XEN) 79 [0/0/ - ]: s=6 n=15 x=0 Jun 8 02:32:14.675441 (XEN) 80 [0/0/ - ]: s=6 n=15 x=0 Jun 8 02:32:14.687409 (XEN) 81 [0/0/ - ]: s=6 n=15 x=0 Jun 8 02:32:14.687428 (XEN) 82 [0/0/ - ]: s=5 n=16 x=0 v=0 Jun 8 02:32:14.699405 (XEN) 83 [0/0/ - ]: s=6 n=16 x=0 Jun 8 02:32:14.699425 (XEN) 84 [0/0/ - ]: s=6 n=16 x=0 Jun 8 02:32:14.699437 (XEN) 85 [0/0/ - ]: s=6 n=16 x=0 Jun 8 02:32:14.711411 (XEN) 86 [0/0/ - ]: s=6 n=16 x=0 Jun 8 02:32:14.711430 (XEN) 87 [0/0/ - ]: s=5 n=17 x=0 v=0 Jun 8 02:32:14.711442 (XEN) 88 [0/0/ - ]: s=6 n=17 x=0 Jun 8 02:32:14.723411 (XEN) 89 [0/0/ - ]: s=6 n=17 x=0 Jun 8 02:32:14.723430 (XEN) 90 [0/0/ - ]: s=6 n=17 x=0 Jun 8 02:32:14.723441 (XEN) 91 [0/0/ - ]: s=6 n=17 x=0 Jun 8 02:32:14.735412 (XEN) 92 [0/0/ - ]: s=5 n=18 x=0 v=0 Jun 8 02:32:14.735432 (XEN) 93 [0/0/ - ]: s=6 n=18 x=0 Jun 8 02:32:14.747412 (XEN) 94 [0/0/ - ]: s=6 n=18 x=0 Jun 8 02:32:14.747431 (XEN) 95 [0/0/ - ]: s=6 n=18 x=0 Jun 8 02:32:14.747442 (XEN) 96 [0/0/ - ]: s=6 n=18 x=0 Jun 8 02:32:14.759411 (XEN) 97 [1/0/ 0 ]: s=5 n=19 x=0 v=0 Jun 8 02:32:14.759430 (XEN) 98 [0/0/ - ]: s=6 n=19 x=0 Jun 8 02:32:14.759442 (XEN) 99 [0/0/ - ]: s=6 n=19 x=0 Jun 8 02:32:14.771413 (XEN) 100 [0/0/ - ]: s=6 n=19 x=0 Jun 8 02:32:14.771431 (XEN) 101 [0/0/ - ]: s=6 n=19 x=0 Jun 8 02:32:14.783409 (XEN) 102 [0/0/ - ]: s=5 n=20 x=0 v=0 Jun 8 02:32:14.783429 (XEN) 103 [0/0/ - ]: s=6 n=20 x=0 Jun 8 02:32:14.783441 (XEN) 104 [0/0/ - ]: s=6 n=20 x=0 Jun 8 02:32:14.795411 (XEN) 105 [0/0/ - ]: s=6 n=20 x=0 Jun 8 02:32:14.795430 (XEN) 106 [0/0/ - ]: s=6 n=20 x=0 Jun 8 02:32:14.795442 (XEN) 107 [0/0/ - ]: s=5 n=21 x=0 v=0 Jun 8 02:32:14.807413 (XEN) 108 [0/0/ - ]: s=6 n=21 x=0 Jun 8 02:32:14.807432 (XEN) 109 [0/0/ - ]: s=6 n=21 x=0 Jun 8 02:32:14.819414 (XEN) 110 [0/0/ - ]: s=6 n=21 x=0 Jun 8 02:32:14.819434 (XEN) 111 [0/0/ - ]: s=6 n=21 x=0 Jun 8 02:32:14.819445 (XEN) 112 [0/0/ - ]: s=5 n=22 x=0 v=0 Jun 8 02:32:14.831414 (XEN) 113 [0/0/ - ]: s=6 n=22 x=0 Jun 8 02:32:14.831433 (XEN) 114 [0/0/ - ]: s=6 n=22 x=0 Jun 8 02:32:14.831445 (XEN) 115 [0/0/ - ]: s=6 n=22 x=0 Jun 8 02:32:14.843411 (XEN) 116 [0/0/ - ]: s=6 n=22 x=0 Jun 8 02:32:14.843429 (XEN) 117 [0/0/ - ]: s=5 n=23 x=0 v=0 Jun 8 02:32:14.855408 (XEN) 118 [0/0/ - ]: s=6 n=23 x=0 Jun 8 02:32:14.855427 (XEN) 119 [0/0/ - ]: s=6 n=23 x=0 Jun 8 02:32:14.855439 (XEN) 120 [0/0/ - ]: s=6 n=23 x=0 Jun 8 02:32:14.867409 (XEN) 121 [0/0/ - ]: s=6 n=23 x=0 Jun 8 02:32:14.867428 (XEN) 122 [0/0/ - ]: s=5 n=24 x=0 v=0 Jun 8 02:32:14.867440 (XEN) 123 [0/0/ - ]: s=6 n=24 x=0 Jun 8 02:32:14.879410 (XEN) 124 [0/0/ - ]: s=6 n=24 x=0 Jun 8 02:32:14.879428 (XEN) 125 [0/0/ - ]: s=6 n=24 x=0 Jun 8 02:32:14.879440 (XEN) 126 [0/0/ - ]: s=6 n=24 x=0 Jun 8 02:32:14.891388 (XEN) 127 [0/0/ - ]: s=5 n=25 x=0 v=0 Jun 8 02:32:14.891406 (XEN) 128 [0/0/ - ]: s=6 n=25 x=0 Jun 8 02:32:14.903410 (XEN) 129 [0/0/ - ]: s=6 n=25 x=0 Jun 8 02:32:14.903429 (XEN) 130 [0/0/ - ]: s=6 n=25 x=0 Jun 8 02:32:14.903441 (XEN) 131 [0/0/ - ]: s=6 n=25 x=0 Jun 8 02:32:14.915386 (XEN) 132 [0/0/ - ]: s=5 n=26 x=0 v=0 Jun 8 02:32:14.915406 (XEN) 133 [0/0/ - ]: s=6 n=26 x=0 Jun 8 02:32:14.915417 (XEN) 134 [0/0/ - ]: s=6 n=26 x=0 Jun 8 02:32:14.927419 (XEN) 135 [0/0/ - ]: s=6 n=26 x=0 Jun 8 02:32:14.927438 (XEN) 136 [0/0/ - ]: s=6 n=26 x=0 Jun 8 02:32:14.939417 (XEN) 137 [0/0/ - ]: s=5 n=27 x=0 v=0 Jun 8 02:32:14.939437 (XEN) 138 [0/0/ - ]: s=6 n=27 x=0 Jun 8 02:32:14.939449 (XEN) 139 [0/0/ - ]: s=6 n=27 x=0 Jun 8 02:32:14.951416 (XEN) 140 [0/0/ - ]: s=6 n=27 x=0 Jun 8 02:32:14.951435 (XEN) 141 [0/0/ - ]: s=6 n=27 x=0 Jun 8 02:32:14.951447 (XEN) 142 [0/1/ - ]: s=6 n=1 x=0 Jun 8 02:32:14.963412 (XEN) 143 [0/1/ - ]: s=6 n=2 x=0 Jun 8 02:32:14.963431 (XEN) 144 [0/1/ - ]: s=6 n=3 x=0 Jun 8 02:32:14.963443 (XEN) 145 [0/1/ - ]: s=6 n=4 x=0 Jun 8 02:32:14.975410 (XEN) 146 [0/1/ - ]: s=6 n=5 x=0 Jun 8 02:32:14.975429 (XEN) 147 [1/1/ - ]: s=6 n=6 x=0 Jun 8 02:32:14.987412 (XEN) 148 [0/1/ - ]: s=6 n=7 x=0 Jun 8 02:32:14.987431 (XEN) 149 [0/1/ - ]: s=6 n=8 x=0 Jun 8 02:32:14.987442 (XEN) 150 [0/1/ - ]: s=6 n=9 x=0 Jun 8 02:32:14.999410 (XEN) 151 [0/1/ - ]: s=6 n=10 x=0 Jun 8 02:32:14.999429 (XEN) 152 [0/1/ - ]: s=6 n=11 x=0 Jun 8 02:32:14.999441 (XEN) 153 [0/1/ - ]: s=6 n=12 x=0 Jun 8 02:32:15.011411 (XEN) 154 [0/1/ - ]: s=6 n=13 x=0 Jun 8 02:32:15.011430 (XEN) 155 [0/1/ - ]: s=6 n=14 x=0 Jun 8 02:32:15.011442 (XEN) 156 [0/1/ - ]: s=6 n=15 x=0 Jun 8 02:32:15.023412 (XEN) 157 [0/1/ - ]: s=6 n=16 x=0 Jun 8 02:32:15.023430 (XEN) 158 [0/1/ - ]: s=6 n=17 x=0 Jun 8 02:32:15.035410 (XEN) 159 [0/1/ - ]: s=6 n=18 x=0 Jun 8 02:32:15.035429 (XEN) 160 [0/1/ - ]: s=6 n=19 x=0 Jun 8 02:32:15.035441 (XEN) 161 [0/1/ - ]: s=6 n=20 x=0 Jun 8 02:32:15.047409 (XEN) 162 [0/1/ - ]: s=6 n=21 x=0 Jun 8 02:32:15.047429 (XEN) 163 [0/1/ - ]: s=6 n=22 x=0 Jun 8 02:32:15.047441 (XEN) 164 [0/1/ - ]: s=6 n=23 x=0 Jun 8 02:32:15.059412 (XEN) 165 [0/1/ - ]: s=6 n=24 x=0 Jun 8 02:32:15.059431 (XEN) 166 [0/1/ - ]: s=6 n=25 x=0 Jun 8 02:32:15.059443 (XEN) 167 [0/1/ - ]: s=6 n=26 x=0 Jun 8 02:32:15.071412 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Jun 8 02:32:15.071431 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Jun 8 02:32:15.083408 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Jun 8 02:32:15.083427 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Jun 8 02:32:15.083446 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Jun 8 02:32:15.095411 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Jun 8 02:32:15.095431 (XEN) 174 [0/0/ - ]: s=5 n=29 x=0 v=0 Jun 8 02:32:15.095443 (XEN) 175 [0/0/ - ]: s=6 n=29 x=0 Jun 8 02:32:15.107410 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Jun 8 02:32:15.107428 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Jun 8 02:32:15.119406 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Jun 8 02:32:15.119426 (XEN) 179 [0/0/ - ]: s=5 n=30 x=0 v=0 Jun 8 02:32:15.119439 (XEN) 180 [0/0/ - ]: s=6 n=30 x=0 Jun 8 02:32:15.131411 (XEN) 181 [0/0/ - ]: s=6 n=30 x=0 Jun 8 02:32:15.131430 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Jun 8 02:32:15.131442 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Jun 8 02:32:15.143412 (XEN) 184 [0/0/ - ]: s=5 n=31 x=0 v=0 Jun 8 02:32:15.143431 (XEN) 185 [0/0/ - ]: s=6 n=31 x=0 Jun 8 02:32:15.155409 (XEN) 186 [0/0/ - ]: s=6 n=31 x=0 Jun 8 02:32:15.155429 (XEN) 187 [0/0/ - ]: s=6 n=31 x=0 Jun 8 02:32:15.155441 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Jun 8 02:32:15.167407 (XEN) 189 [0/0/ - ]: s=5 n=32 x=0 v=0 Jun 8 02:32:15.167427 (XEN) 190 [0/0/ - ]: s=6 n=32 x=0 Jun 8 02:32:15.167439 (XEN) 191 [0/0/ - ]: s=6 n=32 x=0 Jun 8 02:32:15.179414 (XEN) 192 [0/0/ - ]: s=6 n=32 x=0 Jun 8 02:32:15.179433 (XEN) 193 [0/0/ - ]: s=6 n=32 x=0 Jun 8 02:32:15.179445 (XEN) 194 [0/0/ - ]: s=5 n=33 x=0 v=0 Jun 8 02:32:15.191413 (XEN) 195 [0/0/ - ]: s=6 n=33 x=0 Jun 8 02:32:15.191432 (XEN) 196 [0/0/ - ]: s=6 n=33 x=0 Jun 8 02:32:15.203407 (XEN) 197 [0/0/ - ]: s=6 n=33 x=0 Jun 8 02:32:15.203426 (XEN) 198 [0/0/ - ]: s=6 n=33 x=0 Jun 8 02:32:15.203438 (XEN) 199 [0/0/ - ]: s=5 n=34 x=0 v=0 Jun 8 02:32:15.215411 (XEN) 200 [0/0/ - ]: s=6 n=34 x=0 Jun 8 02:32:15.215430 (XEN) 201 [0/0/ - ]: s=6 n=34 x=0 Jun 8 02:32:15.215441 (XEN) 202 [0/0/ - ]: s=6 n=34 x=0 Jun 8 02:32:15.227413 (XEN) 203 [0/0/ - ]: s=6 n=34 x=0 Jun 8 02:32:15.227432 (XEN) 204 [0/0/ - ]: s=5 n=35 x=0 v=0 Jun 8 02:32:15.239495 (XEN) 205 [0/0/ - ]: s=6 n=35 x=0 Jun 8 02:32:15.239506 (XEN) 206 [0/0/ - ]: s=6 n=35 x=0 Jun 8 02:32:15.239512 (XEN) 207 [0/0/ - ]: s=6 n=35 x=0 Jun 8 02:32:15.251503 (XEN) 208 [0/0/ - ]: s=6 n=35 x=0 Jun 8 02:32:15.251515 (XEN) 209 [0/0/ - ]: s=5 n=36 x=0 v=0 Jun 8 02:32:15.251522 (XEN) 210 [0/0/ - ]: s=6 n=36 x=0 Jun 8 02:32:15.263526 (XEN) 211 [0/0/ - ]: s=6 n=36 x=0 Jun 8 02:32:15.263543 (XEN) 212 [0/0/ - ]: s=6 n=36 x=0 Jun 8 02:32:15.275522 (XEN) 213 [0/0/ - ]: s=6 n=36 x=0 Jun 8 02:32:15.275542 (XEN) 214 [0/0/ - ]: s=5 n=37 x=0 v=0 Jun 8 02:32:15.275554 (XEN) 215 [0/0/ - ]: s=6 n=37 x=0 Jun 8 02:32:15.287538 (XEN) 216 [0/0/ - ]: s=6 n=37 x=0 Jun 8 02:32:15.287563 (XEN) 217 [0/0/ - ]: s=6 n=37 x=0 Jun 8 02:32:15.287575 (XEN) 218 [0/0/ - ]: s=6 n=37 x=0 Jun 8 02:32:15.299528 (XEN) 219 [0/0/ - ]: s=5 n=38 x=0 v=0 Jun 8 02:32:15.299547 (XEN) 220 [0/0/ - ]: s=6 n=38 x=0 Jun 8 02:32:15.299558 (XEN) 221 [0/0/ - ]: s=6 n=38 x=0 Jun 8 02:32:15.311529 (XEN) 222 [0/0/ - ]: s=6 n=38 x=0 Jun 8 02:32:15.311548 (XEN) 223 [0/0/ - ]: s=6 n=38 x=0 Jun 8 02:32:15.323536 (XEN) 224 [0/0/ - ]: s=5 n=39 x=0 v=0 Jun 8 02:32:15.323555 (XEN) 225 [0/0/ - ]: s=6 n=39 x=0 Jun 8 02:32:15.323567 (XEN) 226 [0/0/ - ]: s=6 n=39 x=0 Jun 8 02:32:15.335541 (XEN) 227 [0/0/ - ]: s=6 n=39 x=0 Jun 8 02:32:15.335560 (XEN) 228 [0/0/ - ]: s=6 n=39 x=0 Jun 8 02:32:15.335571 (XEN) 229 [0/0/ - ]: s=5 n=40 x=0 v=0 Jun 8 02:32:15.347540 (XEN) 230 [0/0/ - ]: s=6 n=40 x=0 Jun 8 02:32:15.347559 (XEN) 231 [0/0/ - ]: s=6 n=40 x=0 Jun 8 02:32:15.359525 (XEN) 232 [0/0/ - ]: s=6 n=40 x=0 Jun 8 02:32:15.359552 (XEN) 233 [0/0/ - ]: s=6 n=40 x=0 Jun 8 02:32:15.359565 (XEN) 234 [0/0/ - Jun 8 02:32:15.364902 ]: s=5 n=41 x=0 v=0 Jun 8 02:32:15.371536 (XEN) 235 [0/0/ - ]: s=6 n=41 x=0 Jun 8 02:32:15.371555 (XEN) 236 [0/0/ - ]: s=6 n=41 x=0 Jun 8 02:32:15.371567 (XEN) Jun 8 02:32:15.371891 237 [0/0/ - ]: s=6 n=41 x=0 Jun 8 02:32:15.383533 (XEN) 238 [0/0/ - ]: s=6 n=41 x=0 Jun 8 02:32:15.383551 (XEN) 239 [0/0/ - ]: s=5 n=42 x=0 v=0 Jun 8 02:32:15.395535 (XEN) 240 [0/0/ - ]: s=6 n=42 x=0 Jun 8 02:32:15.395555 (XEN) 241 [0/0/ - ]: s=6 n=42 x=0 Jun 8 02:32:15.395566 (XEN) 242 [0/0/ - ]: s=6 n=42 x=0 Jun 8 02:32:15.407528 (XEN) 243 [0/0/ - ]: s=6 n=42 x=0 Jun 8 02:32:15.407548 (XEN) 244 [0/0/ - ]: s=5 n=43 x=0 v=0 Jun 8 02:32:15.407559 (XEN) 245 [0/0/ - ]: s=6 n=43 x=0 Jun 8 02:32:15.419525 (XEN) 246 [0/0/ - ]: s=6 n=43 x=0 Jun 8 02:32:15.419544 (XEN) 247 [0/0/ - ]: s=6 n=43 x=0 Jun 8 02:32:15.431525 (XEN) 248 [0/0/ - ]: s=6 n=43 x=0 Jun 8 02:32:15.431545 (XEN) 249 [0/0/ - ]: s=5 n=44 x=0 v=0 Jun 8 02:32:15.431557 (XEN) 250 [0/0/ - ]: s=6 n=44 x=0 Jun 8 02:32:15.443524 (XEN) 251 [0/0/ - ]: s=6 n=44 x=0 Jun 8 02:32:15.443543 (XEN) 252 [0/0/ - ]: s=6 n=44 x=0 Jun 8 02:32:15.443554 (XEN) 253 [0/0/ - ]: s=6 n=44 x=0 Jun 8 02:32:15.455517 (XEN) 254 [0/0/ - ]: s=5 n=45 x=0 v=0 Jun 8 02:32:15.455537 (XEN) 255 [0/0/ - ]: s=6 n=45 x=0 Jun 8 02:32:15.455548 (XEN) 256 [0/0/ - ]: s=6 n=45 x=0 Jun 8 02:32:15.467525 (XEN) 257 [0/0/ - ]: s=6 n=45 x=0 Jun 8 02:32:15.467543 (XEN) 258 [0/0/ - ]: s=6 n=45 x=0 Jun 8 02:32:15.479517 (XEN) 259 [0/0/ - ]: s=5 n=46 x=0 v=0 Jun 8 02:32:15.479536 (XEN) 260 [0/0/ - ]: s=6 n=46 x=0 Jun 8 02:32:15.479548 (XEN) 261 [0/0/ - ]: s=6 n=46 x=0 Jun 8 02:32:15.491518 (XEN) 262 [0/0/ - ]: s=6 n=46 x=0 Jun 8 02:32:15.491537 (XEN) 263 [0/0/ - ]: s=6 n=46 x=0 Jun 8 02:32:15.491548 (XEN) 264 [0/0/ - ]: s=5 n=47 x=0 v=0 Jun 8 02:32:15.503520 (XEN) 265 [0/0/ - ]: s=6 n=47 x=0 Jun 8 02:32:15.503539 (XEN) 266 [0/0/ - ]: s=6 n=47 x=0 Jun 8 02:32:15.515517 (XEN) 267 [0/0/ - ]: s=6 n=47 x=0 Jun 8 02:32:15.515537 (XEN) 268 [0/0/ - ]: s=6 n=47 x=0 Jun 8 02:32:15.515549 (XEN) 269 [0/0/ - ]: s=5 n=48 x=0 v=0 Jun 8 02:32:15.527516 (XEN) 270 [0/0/ - ]: s=6 n=48 x=0 Jun 8 02:32:15.527535 (XEN) 271 [0/0/ - ]: s=6 n=48 x=0 Jun 8 02:32:15.527547 (XEN) 272 [0/0/ - ]: s=6 n=48 x=0 Jun 8 02:32:15.539519 (XEN) 273 [0/0/ - ]: s=6 n=48 x=0 Jun 8 02:32:15.539538 (XEN) 274 [0/0/ - ]: s=5 n=49 x=0 v=0 Jun 8 02:32:15.551516 (XEN) 275 [0/0/ - ]: s=6 n=49 x=0 Jun 8 02:32:15.551536 (XEN) 276 [0/0/ - ]: s=6 n=49 x=0 Jun 8 02:32:15.551548 (XEN) 277 [0/0/ - ]: s=6 n=49 x=0 Jun 8 02:32:15.563521 (XEN) 278 [0/0/ - ]: s=6 n=49 x=0 Jun 8 02:32:15.563540 (XEN) 279 [0/0/ - ]: s=5 n=50 x=0 v=0 Jun 8 02:32:15.563552 (XEN) 280 [0/0/ - ]: s=6 n=50 x=0 Jun 8 02:32:15.575520 (XEN) 281 [0/0/ - ]: s=6 n=50 x=0 Jun 8 02:32:15.575539 (XEN) 282 [0/0/ - ]: s=6 n=50 x=0 Jun 8 02:32:15.587522 (XEN) 283 [0/0/ - ]: s=6 n=50 x=0 Jun 8 02:32:15.587542 (XEN) 284 [0/0/ - ]: s=5 n=51 x=0 v=0 Jun 8 02:32:15.587554 (XEN) 285 [0/0/ - ]: s=6 n=51 x=0 Jun 8 02:32:15.599517 (XEN) 286 [0/0/ - ]: s=6 n=51 x=0 Jun 8 02:32:15.599536 (XEN) 287 [0/0/ - ]: s=6 n=51 x=0 Jun 8 02:32:15.599548 (XEN) 288 [0/0/ - ]: s=6 n=51 x=0 Jun 8 02:32:15.611518 (XEN) 289 [0/0/ - ]: s=5 n=52 x=0 v=0 Jun 8 02:32:15.611538 (XEN) 290 [0/0/ - ]: s=6 n=52 x=0 Jun 8 02:32:15.611550 (XEN) 291 [0/0/ - ]: s=6 n=52 x=0 Jun 8 02:32:15.623528 (XEN) 292 [0/0/ - ]: s=6 n=52 x=0 Jun 8 02:32:15.623547 (XEN) 293 [0/0/ - ]: s=6 n=52 x=0 Jun 8 02:32:15.635516 (XEN) 294 [0/0/ - ]: s=5 n=53 x=0 v=0 Jun 8 02:32:15.635536 (XEN) 295 [0/0/ - ]: s=6 n=53 x=0 Jun 8 02:32:15.635547 (XEN) 296 [0/0/ - ]: s=6 n=53 x=0 Jun 8 02:32:15.647520 (XEN) 297 [0/0/ - ]: s=6 n=53 x=0 Jun 8 02:32:15.647539 (XEN) 298 [0/0/ - ]: s=6 n=53 x=0 Jun 8 02:32:15.647550 (XEN) 299 [0/0/ - ]: s=5 n=54 x=0 v=0 Jun 8 02:32:15.659518 (XEN) 300 [0/0/ - ]: s=6 n=54 x=0 Jun 8 02:32:15.659537 (XEN) 301 [0/0/ - ]: s=6 n=54 x=0 Jun 8 02:32:15.671516 (XEN) 302 [0/0/ - ]: s=6 n=54 x=0 Jun 8 02:32:15.671536 (XEN) 303 [0/0/ - ]: s=6 n=54 x=0 Jun 8 02:32:15.671547 (XEN) 304 [0/0/ - ]: s=5 n=55 x=0 v=0 Jun 8 02:32:15.683519 (XEN) 305 [0/0/ - ]: s=6 n=55 x=0 Jun 8 02:32:15.683538 (XEN) 306 [0/0/ - ]: s=6 n=55 x=0 Jun 8 02:32:15.683549 (XEN) 307 [0/0/ - ]: s=6 n=55 x=0 Jun 8 02:32:15.695520 (XEN) 308 [0/0/ - ]: s=6 n=55 x=0 Jun 8 02:32:15.695539 (XEN) 309 [1/1/ - ]: s=6 n=28 x=0 Jun 8 02:32:15.707515 (XEN) 310 [0/1/ - ]: s=6 n=29 x=0 Jun 8 02:32:15.707534 (XEN) 311 [1/1/ - ]: s=6 n=30 x=0 Jun 8 02:32:15.707546 (XEN) 312 [0/1/ - ]: s=6 n=31 x=0 Jun 8 02:32:15.719516 (XEN) 313 [1/1/ - ]: s=6 n=32 x=0 Jun 8 02:32:15.719535 (XEN) 314 [0/1/ - ]: s=6 n=33 x=0 Jun 8 02:32:15.719547 (XEN) 315 [0/1/ - ]: s=6 n=34 x=0 Jun 8 02:32:15.731519 (XEN) 316 [0/1/ - ]: s=6 n=35 x=0 Jun 8 02:32:15.731538 (XEN) 317 [0/1/ - ]: s=6 n=36 x=0 Jun 8 02:32:15.731550 (XEN) 318 [0/1/ - ]: s=6 n=37 x=0 Jun 8 02:32:15.743521 (XEN) 319 [1/1/ - ]: s=6 n=38 x=0 Jun 8 02:32:15.743540 (XEN) 320 [0/1/ - ]: s=6 n=39 x=0 Jun 8 02:32:15.755517 (XEN) 321 [0/1/ - ]: s=6 n=40 x=0 Jun 8 02:32:15.755536 (XEN) 322 [0/1/ - ]: s=6 n=41 x=0 Jun 8 02:32:15.755548 (XEN) 323 [0/1/ - ]: s=6 n=42 x=0 Jun 8 02:32:15.767521 (XEN) 324 [0/1/ - ]: s=6 n=43 x=0 Jun 8 02:32:15.767540 (XEN) 325 [0/1/ - ]: s=6 n=44 x=0 Jun 8 02:32:15.767552 (XEN) 326 [0/1/ - ]: s=6 n=45 x=0 Jun 8 02:32:15.779519 (XEN) 327 [0/1/ - ]: s=6 n=46 x=0 Jun 8 02:32:15.779538 (XEN) 328 [0/1/ - ]: s=6 n=47 x=0 Jun 8 02:32:15.779550 (XEN) 329 [0/1/ - ]: s=6 n=48 x=0 Jun 8 02:32:15.791529 (XEN) 330 [0/1/ - ]: s=6 n=49 x=0 Jun 8 02:32:15.791548 (XEN) 331 [0/1/ - ]: s=6 n=50 x=0 Jun 8 02:32:15.803521 (XEN) 332 [0/1/ - ]: s=6 n=51 x=0 Jun 8 02:32:15.803541 (XEN) 333 [0/1/ - ]: s=6 n=52 x=0 Jun 8 02:32:15.803553 (XEN) 334 [0/1/ - ]: s=6 n=53 x=0 Jun 8 02:32:15.815517 (XEN) 335 [0/1/ - ]: s=6 n=54 x=0 Jun 8 02:32:15.815537 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Jun 8 02:32:15.815548 (XEN) 337 [0/0/ - ]: s=3 n=29 x=0 d=0 p=420 Jun 8 02:32:15.827521 (XEN) 338 [0/0/ - ]: s=5 n=30 x=0 v=9 Jun 8 02:32:15.827540 (XEN) 339 [0/0/ - ]: s=4 n=0 x=0 p=9 i=9 Jun 8 02:32:15.839517 (XEN) 340 [0/0/ - ]: s=4 n=43 x=0 p=1319 i=74 Jun 8 02:32:15.839538 (XEN) 341 [0/0/ - ]: s=4 n=16 x=0 p=1318 i=75 Jun 8 02:32:15.851515 (XEN) 342 [0/0/ - ]: s=4 n=52 x=0 p=1317 i=76 Jun 8 02:32:15.851536 (XEN) 343 [0/0/ - ]: s=4 n=25 x=0 p=1316 i=77 Jun 8 02:32:15.863515 (XEN) 344 [0/0/ - ]: s=4 n=34 x=0 p=1315 i=78 Jun 8 02:32:15.863536 (XEN) 345 [0/0/ - ]: s=4 n=26 x=0 p=1314 i=79 Jun 8 02:32:15.863549 (XEN) 346 [0/0/ - ]: s=4 n=3 x=0 p=1313 i=80 Jun 8 02:32:15.875520 (XEN) 347 [0/0/ - ]: s=4 n=14 x=0 p=1312 i=81 Jun 8 02:32:15.875541 (XEN) 348 [0/0/ - ]: s=5 n=1 x=0 v=2 Jun 8 02:32:15.887520 (XEN) 349 [0/0/ - ]: s=4 n=45 x=0 p=1311 i=82 Jun 8 02:32:15.887541 (XEN) 350 [0/0/ - ]: s=4 n=36 x=0 p=1310 i=83 Jun 8 02:32:15.899518 (XEN) 351 [0/0/ - ]: s=4 n=31 x=0 p=8 i=8 Jun 8 02:32:15.899546 (XEN) 352 [0/0/ - ]: s=4 n=44 x=0 p=18 i=18 Jun 8 02:32:15.911518 (XEN) 353 [0/0/ - ]: s=4 n=39 x=0 p=1305 i=88 Jun 8 02:32:15.911539 (XEN) 354 [0/0/ - ]: s=4 n=4 x=0 p=1303 i=90 Jun 8 02:32:15.923518 (XEN) 355 [0/0/ - ]: s=4 n=16 x=0 p=1301 i=92 Jun 8 02:32:15.923540 (XEN) 356 [0/0/ - ]: s=4 n=14 x=0 p=1299 i=94 Jun 8 02:32:15.923553 (XEN) 357 [0/0/ - ]: s=4 n=12 x=0 p=1297 i=96 Jun 8 02:32:15.935521 (XEN) 358 [0/0/ - ]: s=4 n=29 x=0 p=1295 i=98 Jun 8 02:32:15.935541 (XEN) 359 [0/0/ - ]: s=4 n=28 x=0 p=1294 i=99 Jun 8 02:32:15.947525 (XEN) 360 [0/0/ - ]: s=4 n=27 x=0 p=1293 i=100 Jun 8 02:32:15.947546 (XEN) 361 [0/0/ - ]: s=4 n=54 x=0 p=1292 i=101 Jun 8 02:32:15.959510 (XEN) 362 [0/0/ - ]: s=4 n=3 x=0 p=1291 i=102 Jun 8 02:32:15.959530 (XEN) 363 [0/0/ - ]: s=4 n=15 x=0 p=1290 i=103 Jun 8 02:32:15.971519 (XEN) 364 [0/0/ - ]: s=4 n=1 x=0 p=1289 i=104 Jun 8 02:32:15.971539 (XEN) 365 [0/0/ - ]: s=4 n=23 x=0 p=1288 i=105 Jun 8 02:32:15.983516 (XEN) 366 [0/0/ - ]: s=4 n=20 x=0 p=1287 i=106 Jun 8 02:32:15.983537 (XEN) 367 [0/0/ - ]: s=4 n=48 x=0 p=1286 i=107 Jun 8 02:32:15.995516 (XEN) 368 [0/0/ - ]: s=4 n=47 x=0 p=1285 i=108 Jun 8 02:32:15.995536 (XEN) 369 [0/0/ - ]: s=4 n=46 x=0 p=1284 i=109 Jun 8 02:32:16.007517 (XEN) 370 [0/0/ - ]: s=4 n=35 x=0 p=1283 i=110 Jun 8 02:32:16.007538 (XEN) 371 [0/0/ - ]: s=4 n=54 x=0 p=1282 i=111 Jun 8 02:32:16.019514 (XEN) 372 [0/0/ - ]: s=4 n=24 x=0 p=1281 i=112 Jun 8 02:32:16.019535 (XEN) 373 [0/0/ - ]: s=4 n=33 x=0 p=1280 i=113 Jun 8 02:32:16.019548 (XEN) 374 [0/0/ - ]: s=4 n=22 x=0 p=1279 i=114 Jun 8 02:32:16.031521 (XEN) 375 [0/0/ - ]: s=4 n=13 x=0 p=1278 i=115 Jun 8 02:32:16.031542 (XEN) 376 [0/0/ - ]: s=4 n=10 x=0 p=1277 i=116 Jun 8 02:32:16.043590 (XEN) 377 [0/0/ - ]: s=4 n=38 x=0 p=1276 i=117 Jun 8 02:32:16.043610 (XEN) 378 [0/0/ - ]: s=4 n=37 x=0 p=1275 i=118 Jun 8 02:32:16.055411 (XEN) 379 [0/0/ - ]: s=4 n=36 x=0 p=1274 i=119 Jun 8 02:32:16.055432 (XEN) 380 [0/0/ - ]: s=4 n=53 x=0 p=1273 i=120 Jun 8 02:32:16.067412 (XEN) 381 [0/0/ - ]: s=4 n=44 x=0 p=1272 i=121 Jun 8 02:32:16.067432 (XEN) 382 [0/0/ - ]: s=4 n=42 x=0 p=1271 i=122 Jun 8 02:32:16.079413 (XEN) 383 [0/0/ - ]: s=4 n=0 x=0 p=1270 i=123 Jun 8 02:32:16.079433 (XEN) 384 [0/0/ - ]: s=4 n=40 x=0 p=1269 i=124 Jun 8 02:32:16.091409 (XEN) 385 [0/0/ - ]: s=4 n=31 x=0 p=1268 i=125 Jun 8 02:32:16.091429 (XEN) 386 [0/0/ - ]: s=4 n=8 x=0 p=1267 i=126 Jun 8 02:32:16.103413 (XEN) 387 [0/0/ - ]: s=4 n=9 x=0 p=1266 i=127 Jun 8 02:32:16.103434 (XEN) 388 [0/0/ - ]: s=4 n=55 x=0 p=1265 i=128 Jun 8 02:32:16.115408 (XEN) 389 [0/0/ - ]: s=4 n=5 x=0 p=1264 i=129 Jun 8 02:32:16.115429 (XEN) 390 [0/0/ - ]: s=4 n=25 x=0 p=1263 i=130 Jun 8 02:32:16.127408 (XEN) 391 [0/0/ - ]: s=4 n=34 x=0 p=1262 i=131 Jun 8 02:32:16.127429 (XEN) 392 [0/0/ - ]: s=4 n=32 x=0 p=1261 i=132 Jun 8 02:32:16.127442 (XEN) 393 [0/0/ - ]: s=4 n=51 x=0 p=1260 i=133 Jun 8 02:32:16.139419 (XEN) 394 [0/0/ - ]: s=4 n=30 x=0 p=1259 i=134 Jun 8 02:32:16.139440 (XEN) 395 [0/0/ - ]: s=4 n=21 x=0 p=1258 i=135 Jun 8 02:32:16.151416 (XEN) 396 [0/0/ - ]: s=4 n=6 x=0 p=1257 i=136 Jun 8 02:32:16.151436 (XEN) 397 [0/0/ - ]: s=4 n=7 x=0 p=1256 i=137 Jun 8 02:32:16.163414 (XEN) 398 [0/0/ - ]: s=4 n=17 x=0 p=1255 i=138 Jun 8 02:32:16.163435 (XEN) 399 [0/0/ - ]: s=4 n=5 x=0 p=1254 i=139 Jun 8 02:32:16.175415 (XEN) 400 [0/0/ - ]: s=4 n=43 x=0 p=1253 i=140 Jun 8 02:32:16.175435 (XEN) 401 [0/0/ - ]: s=4 n=52 x=0 p=1252 i=141 Jun 8 02:32:16.187410 (XEN) 402 [0/0/ - ]: s=4 n=50 x=0 p=1251 i=142 Jun 8 02:32:16.187431 (XEN) 403 [0/0/ - ]: s=4 n=41 x=0 p=1250 i=143 Jun 8 02:32:16.199423 (XEN) 404 [0/0/ - ]: s=4 n=49 x=0 p=1249 i=144 Jun 8 02:32:16.199444 (XEN) 405 [0/0/ - ]: s=4 n=11 x=0 p=1248 i=145 Jun 8 02:32:16.211410 (XEN) 406 [0/0/ - ]: s=4 n=19 x=0 p=1247 i=146 Jun 8 02:32:16.211431 (XEN) 407 [0/0/ - ]: s=4 n=18 x=0 p=1246 i=147 Jun 8 02:32:16.223409 (XEN) 408 [0/0/ - ]: s=4 n=2 x=0 p=1245 i=148 Jun 8 02:32:16.223430 (XEN) 409 [0/0/ - ]: s=4 n=26 x=0 p=1244 i=149 Jun 8 02:32:16.235450 (XEN) 410 [0/0/ - ]: s=4 n=46 x=0 p=1309 i=84 Jun 8 02:32:16.235471 (XEN) 411 [0/0/ - ]: s=4 n=48 x=0 p=1308 i=85 Jun 8 02:32:16.235484 (XEN) 412 [0/0/ - ]: s=4 n=18 x=0 p=1307 i=86 Jun 8 02:32:16.247413 (XEN) 413 [0/0/ - ]: s=4 n=38 x=0 p=1306 i=87 Jun 8 02:32:16.247433 (XEN) 414 [0/0/ - ]: s=4 n=28 x=0 p=1304 i=89 Jun 8 02:32:16.259414 (XEN) 415 [0/0/ - ]: s=4 n=49 x=0 p=1302 i=91 Jun 8 02:32:16.259434 (XEN) 416 [0/0/ - ]: s=4 n=21 x=0 p=1300 i=93 Jun 8 02:32:16.271412 (XEN) 417 [0/0/ - ]: s=4 n=11 x=0 p=1298 i=95 Jun 8 02:32:16.271432 (XEN) 418 [0/0/ - ]: s=4 n=48 x=0 p=1296 i=97 Jun 8 02:32:16.283409 (XEN) 419 [0/0/ - ]: s=5 n=32 x=0 v=3 Jun 8 02:32:16.283429 (XEN) 420 [0/0/ - ]: s=3 n=4 x=0 d=0 p=337 Jun 8 02:32:16.295412 (XEN) TSC marked as reliable, warp = 0 (count=2) Jun 8 02:32:16.295433 (XEN) No domains have emulated TSC Jun 8 02:32:16.295445 (XEN) Synced stime skew: max=7341ns avg=7341ns samples=1 current=7341ns Jun 8 02:32:16.307414 (XEN) Synced cycles skew: max=14760 avg=14760 samples=1 current=14760 Jun 8 02:32:16.319361 Jun 8 02:32:17.405215 (XEN) 'u' pressed -> dumping numa info (now = 1625136149942) Jun 8 02:32:17.423435 (XEN) NODE0 start->0 size->8912896 free->8240039 Jun 8 02:32:17.423456 (X Jun 8 02:32:17.423783 EN) NODE1 start->8912896 size->8388608 free->8152674 Jun 8 02:32:17.435422 (XEN) CPU0...27 -> NODE0 Jun 8 02:32:17.435440 (XEN) CPU28...55 -> NODE1 Jun 8 02:32:17.435450 (XEN) Memory location of each domain: Jun 8 02:32:17.451414 (XEN) d0 (total: 131072): Jun 8 02:32:17.451432 (XEN) Node 0: 50899 Jun 8 02:32:17.451442 (XEN) Node 1: 80173 Jun 8 02:32:17.451451 Jun 8 02:32:19.409491 (XEN) *********** VMCS Areas ************** Jun 8 02:32:19.431422 (XEN) ************************************** Jun 8 02:32:19.431440 Jun 8 02:32:19.431743 Jun 8 02:32:21.369098 (XEN) number of MP IRQ sources: 15. Jun 8 02:32:21.387425 (XEN) number of IO-APIC #1 registers: 24. Jun 8 02:32:21.387446 (XEN) number of IO-APIC #2 regist Jun 8 02:32:21.387810 ers: 24. Jun 8 02:32:21.399418 (XEN) number of IO-APIC #3 registers: 24. Jun 8 02:32:21.399439 (XEN) testing the IO APIC....................... Jun 8 02:32:21.399451 (XEN) IO APIC #1...... Jun 8 02:32:21.415438 (XEN) .... register #00: 01000000 Jun 8 02:32:21.415457 (XEN) ....... : physical APIC id: 01 Jun 8 02:32:21.415469 (XEN) ....... : Delivery Type: 0 Jun 8 02:32:21.415481 (XEN) ....... : LTS : 0 Jun 8 02:32:21.427415 (XEN) .... register #01: 00170020 Jun 8 02:32:21.427435 (XEN) ....... : max redirection entries: 0017 Jun 8 02:32:21.427449 (XEN) ....... : PRQ implemented: 0 Jun 8 02:32:21.439419 (XEN) ....... : IO APIC version: 0020 Jun 8 02:32:21.439439 (XEN) .... IRQ redirection table: Jun 8 02:32:21.439451 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 8 02:32:21.451413 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 8 02:32:21.451433 (XEN) 01 00 0 0 0 0 0 0 0 40 Jun 8 02:32:21.463407 (XEN) 02 00 0 0 0 0 0 0 0 F0 Jun 8 02:32:21.463426 (XEN) 03 00 1 0 0 0 0 0 0 48 Jun 8 02:32:21.463439 (XEN) 04 13 0 0 0 0 0 0 0 F1 Jun 8 02:32:21.475428 (XEN) 05 00 0 0 0 0 0 0 0 50 Jun 8 02:32:21.475447 (XEN) 06 00 0 0 0 0 0 0 0 58 Jun 8 02:32:21.487410 (XEN) 07 00 0 0 0 0 0 0 0 60 Jun 8 02:32:21.487428 (XEN) 08 22 0 0 0 0 0 0 0 E1 Jun 8 02:32:21.487440 (XEN) 09 03 0 1 0 0 0 0 0 C0 Jun 8 02:32:21.499413 (XEN) 0a 00 0 0 0 0 0 0 0 78 Jun 8 02:32:21.499431 (XEN) 0b 00 0 0 0 0 0 0 0 88 Jun 8 02:32:21.511410 (XEN) 0c 00 0 0 0 0 0 0 0 90 Jun 8 02:32:21.511429 (XEN) 0d 00 1 0 0 0 0 0 0 98 Jun 8 02:32:21.523408 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Jun 8 02:32:21.523426 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Jun 8 02:32:21.523438 (XEN) 10 00 1 1 0 1 0 0 0 71 Jun 8 02:32:21.535412 (XEN) 11 00 1 1 0 1 0 0 0 C9 Jun 8 02:32:21.535430 (XEN) 12 09 0 1 0 1 0 0 0 2A Jun 8 02:32:21.547408 (XEN) 13 00 1 1 0 1 0 0 0 89 Jun 8 02:32:21.547427 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 8 02:32:21.559411 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 8 02:32:21.559430 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 8 02:32:21.559442 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 8 02:32:21.571413 (XEN) IO APIC #2...... Jun 8 02:32:21.571430 (XEN) .... register #00: 02000000 Jun 8 02:32:21.571441 (XEN) ....... : physical APIC id: 02 Jun 8 02:32:21.583410 (XEN) ....... : Delivery Type: 0 Jun 8 02:32:21.583428 (XEN) ....... : LTS : 0 Jun 8 02:32:21.583439 (XEN) .... register #01: 00170020 Jun 8 02:32:21.595409 (XEN) ....... : max redirection entries: 0017 Jun 8 02:32:21.595429 (XEN) ....... : PRQ implemented: 0 Jun 8 02:32:21.595441 (XEN) ....... : IO APIC version: 0020 Jun 8 02:32:21.607414 (XEN) .... register #02: 00000000 Jun 8 02:32:21.607432 (XEN) ....... : arbitration: 00 Jun 8 02:32:21.607443 (XEN) .... register #03: 00000001 Jun 8 02:32:21.619414 (XEN) ....... : Boot DT : 1 Jun 8 02:32:21.619433 (XEN) .... IRQ redirection table: Jun 8 02:32:21.619444 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 8 02:32:21.631412 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 8 02:32:21.631431 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 8 02:32:21.643406 (XEN) 02 00 1 1 0 1 0 0 0 D0 Jun 8 02:32:21.643425 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 8 02:32:21.643437 (XEN) 04 00 1 1 0 1 0 0 0 DC Jun 8 02:32:21.655411 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 8 02:32:21.655429 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 8 02:32:21.667409 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 8 02:32:21.667427 (XEN) 08 00 1 1 0 1 0 0 0 31 Jun 8 02:32:21.679406 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 8 02:32:21.679425 (XEN) 0a 00 1 1 0 1 0 0 0 32 Jun 8 02:32:21.679437 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 8 02:32:21.691413 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 8 02:32:21.691432 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 8 02:32:21.703409 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 8 02:32:21.703428 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 8 02:32:21.703439 (XEN) 10 00 1 1 0 1 0 0 0 59 Jun 8 02:32:21.715412 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 8 02:32:21.715430 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 8 02:32:21.727411 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 8 02:32:21.727430 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 8 02:32:21.739409 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 8 02:32:21.739428 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 8 02:32:21.739440 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 8 02:32:21.751419 (XEN) IO APIC #3...... Jun 8 02:32:21.751436 (XEN) .... register #00: 03000000 Jun 8 02:32:21.751448 (XEN) ....... : physical APIC id: 03 Jun 8 02:32:21.763413 (XEN) ....... : Delivery Type: 0 Jun 8 02:32:21.763432 (XEN) ....... : LTS : 0 Jun 8 02:32:21.763442 (XEN) .... register #01: 00170020 Jun 8 02:32:21.775409 (XEN) ....... : max redirection entries: 0017 Jun 8 02:32:21.775430 (XEN) ....... : PRQ implemented: 0 Jun 8 02:32:21.775442 (XEN) ....... : IO APIC version: 0020 Jun 8 02:32:21.787419 (XEN) .... register #02: 00000000 Jun 8 02:32:21.787438 (XEN) ....... : arbitration: 00 Jun 8 02:32:21.787449 (XEN) .... register #03: 00000001 Jun 8 02:32:21.799413 (XEN) ....... : Boot DT : 1 Jun 8 02:32:21.799431 (XEN) .... IRQ redirection table: Jun 8 02:32:21.799443 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 8 02:32:21.811415 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 8 02:32:21.811433 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 8 02:32:21.823410 (XEN) 02 00 1 0 0 0 0 0 0 00 Jun 8 02:32:21.823429 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 8 02:32:21.823441 (XEN) 04 00 1 0 0 0 0 0 0 00 Jun 8 02:32:21.835415 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 8 02:32:21.835434 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 8 02:32:21.847411 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 8 02:32:21.847430 (XEN) 08 00 1 1 0 1 0 0 0 A1 Jun 8 02:32:21.859410 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 8 02:32:21.859429 (XEN) 0a 00 1 0 0 0 0 0 0 00 Jun 8 02:32:21.859440 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 8 02:32:21.871410 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 8 02:32:21.871428 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 8 02:32:21.883411 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 8 02:32:21.883430 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 8 02:32:21.895419 (XEN) 10 00 1 0 0 0 0 0 0 00 Jun 8 02:32:21.895438 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 8 02:32:21.895450 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 8 02:32:21.907409 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 8 02:32:21.907428 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 8 02:32:21.919409 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 8 02:32:21.919427 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 8 02:32:21.919439 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 8 02:32:21.931415 (XEN) Using vector-based indexing Jun 8 02:32:21.931434 (XEN) IRQ to pin mappings: Jun 8 02:32:21.931444 (XEN) IRQ240 -> 0:2 Jun 8 02:32:21.943408 (XEN) IRQ64 -> 0:1 Jun 8 02:32:21.943425 (XEN) IRQ72 -> 0:3 Jun 8 02:32:21.943435 (XEN) IRQ241 -> 0:4 Jun 8 02:32:21.943444 (XEN) IRQ80 -> 0:5 Jun 8 02:32:21.943452 (XEN) IRQ88 -> 0:6 Jun 8 02:32:21.943461 (XEN) IRQ96 -> 0:7 Jun 8 02:32:21.955413 (XEN) IRQ225 -> 0:8 Jun 8 02:32:21.955430 (XEN) IRQ192 -> 0:9 Jun 8 02:32:21.955439 (XEN) IRQ120 -> 0:10 Jun 8 02:32:21.955448 (XEN) IRQ136 -> 0:11 Jun 8 02:32:21.955457 (XEN) IRQ144 -> 0:12 Jun 8 02:32:21.967411 (XEN) IRQ152 -> 0:13 Jun 8 02:32:21.967428 (XEN) IRQ160 -> 0:14 Jun 8 02:32:21.967438 (XEN) IRQ168 -> 0:15 Jun 8 02:32:21.967447 (XEN) IRQ113 -> 0:16 Jun 8 02:32:21.967456 (XEN) IRQ201 -> 0:17 Jun 8 02:32:21.967464 (XEN) IRQ42 -> 0:18 Jun 8 02:32:21.979410 (XEN) IRQ137 -> 0:19 Jun 8 02:32:21.979426 (XEN) IRQ208 -> 1:2 Jun 8 02:32:21.979436 (XEN) IRQ220 -> 1:4 Jun 8 02:32:21.979444 (XEN) IRQ49 -> 1:8 Jun 8 02:32:21.979453 (XEN) IRQ50 -> 1:10 Jun 8 02:32:21.991407 (XEN) IRQ89 -> 1:16 Jun 8 02:32:21.991424 (XEN) IRQ161 -> 2:8 Jun 8 02:32:21.991433 (XEN) .................................... done. Jun 8 02:32:21.991444 Jun 8 02:32:33.412767 (XEN) 'q' pressed -> dumping domain info (now = 1641139842288) Jun 8 02:32:33.427445 (XEN) General information for domain 0: Jun 8 02:32:33.427465 (XEN) Jun 8 02:32:33.427807 refcnt=3 dying=0 pause_count=0 Jun 8 02:32:33.439423 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0-16,18-23,26-55} max_pages=131072 Jun 8 02:32:33.451424 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=00000024 Jun 8 02:32:33.451446 (XEN) Rangesets belonging to domain 0: Jun 8 02:32:33.463418 (XEN) Interrupts { 1-71, 74-158 } Jun 8 02:32:33.463437 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Jun 8 02:32:33.475415 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Jun 8 02:32:33.487422 (XEN) log-dirty { } Jun 8 02:32:33.499409 (XEN) Memory pages belonging to domain 0: Jun 8 02:32:33.499429 (XEN) DomPage list too long to display Jun 8 02:32:33.499441 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Jun 8 02:32:33.511415 (XEN) XenPage 000000000083977c: caf=c000000000000002, taf=e400000000000002 Jun 8 02:32:33.523409 (XEN) NODE affinity for domain 0: [0-1] Jun 8 02:32:33.523428 (XEN) VCPU information and callbacks for domain 0: Jun 8 02:32:33.535410 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Jun 8 02:32:33.535431 (XEN) VCPU0: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Jun 8 02:32:33.547409 (XEN) pause_count=0 pause_flags=1 Jun 8 02:32:33.547428 (XEN) No periodic timer Jun 8 02:32:33.547438 (XEN) VCPU1: CPU9 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=9 Jun 8 02:32:33.559433 (XEN) pause_count=0 pause_flags=1 Jun 8 02:32:33.559452 (XEN) No periodic timer Jun 8 02:32:33.559462 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Jun 8 02:32:33.571414 (XEN) VCPU2: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Jun 8 02:32:33.583408 (XEN) pause_count=0 pause_flags=1 Jun 8 02:32:33.583427 (XEN) No periodic timer Jun 8 02:32:33.583437 (XEN) VCPU3: CPU47 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=47 Jun 8 02:32:33.595413 (XEN) pause_count=0 pause_flags=1 Jun 8 02:32:33.595432 (XEN) No periodic timer Jun 8 02:32:33.595442 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Jun 8 02:32:33.607409 (XEN) VCPU4: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Jun 8 02:32:33.607433 (XEN) pause_count=0 pause_flags=1 Jun 8 02:32:33.619412 (XEN) No periodic timer Jun 8 02:32:33.619429 (XEN) VCPU5: CPU17 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 8 02:32:33.631409 (XEN) pause_count=0 pause_flags=1 Jun 8 02:32:33.631429 (XEN) No periodic timer Jun 8 02:32:33.631439 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Jun 8 02:32:33.643451 (XEN) VCPU6: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 8 02:32:33.643473 (XEN) pause_count=0 pause_flags=1 Jun 8 02:32:33.643485 (XEN) No periodic timer Jun 8 02:32:33.655411 (XEN) VCPU7: CPU53 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 8 02:32:33.655433 (XEN) pause_count=0 pause_flags=1 Jun 8 02:32:33.667410 (XEN) No periodic timer Jun 8 02:32:33.667427 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Jun 8 02:32:33.667441 (XEN) VCPU8: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Jun 8 02:32:33.679416 (XEN) pause_count=0 pause_flags=1 Jun 8 02:32:33.679435 (XEN) No periodic timer Jun 8 02:32:33.679445 (XEN) VCPU9: CPU21 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=21 Jun 8 02:32:33.691418 (XEN) pause_count=0 pause_flags=1 Jun 8 02:32:33.703407 (XEN) No periodic timer Jun 8 02:32:33.703424 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Jun 8 02:32:33.703438 (XEN) VCPU10: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Jun 8 02:32:33.715417 (XEN) pause_count=0 pause_flags=1 Jun 8 02:32:33.715443 (XEN) No periodic timer Jun 8 02:32:33.715454 (XEN) VCPU11: CPU33 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=33 Jun 8 02:32:33.727417 (XEN) pause_count=0 pause_flags=1 Jun 8 02:32:33.727435 (XEN) No periodic timer Jun 8 02:32:33.739409 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Jun 8 02:32:33.739429 (XEN) VCPU12: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Jun 8 02:32:33.751416 (XEN) pause_count=0 pause_flags=1 Jun 8 02:32:33.751434 (XEN) No periodic timer Jun 8 02:32:33.751444 (XEN) VCPU13: CPU23 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=23 Jun 8 02:32:33.763422 (XEN) pause_count=0 pause_flags=1 Jun 8 02:32:33.763440 (XEN) No periodic timer Jun 8 02:32:33.775416 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Jun 8 02:32:33.775436 (XEN) VCPU14: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Jun 8 02:32:33.787417 (XEN) pause_count=0 pause_flags=1 Jun 8 02:32:33.787435 (XEN) No periodic timer Jun 8 02:32:33.787445 (XEN) VCPU15: CPU27 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=27 Jun 8 02:32:33.799416 (XEN) pause_count=0 pause_flags=1 Jun 8 02:32:33.799434 (XEN) No periodic timer Jun 8 02:32:33.811409 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Jun 8 02:32:33.811429 (XEN) VCPU16: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Jun 8 02:32:33.823416 (XEN) pause_count=0 pause_flags=1 Jun 8 02:32:33.823435 (XEN) No periodic timer Jun 8 02:32:33.823445 (XEN) VCPU17: CPU13 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=13 Jun 8 02:32:33.835421 (XEN) pause_count=0 pause_flags=1 Jun 8 02:32:33.835439 (XEN) No periodic timer Jun 8 02:32:33.835449 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Jun 8 02:32:33.847415 (XEN) VCPU18: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Jun 8 02:32:33.859412 (XEN) pause_count=0 pause_flags=1 Jun 8 02:32:33.859431 (XEN) No periodic timer Jun 8 02:32:33.859441 (XEN) VCPU19: CPU51 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=51 Jun 8 02:32:33.871417 (XEN) pause_count=0 pause_flags=1 Jun 8 02:32:33.871435 (XEN) No periodic timer Jun 8 02:32:33.871445 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Jun 8 02:32:33.883414 (XEN) VCPU20: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Jun 8 02:32:33.895407 (XEN) pause_count=0 pause_flags=1 Jun 8 02:32:33.895426 (XEN) No periodic timer Jun 8 02:32:33.895436 (XEN) VCPU21: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=1 Jun 8 02:32:33.907412 (XEN) pause_count=0 pause_flags=1 Jun 8 02:32:33.907431 (XEN) No periodic timer Jun 8 02:32:33.907441 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Jun 8 02:32:33.919412 (XEN) VCPU22: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Jun 8 02:32:33.919438 (XEN) pause_count=0 pause_flags=1 Jun 8 02:32:33.931413 (XEN) No periodic timer Jun 8 02:32:33.931430 (XEN) VCPU23: CPU29 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=29 Jun 8 02:32:33.943415 (XEN) pause_count=0 pause_flags=1 Jun 8 02:32:33.943434 (XEN) No periodic timer Jun 8 02:32:33.943444 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Jun 8 02:32:33.955411 (XEN) VCPU24: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Jun 8 02:32:33.955436 (XEN) pause_count=0 pause_flags=1 Jun 8 02:32:33.967412 (XEN) No periodic timer Jun 8 02:32:33.967429 (XEN) VCPU25: CPU37 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=37 Jun 8 02:32:33.979414 (XEN) pause_count=0 pause_flags=1 Jun 8 02:32:33.979433 (XEN) No periodic timer Jun 8 02:32:33.979443 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Jun 8 02:32:33.991410 (XEN) VCPU26: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Jun 8 02:32:33.991434 (XEN) pause_count=0 pause_flags=1 Jun 8 02:32:34.003416 (XEN) No periodic timer Jun 8 02:32:34.003434 (XEN) VCPU27: CPU3 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=3 Jun 8 02:32:34.015413 (XEN) pause_count=0 pause_flags=1 Jun 8 02:32:34.015432 (XEN) No periodic timer Jun 8 02:32:34.015443 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Jun 8 02:32:34.027409 (XEN) VCPU28: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Jun 8 02:32:34.027434 (XEN) pause_count=0 pause_flags=1 Jun 8 02:32:34.039409 (XEN) No periodic timer Jun 8 02:32:34.039426 (XEN) VCPU29: CPU5 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=5 Jun 8 02:32:34.039443 (XEN) pause_count=0 pause_flags=1 Jun 8 02:32:34.051414 (XEN) No periodic timer Jun 8 02:32:34.051431 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Jun 8 02:32:34.051444 (XEN) VCPU30: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Jun 8 02:32:34.063418 (XEN) pause_count=0 pause_flags=1 Jun 8 02:32:34.063436 (XEN) No periodic timer Jun 8 02:32:34.075411 (XEN) VCPU31: CPU15 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=15 Jun 8 02:32:34.075437 (XEN) pause_count=0 pause_flags=1 Jun 8 02:32:34.087411 (XEN) No periodic timer Jun 8 02:32:34.087429 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Jun 8 02:32:34.087443 (XEN) VCPU32: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Jun 8 02:32:34.099419 (XEN) pause_count=0 pause_flags=1 Jun 8 02:32:34.099437 (XEN) No periodic timer Jun 8 02:32:34.111410 (XEN) VCPU33: CPU49 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=49 Jun 8 02:32:34.111436 (XEN) pause_count=0 pause_flags=1 Jun 8 02:32:34.123409 (XEN) No periodic timer Jun 8 02:32:34.123427 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Jun 8 02:32:34.123440 (XEN) VCPU34: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Jun 8 02:32:34.135417 (XEN) pause_count=0 pause_flags=1 Jun 8 02:32:34.135436 (XEN) No periodic timer Jun 8 02:32:34.147412 (XEN) VCPU35: CPU43 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=43 Jun 8 02:32:34.147437 (XEN) pause_count=0 pause_flags=1 Jun 8 02:32:34.159418 (XEN) No periodic timer Jun 8 02:32:34.159435 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Jun 8 02:32:34.159449 (XEN) VCPU36: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Jun 8 02:32:34.171419 (XEN) pause_count=0 pause_flags=1 Jun 8 02:32:34.171437 (XEN) No periodic timer Jun 8 02:32:34.171447 (XEN) VCPU37: CPU55 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=55 Jun 8 02:32:34.183420 (XEN) pause_count=0 pause_flags=1 Jun 8 02:32:34.195407 (XEN) No periodic timer Jun 8 02:32:34.195424 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Jun 8 02:32:34.195438 (XEN) VCPU38: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Jun 8 02:32:34.207420 (XEN) pause_count=0 pause_flags=1 Jun 8 02:32:34.207438 (XEN) No periodic timer Jun 8 02:32:34.207448 (XEN) VCPU39: CPU19 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=19 Jun 8 02:32:34.219420 (XEN) pause_count=0 pause_flags=1 Jun 8 02:32:34.219438 (XEN) No periodic timer Jun 8 02:32:34.231409 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Jun 8 02:32:34.231429 (XEN) VCPU40: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Jun 8 02:32:34.243415 (XEN) pause_count=0 pause_flags=1 Jun 8 02:32:34.243434 (XEN) No periodic timer Jun 8 02:32:34.243444 (XEN) VCPU41: CPU53 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=53 Jun 8 02:32:34.255418 (XEN) pause_count=0 pause_flags=1 Jun 8 02:32:34.255436 (XEN) No periodic timer Jun 8 02:32:34.267413 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Jun 8 02:32:34.267434 (XEN) VCPU42: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Jun 8 02:32:34.279416 (XEN) pause_count=0 pause_flags=1 Jun 8 02:32:34.279434 (XEN) No periodic timer Jun 8 02:32:34.279452 (XEN) VCPU43: CPU31 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=31 Jun 8 02:32:34.291416 (XEN) pause_count=0 pause_flags=1 Jun 8 02:32:34.291434 (XEN) No periodic timer Jun 8 02:32:34.303408 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Jun 8 02:32:34.303430 (XEN) VCPU44: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Jun 8 02:32:34.315413 (XEN) pause_count=0 pause_flags=1 Jun 8 02:32:34.315432 (XEN) No periodic timer Jun 8 02:32:34.315442 (XEN) VCPU45: CPU35 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=35 Jun 8 02:32:34.327415 (XEN) pause_count=0 pause_flags=1 Jun 8 02:32:34.327433 (XEN) No periodic timer Jun 8 02:32:34.327444 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Jun 8 02:32:34.339415 (XEN) VCPU46: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Jun 8 02:32:34.351409 (XEN) pause_count=0 pause_flags=1 Jun 8 02:32:34.351428 (XEN) No periodic timer Jun 8 02:32:34.351439 (XEN) VCPU47: CPU7 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=7 Jun 8 02:32:34.363416 (XEN) pause_count=0 pause_flags=1 Jun 8 02:32:34.363434 (XEN) No periodic timer Jun 8 02:32:34.363444 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Jun 8 02:32:34.375414 (XEN) VCPU48: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Jun 8 02:32:34.387409 (XEN) pause_count=0 pause_flags=1 Jun 8 02:32:34.387428 (XEN) No periodic timer Jun 8 02:32:34.387439 (XEN) VCPU49: CPU39 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=39 Jun 8 02:32:34.399419 (XEN) pause_count=0 pause_flags=1 Jun 8 02:32:34.399437 (XEN) No periodic timer Jun 8 02:32:34.399447 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Jun 8 02:32:34.411419 (XEN) VCPU50: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Jun 8 02:32:34.411445 (XEN) pause_count=0 pause_flags=1 Jun 8 02:32:34.423412 (XEN) No periodic timer Jun 8 02:32:34.423429 (XEN) VCPU51: CPU45 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=45 Jun 8 02:32:34.435415 (XEN) pause_count=0 pause_flags=1 Jun 8 02:32:34.435434 (XEN) No periodic timer Jun 8 02:32:34.435444 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Jun 8 02:32:34.447387 (XEN) VCPU52: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Jun 8 02:32:34.447413 (XEN) pause_count=0 pause_flags=1 Jun 8 02:32:34.459411 (XEN) No periodic timer Jun 8 02:32:34.459428 (XEN) VCPU53: CPU41 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=41 Jun 8 02:32:34.471411 (XEN) pause_count=0 pause_flags=1 Jun 8 02:32:34.471430 (XEN) No periodic timer Jun 8 02:32:34.471440 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Jun 8 02:32:34.483410 (XEN) VCPU54: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Jun 8 02:32:34.483435 (XEN) pause_count=0 pause_flags=1 Jun 8 02:32:34.495408 (XEN) No periodic timer Jun 8 02:32:34.495426 (XEN) VCPU55: CPU11 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=11 Jun 8 02:32:34.507418 (XEN) pause_count=0 pause_flags=1 Jun 8 02:32:34.507437 (XEN) No periodic timer Jun 8 02:32:34.507448 (XEN) Notifying guest 0:0 (virq 1, port 0) Jun 8 02:32:34.519409 (XEN) Notifying guest 0:1 (virq 1, port 0) Jun 8 02:32:34.519430 (XEN) Notifying guest 0:2 (virq 1, port 0) Jun 8 02:32:34.519442 (XEN) Notifying guest 0:3 (virq 1, port 0) Jun 8 02:32:34.531411 (XEN) Notifying guest 0:4 (virq 1, port 0) Jun 8 02:32:34.531430 (XEN) Notifying guest 0:5 (virq 1, port 0) Jun 8 02:32:34.531442 (XEN) Notifying guest 0:6 (virq 1, port 0) Jun 8 02:32:34.543412 (XEN) Notifying guest 0:7 (virq 1, port 0) Jun 8 02:32:34.543431 (XEN) Notifying guest 0:8 (virq 1, port 0) Jun 8 02:32:34.543443 (XEN) Notifying guest 0:9 (virq 1, port 0) Jun 8 02:32:34.555412 (XEN) Notifying guest 0:10 (virq 1, port 0) Jun 8 02:32:34.555431 (XEN) Notifying guest 0:11 (virq 1, port 0) Jun 8 02:32:34.567411 (XEN) Notifying guest 0:12 (virq 1, port 0) Jun 8 02:32:34.567439 (XEN) Notifying guest 0:13 (virq 1, port 0) Jun 8 02:32:34.567452 (XEN) Notifying guest 0:14 (virq 1, port 0) Jun 8 02:32:34.579414 (XEN) Notifying guest 0:15 (virq 1, port 0) Jun 8 02:32:34.579433 (XEN) Notifying guest 0:16 (virq 1, port 0) Jun 8 02:32:34.591408 (XEN) Notifying guest 0:17 (virq 1, port 0) Jun 8 02:32:34.591429 (XEN) Notifying guest 0:18 (virq 1, port 0) Jun 8 02:32:34.591441 (XEN) Notifying guest 0:19 (virq 1, port 0) Jun 8 02:32:34.603414 (XEN) Notifying guest 0:20 (virq 1, port 0) Jun 8 02:32:34.603434 (XEN) Notifying guest 0:21 (virq 1, port 0) Jun 8 02:32:34.603446 (XEN) Notifying guest 0:22 (virq 1, port 0) Jun 8 02:32:34.615413 (XEN) Notifying guest 0:23 (virq 1, port 0) Jun 8 02:32:34.615433 (XEN) Notifying guest 0:24 (virq 1, port 0) Jun 8 02:32:34.627409 (XEN) Notifying guest 0:25 (virq 1, port 0) Jun 8 02:32:34.627429 (XEN) Notifying guest 0:26 (virq 1, port 0) Jun 8 02:32:34.627441 (XEN) Notifying guest 0:27 (virq 1, port 0) Jun 8 02:32:34.639412 (XEN) Notifying guest 0:28 (virq 1, port 0) Jun 8 02:32:34.639431 (XEN) Notifying guest 0:29 (virq 1, port 0) Jun 8 02:32:34.651408 (XEN) Notifying guest 0:30 (virq 1, port 0) Jun 8 02:32:34.651429 (XEN) Notifying guest 0:31 (virq 1, port 0) Jun 8 02:32:34.651442 (XEN) Notifying guest 0:32 (virq 1, port 0) Jun 8 02:32:34.663409 (XEN) Notifying guest 0:33 (virq 1, port 0) Jun 8 02:32:34.663428 (XEN) Notifying guest 0:34 (virq 1, port 0) Jun 8 02:32:34.663440 (XEN) Notifying guest 0:35 (virq 1, port 0) Jun 8 02:32:34.675416 (XEN) Notifying guest 0:36 (virq 1, port 0) Jun 8 02:32:34.675435 (XEN) Notifying guest 0:37 (virq 1, port 0) Jun 8 02:32:34.687408 (XEN) Notifying guest 0:38 (virq 1, port 0) Jun 8 02:32:34.687428 (XEN) Notifying guest 0:39 (virq 1, port 0) Jun 8 02:32:34.687441 (XEN) Notifying guest 0:40 (virq 1, port 0) Jun 8 02:32:34.699409 (XEN) Notifying guest 0:41 (virq 1, port 0) Jun 8 02:32:34.699429 (XEN) Notifying guest 0:42 (virq 1, port 0) Jun 8 02:32:34.699441 (XEN) Notifying guest 0:43 (virq 1, port 0) Jun 8 02:32:34.711415 (XEN) Notifying guest 0:44 (virq 1, port 0) Jun 8 02:32:34.711434 (XEN) Notifying guest 0:45 (virq 1, port 0) Jun 8 02:32:34.723409 (XEN) Notifying guest 0:46 (virq 1, port 0) Jun 8 02:32:34.723429 (XEN) Notifying guest 0:47 (virq 1, port 0) Jun 8 02:32:34.723441 (XEN) Notifying guest 0:48 (virq 1, port 0) Jun 8 02:32:34.735414 (XEN) Notifying guest 0:49 (virq 1, port 0) Jun 8 02:32:34.735433 (XEN) Notifying guest 0:50 (virq 1, port 0) Jun 8 02:32:34.747406 (XEN) Notifying guest 0:51 (virq 1, port 0) Jun 8 02:32:34.747426 (XEN) Notifying guest 0:52 (virq 1, port 0) Jun 8 02:32:34.747438 (XEN) Notifying guest 0:53 (virq 1, port 0) Jun 8 02:32:34.759407 (XEN) Notifying guest 0:54 (virq 1, port 0) Jun 8 02:32:34.759426 (XEN) Notifying guest 0:55 (virq 1, port 0) Jun 8 02:32:34.759438 Jun 8 02:32:45.372756 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 8 02:32:45.395416 Jun 8 02:32:45.395664